mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-09-26T20:00:17.550966+00:00
This commit is contained in:
parent
425d736e20
commit
93f3a3d690
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28452",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-18T15:15:13.957",
|
||||
"lastModified": "2024-09-20T12:30:17.483",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T18:37:16.337",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,15 +15,74 @@
|
||||
"value": "Se descubri\u00f3 un problema en CoreDNS a trav\u00e9s de la versi\u00f3n 1.10.1. Existe una vulnerabilidad en el software de resoluci\u00f3n de DNS que hace que un solucionador ignore las respuestas v\u00e1lidas, lo que provoca la denegaci\u00f3n de servicio para una resoluci\u00f3n normal. En un exploit, el atacante podr\u00eda simplemente falsificar una respuesta dirigida al puerto de origen de un solucionador vulnerable sin la necesidad de adivinar el TXID correcto."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:coredns.io:coredns:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "1.10.1",
|
||||
"matchCriteriaId": "BD7CDFAB-CC96-407F-992F-7C4202413761"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://coredns.io/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/idealeer/e41c7fb3b661d4262d0b6f21e12168ba",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2816",
|
||||
"sourceIdentifier": "security@hashicorp.com",
|
||||
"published": "2023-06-02T23:15:09.503",
|
||||
"lastModified": "2023-11-07T04:13:22.913",
|
||||
"lastModified": "2024-09-26T19:15:05.547",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -72,7 +72,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
"value": "CWE-266"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-36926",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2023-08-08T01:15:17.003",
|
||||
"lastModified": "2023-08-15T14:51:41.047",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T19:15:05.820",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Due to missing authentication check in SAP Host Agent - version 7.22, an unauthenticated attacker can set an undocumented parameter to a particular compatibility value and in turn call read functions. This allows the attacker to gather some non-sensitive information about the server.\u00a0 There is no impact on integrity or availability.\n\n"
|
||||
"value": "Due to missing authentication check in SAP Host Agent - version 7.22, an unauthenticated attacker can set an undocumented parameter to a particular compatibility value and in turn call read functions. This allows the attacker to gather some non-sensitive information about the server.\u00a0 There is no impact on integrity or availability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -61,23 +61,19 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "cna@sap.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-37484",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2023-08-08T01:15:17.627",
|
||||
"lastModified": "2023-08-09T18:21:40.633",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T19:15:06.213",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SAP PowerDesigner - version 16.7, queries all password hashes in the backend database and compares it with the user provided one during login attempt, which might allow an attacker to access password hashes from the client's memory.\n\n"
|
||||
"value": "SAP PowerDesigner - version 16.7, queries all password hashes in the backend database and compares it with the user provided one during login attempt, which might allow an attacker to access password hashes from the client's memory."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -62,7 +62,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-327"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37759",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-08T03:15:08.727",
|
||||
"lastModified": "2023-09-12T00:10:11.453",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T18:35:02.667",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38588",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-09-06T10:15:14.490",
|
||||
"lastModified": "2023-09-11T13:40:16.047",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T19:35:14.293",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39063",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-11T19:15:43.013",
|
||||
"lastModified": "2023-09-13T19:16:32.353",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T19:35:15.057",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39321",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-09-08T17:15:28.047",
|
||||
"lastModified": "2023-11-25T11:15:17.700",
|
||||
"lastModified": "2024-09-26T18:35:03.787",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39584",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-08T13:15:07.990",
|
||||
"lastModified": "2023-09-12T15:12:13.357",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T18:35:04.523",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39620",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-08T03:15:08.787",
|
||||
"lastModified": "2023-09-12T00:10:23.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T18:35:05.233",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-40308",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2023-09-12T02:15:12.610",
|
||||
"lastModified": "2023-09-15T17:10:03.550",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T19:15:06.487",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SAP CommonCryptoLib\u00a0allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable. There is no ability to view or modify any information.\n\n"
|
||||
"value": "SAP CommonCryptoLib\u00a0allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable. There is no ability to view or modify any information."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -66,7 +66,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40784",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-12T15:15:24.170",
|
||||
"lastModified": "2023-09-14T00:44:12.470",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T19:35:16.373",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-41365",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2023-10-10T02:15:10.777",
|
||||
"lastModified": "2023-10-11T19:10:23.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T19:15:06.710",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SAP Business One (B1i) - version 10.0, allows an authorized attacker to retrieve the details stack trace of the fault message to conduct the XXE injection, which will lead to information disclosure. After successful exploitation, an attacker can cause limited impact on the confidentiality and no impact to the integrity and availability.\n\n"
|
||||
"value": "SAP Business One (B1i) - version 10.0, allows an authorized attacker to retrieve the details stack trace of the fault message to conduct the XXE injection, which will lead to information disclosure. After successful exploitation, an attacker can cause limited impact on the confidentiality and no impact to the integrity and availability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -66,7 +66,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-209"
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41578",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-08T19:15:44.147",
|
||||
"lastModified": "2023-09-12T19:22:28.260",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T18:35:07.507",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-1329",
|
||||
"sourceIdentifier": "security@hashicorp.com",
|
||||
"published": "2024-02-08T20:15:52.643",
|
||||
"lastModified": "2024-02-15T18:27:28.837",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T18:15:05.550",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HashiCorp Nomad and Nomad Enterprise 1.5.13 up to 1.6.6, and 1.7.3 template renderer is vulnerable to arbitrary file write on the host as the Nomad client user through symlink attacks. Fixed in Nomad 1.7.4, 1.6.7, 1.5.14."
|
||||
"value": "HashiCorp Nomad and Nomad Enterprise 1.5.13 up to 1.6.6, and 1.7.3 template renderer is vulnerable to arbitrary file write on the host as the Nomad client user through symlink attacks. This vulnerability, CVE-2024-1329, is fixed in Nomad 1.7.4, 1.6.7, and 1.5.14."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -76,7 +76,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-610"
|
||||
"value": "CWE-59"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-22127",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2024-03-12T01:15:49.060",
|
||||
"lastModified": "2024-03-12T12:40:13.500",
|
||||
"lastModified": "2024-09-26T19:15:06.897",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SAP NetWeaver Administrator AS Java (Administrator Log Viewer plug-in) - version 7.50, allows an attacker with high privileges to upload potentially dangerous files\u00a0which leads to command injection vulnerability. This would enable the attacker to run commands which can cause high impact on confidentiality, integrity and availability of the application.\n\n"
|
||||
"value": "SAP NetWeaver Administrator AS Java (Administrator Log Viewer plug-in) - version 7.50, allows an attacker with high privileges to upload potentially dangerous files\u00a0which leads to command injection vulnerability. This would enable the attacker to run commands which can cause high impact on confidentiality, integrity and availability of the application."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-33008",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2024-05-14T16:17:15.003",
|
||||
"lastModified": "2024-05-14T19:17:55.627",
|
||||
"lastModified": "2024-09-26T19:15:07.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nSAP Replication Server allows an attacker to use gateway for executing some commands to RSSD. This could result in crashing the Replication Server due to memory corruption with high impact on Availability of the system."
|
||||
"value": "SAP Replication Server allows an attacker to use gateway for executing some commands to RSSD. This could result in crashing the Replication Server due to memory corruption with high impact on Availability of the system."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -39,6 +39,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://me.sap.com/notes/3349468",
|
||||
|
56
CVE-2024/CVE-2024-395xx/CVE-2024-39577.json
Normal file
56
CVE-2024/CVE-2024-395xx/CVE-2024-39577.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-39577",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-09-26T18:15:05.717",
|
||||
"lastModified": "2024-09-26T18:15:05.717",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell SmartFabric OS10 Software, versions 10.5.6.x, 10.5.5.x, 10.5.4.x, 10.5.3.x, contains an Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability leading to code execution."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000228976/dsa-2024-274-security-update-for-dell-networking-os10-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-417xx/CVE-2024-41715.json
Normal file
100
CVE-2024/CVE-2024-417xx/CVE-2024-41715.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-41715",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:05.950",
|
||||
"lastModified": "2024-09-26T18:15:05.950",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro ATAK Plugin has a payload length vulnerability that \nmakes it possible to tell the length of the payload regardless of the \nencryption used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-204"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-417xx/CVE-2024-41722.json
Normal file
100
CVE-2024/CVE-2024-417xx/CVE-2024-41722.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-41722",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:06.193",
|
||||
"lastModified": "2024-09-26T18:15:06.193",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the goTenna Pro ATAK Plugin there is a vulnerability that makes it \npossible to inject any custom message with any GID and Callsign using a \nsoftware defined radio in existing gotenna mesh networks. This \nvulnerability can be exploited if the device is being used in a \nunencrypted environment or if the cryptography has already been \ncompromised."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1390"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-419xx/CVE-2024-41931.json
Normal file
100
CVE-2024/CVE-2024-419xx/CVE-2024-41931.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-41931",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:06.453",
|
||||
"lastModified": "2024-09-26T18:15:06.453",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro ATAK Plugin broadcast key name is always sent unencrypted and could reveal the location of operation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-201"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-431xx/CVE-2024-43108.json
Normal file
100
CVE-2024/CVE-2024-431xx/CVE-2024-43108.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-43108",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:06.713",
|
||||
"lastModified": "2024-09-26T18:15:06.713",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro ATAK Plugin use AES CTR mode for short, encrypted \nmessages without any additional integrity checking mechanisms. This \nleaves messages malleable to any attacker that can access the message."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-353"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-436xx/CVE-2024-43694.json
Normal file
100
CVE-2024/CVE-2024-436xx/CVE-2024-43694.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-43694",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:06.960",
|
||||
"lastModified": "2024-09-26T18:15:06.960",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the goTenna Pro ATAK Plugin application, the encryption keys are \nstored along with a static IV on the device. This allows for complete \ndecryption of keys stored on the device. This allows an attacker to \ndecrypt all encrypted broadcast communications based on broadcast keys \nstored on the device."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-922"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-438xx/CVE-2024-43814.json
Normal file
100
CVE-2024/CVE-2024-438xx/CVE-2024-43814.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-43814",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:07.207",
|
||||
"lastModified": "2024-09-26T18:15:07.207",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "goTenna Pro ATAK Plugin by default enables frequent unencrypted \nPosition, Location and Information (PLI) transmission. This transmission\n is done without user's knowledge, revealing the exact location \ntransmitted in unencrypted form."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-201"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-44860",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T17:15:03.713",
|
||||
"lastModified": "2024-09-26T17:15:03.713",
|
||||
"lastModified": "2024-09-26T18:35:09.097",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "An information disclosure vulnerability in the /Letter/PrintQr/ endpoint of Solvait v24.4.2 allows attackers to access sensitive data via a crafted request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/walhajri/e03974097d1fd4eb698a6a80931bdd45",
|
||||
|
56
CVE-2024/CVE-2024-450xx/CVE-2024-45042.json
Normal file
56
CVE-2024/CVE-2024-450xx/CVE-2024-45042.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45042",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T18:15:07.463",
|
||||
"lastModified": "2024-09-26T18:15:07.463",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Ory Kratos is an identity, user management and authentication system for cloud services. Prior to version 1.3.0, given a number of preconditions, the `highest_available` setting will incorrectly assume that the identity\u2019s highest available AAL is `aal1` even though it really is `aal2`. This means that the `highest_available` configuration will act as if the user has only one factor set up, for that particular user. This means that they can call the settings and whoami endpoint without a `aal2` session, even though that should be disallowed. An attacker would need to steal or guess a valid login OTP of a user who has only OTP for login enabled and who has an incorrect `available_aal` value stored, to exploit this vulnerability. All other aspects of the session (e.g. the session\u2019s aal) are not impacted by this issue. On the Ory Network, only 0.00066% of registered users were affected by this issue, and most of those users appeared to be test users. Their respective AAL values have since been updated and they are no longer vulnerable to this attack. Version 1.3.0 is not affected by this issue. As a workaround, those who require MFA should disable the passwordless code login method. If that is not possible, check the sessions `aal` to identify if the user has `aal1` or `aal2`."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ory/kratos/security/advisories/GHSA-wc43-73w7-x2f5",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-453xx/CVE-2024-45374.json
Normal file
100
CVE-2024/CVE-2024-453xx/CVE-2024-45374.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-45374",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:07.687",
|
||||
"lastModified": "2024-09-26T18:15:07.687",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the goTenna Pro ATAK Plugin application, the encryption keys are \nstored along with a static IV on the device. This allows for complete \ndecryption of keys stored on the device. This allows an attacker to \ndecrypt all encrypted broadcast communications based on broadcast keys \nstored on the device."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-521"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45605",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T20:15:05.120",
|
||||
"lastModified": "2024-09-20T12:30:51.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T19:14:00.873",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -51,18 +71,47 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "23.9.0",
|
||||
"versionEndExcluding": "24.9.0",
|
||||
"matchCriteriaId": "2E6FD59C-D86A-4163-9245-EC4000DC98FC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/getsentry/self-hosted",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getsentry/sentry/pull/77093",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getsentry/sentry/security/advisories/GHSA-54m3-95j9-v89j",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45606",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T20:15:05.393",
|
||||
"lastModified": "2024-09-20T12:30:51.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T19:16:40.720",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -51,18 +71,46 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "23.4.0",
|
||||
"versionEndExcluding": "24.9.0",
|
||||
"matchCriteriaId": "799351F4-222E-42B9-97BB-C64AB2ACB5D0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/getsentry/self-hosted",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getsentry/sentry/pull/77016",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getsentry/sentry/security/advisories/GHSA-v345-w9f2-mpm5",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-457xx/CVE-2024-45723.json
Normal file
100
CVE-2024/CVE-2024-457xx/CVE-2024-45723.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-45723",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:07.927",
|
||||
"lastModified": "2024-09-26T18:15:07.927",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro ATAK Plugin does not use SecureRandom when generating \nits cryptographic keys. The random function in use is not suitable for \ncryptographic use."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-338"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-45750",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-25T18:15:05.043",
|
||||
"lastModified": "2024-09-26T13:32:02.803",
|
||||
"lastModified": "2024-09-26T19:35:17.850",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Un problema en TheGreenBow Windows Standard VPN Client 6.87.108 (y anteriores), Windows Enterprise VPN Client 6.87.109 (y anteriores), Windows Enterprise VPN Client 7.5.007 (y anteriores), Android VPN Client 6.4.5 (y anteriores), VPN Client Linux 3.4 (y anteriores), VPN Client MacOS 2.4.10 (y anteriores) permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de la fase de autenticaci\u00f3n IKEv2, acepta firmas ECDSA malformadas y establece el t\u00fanel."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://thegreenbow.com",
|
||||
|
100
CVE-2024/CVE-2024-458xx/CVE-2024-45838.json
Normal file
100
CVE-2024/CVE-2024-458xx/CVE-2024-45838.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-45838",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:08.170",
|
||||
"lastModified": "2024-09-26T18:15:08.170",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro ATAK Plugin does not encrypt the callsigns of its users.\n These callsigns reveal information about the users and can also be \nleveraged for other vulnerabilities."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 2.3,
|
||||
"baseSeverity": "LOW"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45843",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-09-26T08:15:06.020",
|
||||
"lastModified": "2024-09-26T13:32:02.803",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T18:42:26.697",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0",
|
||||
"versionEndExcluding": "9.5.9",
|
||||
"matchCriteriaId": "BC97EDD1-AD9D-484B-99B0-D49541EFBA52"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-45979",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T17:15:03.813",
|
||||
"lastModified": "2024-09-26T17:15:03.813",
|
||||
"lastModified": "2024-09-26T19:35:18.603",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "A host header injection vulnerability in Lines Police CAD 1.0 allows attackers to obtain the password reset token via user interaction with a crafted password reset link. This allows attackers to arbitrarily reset other users' passwords and compromise their accounts."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45979",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-45980",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T17:15:03.917",
|
||||
"lastModified": "2024-09-26T17:15:03.917",
|
||||
"lastModified": "2024-09-26T19:35:19.337",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "A host header injection vulnerability in MEANStore 1.0 allows attackers to obtain the password reset token via user interaction with a crafted password reset link. This allows attackers to arbitrarily reset other users' passwords and compromise their accounts."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-640"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45980",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-45981",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T17:15:04.003",
|
||||
"lastModified": "2024-09-26T17:15:04.003",
|
||||
"lastModified": "2024-09-26T19:35:20.077",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "A host header injection vulnerability in BookReviewLibrary 1.0 allows attackers to obtain the password reset token via user interaction with a crafted password reset link."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45981",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-45983",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T16:15:08.653",
|
||||
"lastModified": "2024-09-26T16:15:08.653",
|
||||
"lastModified": "2024-09-26T19:35:20.827",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "A Cross-Site Request Forgery (CSRF) vulnerability exists in kishan0725's Hospital Management System version 6.3.5. The vulnerability allows an attacker to craft a malicious HTML form that submits a request to delete a doctor record. By enticing an authenticated admin user to visit the specially crafted web page, the attacker can leverage the victim's browser to make unauthorized requests to the vulnerable endpoint, effectively allowing the attacker to perform actions on behalf of the admin without their consent."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45983",
|
||||
|
56
CVE-2024/CVE-2024-459xx/CVE-2024-45984.json
Normal file
56
CVE-2024/CVE-2024-459xx/CVE-2024-45984.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45984",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T18:15:08.420",
|
||||
"lastModified": "2024-09-26T19:35:21.550",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Cross Site Scripting (XSS) vulnerability in add_donor.php of Blood Bank And Donation Management System 1.0 allows an attacker to inject malicious scripts that will be executed when the Donor List is viewed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45984",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-459xx/CVE-2024-45985.json
Normal file
56
CVE-2024/CVE-2024-459xx/CVE-2024-45985.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45985",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T18:15:08.497",
|
||||
"lastModified": "2024-09-26T18:35:10.080",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Cross Site Scripting (XSS) vulnerability in update_contact.php of Blood Bank and Donation Management System v1.0 allows an attacker to inject malicious scripts via the name parameter of the update_contact.php"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45985",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-459xx/CVE-2024-45987.json
Normal file
21
CVE-2024/CVE-2024-459xx/CVE-2024-45987.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-45987",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T18:15:08.583",
|
||||
"lastModified": "2024-09-26T18:15:08.583",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Projectworld Online Voting System Version 1.0 is vulnerable to Cross Site Request Forgery (CSRF) via voter.php. This vulnerability allows an attacker to craft a malicious link that, when clicked by an authenticated user, automatically submits a vote for a specified party without the user's consent or knowledge. The attack leverages the user's active session to perform the unauthorized action, compromising the integrity of the voting process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45987",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-459xx/CVE-2024-45989.json
Normal file
25
CVE-2024/CVE-2024-459xx/CVE-2024-45989.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-45989",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T18:15:08.667",
|
||||
"lastModified": "2024-09-26T18:15:08.667",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Monica AI Assistant desktop application v2.3.0 is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor. A prompt injection allows an attacker to modify chatbot answer with an unloaded image that exfiltrates the user's sensitive chat data of the current session to a malicious third-party or attacker-controlled server."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45989",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://monica.im/desktop",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-46632",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T16:15:08.783",
|
||||
"lastModified": "2024-09-26T16:15:08.783",
|
||||
"lastModified": "2024-09-26T19:35:22.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "Assimp v5.4.3 is vulnerable to Buffer Overflow via the MD5Importer::LoadMD5MeshFile function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/assimp/assimp/issues/5771",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-47003",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-09-26T08:15:06.227",
|
||||
"lastModified": "2024-09-26T13:32:02.803",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T18:42:29.383",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0",
|
||||
"versionEndExcluding": "9.5.9",
|
||||
"matchCriteriaId": "BC97EDD1-AD9D-484B-99B0-D49541EFBA52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost_server:9.11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E7436086-F0AC-4AB8-B611-7B8E1AE2E4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost_server:9.11.0:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5310C1D-DA5F-46B5-BA33-F7C3D6A63C2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost_server:9.11.0:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BCE22F86-00E2-42E0-8343-D3AD818AA943"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost_server:9.11.0:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "641065E7-F36F-42F3-A098-B7131DB0D2F5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-47044",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-09-26T09:15:02.317",
|
||||
"lastModified": "2024-09-26T13:32:02.803",
|
||||
"lastModified": "2024-09-26T19:35:23.043",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Varios enrutadores Home GateWay/Hikari Denwa proporcionados por NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION son vulnerables a restricciones de acceso insuficientes para las p\u00e1ginas de configuraci\u00f3n de dispositivos. Si se explota esta vulnerabilidad, un atacante que identifique la direcci\u00f3n IPv6 del lado WAN puede acceder a la p\u00e1gina de configuraci\u00f3n de dispositivos del producto a trav\u00e9s del lado WAN. Tenga en cuenta que NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION tambi\u00e9n proporciona los mismos productos, pero la vulnerabilidad solo afecta a los productos suscritos y utilizados en las \u00e1reas de NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
|
60
CVE-2024/CVE-2024-470xx/CVE-2024-47075.json
Normal file
60
CVE-2024/CVE-2024-470xx/CVE-2024-47075.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-47075",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T18:15:08.757",
|
||||
"lastModified": "2024-09-26T18:15:08.757",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "LayUI is a native minimalist modular Web UI component library. Versions prior to 2.9.17 have a DOM Clobbering vulnerability that can lead to Cross-site Scripting (XSS) on web pages where attacker-controlled HTML elements (e.g., `img` tags with unsanitized `name` attributes) are present. Version 2.9.17 fixes this issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/layui/layui/commit/f756b41d63bf3d488a2cb042918638c9851bf2b0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/layui/layui/security/advisories/GHSA-j827-6rgf-9629",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-47088",
|
||||
"sourceIdentifier": "vdisclose@cert-in.org.in",
|
||||
"published": "2024-09-19T07:15:02.507",
|
||||
"lastModified": "2024-09-20T12:30:17.483",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T19:12:58.083",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,28 @@
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
@ -73,10 +95,47 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apexsoftcell:ld_geo:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.0.0.7",
|
||||
"matchCriteriaId": "9C67BD23-F1A1-4964-9C50-3FCBDA992A53"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apexsoftcell:ld_dp_back_office:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "24.8.21.1",
|
||||
"matchCriteriaId": "FAAC3D93-92C1-4C05-8ADC-9B03BC54CFA3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0296",
|
||||
"source": "vdisclose@cert-in.org.in"
|
||||
"source": "vdisclose@cert-in.org.in",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-47089",
|
||||
"sourceIdentifier": "vdisclose@cert-in.org.in",
|
||||
"published": "2024-09-19T07:15:02.657",
|
||||
"lastModified": "2024-09-20T12:30:17.483",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T19:09:44.377",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,28 @@
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
@ -73,10 +95,47 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apexsoftcell:ld_geo:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.0.0.7",
|
||||
"matchCriteriaId": "9C67BD23-F1A1-4964-9C50-3FCBDA992A53"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apexsoftcell:ld_dp_back_office:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "24.8.21.1",
|
||||
"matchCriteriaId": "FAAC3D93-92C1-4C05-8ADC-9B03BC54CFA3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0296",
|
||||
"source": "vdisclose@cert-in.org.in"
|
||||
"source": "vdisclose@cert-in.org.in",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-471xx/CVE-2024-47121.json
Normal file
78
CVE-2024/CVE-2024-471xx/CVE-2024-47121.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-47121",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:08.967",
|
||||
"lastModified": "2024-09-26T18:15:08.967",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro series uses a weak password for the QR broadcast message. If the QR broadcast message is captured over RF it is possible to decrypt it and use it to decrypt all future and past messages sent via encrypted broadcast."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-521"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-471xx/CVE-2024-47122.json
Normal file
78
CVE-2024/CVE-2024-471xx/CVE-2024-47122.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-47122",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:09.077",
|
||||
"lastModified": "2024-09-26T18:15:09.077",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the goTenna Pro application, the encryption keys are stored along with a static IV on the device. This allows for complete decryption of keys stored on the device. This allows an attacker to decrypt all encrypted communications that include P2P, Group, and broadcast messages that use these keys."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-922"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-471xx/CVE-2024-47123.json
Normal file
100
CVE-2024/CVE-2024-471xx/CVE-2024-47123.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-47123",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:09.193",
|
||||
"lastModified": "2024-09-26T19:35:23.310",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro series use AES CTR mode for short, encrypted messages without any additional integrity checking mechanisms. This leaves messages malleable to any attacker that can access the message."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 0.0,
|
||||
"baseSeverity": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 0.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-353"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-471xx/CVE-2024-47124.json
Normal file
78
CVE-2024/CVE-2024-471xx/CVE-2024-47124.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-47124",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:09.310",
|
||||
"lastModified": "2024-09-26T18:15:09.310",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna pro series does not encrypt the callsigns of its users. These callsigns reveal information about the users and can also be leveraged for other vulnerabilities."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 2.3,
|
||||
"baseSeverity": "LOW"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-471xx/CVE-2024-47125.json
Normal file
78
CVE-2024/CVE-2024-471xx/CVE-2024-47125.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-47125",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:09.430",
|
||||
"lastModified": "2024-09-26T18:15:09.430",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro series does not authenticate public keys which allows an unauthenticated attacker to intercept and manipulate messages."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-923"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-471xx/CVE-2024-47126.json
Normal file
78
CVE-2024/CVE-2024-471xx/CVE-2024-47126.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-47126",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:09.553",
|
||||
"lastModified": "2024-09-26T18:15:09.553",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro series does not use SecureRandom when generating its cryptographic keys. The random function in use is not suitable for cryptographic use."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-338"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-471xx/CVE-2024-47127.json
Normal file
78
CVE-2024/CVE-2024-471xx/CVE-2024-47127.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-47127",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:09.667",
|
||||
"lastModified": "2024-09-26T18:15:09.667",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the goTenna Pro there is a vulnerability that makes it possible to inject any custom message with any GID and Callsign using a software defined radio in existing gotenna mesh networks. This vulnerability can be exploited if the device is being used in a unencrypted environment or if the cryptography has already been compromised."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1390"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-471xx/CVE-2024-47128.json
Normal file
78
CVE-2024/CVE-2024-471xx/CVE-2024-47128.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-47128",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:09.783",
|
||||
"lastModified": "2024-09-26T18:15:09.783",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro broadcast key name is always sent unencrypted and could reveal the location of operation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-201"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-471xx/CVE-2024-47129.json
Normal file
78
CVE-2024/CVE-2024-471xx/CVE-2024-47129.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-47129",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:09.913",
|
||||
"lastModified": "2024-09-26T18:15:09.913",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro has a payload length vulnerability that makes it possible to tell the length of the payload regardless of the encryption used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-204"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-471xx/CVE-2024-47130.json
Normal file
78
CVE-2024/CVE-2024-471xx/CVE-2024-47130.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-47130",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-09-26T18:15:10.040",
|
||||
"lastModified": "2024-09-26T18:15:10.040",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goTenna Pro series allows unauthenticated attackers to remotely update the local public keys used for P2P and Group messages."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-47145",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-09-26T08:15:06.403",
|
||||
"lastModified": "2024-09-26T13:32:02.803",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T18:42:33.550",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0",
|
||||
"versionEndExcluding": "9.5.9",
|
||||
"matchCriteriaId": "BC97EDD1-AD9D-484B-99B0-D49541EFBA52"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-471xx/CVE-2024-47169.json
Normal file
60
CVE-2024/CVE-2024-471xx/CVE-2024-47169.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-47169",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T18:15:10.157",
|
||||
"lastModified": "2024-09-26T18:15:10.157",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Agnai is an artificial-intelligence-agnostic multi-user, mult-bot roleplaying chat system. A vulnerability in versions prior to 1.0.330 permits attackers to upload arbitrary files to attacker-chosen locations on the server, including JavaScript, enabling the execution of commands within those files. This issue could result in unauthorized access, full server compromise, data leakage, and other critical security threats. This does not affect `agnai.chat`, installations using S3-compatible storage, or self-hosting that is not publicly exposed. This does affect publicly hosted installs without S3-compatible storage. Version 1.0.330 fixes this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-35"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/agnaistic/agnai/security/advisories/GHSA-mpch-89gm-hm83",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-471xx/CVE-2024-47170.json
Normal file
56
CVE-2024/CVE-2024-471xx/CVE-2024-47170.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-47170",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T18:15:10.370",
|
||||
"lastModified": "2024-09-26T18:15:10.370",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Agnai is an artificial-intelligence-agnostic multi-user, mult-bot roleplaying chat system. A vulnerability in versions prior to 1.0.330 permits attackers to read arbitrary JSON files at attacker-chosen locations on the server. This issue can lead to unauthorized access to sensitive information and exposure of confidential configuration files. This only affects installations with `JSON_STORAGE` enabled which is intended to local/self-hosting only. Version 1.0.330 fixes this issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-35"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/agnaistic/agnai/security/advisories/GHSA-h355-hm5h-cm8h",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-471xx/CVE-2024-47171.json
Normal file
64
CVE-2024/CVE-2024-471xx/CVE-2024-47171.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-47171",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T18:15:10.590",
|
||||
"lastModified": "2024-09-26T18:15:10.590",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Agnai is an artificial-intelligence-agnostic multi-user, mult-bot roleplaying chat system. A vulnerability in versions prior to 1.0.330 permits attackers to upload image files at attacker-chosen location on the server. This issue can lead to image file uploads to unauthorized or unintended directories, including overwriting of existing images which may be used for defacement. This does not affect `agnai.chat`, installations using S3-compatible storage, or self-hosting that is not publicly exposed. Version 1.0.330 fixes this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-35"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/agnaistic/agnai/blob/75abbd5b0f5e48ddecc805365cf1574d05ee1ce5/srv/api/character.ts#L140:",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/agnaistic/agnai/blob/75abbd5b0f5e48ddecc805365cf1574d05ee1ce5/srv/api/upload.ts#L55",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/agnaistic/agnai/security/advisories/GHSA-g54f-66mw-hv66",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-471xx/CVE-2024-47174.json
Normal file
68
CVE-2024/CVE-2024-471xx/CVE-2024-47174.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-47174",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T18:15:10.840",
|
||||
"lastModified": "2024-09-26T18:15:10.840",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nix is a package manager for Linux and other Unix systems. Starting in version 1.11 and prior to versions 2.18.8 and 2.24.8, `<nix/fetchurl.nix>` did not verify TLS certificates on HTTPS connections. This could lead to connection details such as full URLs or credentials leaking in case of a man-in-the-middle (MITM) attack. `<nix/fetchurl.nix>` is also known as the builtin derivation builder `builtin:fetchurl`. It's not to be confused with the evaluation-time function `builtins.fetchurl`, which was not affected by this issue. A user may be affected by the risk of leaking credentials if they have a `netrc` file for authentication, or rely on derivations with `impureEnvVars` set to use credentials from the environment. In addition, the commonplace trust-on-first-use (TOFU) technique of updating dependencies by specifying an invalid hash and obtaining it from a remote store was also vulnerable to a MITM injecting arbitrary store objects. This also applied to the impure derivations experimental feature. Note that this may also happen when using Nixpkgs fetchers to obtain new hashes when not using the fake hash method, although that mechanism is not implemented in Nix itself but rather in Nixpkgs using a fixed-output derivation. The behavior was introduced in version 1.11 to make it consistent with the Nixpkgs `pkgs.fetchurl` and to make `<nix/fetchurl.nix>` work in the derivation builder sandbox, which back then did not have access to the CA bundles by default. Nowadays, CA bundles are bind-mounted on Linux. This issue has been fixed in Nix 2.18.8 and 2.24.8. As a workaround, implement (authenticated) fetching with `pkgs.fetchurl` from Nixpkgs, using `impureEnvVars` and `curlOpts` as needed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/NixOS/nix/commit/062b4a489e30da9c85fa4ff15cfdd2e51cac7b90",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/NixOS/nix/commit/5db358d4d78aea7204a8f22c5bf2a309267ee038",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/NixOS/nix/pull/11585",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/NixOS/nix/security/advisories/GHSA-6fjr-mq49-mm2c",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5567",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-13T07:15:06.113",
|
||||
"lastModified": "2024-09-13T14:06:04.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T18:27:51.817",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,18 +71,46 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "27.5.5",
|
||||
"matchCriteriaId": "4C6AE336-79A4-456F-AA6F-F81280FDD868"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.muffingroup.com/changelog/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/betheme-responsive-multipurpose-wordpress-theme/7758048#item-description__changelog",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product",
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5dfaa23f-05df-423c-a5f6-02f2b714b5b6?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-81xx/CVE-2024-8118.json
Normal file
78
CVE-2024/CVE-2024-81xx/CVE-2024-8118.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-8118",
|
||||
"sourceIdentifier": "security@grafana.com",
|
||||
"published": "2024-09-26T19:15:07.663",
|
||||
"lastModified": "2024-09-26T19:15:07.663",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Grafana, the wrong permission is applied to the alert rule write API endpoint, allowing users with permission to write external alert instances to also write alert rules."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security@grafana.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@grafana.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-653"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://grafana.com/security/security-advisories/cve-2024-8118/",
|
||||
"source": "security@grafana.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8480",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-06T04:15:05.847",
|
||||
"lastModified": "2024-09-06T12:08:04.550",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T18:13:58.470",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,22 +71,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "7.2.8",
|
||||
"matchCriteriaId": "479CF10B-EE73-452F-BA16-3E26143812EE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/sirv/tags/7.2.7/sirv.php#L6331",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/sirv/trunk/sirv.php?rev=3103410#L4647",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3115018/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1e3e628f-b5e7-40fd-9d34-4a3b23e1e0e7?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8730",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-13T15:15:17.577",
|
||||
"lastModified": "2024-09-13T16:37:22.997",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T19:58:33.353",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cvstech:exit_notifier:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.9.1",
|
||||
"matchCriteriaId": "A5AC2611-CD18-423E-BC3F-E98315CE103F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/exit-notifier/trunk/includes/class-exit-notifier-settings.php#L707",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ddc1aedb-e64f-4b61-a247-c3cdc731f001?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8731",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-13T15:15:17.797",
|
||||
"lastModified": "2024-09-13T16:37:22.997",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T19:43:33.110",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:leira:cron_jobs:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.2.10",
|
||||
"matchCriteriaId": "47AA83B6-84F6-4FB2-A406-776440B3ED87"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/leira-cron-jobs/trunk/admin/class-leira-cron-jobs-admin.php#L147",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5f6da693-4610-4875-aa14-102809309b8d?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8734",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-13T15:15:18.237",
|
||||
"lastModified": "2024-09-13T16:37:22.997",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T19:30:03.503",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:lucasstad:lucas_string_replace:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.0.5",
|
||||
"matchCriteriaId": "B4C28604-2C4F-4A93-80FD-61FDA5A425F2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/lucas-string-replace/trunk/includes/class-lucas-string-replace-settings.php#L176",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cf1e4b20-e7e5-4a3a-9895-02d51499d54e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8737",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-13T15:15:18.453",
|
||||
"lastModified": "2024-09-13T16:37:22.997",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T19:18:36.097",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,18 +51,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:kubiq:pdf_thumbnail_generator:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.4",
|
||||
"matchCriteriaId": "96EDA820-6441-4B9D-B24D-A2CA1AACE4C0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/pdf-thumbnail-generator/tags/1.3/pdf-thumbnail-generator.php#L184",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3151055/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b183587b-95bd-4e82-bfc7-db5a8fbd58f9?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8747",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-13T15:15:18.660",
|
||||
"lastModified": "2024-09-13T16:37:22.997",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T19:23:12.477",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:khromov:email_obfuscate_shortcode:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.0",
|
||||
"matchCriteriaId": "44BB284E-20D0-41A5-8A28-EBA7C457A16C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/email-obfuscate-shortcode/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/77bed6ce-84e7-4b71-8acd-bb5b73e362d2?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8891",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-09-18T14:15:20.187",
|
||||
"lastModified": "2024-09-20T12:30:17.483",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T18:50:56.827",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,42 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:circutor:q-smt_firmware:1.0.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "292A461E-4540-40B6-9366-E78BA7EB5EB9"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:circutor:q-smt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DA81978-4905-41F2-869B-430A9AEC2EEC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-circutor-products",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
101
README.md
101
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-26T18:00:19.715483+00:00
|
||||
2024-09-26T20:00:17.550966+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-26T17:49:17.457000+00:00
|
||||
2024-09-26T19:58:33.353000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,60 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
263859
|
||||
263890
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `16`
|
||||
Recently added CVEs: `31`
|
||||
|
||||
- [CVE-2024-37125](CVE-2024/CVE-2024-371xx/CVE-2024-37125.json) (`2024-09-26T17:15:03.400`)
|
||||
- [CVE-2024-39319](CVE-2024/CVE-2024-393xx/CVE-2024-39319.json) (`2024-09-26T16:15:07.947`)
|
||||
- [CVE-2024-41605](CVE-2024/CVE-2024-416xx/CVE-2024-41605.json) (`2024-09-26T16:15:08.240`)
|
||||
- [CVE-2024-43191](CVE-2024/CVE-2024-431xx/CVE-2024-43191.json) (`2024-09-26T16:15:08.347`)
|
||||
- [CVE-2024-44860](CVE-2024/CVE-2024-448xx/CVE-2024-44860.json) (`2024-09-26T17:15:03.713`)
|
||||
- [CVE-2024-45979](CVE-2024/CVE-2024-459xx/CVE-2024-45979.json) (`2024-09-26T17:15:03.813`)
|
||||
- [CVE-2024-45980](CVE-2024/CVE-2024-459xx/CVE-2024-45980.json) (`2024-09-26T17:15:03.917`)
|
||||
- [CVE-2024-45981](CVE-2024/CVE-2024-459xx/CVE-2024-45981.json) (`2024-09-26T17:15:04.003`)
|
||||
- [CVE-2024-45982](CVE-2024/CVE-2024-459xx/CVE-2024-45982.json) (`2024-09-26T17:15:04.100`)
|
||||
- [CVE-2024-45983](CVE-2024/CVE-2024-459xx/CVE-2024-45983.json) (`2024-09-26T16:15:08.653`)
|
||||
- [CVE-2024-46627](CVE-2024/CVE-2024-466xx/CVE-2024-46627.json) (`2024-09-26T17:15:04.190`)
|
||||
- [CVE-2024-46632](CVE-2024/CVE-2024-466xx/CVE-2024-46632.json) (`2024-09-26T16:15:08.783`)
|
||||
- [CVE-2024-7259](CVE-2024/CVE-2024-72xx/CVE-2024-7259.json) (`2024-09-26T16:15:08.997`)
|
||||
- [CVE-2024-8771](CVE-2024/CVE-2024-87xx/CVE-2024-8771.json) (`2024-09-26T16:15:09.293`)
|
||||
- [CVE-2024-9166](CVE-2024/CVE-2024-91xx/CVE-2024-9166.json) (`2024-09-26T17:15:04.460`)
|
||||
- [CVE-2024-9203](CVE-2024/CVE-2024-92xx/CVE-2024-9203.json) (`2024-09-26T17:15:04.593`)
|
||||
- [CVE-2024-43814](CVE-2024/CVE-2024-438xx/CVE-2024-43814.json) (`2024-09-26T18:15:07.207`)
|
||||
- [CVE-2024-45042](CVE-2024/CVE-2024-450xx/CVE-2024-45042.json) (`2024-09-26T18:15:07.463`)
|
||||
- [CVE-2024-45374](CVE-2024/CVE-2024-453xx/CVE-2024-45374.json) (`2024-09-26T18:15:07.687`)
|
||||
- [CVE-2024-45723](CVE-2024/CVE-2024-457xx/CVE-2024-45723.json) (`2024-09-26T18:15:07.927`)
|
||||
- [CVE-2024-45838](CVE-2024/CVE-2024-458xx/CVE-2024-45838.json) (`2024-09-26T18:15:08.170`)
|
||||
- [CVE-2024-45984](CVE-2024/CVE-2024-459xx/CVE-2024-45984.json) (`2024-09-26T18:15:08.420`)
|
||||
- [CVE-2024-45985](CVE-2024/CVE-2024-459xx/CVE-2024-45985.json) (`2024-09-26T18:15:08.497`)
|
||||
- [CVE-2024-45987](CVE-2024/CVE-2024-459xx/CVE-2024-45987.json) (`2024-09-26T18:15:08.583`)
|
||||
- [CVE-2024-45989](CVE-2024/CVE-2024-459xx/CVE-2024-45989.json) (`2024-09-26T18:15:08.667`)
|
||||
- [CVE-2024-47075](CVE-2024/CVE-2024-470xx/CVE-2024-47075.json) (`2024-09-26T18:15:08.757`)
|
||||
- [CVE-2024-47121](CVE-2024/CVE-2024-471xx/CVE-2024-47121.json) (`2024-09-26T18:15:08.967`)
|
||||
- [CVE-2024-47122](CVE-2024/CVE-2024-471xx/CVE-2024-47122.json) (`2024-09-26T18:15:09.077`)
|
||||
- [CVE-2024-47123](CVE-2024/CVE-2024-471xx/CVE-2024-47123.json) (`2024-09-26T18:15:09.193`)
|
||||
- [CVE-2024-47124](CVE-2024/CVE-2024-471xx/CVE-2024-47124.json) (`2024-09-26T18:15:09.310`)
|
||||
- [CVE-2024-47125](CVE-2024/CVE-2024-471xx/CVE-2024-47125.json) (`2024-09-26T18:15:09.430`)
|
||||
- [CVE-2024-47126](CVE-2024/CVE-2024-471xx/CVE-2024-47126.json) (`2024-09-26T18:15:09.553`)
|
||||
- [CVE-2024-47127](CVE-2024/CVE-2024-471xx/CVE-2024-47127.json) (`2024-09-26T18:15:09.667`)
|
||||
- [CVE-2024-47128](CVE-2024/CVE-2024-471xx/CVE-2024-47128.json) (`2024-09-26T18:15:09.783`)
|
||||
- [CVE-2024-47129](CVE-2024/CVE-2024-471xx/CVE-2024-47129.json) (`2024-09-26T18:15:09.913`)
|
||||
- [CVE-2024-47130](CVE-2024/CVE-2024-471xx/CVE-2024-47130.json) (`2024-09-26T18:15:10.040`)
|
||||
- [CVE-2024-47169](CVE-2024/CVE-2024-471xx/CVE-2024-47169.json) (`2024-09-26T18:15:10.157`)
|
||||
- [CVE-2024-47170](CVE-2024/CVE-2024-471xx/CVE-2024-47170.json) (`2024-09-26T18:15:10.370`)
|
||||
- [CVE-2024-47171](CVE-2024/CVE-2024-471xx/CVE-2024-47171.json) (`2024-09-26T18:15:10.590`)
|
||||
- [CVE-2024-47174](CVE-2024/CVE-2024-471xx/CVE-2024-47174.json) (`2024-09-26T18:15:10.840`)
|
||||
- [CVE-2024-8118](CVE-2024/CVE-2024-81xx/CVE-2024-8118.json) (`2024-09-26T19:15:07.663`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `41`
|
||||
Recently modified CVEs: `40`
|
||||
|
||||
- [CVE-2024-47048](CVE-2024/CVE-2024-470xx/CVE-2024-47048.json) (`2024-09-26T17:12:07.440`)
|
||||
- [CVE-2024-6010](CVE-2024/CVE-2024-60xx/CVE-2024-6010.json) (`2024-09-26T16:06:15.677`)
|
||||
- [CVE-2024-6282](CVE-2024/CVE-2024-62xx/CVE-2024-6282.json) (`2024-09-26T16:19:08.340`)
|
||||
- [CVE-2024-6849](CVE-2024/CVE-2024-68xx/CVE-2024-6849.json) (`2024-09-26T16:36:13.207`)
|
||||
- [CVE-2024-7112](CVE-2024/CVE-2024-71xx/CVE-2024-7112.json) (`2024-09-26T16:12:49.780`)
|
||||
- [CVE-2024-7493](CVE-2024/CVE-2024-74xx/CVE-2024-7493.json) (`2024-09-26T17:41:16.390`)
|
||||
- [CVE-2024-7599](CVE-2024/CVE-2024-75xx/CVE-2024-7599.json) (`2024-09-26T16:45:58.507`)
|
||||
- [CVE-2024-7611](CVE-2024/CVE-2024-76xx/CVE-2024-7611.json) (`2024-09-26T16:42:58.157`)
|
||||
- [CVE-2024-7770](CVE-2024/CVE-2024-77xx/CVE-2024-7770.json) (`2024-09-26T17:49:17.457`)
|
||||
- [CVE-2024-8268](CVE-2024/CVE-2024-82xx/CVE-2024-8268.json) (`2024-09-26T16:15:31.053`)
|
||||
- [CVE-2024-8538](CVE-2024/CVE-2024-85xx/CVE-2024-8538.json) (`2024-09-26T16:28:02.990`)
|
||||
- [CVE-2024-8623](CVE-2024/CVE-2024-86xx/CVE-2024-8623.json) (`2024-09-26T16:46:28.590`)
|
||||
- [CVE-2024-8624](CVE-2024/CVE-2024-86xx/CVE-2024-8624.json) (`2024-09-26T16:45:40.470`)
|
||||
- [CVE-2024-8628](CVE-2024/CVE-2024-86xx/CVE-2024-8628.json) (`2024-09-26T16:42:16.700`)
|
||||
- [CVE-2024-8671](CVE-2024/CVE-2024-86xx/CVE-2024-8671.json) (`2024-09-26T16:38:24.447`)
|
||||
- [CVE-2024-8716](CVE-2024/CVE-2024-87xx/CVE-2024-8716.json) (`2024-09-26T17:03:05.487`)
|
||||
- [CVE-2024-8738](CVE-2024/CVE-2024-87xx/CVE-2024-8738.json) (`2024-09-26T16:48:19.490`)
|
||||
- [CVE-2024-8791](CVE-2024/CVE-2024-87xx/CVE-2024-8791.json) (`2024-09-26T16:25:34.120`)
|
||||
- [CVE-2024-8794](CVE-2024/CVE-2024-87xx/CVE-2024-8794.json) (`2024-09-26T16:23:46.740`)
|
||||
- [CVE-2024-8795](CVE-2024/CVE-2024-87xx/CVE-2024-8795.json) (`2024-09-26T16:46:55.587`)
|
||||
- [CVE-2024-8975](CVE-2024/CVE-2024-89xx/CVE-2024-8975.json) (`2024-09-26T17:15:04.283`)
|
||||
- [CVE-2024-8996](CVE-2024/CVE-2024-89xx/CVE-2024-8996.json) (`2024-09-26T17:15:04.373`)
|
||||
- [CVE-2024-9078](CVE-2024/CVE-2024-90xx/CVE-2024-9078.json) (`2024-09-26T16:31:55.437`)
|
||||
- [CVE-2024-9079](CVE-2024/CVE-2024-90xx/CVE-2024-9079.json) (`2024-09-26T16:32:12.103`)
|
||||
- [CVE-2024-9080](CVE-2024/CVE-2024-90xx/CVE-2024-9080.json) (`2024-09-26T16:32:24.083`)
|
||||
- [CVE-2024-22127](CVE-2024/CVE-2024-221xx/CVE-2024-22127.json) (`2024-09-26T19:15:06.897`)
|
||||
- [CVE-2024-33008](CVE-2024/CVE-2024-330xx/CVE-2024-33008.json) (`2024-09-26T19:15:07.033`)
|
||||
- [CVE-2024-44860](CVE-2024/CVE-2024-448xx/CVE-2024-44860.json) (`2024-09-26T18:35:09.097`)
|
||||
- [CVE-2024-45605](CVE-2024/CVE-2024-456xx/CVE-2024-45605.json) (`2024-09-26T19:14:00.873`)
|
||||
- [CVE-2024-45606](CVE-2024/CVE-2024-456xx/CVE-2024-45606.json) (`2024-09-26T19:16:40.720`)
|
||||
- [CVE-2024-45750](CVE-2024/CVE-2024-457xx/CVE-2024-45750.json) (`2024-09-26T19:35:17.850`)
|
||||
- [CVE-2024-45843](CVE-2024/CVE-2024-458xx/CVE-2024-45843.json) (`2024-09-26T18:42:26.697`)
|
||||
- [CVE-2024-45979](CVE-2024/CVE-2024-459xx/CVE-2024-45979.json) (`2024-09-26T19:35:18.603`)
|
||||
- [CVE-2024-45980](CVE-2024/CVE-2024-459xx/CVE-2024-45980.json) (`2024-09-26T19:35:19.337`)
|
||||
- [CVE-2024-45981](CVE-2024/CVE-2024-459xx/CVE-2024-45981.json) (`2024-09-26T19:35:20.077`)
|
||||
- [CVE-2024-45983](CVE-2024/CVE-2024-459xx/CVE-2024-45983.json) (`2024-09-26T19:35:20.827`)
|
||||
- [CVE-2024-46632](CVE-2024/CVE-2024-466xx/CVE-2024-46632.json) (`2024-09-26T19:35:22.293`)
|
||||
- [CVE-2024-47003](CVE-2024/CVE-2024-470xx/CVE-2024-47003.json) (`2024-09-26T18:42:29.383`)
|
||||
- [CVE-2024-47044](CVE-2024/CVE-2024-470xx/CVE-2024-47044.json) (`2024-09-26T19:35:23.043`)
|
||||
- [CVE-2024-47088](CVE-2024/CVE-2024-470xx/CVE-2024-47088.json) (`2024-09-26T19:12:58.083`)
|
||||
- [CVE-2024-47089](CVE-2024/CVE-2024-470xx/CVE-2024-47089.json) (`2024-09-26T19:09:44.377`)
|
||||
- [CVE-2024-47145](CVE-2024/CVE-2024-471xx/CVE-2024-47145.json) (`2024-09-26T18:42:33.550`)
|
||||
- [CVE-2024-5567](CVE-2024/CVE-2024-55xx/CVE-2024-5567.json) (`2024-09-26T18:27:51.817`)
|
||||
- [CVE-2024-8480](CVE-2024/CVE-2024-84xx/CVE-2024-8480.json) (`2024-09-26T18:13:58.470`)
|
||||
- [CVE-2024-8730](CVE-2024/CVE-2024-87xx/CVE-2024-8730.json) (`2024-09-26T19:58:33.353`)
|
||||
- [CVE-2024-8731](CVE-2024/CVE-2024-87xx/CVE-2024-8731.json) (`2024-09-26T19:43:33.110`)
|
||||
- [CVE-2024-8734](CVE-2024/CVE-2024-87xx/CVE-2024-8734.json) (`2024-09-26T19:30:03.503`)
|
||||
- [CVE-2024-8737](CVE-2024/CVE-2024-87xx/CVE-2024-8737.json) (`2024-09-26T19:18:36.097`)
|
||||
- [CVE-2024-8747](CVE-2024/CVE-2024-87xx/CVE-2024-8747.json) (`2024-09-26T19:23:12.477`)
|
||||
- [CVE-2024-8891](CVE-2024/CVE-2024-88xx/CVE-2024-8891.json) (`2024-09-26T18:50:56.827`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
213
_state.csv
213
_state.csv
@ -220245,7 +220245,7 @@ CVE-2023-27040,0,0,4c5a09d22655050e3e49660ca00c8344fd6ace85357de564e6029ab446f9b
|
||||
CVE-2023-27041,0,0,c1941e320388ef585630bcba2e2f50c9722784fd08705ca56cd34cecb83cfca2,2023-03-22T18:50:04.113000
|
||||
CVE-2023-27042,0,0,e779fee5c05983282a91e573cb0c16db1b407560b8ba6a0a78c12364bb8f7fa3,2023-03-30T16:40:49.567000
|
||||
CVE-2023-27043,0,0,e322d723600e9a27ab986cd0a0f634b324732e0145c2161f253c8700f17eb37f,2024-02-26T16:27:45.780000
|
||||
CVE-2023-2705,0,1,798b3725fa837e06dcb7f0ee2039ba3859861cb621e421932033b3a0b632e553,2024-09-26T16:35:09.820000
|
||||
CVE-2023-2705,0,0,798b3725fa837e06dcb7f0ee2039ba3859861cb621e421932033b3a0b632e553,2024-09-26T16:35:09.820000
|
||||
CVE-2023-27052,0,0,c34deba2138691a0503e39389bc89f80fc4114c6c8e55c95bc76f77b60e79ac7,2023-03-16T17:13:34.840000
|
||||
CVE-2023-27054,0,0,942cde8979f6a13e5524e275f061cde19407ffcca1ab799e101fea3d270f3153,2023-03-28T19:48:50.830000
|
||||
CVE-2023-27055,0,0,7b8aa81994dcdc3fc7c19f097d56f9de06b1370b77bfe93af3589dc140c47fe6,2023-03-30T15:37:02.903000
|
||||
@ -221036,7 +221036,7 @@ CVE-2023-28006,0,0,e0434c0d18b3d1a1300f3ab01aaac0f8fb943412fc794dbc58639a2a08914
|
||||
CVE-2023-28008,0,0,d79edfa63cc37c8258e710edda1e7a73635d814011c839c6e0c4220524b6d92e,2023-05-05T20:28:08.970000
|
||||
CVE-2023-28009,0,0,5cb26b914f16c732651f8430243cd37b13ce93ac5a7e53f5775d3f9f8c4f96d2,2023-05-05T20:24:14.757000
|
||||
CVE-2023-2801,0,0,208783f1d25c8f3844c58c180217b8e03ce50929a7426d44c7e2951c9b5811ef,2023-07-06T19:15:10.383000
|
||||
CVE-2023-28010,0,1,4e1cc5b2ecf8ba7c27a1db386b0a3bf4d54d05335b2104f23ed69affd4b2e43e,2024-09-26T16:35:08.733000
|
||||
CVE-2023-28010,0,0,4e1cc5b2ecf8ba7c27a1db386b0a3bf4d54d05335b2104f23ed69affd4b2e43e,2024-09-26T16:35:08.733000
|
||||
CVE-2023-28012,0,0,cec49e2e18518949457644e0c38949e87f77a3c0f0359cb436d5aea1e32405dd,2023-08-03T15:11:17.027000
|
||||
CVE-2023-28013,0,0,b4c54967664b9129fb9168b9f439218d04696d66f0899617ffe6e3d1a2f066db,2023-08-03T15:11:23.990000
|
||||
CVE-2023-28014,0,0,e9527285e1779684b7827d328d7b2a0939f2ce513889fe5afcff451f701696cc,2023-08-03T15:11:04.847000
|
||||
@ -221179,7 +221179,7 @@ CVE-2023-28154,0,0,01a49c5f79d161e995c4173639ef3c6a3348ccf0e122124b4831ee88305d6
|
||||
CVE-2023-28155,0,0,a61dcaf3b9914e265f12c4d85221b4385cf67f728d1794effce009f3c96d2102,2024-08-02T13:15:37.183000
|
||||
CVE-2023-28158,0,0,3336db057dcfab458b204a1d191d0bef37936d3368a8f640ac2548e5cafe25b3,2023-04-18T03:15:07.763000
|
||||
CVE-2023-28159,0,0,e0c728e81f9fe7d6464f55cb2605d49dbb4bbf6ad563a4b8413f050ec5155a69,2023-06-08T20:00:27.803000
|
||||
CVE-2023-2816,0,0,825ff014db9afc03faa05c269120f4f480d3957d5eaf3e2bf1e9596f9156202d,2023-11-07T04:13:22.913000
|
||||
CVE-2023-2816,0,1,adcdbc64598d3776f7aa6fbd67f10b52491ed076b3d80d820abbf93ae6bf867d,2024-09-26T19:15:05.547000
|
||||
CVE-2023-28160,0,0,854a6f2972463e5dc0ea273a0af4757a819861667dd24e55649da2641f8008c0,2023-06-08T20:07:46.400000
|
||||
CVE-2023-28161,0,0,1dd7d2d626cddcb2301470cab9ce43ec2fd25a9369b0ba73989f5c8ea457b8a3,2023-06-09T18:43:27.150000
|
||||
CVE-2023-28162,0,0,ace597bb8e909bbd0830192c47929677258c7d03676f2a5c4d448c2988e274c4,2023-06-09T17:03:32.667000
|
||||
@ -221468,7 +221468,7 @@ CVE-2023-28448,0,0,ebc63ef0aa5992d3b1b222c457f8387f360915a33d538a72c217fd6a5a4cb
|
||||
CVE-2023-2845,0,0,0fa9122be7638e783829920da4cebd575a75f9f5dbfa9888210728f2e9226a90,2023-05-30T21:57:09.587000
|
||||
CVE-2023-28450,0,0,5c2253d4a287fe441625ee366deb367c57e306635c3cd3c5dc9109a263b491de,2023-11-07T04:10:37.277000
|
||||
CVE-2023-28451,0,0,02077ec90308f3e10469b10deaf63c0d2ebe2477fc443a25917d0309e16e6145,2024-09-20T12:30:17.483000
|
||||
CVE-2023-28452,0,0,5247748a4963e83effa31c74ed9e77374ac610f0f8b3a6982711b705bead2134,2024-09-20T12:30:17.483000
|
||||
CVE-2023-28452,0,1,6887a10fad094349269b9a564b9e6a1ad8942f6e74fbdc6fc230c9855de0095a,2024-09-26T18:37:16.337000
|
||||
CVE-2023-28455,0,0,f787fb2c5855f2ef8a0ef687381494c982efeb5bd0d85c2360e1231605ce1999,2024-09-20T12:30:17.483000
|
||||
CVE-2023-28456,0,0,8378b0b76e7ed1fe6b97cc185749129d97a08e1cd047126cdda55e3b5f77f944,2024-09-20T12:30:17.483000
|
||||
CVE-2023-28457,0,0,206d728c18e532fdde6c3e8fb8a9670565345ef4220c0484509d83c640353a93,2024-09-20T12:30:17.483000
|
||||
@ -223879,10 +223879,10 @@ CVE-2023-31678,0,0,950a0ddd27150b15938ebaa5fd0897944e20544fa2a664d4cc697c2f47008
|
||||
CVE-2023-31679,0,0,8fd9dda68e422e06400bafb5d7dbffbc771d79365f7d8e8a2dd4977adedff877,2023-05-24T20:39:39.120000
|
||||
CVE-2023-3168,0,0,d2e006f1418de5923109b6284acc8898da012c94232f0ce46973cc64e24e79ce,2023-11-07T04:18:06.570000
|
||||
CVE-2023-31689,0,0,7a6fa0b434f0be3af5a026d4a43bb6718916c05d366530d58477578b21a54fb4,2023-05-27T02:12:59.433000
|
||||
CVE-2023-3169,0,1,0b506d505581bd2d3c2ea088d92b49188722d0928fa4e3626e9943ca6061757a,2024-09-26T16:35:16.367000
|
||||
CVE-2023-3169,0,0,0b506d505581bd2d3c2ea088d92b49188722d0928fa4e3626e9943ca6061757a,2024-09-26T16:35:16.367000
|
||||
CVE-2023-31698,0,0,9e8852022a593da9a098d05f0dbffd5ca113628044f18c27b40c363adb6d94cb,2024-08-02T15:16:12.200000
|
||||
CVE-2023-31699,0,0,9f3ee9a6ed3ebb0f9876f0310dee313dd71b0fed5120543c3f595c2a406248d8,2023-05-25T15:43:57.950000
|
||||
CVE-2023-3170,0,1,ed5ba3f4e351e1fd8ac43f61339041d9318f03bf12324695cfe0db909828bda3,2024-09-26T16:35:16.623000
|
||||
CVE-2023-3170,0,0,ed5ba3f4e351e1fd8ac43f61339041d9318f03bf12324695cfe0db909828bda3,2024-09-26T16:35:16.623000
|
||||
CVE-2023-31700,0,0,55e8a67e547de58edc83863583088b7362c3c2fa6d5f8582aa8d36b490106e76,2023-05-25T19:03:55.963000
|
||||
CVE-2023-31701,0,0,d63fbecac8e262cc76ed273c8132ef0d79d7e143b88fec57d71788e6825ebb69,2023-05-25T17:34:40.853000
|
||||
CVE-2023-31702,0,0,f7af9bcb4c9a7182fbaffa7cc96f74428f05a6fc0545f4bc2c6318439862a0dd,2023-05-25T15:51:23.433000
|
||||
@ -227826,7 +227826,7 @@ CVE-2023-36922,0,0,81456a2a00972c943444e3259869d0c583697be278f967dac76c08d28dd1d
|
||||
CVE-2023-36923,0,0,da6aa83ed490e9bb5b9384947e9606fac75923085bce2d112537b3d0f64c4719,2023-08-15T15:02:43.657000
|
||||
CVE-2023-36924,0,0,da2d4396dfc66c839fe1f00f4f39b7a2e187c23bb59b6b28b4deda05a15903c1,2023-07-19T18:29:41.167000
|
||||
CVE-2023-36925,0,0,525d53c9ff5058c6378209427958f64a443005501e45a60c5cd32dd59400ec95,2023-07-18T16:50:56.803000
|
||||
CVE-2023-36926,0,0,656f50402d80d77f7f33ad96bc16d201461b02315dbf9ce23eb6b4104e24ef40,2023-08-15T14:51:41.047000
|
||||
CVE-2023-36926,0,1,cea2077c3bb4846669ac7673822f8d9d8c5d84dc120018389e4b5a24647788ce,2024-09-26T19:15:05.820000
|
||||
CVE-2023-3693,0,0,bbfa174afa1a7274ba2487fc9548ff789d0d34fdca0ed53a1162392a63ca8b6b,2024-05-17T02:27:43.513000
|
||||
CVE-2023-36932,0,0,e12eb1a5163d9a531de67cfb026f8c31ba1fe7d19c9971ddbefffada3f429311,2023-07-12T15:52:56.957000
|
||||
CVE-2023-36933,0,0,5aad9c1b6fd36edad7ab3646e3f5dc4db99fefc4558e4c30eba796e11729e58d,2023-07-12T15:54:42.047000
|
||||
@ -228213,7 +228213,7 @@ CVE-2023-3748,0,0,fbda536dd4dc031ecda3b4a3649fdc6e53178f4339fdaffc9ef3ebd42ff82b
|
||||
CVE-2023-37480,0,0,652a3a23bafd305f9c2b7d3d1b87d3da5a01c6872bd5490c2366de4adbf638c6,2023-07-27T19:47:29.237000
|
||||
CVE-2023-37481,0,0,db4abe35e141784e06fa4f3deb2743fed370d0e6ce2c608fe66c51d91bc9a2ec,2023-07-27T19:48:07.587000
|
||||
CVE-2023-37483,0,0,6ddffa99077bae0c842b3cd031f05a68a5c733d4f8db7a21318ba0bf3c2abb41,2023-08-09T18:21:52.827000
|
||||
CVE-2023-37484,0,0,c083838b05744ebe9b9511aa81129e5104ffa3c7d876c5e3e66ca540559f2efa,2023-08-09T18:21:40.633000
|
||||
CVE-2023-37484,0,1,760f55faa8c391cf557574d8b28bc1659926eabce351e2c7fb22d1954e7103de,2024-09-26T19:15:06.213000
|
||||
CVE-2023-37486,0,0,f6f5a77c2d0e52e0428914b15fd4265bdf16387c1cd190276d0f97f4c62a3254,2023-08-15T15:15:07.713000
|
||||
CVE-2023-37487,0,0,f76a2fd9614b732196506a47e0abbc2c3db3bd3d9201a0a6ea97da1fbd42691b,2023-08-09T18:21:30.300000
|
||||
CVE-2023-37488,0,0,a032fbb6b6fb8d9ec7eaea4394794969b13cf8fc31e6b77ab71c16c0ca58d597,2023-08-15T14:54:40.297000
|
||||
@ -228401,7 +228401,7 @@ CVE-2023-37754,0,0,b3829a581f7950b491665b05fd3f01b225d41bf43853ed2cc1cc851da84e2
|
||||
CVE-2023-37755,0,0,d7feac74f9cc218d5cfafa14ebddafd6f21d084107f2ae84d69e367dde916dff,2023-11-07T04:17:04.463000
|
||||
CVE-2023-37756,0,0,669162a115e862f67140188330b7c4e9110f3ad42f860c18393f51efb7d8a57f,2023-11-07T04:17:05.383000
|
||||
CVE-2023-37758,0,0,0eb788e5174366fa5ef1709461edbc8be7cf203fdbb36660f1f7b79134900a04,2023-11-07T04:17:06.350000
|
||||
CVE-2023-37759,0,0,8d811c0b8310054880776e953681e58c9721cfeb28b1a6a1571932324e14c3d8,2023-09-12T00:10:11.453000
|
||||
CVE-2023-37759,0,1,1415b636fde1d1e674552edec835a4b3f13774f91e7a6f36739442bfd5509c09,2024-09-26T18:35:02.667000
|
||||
CVE-2023-3776,0,0,9b9e6fdf1c4bc5c96e654d9815690fa791039ca2db35eb2aa960559d73c92292,2024-08-22T20:24:45.973000
|
||||
CVE-2023-37765,0,0,32b4486ea41a3dc4882b58189f7f6acda83aea9b7d08b1dd3c5e7a09f1cc9941,2023-07-19T13:23:02.507000
|
||||
CVE-2023-37766,0,0,8c4cb10362a4c422f0370e6242faf4281fdacf1e8eaebaf78325b3a4131b0c66,2023-07-19T13:23:09.597000
|
||||
@ -229161,7 +229161,7 @@ CVE-2023-38584,0,0,103b725faf70f0edf3de58987df1896500035dc61a7608dbcf702e54b42bd
|
||||
CVE-2023-38585,0,0,29bdae21f2f184331e0d239223bc45fbafd23da9faf699d5e76d8182db8b6685,2023-08-29T14:36:00.497000
|
||||
CVE-2023-38586,0,0,684a5a8c938d2fce226a88b4f7ea096b20f6f0aed76aa18669771a8531c0bd0f,2023-10-12T02:11:16.153000
|
||||
CVE-2023-38587,0,0,bef1c69de6846221637c729a945b3a96e5e19cbf81d0e85da807accc46935b62,2024-01-30T14:28:54.747000
|
||||
CVE-2023-38588,0,0,0b3c43dfc83a0b8a499311033fd46e644879ca9dcbc913352c7111af54984fd2,2023-09-11T13:40:16.047000
|
||||
CVE-2023-38588,0,1,c4fd0a1e71c20b062b209e8e3f60e81a1729b75c3d275799cd009cfca2518350,2024-09-26T19:35:14.293000
|
||||
CVE-2023-3859,0,0,8cf4347e7e36fc14cdfe3c11e170d131bcc57f5064f60d36bd65b09e36e97bca,2024-05-17T02:27:54.400000
|
||||
CVE-2023-38590,0,0,ae15855ec6de1fa9da5a2ee5c9df3f595702e325054ecb8a59847bf1650f7c2f,2023-08-03T16:55:34.797000
|
||||
CVE-2023-38591,0,0,ed25045d7a919efd4ba18957b5fde75c620646149c248c9d303d55289d8674a4,2023-08-09T18:02:39.737000
|
||||
@ -229518,7 +229518,7 @@ CVE-2023-39059,0,0,d03db2419f848e834209670dfaa88b40205ec6bc4b60cbbbae6e240d29760
|
||||
CVE-2023-3906,0,0,0ea4f9c458c7cefbf14811ad5f7e6a91096f5efdcc77090d83066140a3405bde,2023-10-02T19:42:18.340000
|
||||
CVE-2023-39061,0,0,9dfe3616284c4b6a06d602215c89caae5dd22e63bafe5de26477f48449ad0a2b,2023-08-24T21:05:08.520000
|
||||
CVE-2023-39062,0,0,1b3e02272dd236f49ba8355d88521d297ed47d621a736a2c7fbac748a9f65c3a,2023-08-29T23:40:24.717000
|
||||
CVE-2023-39063,0,0,f6efa6936236e23e9683f9d18900023bbdc9be492d8c6d9db3b80d2b2541eafc,2023-09-13T19:16:32.353000
|
||||
CVE-2023-39063,0,1,9e90edd9b63298d6d6245462984ce6cdb0d3c45e0deb01bcd5f2d94da1eacdaf,2024-09-26T19:35:15.057000
|
||||
CVE-2023-39067,0,0,659f8ade05dbc1d15a2576b1902068c3f073126b8525d74b1cbb9f88bd120895,2023-09-14T17:58:48.480000
|
||||
CVE-2023-39068,0,0,bd2a14c984e07896e8b532668bd33083a400459a272b42c6e9e80c9da761c95e,2023-09-14T17:45:55.417000
|
||||
CVE-2023-39069,0,0,b009a86e0451d436b60d259a5e08b7049606abde860be5e7a7b33ece445f646d,2023-09-15T17:17:58.590000
|
||||
@ -229708,7 +229708,7 @@ CVE-2023-39318,0,0,78651478c1d20d45c8da1f24ee5f918ef7e196ace322415f21c89ea9b98cf
|
||||
CVE-2023-39319,0,0,4bcdf7304edc1793c4f94b33e6a8b634b9e85b93eae1a05cf29da819e4e6f231,2023-11-25T11:15:17.543000
|
||||
CVE-2023-3932,0,0,bf0edceacea7774569419fd8ce60641ee40bacc2e830fe3d4005af2384da9dbe,2023-10-20T20:04:39.057000
|
||||
CVE-2023-39320,0,0,b74edc791d4e45a758d1afd1e39901acee4b6916f0329ba79ee3b8e5df265b64,2023-11-25T11:15:17.630000
|
||||
CVE-2023-39321,0,0,729c46857e9d15219109315a5f46ecfb62e67eb51ee187e6ff38e1a6f7cc4fb0,2023-11-25T11:15:17.700000
|
||||
CVE-2023-39321,0,1,a9b899041539c192c07e85c3fa50fdc967d5708c7df56e519ba0c3469badfae0,2024-09-26T18:35:03.787000
|
||||
CVE-2023-39322,0,0,db86abe1612caf4c6adc44893fdd414942ec7c23a3d43283d9a2b8d0fae519fd,2023-11-25T11:15:17.847000
|
||||
CVE-2023-39323,0,0,7ae48940c5a8a1431db64af17a92a2bbe9c3e76c8aeccf82838c121abcf5c308,2024-01-04T18:04:15.457000
|
||||
CVE-2023-39324,0,0,6ec2f79fc00f25fb9c6c7b8459112c051220341ced94e2f114cadb7ed5dacee0,2024-07-02T17:15:04.737000
|
||||
@ -229961,7 +229961,7 @@ CVE-2023-39578,0,0,e8af4898372f3d8857f8fdca841cd983d7081779a85c5a87fca15d2fc633f
|
||||
CVE-2023-3958,0,0,d21e699c168f1eec8bb048e301573f980ac9e568f61428f6984dab550b9e8e03,2023-11-07T04:20:01.877000
|
||||
CVE-2023-39582,0,0,4e3c94d04c3d71f1e7474e48a5e9e5802cb614cc5caaae178c9bf4c6db83a9a3,2023-09-06T00:05:45.737000
|
||||
CVE-2023-39583,0,0,682c5456d8be8d30f587ea2f337fa4ba505b49c39d80ddcb554520ba90068870,2023-11-07T04:17:33.040000
|
||||
CVE-2023-39584,0,0,39cb2a1c9eb33d02e90b570f712357c4e479dceaa9e3c95aeb9ff9bdfff25b32,2023-09-12T15:12:13.357000
|
||||
CVE-2023-39584,0,1,2c91b4e9916e8396a565550f0b2e78bd69e8dd806951ec541bdabb6ac33bc11e,2024-09-26T18:35:04.523000
|
||||
CVE-2023-3959,0,0,1c8cb0b9580f83318b0c36d8bc8f73fb342f7d0f0a71af399cdaffe0ab2960a8,2024-08-02T07:16:07.870000
|
||||
CVE-2023-39598,0,0,472be8949d4750c193fc0e79e3373ee8040069ae06201b9dbce78c66cf7f4d8a,2023-11-07T04:17:33.097000
|
||||
CVE-2023-39599,0,0,d846bb2751315746765d628aac10470828469ee3fe731d77fb8a34e1cea0bd8c,2023-08-28T19:08:09.323000
|
||||
@ -229976,7 +229976,7 @@ CVE-2023-39617,0,0,6dcd994cc407c35a010336b61d2694deea787d00c06de8e7a35e9f6f614d3
|
||||
CVE-2023-39618,0,0,3753d680906af673cedbf05168a32c6ac89e4884593f635369feffad4653cb15,2023-08-25T14:57:10.980000
|
||||
CVE-2023-39619,0,0,79196a702bc14cda17968a7231d3a41919ca5e64379fe9a13c01ec3c7d6456f1,2023-11-07T04:17:35.037000
|
||||
CVE-2023-3962,0,0,e81f36cea2a54a613c45322f39f8de9cdc4d473fe4c0b3030d3f284ab1dbf278,2023-11-07T04:20:02.193000
|
||||
CVE-2023-39620,0,0,a964f85613e906da63da1cf287a24f14ef3f7d022d54045a3411056be45e7883,2023-09-12T00:10:23.430000
|
||||
CVE-2023-39620,0,1,0f6fc79b8503d1825376992e62f17e01e1c5c9457096d9dcd0571fac7a195d52,2024-09-26T18:35:05.233000
|
||||
CVE-2023-39631,0,0,c2681c453ede270b159ac95aae8a14b8132b6a6271e4dd24f27cc1f586ae5f28,2023-09-06T00:06:06.167000
|
||||
CVE-2023-39637,0,0,e15326e2209155abd515dc3ee5219a10d2a099d95321e56a2b17947a65ddf94e,2023-09-13T17:37:22.413000
|
||||
CVE-2023-39638,0,0,1cc1e9d5eec4b0cb3eea5ef95500292f82767cecbd3aff7b56f1f6cfa9ccde64,2023-09-20T13:31:28.290000
|
||||
@ -230235,7 +230235,7 @@ CVE-2023-40035,0,0,bb5df1d0b5c646dafeb2ef8ef3cc3d57bccf62535ccc5be69e0013769d022
|
||||
CVE-2023-40036,0,0,5893390acfb9f74f5e620cf2377947dfe1c90c7cd384e454cf03f58e1ab07092,2023-08-31T18:11:35.867000
|
||||
CVE-2023-40037,0,0,f211982d1a63615dbf45e6bf74d9ca9de84562faf0134c03e8a7aa5b11cef82f,2023-08-23T16:59:00.893000
|
||||
CVE-2023-40038,0,0,6d587b894ca542416815e7804a5afff932b842c2ea8b3c24ac8b9cfcf957fff1,2024-01-04T16:18:01.263000
|
||||
CVE-2023-40039,0,1,5f978a0de8d896e1c15257a3388f2abaac4ac49e644815cf8022d26019454425,2024-09-26T16:35:16.887000
|
||||
CVE-2023-40039,0,0,5f978a0de8d896e1c15257a3388f2abaac4ac49e644815cf8022d26019454425,2024-09-26T16:35:16.887000
|
||||
CVE-2023-4004,0,0,7ac1a018066cdb0f02e6df51e5135d59b0ef2ff3781afb440ffb38031b8b0457,2024-09-13T19:15:15.940000
|
||||
CVE-2023-40040,0,0,ef6c4027a3253f0a4d13f762e0b880f95d6e93a349c922c1abbe9b343185303f,2023-09-13T14:31:47.480000
|
||||
CVE-2023-40041,0,0,8ef55b4c8db7db9bf4b176b2e9f4d8c881746c1f3242c75efa98927ee62c4143,2023-08-11T23:35:53.310000
|
||||
@ -230477,7 +230477,7 @@ CVE-2023-40303,0,0,d6cb6b035abc631ae0d94147f6eb702a3f7a7be8da5779ad50afa1a80f592
|
||||
CVE-2023-40305,0,0,a709c79a40741227f412ea5137931cdb24c45c1293363bcf092e9d35a151d0d1,2023-11-07T04:20:11.347000
|
||||
CVE-2023-40306,0,0,bd6bf8b0706e3eb9376e2fdb97bbf36506c5582490b9ed214eb2d3c01e19bf67,2023-09-13T00:38:01.823000
|
||||
CVE-2023-40307,0,0,ddcb42995f545b3dbd573d42be7cd65a62e5d161097fa3407e331e12871a2c1c,2023-10-02T17:49:25.247000
|
||||
CVE-2023-40308,0,0,5c56f50241b0c7962d049c49f8753d2d98d3a1d512ebb9b877ce5cc5e5e56b0a,2023-09-15T17:10:03.550000
|
||||
CVE-2023-40308,0,1,98c43c86dcb343e085b8745a6568623d24b202c96e4353c1ce375574045aa4e5,2024-09-26T19:15:06.487000
|
||||
CVE-2023-40309,0,0,3158cd3d1c7afa39b9a5ea30dd125b54cd6bb09a46144632cf1f66ef4d734c63,2023-09-15T17:05:27.130000
|
||||
CVE-2023-40310,0,0,aafae91f872ed8196d989ce6f92724af64aa9c420d18d46f56352ee69e0632df,2023-10-11T19:10:10.253000
|
||||
CVE-2023-40311,0,0,97ab1d90ac0eabc8fe9eefc1eb35bce10058e81ca86a8abc18ac988d8880435a,2023-08-23T17:04:28.627000
|
||||
@ -230907,7 +230907,7 @@ CVE-2023-40771,0,0,a7a74117df2ab1dee03ee54102f6b8520b401f6cfd52056966f2ca37cce50
|
||||
CVE-2023-40779,0,0,a3ea40bcce9617a477f78344a066bf5a85bd1af7c6792c224bc17a263c3a75af,2023-11-07T04:20:43.427000
|
||||
CVE-2023-4078,0,0,dd3ed5e120327292a2b8c1a99177d8fee033959abf546463b07858636b518a4e,2024-01-31T17:15:14.310000
|
||||
CVE-2023-40781,0,0,2140ecff20d0592c4adbf5faaec86bd6b5e26eb3ea5ee665cda74869b5c279a7,2023-08-30T00:30:27.107000
|
||||
CVE-2023-40784,0,0,b225b9882b13204d5378240f68719a73b4ef6a3e9ddefd7150fa850bdab0bb0d,2023-09-14T00:44:12.470000
|
||||
CVE-2023-40784,0,1,9a7d1f3efc2c99e071b9cc1c23f3ef36bf7fa47d62136a9643e5d2a75318956f,2024-09-26T19:35:16.373000
|
||||
CVE-2023-40786,0,0,e1bb8f8e83d24a9c351bcc5d5a46926551b0ef4acfba831b8bf04e5f108404b6,2023-09-13T03:58:01.523000
|
||||
CVE-2023-40787,0,0,a49dabc38c7892b849f4aa882c4c6f8875a08243b7f02380ac7ca0d6ea1d3076,2023-08-31T18:53:45.687000
|
||||
CVE-2023-40788,0,0,2547ba6c2dcce8237351e4d6f075ef16fe2638dc5aac8b5ace01589780e2293a,2023-09-19T21:25:17.007000
|
||||
@ -231375,7 +231375,7 @@ CVE-2023-41361,0,0,783c845a62cdb6e9f9d3671156df5fd1701862b26b5da0c1f249a8b754358
|
||||
CVE-2023-41362,0,0,a80b89806e5b5b0963051c2cb5d13b3942ef0964d481f93a0e8122196efa35c3,2023-09-11T15:16:03.410000
|
||||
CVE-2023-41363,0,0,0e9e2327ec7d2f8627869d8b04e33002fea2d70fbebafbc5162eac7486748456,2023-08-31T19:07:05.343000
|
||||
CVE-2023-41364,0,0,b20c7a5b71cfe2965b30973890183e6852952b0c6ea344331844ad73c50571b2,2023-09-07T17:36:32.723000
|
||||
CVE-2023-41365,0,0,d49bbc200a9c31f0ff40a8de4ad128a4f10bc538532f7e6c1a3eb7a69bf3cbcf,2023-10-11T19:10:23.687000
|
||||
CVE-2023-41365,0,1,a8f20fc2f3415329d42dd2b1d0a3cd2c8c1f83bf128255570345debeb2e896c7,2024-09-26T19:15:06.710000
|
||||
CVE-2023-41366,0,0,b8c405380b5cdc9d4e195941ffbc4a8bfbfc756b146316a14f301d814755d0d4,2023-11-20T20:02:13.430000
|
||||
CVE-2023-41367,0,0,b7f2ffdfb7368bb18bbe1a40862309893ba4017f742f6f6df09b34ada3773163,2023-09-13T15:02:11.297000
|
||||
CVE-2023-41368,0,0,1b34c2774f7299bf989b3af29e89a6476de19024230b8eb168a054f621523e4b,2023-09-14T02:09:01.010000
|
||||
@ -231450,7 +231450,7 @@ CVE-2023-41564,0,0,14bd7e0fb29f597047302fc0654eaf0aae177e5c8ebc0e51552a72589fb7f
|
||||
CVE-2023-4157,0,0,d8bedc6c232a2651e75695d863432ba794704b547cc657f7b6e901d786560ab0,2023-11-04T02:39:05.593000
|
||||
CVE-2023-41570,0,0,32e2c3d291f467eb9339a166faf643f0fd0b77d36e8d993c0ddbb6c3424ee2e7,2024-09-03T15:35:02.837000
|
||||
CVE-2023-41575,0,0,8142d9e15b5590d54dfa9957b4b8611a7ebfe63653bd9569093473162abe42ec,2023-11-14T16:42:49.757000
|
||||
CVE-2023-41578,0,0,42716e8d36f5d1f312de2a726b6ff5f285c108d6dc592bbb764d360c8811681f,2023-09-12T19:22:28.260000
|
||||
CVE-2023-41578,0,1,b4500ffdfe02c1a65f208eb5d4a27d5c54d88f5628f95aff6e9ee8463a43bf6e,2024-09-26T18:35:07.507000
|
||||
CVE-2023-4158,0,0,3be9570a5ad695de848f7162bebcba6c2a07c85b1c734576d4b79fdc4584f459,2023-08-08T20:36:47.257000
|
||||
CVE-2023-41580,0,0,976a210f37b49cd58b9f687583aff75bd839d2e204a25da69534565f2df6a252,2023-10-06T15:28:15.680000
|
||||
CVE-2023-41588,0,0,ce2d996dd1b443a22fbac6bf24662e6c029c82f76e3cf0c4d943a72917580d33,2023-09-19T13:42:29.510000
|
||||
@ -235075,7 +235075,7 @@ CVE-2023-46796,0,0,eacc65e7e74073eb2568afb0bc02d223ec7fed14e884472543e6970762181
|
||||
CVE-2023-46797,0,0,c9596cf7a349a3a6887ffedde6fd998344ac93cffb0f6fc854754fc801c278bc,2024-01-02T22:15:08.717000
|
||||
CVE-2023-46798,0,0,e6def47390ad0cca62c048a4ac18fd46e071329d2995b648bb5bf2f8420e9664,2024-01-02T22:15:08.790000
|
||||
CVE-2023-46799,0,0,4361c68cf7b923562592dd8fdbdffd552913294117946ddb972d4a241348b466,2024-01-02T22:15:08.863000
|
||||
CVE-2023-4680,0,1,5ee0fd366bc4806d601827ec2ac7ea0e096b1e2a942d42496bd5e6c9f4c231df,2024-09-26T17:15:03.190000
|
||||
CVE-2023-4680,0,0,5ee0fd366bc4806d601827ec2ac7ea0e096b1e2a942d42496bd5e6c9f4c231df,2024-09-26T17:15:03.190000
|
||||
CVE-2023-46800,0,0,d52933e53d6d15f5a2eaebc826a5324854d68f2efe77d60c5a7b7fcae21b94c4,2023-11-13T17:57:34.490000
|
||||
CVE-2023-46801,0,0,4e1a8a1f940de104e1d38238b3b24ce46843f18ab50836a6a35b43390998bdeb,2024-08-01T13:45:00.980000
|
||||
CVE-2023-46802,0,0,c0da1cc5144de9428d72b3f4e2aaf6e20b248ee8e4010663f547f245abb34d46,2023-11-14T15:30:13.830000
|
||||
@ -236515,7 +236515,7 @@ CVE-2023-48755,0,0,3d71fe9f3b24d529c3f220cad4414c1068434aa0e77e34817a1fe25e9c541
|
||||
CVE-2023-48756,0,0,7f27ff81a11a1aaf081b2a2c709c5cbdcc34a02567bbee61c06ca3c945b74c19,2023-12-18T19:06:14.257000
|
||||
CVE-2023-48757,0,0,56fdb394c3235b720057647cf37ac09e9261e0b0ae801569247138671fc1be1a,2024-05-17T18:36:05.263000
|
||||
CVE-2023-48759,0,0,3f80e547d08e681a92bc3f658b9714a5b770ba9224e1a519cf7c51401af5e48b,2024-09-16T13:25:15.550000
|
||||
CVE-2023-4876,0,1,b56a87649231895018c6ebe4a3bd5e6efc473bb9d760ffe9800b79974b706562,2024-09-26T16:35:21.610000
|
||||
CVE-2023-4876,0,0,b56a87649231895018c6ebe4a3bd5e6efc473bb9d760ffe9800b79974b706562,2024-09-26T16:35:21.610000
|
||||
CVE-2023-48760,0,0,1d8579ae05e2232ddb597b5a6e7a051b4b4cafee4b030a2a5eb4605dcf0c2c51,2024-09-16T13:26:13.570000
|
||||
CVE-2023-48761,0,0,91316ae0fb08b49a0b2551ee5295fe5c18df501e28e951bb5347525b8eecba40,2024-09-16T13:27:20.777000
|
||||
CVE-2023-48762,0,0,c556b68fe8ab2310589e48858d1e8c8ec3e860850db88920bebbae9829320811,2023-12-20T04:17:13.577000
|
||||
@ -242431,7 +242431,7 @@ CVE-2024-1325,0,0,7199af35ff2e8cfd23b32138b0b9e599397113796fb04772c3fb72835d4082
|
||||
CVE-2024-1326,0,0,67f38d5f21aaffd2e072ab78dcd5c8076631f1e8c638822f2b951143553616ff,2024-03-21T12:58:51.093000
|
||||
CVE-2024-1327,0,0,ae9f5cba237be94589254d7283daa73f7fafabd33cfebb17147581f2cee60982,2024-04-03T12:38:04.840000
|
||||
CVE-2024-1328,0,0,7073f5514db5b26279568b528e71529068f45e6ad24d9e6819ac92a07723ef47,2024-03-12T12:40:13.500000
|
||||
CVE-2024-1329,0,0,2cd50cabd5bf81a4f9539c2a3a992a874338213f75ad414ccf75d557c037546e,2024-02-15T18:27:28.837000
|
||||
CVE-2024-1329,0,1,c92e5092b96c66aa1ffbf910257319b1737395ea3adfa5328df5838b35c6d46e,2024-09-26T18:15:05.550000
|
||||
CVE-2024-1330,0,0,0875f448ca8ca2cb13f0b11aa8869613059f2ee4aef3a7abb81ead9c5c3d291a,2024-06-28T13:30:35.033000
|
||||
CVE-2024-1331,0,0,2ed6a3714bdbfc8833dac239ac14e8cf9d94b83edc045afe826ecfe221db5078,2024-08-28T16:35:07.437000
|
||||
CVE-2024-1332,0,0,b1d0012a9e40c173cc8f28116508227ff7724ad8f4f969c3dc5f4b0e2f08d038,2024-05-24T13:03:05.093000
|
||||
@ -242685,7 +242685,7 @@ CVE-2024-1592,0,0,bf3040aca3b13873ef06934ca7ebafaf738eaa760d501add1d524fe415ce0a
|
||||
CVE-2024-1593,0,0,de59f6fe3cdd53e779c60f05bcced10513933a5ca9802508c3c0d02fbb743827,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1594,0,0,0f1b91b966d38722f2ab6439cf16321942029134f0fe3d2a9463855a69386b81,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1595,0,0,13d4ba6a22fddf101d99081973f081bcaea452292bb50db38df7033c7e91bf23,2024-03-01T14:04:26.010000
|
||||
CVE-2024-1596,0,1,59205cd7351da2a043ce02723c8c392274bc7228294ac7f4eb315486a1d72734,2024-09-26T16:23:08.650000
|
||||
CVE-2024-1596,0,0,59205cd7351da2a043ce02723c8c392274bc7228294ac7f4eb315486a1d72734,2024-09-26T16:23:08.650000
|
||||
CVE-2024-1597,0,0,7fe085f18ee300977ad98b9e940c6bb1487dd3b68d0da4c638910b015bf97959,2024-06-10T17:16:17.200000
|
||||
CVE-2024-1598,0,0,53d65181c5dfe1c31bf5402ab568020e4bee791aaf0f23781c0a55de69756e2c,2024-07-03T01:45:24.367000
|
||||
CVE-2024-1599,0,0,105f658bdb5d4f55673b9a4a91d4766e7759683398ba430d2b081d80ef821d99,2024-06-07T11:15:53.177000
|
||||
@ -244582,7 +244582,7 @@ CVE-2024-22123,0,0,99933d3f598e6bb9a91d26b93e70d5c40c6c642d2f1f853d8b31928e38a1a
|
||||
CVE-2024-22124,0,0,ae727126e60d9cde8ef5e51668c38a883080195512277d1a80e4217d8781fb3c,2024-01-22T19:17:13.050000
|
||||
CVE-2024-22125,0,0,45e3a9c2ec5632f05c6eeeb6aeaaf2c6d04ed3da2f62c2fdc1ffee6c0b199240,2024-01-12T19:42:36.637000
|
||||
CVE-2024-22126,0,0,55b92bff57264ddea9fe0233e3f58f8f377eef5ff007efe1315e715ea4e8c27b,2024-02-13T14:01:40.577000
|
||||
CVE-2024-22127,0,0,20cb0a9d27db29504415a1b475c97fabb6ea0c7036012ce0563457de3b99360a,2024-03-12T12:40:13.500000
|
||||
CVE-2024-22127,0,1,a93c2036d31e75652d8f4eeafd412b70336432f9ad8255c87f034d5f74373945,2024-09-26T19:15:06.897000
|
||||
CVE-2024-22128,0,0,867f07a0106f89603e780ece7b7a835f530d6c4dbff3b43b95585dfd576bd64e,2024-02-13T14:01:40.577000
|
||||
CVE-2024-22129,0,0,f98c249f22037a19179779366a2c80b4076872a899c468771d964e4af4fceb0b,2024-02-13T14:01:40.577000
|
||||
CVE-2024-2213,0,0,7fd551058f046d77eb1a4cf2d0d948758135ebe94e3b98da926a348ec52ecf83,2024-06-07T14:56:05.647000
|
||||
@ -250206,7 +250206,7 @@ CVE-2024-30126,0,0,1dc4258efb62007b2fcf00852fe3af92d237972fa2c163c391fddf8c594d1
|
||||
CVE-2024-30128,0,0,c924b379265c859e8daf7f44eeec6d1dc40d7540b45d81bbd3137e5592a1e7b5,2024-09-26T13:32:02.803000
|
||||
CVE-2024-3013,0,0,6f68abb10d211d077c48c60372c20fba216cedafa08cc66982d3e5be234b2590,2024-05-17T02:39:40.710000
|
||||
CVE-2024-30130,0,0,8448ce55a01a9b4e45eabf08a2080330d22dcd23bef5d840e0a0228a0f910b0f,2024-07-19T13:01:44.567000
|
||||
CVE-2024-30134,0,1,18ed5e216495bd701aa0a43548a7e76bb8e22bcc4e3b9a342746a17029643012,2024-09-26T16:35:22.707000
|
||||
CVE-2024-30134,0,0,18ed5e216495bd701aa0a43548a7e76bb8e22bcc4e3b9a342746a17029643012,2024-09-26T16:35:22.707000
|
||||
CVE-2024-30135,0,0,434c5499719264a4e2ad07af1f36d8ed1af6151b19467e0009865806919aee63,2024-06-28T10:27:00.920000
|
||||
CVE-2024-3014,0,0,c46983235075ad6c61a858c21d5be28ec226124df8363686d4a4d1cade05d3fc,2024-05-17T02:39:40.800000
|
||||
CVE-2024-3015,0,0,cf3ef36018f814f81d7c4b278b721ac941c52c0f1c0bedc65491406707b51ee6,2024-05-17T02:39:40.887000
|
||||
@ -252381,7 +252381,7 @@ CVE-2024-33004,0,0,fd3947efc9f6a79b80c112947403a2b0a9c6fdaf32bf5c0bd7b38f5115845
|
||||
CVE-2024-33005,0,0,b6e8581506b98b3d048c876ef09153cc5329e2b3c294dcc9c0512597d7564067,2024-09-12T14:39:03.480000
|
||||
CVE-2024-33006,0,0,36d8448e64529b3242e1d14d3223c50e6fc2fd869abf9e54a01bde3e4dc1ca08,2024-05-14T19:17:55.627000
|
||||
CVE-2024-33007,0,0,8e38d5b6d2b9eb1b80b7c4b68a0aa966535c1221f485493f9e187b5af17c2ba9,2024-07-03T01:57:24.730000
|
||||
CVE-2024-33008,0,0,0bcdb3b7e19679fd6080e0c5f4ecdde63f1bf333ca492bd35c2d1bf34e5150a9,2024-05-14T19:17:55.627000
|
||||
CVE-2024-33008,0,1,59a5bf2b22d06789d4d336be9de082471253771b28fae67288183dd07a72f1b6,2024-09-26T19:15:07.033000
|
||||
CVE-2024-33009,0,0,9fffec5852b09af7f1bb1b07b45ef4425c32b244f8874f3a8215a7b60c25927e,2024-05-14T19:17:55.627000
|
||||
CVE-2024-3301,0,0,62e3552bd5d039bd1b4bc4d9d5f850a4c05820a2e0120004396cbe097f692068,2024-05-30T18:18:58.870000
|
||||
CVE-2024-33010,0,0,e00198869c2ea66a1314ffe3bf412f3093fb7a3278c73287d700256b4d598f77,2024-08-06T16:30:24.547000
|
||||
@ -253805,7 +253805,7 @@ CVE-2024-35198,0,0,7592c428e1bf061ba03a09a77c9fc676ecc19ee3535a3f1dd84fdd07d6a08
|
||||
CVE-2024-35199,0,0,10d88a39b30b98eb1ab39fdfe91d64eca78a834d79f0e8d397aca33bb33c48ea,2024-08-07T16:15:44.737000
|
||||
CVE-2024-3520,0,0,4d2ca8beda165968cfea3b64e955c18436397c1b54474f7a64b510b5eacd13fe,2024-05-02T18:00:37.360000
|
||||
CVE-2024-35200,0,0,4e081bc266f3339c234fd0d9836610e298ca5ba3771760c1147fa5a32be6afdb,2024-06-10T18:15:34.983000
|
||||
CVE-2024-35204,0,1,2ea5b7f3f64c9f31f0a98ec693d23952b0be3ff72b74340b9fa74f103be148a8,2024-09-26T16:15:07.840000
|
||||
CVE-2024-35204,0,0,2ea5b7f3f64c9f31f0a98ec693d23952b0be3ff72b74340b9fa74f103be148a8,2024-09-26T16:15:07.840000
|
||||
CVE-2024-35205,0,0,b114736c6ce96d182acaf33482dfa6527b14733d7c35394119539255eedf2feb,2024-08-20T14:35:21.557000
|
||||
CVE-2024-35206,0,0,2d45311ddac58ab7849b5dcc4f34358defb99853941e437129eca208b1798608,2024-08-06T15:02:05.777000
|
||||
CVE-2024-35207,0,0,d2635c7366e1ebe2e4894fe79457104ee16f907d65baaf982977b483f755a034,2024-08-06T15:02:16.163000
|
||||
@ -255177,7 +255177,7 @@ CVE-2024-37120,0,0,e217f7fee1fd744744a6e451bd7bab1af64ac11cf693c5332902861bc57f3
|
||||
CVE-2024-37121,0,0,f38dd3795bb34ab592f0837185cc69e5390fe6be6ea0a7f8fed8aebfe54c3ef5,2024-07-25T19:27:44.087000
|
||||
CVE-2024-37122,0,0,b311939d15bf048863cce658485cfe0a8e332201062bbe989c7fc9c6113ec98e,2024-07-25T19:28:05.110000
|
||||
CVE-2024-37124,0,0,36b2aea5b40210d79bc623ba24647826a1125982402ceccf247fbf8a08ffdaed,2024-07-03T02:04:07.457000
|
||||
CVE-2024-37125,1,1,1926a2a20e7e8a88feada3756dd9c2a47084207043bf6d3274f8bf49dee57db9,2024-09-26T17:15:03.400000
|
||||
CVE-2024-37125,0,0,1926a2a20e7e8a88feada3756dd9c2a47084207043bf6d3274f8bf49dee57db9,2024-09-26T17:15:03.400000
|
||||
CVE-2024-37126,0,0,1f6046db51cdcb2727f4678a45f9e51ce9aa79ec8b1a1ad373e1661d9aaf1cda,2024-07-03T18:00:57.573000
|
||||
CVE-2024-37127,0,0,d9e870bed45357108f05b43be573ea51c7d15f5150f07ef26a707da9d896bb8b,2024-08-27T15:23:21.370000
|
||||
CVE-2024-37129,0,0,1bda6b021f1f7698674c595a8a84e9d380a54f5551f6ad0383f5d9c8c50d327f,2024-08-13T15:26:46.890000
|
||||
@ -256647,7 +256647,7 @@ CVE-2024-39315,0,0,a63beff0a6cc21a12673e8ba65716d45b6c52abc54b22460a729ebfe04cdd
|
||||
CVE-2024-39316,0,0,0330ee1f4f66ad5c4fc8d75b41d6a1a5d4b46137b39514674c0311e081ce6ff7,2024-07-02T17:44:45.700000
|
||||
CVE-2024-39317,0,0,bae2aa4f7badec0edc31db102a83207f0bd6d840ba46b9f715d3db216be3b8e0,2024-09-19T16:08:43.417000
|
||||
CVE-2024-39318,0,0,d84809b5481c68217d59c341f89a33a753d6db4b36e662db9d71acc330a074f7,2024-08-01T12:42:36.933000
|
||||
CVE-2024-39319,1,1,058415148f2313b68e6ad4de00b734155f4f49a7308fced76493fba15af23cb8,2024-09-26T16:15:07.947000
|
||||
CVE-2024-39319,0,0,058415148f2313b68e6ad4de00b734155f4f49a7308fced76493fba15af23cb8,2024-09-26T16:15:07.947000
|
||||
CVE-2024-3932,0,0,d78b7c01d3f6b397349c50b0cef81a61649a3d63b8878b7ded7786d99bb82db6,2024-06-06T20:15:14.030000
|
||||
CVE-2024-39320,0,0,e4457acba8f556f298935fbc133601a3fb3b1932660972d8c1667e76d43acbce,2024-09-11T14:09:44.857000
|
||||
CVE-2024-39321,0,0,25b62962ce26575b135148ce4bc78df297e90148993ee6065a33a42f83d7ebff,2024-07-08T15:49:22.437000
|
||||
@ -256863,6 +256863,7 @@ CVE-2024-39571,0,0,b35a4f00350faa538c88f4f6d224a7df8752eca1297d346f418e4963a4c09
|
||||
CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000
|
||||
CVE-2024-39574,0,0,19f7903aaa2fe3131935c172a6b15d77efbdb8c9899ed2e523d65e46645a7e43,2024-09-16T15:59:10.653000
|
||||
CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000
|
||||
CVE-2024-39577,1,1,c3126946705589f1c1d627503fe1e177cb5cacb7273fc38a629279e35af0b6b6,2024-09-26T18:15:05.717000
|
||||
CVE-2024-39578,0,0,c57c67d60ebbfbb439cb464fedeceb835967a7da09b4f182842457f0862047f9,2024-09-03T20:56:11.277000
|
||||
CVE-2024-39579,0,0,3b10efac241247907da1969516918327fdf07736fefefce9e8f33c60526e18a1,2024-09-03T20:57:32.607000
|
||||
CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000
|
||||
@ -257933,7 +257934,7 @@ CVE-2024-41600,0,0,ddd05664b5ee0043272f1a43166002722a6b163ed847eae777be121e2c652
|
||||
CVE-2024-41601,0,0,bbe6fd3c72d7dad8c522d892fc1c0f9bacbb178b64f66555395886f778d90253,2024-08-01T13:58:55.750000
|
||||
CVE-2024-41602,0,0,3aaf8bd0d1359c5ef86792c331ff3b330f01dba788f9b1812b99e2f11e997bba,2024-08-01T13:58:56.507000
|
||||
CVE-2024-41603,0,0,274738d202695ad4f9eeac726dd842b3cdc47fbabba17edb5ee76c87292d7f32,2024-08-01T13:58:57.330000
|
||||
CVE-2024-41605,1,1,f3b8586603167221b44036d11aa9dbfd4903b9f65cd57f6197f62709c07e2de8,2024-09-26T16:15:08.240000
|
||||
CVE-2024-41605,0,0,f3b8586603167221b44036d11aa9dbfd4903b9f65cd57f6197f62709c07e2de8,2024-09-26T16:15:08.240000
|
||||
CVE-2024-4161,0,0,818606f25cf93cd94814d58a9247fa25de635b9142e537f83382fb857b8b71ef,2024-04-25T13:18:13.537000
|
||||
CVE-2024-41610,0,0,26e6066451c8a71988f997449d51b2538a9517f154afbfa7718a4bd3d7e1adb9,2024-08-01T13:58:58.120000
|
||||
CVE-2024-41611,0,0,8ae08bbc5635b26df3869144a2b3bde07b8fa7e9c586a9249f8dfa55a99d468a,2024-08-01T13:58:58.890000
|
||||
@ -258012,12 +258013,14 @@ CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e
|
||||
CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000
|
||||
CVE-2024-41710,0,0,60d485e1ae4ab9a6a76b69400c8e45c5632e291398c40e0cff7baeda3bb118be,2024-08-14T18:35:06.257000
|
||||
CVE-2024-41711,0,0,a7d50100784e2b53720ec9203abd546adbf9c7f45f11894e83b991465b2f1919,2024-08-14T16:35:15.033000
|
||||
CVE-2024-41715,1,1,3580b1dfd7cdc37652048ce6a0da6aaf20ec3fb8c8996b4d66f16f3fa7386b78,2024-09-26T18:15:05.950000
|
||||
CVE-2024-41716,0,0,add00a3b8bb5c856cb11efe54462b72e0907045ad71076c98ae404e938cc3293,2024-09-13T19:53:47.723000
|
||||
CVE-2024-41718,0,0,7651686104923551937c1bf922db9a37da5f3ad1631e564fe3c0dca9a6e79a72,2024-09-03T11:15:15.050000
|
||||
CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8faf,2024-08-19T18:40:35.203000
|
||||
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
|
||||
CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a971,2024-08-30T17:49:42.047000
|
||||
CVE-2024-41721,0,0,a17f2b030998fd99e19cd291400da7030bbfa9d3d97c94e9d58d3ba36f26dd93,2024-09-25T14:35:06.917000
|
||||
CVE-2024-41722,1,1,4e14dd1d4603a85deaf2c4aad2a49bbc3c07eaca245af9ccc67137c9cd5d8023,2024-09-26T18:15:06.193000
|
||||
CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000
|
||||
CVE-2024-41725,0,0,12251843ec69e7a7c09cacb5c9511b5d8034e4eb21cfc97cc03cc46e86f1de90,2024-09-26T13:32:02.803000
|
||||
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
|
||||
@ -258149,6 +258152,7 @@ CVE-2024-41927,0,0,28b0e861c649b30f117a5ffa21dceff5e2eb3f40c9e49c2283b3efe64f1c3
|
||||
CVE-2024-41928,0,0,fac45a5eba953351f64e8420aefaa828221c1e8b109e75da05d07c8ee7a8c443,2024-09-06T17:35:13.400000
|
||||
CVE-2024-41929,0,0,7547305bee5f10749b150ea9e1b86a9a69192b8070c36c448e7faebd542862fc,2024-09-20T12:30:51.220000
|
||||
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
|
||||
CVE-2024-41931,1,1,e581cb8ef9d0ab39bf17ffa9fd706d91e871044d591d2982e81f15328d9af0c0,2024-09-26T18:15:06.453000
|
||||
CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000
|
||||
CVE-2024-41937,0,0,17d01be9af92612ee6b4d89126a811836507d3fbf35417e172928be42551212a,2024-08-23T16:21:21.893000
|
||||
CVE-2024-41938,0,0,3ab7c3a39df7962916b58b6a8012e354ce7c2e72731bfa6d3bfa597d2e12afa7,2024-08-14T18:08:42.777000
|
||||
@ -258757,7 +258761,7 @@ CVE-2024-42776,0,0,49df09a24f284e86d715f5abaeb464734905bffafaa3c39e989586ce48e5c
|
||||
CVE-2024-42777,0,0,2d230367a378a9892fa5e7e584a572024e69880eb5ef983adbd6c5d7ede9cb62,2024-08-23T16:09:28.690000
|
||||
CVE-2024-42778,0,0,d764d72d39cc4183a1af0d7e19f09d7d0960ab591232c3ea88adf9b672102c66,2024-08-22T17:46:56.953000
|
||||
CVE-2024-42779,0,0,ae01f66ce27224f61751e4dafb37d2b39d06767c7fe94153b5b7da202b1526ce,2024-08-23T16:09:23.920000
|
||||
CVE-2024-4278,0,1,6f8cd4ed80ec2c6a3b97f08de2f36bd526e0e8612bb61484b6d04573084a6050,2024-09-26T16:55:18.377000
|
||||
CVE-2024-4278,0,0,6f8cd4ed80ec2c6a3b97f08de2f36bd526e0e8612bb61484b6d04573084a6050,2024-09-26T16:55:18.377000
|
||||
CVE-2024-42780,0,0,537c9f50d7bf7aff4a7dcaebb00f14c413786f21facf19fc25a8c5636cf9e75f,2024-08-23T16:10:40.947000
|
||||
CVE-2024-42781,0,0,5fe3337a96f08751b7c7216bb6725505d019cc107e8415ab36e312b9eeb7008d,2024-08-23T16:15:43.970000
|
||||
CVE-2024-42782,0,0,3c8ffc34a25045001d9e172592762ed86784c661fcffd202cee24448d96b5daa,2024-08-23T16:16:03.363000
|
||||
@ -258889,6 +258893,7 @@ CVE-2024-43099,0,0,1e8651c725576df83054b4b74436ff5087c13bad1e13244cb0e6a25df0f7b
|
||||
CVE-2024-4310,0,0,08f5e8e76073c3640785934b5dbc198d89dde47497c02b1ac3fc670d20c22fd2,2024-04-30T13:11:16.690000
|
||||
CVE-2024-43102,0,0,08e196b4c8739548226238903033d07bdd98395e1a6fb3461533ef08cfa70faf,2024-09-05T21:23:40.503000
|
||||
CVE-2024-43105,0,0,65a66601afd2de184f3745e025013cb99c4a6cae651d4eabc58a96778d4da9f8,2024-08-23T16:18:28.547000
|
||||
CVE-2024-43108,1,1,fcb935c8e1c0bd88e30470676732a296af76213c257ee8771f5ffe077e96d188,2024-09-26T18:15:06.713000
|
||||
CVE-2024-43110,0,0,1fe822a52c0b3af1ede7bdafa556f57158a1ace3adaf6fcd1e0c1b1f3c86485b,2024-09-05T21:22:04.810000
|
||||
CVE-2024-43111,0,0,45754d9244b10ae48023a8465600f12d5ca692d4146e1c9ba1d4a0e6fcd0734a,2024-08-29T16:53:16.233000
|
||||
CVE-2024-43112,0,0,72269ebdb7b810fe860916d34468320e2e91d1a609ed10c8290e69cc95ee1d45,2024-08-29T16:51:55.937000
|
||||
@ -258942,7 +258947,7 @@ CVE-2024-4318,0,0,7b0a62dc8691f5e6f2210e7e19a78c6d4d5c9f053f662e7593a96cdc8c097a
|
||||
CVE-2024-43180,0,0,abb2e48a138ce8e840850ec2c73107ac445b622170d298531958775b0aa3e8a2,2024-09-20T17:28:06.617000
|
||||
CVE-2024-43188,0,0,9732a41401c8278fa7c84a534007c5d2780a3c65fc89d9cce5c3453fd30c05ae,2024-09-20T12:30:51.220000
|
||||
CVE-2024-4319,0,0,7ca0245a01df3d5ced472265b32f90c6f6a22a37af3715d5589379ecac1f6a24,2024-06-11T13:54:12.057000
|
||||
CVE-2024-43191,1,1,9581b7dede9f2fbfd540ac5ba139a37076e0b1f2264b526a760eb7e7fa75ece9,2024-09-26T16:15:08.347000
|
||||
CVE-2024-43191,0,0,9581b7dede9f2fbfd540ac5ba139a37076e0b1f2264b526a760eb7e7fa75ece9,2024-09-26T16:15:08.347000
|
||||
CVE-2024-43199,0,0,94150f8459e19abf18625a946d8a507867275817cd3d9928084030fcb7fa8330,2024-08-12T12:59:48.253000
|
||||
CVE-2024-4320,0,0,f21f873c3bfeb896c071276000f6bbe2ae4420d2f2c3184178334c98a666705b,2024-06-07T14:56:05.647000
|
||||
CVE-2024-43201,0,0,26d3404bed6827061c63c24c8574304c3643d40b2409970536a44bb9df193651,2024-09-26T13:32:55.343000
|
||||
@ -259187,6 +259192,7 @@ CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17a
|
||||
CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000
|
||||
CVE-2024-43692,0,0,02391c942943649077f2ad9dc03e1795972f5c9bb1caba6c31d8ae359d50cf48,2024-09-26T13:32:02.803000
|
||||
CVE-2024-43693,0,0,51ff2b38095b3333bf9c658625662857a1ca6864caf2191bea9d044f4b1fc3c8,2024-09-26T13:32:02.803000
|
||||
CVE-2024-43694,1,1,3e1d5b0bba841a8fa5ce4dbc66ed9b7d9588fd6390ce3ae693a3188967740bd7,2024-09-26T18:15:06.960000
|
||||
CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000
|
||||
CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000
|
||||
CVE-2024-4371,0,0,a0b0e0fb8c98057b2328743d7da5c32e9a585001a67e08f1632ceab0df487dfa,2024-07-15T16:42:39.107000
|
||||
@ -259237,6 +259243,7 @@ CVE-2024-43809,0,0,83732ae5b37d299f4c52d51b00d231c62060b5df8f6e1ebed9668263f4747
|
||||
CVE-2024-4381,0,0,acf3a4021017fa63457aceda91db3b255168337a90160e11d4caaf0dc88c06d3,2024-07-17T02:54:24.913000
|
||||
CVE-2024-43810,0,0,3423aa76d2322965ee6b2f07b882867425d31c3e78ec55c0a16ed8dcb25e9221,2024-08-19T21:11:45.823000
|
||||
CVE-2024-43813,0,0,0eeebfc2e52232a1c410e398d59e84b3ed93d69c2f86a7c29afdb248f4d5f622,2024-08-23T15:35:12.617000
|
||||
CVE-2024-43814,1,1,26edc200689a18bbcc48541a6e84094766e5e50e4c4365bd785a8f9801fb3bed,2024-09-26T18:15:07.207000
|
||||
CVE-2024-43815,0,0,982a00e3a03355b9c82b813d4044e6da96d5259d4a40715b1b2b57e8056ddfef,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43816,0,0,44d0571961b52b51ae89fc464c69e8f5e9bafc93420d249ab2ac48cf3e8eb3af,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43817,0,0,40ac22692ed786254f5ec48928bcf93ac877c29f85c735a88d69b269b19e064f,2024-09-03T17:41:46.407000
|
||||
@ -259671,7 +259678,7 @@ CVE-2024-44819,0,0,fb850f7977d16cbee039f22251cb3645c89cd534504aa87478038b012f6c8
|
||||
CVE-2024-4482,0,0,30c719bdf44110f5d77595f668147507c21a010645f412257434e159bd101a38,2024-07-03T18:24:41.627000
|
||||
CVE-2024-44820,0,0,23715176f3bb998fe09881aa49c8309f9c9998e3ed78bd103540e1e82782315e,2024-09-04T19:35:13.010000
|
||||
CVE-2024-44821,0,0,ff3428c7064f35632ec8516d4f1ffbf8326fb53cbc8ff73f0451f03ff4bad1c7,2024-09-05T12:53:21.110000
|
||||
CVE-2024-44825,0,1,a2fd399783b01991bd3c07f15ecd93ba88068316feaab18919f99a5ad0f5d33c,2024-09-26T16:35:23.717000
|
||||
CVE-2024-44825,0,0,a2fd399783b01991bd3c07f15ecd93ba88068316feaab18919f99a5ad0f5d33c,2024-09-26T16:35:23.717000
|
||||
CVE-2024-4483,0,0,d9fadea227cf106e149715592d31bb2d237147d959617b97c9049a0f6f95d28f,2024-08-01T13:59:31.397000
|
||||
CVE-2024-44837,0,0,18c58708dc7b004f14a9bc90ac21fd88d28a642d1b4f00511d7bd006e7eb4f62,2024-09-12T16:17:57.797000
|
||||
CVE-2024-44838,0,0,bdab5f75d8cb8f6b0603423cee486234c8e916846deeaf4e5d878bd69f318676,2024-09-09T14:35:06.773000
|
||||
@ -259684,7 +259691,7 @@ CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e74
|
||||
CVE-2024-44851,0,0,b06ae94265ebaf06a2cbe7f2decfe95140f8875bcd4429129ed5fbd14698dada,2024-09-13T16:34:45.413000
|
||||
CVE-2024-44859,0,0,361e21bdfe4afccedd32d666cb901903834fe5ed28d7a4a2b19923a7bb2e90ef,2024-09-05T12:53:21.110000
|
||||
CVE-2024-4486,0,0,ae6967e9ce7769ae98c2cf87c0bc0fbb14e19b3005ed8a961bec51e7089d074a,2024-05-24T01:15:30.977000
|
||||
CVE-2024-44860,1,1,2dd978385300f76fdb86bdd3bae21a275613a3ee76e4c3af38d6c83cfecf2e78,2024-09-26T17:15:03.713000
|
||||
CVE-2024-44860,0,1,90e97636467649aa68d277c81a4224a3e82e1e3e6f448483aa82744fcc764ae4,2024-09-26T18:35:09.097000
|
||||
CVE-2024-44867,0,0,cd6a6afd2f8bf5129300a4aaa71447e1cefe42047245db3824a71c8f9b607a2e,2024-09-10T15:50:57.713000
|
||||
CVE-2024-4487,0,0,4ec04e3a5fad37f02884076b1172c7e1dd67ad4c891fc4fe04112b3c8765dc55,2024-05-14T16:11:39.510000
|
||||
CVE-2024-44871,0,0,1356acf26c4ae6b59ff57670a194625c19205b79d8f3e0651dc4d2caf4793728,2024-09-13T15:28:21.260000
|
||||
@ -259825,6 +259832,7 @@ CVE-2024-45039,0,0,0967c84c315cac168258b3bd286849d311dca2008818c6f6887587ae82f83
|
||||
CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f345b,2024-06-04T19:20:39.947000
|
||||
CVE-2024-45040,0,0,37ed54ed372ce3bdf51dabacbff5eaa56f209b445759510f5117c47e52aec1ad,2024-09-20T00:13:23.323000
|
||||
CVE-2024-45041,0,0,1e2da4c1302b38fb57fb38280037032da391876c3275a0d8eb8672700cab0b97,2024-09-18T17:31:53.903000
|
||||
CVE-2024-45042,1,1,2b38e5d98fa9e2d2eda4f53561f8b75f76f820c6eca8e873d2e93bca7eba7cfd,2024-09-26T18:15:07.463000
|
||||
CVE-2024-45043,0,0,813b7117a1d59d56cbce89ce53b65dfc1ca707523a63233a1be8257ae8cc6c73,2024-08-29T13:25:27.537000
|
||||
CVE-2024-45044,0,0,2ed42d19dae2f6825c5977ea48282a4184680e7c5fcc5191852ec831d989e86c,2024-09-10T15:50:47.237000
|
||||
CVE-2024-45045,0,0,c746f1c0e6db0596dc093f08d310bbebe72a6c977f5bda8337efa37c3e8dcc04,2024-09-03T15:13:16.580000
|
||||
@ -259976,6 +259984,7 @@ CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de
|
||||
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
|
||||
CVE-2024-45372,0,0,ed980d92931893d9eec78d3783ee6eee46758477e6e3155c959d481ad52ab077,2024-09-26T13:32:02.803000
|
||||
CVE-2024-45373,0,0,9a9feee85a6a853e6997a756fca6aa8496122e024226a6073d404b8e80059a29,2024-09-26T13:32:02.803000
|
||||
CVE-2024-45374,1,1,70e3b6b9e924df0014d7902df9f79d9011407816798e8b44b7551c2091f14a68,2024-09-26T18:15:07.687000
|
||||
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
|
||||
CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000
|
||||
CVE-2024-45384,0,0,583f6b0150a5c6e4d0e90be5e6cc15f9937a4f3e905df3e759e07d110131191d,2024-09-20T12:30:51.220000
|
||||
@ -260078,8 +260087,8 @@ CVE-2024-45599,0,0,0fb9681d920aa7a0cadd1e5b2399af7b2f82548b00bce1c1aff5f9e1c231d
|
||||
CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000
|
||||
CVE-2024-45601,0,0,82c78fc0b34e3874a995a9480cd843d85a228c4e48ca2a726daf8341eb653121,2024-09-20T12:30:17.483000
|
||||
CVE-2024-45604,0,0,8bf71581fc88ef149abd090a70890b5121cb8944654700250436e6871eed9b24,2024-09-25T19:22:09.533000
|
||||
CVE-2024-45605,0,0,c7727599bd83a9fd5b838e99cce6e3a894cd6260aaa1f7c226622e15924e2b9f,2024-09-20T12:30:51.220000
|
||||
CVE-2024-45606,0,0,3387cf6bafc97f34cf884f7ca0b4f85a8bd2d59f53c4b0d6b1c8b12f643f3acb,2024-09-20T12:30:51.220000
|
||||
CVE-2024-45605,0,1,e2dcbd09111d51f02ed3dc28b06a6dfe1b2afb4b9e6f7d6992823c9eafceb7dc,2024-09-26T19:14:00.873000
|
||||
CVE-2024-45606,0,1,74770cd60bba1a7e3534716f76d2f24e8f6b5a1c9090e259fc4bcbaa501443fe,2024-09-26T19:16:40.720000
|
||||
CVE-2024-45607,0,0,9d199e13e4c36b979d30a8467667e188e65d4bf0165b27173d5a6e5dc2ce7529,2024-09-19T02:05:28.707000
|
||||
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
|
||||
CVE-2024-45612,0,0,3e30286b1d723ddfef1522eda155227a0e1e8c66d0b8dce0d9a777734913d222,2024-09-23T19:33:04.650000
|
||||
@ -260116,9 +260125,10 @@ CVE-2024-45698,0,0,ae3e99b30522a0cc22ac110f0e079a19451e6ffc669d2c6984799a2bd6bce
|
||||
CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c106c,2024-06-28T13:38:13.630000
|
||||
CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000
|
||||
CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000
|
||||
CVE-2024-45723,1,1,ce867dd46d1e839d722c68090d3fbfdbc763c98fc31a5e88aad392490b0b3859,2024-09-26T18:15:07.927000
|
||||
CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48be,2024-05-24T01:15:30.977000
|
||||
CVE-2024-45750,0,0,36fa4edaa0f677690f269d5480c4738a9845f703bee7c67b9033f7e9efcbabe8,2024-09-26T13:32:02.803000
|
||||
CVE-2024-45750,0,1,f86fce6cd4045728a00882dd42402a213a9d23f5fcb44064e442c5967c556b92,2024-09-26T19:35:17.850000
|
||||
CVE-2024-45751,0,0,cc5d68fd09f5f304456a6be90ad821b34bc4a7f1a983b99ed7260cdb2141f184,2024-09-10T12:15:01.857000
|
||||
CVE-2024-45752,0,0,c56d2e99daff13fa264a8e02ee453ba88231a536487b9dd847b13fefb0df4a91,2024-09-25T16:54:27.520000
|
||||
CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000
|
||||
@ -260163,8 +260173,9 @@ CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c67
|
||||
CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000
|
||||
CVE-2024-45835,0,0,2bbb89ffd28b8dc1adee7dde89d168866e6c50e525c50f0b4fc33c67b9ff7524,2024-09-17T12:11:48.833000
|
||||
CVE-2024-45836,0,0,cbff046fd2ba2d8b660c4c08f598ee5586a8344514f02f65136577d6391cc3fa,2024-09-26T13:32:02.803000
|
||||
CVE-2024-45838,1,1,e3fc5181a2e4d90603ce11c9093ff47daf2ce6a25bf17109abe0fd9c14d3838f,2024-09-26T18:15:08.170000
|
||||
CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000
|
||||
CVE-2024-45843,0,0,3b5c453695e9c0918cda8c8f3575f486d36439e322f0905499b0f7a767d9039d,2024-09-26T13:32:02.803000
|
||||
CVE-2024-45843,0,1,d277f4e7f1b7f77ab48f44241b10d59e0715a005bfff8db99caa28f9596ebe66,2024-09-26T18:42:26.697000
|
||||
CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000
|
||||
CVE-2024-45846,0,0,782f0b5f63081997ef94c1cb8ba21c320f06f7c0fb7ff9d780e670296be45516,2024-09-16T17:30:06.747000
|
||||
CVE-2024-45847,0,0,9f95d0a04a61f9456f0fb197ef2c92a68bfb8a1719c90da8845bc4b8201dc12e,2024-09-16T17:31:04.850000
|
||||
@ -260194,11 +260205,15 @@ CVE-2024-4594,0,0,6353480e983dfe68c6b174c583e75b67b6ebde5befefc4e80bf75a35aedb23
|
||||
CVE-2024-4595,0,0,a34d956039b7343ba69c0066573aab0165928a92f89b42d7c5d672a51296492e,2024-06-17T19:15:59.063000
|
||||
CVE-2024-4596,0,0,dbe0fd0eb8770735bec19f4c23a1e0e23418b2478aa147d47acbafa8a1854f1c,2024-06-04T19:20:43.750000
|
||||
CVE-2024-4597,0,0,098adbd2826136caa11e67cd45a2f45f6208425bc1c84711667f353f70d7a203,2024-05-14T16:11:39.510000
|
||||
CVE-2024-45979,1,1,da8942c99e0b8b2e3a805c11cee10b08b1b5a7d22b1c67edf4843da29b8df489,2024-09-26T17:15:03.813000
|
||||
CVE-2024-45980,1,1,4c17c48f0df74a52e0295e7610d9c8e33ecbfb0305b5a01b311148fc5194e071,2024-09-26T17:15:03.917000
|
||||
CVE-2024-45981,1,1,df7e27ae9bc7c454e192550b742d63f2f76795cd0028bdfe5f041c6ac85ab683,2024-09-26T17:15:04.003000
|
||||
CVE-2024-45982,1,1,b0d2cbcd0287be1e80784ae930bad76037696b51bf89482a6a9e12a0d807fc76,2024-09-26T17:15:04.100000
|
||||
CVE-2024-45983,1,1,9b8112af1ef5e9b1fd1fe8e56b4ae3fd6fc135cd2e3d20ac2a7bd53884f6c5af,2024-09-26T16:15:08.653000
|
||||
CVE-2024-45979,0,1,269b75a54e9f92beafd188ab19a8d7385d758d97c5e411a79ea62cba1f5eab36,2024-09-26T19:35:18.603000
|
||||
CVE-2024-45980,0,1,80d4d3c4a39d6eda4d1251291920661cf4318ff630617ff5a8c2ef6bcb93066a,2024-09-26T19:35:19.337000
|
||||
CVE-2024-45981,0,1,cb3e5e325beb876213a050a2d01446d055c618ef567f52c853670cfd917138da,2024-09-26T19:35:20.077000
|
||||
CVE-2024-45982,0,0,b0d2cbcd0287be1e80784ae930bad76037696b51bf89482a6a9e12a0d807fc76,2024-09-26T17:15:04.100000
|
||||
CVE-2024-45983,0,1,22d5518c635412d3a4fbcbd27a9fa61e2cd4257a37cd0ef087a05a6b94e1fdaf,2024-09-26T19:35:20.827000
|
||||
CVE-2024-45984,1,1,191e6065bcea691e7d2f212f050b5e86a6bc7b2eba815207627ed9ddd2dc279a,2024-09-26T19:35:21.550000
|
||||
CVE-2024-45985,1,1,dc45e2ab3de87861a9443117e4cfd6e57b68e9216bd82bc7bd6f3e068d51ccad,2024-09-26T18:35:10.080000
|
||||
CVE-2024-45987,1,1,894b34f536a04c93f16834a2446d6c8467b7fe3b94446a5ff31078de5ce6842c,2024-09-26T18:15:08.583000
|
||||
CVE-2024-45989,1,1,47f28385e92f7996071ad52dbab7994cb52cd919960b12dd74242640a06f3dde,2024-09-26T18:15:08.667000
|
||||
CVE-2024-4599,0,0,97a585846a1cde14c82c7df8029410945eada1b1651bcc856b8e29367f63ecca,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4600,0,0,078ff1a3ce0c016ebe4abdef878e85c422e5d3e27f924ee561699d3a699695bb,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c600418862,2024-05-07T13:39:32.710000
|
||||
@ -260275,7 +260290,7 @@ CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0
|
||||
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
|
||||
CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000
|
||||
CVE-2024-46488,0,0,3defdc280bdac468f540802333e8c8fef11bc704f85948e63bbf4df7cfe91eb5,2024-09-26T13:32:02.803000
|
||||
CVE-2024-46489,0,1,8b9d2d65fe9d89854929481ea662e27274eb10088356e47bf59cefd0f4ce4dee,2024-09-26T16:35:24.797000
|
||||
CVE-2024-46489,0,0,8b9d2d65fe9d89854929481ea662e27274eb10088356e47bf59cefd0f4ce4dee,2024-09-26T16:35:24.797000
|
||||
CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000
|
||||
CVE-2024-4650,0,0,f0fa9488793eee2640aafba918929101f3b3115e92dd694b2dacbccfd4d6c179,2024-06-04T19:20:44.773000
|
||||
CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0b9,2024-06-20T20:15:19.353000
|
||||
@ -260330,9 +260345,9 @@ CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf
|
||||
CVE-2024-46610,0,0,d922b4261099847096d8c683fe0eb8434b2ccb3c0c33dd549b34f19d2b943e06,2024-09-26T13:32:02.803000
|
||||
CVE-2024-46612,0,0,a589f709811c7445ac7df28a3a7782b0e1ab03ae28a72339e484d8d02cc7d048,2024-09-26T13:32:02.803000
|
||||
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
|
||||
CVE-2024-46627,1,1,f47c005b0f44e593b766a01de7d45f47b9c4d8031f58dc755a16f868fd0ea108,2024-09-26T17:15:04.190000
|
||||
CVE-2024-46627,0,0,f47c005b0f44e593b766a01de7d45f47b9c4d8031f58dc755a16f868fd0ea108,2024-09-26T17:15:04.190000
|
||||
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
|
||||
CVE-2024-46632,1,1,ffb99f47e2c0682f1f581690c24b65bd0b245cd92967160b390df1c42f324617,2024-09-26T16:15:08.783000
|
||||
CVE-2024-46632,0,1,49c02e3668d5e881ef006304da2eb6eae159ef85be40315a6a4d9e988cef6e2a,2024-09-26T19:35:22.293000
|
||||
CVE-2024-46639,0,0,32a1c80f017ce1b9b0a593e635fc1fe3b0612fc660594feed34360cf471ca787,2024-09-26T13:32:55.343000
|
||||
CVE-2024-4664,0,0,b622a884dca6c94dd91f571bd68ec3e5e60df69c2ec441187a6010b0dbb54f4f,2024-08-01T13:59:32.680000
|
||||
CVE-2024-46640,0,0,8a8901a45f157bc967024a42c670214bc1166786f3fd7086e031ee10a8d6de95,2024-09-26T13:32:55.343000
|
||||
@ -260501,8 +260516,8 @@ CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257
|
||||
CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000
|
||||
CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000
|
||||
CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000
|
||||
CVE-2024-46934,0,1,39cd5d62e62d306b30cc42f4b07a71f98f69814db0958da38caca7a2aa0c372d,2024-09-26T17:41:09.580000
|
||||
CVE-2024-46935,0,1,666c6a587a73311e054ad4d061f64579544880375cf82da7a9fb41d79c96b125,2024-09-26T17:39:33.123000
|
||||
CVE-2024-46934,0,0,39cd5d62e62d306b30cc42f4b07a71f98f69814db0958da38caca7a2aa0c372d,2024-09-26T17:41:09.580000
|
||||
CVE-2024-46935,0,0,666c6a587a73311e054ad4d061f64579544880375cf82da7a9fb41d79c96b125,2024-09-26T17:39:33.123000
|
||||
CVE-2024-46936,0,0,9556709d66661d3070e004b123b00dfabb7cceb4465975e71e6703311d5e642b,2024-09-26T13:32:02.803000
|
||||
CVE-2024-46937,0,0,2b17a174a2bf717ccd7b6d60a2c1efa922cb24ecb9ff07e30b496711852e6d9e,2024-09-20T16:37:03.917000
|
||||
CVE-2024-46938,0,0,da0d3931773ce4c6b71560f14f7dad72bb0956018258aa969e0c816d6e411534,2024-09-20T18:15:10.590000
|
||||
@ -260510,7 +260525,7 @@ CVE-2024-46942,0,0,42b8c1905f4548ed93111e0e3968d1a6b8f40826bb27ddf0610e8ae6ccaee
|
||||
CVE-2024-46943,0,0,3fc870c6d99db8787a73f247e0e78f9a5cb086f8d2fb6b0f3154e3b1280de70f,2024-09-20T16:56:49.957000
|
||||
CVE-2024-46946,0,0,5adf6fed09d7522a85c453ac4c470cad5917d88736dbb3b605636f5befca45fa,2024-09-20T12:30:17.483000
|
||||
CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000
|
||||
CVE-2024-46957,0,1,1a1f161c8d8bab3db62f1fa9272e11eb4217a378f1fb9334b95d7f852bd44900,2024-09-26T16:15:08.883000
|
||||
CVE-2024-46957,0,0,1a1f161c8d8bab3db62f1fa9272e11eb4217a378f1fb9334b95d7f852bd44900,2024-09-26T16:15:08.883000
|
||||
CVE-2024-46958,0,0,a066074c8ea90ca6497e29c818dbf400ff90cc8827530871d9d45fb4a3abe93e,2024-09-20T22:41:38.223000
|
||||
CVE-2024-46959,0,0,49609311db8eb2484a5bda279fc39cc9dccd98f1d151343e94689d8818c061d9,2024-09-20T14:35:13.063000
|
||||
CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000
|
||||
@ -260534,15 +260549,15 @@ CVE-2024-46999,0,0,3f752cfc2057db8c9e88a86dc03848f68cfeb464ea96f96eaca0cf77bb84d
|
||||
CVE-2024-4700,0,0,fa1a582bbd6e4a675ead2d89728236d2ca7c92c15fe998cffa14cb24a4febb9d,2024-05-21T12:37:59.687000
|
||||
CVE-2024-47000,0,0,d44e65f26ff5211f3ae15f921442088284d2de145a1f7d23069c9caedddf80a6,2024-09-24T20:25:30.493000
|
||||
CVE-2024-47001,0,0,2bb4bf673c202add583b3cb6aa8d87ad17a722980665125974c3d12c60f8fe21,2024-09-20T12:30:51.220000
|
||||
CVE-2024-47003,0,0,a685f04497e8802ee6cb1f1144ad9600ecce057313eb08074eb0933c553c3310,2024-09-26T13:32:02.803000
|
||||
CVE-2024-47003,0,1,c6454df65c14575f310d6ef1594423fd9063d7eb945a40e78647d22752216edb,2024-09-26T18:42:29.383000
|
||||
CVE-2024-4701,0,0,5f841f0540b46f49c80d409ca526b0c08d190fe4f1f5bc2d7cfb115b5ba38647,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4702,0,0,dd020b59844aa3c2b904a852a1e5f578b8784127317756ef97f595c083848ea0,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a25780324,2024-06-11T18:06:31.967000
|
||||
CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000
|
||||
CVE-2024-47044,0,0,a271de2fc441decc12e025c44a616b58f7eb999d0cbc6d2a6d44afb94f1ccb56,2024-09-26T13:32:02.803000
|
||||
CVE-2024-47044,0,1,404ff692afa802efbbfdf62c405c61d201fe4f2cebfdc0d42fd19c3d33c10bab,2024-09-26T19:35:23.043000
|
||||
CVE-2024-47045,0,0,f477b3cad8608c11a6f4e2c578041877872bac107a164ee977d83ddf752336b4,2024-09-26T15:35:29.950000
|
||||
CVE-2024-47047,0,0,0a4a15ee2fb8d94ee7dbf9b3ee25f3c32a7e76c7b103a0dd6583489587dbacd4,2024-09-20T12:30:51.220000
|
||||
CVE-2024-47048,0,1,3e2f1651277aae0b881ff2293ea5a1adce6f7fca0dbe63c48af088557b921506,2024-09-26T17:12:07.440000
|
||||
CVE-2024-47048,0,0,3e2f1651277aae0b881ff2293ea5a1adce6f7fca0dbe63c48af088557b921506,2024-09-26T17:12:07.440000
|
||||
CVE-2024-47049,0,0,bc768f951de25f2d3b7ee4ed4c1188c49a1568cca5cfdd9dc385ac790402738a,2024-09-20T12:30:51.220000
|
||||
CVE-2024-4705,0,0,26b272539ad739bf4cdb858b2e8b5e748c64203d796935ad814b34867a2408a1,2024-07-23T21:15:15.147000
|
||||
CVE-2024-47050,0,0,5ddac1f8a8053f0642ae4dbec5cd7e9a4084918d6fb4495768633d435a3f2c23,2024-09-20T12:30:17.483000
|
||||
@ -260556,6 +260571,7 @@ CVE-2024-47066,0,0,848d3503003b0beb68b0a32471fae028cff02d347e9daec18cdf8b7197aa5
|
||||
CVE-2024-47068,0,0,9fa18205ed6db75eac8827f604c295b45fb5105b39b9b04ec6642eaaaf0df04e,2024-09-26T13:32:55.343000
|
||||
CVE-2024-47069,0,0,de213caeb9a769191162a97261070a3d98c902d6acfdcac434afd1818328a8ff,2024-09-26T13:32:55.343000
|
||||
CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000
|
||||
CVE-2024-47075,1,1,a4c707482ed9ed15f197cc08f0fd770eba503eb24d934030135a9caa3e32073c,2024-09-26T18:15:08.757000
|
||||
CVE-2024-47078,0,0,64213b6a5c750c509872d49c1274178c839b92046b4e8257c5790cb7b4a5d616,2024-09-26T13:32:02.803000
|
||||
CVE-2024-4708,0,0,c271dbf72bf72946f8191932c0e7ad58bd2ebed6dfb7e2f3f6882e8c7f0da7d3,2024-08-29T19:31:56.517000
|
||||
CVE-2024-47082,0,0,863bd134b5e2e2c07206cfa4641c79a7f77a6df89fcd648b7374dfe92c23c92f,2024-09-26T13:32:02.803000
|
||||
@ -260563,21 +260579,35 @@ CVE-2024-47083,0,0,db33d394e80203adc35467523ae3af8416101d78d6ce60e8410b08e550c5f
|
||||
CVE-2024-47085,0,0,52609fda0dd3268fb54a4c4835942301029b5f82b7a9256b81c2395928ebbe9b,2024-09-26T15:30:47.787000
|
||||
CVE-2024-47086,0,0,170e19d2a5f94228d179fe1c43d4342418d894a17ee62d0745e0ba04130a0c3e,2024-09-26T15:29:47.233000
|
||||
CVE-2024-47087,0,0,00c0418dcbaa10bdb3121773be01ff0430232cec071716dead5062981f005e75,2024-09-26T15:25:51.467000
|
||||
CVE-2024-47088,0,0,e030e98c1a56b33d36ea4b74cae0381b61a692bd98f8880821f6f8490c7ca9e0,2024-09-20T12:30:17.483000
|
||||
CVE-2024-47089,0,0,747d9db580763da5143a0072ff546dab60f08a23733ea114071ab112c2f09119,2024-09-20T12:30:17.483000
|
||||
CVE-2024-47088,0,1,5bc4be26850bfb4e3e396fe3f1262b2500b1973a359f7076f289ec4b80ad5479,2024-09-26T19:12:58.083000
|
||||
CVE-2024-47089,0,1,1aa118929a8fbaed8fa0c3349daa09104fd9f185af346e27a442cf4679169f72,2024-09-26T19:09:44.377000
|
||||
CVE-2024-4709,0,0,291d83b7a71e23f3ddf2ffe4b4f9de6c9c89e71bab3de54c457add53e92c99e9,2024-05-20T13:00:34.807000
|
||||
CVE-2024-4710,0,0,bc3d641a4dcd652350f442cdc80714adde1798c9afb82fb5cdb92bbe3aa27b20,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4711,0,0,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000
|
||||
CVE-2024-4712,0,0,3843a22d246b1dcd1f463ab35db131587d98590206b11784167b4cf4df51610c,2024-09-26T02:15:02.550000
|
||||
CVE-2024-47121,1,1,9e12bc1a35a5ab0470076ce2987df43e1211b6d18fbb15ef36e55db6f4337f07,2024-09-26T18:15:08.967000
|
||||
CVE-2024-47122,1,1,4c14223fdfe58f007e574e25aa99521af2c733f2734fc1c5c385c6c327e13028,2024-09-26T18:15:09.077000
|
||||
CVE-2024-47123,1,1,9032b459ec9af083af2e8d5f67c6e5c510acea86b4f7edbc0ce68ace6656eab6,2024-09-26T19:35:23.310000
|
||||
CVE-2024-47124,1,1,a8beb50d8ed55f7bc5adec8f44054910a66f3a29c12d310a945b384323758780,2024-09-26T18:15:09.310000
|
||||
CVE-2024-47125,1,1,23e9ef992e37ea2917bf8a19d5525132863dbf7369f72241b66029e0ce602b3f,2024-09-26T18:15:09.430000
|
||||
CVE-2024-47126,1,1,d28255995e2e78cb9d154259cc04d2b95c863818b1bb665bbfa427bee1f1ada2,2024-09-26T18:15:09.553000
|
||||
CVE-2024-47127,1,1,50d83b6bc33d5f0dba3e1e8a3c6bbfd67fed69915c05fa215f9e660862d2c0d2,2024-09-26T18:15:09.667000
|
||||
CVE-2024-47128,1,1,38e5c36c709d7c90a89a3d2c9f53a4e6418a7f68a6ebcd46d0de5091747c7721,2024-09-26T18:15:09.783000
|
||||
CVE-2024-47129,1,1,a8ae8f0445972cdd6e5a55ee4427fb93bca3a7d2a6501b00541bb513c6324151,2024-09-26T18:15:09.913000
|
||||
CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000
|
||||
CVE-2024-47130,1,1,b561c5435be336c1a88dca57c681a9de5320318422722ed49c4465c91053854f,2024-09-26T18:15:10.040000
|
||||
CVE-2024-4714,0,0,d7e9d9d95d84a12a856ae94c0b47f221a8b241db6b1f0d94ea74b84fa1b36764,2024-06-04T19:20:47.027000
|
||||
CVE-2024-47145,0,0,45f4907d6e3eab8c8fcf95f5f4276c304972b37ad0c3049f3dbf562aa21c6533,2024-09-26T13:32:02.803000
|
||||
CVE-2024-47145,0,1,1a35765c26b04b61b861cee47b184170021783241b94fd51efafd1127befdb57,2024-09-26T18:42:33.550000
|
||||
CVE-2024-4715,0,0,8280b54df57d141f79c5c5ba7edbd4b8610f06a30ecbd5ba39cd6c268b4b3f05,2024-06-04T19:20:47.130000
|
||||
CVE-2024-47159,0,0,f629ab8645ae2d3b373e84498ebe22f56e42f569db9052d68376aa856c847502,2024-09-24T18:09:50.877000
|
||||
CVE-2024-4716,0,0,17dd73abada87214ed7c4da9787dcdd43aa5089416e4d3395c3029d4b8a776fa,2024-06-04T19:20:47.230000
|
||||
CVE-2024-47160,0,0,c1aad4fed9b1c25a1ac730f435c0afe6164d933ac9e43b9a1caf75e24768ef64,2024-09-24T18:03:48.370000
|
||||
CVE-2024-47162,0,0,322233fc16cb60b7afacb06e9a8b8faccd2cf3bd8a5ab8537cf655de3bfbfae0,2024-09-24T17:57:43.827000
|
||||
CVE-2024-47169,1,1,526d244d9088c4c4b791ada215f391217d4a3358da3b61f13267dc162912cd0b,2024-09-26T18:15:10.157000
|
||||
CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691aaa,2024-05-17T02:40:34.317000
|
||||
CVE-2024-47170,1,1,fe4d13cf77d513f35ba2853821b8e2ae8222bd4eed1fa1e6b09b0cddf4424717,2024-09-26T18:15:10.370000
|
||||
CVE-2024-47171,1,1,08a80451561ba5bbd5c611d866676ab79cf9777345aa0dcce4bf15d17a3b3559,2024-09-26T18:15:10.590000
|
||||
CVE-2024-47174,1,1,a9e224a534d1dc1418acac6fb1d9c84f8610e405f9c48f2cb604b84073ae235a,2024-09-26T18:15:10.840000
|
||||
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
|
||||
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
|
||||
CVE-2024-47197,0,0,e744485fe82b2c7f5b7c9d650df3296f2a00094efea0a5ed0597ce38048212b5,2024-09-26T13:32:02.803000
|
||||
@ -261350,7 +261380,7 @@ CVE-2024-5561,0,0,82dc9c7a28558b655d3278268f7fefe112c6724d8ad6919886d73aaa7545bf
|
||||
CVE-2024-5564,0,0,f4d47902a90dbb93559c7fd22e2dd25c0de5924fe13b2f49f31df78ea2a71a6f,2024-09-16T21:15:46.417000
|
||||
CVE-2024-5565,0,0,e1d36fa68b4a73d6b78bd8eb39c3f27f14d8d32dc884b4fdfa0f8545d690e8d1,2024-07-03T02:09:05.567000
|
||||
CVE-2024-5566,0,0,c0477f9a669450d35fa5ea491716b2362e467b6bc96edf26617c593b80eafd26,2024-09-17T16:42:01.030000
|
||||
CVE-2024-5567,0,0,57f1eef885147cb56b2011d105c7e89ffd0cbca00bdfaf8fcec77570ef91bb84,2024-09-13T14:06:04.777000
|
||||
CVE-2024-5567,0,1,9ddf51d47c18911d8595764dd1c47ae2dfcb1e356c8316a1d8b3323d4510dd43,2024-09-26T18:27:51.817000
|
||||
CVE-2024-5569,0,0,b9fd3bed59b5f668c54b0264622201b8600e789b08e0f56eae05ce6b6e8c76ce,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5570,0,0,752c5aec7899d5cf3a8e3335b609e2b612878d2e224e641cf0205f3f8bec404d,2024-07-09T16:23:05.823000
|
||||
CVE-2024-5571,0,0,c5656d92123399f657b6e24b44e300308aef779837a4ed7761c4afb3c16bfae8,2024-06-11T17:29:03.277000
|
||||
@ -261720,7 +261750,7 @@ CVE-2024-6006,0,0,da8e313e14db96255e115f081c2f199aa734bf4f3a245ddcbe0fc940a6272d
|
||||
CVE-2024-6007,0,0,168f29713bfc3d324900731ff252d7ac39dc3f3059397dc39713b17d5dee00d3,2024-06-17T12:42:04.623000
|
||||
CVE-2024-6008,0,0,e339bd5f37f67074a3982bb584c73bf8dda0cb7cd7304fe99aa6ea6d9b2ef2e4,2024-07-19T14:52:08.110000
|
||||
CVE-2024-6009,0,0,e0a24374cca31358971f963f7084d5ca791c42b65310b9cca023d09b825a9a06,2024-07-19T14:24:41.657000
|
||||
CVE-2024-6010,0,1,9104535df21a1431ad42e6d9e59129c501fb935838444267e4a5cb842fd77f25,2024-09-26T16:06:15.677000
|
||||
CVE-2024-6010,0,0,9104535df21a1431ad42e6d9e59129c501fb935838444267e4a5cb842fd77f25,2024-09-26T16:06:15.677000
|
||||
CVE-2024-6011,0,0,dbfe34d08d913fed3fe65c2dbee56080431baf13326e1312e38a9909dc7ace99,2024-07-02T18:07:31.577000
|
||||
CVE-2024-6012,0,0,1211f74927850d1cfa08a87570ca9d2ab2f4417a41bad983e72a2d4354dee21b,2024-07-02T18:07:54.430000
|
||||
CVE-2024-6013,0,0,dd5aadcad9485c7b63e2c76668a62eba788e1248615fab9fd06bf5aaf41af2a9,2024-07-19T14:20:07.337000
|
||||
@ -261955,7 +261985,7 @@ CVE-2024-6278,0,0,44e714c26cb355fc7151b5bc59b1bd0ad888f3163c616812254e232f41e362
|
||||
CVE-2024-6279,0,0,13e2bebdf8f75f5bcea80028fb949946ceaffa8ad5d5cab73b12b8ae8b57c011,2024-09-09T17:20:45.137000
|
||||
CVE-2024-6280,0,0,53e9097fb099dd3ec6185a9b8b59575874e3b050c48e208cc0f20896ca10b944,2024-09-06T16:52:22.133000
|
||||
CVE-2024-6281,0,0,709a859f49498e3e71bff09d88107556f15663d7c1ae6811fce3a162e288bb4f,2024-07-22T13:00:53.287000
|
||||
CVE-2024-6282,0,1,69ecbbfc42b101f51f184c0f44c770a0ba93da40ff811f5ad1915a19185e7b95,2024-09-26T16:19:08.340000
|
||||
CVE-2024-6282,0,0,69ecbbfc42b101f51f184c0f44c770a0ba93da40ff811f5ad1915a19185e7b95,2024-09-26T16:19:08.340000
|
||||
CVE-2024-6283,0,0,84796e0660e5beb3ad885e74e117108f941d8d6090497e3b6867080b852b92df,2024-06-28T13:37:44.763000
|
||||
CVE-2024-6284,0,0,73ccbe59cd13df171bbc79ab6b910254c728a7cb44133bad73b07b9d4dc26d5e,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6285,0,0,4aa94975a6bb5a18c805d5376b856037574bf8fee823086f9b7bc28590de93c1,2024-06-26T14:24:38.113000
|
||||
@ -262407,7 +262437,7 @@ CVE-2024-6845,0,0,042ea72fd23e6439fa40e5d5c810e85ba4e5f9d8d188eb7026ab865df52845
|
||||
CVE-2024-6846,0,0,3f14d31d382a54a260125fd51294d960031d5921ae608f837ae240e5738c3bfd,2024-09-05T14:35:26.730000
|
||||
CVE-2024-6847,0,0,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000
|
||||
CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6849,0,1,07092c81deee0f13cbc863d08f18b6ad24a98e3f6832c77e93da65ee89b7a746,2024-09-26T16:36:13.207000
|
||||
CVE-2024-6849,0,0,07092c81deee0f13cbc863d08f18b6ad24a98e3f6832c77e93da65ee89b7a746,2024-09-26T16:36:13.207000
|
||||
CVE-2024-6850,0,0,82d7490f4413e8876b1b90ac23de86cbdb102477e0c7a414241be8b5b565f037,2024-09-13T16:35:19.313000
|
||||
CVE-2024-6852,0,0,cd867431022b85ee5515b69c46ab068b7525885927be7fa9cfc4c875a9f47878,2024-09-11T16:23:02.500000
|
||||
CVE-2024-6853,0,0,bfc770724a0cf755cd219c2fcd6258a625eb83bca7472f15162225f6a8c2c118,2024-09-11T16:22:18.850000
|
||||
@ -262595,7 +262625,7 @@ CVE-2024-7106,0,0,ff3ffd817a427576052bad31a6af61e50bfb0473d392446ac87a1106350f92
|
||||
CVE-2024-7107,0,0,c7bd1a93f9a31f91df9402fbfa285f1d061e40b22acc14f37c872bf8c06ea847,2024-09-26T13:32:02.803000
|
||||
CVE-2024-7108,0,0,723aeb46696df8ac5da706e9bfdad9274261d1b67efe8b05f0130dec50559cd8,2024-09-26T13:32:02.803000
|
||||
CVE-2024-7110,0,0,a4d256798386bbcae63cc631884c30e79e65250cc4557b1041a9bd821ab24cc0,2024-09-11T16:52:37.847000
|
||||
CVE-2024-7112,0,1,8ade2da3c94d5b9dafacd952ec2bbc34e1f1f89b182ab227f6b775e3286c65b7,2024-09-26T16:12:49.780000
|
||||
CVE-2024-7112,0,0,8ade2da3c94d5b9dafacd952ec2bbc34e1f1f89b182ab227f6b775e3286c65b7,2024-09-26T16:12:49.780000
|
||||
CVE-2024-7113,0,0,0a8f4221b6e071d6c72a8ad7c45f4c251b092637dae636c0dfdbfb44a73d4a6e,2024-08-14T02:07:05.410000
|
||||
CVE-2024-7114,0,0,63b5a866782f89fc9f6ac1d30b03e6de66da2ca9dd341d6c07330fc52fb56b69,2024-07-26T12:38:41.683000
|
||||
CVE-2024-7115,0,0,d198b7c0d1a7a67e83535bd15c8ec8b27ae3282d7abe6e695fb34b6781238fb3,2024-08-08T19:06:00.017000
|
||||
@ -262708,7 +262738,7 @@ CVE-2024-7255,0,0,a4eb887a2aa91b61ced64af6faa636cef124d2fd1032af5abcd1e986918698
|
||||
CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000
|
||||
CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7258,0,0,7daa83813c091cf4943890cfcc79fb77dbec053060dc3ee1861fb34d4faa0557,2024-08-23T16:18:28.547000
|
||||
CVE-2024-7259,1,1,06b546cb7425acd940841d9812f3e9ea327d9484b7605f96ad6e03fcd1cd086d,2024-09-26T16:15:08.997000
|
||||
CVE-2024-7259,0,0,06b546cb7425acd940841d9812f3e9ea327d9484b7605f96ad6e03fcd1cd086d,2024-09-26T16:15:08.997000
|
||||
CVE-2024-7260,0,0,7ac5c086a530cf5346822fe722bc0e211467ce336a1543005152dae602c7481a,2024-09-26T15:01:07.803000
|
||||
CVE-2024-7261,0,0,f672393d607443ec498009a9b040ef410e3a579843a04e18027fe16c96a4fd8c,2024-09-13T19:39:40.570000
|
||||
CVE-2024-7262,0,0,95b3d95a32b25a2634e7e0faa3f1f6b57a404f18277315b6dddbf2c940c189df,2024-09-05T13:30:33.680000
|
||||
@ -262893,7 +262923,7 @@ CVE-2024-7486,0,0,e2579b82a31704160b51da6f8b3285ef5bff1d765f5e0369c7378c4f856658
|
||||
CVE-2024-7490,0,0,2dbd6717a12bca522d1065ac017f63874351831b0b05b9f6e750116d667cf962,2024-08-12T15:22:20.267000
|
||||
CVE-2024-7491,0,0,d689a374fb3537e15633f4540eb868e4dc80670c3ee0d8274c63d44d12227824,2024-09-26T13:32:02.803000
|
||||
CVE-2024-7492,0,0,6476a74ce2975ad097c7a45c1f2f905cc77480bec2260de48447ae3a8b41df62,2024-08-08T13:04:18.753000
|
||||
CVE-2024-7493,0,1,3771857e70d7d3e7e04dd2b1f1ab0ad1e21954c07c8190785053e50de0d1ed22,2024-09-26T17:41:16.390000
|
||||
CVE-2024-7493,0,0,3771857e70d7d3e7e04dd2b1f1ab0ad1e21954c07c8190785053e50de0d1ed22,2024-09-26T17:41:16.390000
|
||||
CVE-2024-7494,0,0,3a598ade67522bffd51a3365723ddb5bff4182d602034c8ec8df719958075683,2024-08-19T17:34:50.933000
|
||||
CVE-2024-7495,0,0,c193334e09e583bf41cda7d073dca2acbe46aabc3be2513a6c4a0be4587cb1db,2024-08-19T17:10:27.693000
|
||||
CVE-2024-7496,0,0,427bcb1106924d8f1bd58fd00923557097983d876631b3e46ebbaafc9076bb1e,2024-08-19T16:48:09.717000
|
||||
@ -262973,7 +263003,7 @@ CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261
|
||||
CVE-2024-7591,0,0,9bcedc7acbbd809dd6a6f1ce5b15338605c84badc4e03df5409c4faa7e372fa9,2024-09-19T18:19:12.210000
|
||||
CVE-2024-7592,0,0,af44aafcb14e521ee1ae85082a6a487c5d017e994f40b59b2c958cad447a75f0,2024-09-04T21:15:14.643000
|
||||
CVE-2024-7593,0,0,60b30c808c702e818d231ca6cd3e332309e25b5d629eb181703aa0b1b2d6d1a4,2024-09-25T01:00:03.110000
|
||||
CVE-2024-7599,0,1,bfed51419671bdac1f3d9d2ff4e2a39cacf92b9f7219234693d312300db2a267,2024-09-26T16:45:58.507000
|
||||
CVE-2024-7599,0,0,bfed51419671bdac1f3d9d2ff4e2a39cacf92b9f7219234693d312300db2a267,2024-09-26T16:45:58.507000
|
||||
CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000
|
||||
CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198d2,2024-08-23T16:35:52.383000
|
||||
CVE-2024-7602,0,0,1295ede0549ca488da522cbefe2db5abad88498e69c53af1f38f0ee81eb69b62,2024-08-23T16:36:11.690000
|
||||
@ -262985,7 +263015,7 @@ CVE-2024-7607,0,0,1fc6dc2de47de502ba4dba054f1982731028b52bc9234ef0062aa94d686e06
|
||||
CVE-2024-7608,0,0,b8872988f702757177432eab77e95a14e7cc629ce3c064dd49371a09c8fc5a16,2024-08-28T12:15:06.900000
|
||||
CVE-2024-7609,0,0,dd287019708dc32756806d00da78ef364565c2b83873d7c121b6afe97b890f01,2024-09-23T09:15:03.473000
|
||||
CVE-2024-7610,0,0,b0ce86cdbef2b0081b727d87f884505d4aea23572226b0988a51de68f40b68a6,2024-08-29T15:45:27.523000
|
||||
CVE-2024-7611,0,1,10540ac694e0cb733f0dd15b5e1be30ed97e53e896e1f9f9af3198a202850b56,2024-09-26T16:42:58.157000
|
||||
CVE-2024-7611,0,0,10540ac694e0cb733f0dd15b5e1be30ed97e53e896e1f9f9af3198a202850b56,2024-09-26T16:42:58.157000
|
||||
CVE-2024-7613,0,0,595ae1d3f56b81eeb34ef1e184ddf7962f3a8fbfc042ff77a8fcf0bd3f10f263,2024-08-21T18:47:11.523000
|
||||
CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a69,2024-08-21T18:48:47.273000
|
||||
CVE-2024-7615,0,0,bdb4e2a47bb0b635ad5424e7dee382fdbc667ab1983b9e7b4b79b80817773efa,2024-08-21T18:48:19.590000
|
||||
@ -263108,7 +263138,7 @@ CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8f
|
||||
CVE-2024-7756,0,0,1b8e4c66c7bf8f5bb87e6dc0c53f1d7bb597ab897e7e923ca54d526835e888de,2024-09-14T11:47:14.677000
|
||||
CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000
|
||||
CVE-2024-7766,0,0,21ab087797e731198cebf275f86b73f25bbe196d1a159f205b5067baac7450a7,2024-09-12T19:35:21.117000
|
||||
CVE-2024-7770,0,1,c7cdbe9f10cd7fded45408e87450036bd23da653083b9d55869a5992b7da25b8,2024-09-26T17:49:17.457000
|
||||
CVE-2024-7770,0,0,c7cdbe9f10cd7fded45408e87450036bd23da653083b9d55869a5992b7da25b8,2024-09-26T17:49:17.457000
|
||||
CVE-2024-7772,0,0,c8a2214184ae5302e25d01656ca4793d6f8521697bc26b9cba85e2932172367a,2024-09-26T13:32:02.803000
|
||||
CVE-2024-7775,0,0,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000
|
||||
CVE-2024-7777,0,0,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf523,2024-08-26T18:19:19.507000
|
||||
@ -263338,6 +263368,7 @@ CVE-2024-8110,0,0,35b29aa278bc186f939dacbb87981e7b3283cd41ccc0818c634be4d5c87818
|
||||
CVE-2024-8112,0,0,68d19c324dfb08f42fbaae63f6c41217ad9d464e632ed1f450780261e0cb818a,2024-09-12T18:23:22.507000
|
||||
CVE-2024-8113,0,0,955ebfeb47657ee688d94f4a91bdebad900106533d62e5ae0eb920a40b616cec,2024-09-12T18:21:30.677000
|
||||
CVE-2024-8117,0,0,8911918cea1d80613ef158836fc25c8d180447229a308c8b8d66c79bd51e5356,2024-09-06T16:04:23.413000
|
||||
CVE-2024-8118,1,1,8a61bf5d9083a53484238fb37dbf9b1de26f3ac6fa9267176bc08c3626b89983,2024-09-26T19:15:07.663000
|
||||
CVE-2024-8119,0,0,209c67cb8bfc8afcb7a4732dcac7c96ef9caf231c5c5c990646aa6c9fa168084,2024-09-06T16:11:02.370000
|
||||
CVE-2024-8120,0,0,94d6700060407df9049e5baa85dfe75b2dcfe8ef464f0408d491eefb42a5e54b,2024-09-17T20:07:46.117000
|
||||
CVE-2024-8121,0,0,ff1e52368219900437efe7b0d09c59c3cd45c1a8ee1d51b7c00a17f9caa0d460,2024-09-06T16:20:59.767000
|
||||
@ -263438,7 +263469,7 @@ CVE-2024-8258,0,0,f89f58eb5f0b3759dea8f0dae08eaa2a66704ca0d9d3594730a9f2f38b881d
|
||||
CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000
|
||||
CVE-2024-8263,0,0,ad65448f4ef9e6d39f00279a5a8db0ec57a6e502dd6ab5aa12fd95772e708ca5,2024-09-26T13:32:55.343000
|
||||
CVE-2024-8267,0,0,a2c757f79a1be4af3dcdbc6f7c080b05c84634b9f014df0bba5d8d956f6b81cf,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8268,0,1,5be7ed43bc13c42d107f9505f0e50c5c3da78418e570e46eb634a6a34dba57c1,2024-09-26T16:15:31.053000
|
||||
CVE-2024-8268,0,0,5be7ed43bc13c42d107f9505f0e50c5c3da78418e570e46eb634a6a34dba57c1,2024-09-26T16:15:31.053000
|
||||
CVE-2024-8269,0,0,1cde71886327f84d38bc524bb03f145915447114bd4b7b254fb181f8027e91d6,2024-09-18T15:20:44.553000
|
||||
CVE-2024-8271,0,0,d3499bbe36f32396a3e90d31ac7a56b946b16871a1fe5449f2eacf77a5a62450,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8274,0,0,81f15088246893eaf3249a3304ee5d5199071263c8883a7f9f22c293a16a376a,2024-09-03T14:28:06.853000
|
||||
@ -263569,7 +263600,7 @@ CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c
|
||||
CVE-2024-8476,0,0,be59b11c1279f7ecf320b80a6c3e28b451b362fed6870ef30fbe31812ac167ae,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8478,0,0,175c7b9f94662d755813fa2228cd0539f44691d1180c4633af22a35129eb9a32,2024-09-26T15:53:44.297000
|
||||
CVE-2024-8479,0,0,3a2e23c791db98ab3ff788eb0023db9b2196dfb3ba95db9d0693d3cf60eb5c55,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8480,0,0,6f63c0c2b913be669f1e72f74bb0555ea9046fdf00f5eabae51a6bc6bb95358b,2024-09-06T12:08:04.550000
|
||||
CVE-2024-8480,0,1,73de76891190d432c360d36e1da93720f2abf11adbca08499bebf4ffb87eb2bd,2024-09-26T18:13:58.470000
|
||||
CVE-2024-8481,0,0,67325c0356d12406e49fab472e21b05bb6061508372f0502a0ce3d40d30f14ca,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8483,0,0,32ab224ff359b84d82ed4ce77aef264a7f492427c24d93140e77029461e7169c,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8484,0,0,d0fccdedacf4dc6329ba9866ef74b74fbb5f8d079ba99b2fc034c60f4afe6c85,2024-09-26T13:32:02.803000
|
||||
@ -263588,7 +263619,7 @@ CVE-2024-8522,0,0,2ab431c4f2cf5ab967664e41dd1dc524f59071081def8323632354294bee4f
|
||||
CVE-2024-8523,0,0,97cab60ebb5ec07bfc3fbe69bde3146d8e6846c5d869fc10534b5a2c3c29806e,2024-09-09T13:03:38.303000
|
||||
CVE-2024-8529,0,0,12671b61ed295efe6d3d38d0b158765da76f16b719201c5bbfb86ca5ed8c38b9,2024-09-13T16:11:25.400000
|
||||
CVE-2024-8533,0,0,ceba1d609043d018dd2a5c62af783c64aebd2125e63ee811ba18e8a1d6a8510b,2024-09-19T01:57:23.830000
|
||||
CVE-2024-8538,0,1,037a1de419d434bcf3dba0ee797a8b9a465b537393317b1c47cc2bb770ec2f49,2024-09-26T16:28:02.990000
|
||||
CVE-2024-8538,0,0,037a1de419d434bcf3dba0ee797a8b9a465b537393317b1c47cc2bb770ec2f49,2024-09-26T16:28:02.990000
|
||||
CVE-2024-8543,0,0,e190cfdf6def9f928d16ce7c20119d5fac7745c9206ec7d9500145321b367e4b,2024-09-10T12:09:50.377000
|
||||
CVE-2024-8544,0,0,7680024210bb53cc836595757d20a3ec5c095fcfa537a463ad4048d8827a1006,2024-09-26T13:32:55.343000
|
||||
CVE-2024-8546,0,0,21c437f0d9de25e8960a2d9fbc9927a015111c992509c4b53747f59b9615f4f7,2024-09-26T13:32:02.803000
|
||||
@ -263634,9 +263665,9 @@ CVE-2024-8611,0,0,3d63bb09edc11ef6327fe857dfe381551fd3ed233dd119eaa741dce3b9b25e
|
||||
CVE-2024-8612,0,0,7904070a64ce6b0c617a391de31eeccb03d9f0e9421f89781a9fa23b513c6a78,2024-09-26T13:32:55.343000
|
||||
CVE-2024-8621,0,0,dcbb859ce5593edd8e79faad0107a5a3ad583b9f901a844fb2c6407d40470a96,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8622,0,0,3dd68829fc11e22f0c21c42ebfb82eece7f179bcaa47d99ccdf324ecdb81f1e2,2024-09-26T14:59:27.770000
|
||||
CVE-2024-8623,0,1,b38d11e5ea040f7d1c1df76eb8b329847342918d3746a88d315f2eac79041136,2024-09-26T16:46:28.590000
|
||||
CVE-2024-8624,0,1,1732629a73b0f7a73256425937c92b86f35ca441eabdeb398d592189eec06617,2024-09-26T16:45:40.470000
|
||||
CVE-2024-8628,0,1,eae51dc9330e4c3449bbbf5b2aafba06ad0db1b999ee8c88380618befb3102be,2024-09-26T16:42:16.700000
|
||||
CVE-2024-8623,0,0,b38d11e5ea040f7d1c1df76eb8b329847342918d3746a88d315f2eac79041136,2024-09-26T16:46:28.590000
|
||||
CVE-2024-8624,0,0,1732629a73b0f7a73256425937c92b86f35ca441eabdeb398d592189eec06617,2024-09-26T16:45:40.470000
|
||||
CVE-2024-8628,0,0,eae51dc9330e4c3449bbbf5b2aafba06ad0db1b999ee8c88380618befb3102be,2024-09-26T16:42:16.700000
|
||||
CVE-2024-8631,0,0,ec0f3e499204fe8b3096f23de4c15b4f57ab537964111dc6b7313fbad5d35ea5,2024-09-14T15:22:31.717000
|
||||
CVE-2024-8633,0,0,6b6fa07493612adb207d4663a83235545ef325dab32fe9e233cf29d5468de603,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8635,0,0,7a33169aa1c56166fecdf7f4d906662353a5e22f1362c34800f026c91df08470,2024-09-14T15:24:45.657000
|
||||
@ -263665,7 +263696,7 @@ CVE-2024-8664,0,0,2555823c9f06fc746960b11f9d47a03631001b4434e03f9cf5f8083f281865
|
||||
CVE-2024-8665,0,0,09ab15f5f9bd70753d6f594bff7ff364c9764fb90e308cd08c47d778b9a8291f,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8668,0,0,c353986416e0a4c46c78ecf60b727782bfce62870f6e122356299be7e7438e9c,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8669,0,0,d594b1491726b390fde9987d33067f88d20ddc09b39dc05c59acae4af25b456f,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8671,0,1,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5c0,2024-09-26T16:38:24.447000
|
||||
CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5c0,2024-09-26T16:38:24.447000
|
||||
CVE-2024-8678,0,0,889d21ef247546a6f2ba4419351284ba9f2f3727a17d89355bbfe7a36fdacaf2,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8680,0,0,760659e4020eacb4e1a64a05eac848a9c24c87807977bfbaa3047df77f5830b5,2024-09-26T13:32:55.343000
|
||||
CVE-2024-8686,0,0,ede88dcdbc0e792bd803e1f16895e5a739a1631453b49ef7e6a4fb82c32bd0dd,2024-09-12T12:35:54.013000
|
||||
@ -263690,19 +263721,19 @@ CVE-2024-8710,0,0,4c5169ef585cdb335030b939d5748b4dbbc0a0ee6166dc565231ca1259e5b9
|
||||
CVE-2024-8711,0,0,0a0fc486d277b8c36cfb49b6365925dae98dcfc88dd0e7309623a05e1f41ecb4,2024-09-13T16:18:15.670000
|
||||
CVE-2024-8713,0,0,77e6eb32497c4838ab6eff0729860dc19e9280431833bec790cbdd0c191045a7,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8714,0,0,1f87b4efca35fcf892145b4bafa975ef81f515a87b9325943f1ad91188a98b5b,2024-09-13T16:37:22.997000
|
||||
CVE-2024-8716,0,1,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000
|
||||
CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000
|
||||
CVE-2024-8723,0,0,778d0a0398aed78fe986c3e106c93b2232e3d42b0102981078399ce3c143c0f8,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8724,0,0,b84c0f858130dbe3d5efee42c723e6b66a5ac84e9dedd508f06aebfed2f7ce86,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8725,0,0,206d33f8ec7dfc1aa0697b16d275da6d2346e0e0b344cb623ce6b9ea7820dd69,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8730,0,0,992937a3fe08341c8a8ac293d7e6b47ec1d7e31a336aa4a6af6fc18e9a0019bc,2024-09-13T16:37:22.997000
|
||||
CVE-2024-8731,0,0,736811c720e84a581cf4a6e60c7046f380caf7eabd4dc85e633e03526e4e33b4,2024-09-13T16:37:22.997000
|
||||
CVE-2024-8730,0,1,ff380ede7d530472d7457d72280d0377e58fe499631b78029fd0dcbdd667a7f4,2024-09-26T19:58:33.353000
|
||||
CVE-2024-8731,0,1,17c6adda5eb698d4c05886ce56b7c8d24eb85ac20af08445719f350b3f8c3e38,2024-09-26T19:43:33.110000
|
||||
CVE-2024-8732,0,0,6ed7eddb51e36ae369a62ee1231179f78b88a84f43dba37664b296cc847c03a1,2024-09-13T16:37:22.997000
|
||||
CVE-2024-8734,0,0,518ec29b41b55068cf15cff3f167c8abbc3bed76f84e4056089831460b7f48fe,2024-09-13T16:37:22.997000
|
||||
CVE-2024-8737,0,0,25afe4ce909284044abb419a1a832ba1e8328cac65ed5fbb61fdd062608e7628,2024-09-13T16:37:22.997000
|
||||
CVE-2024-8738,0,1,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000
|
||||
CVE-2024-8734,0,1,df9336f51fe9af5a1ddacc740bf3abe8991041c91d1f44bc6bec3f0ce7eaa8b2,2024-09-26T19:30:03.503000
|
||||
CVE-2024-8737,0,1,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f3420,2024-09-26T19:18:36.097000
|
||||
CVE-2024-8738,0,0,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000
|
||||
CVE-2024-8741,0,0,ebfff4bd34d6f1e59ccb711fa16a5a762da7637ea4f4dc16823735f487b153a0,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8742,0,0,6b8bc8fc216bb6a3b43d6b286657ec19196e95b44b152c94642c410394d382b2,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8747,0,0,2cc71e885337169ad63d6bafe1d324a2ed027f6453604046a914c4777cfb7456,2024-09-13T16:37:22.997000
|
||||
CVE-2024-8747,0,1,c8071dd8d89406610db13dc6a04dbbb98461ebd7257641ae31a11de6b1ad5c9f,2024-09-26T19:23:12.477000
|
||||
CVE-2024-8749,0,0,dc7dd50ec6adedb45c385a82f706a7ab45f55e506e70a64a626b0d8f521f6289,2024-09-18T18:53:54.860000
|
||||
CVE-2024-8750,0,0,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b5620,2024-09-18T20:38:42.123000
|
||||
CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000
|
||||
@ -263715,7 +263746,7 @@ CVE-2024-8766,0,0,b5c86feebeb7f4c2ef3d57aeff024553a8b8afab58619c1ddcc92e275588df
|
||||
CVE-2024-8767,0,0,17744319861b5196f5a63bddf3c3c4ab0c9d11dd531ce1a95816c3c9e2193e0e,2024-09-20T12:31:20.110000
|
||||
CVE-2024-8768,0,0,a982019cb3e87700eba7d9922c696779881e32d71a95f1662a9030bc9b15c0d2,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8770,0,0,01bd93a6164d90850b11f9ba41a817b9b1fd79ca595ea1d45e938a3516152411,2024-09-26T13:32:55.343000
|
||||
CVE-2024-8771,1,1,6bb3cfb2358f20779d30660368175ab098a299aee1188c852547dd80b3c854f6,2024-09-26T16:15:09.293000
|
||||
CVE-2024-8771,0,0,6bb3cfb2358f20779d30660368175ab098a299aee1188c852547dd80b3c854f6,2024-09-26T16:15:09.293000
|
||||
CVE-2024-8775,0,0,1f8b246503d32d66b42e8fe1d2ca1b6d98900c0e0fb5babb06cd69ea0d0b6cab,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8776,0,0,5f24148b1f2c0e63f94c4b7c4eb112791a653befffb86dbacf9b6c99ebdd5088,2024-09-20T16:38:51.910000
|
||||
CVE-2024-8777,0,0,abf6497bbb9ed542a83ea295cf446b5b0a64e2a3685378272b7c6e8d7a6d8418,2024-09-20T14:22:19.840000
|
||||
@ -263725,9 +263756,9 @@ CVE-2024-8780,0,0,390f3cd9aeaa4212ebd65fe7e603fc1df2783bc2afd801c860ac757dc6f099
|
||||
CVE-2024-8782,0,0,ec0da4baac22ae9eceb8ce2507375e0a71b6a51926de3cc40576bcd259fd7175,2024-09-19T01:46:07.003000
|
||||
CVE-2024-8783,0,0,b434dfc5f50cf2811a1f5688ac574f745dec48e5af54cf5f568ce8560b0e2702,2024-09-19T01:38:57.033000
|
||||
CVE-2024-8784,0,0,7bc5ed86fd42122481efd27561493828acec6a50cb9d34c0b1c40453c943431f,2024-09-19T01:38:35.177000
|
||||
CVE-2024-8791,0,1,fb5b0ac36efac34bc9b2b46a1f471f8bc629f8b19dafbbe4161ffb4834ecffd5,2024-09-26T16:25:34.120000
|
||||
CVE-2024-8794,0,1,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c022,2024-09-26T16:23:46.740000
|
||||
CVE-2024-8795,0,1,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b04072d,2024-09-26T16:46:55.587000
|
||||
CVE-2024-8791,0,0,fb5b0ac36efac34bc9b2b46a1f471f8bc629f8b19dafbbe4161ffb4834ecffd5,2024-09-26T16:25:34.120000
|
||||
CVE-2024-8794,0,0,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c022,2024-09-26T16:23:46.740000
|
||||
CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b04072d,2024-09-26T16:46:55.587000
|
||||
CVE-2024-8796,0,0,85a6dfb5fb230c10b66238538bd5fe186ab9999598b67e5deda1ed4d1b78b262,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8797,0,0,ba4df0bb11568fe010be4c16334a8844a03d9d0d5268879bae12ea87dcdf4b9f,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8801,0,0,0819fc7670c97dfdf5903331c0719648e4a950ccf6d74c0e2820e973653fdf95,2024-09-26T13:32:02.803000
|
||||
@ -263755,7 +263786,7 @@ CVE-2024-8887,0,0,a3051d5be0b46f2e314e247c4baa7ed0aa876885e0f5e30506d6e71c9b64e9
|
||||
CVE-2024-8888,0,0,d3d200e7933cf93bb4518f85255c1552ff25ba2dbbac181116d14fe38ef319f6,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8889,0,0,409f189e1cc8763baf41f6d7663087a2138f3ee0ecad616a441fc7d44385c004,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8890,0,0,fc1054c03b243ece3f2bc6d1e5d1c2132bd49d78b6446b066c01d96f20c410fc,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8891,0,0,ff7b73f9bb006862fcafd00a3c7fc11e18cbcab5a72fef5cdc59af2eebbe9059,2024-09-20T12:30:17.483000
|
||||
CVE-2024-8891,0,1,aa12a440054ffbd9bbb7dd25787b2c9efe1fc6e33a09eaeb1daa5594da775bc2,2024-09-26T18:50:56.827000
|
||||
CVE-2024-8892,0,0,c9caca4d0649554f09943d8c0b6b3ad595c85c6885b65601c2d986f975532bfc,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8897,0,0,73bf9affb964d11dd95d3adbb34f86a16b9ae0fd786e64b4bbd48b1e4387bb49,2024-09-25T19:49:02.493000
|
||||
CVE-2024-8900,0,0,a2f685783b9e1c392a05c85bce9847889aa408cf0022e8683f9ceee8bc3b9ae3,2024-09-20T12:30:51.220000
|
||||
@ -263785,9 +263816,9 @@ CVE-2024-8956,0,0,469912f1c3a233b9c6103ff1ea98b03260e653e6a7cf65fa430bb18bb060e2
|
||||
CVE-2024-8957,0,0,479bb87a5ce094312d7bf571ad4a1b1d6922673dde5733f096aa7041bc35da67,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000
|
||||
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8975,0,1,a2beb9ac88df273c47e0fcc3ef47b5e42686ea2e8e78701b5e0748ded0bed0e2,2024-09-26T17:15:04.283000
|
||||
CVE-2024-8975,0,0,a2beb9ac88df273c47e0fcc3ef47b5e42686ea2e8e78701b5e0748ded0bed0e2,2024-09-26T17:15:04.283000
|
||||
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
|
||||
CVE-2024-8996,0,1,98127d05f9d21e990cd3f25f52ac884c3b968a9f9fe294830d657f5707b05245,2024-09-26T17:15:04.373000
|
||||
CVE-2024-8996,0,0,98127d05f9d21e990cd3f25f52ac884c3b968a9f9fe294830d657f5707b05245,2024-09-26T17:15:04.373000
|
||||
CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000
|
||||
CVE-2024-9003,0,0,7fb287df6f780d926de841fbcfd340e6c80a68c0faa41b54a6866e1139b43c05,2024-09-25T17:18:44.523000
|
||||
CVE-2024-9004,0,0,94d0f2582229b176f297294b273867d83b4f75c60353b6fab8e5029183cf84e7,2024-09-23T17:29:20.827000
|
||||
@ -263822,9 +263853,9 @@ CVE-2024-9073,0,0,d760efb6ce0d5d4be652382e12d73083e7b14dfe21836f88aa22168f8a5841
|
||||
CVE-2024-9075,0,0,561f08f3beae25688613319eafb887a3be6f9829868a49b648b14e7c001e951c,2024-09-26T13:32:55.343000
|
||||
CVE-2024-9076,0,0,36542d71b125a8bab77cd578119047784aa396fa256e58fd1d4a484223b17d9d,2024-09-26T13:32:55.343000
|
||||
CVE-2024-9077,0,0,10cdadb4d731dbeba1d5e3d0da2336d32a5a74996b1949561636a451ab5a7d85,2024-09-26T13:32:55.343000
|
||||
CVE-2024-9078,0,1,be3172dd4e65e7eeaa3d66d68e97344c6792d7c8b4c40a20e2e757753b59f979,2024-09-26T16:31:55.437000
|
||||
CVE-2024-9079,0,1,25ca6406c86368536fe0e9b4a059eb8068711d8aca15a35c51c558d3f8b216c6,2024-09-26T16:32:12.103000
|
||||
CVE-2024-9080,0,1,10c60ee13ed083e22913e875505d868ed3ad61c1349c51a535dd2d5350f20961,2024-09-26T16:32:24.083000
|
||||
CVE-2024-9078,0,0,be3172dd4e65e7eeaa3d66d68e97344c6792d7c8b4c40a20e2e757753b59f979,2024-09-26T16:31:55.437000
|
||||
CVE-2024-9079,0,0,25ca6406c86368536fe0e9b4a059eb8068711d8aca15a35c51c558d3f8b216c6,2024-09-26T16:32:12.103000
|
||||
CVE-2024-9080,0,0,10c60ee13ed083e22913e875505d868ed3ad61c1349c51a535dd2d5350f20961,2024-09-26T16:32:24.083000
|
||||
CVE-2024-9081,0,0,50dd73b8fe39c3c397242b8e122902fb3c9d0bb6dd8a59b34c8e0ad9f814ae9f,2024-09-26T13:32:55.343000
|
||||
CVE-2024-9082,0,0,29670f142659b4e219839425b24a5aeaa5c680d825987c619d3bdc759382d8e0,2024-09-26T13:32:55.343000
|
||||
CVE-2024-9083,0,0,94f312025ff2031f12aeed8396b908780df5313790e258cf9f227e3af42299a1,2024-09-26T13:32:55.343000
|
||||
@ -263851,10 +263882,10 @@ CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae5
|
||||
CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9148,0,0,67e1a8965ac157a49477c7b911dc2eab586d6712cddbbb8bebbaaf2d7b8d1009,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9155,0,0,3667cd6d9c617f3b4fff82f34cbe0acc0c5672d976fdd89baf4e1efb8fe50604,2024-09-26T15:15:18.060000
|
||||
CVE-2024-9166,1,1,f959a40ffb6dedc25519b3fb4ef712dde7361eac9f511d5aa4ad9abbf925f6d2,2024-09-26T17:15:04.460000
|
||||
CVE-2024-9166,0,0,f959a40ffb6dedc25519b3fb4ef712dde7361eac9f511d5aa4ad9abbf925f6d2,2024-09-26T17:15:04.460000
|
||||
CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9173,0,0,2168d2731be3fe970ffc5ab950f08498fa3240b2ba08eefc5bcf00b7c10db164,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9177,0,0,6e2c009df0316a8da0dd2889808c0ffc99dc2f882d71b338c2c33d26f543ea1f,2024-09-26T14:15:09.697000
|
||||
CVE-2024-9198,0,0,a1f8f54995991f245b4109ccb51ed23023f74d143c0b4e7fa6f4e4802f3b1325,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9199,0,0,27e0a64b81e9357b76a0a39a250ac06701e94144499cdd254c52ef2844f97315,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9203,1,1,63881804792b3aed56f72465b329c59bdd2f8e79682e4feb93f16e7c9b49e7f2,2024-09-26T17:15:04.593000
|
||||
CVE-2024-9203,0,0,63881804792b3aed56f72465b329c59bdd2f8e79682e4feb93f16e7c9b49e7f2,2024-09-26T17:15:04.593000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user