Auto-Update: 2024-08-03T20:00:17.349799+00:00

This commit is contained in:
cad-safe-bot 2024-08-03 20:03:13 +00:00
parent e027e13d6c
commit 989c57c299
23 changed files with 812 additions and 81 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-20028",
"sourceIdentifier": "PSIRT@sonicwall.com",
"published": "2021-08-04T19:15:08.247",
"lastModified": "2024-07-16T17:51:07.847",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-03T18:15:16.290",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "PSIRT@sonicwall.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-22765",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2021-06-11T16:15:10.457",
"lastModified": "2024-05-17T01:53:54.107",
"lastModified": "2024-08-03T19:15:36.717",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-22766",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2021-06-11T16:15:10.523",
"lastModified": "2024-06-26T21:15:11.680",
"lastModified": "2024-08-03T19:15:36.837",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-22767",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2021-06-11T16:15:10.593",
"lastModified": "2024-05-17T01:53:54.350",
"lastModified": "2024-08-03T19:15:36.920",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-22768",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2021-06-11T16:15:10.663",
"lastModified": "2024-05-17T01:53:54.437",
"lastModified": "2024-08-03T19:15:37.007",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-4258",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-19T14:15:10.383",
"lastModified": "2024-05-17T02:03:30.040",
"lastModified": "2024-08-03T18:15:32.540",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-4276",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T11:15:10.940",
"lastModified": "2024-05-17T02:03:30.930",
"lastModified": "2024-08-03T18:15:32.907",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-4293",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T09:15:08.070",
"lastModified": "2024-05-17T02:03:32.737",
"lastModified": "2024-08-03T18:15:33.290",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-4312",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T18:15:10.833",
"lastModified": "2024-05-17T02:03:34.860",
"lastModified": "2024-08-03T18:15:33.723",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51148",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-26T21:15:52.557",
"lastModified": "2024-03-27T12:29:30.307",
"lastModified": "2024-08-03T19:35:01.547",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema en TRENDnet Trendnet AC1200 Dual Band PoE Indoor Wireless Access Point TEW-821DAP v.3.00b06 permite a un atacante ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente de interfaz de l\u00ednea de comandos 'mycli'."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "http://trendnet.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-38881",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.207",
"lastModified": "2024-08-02T18:16:19.207",
"lastModified": "2024-08-03T19:35:02.607",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Rainbow Table Password cracking attack due to the use of one-way hashes without salts when storing user passwords."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-760"
}
]
}
],
"references": [
{
"url": "http://caterease.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-38882",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.300",
"lastModified": "2024-08-02T18:16:19.300",
"lastModified": "2024-08-03T19:35:03.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform command line execution through SQL Injection due to improper neutralization of special elements used in an OS command."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "http://caterease.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-38883",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.390",
"lastModified": "2024-08-02T18:16:19.390",
"lastModified": "2024-08-03T19:35:04.247",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Drop Encryption Level attack due to the selection of a less-secure algorithm during negotiation."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-757"
}
]
}
],
"references": [
{
"url": "http://caterease.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-38885",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.570",
"lastModified": "2024-08-02T18:16:19.570",
"lastModified": "2024-08-03T19:35:05.087",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform unauthorized access using known operating system credentials due to hardcoded SQL user credentials in the client application."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-259"
}
]
}
],
"references": [
{
"url": "http://caterease.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-38888",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T20:17:00.137",
"lastModified": "2024-08-02T20:17:00.137",
"lastModified": "2024-08-03T19:35:05.900",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a local attacker to perform a Password Brute Forcing attack due to improper restriction of excessive authentication attempts."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-307"
}
]
}
],
"references": [
{
"url": "http://caterease.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-38890",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T15:16:35.320",
"lastModified": "2024-08-02T15:16:35.320",
"lastModified": "2024-08-03T19:35:06.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in Horizon Business Services Inc. Caterease Software 16.0.1.1663 through 24.0.1.2405 and possibly later versions allows a local attacker to perform an Authentication Bypass by Capture-replay attack due to insufficient protection against capture-replay attacks."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-294"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?id.273374",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6990",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-08-01T18:15:26.547",
"lastModified": "2024-08-02T12:59:43.990",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-03T18:35:02.320",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,30 @@
"value": " El uso no inicializado en Dawn en Google Chrome en Android anterior a 127.0.6533.88 permit\u00eda a un atacante remoto realizar potencialmente un acceso a la memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: cr\u00edtica)"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "chrome-cve-admin@google.com",
@ -26,6 +49,16 @@
"value": "CWE-457"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-457"
}
]
}
],
"references": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7256",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-08-01T18:15:26.823",
"lastModified": "2024-08-02T15:35:56.143",
"lastModified": "2024-08-03T18:35:04.003",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-345"
}
]
}
],
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html",

View File

@ -0,0 +1,144 @@
{
"id": "CVE-2024-7441",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-03T18:15:35.507",
"lastModified": "2024-08-03T18:15:35.507",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Vivotek SD9364 VVTK-0103f. It has been declared as critical. This vulnerability affects the function read of the component httpd. The manipulation of the argument Content-Length leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273526 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.273526",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273526",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383842",
"source": "cna@vuldb.com"
},
{
"url": "https://yjz233.notion.site/vivotek-SD9364-has-stack-buffer-overflow-vulnerability-in-httpd-c9dabd0511d04093865d1d75110429d1?pvs=4",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,144 @@
{
"id": "CVE-2024-7442",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-03T18:15:35.793",
"lastModified": "2024-08-03T18:15:35.793",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Vivotek SD9364 VVTK-0103f. It has been rated as critical. This issue affects the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-273527. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.273527",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273527",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383843",
"source": "cna@vuldb.com"
},
{
"url": "https://yjz233.notion.site/vivotek-SD9364-has-command-injection-vulnerability-in-upload_file-cgi-5cef6da27b25479497dda0b73670f565?pvs=4",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,144 @@
{
"id": "CVE-2024-7443",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-03T19:15:42.590",
"lastModified": "2024-08-03T19:15:42.590",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Vivotek IB8367A VVTK-0100b. Affected is the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-273528. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.273528",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273528",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383844",
"source": "cna@vuldb.com"
},
{
"url": "https://yjz233.notion.site/vivotek-IB8367A-has-command-injection-vulnerability-in-upload_file-cgi-899e5d529fb14b4189534b2b9830bfff?pvs=4",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-03T18:00:17.543731+00:00
2024-08-03T20:00:17.349799+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-03T17:15:49.667000+00:00
2024-08-03T19:35:06.823000+00:00
```
### Last Data Feed Release
@ -33,34 +33,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
258903
258906
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `3`
- [CVE-2024-37286](CVE-2024/CVE-2024-372xx/CVE-2024-37286.json) (`2024-08-03T16:15:49.060`)
- [CVE-2024-7438](CVE-2024/CVE-2024-74xx/CVE-2024-7438.json) (`2024-08-03T16:15:49.270`)
- [CVE-2024-7439](CVE-2024/CVE-2024-74xx/CVE-2024-7439.json) (`2024-08-03T16:15:49.547`)
- [CVE-2024-7440](CVE-2024/CVE-2024-74xx/CVE-2024-7440.json) (`2024-08-03T17:15:49.667`)
- [CVE-2024-7441](CVE-2024/CVE-2024-74xx/CVE-2024-7441.json) (`2024-08-03T18:15:35.507`)
- [CVE-2024-7442](CVE-2024/CVE-2024-74xx/CVE-2024-7442.json) (`2024-08-03T18:15:35.793`)
- [CVE-2024-7443](CVE-2024/CVE-2024-74xx/CVE-2024-7443.json) (`2024-08-03T19:15:42.590`)
### CVEs modified in the last Commit
Recently modified CVEs: `11`
Recently modified CVEs: `18`
- [CVE-2021-3007](CVE-2021/CVE-2021-30xx/CVE-2021-3007.json) (`2024-08-03T17:15:35.867`)
- [CVE-2021-3029](CVE-2021/CVE-2021-30xx/CVE-2021-3029.json) (`2024-08-03T17:15:36.477`)
- [CVE-2021-3118](CVE-2021/CVE-2021-31xx/CVE-2021-3118.json) (`2024-08-03T17:15:37.363`)
- [CVE-2021-3152](CVE-2021/CVE-2021-31xx/CVE-2021-3152.json) (`2024-08-03T17:15:38.243`)
- [CVE-2021-3163](CVE-2021/CVE-2021-31xx/CVE-2021-3163.json) (`2024-08-03T17:15:38.560`)
- [CVE-2021-3178](CVE-2021/CVE-2021-31xx/CVE-2021-3178.json) (`2024-08-03T17:15:38.937`)
- [CVE-2021-3182](CVE-2021/CVE-2021-31xx/CVE-2021-3182.json) (`2024-08-03T17:15:39.160`)
- [CVE-2021-3195](CVE-2021/CVE-2021-31xx/CVE-2021-3195.json) (`2024-08-03T17:15:39.597`)
- [CVE-2021-3314](CVE-2021/CVE-2021-33xx/CVE-2021-3314.json) (`2024-08-03T17:15:41.147`)
- [CVE-2021-3349](CVE-2021/CVE-2021-33xx/CVE-2021-3349.json) (`2024-08-03T17:15:42.003`)
- [CVE-2022-48775](CVE-2022/CVE-2022-487xx/CVE-2022-48775.json) (`2024-08-03T16:15:48.183`)
- [CVE-2021-20028](CVE-2021/CVE-2021-200xx/CVE-2021-20028.json) (`2024-08-03T18:15:16.290`)
- [CVE-2021-22765](CVE-2021/CVE-2021-227xx/CVE-2021-22765.json) (`2024-08-03T19:15:36.717`)
- [CVE-2021-22766](CVE-2021/CVE-2021-227xx/CVE-2021-22766.json) (`2024-08-03T19:15:36.837`)
- [CVE-2021-22767](CVE-2021/CVE-2021-227xx/CVE-2021-22767.json) (`2024-08-03T19:15:36.920`)
- [CVE-2021-22768](CVE-2021/CVE-2021-227xx/CVE-2021-22768.json) (`2024-08-03T19:15:37.007`)
- [CVE-2021-4258](CVE-2021/CVE-2021-42xx/CVE-2021-4258.json) (`2024-08-03T18:15:32.540`)
- [CVE-2021-4276](CVE-2021/CVE-2021-42xx/CVE-2021-4276.json) (`2024-08-03T18:15:32.907`)
- [CVE-2021-4293](CVE-2021/CVE-2021-42xx/CVE-2021-4293.json) (`2024-08-03T18:15:33.290`)
- [CVE-2021-4312](CVE-2021/CVE-2021-43xx/CVE-2021-4312.json) (`2024-08-03T18:15:33.723`)
- [CVE-2023-51148](CVE-2023/CVE-2023-511xx/CVE-2023-51148.json) (`2024-08-03T19:35:01.547`)
- [CVE-2024-38881](CVE-2024/CVE-2024-388xx/CVE-2024-38881.json) (`2024-08-03T19:35:02.607`)
- [CVE-2024-38882](CVE-2024/CVE-2024-388xx/CVE-2024-38882.json) (`2024-08-03T19:35:03.430`)
- [CVE-2024-38883](CVE-2024/CVE-2024-388xx/CVE-2024-38883.json) (`2024-08-03T19:35:04.247`)
- [CVE-2024-38885](CVE-2024/CVE-2024-388xx/CVE-2024-38885.json) (`2024-08-03T19:35:05.087`)
- [CVE-2024-38888](CVE-2024/CVE-2024-388xx/CVE-2024-38888.json) (`2024-08-03T19:35:05.900`)
- [CVE-2024-38890](CVE-2024/CVE-2024-388xx/CVE-2024-38890.json) (`2024-08-03T19:35:06.823`)
- [CVE-2024-6990](CVE-2024/CVE-2024-69xx/CVE-2024-6990.json) (`2024-08-03T18:35:02.320`)
- [CVE-2024-7256](CVE-2024/CVE-2024-72xx/CVE-2024-7256.json) (`2024-08-03T18:35:04.003`)
## Download and Usage

View File

@ -166346,7 +166346,7 @@ CVE-2021-20024,0,0,f87b55bd06646c1872cca6d492b1c75aa04389d7dad7395c8f87f528bb51c
CVE-2021-20025,0,0,1dbe7d6111ed2ed3576e6a76afe8f99b6f1f29b6e919c975a4d223925c3f4b2a,2021-06-04T18:01:16.577000
CVE-2021-20026,0,0,b726815fa1e6311008e4ae0020815ce482334b8b71a190c17500869bef4eae10,2021-06-08T16:36:02.133000
CVE-2021-20027,0,0,0f42d86e0b8614bc8cca30813c78e0f9fe926bd6f219837fff9265b86d71e3c5,2021-09-13T10:39:22.633000
CVE-2021-20028,0,0,9a9cf6b45bf3922d6dca616aafd27be415dbff67f7713ae834c5b6646ad4c8cd,2024-07-16T17:51:07.847000
CVE-2021-20028,0,1,c8c218bac7431a2774a840f0a2ee8ed1b60e9bc38d16be809c922f03640534c8,2024-08-03T18:15:16.290000
CVE-2021-2003,0,0,61d1c81f7ac325cdf43885fae707526ddfbee78b0f5ec3fd6748c09b2249f0ba,2021-01-22T18:33:39.577000
CVE-2021-20030,0,0,a0ac45dd0d3bc2d0807fb03082606e58c70e1c1c274c7210639694eca64e3f8b,2022-10-14T16:34:01.890000
CVE-2021-20031,0,0,c91f0a0492c4c344cbe09faa00efe2416108029fa2bc7fdb7e6ca71a32facdcb,2021-10-19T23:10:39.157000
@ -168920,10 +168920,10 @@ CVE-2021-22761,0,0,9e6cb14c6689375fe1509ddd0e9b8627b5d88801ed42d79ee336f03fecc1a
CVE-2021-22762,0,0,2e0ce445fae3a9758a1de38793a8ef207fe838a7d2c09e0ec875502c68a987db,2021-06-15T19:15:49.320000
CVE-2021-22763,0,0,44f96c4fd8185dc38ffb7908a057c75bb0b57c4a2b56b0476f20f8b9293a2499,2023-11-07T03:30:24.917000
CVE-2021-22764,0,0,9cc1607fac0cc0ac231a3ba5687cea43d83f3ca3b983322aff2cac846b2391ae,2023-11-07T03:30:25.010000
CVE-2021-22765,0,0,0fa7ed68baceb26598e95f3ac06cb12f2c1f585f358508cee1778a417eab0b48,2024-05-17T01:53:54.107000
CVE-2021-22766,0,0,bc652d469045c29c729b2018bfd9f3d1dbba04dbd293faf2ccc0f468f3943f38,2024-06-26T21:15:11.680000
CVE-2021-22767,0,0,dcd002e9e29aefa72de8361e6b2bac4eee23a1e01525948763fe1e9814c60105,2024-05-17T01:53:54.350000
CVE-2021-22768,0,0,376799786247bdb02c5328629ab809320fa4f377aa0d5f3341c9e9484be4d296,2024-05-17T01:53:54.437000
CVE-2021-22765,0,1,2945810356a8ce07a452d343212ec346293056bc0f079dd95a11ea1461a3d4e4,2024-08-03T19:15:36.717000
CVE-2021-22766,0,1,dca50b4700ed62e6f8130a3ce0048b263acd8da492199a8d7fce9f74f0a3f799,2024-08-03T19:15:36.837000
CVE-2021-22767,0,1,13da2f53546b87232a1dcb5085025bb468bb8503eb2c38bb145258a9fc5303ae,2024-08-03T19:15:36.920000
CVE-2021-22768,0,1,e7f6026c1f1c88d3ac4382d2c04d1e685fa2c902dcb0df123b74e0d7ad1ba209,2024-08-03T19:15:37.007000
CVE-2021-22769,0,0,fc63e21257e2bb27b8fd8bda82a98c0038dd9e5f44be6b08f11ac1b23ace6207,2021-09-20T13:51:37.567000
CVE-2021-2277,0,0,bf97b9ee2677016d623d637af85454b7a6e724a3ed650c8e1a39daeef174856d,2021-04-29T20:49:01.847000
CVE-2021-22770,0,0,8a827740e24c2d63de61f562807d829801e68c728e2b2213d33082fee0d7416a,2021-07-27T20:29:04.687000
@ -174250,7 +174250,7 @@ CVE-2021-30063,0,0,afbab275f02cde7b7ee008b3c6ba3ba38f7c9dfb816fb11ea23380a6cbcf5
CVE-2021-30064,0,0,0b829722b6c602f95e363f5707c404790391eb16b97f92993336e107e94f83d3,2022-04-09T00:55:08.187000
CVE-2021-30065,0,0,2a682a07532a2361e94fd7bf1f3dc14869511e65ae383f2aa86c87c0738c8599,2022-04-09T00:46:26.090000
CVE-2021-30066,0,0,8018af73d375a1e64767e9f1079722e446abf768c4575f8424b6951dc35706cc,2022-04-09T00:46:53.933000
CVE-2021-3007,0,1,656b1522831ed0abb77a9d576eb2795dd3ba159017aa82df97393b189075d1d4,2024-08-03T17:15:35.867000
CVE-2021-3007,0,0,656b1522831ed0abb77a9d576eb2795dd3ba159017aa82df97393b189075d1d4,2024-08-03T17:15:35.867000
CVE-2021-30070,0,0,26ffa647ddfbebf121b2a57f04a771da64b8ec4de094a48ca2307bdef7083220,2022-08-19T16:41:09.317000
CVE-2021-30071,0,0,fb61f2cde835987128e581e696c13e91862febaa8fbf37412bb36b3762bd9a7a,2022-10-24T13:59:05.237000
CVE-2021-30072,0,0,84b5391ea9d9d30014a027aed7b5ab7dc17769e525f327cb0e1dea281f5708a8,2021-04-23T17:49:07.537000
@ -174410,7 +174410,7 @@ CVE-2021-30285,0,0,3d72ee47623eca456b8ca8be71d687e51e89296ed9c5f336c37547dc40f2c
CVE-2021-30287,0,0,b176ef5d73dfac5ba77c22c9528bc33599abf953914e8373240c7923d85b30ce,2023-04-19T17:10:55.030000
CVE-2021-30288,0,0,380a1c9d9870ac787b5155c2d8b96ca32ce18c0fcafb47854467c7682b3d1c4c,2021-10-26T18:41:13.797000
CVE-2021-30289,0,0,8c3a04bbaf9d98df39aee6683ac70ab103f37cf3505da4ddd3b1c74acf1a8487,2023-08-08T14:21:49.707000
CVE-2021-3029,0,1,3cc2c3256f36484ca2f4e5b6f6730daf0f364e6c1b413de7de423d2e392ee08c,2024-08-03T17:15:36.477000
CVE-2021-3029,0,0,3cc2c3256f36484ca2f4e5b6f6730daf0f364e6c1b413de7de423d2e392ee08c,2024-08-03T17:15:36.477000
CVE-2021-30290,0,0,87597715560169aea0f9402d60ce6da74adff166512a15352bdcda85f087a59d,2021-09-16T12:42:12.903000
CVE-2021-30291,0,0,f8f842468e431cff3abf53ee8f7211ac1273860a63339d70a1f1c1b8fe83b846,2021-10-26T18:42:02.077000
CVE-2021-30292,0,0,0c0b214c1f79619ddf60bacf9cf410b1664343b782f0e4b3215a08a378aae320,2021-10-26T18:42:55.330000
@ -175227,7 +175227,7 @@ CVE-2021-31176,0,0,75e07e15ddf2d08ceba59b88884fde7f9cf4bcd67e38ac2d3a9ccf38a4cb8
CVE-2021-31177,0,0,ad618c0dac877b219d03dc557856547552eb4d673a958ae0f862224e9fcbbc76,2023-12-29T00:15:48.423000
CVE-2021-31178,0,0,812a9d4cbf94fb0dac7c08052a0748ed49a9707aa4e69a7d5ea4d66086f3b274,2023-08-02T00:15:12.993000
CVE-2021-31179,0,0,871126e5e18e1e60375f2588e74efb3e75c991d52707de6ebf19d2fe98cf5e90,2023-08-02T00:15:13.087000
CVE-2021-3118,0,1,6c1e06dacc33639558140975dc5deae2b5068f11b4b4fad3bebe0771218e9ee4,2024-08-03T17:15:37.363000
CVE-2021-3118,0,0,6c1e06dacc33639558140975dc5deae2b5068f11b4b4fad3bebe0771218e9ee4,2024-08-03T17:15:37.363000
CVE-2021-31180,0,0,d06f48f1ee1b4c207b4a6ee2cf3ec84c1e6c616078c53e4352aff597640846f8,2023-12-29T00:15:48.643000
CVE-2021-31181,0,0,2e6ac08e9e153ce41e94b20e8b78ee40abac050019d6e140737bfba2e78343b1,2023-08-02T00:15:13.190000
CVE-2021-31182,0,0,69d73a12749721147747d00dd7e465123918df85ede3ac04e54f83782e90305d,2023-08-02T00:15:13.277000
@ -175504,7 +175504,7 @@ CVE-2021-31516,0,0,be01f69b7a22de8774da64d1c485493816012d96ac428a9b2526cdfec13ab
CVE-2021-31517,0,0,221f3a1a2309fccfc8ff4786dff15e4059ad53db8617f7c28b3db519ec698d0f,2021-05-12T20:55:16.603000
CVE-2021-31518,0,0,87336dc60e559e8f5c2fc79917da87fa310c7adc77f007172b5e4d9ee6b80a0f,2021-05-11T19:05:43.670000
CVE-2021-31519,0,0,b0853c27cac905ecda34e89558ba00b14510d1922f2aa2b9d7c0cad2e73a7f8f,2021-05-21T18:23:08.300000
CVE-2021-3152,0,1,bfc156b66ff3a85b429766066a79247fc1344242acea3965d5214e54622913df,2024-08-03T17:15:38.243000
CVE-2021-3152,0,0,bfc156b66ff3a85b429766066a79247fc1344242acea3965d5214e54622913df,2024-08-03T17:15:38.243000
CVE-2021-31520,0,0,50729cadd360e6d2c10c9df9da84147a675f9a9b0d5d52b1380a3f8736b07999,2021-05-19T18:25:09.457000
CVE-2021-31521,0,0,89cf8aa889b1852c6b7038bec145b53d9ce62da49ce68fdfff1159068483de4b,2021-06-21T21:48:24.103000
CVE-2021-31522,0,0,3edbe7dbf1528ce42ba4866af7342105e7c8cbd8198746df5209c5656652f6ea,2022-01-12T20:52:49.923000
@ -175582,7 +175582,7 @@ CVE-2021-31618,0,0,73d7e89ab608128df4530a3e31dcc9f38d0019ebbcf13ed27a6c07f673284
CVE-2021-3162,0,0,91aa628f46c6f1edfcf47e9c1ae768fe2f228cb6afcaa514d0af2f66f854a3b4,2022-07-12T17:42:04.277000
CVE-2021-31624,0,0,f9bb064f6b75a55ae23dbaab9b493874f3477bdd756e005d28e0ddd202fa3dd8,2021-11-02T17:11:52.207000
CVE-2021-31627,0,0,b983abe15279ebeb536ac81adde0c0b9689c9f760389f7ac3b66ec14c701ab45,2021-11-03T12:18:22.917000
CVE-2021-3163,0,1,f89f199ffc0e3c2684b0aac0ac37483ae65d0f30da935d016d1ec03fc1ec5550,2024-08-03T17:15:38.560000
CVE-2021-3163,0,0,f89f199ffc0e3c2684b0aac0ac37483ae65d0f30da935d016d1ec03fc1ec5550,2024-08-03T17:15:38.560000
CVE-2021-31630,0,0,93c7a1da8d5d487512cf8a33c3ec73387c3509a9a3dc3421321cfea5271501d6,2022-05-03T16:04:40.443000
CVE-2021-31631,0,0,e4685f84a5797c763b0e66c36a5ba70eed0e1714a692dde8526e51ca26b8ff7d,2021-12-07T14:02:09.200000
CVE-2021-31632,0,0,e692188d243a7872a36e5424d25a260426040a6c83172902699779720b13cc77,2021-12-07T14:03:06.170000
@ -175657,7 +175657,7 @@ CVE-2021-31776,0,0,1c4b07254861becf61a20a08bf86ab8b2fa01e1384840052d913651df1181
CVE-2021-31777,0,0,10a4cd64d7fdb70c11ba780b2da0510ee5f814986fef5241d0d56175aa2684d8,2021-08-27T13:59:14.927000
CVE-2021-31778,0,0,3d7eef3b72ca17f128835c4111ce40b3fedda8b3bb33122cb6b5de9d75bf27da,2021-05-07T15:37:12.380000
CVE-2021-31779,0,0,3b41bfd7c493adff0c751e8a1eb6899926baee350ba8ed560c8cf38685b4bb1a,2021-05-07T16:17:11.773000
CVE-2021-3178,0,1,dc091c1fba922fe8a0eacf46e939339adbc4fc21c3b553cbc148da2aa8cda15b,2024-08-03T17:15:38.937000
CVE-2021-3178,0,0,dc091c1fba922fe8a0eacf46e939339adbc4fc21c3b553cbc148da2aa8cda15b,2024-08-03T17:15:38.937000
CVE-2021-31780,0,0,8c41e82d1be5ee37ca761302ecb3f907142d8edc528c7300fd0bb8872fefb170,2021-05-05T20:06:49.237000
CVE-2021-31783,0,0,06317aec45db61d1349a917198eede089bcc12546216ee8d8f733c6c50a6a6f2,2021-05-04T00:32:01.813000
CVE-2021-31784,0,0,a41fd6a184f7fdb97ab21f3ff4db2ec134493f5b708a30412c2992d4d7233959,2022-04-15T15:40:04.410000
@ -175693,7 +175693,7 @@ CVE-2021-31816,0,0,5eeabcb9b56307bcec818ef51ad63bcc19530532ac42c067ce11eac2b9646
CVE-2021-31817,0,0,7b2391399fdccf5521dcd15b2dd2d2416743cb7675990ddebc8bd2e63140a131,2023-11-07T03:35:00.780000
CVE-2021-31818,0,0,8659aa7aba6bd3e3dbdf7f4fbca7c54d6b6ea410f7f5543973d85c08f47671e3,2023-11-07T03:35:00.873000
CVE-2021-31819,0,0,e01280334fe5b6ab814bcf41dc4bec754002006067c448512f85094c5308bd16,2023-11-07T03:35:00.943000
CVE-2021-3182,0,1,be445ad256544423412f3ebb49a61c4136506ece5f5a77ab223f1c6f2421842b,2024-08-03T17:15:39.160000
CVE-2021-3182,0,0,be445ad256544423412f3ebb49a61c4136506ece5f5a77ab223f1c6f2421842b,2024-08-03T17:15:39.160000
CVE-2021-31820,0,0,78a5bee7b74705a39e19370a260be2cf2fcbcdd3ffd91e3881697d5083d6d769,2023-11-07T03:35:01.003000
CVE-2021-31821,0,0,33ce61c0b91c0f789442d5cadb2c8b13f1054bc183e18ecb076063a9469da8dc,2022-01-26T03:06:05.543000
CVE-2021-31822,0,0,89d8e16c4b2b8298cc7f98972229f62525d0b468937cdd566b2a172246d4d83a,2023-11-07T03:35:01.083000
@ -175825,7 +175825,7 @@ CVE-2021-31946,0,0,442d1c550da4c89ab12cfc7ec51ec8bfdcc6fdd0c76491711649fa3287cf1
CVE-2021-31947,0,0,57625a47010d40c639b4c08ffffaee3e78a3f241ccf08b1a6825d5de9e642146,2023-12-28T23:15:14.123000
CVE-2021-31948,0,0,f176d70fc9f6ca217c07bdeea48e3780f24d55c24628d0ceb9151af6d708f470,2023-08-01T23:15:12.903000
CVE-2021-31949,0,0,18ed92f65c6aab245704d59000be88aa7d80c52db045e1976f73386060a1d278,2023-08-01T23:15:12.997000
CVE-2021-3195,0,1,bfaf592dce588d975dda9331953e469d965d09a6d97db09aae6f0f79001e79a1,2024-08-03T17:15:39.597000
CVE-2021-3195,0,0,bfaf592dce588d975dda9331953e469d965d09a6d97db09aae6f0f79001e79a1,2024-08-03T17:15:39.597000
CVE-2021-31950,0,0,f818489610eb4280cc47c5fa722f8711977c43b4bee6751613e78e2f3c663356,2023-08-01T23:15:13.093000
CVE-2021-31951,0,0,8c06416d67e7b7ff9dd976f3a718ef1687b5af604cd97d41a148766f9813fe37,2023-08-01T23:15:13.190000
CVE-2021-31952,0,0,4b3c09dd192ec42977105c97388d2cc63e52fc78741e02cf1dc2f705386e6fb9,2023-08-01T23:15:13.287000
@ -176722,7 +176722,7 @@ CVE-2021-33136,0,0,82fbb420e56e671b11e2076b1b0063eeaee98451e6ac0424ad3b7de618eeb
CVE-2021-33137,0,0,ce742749599dfd3d7e6d8051855c8a77d2e0daeab82669354eebf5b945acd030,2022-02-15T19:00:00.590000
CVE-2021-33138,0,0,0a4151130c604b24a834cb7a0967a33c62fa4c74a757e5f2d21f633d893e12bc,2024-05-17T01:57:50.283000
CVE-2021-33139,0,0,ac49705ddb0e615ca94591ebee0c2fac0721d7ddbb1c59d55e991bbfb65d256c,2022-02-15T19:13:59.223000
CVE-2021-3314,0,1,e527ef2e964a1505d6acd3159703fc0b0cbda089a965b2d81e53ffe24a105856,2024-08-03T17:15:41.147000
CVE-2021-3314,0,0,e527ef2e964a1505d6acd3159703fc0b0cbda089a965b2d81e53ffe24a105856,2024-08-03T17:15:41.147000
CVE-2021-33140,0,0,bddb878f81cff1d944fff93835869496592962a246d8697eefaa1395c606192b,2024-05-17T01:57:50.357000
CVE-2021-33141,0,0,e0a065c9925276699eb5f8937853ed461086d29f7a31aeec1551cbb7f5460673,2024-05-17T18:36:31.297000
CVE-2021-33142,0,0,6b6d2e7a3593474e941a48c0e0a86b2afdb88e9d637d16ea56105561edab726b,2024-05-17T18:36:31.297000
@ -176948,7 +176948,7 @@ CVE-2021-33485,0,0,a93c1c95861b3e4186c7701582ccc080895cf40eca08db96af7e7cae10e2b
CVE-2021-33486,0,0,e566895de03c7c990aae60e820fe56247c3cd667f3a0a9bcb93cde72a64a6f72,2021-08-17T14:32:00.150000
CVE-2021-33488,0,0,5c605b501f148c155e14e6523580bc320ec64e945eecb2337d1b160186037bb5,2021-11-23T19:33:04.687000
CVE-2021-33489,0,0,7abcbebc4e8d518c7b50dbf0ab374dc477f51cba41c597f6ae9f594eaa54aa14,2021-11-22T21:33:12.210000
CVE-2021-3349,0,1,75f26dd0bdf134fc0ab6ff654ec91605ae7a44e6c68cd6b68950c0bd9ab58991,2024-08-03T17:15:42.003000
CVE-2021-3349,0,0,75f26dd0bdf134fc0ab6ff654ec91605ae7a44e6c68cd6b68950c0bd9ab58991,2024-08-03T17:15:42.003000
CVE-2021-33490,0,0,caa20501e45824ca7967f51cd37644cd397168820b504c6e95231b4433c3d395,2021-11-22T21:34:46.757000
CVE-2021-33491,0,0,d1f2402e14f902782b2d30475f7760dd5dd3341cd3616d734886ce7b798c0bcb,2021-11-23T20:22:56.337000
CVE-2021-33492,0,0,b8f2ce6612359db9dd644c99cc32fe94a173b0ec203dbb571304c1a9c26158f2,2021-11-23T19:43:07.257000
@ -183799,7 +183799,7 @@ CVE-2021-42574,0,0,afd2ba08a198eaac26dc987423146d2aad6c20710e6b5db9a319607cc4508
CVE-2021-42575,0,0,c3ace6a3edf05942f56435875b27f775416b1976c6e7429489c4a5ddbf8c4057,2023-02-24T17:34:46.700000
CVE-2021-42576,0,0,9f3ab5ecafe6435ba36c348eccc8abf2a264ecf3b8aa8ee021c8ce4038a0036f,2023-08-08T14:22:24.967000
CVE-2021-42577,0,0,b4c9908e3dc785f112d5412c9ff234c5e053e1a57af99ac91f829d80fb1e300f,2022-03-18T20:41:04.867000
CVE-2021-4258,0,0,8cff5ae8cdcdb6498c2c75532bdbbab1b870f79d9309b36e2a14da449fe26e8a,2024-05-17T02:03:30.040000
CVE-2021-4258,0,1,274f7e916675f50aa0ad878cef1978af5787d8325ac933a1cbbd3f8dc0db60fe,2024-08-03T18:15:32.540000
CVE-2021-42580,0,0,c710b259d7119686018e6d5bc7f451161ffcc319fd006bbb086f8259d9ef8a6c,2021-11-26T15:18:52.777000
CVE-2021-42581,0,0,f86455443673488743a3a0e530513ba9df1d2576d39e8c730a874ea9dfe76ee8,2024-05-17T02:01:34.813000
CVE-2021-42583,0,0,148a6fdc7f55893130baff33f640a1d5e7591aa069363c8dbabe858ff4d0de33,2022-01-12T15:53:30.707000
@ -183922,7 +183922,7 @@ CVE-2021-42756,0,0,93f8f9f4b296832db07198d79ca6900c82a96b6ff295e4e5a87be6e84dac4
CVE-2021-42757,0,0,fa89393b1329e18018950cd938eb73330b9af5adb02b9abd41474824050a61d3,2024-01-18T15:48:06.043000
CVE-2021-42758,0,0,c3ac2b17495a77757bc4bb7d3b8cb26f0cc064077e0fd5322d14d126ffeb56fb,2021-12-10T22:18:40.400000
CVE-2021-42759,0,0,17ea13891d6282729c357f2cc615c1cdb4c3bc61b2040709cbac44cf6530fcce,2021-12-13T20:00:41.967000
CVE-2021-4276,0,0,418ac771c475f142fcb8fb054dd793376cf12d55743d8f70f3a0f4c91582ae70,2024-05-17T02:03:30.930000
CVE-2021-4276,0,1,563fce35198a24f1c5aaef29c78114f646cfa165da9c612adea7bde7b87f999e,2024-08-03T18:15:32.907000
CVE-2021-42760,0,0,44eacac8412a87823378960b34e4d140ed5b876536d8cfcd49decb75dea56e23,2021-12-09T21:28:12.890000
CVE-2021-42761,0,0,c604764095c52c3b5076324c2d0913c32f6b98e6af54de558c674248d6aa2b94,2023-11-07T03:39:14.687000
CVE-2021-42762,0,0,d78861469d138fc8e071aa7f9ad4517335db9774c5542ac4afc4b28446f5c5b6,2023-11-07T03:39:14.847000
@ -184021,7 +184021,7 @@ CVE-2021-42913,0,0,2e828b89917ffece15038e700ff9d27140562b0ae0565f2c4291bbc06cd09
CVE-2021-42917,0,0,79fc3b5e2e616724b82803e7d52fabe032624d901e4504a30a88782d3441dee4,2024-01-23T07:15:51.450000
CVE-2021-4292,0,0,e38e904c9134150404c7d47c8f15aa56ffbff6e0015a38e4697086aed4f71988,2024-05-17T02:03:32.633000
CVE-2021-42923,0,0,388708d2fd1f7793d396ebaf8c2c2f74954e0c16d67138060f004ce3fad5489d,2022-07-25T19:58:31.737000
CVE-2021-4293,0,0,0b4929f1cfdcdab97a5a889ff5aad1c5c0ca75fd32afe3979025ceaffe1a3a55,2024-05-17T02:03:32.737000
CVE-2021-4293,0,1,1fed3c04705a6426cedc76fb73b65b4e3f37b916b088caa546a2bb4dc59b32e4,2024-08-03T18:15:33.290000
CVE-2021-4294,0,0,94882e68885b77799c7ae5203b13593d83da09323d4a72b2dd3026eb16f8b91b,2024-05-17T02:03:32.837000
CVE-2021-42940,0,0,aa90841dac113a3a4a4071899500989b76a02d8e64b239004dda8328e089f90d,2022-02-18T01:59:59.927000
CVE-2021-42943,0,0,e46d1ef87fa44dd2fbf0697fa450508a3701cbe0f4884d39416e1e9497427449,2022-05-25T20:04:49.300000
@ -184163,7 +184163,7 @@ CVE-2021-43114,0,0,549ca9846d88e2da25128daef83573874f1ba5c6a40b4f8f5fdee2801c52d
CVE-2021-43116,0,0,acc34c3fe81927ac5ad3ae4216b07f6bf333836db17621c242b71e4f56c85cdb,2023-04-03T20:15:07.110000
CVE-2021-43117,0,0,f4999a6fb9c60ed7ab34395d45374e223008c982d1dc0de35b8c4f68f6493e93,2021-12-17T13:43:25.847000
CVE-2021-43118,0,0,85ad806e16c490812f2741bf30df49939796a021cddcc10ce37352abe7504fa5,2022-04-05T18:22:12.210000
CVE-2021-4312,0,0,b2f0aa539efb252b2831cc0e19094b9195045b22df68d3dfa324acf8ad471216,2024-05-17T02:03:34.860000
CVE-2021-4312,0,1,0421ff63c546433cba8c78f0f87f955eae02a51129003785e29aa25ca9a3d916,2024-08-03T18:15:33.723000
CVE-2021-43129,0,0,aebd630b7250d4674c1380c7379e9dfbf4c8a4ba2c0c8a842c4ee5ebe1b60f4f,2023-08-08T14:22:24.967000
CVE-2021-4313,0,0,044642ceedefecb378da6ca93dad42efe1c84a5103d855f0c936bc6b3003e190,2024-05-17T02:03:34.967000
CVE-2021-43130,0,0,e0b84cd3cb509586fe37e084bc7c66d0b074b5deabd47400d8a2abf440805fde,2021-11-17T02:35:12.203000
@ -212245,7 +212245,7 @@ CVE-2022-48771,0,0,a8deacbe046a73aa8a794ce68776d42685618f7346517abbe96cfaf42a525
CVE-2022-48772,0,0,825ad0b7596b25819d7b86965164bb12e2585ef24c7e39d20b3372592bbe9a0d,2024-06-25T18:50:42.040000
CVE-2022-48773,0,0,eae0992dec7514e8cbe5cfa11bd138bd629613673f6c27fd284f124b987dd51d,2024-07-16T13:43:58.773000
CVE-2022-48774,0,0,8abb8ce6037fb4ba7ff87c93ddaba25608b6b8c71a155ccb2dadbeaf4a02abd0,2024-07-16T13:43:58.773000
CVE-2022-48775,0,1,b27cb5cbf741078755df256a57eec0838e11a50ce49d038f72970c293b7f3070,2024-08-03T16:15:48.183000
CVE-2022-48775,0,0,b27cb5cbf741078755df256a57eec0838e11a50ce49d038f72970c293b7f3070,2024-08-03T16:15:48.183000
CVE-2022-48776,0,0,893198e6ce5b87d6fcbfe9bc4c8bb366e00f9c75f1eab9b7f2694e999d3ee514,2024-07-16T13:43:58.773000
CVE-2022-48777,0,0,c23d637b929e55eb6bcce3259f2ea1aa70c330b59a5cb1bb6e6605aceda3e293,2024-07-16T13:43:58.773000
CVE-2022-48778,0,0,e0d7eaec3d2de3ece607b27ed6129f2b4e95e4c3570ae5e0f5f3555c0dbb457a,2024-07-16T13:43:58.773000
@ -237731,7 +237731,7 @@ CVE-2023-51141,0,0,d0a59f47f631036480902f5b7c06b564781b9cba22a29a98faf605d8d6619
CVE-2023-51142,0,0,3cc421719bb627f399e2e569c0e2f084a8d2b6a78a2b82bf6a4efa03230e2ce3,2024-07-08T14:16:45.710000
CVE-2023-51146,0,0,565c9e6150b79b32d680692996443b4529e7b07694ee0fd8309e418e9a5f3ca2,2024-03-27T12:29:30.307000
CVE-2023-51147,0,0,af4ef552d2b4325f7e2c42521a427b416c47a5b26f3050acc447e0bf6ba785b2,2024-03-27T12:29:30.307000
CVE-2023-51148,0,0,0815f85e42d0bcb2160d742c3a9e8b91131897b1a6af82cd2a8ef898fd902d25,2024-03-27T12:29:30.307000
CVE-2023-51148,0,1,bce6f23f629ff4a4d092df77207bd3625ab8bab51457c9d3b72eb9275af90b21,2024-08-03T19:35:01.547000
CVE-2023-5115,0,0,c0121f25bade5239df897b5d8e787895035682216994a4f90b5bbc1d3e3a5b5b,2023-12-29T17:57:50.077000
CVE-2023-51154,0,0,733ec9b18ea85f01f34e9765897ada4e832b65ac33fdca877dda8af7f30fd092,2024-01-10T15:58:18.733000
CVE-2023-5116,0,0,591765d4d588c72144ede930c6a51f214c6b6a2dea94dcfbd541442fb6e59c4b,2023-11-07T04:23:28.397000
@ -254269,7 +254269,7 @@ CVE-2024-3728,0,0,49e6a5f26d01c7fceec7c4bf5478901bb5f23d6a3c9a4cf291a1c58fdb13c1
CVE-2024-37280,0,0,4bf0b68a6d051ee4d807c8e0d879d350a787ee8342452cb57dcf78535379f45a,2024-06-13T18:35:19.777000
CVE-2024-37281,0,0,6b102b9952e22ea6bb07ccf242d5f0cb293d2c3d6d03a35a192358e7864801ae,2024-07-31T12:57:02.300000
CVE-2024-37282,0,0,9e75dd72782fd47fb8dcc1bf3ef22e08f7f64df6cb16c7858ce8e53d3eddfcf3,2024-06-28T10:27:00.920000
CVE-2024-37286,1,1,961631921992190a108fdda7e182a173366f871fd470cb2e6897f141543576c8,2024-08-03T16:15:49.060000
CVE-2024-37286,0,0,961631921992190a108fdda7e182a173366f871fd470cb2e6897f141543576c8,2024-08-03T16:15:49.060000
CVE-2024-37289,0,0,2976747a57097020fbcd1f162347209565208622cbfbb8b77b0b7237b06e86b8,2024-07-03T02:04:12.080000
CVE-2024-3729,0,0,3415ccd7b93278c163a46fc8f742b8dd4fa5f770790b8aa49be2a2c1ba3b0c85,2024-05-02T18:00:37.360000
CVE-2024-37293,0,0,efa095b0cfa3ac59ab9798514bc41970933da504bf684c09bb20230e55ad7e3a,2024-06-13T18:36:09.013000
@ -255189,17 +255189,17 @@ CVE-2024-38877,0,0,6d2edf2b15fc4b4fbdc25b0afcf1f7b3b4b644ed78e3c30b36786a6ecff43
CVE-2024-38878,0,0,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118df7,2024-08-02T12:59:43.990000
CVE-2024-38879,0,0,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
CVE-2024-38881,0,0,57b88077f1ed2483bd3f6ee82fc51ebd3d925ae23d723ebd61b70a17c1233cac,2024-08-02T18:16:19.207000
CVE-2024-38882,0,0,6fb3cecc676f8e3cf649918944255f9243929cbd33efae4761b33e42b7dab7c8,2024-08-02T18:16:19.300000
CVE-2024-38883,0,0,1329fdbc9ab414b36fabbcb1dc49ee379ef4985ad6d73001052b73cc28438d44,2024-08-02T18:16:19.390000
CVE-2024-38881,0,1,067d8adf4eaa3ab63c537824b2f0ddd319bcce074e84b1d6d5608effd1f5aba7,2024-08-03T19:35:02.607000
CVE-2024-38882,0,1,237abbf9a37dde4079a1d868cb8c60184d9e59bf439eec34df86ece42bd0fd0e,2024-08-03T19:35:03.430000
CVE-2024-38883,0,1,56eaca7a38df6f39644a79bfd6f10fb510808e8a9ae3425e90c0a78da90658f7,2024-08-03T19:35:04.247000
CVE-2024-38884,0,0,be87b172f6f1e65be1427109d21a3f7f9004980edc70d2622d65241ee762b222,2024-08-02T18:16:19.487000
CVE-2024-38885,0,0,462bbeabd64718b4a498c7f2e8c067f8c90b821d5bdab46e082114c270569ef3,2024-08-02T18:16:19.570000
CVE-2024-38885,0,1,5584d5375793478be654f1bac6c1780ba0bfa9bd84cad33493c7e17342fb8fee,2024-08-03T19:35:05.087000
CVE-2024-38886,0,0,57b821b09eb007beea599436c3e6a25157c4a66b13d19d4cfe1b558fb83d724d,2024-08-02T18:16:19.660000
CVE-2024-38887,0,0,e744e2c40683c6215ad684765d6f1bba2d2be6516e5e687d8b9ae8ca2d59922d,2024-08-02T21:16:30.760000
CVE-2024-38888,0,0,334b8aae3f4243024e46b9b42db8c330b460769f801327fd0db35fb5c32935c2,2024-08-02T20:17:00.137000
CVE-2024-38888,0,1,a0dc6bcef0ddb39c807c4fadef6e051fbad38bc2ea1caa8442ec7089f9a7fefb,2024-08-03T19:35:05.900000
CVE-2024-38889,0,0,df36e2255713ded3349bb782c1c738cfc3bc452dc8aa2ce101cd1f181f790855,2024-08-02T20:17:00.407000
CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000
CVE-2024-38890,0,0,1b07e9d24326f947c8c654fab309ce2872589de333619716e165572fa923eb85,2024-08-02T15:16:35.320000
CVE-2024-38890,0,1,cbce0ddc0b0ec66129f544b959ad80849cbc3907516ac74d0c78f4ea319922ae,2024-08-03T19:35:06.823000
CVE-2024-38891,0,0,bbada90d0f3680e5b4e40f73630e60f0ae95edfe163e223aca3d39bcfb288d71,2024-08-02T21:16:30.853000
CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000
CVE-2024-38894,0,0,c09a57a07901a90f4ba0c1a31ba41b31d8f82c21fb322b702be955a68ec1974e,2024-07-03T02:05:22.937000
@ -258703,7 +258703,7 @@ CVE-2024-6977,0,0,581c8cdfdfeb82af68c8689432d86b8be0c3f45442112c85b954569b41cd04
CVE-2024-6978,0,0,aa71215d41abe7b7e6f6bff5080b4c986f22761adf5de92aeb36f54acec24a60,2024-08-01T12:42:36.933000
CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000
CVE-2024-6984,0,0,5e471e68c1f9c8af4cd4126a693da97e089cde1a0fe72eca9e017c53446a32dc,2024-07-29T16:21:52.517000
CVE-2024-6990,0,0,b97e8c742b99fd2191b1dd04a4ad6f85eae5f4c024017e98de2073c607e11cc1,2024-08-02T12:59:43.990000
CVE-2024-6990,0,1,af78978331551e601c74e65678c49159db8dbbe52afb220c54529e9bbfddee69,2024-08-03T18:35:02.320000
CVE-2024-7007,0,0,d661b80f381c5e5a20762050cd26d7cdbc7442dd5816d04953c75c3bb9a2e0ae,2024-07-26T12:38:41.683000
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
@ -258816,7 +258816,7 @@ CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc
CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000
CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000
CVE-2024-7255,0,0,ec6d8b25e0e5ba1e3e90015d6cefeaf68b2bdb7b4fac3cf40f2d3d5451a85d9a,2024-08-02T12:59:43.990000
CVE-2024-7256,0,0,87bd842f1d93a4954754e1966ecd80d73fb8398137b756d8ffcf1313ffa11247,2024-08-02T15:35:56.143000
CVE-2024-7256,0,1,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000
CVE-2024-7257,0,0,79e2c90f08a141e0d2af320c2c00c7a8e7045b0083d96c850bf2cc9a4f46bed5,2024-08-03T10:15:50.710000
CVE-2024-7264,0,0,22a3c0d538fcf832ced7f03bd70f178e854fb61ad54846ad0e19524f5f7cdb42,2024-07-31T12:57:02.300000
CVE-2024-7273,0,0,08b55eeeed04c0bbb7f14e00803b2981c3933c2f80c54832a95f5208a289acec,2024-07-31T12:57:02.300000
@ -258899,6 +258899,9 @@ CVE-2024-7378,0,0,e031589c928455427b120173a422978fb12eba7655a2c6ad16165b36bee1f7
CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000
CVE-2024-7436,0,0,2232537fe4c2c25e21e9ad6be91ccf8ae823c01cc80cbb1728e1d4ceaa88e833,2024-08-03T14:15:48.247000
CVE-2024-7437,0,0,dc82607466166d391c6ed07fdb79da90e0943bc90580d00b751a64bebb12c9d0,2024-08-03T15:15:58.940000
CVE-2024-7438,1,1,cec70d9e3fb69b0905d92d670c8a5e1b5e0778e8de78c85b327e8a7263ff7bb9,2024-08-03T16:15:49.270000
CVE-2024-7439,1,1,e86e7cca2b800c05d103f9251a2dbc98c92e7e693ff796669cc7f9669b420c5d,2024-08-03T16:15:49.547000
CVE-2024-7440,1,1,1fa97ee4016c907ade3fbb2102835edefe1a66efa86cd0a32d29af98d267cfa3,2024-08-03T17:15:49.667000
CVE-2024-7438,0,0,cec70d9e3fb69b0905d92d670c8a5e1b5e0778e8de78c85b327e8a7263ff7bb9,2024-08-03T16:15:49.270000
CVE-2024-7439,0,0,e86e7cca2b800c05d103f9251a2dbc98c92e7e693ff796669cc7f9669b420c5d,2024-08-03T16:15:49.547000
CVE-2024-7440,0,0,1fa97ee4016c907ade3fbb2102835edefe1a66efa86cd0a32d29af98d267cfa3,2024-08-03T17:15:49.667000
CVE-2024-7441,1,1,cd25dbbb96865eae7ea7a3b0189575492894441d229335805433449942997a55,2024-08-03T18:15:35.507000
CVE-2024-7442,1,1,e0fc671389f558e1c863da5563b91e577d945695d508dac2358aaaaad76e5f1a,2024-08-03T18:15:35.793000
CVE-2024-7443,1,1,bebdbfa375bfdf3e591d337a6d8ec1fc0f7c4ee3c283f92021b1de46ff9dfcef,2024-08-03T19:15:42.590000

Can't render this file because it is too large.