From 9e2ff0b549e0aec0db68005fce3fd6c13e6e81d7 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 9 Oct 2024 12:03:19 +0000 Subject: [PATCH] Auto-Update: 2024-10-09T12:00:19.235794+00:00 --- CVE-2021/CVE-2021-41xx/CVE-2021-4118.json | 6 +- CVE-2022/CVE-2022-08xx/CVE-2022-0845.json | 6 +- CVE-2024/CVE-2024-451xx/CVE-2024-45145.json | 56 +++++++++++++ CVE-2024/CVE-2024-473xx/CVE-2024-47334.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47410.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47411.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47412.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47413.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47414.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47415.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47416.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47417.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47418.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47419.json | 56 +++++++++++++ CVE-2024/CVE-2024-474xx/CVE-2024-47420.json | 56 +++++++++++++ CVE-2024/CVE-2024-95xx/CVE-2024-9514.json | 79 +++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9515.json | 79 +++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9532.json | 83 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9533.json | 83 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9534.json | 83 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9535.json | 83 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9549.json | 81 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9550.json | 83 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9551.json | 83 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9552.json | 83 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9553.json | 83 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9566.json | 71 ++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9567.json | 93 +++++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9570.json | 83 ++++++++++++++++-- CVE-2024/CVE-2024-95xx/CVE-2024-9575.json | 82 ++++++++++++++++++ README.md | 47 ++++++++--- _state.csv | 60 ++++++++----- 32 files changed, 1940 insertions(+), 139 deletions(-) create mode 100644 CVE-2024/CVE-2024-451xx/CVE-2024-45145.json create mode 100644 CVE-2024/CVE-2024-473xx/CVE-2024-47334.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47410.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47411.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47412.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47413.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47414.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47415.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47416.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47417.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47418.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47419.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47420.json create mode 100644 CVE-2024/CVE-2024-95xx/CVE-2024-9575.json diff --git a/CVE-2021/CVE-2021-41xx/CVE-2021-4118.json b/CVE-2021/CVE-2021-41xx/CVE-2021-4118.json index 2ee4b7b6fba..c205f5c8cec 100644 --- a/CVE-2021/CVE-2021-41xx/CVE-2021-4118.json +++ b/CVE-2021/CVE-2021-41xx/CVE-2021-4118.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4118", "sourceIdentifier": "security@huntr.dev", "published": "2021-12-23T18:15:07.407", - "lastModified": "2022-01-04T16:27:54.627", + "lastModified": "2024-10-09T11:56:42.770", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -107,9 +107,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:pytorchlightning:pytorch_lightning:*:*:*:*:*:python:*:*", + "criteria": "cpe:2.3:a:lightningai:pytorch_lightning:*:*:*:*:*:python:*:*", "versionEndExcluding": "1.6.0", - "matchCriteriaId": "664718C9-0707-4EEB-ABFE-C9274A3EC212" + "matchCriteriaId": "AAE83764-D0C2-42DA-8D8F-D0BA90E2FDF0" } ] } diff --git a/CVE-2022/CVE-2022-08xx/CVE-2022-0845.json b/CVE-2022/CVE-2022-08xx/CVE-2022-0845.json index 89edd079457..88011c6e688 100644 --- a/CVE-2022/CVE-2022-08xx/CVE-2022-0845.json +++ b/CVE-2022/CVE-2022-08xx/CVE-2022-0845.json @@ -2,7 +2,7 @@ "id": "CVE-2022-0845", "sourceIdentifier": "security@huntr.dev", "published": "2022-03-05T22:15:07.843", - "lastModified": "2022-03-10T22:00:01.417", + "lastModified": "2024-10-09T11:56:42.770", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -117,9 +117,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:pytorchlightning:pytorch_lightning:*:*:*:*:*:python:*:*", + "criteria": "cpe:2.3:a:lightningai:pytorch_lightning:*:*:*:*:*:python:*:*", "versionEndExcluding": "1.6.0", - "matchCriteriaId": "664718C9-0707-4EEB-ABFE-C9274A3EC212" + "matchCriteriaId": "AAE83764-D0C2-42DA-8D8F-D0BA90E2FDF0" } ] } diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45145.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45145.json new file mode 100644 index 00000000000..957f89c8d81 --- /dev/null +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45145.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-45145", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:03.283", + "lastModified": "2024-10-09T10:15:03.283", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Lightroom Desktop versions 7.4.1, 13.5, 12.5.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/lightroom/apsb24-78.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-473xx/CVE-2024-47334.json b/CVE-2024/CVE-2024-473xx/CVE-2024-47334.json new file mode 100644 index 00000000000..8fb219bb68b --- /dev/null +++ b/CVE-2024/CVE-2024-473xx/CVE-2024-47334.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47334", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-10-09T11:15:13.157", + "lastModified": "2024-10-09T11:15:13.157", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Zoho Flow Zoho Flow for WordPress allows SQL Injection.This issue affects Zoho Flow for WordPress: from n/a through 2.7.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/zoho-flow/wordpress-zoho-flow-plugin-2-7-1-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47410.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47410.json new file mode 100644 index 00000000000..832871304cf --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47410.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47410", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:04.540", + "lastModified": "2024-10-09T10:15:04.540", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47411.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47411.json new file mode 100644 index 00000000000..d639178e639 --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47411.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47411", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:04.793", + "lastModified": "2024-10-09T10:15:04.793", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-824" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47412.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47412.json new file mode 100644 index 00000000000..2096b58b657 --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47412.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47412", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:05.017", + "lastModified": "2024-10-09T10:15:05.017", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47413.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47413.json new file mode 100644 index 00000000000..3934bfd83f3 --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47413.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47413", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:05.210", + "lastModified": "2024-10-09T10:15:05.210", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47414.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47414.json new file mode 100644 index 00000000000..2a04f384977 --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47414.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47414", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:05.417", + "lastModified": "2024-10-09T10:15:05.417", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47415.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47415.json new file mode 100644 index 00000000000..fca6794a690 --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47415.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47415", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:05.627", + "lastModified": "2024-10-09T10:15:05.627", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47416.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47416.json new file mode 100644 index 00000000000..50897c4b897 --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47416.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47416", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:05.830", + "lastModified": "2024-10-09T10:15:05.830", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47417.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47417.json new file mode 100644 index 00000000000..b31314b9f4b --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47417.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47417", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:06.060", + "lastModified": "2024-10-09T10:15:06.060", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47418.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47418.json new file mode 100644 index 00000000000..c161f8a6bd8 --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47418.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47418", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:06.277", + "lastModified": "2024-10-09T10:15:06.277", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47419.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47419.json new file mode 100644 index 00000000000..9b42c8bff3c --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47419.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47419", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:06.480", + "lastModified": "2024-10-09T10:15:06.480", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47420.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47420.json new file mode 100644 index 00000000000..23dde9a368b --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47420.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47420", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-10-09T10:15:06.660", + "lastModified": "2024-10-09T10:15:06.660", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Animate versions 23.0.7, 24.0.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/animate/apsb24-76.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9514.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9514.json index 622e1ed73de..e05b655ea07 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9514.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9514.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9514", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-04T14:15:05.910", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:19:25.577", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/noahze01/IoT-vulnerable/blob/main/D-Link/DIR-605L/formSetDomainFilter.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279214", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279214", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413874", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9515.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9515.json index 0ffef174b9d..361970e1a73 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9515.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9515.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9515", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-04T14:15:06.210", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:19:00.897", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/noahze01/IoT-vulnerable/blob/main/D-Link/DIR-605L/formSetQoS.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279213", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279213", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413878", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9532.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9532.json index 7e763cbe359..75a03de3b59 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9532.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9532.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9532", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-05T08:15:02.653", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:18:49.027", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in D-Link DIR-605L 2.13B01 BETA and classified as critical. This vulnerability affects the function formAdvanceSetup of the file /goform/formAdvanceSetup. The manipulation of the argument webpage leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en D-Link DIR-605L 2.13B01 BETA y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n formAdvanceSetup del archivo /goform/formAdvanceSetup. La manipulaci\u00f3n del argumento webpage provoca un desbordamiento del b\u00fafer. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-605L/formAdvanceSetup.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279238", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279238", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413880", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9533.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9533.json index a939ab1ff21..98ddb4c6592 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9533.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9533.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9533", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-05T13:15:17.040", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:18:34.560", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-605L 2.13B01 BETA and classified as critical. This issue affects the function formDeviceReboot of the file /goform/formDeviceReboot. The manipulation of the argument next_page leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en D-Link DIR-605L 2.13B01 BETA y se ha clasificado como cr\u00edtica. Este problema afecta a la funci\u00f3n formDeviceReboot del archivo /goform/formDeviceReboot. La manipulaci\u00f3n del argumento next_page provoca un desbordamiento del b\u00fafer. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-605L/formDeviceReboot.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279239", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279239", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413883", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9534.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9534.json index 6f4b99a3191..250cc838bc4 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9534.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9534.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9534", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-05T14:15:04.387", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:18:23.607", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been classified as critical. Affected is the function formEasySetPassword of the file /goform/formEasySetPassword. The manipulation of the argument curTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en D-Link DIR-605L 2.13B01 BETA. Se ha clasificado como cr\u00edtica. Se ve afectada la funci\u00f3n formEasySetPassword del archivo /goform/formEasySetPassword. La manipulaci\u00f3n del argumento curTime provoca un desbordamiento del b\u00fafer. Es posible lanzar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-605L/formEasySetPassword.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279240", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279240", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413884", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9535.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9535.json index 8e18bf84a58..718413e3bae 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9535.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9535.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9535", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-05T14:15:04.630", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:16:35.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been declared as critical. Affected by this vulnerability is the function formEasySetupWWConfig of the file /goform/formEasySetupWWConfig. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en D-Link DIR-605L 2.13B01 BETA. Se ha declarado como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n formEasySetupWWConfig del archivo /goform/formEasySetupWWConfig. La manipulaci\u00f3n del argumento curTime provoca un desbordamiento del b\u00fafer. El ataque se puede ejecutar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-605L/formEasySetupWWConfig.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279241", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279241", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413885", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9549.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9549.json index bf08cfecc14..c6a6c61ce17 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9549.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9549.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9549", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-06T04:15:10.533", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:16:03.970", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-605L 2.13B01 BETA and classified as critical. This issue affects the function formEasySetupWizard/formEasySetupWizard2 of the file /goform/formEasySetupWizard. The manipulation of the argument curTime leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad en D-Link DIR-605L 2.13B01 BETA y se ha clasificado como cr\u00edtica. Este problema afecta a la funci\u00f3n formEasySetupWizard/formEasySetupWizard2 del archivo /goform/formEasySetupWizard. La manipulaci\u00f3n del argumento curTime provoca un desbordamiento del b\u00fafer. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -105,6 +129,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,26 +150,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-605L/formEasySetupWizard.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279347", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279347", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413887", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9550.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9550.json index 02f1003d8c6..7257c430c87 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9550.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9550.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9550", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-06T09:15:02.507", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:15:52.520", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been classified as critical. Affected is the function formLogDnsquery of the file /goform/formLogDnsquery. The manipulation of the argument curTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en D-Link DIR-605L 2.13B01 BETA. Se ha clasificado como cr\u00edtica. Se ve afectada la funci\u00f3n formLogDnsquery del archivo /goform/formLogDnsquery. La manipulaci\u00f3n del argumento curTime provoca un desbordamiento del b\u00fafer. Es posible lanzar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-605L/formLogDnsquery.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279348", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279348", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413888", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9551.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9551.json index 85d03280cc6..224e5d10001 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9551.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9551.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9551", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-06T10:15:06.090", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:15:42.060", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been declared as critical. Affected by this vulnerability is the function formSetWanL2TP of the file /goform/formSetWanL2TP. The manipulation of the argument webpage leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en D-Link DIR-605L 2.13B01 BETA. Se ha declarado como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n formSetWanL2TP del archivo /goform/formSetWanL2TP. La manipulaci\u00f3n del argumento webpage provoca un desbordamiento del b\u00fafer. El ataque se puede ejecutar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-605L/formSetWanL2TP.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279349", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279349", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413910", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9552.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9552.json index ee586addb6a..5a129ab1c2f 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9552.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9552.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9552", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-06T10:15:06.390", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:15:32.333", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been rated as critical. Affected by this issue is the function formSetWanNonLogin of the file /goform/formSetWanNonLogin. The manipulation of the argument webpage leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en D-Link DIR-605L 2.13B01 BETA. Se ha calificado como cr\u00edtica. Este problema afecta a la funci\u00f3n formSetWanNonLogin del archivo /goform/formSetWanNonLogin. La manipulaci\u00f3n del argumento webpage provoca un desbordamiento del b\u00fafer. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-605L/formSetWanNonLogin.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279350", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279350", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413911", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9553.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9553.json index a17577fad48..0c245bc9a25 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9553.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9553.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9553", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-06T11:15:14.997", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:15:21.203", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in D-Link DIR-605L 2.13B01 BETA. This affects the function formdumpeasysetup of the file /goform/formdumpeasysetup. The manipulation of the argument curTime leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en D-Link DIR-605L 2.13B01 BETA. Afecta a la funci\u00f3n formdumpeasysetup del archivo /goform/formdumpeasysetup. La manipulaci\u00f3n del argumento curTime provoca un desbordamiento del b\u00fafer. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede ser utilizado." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,26 +140,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", + "matchCriteriaId": "47A17995-9117-42E4-938E-D18F605DD0FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD4E3AA2-EC1C-4219-8E13-B52D30A7FA06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-605L/formdumpeasysetup.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279351", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279351", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.413912", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9566.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9566.json index dd31f4b9ac3..51d5267abca 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9566.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9566.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9566", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-07T13:15:16.077", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:15:10.977", + "vulnStatus": "Analyzed", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -16,6 +16,10 @@ { "lang": "en", "value": "A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06. This vulnerability affects the function formDeviceReboot of the file /goform/formDeviceReboot. The manipulation of the argument next_page leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en D-Link DIR-619L B1 2.06. Esta vulnerabilidad afecta a la funci\u00f3n formDeviceReboot del archivo /goform/formDeviceReboot. La manipulaci\u00f3n del argumento next_page provoca un desbordamiento del b\u00fafer. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "metrics": { @@ -64,6 +68,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -123,26 +147,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*", + "matchCriteriaId": "29F7A866-771C-4FA7-B52C-487841644F4C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formDeviceReboot.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279460", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279460", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.414541", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9567.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9567.json index 711ab6fdd5d..537a6090cf4 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9567.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9567.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9567", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-07T14:15:12.020", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:15:00.563", + "vulnStatus": "Analyzed", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -16,6 +16,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in D-Link DIR-619L B1 2.06. This issue affects the function formAdvFirewall of the file /goform/formAdvFirewall. The manipulation of the argument curTime leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en D-Link DIR-619L B1 2.06. Este problema afecta a la funci\u00f3n formAdvFirewall del archivo /goform/formAdvFirewall. La manipulaci\u00f3n del argumento curTime provoca un desbordamiento del b\u00fafer. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -64,6 +68,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -112,6 +136,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -123,26 +157,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*", + "matchCriteriaId": "29F7A866-771C-4FA7-B52C-487841644F4C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-619l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F99992A1-E442-4D83-84F4-44F44C25219C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formAdvFirewall.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279461", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279461", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.414544", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9570.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9570.json index 635eb149cad..394409bf7ac 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9570.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9570.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9570", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-07T16:15:05.857", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-09T11:13:11.067", + "vulnStatus": "Analyzed", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -16,6 +16,10 @@ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-619L B1 2.06 and classified as critical. Affected by this issue is the function formEasySetTimezone of the file /goform/formEasySetTimezone. The manipulation of the argument curTime leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad en D-Link DIR-619L B1 2.06 y se ha clasificado como cr\u00edtica. Este problema afecta a la funci\u00f3n formEasySetTimezone del archivo /goform/formEasySetTimezone. La manipulaci\u00f3n del argumento curTime provoca un desbordamiento del b\u00fafer. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." } ], "metrics": { @@ -64,6 +68,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -123,26 +147,71 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*", + "matchCriteriaId": "29F7A866-771C-4FA7-B52C-487841644F4C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-619l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F99992A1-E442-4D83-84F4-44F44C25219C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formEasySetTimezone.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279464", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279464", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.414548", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9575.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9575.json new file mode 100644 index 00000000000..bf7b8c371fe --- /dev/null +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9575.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-9575", + "sourceIdentifier": "655498c3-6ec5-4f0b-aea6-853b334d05a6", + "published": "2024-10-09T10:15:06.853", + "lastModified": "2024-10-09T10:15:06.853", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Local File Inclusion vulnerability in pretix Widget WordPress plugin pretix-widget on Windows allows PHP Local File Inclusion. This issue affects pretix Widget WordPress plugin: from 1.0.0 through 1.0.5." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "655498c3-6ec5-4f0b-aea6-853b334d05a6", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:L/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "LOW", + "subsequentSystemAvailability": "LOW", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "LOW", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.5, + "baseSeverity": "HIGH" + } + } + ] + }, + "weaknesses": [ + { + "source": "655498c3-6ec5-4f0b-aea6-853b334d05a6", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + }, + { + "lang": "en", + "value": "CWE-73" + } + ] + } + ], + "references": [ + { + "url": "https://pretix.eu/about/en/blog/20241009-wordpress-plugin-1-0-6/", + "source": "655498c3-6ec5-4f0b-aea6-853b334d05a6" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 19e162e7f25..316cebf36f6 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-09T10:00:21.377174+00:00 +2024-10-09T12:00:19.235794+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-09T09:15:06.713000+00:00 +2024-10-09T11:56:42.770000+00:00 ``` ### Last Data Feed Release @@ -33,26 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -265064 +265078 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `14` -- [CVE-2024-20787](CVE-2024/CVE-2024-207xx/CVE-2024-20787.json) (`2024-10-09T09:15:05.000`) -- [CVE-2024-45146](CVE-2024/CVE-2024-451xx/CVE-2024-45146.json) (`2024-10-09T09:15:05.693`) -- [CVE-2024-45150](CVE-2024/CVE-2024-451xx/CVE-2024-45150.json) (`2024-10-09T09:15:06.210`) -- [CVE-2024-9451](CVE-2024/CVE-2024-94xx/CVE-2024-9451.json) (`2024-10-09T08:15:05.160`) +- [CVE-2024-45145](CVE-2024/CVE-2024-451xx/CVE-2024-45145.json) (`2024-10-09T10:15:03.283`) +- [CVE-2024-47334](CVE-2024/CVE-2024-473xx/CVE-2024-47334.json) (`2024-10-09T11:15:13.157`) +- [CVE-2024-47410](CVE-2024/CVE-2024-474xx/CVE-2024-47410.json) (`2024-10-09T10:15:04.540`) +- [CVE-2024-47411](CVE-2024/CVE-2024-474xx/CVE-2024-47411.json) (`2024-10-09T10:15:04.793`) +- [CVE-2024-47412](CVE-2024/CVE-2024-474xx/CVE-2024-47412.json) (`2024-10-09T10:15:05.017`) +- [CVE-2024-47413](CVE-2024/CVE-2024-474xx/CVE-2024-47413.json) (`2024-10-09T10:15:05.210`) +- [CVE-2024-47414](CVE-2024/CVE-2024-474xx/CVE-2024-47414.json) (`2024-10-09T10:15:05.417`) +- [CVE-2024-47415](CVE-2024/CVE-2024-474xx/CVE-2024-47415.json) (`2024-10-09T10:15:05.627`) +- [CVE-2024-47416](CVE-2024/CVE-2024-474xx/CVE-2024-47416.json) (`2024-10-09T10:15:05.830`) +- [CVE-2024-47417](CVE-2024/CVE-2024-474xx/CVE-2024-47417.json) (`2024-10-09T10:15:06.060`) +- [CVE-2024-47418](CVE-2024/CVE-2024-474xx/CVE-2024-47418.json) (`2024-10-09T10:15:06.277`) +- [CVE-2024-47419](CVE-2024/CVE-2024-474xx/CVE-2024-47419.json) (`2024-10-09T10:15:06.480`) +- [CVE-2024-47420](CVE-2024/CVE-2024-474xx/CVE-2024-47420.json) (`2024-10-09T10:15:06.660`) +- [CVE-2024-9575](CVE-2024/CVE-2024-95xx/CVE-2024-9575.json) (`2024-10-09T10:15:06.853`) ### CVEs modified in the last Commit -Recently modified CVEs: `3` +Recently modified CVEs: `16` -- [CVE-2023-22647](CVE-2023/CVE-2023-226xx/CVE-2023-22647.json) (`2024-10-09T09:15:03.133`) -- [CVE-2023-22648](CVE-2023/CVE-2023-226xx/CVE-2023-22648.json) (`2024-10-09T09:15:04.260`) -- [CVE-2024-6654](CVE-2024/CVE-2024-66xx/CVE-2024-6654.json) (`2024-10-09T09:15:06.713`) +- [CVE-2021-4118](CVE-2021/CVE-2021-41xx/CVE-2021-4118.json) (`2024-10-09T11:56:42.770`) +- [CVE-2022-0845](CVE-2022/CVE-2022-08xx/CVE-2022-0845.json) (`2024-10-09T11:56:42.770`) +- [CVE-2024-9514](CVE-2024/CVE-2024-95xx/CVE-2024-9514.json) (`2024-10-09T11:19:25.577`) +- [CVE-2024-9515](CVE-2024/CVE-2024-95xx/CVE-2024-9515.json) (`2024-10-09T11:19:00.897`) +- [CVE-2024-9532](CVE-2024/CVE-2024-95xx/CVE-2024-9532.json) (`2024-10-09T11:18:49.027`) +- [CVE-2024-9533](CVE-2024/CVE-2024-95xx/CVE-2024-9533.json) (`2024-10-09T11:18:34.560`) +- [CVE-2024-9534](CVE-2024/CVE-2024-95xx/CVE-2024-9534.json) (`2024-10-09T11:18:23.607`) +- [CVE-2024-9535](CVE-2024/CVE-2024-95xx/CVE-2024-9535.json) (`2024-10-09T11:16:35.487`) +- [CVE-2024-9549](CVE-2024/CVE-2024-95xx/CVE-2024-9549.json) (`2024-10-09T11:16:03.970`) +- [CVE-2024-9550](CVE-2024/CVE-2024-95xx/CVE-2024-9550.json) (`2024-10-09T11:15:52.520`) +- [CVE-2024-9551](CVE-2024/CVE-2024-95xx/CVE-2024-9551.json) (`2024-10-09T11:15:42.060`) +- [CVE-2024-9552](CVE-2024/CVE-2024-95xx/CVE-2024-9552.json) (`2024-10-09T11:15:32.333`) +- [CVE-2024-9553](CVE-2024/CVE-2024-95xx/CVE-2024-9553.json) (`2024-10-09T11:15:21.203`) +- [CVE-2024-9566](CVE-2024/CVE-2024-95xx/CVE-2024-9566.json) (`2024-10-09T11:15:10.977`) +- [CVE-2024-9567](CVE-2024/CVE-2024-95xx/CVE-2024-9567.json) (`2024-10-09T11:15:00.563`) +- [CVE-2024-9570](CVE-2024/CVE-2024-95xx/CVE-2024-9570.json) (`2024-10-09T11:13:11.067`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 2ae4de104ce..b1dd8fd7ad2 100644 --- a/_state.csv +++ b/_state.csv @@ -182826,7 +182826,7 @@ CVE-2021-41176,0,0,fc0656a953a29b676c89c29557933b4ef51b53b2c3e402bffc56bb552b086 CVE-2021-41177,0,0,8e4e8ea9261594bad6baaa43c9c16c540bf301cac813171ea47cbb850806f97e,2022-10-26T15:26:31.550000 CVE-2021-41178,0,0,912176ac67df56fcc102c32234c66be7720685ea13bbd2bdd15daf8e245c3733,2022-10-25T20:53:24.923000 CVE-2021-41179,0,0,7721d04199dd4695e488fdc7c0ae474834a4900f139533473494482edac39bf1,2021-10-29T15:06:22.720000 -CVE-2021-4118,0,0,d2607e09396e081c7cda0381b2f8e3d202f8a51dc9e8667b9a25f1f9feea8fe1,2022-01-04T16:27:54.627000 +CVE-2021-4118,0,1,b3228221350b9519c95f5f03bf3b1c384adb615235f9446916854f0f304ea3ae,2024-10-09T11:56:42.770000 CVE-2021-41180,0,0,c370d2d5717d1a4befcad9cc399b5fdae242477559a0d312d220fac55efdb5fe,2022-03-15T16:18:40.120000 CVE-2021-41181,0,0,69eff2c3e10be4d00a7b9b120da4848fd3c558c7bf7dd56e7dcbf7ba93d92d65,2022-10-24T16:42:07.740000 CVE-2021-41182,0,0,7962fc3aad643a6a1db058f153abb4e359e1fc080ea0164a168d0c06130038f4,2023-08-31T03:15:12.807000 @@ -188258,7 +188258,7 @@ CVE-2022-0841,0,0,0c08b8da972eb0774c91026f996e6e87409d7df436e5ff3d82c2c350a7f205 CVE-2022-0842,0,0,83063b91b0c1e05161ae7eeb6e3a41608879a46ba334ce3ba7dd591c66028351,2023-11-15T20:24:37.953000 CVE-2022-0843,0,0,c9eeae3774f04d557c08dcfb82fe824146ecc015b6def2301e1244cf3ccac297,2022-12-29T18:50:49.197000 CVE-2022-0844,0,0,20aad9a2dd83607c889e0f35501e7d064ffb666561227c6630a593e65cdaf797,2023-11-07T03:41:35.647000 -CVE-2022-0845,0,0,3ee23d3f31dd34cc64641dae8b1d8ea402fe27543802515d14a675b8d0c2633d,2022-03-10T22:00:01.417000 +CVE-2022-0845,0,1,386c041824ba45ae3879fff0352d673fa82b9f6e2ac0d380e51845c5a73548d4,2024-10-09T11:56:42.770000 CVE-2022-0846,0,0,a58344c755acea67ff92dc954724b70511eed59fc9456964fa0912ecbd24896b,2022-04-04T17:52:40.903000 CVE-2022-0847,0,0,5b7e10d23a381c8accc649416b99f8eb9945da1fbcaae03f2894c9991ca201fb,2024-07-02T17:05:01.307000 CVE-2022-0848,0,0,c0a60c007590a2060cad3166c317c1ba0f91356426b687445d61d6415370d9ea,2022-04-08T13:59:36.750000 @@ -216824,8 +216824,8 @@ CVE-2023-22642,0,0,defffa7af3331d9c7c15abe5d4b3862be6522fc8885c2a8dec349a1ff10af CVE-2023-22643,0,0,0a5291009977bdb914af9600d8c3f87950ec6768617925fd41156911df12a77c,2023-02-14T23:29:13.810000 CVE-2023-22644,0,0,316cac556a1b90f64a419f1c61cb0053c64c87f12aed95600466795d4dcc1338,2023-09-25T16:28:03.617000 CVE-2023-22645,0,0,98c54d8f7492de84ea534bda447d0a2e6c33352ecae4e300edd6bdf72922ced2,2023-04-29T02:15:41.093000 -CVE-2023-22647,0,1,0681a89ef45e77cb88370b6be3b7fa1bc36fb3f322132affe5240d43f6147e4b,2024-10-09T09:15:03.133000 -CVE-2023-22648,0,1,efcbdf59a79cc8b674d3df58e9203094276b2160da909666a01d8f83b10e10b0,2024-10-09T09:15:04.260000 +CVE-2023-22647,0,0,0681a89ef45e77cb88370b6be3b7fa1bc36fb3f322132affe5240d43f6147e4b,2024-10-09T09:15:03.133000 +CVE-2023-22648,0,0,efcbdf59a79cc8b674d3df58e9203094276b2160da909666a01d8f83b10e10b0,2024-10-09T09:15:04.260000 CVE-2023-2265,0,0,6f6b69921089c30ff5335917053cb9d5a1a7f59a21a953d6d1041152fa7874ac,2023-12-06T00:35:41.900000 CVE-2023-22651,0,0,6d0f20aeda01e69ecd80dc8867cf7c9b361c7ee144fe7c3ff65cbb9e3210ad1c,2023-05-10T18:08:49.957000 CVE-2023-22652,0,0,b96b1da985da20364c0e2e7f35e5ae49a780ad08eb5a89d6ab26c66053650903,2023-09-13T03:15:07.693000 @@ -243560,7 +243560,7 @@ CVE-2024-20782,0,0,591198da9de59648b78059d67fcba2ae1e63c8a4ae642e9b553df4f8e697e CVE-2024-20783,0,0,ef4c6477d397b423923703c7f26adf752529466272be0c0857be9467ab24edc8,2024-08-02T20:17:12.873000 CVE-2024-20784,0,0,c6884bc627ed39cae939efd566f5b968239c6eaef242b82fbe3791e77cdfc6fc,2024-06-14T19:30:15.503000 CVE-2024-20785,0,0,2013df6eaaf2d2be10850161c767601a113a3dcbc6d19bf74fca25fa02ef32fb,2024-08-02T20:17:44.283000 -CVE-2024-20787,1,1,5ef36d22b394e964f675917df17f3cb817954d74d1660e1c20e2f82ba1977afb,2024-10-09T09:15:05 +CVE-2024-20787,0,0,5ef36d22b394e964f675917df17f3cb817954d74d1660e1c20e2f82ba1977afb,2024-10-09T09:15:05 CVE-2024-20789,0,0,2be0d33fe7f6a2ca915ce1bc566125c1928c2c16133fd8fdef1172ad2e465f0a,2024-08-19T18:59:05.617000 CVE-2024-2079,0,0,f10772ba31d142dba517b938901fc1b75b6b0e63ac1ac474e47c5b00d72243ad,2024-03-14T12:52:16.723000 CVE-2024-20790,0,0,3934bc21914c68bc7f6c87d335433310d3f22ed71eccb1f27568a92329715bb0,2024-08-19T18:58:42.660000 @@ -260308,9 +260308,10 @@ CVE-2024-45113,0,0,9a4e89176a7b5c7d3845f7aafd6d39f3276ba5c23e86960f62b502204f186 CVE-2024-4512,0,0,26a6b6bccaf4c25a8f55831184ccf900ec4db9044766abdc62f8dfefbc7cb546,2024-06-04T19:20:40.540000 CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000 CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000 -CVE-2024-45146,1,1,2a5b5a0d648806ca5e54b8bd1a0a8e9a0eaa835e972130f7015e02de53d4b2a8,2024-10-09T09:15:05.693000 +CVE-2024-45145,1,1,b36d6bb4b4247eb059c115ad97c447cca0f70b08025fc2179ef91ba7e7a7f114,2024-10-09T10:15:03.283000 +CVE-2024-45146,0,0,2a5b5a0d648806ca5e54b8bd1a0a8e9a0eaa835e972130f7015e02de53d4b2a8,2024-10-09T09:15:05.693000 CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000 -CVE-2024-45150,1,1,bd12df0ca2dd5e008526d6f546a4cd15e1f7b87d2c471afa5048e25665848888,2024-10-09T09:15:06.210000 +CVE-2024-45150,0,0,bd12df0ca2dd5e008526d6f546a4cd15e1f7b87d2c471afa5048e25665848888,2024-10-09T09:15:06.210000 CVE-2024-45153,0,0,05c40a71199e1cd60b35af18f76fa03a1f83ce46a62e3e8f4fcd3f2716448b1e,2024-10-07T17:47:48.410000 CVE-2024-45157,0,0,63dadaa4025af01917ecdee4f3056de9070f640b6e5412ee381e40dd74f61d1e,2024-09-12T16:29:42.717000 CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000 @@ -261326,6 +261327,7 @@ CVE-2024-4733,0,0,bab73609d3aaa55dacedcdd69b9c9d83fbc709adf98853b3adb423b13daf24 CVE-2024-47330,0,0,8e1bb94d03c47cc1936bb0a3abc1d94c591039097eebb503639095132d634032,2024-10-02T17:26:49.470000 CVE-2024-47332,0,0,bebcc62121f57accf95efc9e23e2cb785faddb62a35b4509d76c7928e0003c00,2024-10-07T17:47:48.410000 CVE-2024-47333,0,0,7b68cade94253428b89f07ec4ddffee957654bcbdc6a580835fa17b2ed55a3db,2024-10-07T17:47:48.410000 +CVE-2024-47334,1,1,a461c0ff54441d9bc6ff24149dcc4c8001aeba025fc4345aeb144597045138d5,2024-10-09T11:15:13.157000 CVE-2024-47335,0,0,c59a2e5c398e4128a0999d908dfef31fc9740c09dff0fef290df7418059d3627,2024-10-07T17:47:48.410000 CVE-2024-47336,0,0,3b8a76de4b681d196e3baf6dcff1f288c7d757b771ce878db43b26bfb593064a,2024-10-07T17:47:48.410000 CVE-2024-47337,0,0,3f50b583aae71c6f8cadac0ae6ee64e91fb1dabd9a75ac191a842163ad487c42,2024-09-26T13:32:02.803000 @@ -261386,7 +261388,18 @@ CVE-2024-47393,0,0,58cf853d8f2d02cbccb461c82596ff01f0cdfcc3c36878d036a5e6eb40f01 CVE-2024-47394,0,0,daa2fa23b6202a7be1b9a64f30715f76657ba6704579065bb397454b5369f7e9,2024-10-07T17:47:48.410000 CVE-2024-47395,0,0,90e43e7601880e084e28158fd0f757d2c1e8d3077c69265838f948abdb4cd942,2024-10-07T17:47:48.410000 CVE-2024-47396,0,0,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000 +CVE-2024-47410,1,1,03c4646e3684ab4ffe24093ab7893889e6845badbdfd13a2aef051391d180b69,2024-10-09T10:15:04.540000 +CVE-2024-47411,1,1,0b009ea43721bf78dbe41692d21031f53829faf0731e26a2cf6a8049d24d992b,2024-10-09T10:15:04.793000 +CVE-2024-47412,1,1,ae08eb76fd03261eb1b35f2c905d400353a1266d7201451421507f3d79750795,2024-10-09T10:15:05.017000 +CVE-2024-47413,1,1,5065446cde4d05320ce1e145d50831bc32758c7feddba11467a1bf7007517702,2024-10-09T10:15:05.210000 +CVE-2024-47414,1,1,1df3eba42d0851203050b86fa1792526dcd9d131eaf80d7391f5232f50b07925,2024-10-09T10:15:05.417000 +CVE-2024-47415,1,1,66806e1b10c27fa75fb436771e6568cb5ffae54a04736652943cbbaf29b17d37,2024-10-09T10:15:05.627000 +CVE-2024-47416,1,1,1181afa98c2dace03b5a8e934f907d824f978de25a5aa3d171706d1f3b9948f4,2024-10-09T10:15:05.830000 +CVE-2024-47417,1,1,3d82a2124c0b4b2bd69e49cc3497e08dc48273a70597ef98e04a55edb8141df5,2024-10-09T10:15:06.060000 +CVE-2024-47418,1,1,081d746b22ffbdd8b799f4808bc76cae4e08fb9d14d385d0abe1cc0263249db6,2024-10-09T10:15:06.277000 +CVE-2024-47419,1,1,d0cdbf286fc8933dcd9ef23a66fbcd5cbbdaedc63b14e3dd36cddcd2ce86eaa5,2024-10-09T10:15:06.480000 CVE-2024-4742,0,0,b62cb9a09c7db689b4e755ae70bed9b2375aafaa790f8e2b3ab80c930d94850e,2024-07-15T17:10:34.403000 +CVE-2024-47420,1,1,afe9fbe4da6181dcdd330642f5b24efa9bc0934e4a84c41f7c49815b4e444f73,2024-10-09T10:15:06.660000 CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000 CVE-2024-4744,0,0,f2a62275342fb4e02e31ad60fb7b37b3a8ac2b2376213a1fba752ece8166ef2e,2024-06-12T16:44:12.157000 CVE-2024-4745,0,0,54a19ac018881ab94cc09206a38557755449249c459a354d473ddea48bafd7eb,2024-06-12T16:23:34.197000 @@ -263164,7 +263177,7 @@ CVE-2024-6650,0,0,06d380480b3184a2b1dceb59084b40d2dcd977ecfc30eac16df686ef247b89 CVE-2024-6651,0,0,ea873d27b7e6cf0926f77a6ff240509b7d4aeaa1088e1cf3aab190452e4555ee,2024-08-06T16:30:24.547000 CVE-2024-6652,0,0,8978a0baa082505b94e778186034022d155714d2d8ee4e86dbb9cc40d29251d6,2024-08-08T16:43:37.053000 CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000 -CVE-2024-6654,0,1,33944ebc74d30c3cdd06834dbc588c95f63dc73814119ce0f62926870f548873,2024-10-09T09:15:06.713000 +CVE-2024-6654,0,0,33944ebc74d30c3cdd06834dbc588c95f63dc73814119ce0f62926870f548873,2024-10-09T09:15:06.713000 CVE-2024-6655,0,0,a32b97bcdf109b29c8d77151fae7b1b28b3012a09ea60dee2c55a3acae47acc7,2024-09-25T01:15:45.070000 CVE-2024-6656,0,0,fccb6ec07442f587d9028dc0c59041af34b9eaf4dddb92d180741d5c3d5aee87,2024-09-19T13:05:44.953000 CVE-2024-6658,0,0,7f941e970e0ddd88d17ac95cf96717b7dab27bb1b6ec72400c0fd64e8c2d71b4,2024-09-23T20:15:05.560000 @@ -265015,7 +265028,7 @@ CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b9 CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000 CVE-2024-9445,0,0,0c93ce7f42df628ab9963b0c4991253722d7526551714beaaf6a06be3b0d53b0,2024-10-04T13:50:43.727000 CVE-2024-9449,0,0,a97c6d10c8b04c0b2ba9306e37a8440eda5112028d07f60f30bea1d9431c3f84,2024-10-09T07:15:09.833000 -CVE-2024-9451,1,1,61aa4f71fe0ab792c97d101a7739a4f3bc5141915892cc9a79adc1735531429e,2024-10-09T08:15:05.160000 +CVE-2024-9451,0,0,61aa4f71fe0ab792c97d101a7739a4f3bc5141915892cc9a79adc1735531429e,2024-10-09T08:15:05.160000 CVE-2024-9455,0,0,ca7310e762dfcd09cbb5f1358b0e3644684d54725bcf9d8ec53a1dfcee667610,2024-10-07T17:48:28.117000 CVE-2024-9460,0,0,d6ff22c922d7573d861145a9f9c7a3aa2a44b6806bef76282f2615732b02479a,2024-10-08T14:33:42.703000 CVE-2024-9481,0,0,d47799c935f3894a1eb77a57851e2857614dcde60b18ca54bd2e7df5819c5f83,2024-10-04T13:50:43.727000 @@ -265023,19 +265036,19 @@ CVE-2024-9482,0,0,f3165a4a24a2f9114d882c0f7f29d9fd657c327243b8585b7ba3adb352065c CVE-2024-9483,0,0,3a05dd369a56fa7d8019ce26b0a40ec5faf2156ca92b0ceaf0493b163c999d00,2024-10-04T13:50:43.727000 CVE-2024-9484,0,0,09a6a45178e5434bfb1cb0415a67ebc11284aea03e94bd83c401b848478b5c91,2024-10-04T13:50:43.727000 CVE-2024-9513,0,0,8bf69fcd896ef2c6d740d4e3fb7359c13bcd3037f3f5c5ca172d72ee575fdaa7,2024-10-07T21:15:19.450000 -CVE-2024-9514,0,0,6d275be1c691f3c5c7b288bec42db327e8b63829fea9c3762cebf92e76a163ad,2024-10-07T17:48:28.117000 -CVE-2024-9515,0,0,b27585b74979afb0118975789247d7671670e4d8bba9fb5af0c17e9582a6479f,2024-10-07T17:48:28.117000 +CVE-2024-9514,0,1,a0c385c9cad31170054b57880ea14385102aa94e9ee1a9b5619f4982b4ac92e4,2024-10-09T11:19:25.577000 +CVE-2024-9515,0,1,b319f60f83e92c55aa0a25714009b76d6e0da4210ce3c744b2eab53a0f6a8b5b,2024-10-09T11:19:00.897000 CVE-2024-9528,0,0,d6fcaf4387a113a292c5be1e6315aa1024df0cc79a828aebf7bc2fe429a4bc75,2024-10-07T17:48:28.117000 -CVE-2024-9532,0,0,1e32540561d82162d5f34da1a256f04f5e0577f6493de3ee5d7849c29858ce0f,2024-10-07T17:48:28.117000 -CVE-2024-9533,0,0,25e98f21b2f1926a446fa6d5d139d79878f55d563acc601a2ce15f02c875235a,2024-10-07T17:47:48.410000 -CVE-2024-9534,0,0,a9630f29f3affa2b8ff99d84ea4c427acb03b8e2828174909d4dfba62b694de6,2024-10-07T17:47:48.410000 -CVE-2024-9535,0,0,54e5a1fb721429baf58b4c3e70c7ee180f9394f711bc5b77f4f6f8b0fdaef90a,2024-10-07T17:47:48.410000 +CVE-2024-9532,0,1,b7f2aba05edad35ecf41f43ec9640effe332d3189a3ed38d97f2bf49866ac50d,2024-10-09T11:18:49.027000 +CVE-2024-9533,0,1,483ea201fb3f13623de51b6a803ec3c9d4b4a9f8d222ab5b1546c8a9a88ca771,2024-10-09T11:18:34.560000 +CVE-2024-9534,0,1,c826e79c155e2dcea2a83d95fd56ee360f3177c126ff744e515a5e5c9099e0fc,2024-10-09T11:18:23.607000 +CVE-2024-9535,0,1,4a71ba0a2572a89f39d0b54033731c76d4c93435778a2b1285d18249bf7f619d,2024-10-09T11:16:35.487000 CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000 -CVE-2024-9549,0,0,6b88cd8f6aa34ccbe7c3a534d0d80a771254b3a0eb3f25c4dfda89e5250eb2cb,2024-10-07T17:47:48.410000 -CVE-2024-9550,0,0,af36a22970a0c21a75afab966ae423f349b0804bc8fafa407e963b9732272936,2024-10-07T17:47:48.410000 -CVE-2024-9551,0,0,8e48a5bdd12d726bb43fe997bcb0f4352ddfc82abfdd7697242b24acd4b86bb2,2024-10-07T17:47:48.410000 -CVE-2024-9552,0,0,27f5ea8996a65ce70133289ec16df65547243d710085d4dcd46b2d377b7d0c61,2024-10-07T17:47:48.410000 -CVE-2024-9553,0,0,0ba2f68e7fe3e153a8d307ab940dcce38b1ad7e829770250b038932a810ebfb7,2024-10-07T17:47:48.410000 +CVE-2024-9549,0,1,cb55acb0116148f78fe305f81d4a6eab492f380f42935c650b86596ed312ccf1,2024-10-09T11:16:03.970000 +CVE-2024-9550,0,1,910b684d766fc00d3bc835188c16842c5e64a2ca110db17b68c67c53481422d4,2024-10-09T11:15:52.520000 +CVE-2024-9551,0,1,7b5500ec170a7497f673defff182e65008fa33c1b82ef626dcc76f8e4cb7177b,2024-10-09T11:15:42.060000 +CVE-2024-9552,0,1,0089ba0b10cb8d31710138a22fd4a80a1adb8a11c547d7653c5c7c5a85ee8f50,2024-10-09T11:15:32.333000 +CVE-2024-9553,0,1,e562e3629a4d3dcbb1c0f68c360778c8b40d2abdc00b7e696f224eb5e09a71e1,2024-10-09T11:15:21.203000 CVE-2024-9554,0,0,bd84f38adb3ba3dccafe55419a606b89f9861212884b57c128c50c590ca6a91d,2024-10-07T17:47:48.410000 CVE-2024-9555,0,0,820019e6568fa8e1fec5c7ee3b65cf6dcd66a9a7fbaab4fe3e5e127b82da3bd3,2024-10-08T18:36:39.123000 CVE-2024-9556,0,0,d7e7718ff1d3279981fe751528bd9fa57f0756509343c3e8c8e014bbccbaa988,2024-10-08T18:37:28.077000 @@ -265048,15 +265061,16 @@ CVE-2024-9562,0,0,24b8ce3625b9c960baccc39b1342ba09026888a30a22e76df87872d25fdd99 CVE-2024-9563,0,0,d04a15ff94fd263e1592738601aa4f4dbd97de56e0c50134531c3a9014e4a0d6,2024-10-08T18:38:35.537000 CVE-2024-9564,0,0,75b063b0abacbd9110f351ff7ccd52746f7087ff8aee399dba6dd5e983ec8df5,2024-10-08T18:38:49.413000 CVE-2024-9565,0,0,cac279697da73fd9a247e6333ff32006e7530fa32b525043c22e9f3a1ee0040b,2024-10-08T18:39:06.297000 -CVE-2024-9566,0,0,014d9746b3593ea7ae45b291b7d4f8d11079a81f3d0296f9b6d3e44b19d6a726,2024-10-07T17:47:48.410000 -CVE-2024-9567,0,0,96deb5fcfcfdc181ec68c692b69dff1594d864c0bc3295f02ddb5dc917f6d0e1,2024-10-07T17:47:48.410000 +CVE-2024-9566,0,1,baae4e33fff7b34ffef086c107287cc20b54f178a1e90b003e3b2e13dc231596,2024-10-09T11:15:10.977000 +CVE-2024-9567,0,1,1f19694ad4f0b8aa4802431976e798aebcc8ebb3316ac1f2d628ab03f1adf8fe,2024-10-09T11:15:00.563000 CVE-2024-9568,0,0,f4c1c36a636390a5fe29944b92550b079ffc949cd547082d09acb92ce133494d,2024-10-07T17:47:48.410000 CVE-2024-9569,0,0,9cdb8490b63a3351e279146fb0d8dec106ad015a9df5a77c537964e0d1558e51,2024-10-07T17:47:48.410000 -CVE-2024-9570,0,0,5b861ca5841023defb097f63478ca3bb4566b62723f696e84d4a1eb5cb99df4c,2024-10-07T17:47:48.410000 +CVE-2024-9570,0,1,a6d6aa86f9472e8a40c53560d31c32402eabf9607861955436706fad1b51f691,2024-10-09T11:13:11.067000 CVE-2024-9571,0,0,875a4a44417fabed8eda23f7f9f70cde202fd7e807f9d44c2058c5256366a803,2024-10-08T18:45:01.220000 CVE-2024-9572,0,0,6aa8ec5096cffb49c05ffcb187e769f5454844eed5ebf1e91e8e45ef57650b96,2024-10-08T18:45:03.117000 CVE-2024-9573,0,0,58c75dd5695e86f3dd5971604e3d0b5f4fa9518dd900d56e54c2dcc37c5c3326,2024-10-08T18:45:09.057000 CVE-2024-9574,0,0,a60670a65a4470a80e62c618e77fec3e5e5071e32e3c874874eb23f89671df72,2024-10-08T18:45:13.147000 +CVE-2024-9575,1,1,8a9bc539c876523f779887506768b369fbfbf7a242a8116932ec7f29b24955ea,2024-10-09T10:15:06.853000 CVE-2024-9576,0,0,349b41d5d275d2b69494dd85fe115130849861d9cddaab63cccbcfe5be8a03f5,2024-10-07T17:47:48.410000 CVE-2024-9602,0,0,be3311a6c7e910ed5bc47bf36f941c8a0fb9276c4744df87d5ef4ab5062ab1de,2024-10-08T23:15:12.947000 CVE-2024-9603,0,0,45ccb513db355ca029c1faba5c664e2ded2aa843837e1d077dad481e1915a6c8,2024-10-08T23:15:13.040000