Auto-Update: 2024-12-10T19:00:47.959958+00:00

This commit is contained in:
cad-safe-bot 2024-12-10 19:04:08 +00:00
parent 3a02b676a1
commit a1c5f58ee9
58 changed files with 3560 additions and 353 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-20703",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:10.580",
"lastModified": "2024-11-21T05:12:14.837",
"lastModified": "2024-12-10T18:15:21.470",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-20718",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:10.627",
"lastModified": "2024-11-21T05:12:14.977",
"lastModified": "2024-12-10T18:15:22.673",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-20735",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:10.767",
"lastModified": "2024-11-21T05:12:15.407",
"lastModified": "2024-12-10T18:15:22.867",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-20918",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:10.810",
"lastModified": "2024-11-21T05:12:18.817",
"lastModified": "2024-12-10T18:15:23.057",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-94"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-20919",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:10.857",
"lastModified": "2024-11-21T05:12:18.960",
"lastModified": "2024-12-10T18:15:23.283",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-20969",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:10.900",
"lastModified": "2024-11-21T05:12:20.413",
"lastModified": "2024-12-10T18:15:23.460",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-21052",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:10.947",
"lastModified": "2024-11-21T05:12:23.907",
"lastModified": "2024-12-10T18:15:23.653",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-21058",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:10.987",
"lastModified": "2024-11-21T05:12:24.750",
"lastModified": "2024-12-10T17:15:06.020",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-21174",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:11.030",
"lastModified": "2024-11-21T05:12:28.573",
"lastModified": "2024-12-10T17:15:06.253",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-21246",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:11.073",
"lastModified": "2024-11-21T05:12:30.097",
"lastModified": "2024-12-10T17:15:06.453",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-21252",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T15:15:11.117",
"lastModified": "2024-11-21T05:12:30.390",
"lastModified": "2024-12-10T17:15:06.647",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-352"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-46959",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-29T23:15:07.230",
"lastModified": "2024-11-21T06:35:02.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-10T17:55:18.607",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,79 +15,236 @@
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: spi: corrige el Use-After-Free con devm_spi_alloc_* No podemos confiar en el contenido de la lista devres durante spi_unregister_controller(), ya que la lista ya est\u00e1 eliminada en ese momento. Realizamos devres_find() para devm_spi_release_controller. Esto hace que los dispositivos registrados con devm_spi_alloc_{master,slave}() se identifiquen err\u00f3neamente como dispositivos heredados, no administrados por devm y sus contadores de referencia disminuyan por debajo de 0. ------------[ cortar aqu\u00ed ] ------------ ADVERTENCIA: CPU: 1 PID: 660 en lib/refcount.c:28 refcount_warn_saturate+0x108/0x174 [] (refcount_warn_saturate) de [] (kobject_put+ 0x90/0x98) [] (kobject_put) de [] (put_device+0x20/0x24) r4:b6700140 [] (put_device) de [] (devm_spi_release_controller+0x3c/0x40 ) [ ] (devm_spi_release_controller) de [] (release_nodes+0x84/0xc4) r5:b6700180 r4:b6700100 [] (release_nodes) de [] (devres_release_all+0x5c/0x6 0) r8:b1638c54 r7:b117ad94 r6:b1638c10 r5:b117ad94 r4:b163dc10 [] (devres_release_all) de [] (__device_release_driver+0x144/0x1ec) r5:b117ad94 r4:b163dc10 [] (__device_release_driver) de [< b044f70c>] (device_driver_detach+0x84/0xa0) r9:00000000 r8:00000000 r7:b117ad94 r6:b163dc54 r5:b1638c10 r4:b163dc10 [] (device_driver_detach) de [ ] (unbind_store+0xe4/0xf8) en su lugar , determine el estado de asignaci\u00f3n devm como un indicador en el controlador que se garantiza que ser\u00e1 estable durante la limpieza."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/001c8e83646ad3b847b18f6ac55a54367d917d74",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/28a5529068c51cdf0295ab1e11a99a3a909a03e4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/62bb2c7f2411a0045c24831f11ecacfc35610815",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/794aaf01444d4e765e2b067cba01cc69c1c68ed9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8735248ebb918d25427965f0db07939ed0473ec6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8bf96425c90f5c1dcf3b7b9df568019a1d4b8a0e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8e029707f50a82c53172359c686b2536ab54e58c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c7fabe372a9031acd00498bc718ce27c253abfd1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/cee78aa24578edac8cf00513dca618c0acc17cd7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/001c8e83646ad3b847b18f6ac55a54367d917d74",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/28a5529068c51cdf0295ab1e11a99a3a909a03e4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/62bb2c7f2411a0045c24831f11ecacfc35610815",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/794aaf01444d4e765e2b067cba01cc69c1c68ed9",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/8735248ebb918d25427965f0db07939ed0473ec6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/8bf96425c90f5c1dcf3b7b9df568019a1d4b8a0e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/8e029707f50a82c53172359c686b2536ab54e58c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/c7fabe372a9031acd00498bc718ce27c253abfd1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/cee78aa24578edac8cf00513dca618c0acc17cd7",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.248",
"versionEndExcluding": "4.4.271",
"matchCriteriaId": "B30F04D8-0BA7-4D9B-A893-2A53C8EC9B86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.9.248",
"versionEndExcluding": "4.9.271",
"matchCriteriaId": "DD825021-F606-4423-B5D3-3C780356AAF1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.14.212",
"versionEndExcluding": "4.14.233",
"matchCriteriaId": "BD177AC8-D485-4E8E-B332-C1D2547C42EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.19.163",
"versionEndExcluding": "4.19.191",
"matchCriteriaId": "182A108D-24D4-455D-946F-1FDBB03603A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.4.80",
"versionEndExcluding": "5.4.119",
"matchCriteriaId": "70F0C6AB-3B72-4F61-B482-4549E6B17950"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10",
"versionEndExcluding": "5.10.37",
"matchCriteriaId": "4E433B72-3E3A-435E-9A66-80D28868BDF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.11.21",
"matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "5.12.4",
"matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/001c8e83646ad3b847b18f6ac55a54367d917d74",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/28a5529068c51cdf0295ab1e11a99a3a909a03e4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/62bb2c7f2411a0045c24831f11ecacfc35610815",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/794aaf01444d4e765e2b067cba01cc69c1c68ed9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8735248ebb918d25427965f0db07939ed0473ec6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8bf96425c90f5c1dcf3b7b9df568019a1d4b8a0e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8e029707f50a82c53172359c686b2536ab54e58c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c7fabe372a9031acd00498bc718ce27c253abfd1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cee78aa24578edac8cf00513dca618c0acc17cd7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/001c8e83646ad3b847b18f6ac55a54367d917d74",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/28a5529068c51cdf0295ab1e11a99a3a909a03e4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/62bb2c7f2411a0045c24831f11ecacfc35610815",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/794aaf01444d4e765e2b067cba01cc69c1c68ed9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8735248ebb918d25427965f0db07939ed0473ec6",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8bf96425c90f5c1dcf3b7b9df568019a1d4b8a0e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8e029707f50a82c53172359c686b2536ab54e58c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c7fabe372a9031acd00498bc718ce27c253abfd1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cee78aa24578edac8cf00513dca618c0acc17cd7",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47020",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-29T23:15:07.357",
"lastModified": "2024-11-21T06:35:12.247",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-10T17:03:24.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,55 +15,173 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: soundwire: stream: corrige la p\u00e9rdida de memoria en la ruta de error de configuraci\u00f3n de stream Cuando falla la configuraci\u00f3n de stream, el tiempo de ejecuci\u00f3n maestro liberar\u00e1 todo el tiempo de ejecuci\u00f3n esclavo en Slave_rt_list, pero el tiempo de ejecuci\u00f3n esclavo no se agrega a la lista. en este momento. Este parche libera el tiempo de ejecuci\u00f3n esclavo en la ruta del error de configuraci\u00f3n para corregir la p\u00e9rdida de memoria."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/2f17ac005b320c85d686088cfd4c2e7017912b88",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/342260fe821047c3d515e3d28085d73fbdce3e80",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/48f17f96a81763c7c8bf5500460a359b9939359f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/7c468deae306d0cbbd539408c26cfec04c66159a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/870533403ffa28ff63e173045fc5369365642002",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/effd2bd62b416f6629e18e3ce077c60de14cfdea",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2f17ac005b320c85d686088cfd4c2e7017912b88",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/342260fe821047c3d515e3d28085d73fbdce3e80",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/48f17f96a81763c7c8bf5500460a359b9939359f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/7c468deae306d0cbbd539408c26cfec04c66159a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/870533403ffa28ff63e173045fc5369365642002",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/effd2bd62b416f6629e18e3ce077c60de14cfdea",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.18",
"versionEndExcluding": "4.19.191",
"matchCriteriaId": "8D5BE6B8-83E1-489C-BEB7-8A966A4E0E2C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.119",
"matchCriteriaId": "E07BA880-1043-4674-AC45-266B3B4A44C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.37",
"matchCriteriaId": "7A4CF5D6-ACBA-4980-ABFD-3D7A53B5BB4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.11.21",
"matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "5.12.4",
"matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/2f17ac005b320c85d686088cfd4c2e7017912b88",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/342260fe821047c3d515e3d28085d73fbdce3e80",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/48f17f96a81763c7c8bf5500460a359b9939359f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7c468deae306d0cbbd539408c26cfec04c66159a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/870533403ffa28ff63e173045fc5369365642002",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/effd2bd62b416f6629e18e3ce077c60de14cfdea",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2f17ac005b320c85d686088cfd4c2e7017912b88",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/342260fe821047c3d515e3d28085d73fbdce3e80",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/48f17f96a81763c7c8bf5500460a359b9939359f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7c468deae306d0cbbd539408c26cfec04c66159a",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/870533403ffa28ff63e173045fc5369365642002",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/effd2bd62b416f6629e18e3ce077c60de14cfdea",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47054",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-29T23:15:07.413",
"lastModified": "2024-11-21T06:35:16.443",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-10T17:53:39.547",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,71 +15,215 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: bus: qcom: Colocar el nodo secundario antes del retorno. Colocar el nodo secundario antes del retorno para corregir una posible p\u00e9rdida del recuento de referencias. Generalmente, el recuento de referencia del ni\u00f1o se incrementa y disminuye autom\u00e1ticamente en la macro for_each_available_child_of_node() y debe disminuirse manualmente si el bucle se rompe en el cuerpo del bucle."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/00f6abd3509b1d70d0ab0fbe65ce5685cebed8be",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/3a76ec28824c01b57aa1f0927841d75e4f167cb8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/6b68c03dfc79cd95a58dfd03f91f6e82829a1b0c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/94810fc52925eb122a922df7f9966cf3f4ba7391",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a399dd80e697a02cfb23e2fc09b87849994043d9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a6191e91c10e50bd51db65a00e03d02b6b0cf8c4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ac6ad7c2a862d682bb584a4bc904d89fa7721af8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c6f8e0dc8da1cd78d640dee392071cc2326ec1b2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/00f6abd3509b1d70d0ab0fbe65ce5685cebed8be",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/3a76ec28824c01b57aa1f0927841d75e4f167cb8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/6b68c03dfc79cd95a58dfd03f91f6e82829a1b0c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/94810fc52925eb122a922df7f9966cf3f4ba7391",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/a399dd80e697a02cfb23e2fc09b87849994043d9",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/a6191e91c10e50bd51db65a00e03d02b6b0cf8c4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/ac6ad7c2a862d682bb584a4bc904d89fa7721af8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/c6f8e0dc8da1cd78d640dee392071cc2326ec1b2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.9",
"versionEndExcluding": "4.9.269",
"matchCriteriaId": "5330E43C-47EE-40CA-B1A9-C1AAC143732E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.10",
"versionEndExcluding": "4.14.233",
"matchCriteriaId": "4836AF17-022D-49D0-9A8A-AF66FE8DCEB8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.19.191",
"matchCriteriaId": "5B6E6817-19A8-4C0A-8807-71DA48CF9191"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.119",
"matchCriteriaId": "E07BA880-1043-4674-AC45-266B3B4A44C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.37",
"matchCriteriaId": "7A4CF5D6-ACBA-4980-ABFD-3D7A53B5BB4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.11.21",
"matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "5.12.4",
"matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/00f6abd3509b1d70d0ab0fbe65ce5685cebed8be",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3a76ec28824c01b57aa1f0927841d75e4f167cb8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6b68c03dfc79cd95a58dfd03f91f6e82829a1b0c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/94810fc52925eb122a922df7f9966cf3f4ba7391",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a399dd80e697a02cfb23e2fc09b87849994043d9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a6191e91c10e50bd51db65a00e03d02b6b0cf8c4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ac6ad7c2a862d682bb584a4bc904d89fa7721af8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c6f8e0dc8da1cd78d640dee392071cc2326ec1b2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/00f6abd3509b1d70d0ab0fbe65ce5685cebed8be",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3a76ec28824c01b57aa1f0927841d75e4f167cb8",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6b68c03dfc79cd95a58dfd03f91f6e82829a1b0c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/94810fc52925eb122a922df7f9966cf3f4ba7391",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a399dd80e697a02cfb23e2fc09b87849994043d9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a6191e91c10e50bd51db65a00e03d02b6b0cf8c4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ac6ad7c2a862d682bb584a4bc904d89fa7721af8",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c6f8e0dc8da1cd78d640dee392071cc2326ec1b2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47058",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-29T23:15:07.640",
"lastModified": "2024-11-21T06:35:17.030",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-10T17:54:27.030",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,55 +15,173 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: regmap: establece debugfs_name en NULL despu\u00e9s de liberarlo. Hay una confirmaci\u00f3n ascendente cffa4b2122f5(\"regmap:debugfs: corrige una p\u00e9rdida de memoria al llamar a regmap_attach_dev\") que agrega una condici\u00f3n if al crear nombre para debugfs_name. Con la siguiente funci\u00f3n que invoca l\u00f3gica, debugfs_name se libera en regmap_debugfs_exit(), pero no se vuelve a crear debido a la condici\u00f3n if introducida por la confirmaci\u00f3n anterior. regmap_reinit_cache() regmap_debugfs_exit() ... regmap_debugfs_init() Entonces, establezca debugfs_name en NULL despu\u00e9s de liberarlo."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/2dc1554d5f0fdaf47cc5bea442b84b9226fea867",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/b9e569ae1da3a113b3acee8703c94777fd20938a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/c764e375ae647832de1ee73d43a4bb3ef8a8f43d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/d8897f7b2283a500666c85ef06e820df38ed7b52",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e41a962f82e7afb5b1ee644f48ad0b3aee656268",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/eb949f891226c012138ffd9df90d1e509f428ae6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2dc1554d5f0fdaf47cc5bea442b84b9226fea867",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/b9e569ae1da3a113b3acee8703c94777fd20938a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/c764e375ae647832de1ee73d43a4bb3ef8a8f43d",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/d8897f7b2283a500666c85ef06e820df38ed7b52",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/e41a962f82e7afb5b1ee644f48ad0b3aee656268",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/eb949f891226c012138ffd9df90d1e509f428ae6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.19.168",
"versionEndExcluding": "4.19.191",
"matchCriteriaId": "12BBC180-E93E-467F-A88C-193868E50B5B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.4.90",
"versionEndExcluding": "5.4.119",
"matchCriteriaId": "654180A0-0C0D-4CED-8729-870B4FD51987"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10.8",
"versionEndExcluding": "5.10.37",
"matchCriteriaId": "0A6FDAFA-1BAD-4123-A35E-C5E1001D1565"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.11.21",
"matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "5.12.4",
"matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/2dc1554d5f0fdaf47cc5bea442b84b9226fea867",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b9e569ae1da3a113b3acee8703c94777fd20938a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c764e375ae647832de1ee73d43a4bb3ef8a8f43d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d8897f7b2283a500666c85ef06e820df38ed7b52",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e41a962f82e7afb5b1ee644f48ad0b3aee656268",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/eb949f891226c012138ffd9df90d1e509f428ae6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2dc1554d5f0fdaf47cc5bea442b84b9226fea867",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b9e569ae1da3a113b3acee8703c94777fd20938a",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c764e375ae647832de1ee73d43a4bb3ef8a8f43d",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d8897f7b2283a500666c85ef06e820df38ed7b52",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e41a962f82e7afb5b1ee644f48ad0b3aee656268",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/eb949f891226c012138ffd9df90d1e509f428ae6",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47065",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-29T23:15:08.000",
"lastModified": "2024-11-21T06:35:17.997",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-10T17:54:50.497",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,47 +15,152 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: rtw88: corrige el desbordamiento de la matriz en rtw_get_tx_power_params() Al utilizar un kernel con el Verificador de estado de comportamiento indefinido (UBSAN) habilitado, se registra el siguiente desbordamiento de la matriz: ======== ==================================================== ====================== UBSAN: \u00edndice de matriz fuera de los l\u00edmites en /home/finger/wireless-drivers-next/drivers/net/wireless /realtek/rtw88/phy.c:1789:34 el \u00edndice 5 est\u00e1 fuera de rango para el tipo 'u8 [5]' CPU: 2 PID: 84 Comm: kworker/u16:3 Tainted: GO 5.12.0-rc5-00086- gd88bba47038e-dirty #651 Nombre del hardware: TOSHIBA TECRA A50-A/TECRA A50-A, BIOS versi\u00f3n 4.50 29/09/2014 Cola de trabajo: phy0 ieee80211_scan_work [mac80211] Seguimiento de llamadas: dump_stack+0x64/0x7c ubsan_epilogue+0x5/0x40 __ubsan _handle_out_of_bounds.cold +0x43/0x48 rtw_get_tx_power_params+0x83a/drivers/net/wireless/realtek/rtw88/0xad0 [rtw_core] ? rtw_pci_read16+0x20/0x20 [rtw_pci] ? check_hw_ready+0x50/0x90 [rtw_core] rtw_phy_get_tx_power_index+0x4d/0xd0 [rtw_core] rtw_phy_set_tx_power_level+0xee/0x1b0 [rtw_core] rtw_set_channel+0xab/0x110 [rtw_core] rtw_ops_config+0x87/0xc 0 [rtw_core] ieee80211_hw_config+0x9d/0x130 [mac80211] ieee80211_scan_state_set_channel+ 0x81/0x170 [mac80211] ieee80211_scan_work+0x19f/0x2a0 [mac80211] Process_one_work+0x1dd/0x3a0 trabajador_thread+0x49/0x330? hilo_rescate+0x3a0/0x3a0 kthread+0x134/0x150 ? kthread_create_worker_on_cpu+0x70/0x70 ret_from_fork+0x22/0x30 ========================================== ========================================= Se muestra la declaraci\u00f3n donde se est\u00e1 invadiendo una matriz en el siguiente fragmento: if (rate <= DESC_RATE11M) tx_power = pwr_idx_2g->cck_base[group]; else ====> tx_power = pwr_idx_2g->bw40_base[grupo]; Las matrices asociadas se definen en main.h de la siguiente manera: struct rtw_2g_txpwr_idx { u8 cck_base[6]; u8 bw40_base[5]; estructura rtw_2g_1s_pwr_idx_diff ht_1s_diff; estructura rtw_2g_ns_pwr_idx_diff ht_2s_diff; estructura rtw_2g_ns_pwr_idx_diff ht_3s_diff; estructura rtw_2g_ns_pwr_idx_diff ht_4s_diff; }; El problema surge porque el valor del grupo es 5 para el canal 14. El aumento trivial en la dimensi\u00f3n de bw40_base falla ya que esta estructura debe coincidir con el dise\u00f1o de efuse. La soluci\u00f3n es agregar la tasa como argumento a rtw_get_channel_group() y configurar el grupo para el canal 14 en 4 si la tasa <= DESC_RATE11M. Este parche corrige la confirmaci\u00f3n fa6dfe6bff24 (\"rtw88: resolver el orden de las rutinas de configuraci\u00f3n de energ\u00eda de transmisi\u00f3n\")"
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/2ff25985ea9ccc6c9af2c77b0b49045adcc62e0e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/5f3dbced8eaa5c9ed7d6943f3fea99f235a6516a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/6b5aa0cf321c25f41e09a61c83ee4dc7ab9549cb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/95fb153c6027924cda3422120169d1890737f3a0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9cd09722e18a08b6a3d68b8bccfac39ddc22434c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2ff25985ea9ccc6c9af2c77b0b49045adcc62e0e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/5f3dbced8eaa5c9ed7d6943f3fea99f235a6516a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/6b5aa0cf321c25f41e09a61c83ee4dc7ab9549cb",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/95fb153c6027924cda3422120169d1890737f3a0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/9cd09722e18a08b6a3d68b8bccfac39ddc22434c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-129"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.3",
"versionEndExcluding": "5.4.119",
"matchCriteriaId": "2196F00F-D829-48E9-87B7-31759423D345"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.37",
"matchCriteriaId": "7A4CF5D6-ACBA-4980-ABFD-3D7A53B5BB4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.11.21",
"matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "5.12.4",
"matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/2ff25985ea9ccc6c9af2c77b0b49045adcc62e0e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5f3dbced8eaa5c9ed7d6943f3fea99f235a6516a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6b5aa0cf321c25f41e09a61c83ee4dc7ab9549cb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/95fb153c6027924cda3422120169d1890737f3a0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9cd09722e18a08b6a3d68b8bccfac39ddc22434c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2ff25985ea9ccc6c9af2c77b0b49045adcc62e0e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5f3dbced8eaa5c9ed7d6943f3fea99f235a6516a",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6b5aa0cf321c25f41e09a61c83ee4dc7ab9549cb",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/95fb153c6027924cda3422120169d1890737f3a0",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9cd09722e18a08b6a3d68b8bccfac39ddc22434c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-42834",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-06-23T18:15:10.597",
"lastModified": "2024-11-21T07:25:26.477",
"lastModified": "2024-12-10T17:15:06.870",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
@ -45,6 +65,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-552"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48611",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-04-26T20:15:07.150",
"lastModified": "2024-11-21T07:33:35.833",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T17:47:45.803",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,45 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.claris.com/s/answerview?anum=000041674&language=en_US",
"source": "product-security@apple.com"
},
"nodes": [
{
"url": "https://support.claris.com/s/answerview?anum=000041674&language=en_US",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*",
"versionEndExcluding": "12.12.4",
"matchCriteriaId": "72506296-BA06-42AF-8843-AEB23FFEE4A0"
}
]
}
]
}
],
"references": [
{
"url": "https://support.claris.com/s/answerview?anum=000041674&language=en_US",
"source": "product-security@apple.com",
"tags": [
"Not Applicable"
]
},
{
"url": "https://support.apple.com/en-us/103001",
"source": "nvd@nist.gov",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.claris.com/s/answerview?anum=000041674&language=en_US",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33843",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-21T15:15:08.537",
"lastModified": "2024-11-21T08:06:03.880",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-10T17:46:41.013",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,22 +71,53 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/256544",
"source": "psirt@us.ibm.com"
},
"nodes": [
{
"url": "https://www.ibm.com/support/pages/node/7116607",
"source": "psirt@us.ibm.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/256544",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.ibm.com/support/pages/node/7116607",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/256544",
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7116607",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/256544",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7116607",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-3997",
"sourceIdentifier": "prodsec@splunk.com",
"published": "2023-07-31T17:15:10.110",
"lastModified": "2024-11-21T08:18:29.740",
"lastModified": "2024-12-10T18:15:25.547",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Splunk SOAR versions 6.0.2 and earlier are indirectly affected by a potential vulnerability accessed through the user\u2019s terminal. A third party can send Splunk SOAR a maliciously crafted web request containing special ANSI characters to cause log file poisoning. When a terminal user attempts to view the poisoned logs, this can tamper with the terminal and cause possible malicious code execution from the terminal user\u2019s action."
"value": "Splunk SOAR versions lower than 6.1.0 are indirectly affected by a potential vulnerability accessed through the user\u2019s terminal. A third party can send Splunk SOAR a maliciously crafted web request containing special ANSI characters to cause log file poisoning. When a terminal user attempts to view the poisoned logs, this can tamper with the terminal and cause possible malicious code execution from the terminal user\u2019s action."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42955",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-05-14T13:46:21.790",
"lastModified": "2024-11-21T08:23:35.890",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T17:35:05.937",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.claris.com/s/article/Administrator-role-passwords-being-exposed-when-logged-into-the-Admin-Console?language=en_US",
"source": "product-security@apple.com"
},
"nodes": [
{
"url": "https://support.claris.com/s/article/Administrator-role-passwords-being-exposed-when-logged-into-the-Admin-Console?language=en_US",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:claris:filemaker_server:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.3.1",
"matchCriteriaId": "B444E1C4-D337-40FE-A1C3-2D4DBFAD28CA"
}
]
}
]
}
],
"references": [
{
"url": "https://support.claris.com/s/article/Administrator-role-passwords-being-exposed-when-logged-into-the-Admin-Console?language=en_US",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.claris.com/s/article/Administrator-role-passwords-being-exposed-when-logged-into-the-Admin-Console?language=en_US",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-4571",
"sourceIdentifier": "prodsec@splunk.com",
"published": "2023-08-30T17:15:11.080",
"lastModified": "2024-11-21T08:35:27.170",
"lastModified": "2024-12-10T18:15:26.880",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk IT Service Intelligence (ITSI) versions below 4.13.3 or 4.15.3, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. \n\nThe vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine."
"value": "In Splunk IT Service Intelligence (ITSI) versions below below 4.13.3, 4.15.3, or 4.17.1, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. \n\nThe vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-50303",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-28T01:15:07.560",
"lastModified": "2024-11-21T08:36:49.290",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-10T17:57:50.880",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -51,22 +71,53 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/273333",
"source": "psirt@us.ibm.com"
},
"nodes": [
{
"url": "https://www.ibm.com/support/pages/node/7116120",
"source": "psirt@us.ibm.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/273333",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.ibm.com/support/pages/node/7116120",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/273333",
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7116120",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/273333",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7116120",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11243",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-15T15:15:06.557",
"lastModified": "2024-11-18T17:11:56.587",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T17:29:05.970",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -122,32 +142,78 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:code-projects:online_shop_store:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "87017065-3727-41FC-9738-8C0D5C932BBE"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/sh3rl0ckpggp/0day/blob/main/code-projects_online-shop_CrossSiteScripting.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.284679",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.284679",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.442075",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://youtu.be/QThAqddl5Dk",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11250",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-15T18:15:26.280",
"lastModified": "2024-11-18T17:11:56.587",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T17:22:10.547",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,28 +142,71 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:code-projects:inventory_management:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F7F61BF0-DE4B-4BE2-825B-83182334ACB1"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/sh3rl0ckpggp/0day/blob/main/inventory-management_authenticated_sqli.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.284686",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.284686",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.443272",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,100 @@
{
"id": "CVE-2024-12286",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-12-10T18:15:27.150",
"lastModified": "2024-12-10T18:15:27.150",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "MOBATIME Network Master Clock - DTS 4801 allows attackers to use SSH to gain initial access using default credentials."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1392"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-345-01",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1552",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-02-20T14:15:08.840",
"lastModified": "2024-11-21T08:50:48.813",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-10T17:46:14.957",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,55 +15,183 @@
"value": "La generaci\u00f3n incorrecta de c\u00f3digo podr\u00eda haber provocado conversiones num\u00e9ricas inesperadas y un posible comportamiento indefinido.*Nota:* Este problema solo afecta a los dispositivos ARM de 32 bits. Esta vulnerabilidad afecta a Firefox < 123, Firefox ESR < 115.8 y Thunderbird < 115.8."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1874502",
"source": "security@mozilla.org"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html",
"source": "security@mozilla.org"
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html",
"source": "security@mozilla.org"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-05/",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-06/",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-07/",
"source": "security@mozilla.org"
},
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1874502",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-05/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-06/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-07/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-681"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
"versionEndExcluding": "115.8.0",
"matchCriteriaId": "355C0EEB-8EF2-4464-BDD4-7616AA6A65FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
"versionEndExcluding": "123.0",
"matchCriteriaId": "DD7E737F-745F-4A07-B4E3-B51D2DB6C96F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"versionEndExcluding": "115.8.0",
"matchCriteriaId": "7380CBFA-8328-4F35-AE4F-46482C77BEF6"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:arm32:*",
"matchCriteriaId": "3CB4623B-B9C4-4717-A90F-17EE29147E8E"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
}
]
}
]
}
],
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1874502",
"source": "security@mozilla.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html",
"source": "security@mozilla.org",
"tags": [
"Mailing List"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html",
"source": "security@mozilla.org",
"tags": [
"Mailing List"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-05/",
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-06/",
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-07/",
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1874502",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-05/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-06/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-07/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23228",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-04-24T17:15:47.073",
"lastModified": "2024-11-21T08:57:14.487",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T18:03:26.043",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,44 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.3",
"matchCriteriaId": "67189624-9996-4612-878A-B661BF9BC116"
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.3",
"matchCriteriaId": "F927B013-925E-4474-B464-3FA0241F9269"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23271",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-04-24T17:15:47.127",
"lastModified": "2024-11-21T08:57:21.773",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T17:59:41.370",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,86 +81,195 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/HT214055",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.3",
"matchCriteriaId": "3D6F41D4-58ED-4E0B-90B4-3EDDB7CEA240"
},
{
"url": "https://support.apple.com/en-us/HT214056",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.3",
"matchCriteriaId": "67189624-9996-4612-878A-B661BF9BC116"
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.3",
"matchCriteriaId": "F927B013-925E-4474-B464-3FA0241F9269"
},
{
"url": "https://support.apple.com/en-us/HT214060",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.3",
"matchCriteriaId": "79ADFEBE-99EE-4F01-9AE8-489EB41885D1"
},
{
"url": "https://support.apple.com/en-us/HT214061",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.3",
"matchCriteriaId": "921307BF-8419-42C7-9B2C-8DD643723E38"
},
{
"url": "https://support.apple.com/kb/HT214055",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214056",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214059",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214060",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214061",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/HT214055",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/en-us/HT214056",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/en-us/HT214060",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/en-us/HT214061",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/kb/HT214055",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/kb/HT214056",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/kb/HT214059",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/kb/HT214060",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/kb/HT214061",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.3",
"matchCriteriaId": "F265723B-24BD-4BD9-A45C-6FFD000A7B03"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT214055",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214056",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214060",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214061",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214055",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214056",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214059",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214060",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214061",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214055",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214056",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214060",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214061",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214055",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214056",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214059",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214060",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214061",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27791",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-04-24T17:15:47.177",
"lastModified": "2024-11-21T09:05:03.640",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T17:58:55.290",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,54 +81,155 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/HT214055",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.7.5",
"matchCriteriaId": "5D58F941-47EA-42F3-B7F8-4612A29B9311"
},
{
"url": "https://support.apple.com/en-us/HT214057",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.0",
"versionEndExcluding": "17.3",
"matchCriteriaId": "296B559E-E3E5-46F5-9FD7-3B371E7C0B3B"
},
{
"url": "https://support.apple.com/en-us/HT214058",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.7.5",
"matchCriteriaId": "FCC14DD1-6E3A-4326-AAD2-DEDF13584BBE"
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.0",
"versionEndExcluding": "17.3",
"matchCriteriaId": "FD699999-B0F0-41D0-AE33-E7E4AA3C0F90"
},
{
"url": "https://support.apple.com/en-us/HT214061",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "12.0",
"versionEndExcluding": "12.7.3",
"matchCriteriaId": "ECD0F581-7DA4-428A-A1F5-C9A86DDD99D7"
},
{
"url": "https://support.apple.com/en-us/HT214063",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "13.0",
"versionEndExcluding": "13.6.4",
"matchCriteriaId": "A3916CD8-E6D5-4786-903E-B86026859CE6"
},
{
"url": "https://support.apple.com/en-us/HT214055",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.3",
"matchCriteriaId": "79ADFEBE-99EE-4F01-9AE8-489EB41885D1"
},
{
"url": "https://support.apple.com/en-us/HT214057",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/en-us/HT214058",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/en-us/HT214061",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://support.apple.com/en-us/HT214063",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.3",
"matchCriteriaId": "921307BF-8419-42C7-9B2C-8DD643723E38"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT214055",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214057",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214058",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214061",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214063",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214055",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214057",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214058",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214059",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214061",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214063",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-41647",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-06T22:15:20.807",
"lastModified": "2024-12-06T22:15:20.807",
"vulnStatus": "Received",
"lastModified": "2024-12-10T18:15:36.287",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2_mppi_controller."
},
{
"lang": "es",
"value": "Vulnerabilidad de permisos inseguros en Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble permite a un atacante ejecutar c\u00f3digo arbitrario a trav\u00e9s de un script manipulado para nav2_mppi_controller."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/GoesM/ROS-CVE-CNVDs",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-42494",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-12-06T18:15:24.707",
"lastModified": "2024-12-06T18:15:24.707",
"vulnStatus": "Received",
"lastModified": "2024-12-10T18:38:23.260",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x contains a a feature that could enable sub accounts or attackers to view and exfiltrate sensitive information from all cloud accounts registered to Ruijie's services"
},
{
"lang": "es",
"value": "Las versiones 2.206.x del sistema operativo Ruijie Reyee hasta la 2.320.x, pero no incluida, contienen una funci\u00f3n que podr\u00eda permitir que las subcuentas o los atacantes vean y filtren informaci\u00f3n confidencial de todas las cuentas en la nube registradas en los servicios de Ruijie."
}
],
"metrics": {
@ -76,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -91,10 +115,33 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-338-01",
"source": "ics-cert@hq.dhs.gov"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:ruijienetworks:reyee_os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.206.0",
"versionEndExcluding": "2.320.0",
"matchCriteriaId": "0847A16C-8A5D-4016-83E9-6DC80588E105"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-338-01",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45493",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-10T17:15:10.100",
"lastModified": "2024-12-10T17:15:10.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in MSA Safety FieldServer Gateways and Embedded Modules with build revisions before 7.0.0. The FieldServer Gateway has internal users, whose access is supposed to be restricted to login locally on the device. However, an attacker can bypass the check for this, which might allow them to authenticate with an internal user account from the network (if they know their password)."
}
],
"metrics": {},
"references": [
{
"url": "https://us.msasafety.com/fieldserver",
"source": "cve@mitre.org"
},
{
"url": "https://us.msasafety.com/security-notices:",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45494",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-10T17:15:10.197",
"lastModified": "2024-12-10T17:15:10.197",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in MSA Safety FieldServer Gateways and Embedded Modules with build revisions before 7.0.0. The FieldServer Gateway has an internally used shared administrative user account on all devices. The authentication for this user is implemented through an unsafe shared secret that is static in all affected firmware versions."
}
],
"metrics": {},
"references": [
{
"url": "https://us.msasafety.com/fieldserver",
"source": "cve@mitre.org"
},
{
"url": "https://us.msasafety.com/security-notices",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-45663",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-11-21T11:15:34.627",
"lastModified": "2024-11-21T13:57:24.187",
"lastModified": "2024-12-10T18:15:37.040",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query."
"value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1, 11.5, and 12.1 is vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query."
},
{
"lang": "es",
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-46657",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-10T17:15:10.287",
"lastModified": "2024-12-10T17:15:10.287",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Artifex Software mupdf v1.24.9 was discovered to contain a segmentation fault via the component /tools/pdfextract.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted PDF file."
}
],
"metrics": {},
"references": [
{
"url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/mupdf.git/diff/?id=b5c898a30f068b5342e8263a2cd5b9f0be291aac",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/isumitpatel/615e6bd2621cb46b5d980ddb9db223e2",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/ArtifexSoftware/mupdf/commit/b5c898a30f068b5342e8263a2cd5b9f0be291aac",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46907",
"sourceIdentifier": "security@progress.com",
"published": "2024-12-02T15:15:11.793",
"lastModified": "2024-12-02T15:15:11.793",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T18:23:41.573",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,18 +71,45 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://community.progress.com/s/article/WhatsUp-Gold-Security-Bulletin-September-2024",
"source": "security@progress.com"
},
"nodes": [
{
"url": "https://docs.progress.com/bundle/whatsupgold-release-notes-24-0/page/WhatsUp-Gold-2024.0-Release-Notes.html",
"source": "security@progress.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://www.progress.com/network-monitoring",
"source": "security@progress.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.0.1",
"matchCriteriaId": "07BDB617-53DC-4C9B-BE7B-79A393F1A9C2"
}
]
}
]
}
],
"references": [
{
"url": "https://community.progress.com/s/article/WhatsUp-Gold-Security-Bulletin-September-2024",
"source": "security@progress.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://docs.progress.com/bundle/whatsupgold-release-notes-24-0/page/WhatsUp-Gold-2024.0-Release-Notes.html",
"source": "security@progress.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.progress.com/network-monitoring",
"source": "security@progress.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46908",
"sourceIdentifier": "security@progress.com",
"published": "2024-12-02T15:15:11.967",
"lastModified": "2024-12-02T15:15:11.967",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T18:23:09.100",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,18 +71,45 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://community.progress.com/s/article/WhatsUp-Gold-Security-Bulletin-September-2024",
"source": "security@progress.com"
},
"nodes": [
{
"url": "https://docs.progress.com/bundle/whatsupgold-release-notes-24-0/page/WhatsUp-Gold-2024.0-Release-Notes.html",
"source": "security@progress.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://www.progress.com/network-monitoring",
"source": "security@progress.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.0.1",
"matchCriteriaId": "07BDB617-53DC-4C9B-BE7B-79A393F1A9C2"
}
]
}
]
}
],
"references": [
{
"url": "https://community.progress.com/s/article/WhatsUp-Gold-Security-Bulletin-September-2024",
"source": "security@progress.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://docs.progress.com/bundle/whatsupgold-release-notes-24-0/page/WhatsUp-Gold-2024.0-Release-Notes.html",
"source": "security@progress.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.progress.com/network-monitoring",
"source": "security@progress.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46909",
"sourceIdentifier": "security@progress.com",
"published": "2024-12-02T15:15:12.120",
"lastModified": "2024-12-02T15:15:12.120",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-10T18:10:35.043",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -57,20 +77,57 @@
"value": "CWE-73"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.0.1",
"matchCriteriaId": "07BDB617-53DC-4C9B-BE7B-79A393F1A9C2"
}
]
}
]
}
],
"references": [
{
"url": "https://community.progress.com/s/article/WhatsUp-Gold-Security-Bulletin-September-2024",
"source": "security@progress.com"
"source": "security@progress.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://docs.progress.com/bundle/whatsupgold-release-notes-24-0/page/WhatsUp-Gold-2024.0-Release-Notes.html",
"source": "security@progress.com"
"source": "security@progress.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.progress.com/network-monitoring",
"source": "security@progress.com"
"source": "security@progress.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-47043",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-12-06T18:15:24.853",
"lastModified": "2024-12-06T18:15:24.853",
"vulnStatus": "Received",
"lastModified": "2024-12-10T18:32:17.133",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x could enable an attacker to correlate a device serial number and the user's phone number and part of the email address."
},
{
"lang": "es",
"value": "Las versiones del sistema operativo Ruijie Reyee desde la 2.206.x hasta la 2.320.x (no incluida) podr\u00edan permitir a un atacante correlacionar el n\u00famero de serie de un dispositivo con el n\u00famero de tel\u00e9fono del usuario y parte de la direcci\u00f3n de correo electr\u00f3nico."
}
],
"metrics": {
@ -76,6 +80,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -91,10 +115,33 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-338-01",
"source": "ics-cert@hq.dhs.gov"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:ruijienetworks:reyee_os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.206.0",
"versionEndExcluding": "2.320.0",
"matchCriteriaId": "0847A16C-8A5D-4016-83E9-6DC80588E105"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-338-01",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53243",
"sourceIdentifier": "prodsec@splunk.com",
"published": "2024-12-10T18:15:41.093",
"lastModified": "2024-12-10T18:15:41.093",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.3.2, 9.2.4, and 9.1.7 and versions below 3.2.462, 3.7.18, and 3.8.5 of the Splunk Secure Gateway app on Splunk Cloud Platform, a low-privileged user that does not hold the \u201cadmin\u201c or \u201cpower\u201c Splunk roles could see alert search query responses using Splunk Secure Gateway App Key Value Store (KVstore) collections endpoints due to improper access control."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2024-1201",
"source": "prodsec@splunk.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53244",
"sourceIdentifier": "prodsec@splunk.com",
"published": "2024-12-10T18:15:41.243",
"lastModified": "2024-12-10T18:15:41.243",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.3.2, 9.2.4, and 9.1.7 and Splunk Cloud Platform versions below 9.2.2406.107, 9.2.2403.109, and 9.1.2312.206, a low-privileged user that does not hold the \u201cadmin\u201c or \u201cpower\u201c Splunk roles could run a saved search with a risky command using the permissions of a higher-privileged user to bypass the SPL safeguards for risky commands on \u201c/en-US/app/search/report\u201c endpoint through \u201cs\u201c parameter.<br>The vulnerability requires the attacker to phish the victim by tricking them into initiating a request within their browser. The authenticated user should not be able to exploit the vulnerability at will."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2024-1202",
"source": "prodsec@splunk.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53245",
"sourceIdentifier": "prodsec@splunk.com",
"published": "2024-12-10T18:15:41.397",
"lastModified": "2024-12-10T18:15:41.397",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.3.0, 9.2.4, and 9.1.7 and Splunk Cloud Platform versions below 9.1.2312.206, a low-privileged user that does not hold the \u201cadmin\u201c or \u201cpower\u201c Splunk roles, that has a username with the same name as a role with read access to dashboards, could see the dashboard name and the dashboard XML by cloning the dashboard."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 3.1,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2024-1203",
"source": "prodsec@splunk.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53246",
"sourceIdentifier": "prodsec@splunk.com",
"published": "2024-12-10T18:15:41.553",
"lastModified": "2024-12-10T18:15:41.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.3.2, 9.2.4, and 9.1.7 and Splunk Cloud Platform versions below 9.3.2408.101, 9.2.2406.106, 9.2.2403.111, and 9.1.2312.206, an SPL command can potentially disclose sensitive information. The vulnerability requires the exploitation of another vulnerability, such as a Risky Commands Bypass, for successful exploitation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2024-1204",
"source": "prodsec@splunk.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-53247",
"sourceIdentifier": "prodsec@splunk.com",
"published": "2024-12-10T18:15:41.703",
"lastModified": "2024-12-10T18:15:41.703",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.3.2, 9.2.4, and 9.1.7, and versions below 3.2.461 and 3.7.13 of the Splunk Secure Gateway app on Splunk Cloud Platform, a low-privileged user that does not hold the \u201cadmin\u201c or \u201cpower\u201c Splunk roles could perform a Remote Code Execution (RCE)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "prodsec@splunk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2024-1205",
"source": "prodsec@splunk.com"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-53457",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-05T22:15:20.247",
"lastModified": "2024-12-05T22:15:20.247",
"vulnStatus": "Received",
"lastModified": "2024-12-10T18:15:41.873",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A stored cross-site scripting (XSS) vulnerability in the Device Settings section of LibreNMS v24.9.0 to v24.10.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Display Name parameter."
},
{
"lang": "es",
"value": "Una vulnerabilidad de cross-site scripting (XSS) almacenado en la secci\u00f3n Configuraci\u00f3n del dispositivo de LibreNMS v24.9.0 a v24.10.0 permite a los atacantes ejecutar scripts web o HTML arbitrarios a trav\u00e9s de un payload manipulado inyectado en el par\u00e1metro Nombre para mostrar."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tCu0n9/Stored-XSS-LibreNMS-Display-Name.git",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/tCu0n9/Stored-XSS-LibreNMS-Display-Name.git",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-53866",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-10T18:15:42.160",
"lastModified": "2024-12-10T18:15:42.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The package manager pnpm prior to version 9.15.0 seems to mishandle overrides and global cache: Overrides from one workspace leak into npm metadata saved in global cache; npm metadata from global cache affects other workspaces; and installs by default don't revalidate the data (including on first lockfile generation). This can make workspace A (even running with `ignore-scripts=true`) posion global cache and execute scripts in workspace B. Users generally expect `ignore-scripts` to be sufficient to prevent immediate code execution on install (e.g. when the tree is just repacked/bundled without executing it). Here, that expectation is broken. Global state integrity is lost via operations that one would expect to be secure, enabling subsequently running arbitrary code execution on installs. Version 9.15.0 fixes the issue. As a work-around, use separate cache and store dirs in each workspace."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:L/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"references": [
{
"url": "https://github.com/pnpm/pnpm/commit/11afcddea48f25ed5117a87dc1780a55222b9743",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pnpm/pnpm/security/advisories/GHSA-vm32-9rqf-rh3r",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-54151",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-09T21:15:08.753",
"lastModified": "2024-12-09T21:15:08.753",
"lastModified": "2024-12-10T18:15:42.663",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -38,7 +38,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -55,6 +55,10 @@
{
"url": "https://github.com/directus/directus/security/advisories/GHSA-849r-qrwj-8rv4",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/directus/directus/security/advisories/GHSA-849r-qrwj-8rv4",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54919",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-09T15:15:21.580",
"lastModified": "2024-12-10T15:50:05.360",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-10T18:15:42.770",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
@ -76,6 +106,14 @@
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/XSS%20by%20File%20Upload%20-%20Update%20Avatar.pdf",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54935",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-09T18:15:24.493",
"lastModified": "2024-12-09T18:15:24.493",
"vulnStatus": "Received",
"lastModified": "2024-12-10T18:15:42.997",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,50 @@
"value": "A Stored Cross-Site Scripting (XSS) vulnerability was found in /send_message_teacher_to_student.php of kashipara E-learning Management System v1.0. This vulnerability allows remote attackers to execute arbitrary scripts via the my_message parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/Stored%20XSS%20-%20student%20message.pdf",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/Stored%20XSS%20-%20student%20message.pdf",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54936",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-09T14:15:13.127",
"lastModified": "2024-12-10T15:47:25.360",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-10T18:15:43.233",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
@ -76,6 +106,14 @@
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/m14r41/Writeups/blob/main/CVE/Kashipara/E-learning%20Management%20System%20project/Stored%20XSS%20-%20teacher%20message.pdf",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-55545",
"sourceIdentifier": "office@cyberdanube.com",
"published": "2024-12-10T17:15:13.373",
"lastModified": "2024-12-10T17:15:13.373",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing input validation in the ORing IAP-420 web-interface allows Cross-Site Scripting (XSS).This issue affects IAP-420 version 2.01e and below."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://cyberdanube.com/security-research/st-polten-uas-multiple-vulnerabilities-in-oring-iap/",
"source": "office@cyberdanube.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-55546",
"sourceIdentifier": "office@cyberdanube.com",
"published": "2024-12-10T17:15:13.493",
"lastModified": "2024-12-10T17:15:13.493",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing input validation in the ORing IAP-420 web-interface allows stored Cross-Site Scripting (XSS).This issue affects IAP-420 version 2.01e and below."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://cyberdanube.com/security-research/st-polten-uas-multiple-vulnerabilities-in-oring-iap/",
"source": "office@cyberdanube.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-55547",
"sourceIdentifier": "office@cyberdanube.com",
"published": "2024-12-10T17:15:13.620",
"lastModified": "2024-12-10T17:15:13.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SNMP objects in NET-SNMP used in ORing IAP-420 allows Command Injection.\u00a0This issue affects IAP-420: through 2.01e."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://cyberdanube.com/security-research/st-polten-uas-multiple-vulnerabilities-in-oring-iap/",
"source": "office@cyberdanube.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-55548",
"sourceIdentifier": "office@cyberdanube.com",
"published": "2024-12-10T17:15:15.277",
"lastModified": "2024-12-10T17:15:15.277",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper check of password character lenght in ORing IAP-420 allows a forced deadlock.\u00a0This issue affects IAP-420: through 2.01e."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "office@cyberdanube.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-703"
}
]
}
],
"references": [
{
"url": "https://cyberdanube.com/security-research/st-polten-uas-multiple-vulnerabilities-in-oring-iap/",
"source": "office@cyberdanube.com"
}
]
}

View File

@ -0,0 +1,80 @@
{
"id": "CVE-2024-55602",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-10T17:15:15.423",
"lastModified": "2024-12-10T18:15:43.500",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PwnDoc is a penetration test report generator. Prior to commit 1d4219c596f4f518798492e48386a20c6e9a2fe6, an authenticated user who is able to update and download templates can inject path traversal (`../`) sequences into the file extension property to read arbitrary files on the system. Commit 1d4219c596f4f518798492e48386a20c6e9a2fe6 contains a patch for the issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/JorianWoltjer/8a42e25c6dfa7604020d2a226e193407",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pwndoc/pwndoc/blob/2e7f5747d5688b1368e549c786ce7266fe5ab2b5/backend/src/routes/template.js#L103",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pwndoc/pwndoc/blob/2e7f5747d5688b1368e549c786ce7266fe5ab2b5/backend/src/routes/template.js#L43-L47",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pwndoc/pwndoc/commit/1d4219c596f4f518798492e48386a20c6e9a2fe6",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pwndoc/pwndoc/security/advisories/GHSA-2mqc-gg7h-76p6",
"source": "security-advisories@github.com"
},
{
"url": "https://gist.github.com/JorianWoltjer/8a42e25c6dfa7604020d2a226e193407",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
},
{
"url": "https://github.com/pwndoc/pwndoc/security/advisories/GHSA-2mqc-gg7h-76p6",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-10T17:00:35.272907+00:00
2024-12-10T19:00:47.959958+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-10T16:58:51.723000+00:00
2024-12-10T18:38:23.260000+00:00
```
### Last Data Feed Release
@ -33,52 +33,59 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
272947
272962
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `15`
- [CVE-2024-10494](CVE-2024/CVE-2024-104xx/CVE-2024-10494.json) (`2024-12-10T16:15:21.930`)
- [CVE-2024-10495](CVE-2024/CVE-2024-104xx/CVE-2024-10495.json) (`2024-12-10T16:15:22.080`)
- [CVE-2024-10496](CVE-2024/CVE-2024-104xx/CVE-2024-10496.json) (`2024-12-10T16:15:22.203`)
- [CVE-2024-12236](CVE-2024/CVE-2024-122xx/CVE-2024-12236.json) (`2024-12-10T15:15:07.147`)
- [CVE-2024-12323](CVE-2024/CVE-2024-123xx/CVE-2024-12323.json) (`2024-12-10T15:15:07.300`)
- [CVE-2024-54152](CVE-2024/CVE-2024-541xx/CVE-2024-54152.json) (`2024-12-10T16:15:23.947`)
- [CVE-2024-54751](CVE-2024/CVE-2024-547xx/CVE-2024-54751.json) (`2024-12-10T15:15:08.020`)
- [CVE-2024-55544](CVE-2024/CVE-2024-555xx/CVE-2024-55544.json) (`2024-12-10T16:15:24.107`)
- [CVE-2024-12286](CVE-2024/CVE-2024-122xx/CVE-2024-12286.json) (`2024-12-10T18:15:27.150`)
- [CVE-2024-45493](CVE-2024/CVE-2024-454xx/CVE-2024-45493.json) (`2024-12-10T17:15:10.100`)
- [CVE-2024-45494](CVE-2024/CVE-2024-454xx/CVE-2024-45494.json) (`2024-12-10T17:15:10.197`)
- [CVE-2024-46657](CVE-2024/CVE-2024-466xx/CVE-2024-46657.json) (`2024-12-10T17:15:10.287`)
- [CVE-2024-53243](CVE-2024/CVE-2024-532xx/CVE-2024-53243.json) (`2024-12-10T18:15:41.093`)
- [CVE-2024-53244](CVE-2024/CVE-2024-532xx/CVE-2024-53244.json) (`2024-12-10T18:15:41.243`)
- [CVE-2024-53245](CVE-2024/CVE-2024-532xx/CVE-2024-53245.json) (`2024-12-10T18:15:41.397`)
- [CVE-2024-53246](CVE-2024/CVE-2024-532xx/CVE-2024-53246.json) (`2024-12-10T18:15:41.553`)
- [CVE-2024-53247](CVE-2024/CVE-2024-532xx/CVE-2024-53247.json) (`2024-12-10T18:15:41.703`)
- [CVE-2024-53866](CVE-2024/CVE-2024-538xx/CVE-2024-53866.json) (`2024-12-10T18:15:42.160`)
- [CVE-2024-55545](CVE-2024/CVE-2024-555xx/CVE-2024-55545.json) (`2024-12-10T17:15:13.373`)
- [CVE-2024-55546](CVE-2024/CVE-2024-555xx/CVE-2024-55546.json) (`2024-12-10T17:15:13.493`)
- [CVE-2024-55547](CVE-2024/CVE-2024-555xx/CVE-2024-55547.json) (`2024-12-10T17:15:13.620`)
- [CVE-2024-55548](CVE-2024/CVE-2024-555xx/CVE-2024-55548.json) (`2024-12-10T17:15:15.277`)
- [CVE-2024-55602](CVE-2024/CVE-2024-556xx/CVE-2024-55602.json) (`2024-12-10T17:15:15.423`)
### CVEs modified in the last Commit
Recently modified CVEs: `40`
Recently modified CVEs: `41`
- [CVE-2024-12183](CVE-2024/CVE-2024-121xx/CVE-2024-12183.json) (`2024-12-10T16:05:39.010`)
- [CVE-2024-12185](CVE-2024/CVE-2024-121xx/CVE-2024-12185.json) (`2024-12-10T15:57:03.543`)
- [CVE-2024-12186](CVE-2024/CVE-2024-121xx/CVE-2024-12186.json) (`2024-12-10T15:52:39.487`)
- [CVE-2024-12187](CVE-2024/CVE-2024-121xx/CVE-2024-12187.json) (`2024-12-10T15:25:53.537`)
- [CVE-2024-1547](CVE-2024/CVE-2024-15xx/CVE-2024-1547.json) (`2024-12-10T15:22:44.033`)
- [CVE-2024-1550](CVE-2024/CVE-2024-15xx/CVE-2024-1550.json) (`2024-12-10T15:30:13.977`)
- [CVE-2024-22121](CVE-2024/CVE-2024-221xx/CVE-2024-22121.json) (`2024-12-10T16:19:19.810`)
- [CVE-2024-22123](CVE-2024/CVE-2024-221xx/CVE-2024-22123.json) (`2024-12-10T16:32:45.670`)
- [CVE-2024-25624](CVE-2024/CVE-2024-256xx/CVE-2024-25624.json) (`2024-12-10T15:06:18.390`)
- [CVE-2024-25640](CVE-2024/CVE-2024-256xx/CVE-2024-25640.json) (`2024-12-10T15:02:48.627`)
- [CVE-2024-27878](CVE-2024/CVE-2024-278xx/CVE-2024-27878.json) (`2024-12-10T15:14:11.670`)
- [CVE-2024-33616](CVE-2024/CVE-2024-336xx/CVE-2024-33616.json) (`2024-12-10T16:15:23.160`)
- [CVE-2024-36460](CVE-2024/CVE-2024-364xx/CVE-2024-36460.json) (`2024-12-10T16:14:57.453`)
- [CVE-2024-36461](CVE-2024/CVE-2024-364xx/CVE-2024-36461.json) (`2024-12-10T16:15:23.177`)
- [CVE-2024-36462](CVE-2024/CVE-2024-364xx/CVE-2024-36462.json) (`2024-12-10T16:15:37.193`)
- [CVE-2024-38829](CVE-2024/CVE-2024-388xx/CVE-2024-38829.json) (`2024-12-10T15:15:07.593`)
- [CVE-2024-53919](CVE-2024/CVE-2024-539xx/CVE-2024-53919.json) (`2024-12-10T16:15:23.817`)
- [CVE-2024-54919](CVE-2024/CVE-2024-549xx/CVE-2024-54919.json) (`2024-12-10T15:50:05.360`)
- [CVE-2024-54920](CVE-2024/CVE-2024-549xx/CVE-2024-54920.json) (`2024-12-10T15:41:01.480`)
- [CVE-2024-54929](CVE-2024/CVE-2024-549xx/CVE-2024-54929.json) (`2024-12-10T15:47:10.800`)
- [CVE-2024-54936](CVE-2024/CVE-2024-549xx/CVE-2024-54936.json) (`2024-12-10T15:47:25.360`)
- [CVE-2024-54937](CVE-2024/CVE-2024-549xx/CVE-2024-54937.json) (`2024-12-10T15:50:13.957`)
- [CVE-2024-55579](CVE-2024/CVE-2024-555xx/CVE-2024-55579.json) (`2024-12-10T15:15:08.163`)
- [CVE-2024-55580](CVE-2024/CVE-2024-555xx/CVE-2024-55580.json) (`2024-12-10T15:15:08.300`)
- [CVE-2024-6871](CVE-2024/CVE-2024-68xx/CVE-2024-6871.json) (`2024-12-10T16:49:59.447`)
- [CVE-2022-42834](CVE-2022/CVE-2022-428xx/CVE-2022-42834.json) (`2024-12-10T17:15:06.870`)
- [CVE-2022-48611](CVE-2022/CVE-2022-486xx/CVE-2022-48611.json) (`2024-12-10T17:47:45.803`)
- [CVE-2023-33843](CVE-2023/CVE-2023-338xx/CVE-2023-33843.json) (`2024-12-10T17:46:41.013`)
- [CVE-2023-3997](CVE-2023/CVE-2023-39xx/CVE-2023-3997.json) (`2024-12-10T18:15:25.547`)
- [CVE-2023-42955](CVE-2023/CVE-2023-429xx/CVE-2023-42955.json) (`2024-12-10T17:35:05.937`)
- [CVE-2023-4571](CVE-2023/CVE-2023-45xx/CVE-2023-4571.json) (`2024-12-10T18:15:26.880`)
- [CVE-2023-50303](CVE-2023/CVE-2023-503xx/CVE-2023-50303.json) (`2024-12-10T17:57:50.880`)
- [CVE-2024-11243](CVE-2024/CVE-2024-112xx/CVE-2024-11243.json) (`2024-12-10T17:29:05.970`)
- [CVE-2024-11250](CVE-2024/CVE-2024-112xx/CVE-2024-11250.json) (`2024-12-10T17:22:10.547`)
- [CVE-2024-1552](CVE-2024/CVE-2024-15xx/CVE-2024-1552.json) (`2024-12-10T17:46:14.957`)
- [CVE-2024-23228](CVE-2024/CVE-2024-232xx/CVE-2024-23228.json) (`2024-12-10T18:03:26.043`)
- [CVE-2024-23271](CVE-2024/CVE-2024-232xx/CVE-2024-23271.json) (`2024-12-10T17:59:41.370`)
- [CVE-2024-27791](CVE-2024/CVE-2024-277xx/CVE-2024-27791.json) (`2024-12-10T17:58:55.290`)
- [CVE-2024-41647](CVE-2024/CVE-2024-416xx/CVE-2024-41647.json) (`2024-12-10T18:15:36.287`)
- [CVE-2024-42494](CVE-2024/CVE-2024-424xx/CVE-2024-42494.json) (`2024-12-10T18:38:23.260`)
- [CVE-2024-45663](CVE-2024/CVE-2024-456xx/CVE-2024-45663.json) (`2024-12-10T18:15:37.040`)
- [CVE-2024-46907](CVE-2024/CVE-2024-469xx/CVE-2024-46907.json) (`2024-12-10T18:23:41.573`)
- [CVE-2024-46908](CVE-2024/CVE-2024-469xx/CVE-2024-46908.json) (`2024-12-10T18:23:09.100`)
- [CVE-2024-46909](CVE-2024/CVE-2024-469xx/CVE-2024-46909.json) (`2024-12-10T18:10:35.043`)
- [CVE-2024-47043](CVE-2024/CVE-2024-470xx/CVE-2024-47043.json) (`2024-12-10T18:32:17.133`)
- [CVE-2024-53457](CVE-2024/CVE-2024-534xx/CVE-2024-53457.json) (`2024-12-10T18:15:41.873`)
- [CVE-2024-54151](CVE-2024/CVE-2024-541xx/CVE-2024-54151.json) (`2024-12-10T18:15:42.663`)
- [CVE-2024-54919](CVE-2024/CVE-2024-549xx/CVE-2024-54919.json) (`2024-12-10T18:15:42.770`)
- [CVE-2024-54935](CVE-2024/CVE-2024-549xx/CVE-2024-54935.json) (`2024-12-10T18:15:42.997`)
- [CVE-2024-54936](CVE-2024/CVE-2024-549xx/CVE-2024-54936.json) (`2024-12-10T18:15:43.233`)
## Download and Usage

View File

@ -152847,14 +152847,14 @@ CVE-2020-20698,0,0,e7c8c0e3b286afb7f5e2b2827583b1d3a152745be18b348efba2723bf260e
CVE-2020-20699,0,0,9872b13b001337426c467c4536294d50f031dea0855ba84c3eee1365369b5608,2024-11-21T05:12:14.420000
CVE-2020-20700,0,0,7d578b169a7b7b3af0d2884c816a321b56ef41a64eaf3f4dc0eaead0fed57ec1,2024-11-21T05:12:14.550000
CVE-2020-20701,0,0,d5f4f0349dd302e55016ff0ae44362fc9a17ee44c53a1f26858fcb4b98b6b481,2024-11-21T05:12:14.697000
CVE-2020-20703,0,0,761915dbe4269b83f9684ea04c8dd882aeacfd4e81d5134dd0d20d0755adc437,2024-11-21T05:12:14.837000
CVE-2020-20703,0,1,9fa0a0d6377328a527ec7a4cf87560b9b471e23933351a67a89251a890f3bd42,2024-12-10T18:15:21.470000
CVE-2020-2071,0,0,52503cf5be8c814fdbd15c9c7c05152acda201336c3679b5e0371e974c905229,2023-11-07T03:21:38.630000
CVE-2020-20718,0,0,caaeb42ce391b78594f0b9181b810e920f7970aab35c90fc7260fa149e50fd64,2024-11-21T05:12:14.977000
CVE-2020-20718,0,1,bfa43fcda3d3e9afc0e65549bf55ad8a55d489d1cb4123f8549a94680ef59605,2024-12-10T18:15:22.673000
CVE-2020-2072,0,0,154bc74bb11e59c2af149ddc832bd8c915bd314c6e7568132bcfaa568de92143,2023-11-07T03:21:38.860000
CVE-2020-20725,0,0,293c2e2d102e61e2e16cfbd41966017dbd71b6c3b3759dca9e45f77f23447a38,2024-11-21T05:12:15.117000
CVE-2020-20726,0,0,50e4c303f04d4c9fb4a4007e1d32fbeadc0e20db96378f4d8cdb034e851770f4,2024-11-21T05:12:15.260000
CVE-2020-2073,0,0,a28a9d77f0aba17d584da12e3595e8b99e7a49642b378ce3cf4fa02f4836976b,2023-11-07T03:21:39.100000
CVE-2020-20735,0,0,f0c81a3f95f1f084de8a1eb84184fa302e56c40186b01899a411563d84c8f9db,2024-11-21T05:12:15.407000
CVE-2020-20735,0,1,08a621bab1bd76991868d51da53b4faa6c5fb4285908e26091134f1c6e40e0a7,2024-12-10T18:15:22.867000
CVE-2020-20739,0,0,6c2e78a96aaf2cd3ccbeec6e165d16f1a523fb3e3fbe2b1779a4017c5258de01,2024-11-21T05:12:15.553000
CVE-2020-2074,0,0,36361b515eb37acfe3f83b905a321cca5daa7f1512478ae9b8087488513f3295,2023-11-07T03:21:39.337000
CVE-2020-20740,0,0,7bbc7737bd4b9c972af3853cba8b77995b982bf942efd245e78a29e5d65f5bea,2024-11-21T05:12:15.720000
@ -152901,8 +152901,8 @@ CVE-2020-2091,0,0,fb395166c837ff2a3e0188249c10aa7d1b01b353c64446ccae4ca3f2bfdb6f
CVE-2020-20913,0,0,5a50178c61a5e9340631e0b6c9da78d132b8f407492759be9478fdcf3fb217db,2024-11-21T05:12:18.387000
CVE-2020-20914,0,0,94a614aeafad8003201646207421d0fe02ab023c7151387ac7ceb0e90d9938d3,2024-11-21T05:12:18.523000
CVE-2020-20915,0,0,4bc415e89cb67cadb51b2b795d224808fca39be0315d65fb1cca2dc9160f02a9,2024-11-21T05:12:18.663000
CVE-2020-20918,0,0,a1a688740b79199ebd96a4fe6d00fa6fce81793940284ecaa50607cbab7b80c1,2024-11-21T05:12:18.817000
CVE-2020-20919,0,0,b32aebd7205fdcac4fdfb6008eeabe6c2c7b4e509dc32a927a23f5f65f58a194,2024-11-21T05:12:18.960000
CVE-2020-20918,0,1,1078e9fa8db6050d3d2428579261c92d8e58571d978378a2e23536f654ebb836,2024-12-10T18:15:23.057000
CVE-2020-20919,0,1,bba0a2f1d86378858fdf8ac544bee129e70f02b3ecfcedffc9844fcb562872f0,2024-12-10T18:15:23.283000
CVE-2020-2092,0,0,04be8859f16adeac9602b8ed1b940c27ff2d57e7a02d4c2ab385a42447088ce7,2024-11-21T05:24:35.020000
CVE-2020-2093,0,0,50182b282b51f522cb2d74d18b4d88ae9a7baf408b2c2ad4d31491934582538d,2024-11-21T05:24:35.257000
CVE-2020-2094,0,0,8f14fc180b2faa8552bdbf52f6c84a1fe0e0d4e6d40ef966fc5daf1517e6a8ac,2024-11-21T05:24:35.670000
@ -152916,7 +152916,7 @@ CVE-2020-2095,0,0,9ab8b545b01600893f0b8b06e116b270f6661b78c0e860dfa1f4d87357c6cb
CVE-2020-20950,0,0,0f7813570eb4650859c65663ad6f738dcde8fecf1855c5267cfb29084687d873,2024-11-21T05:12:20.087000
CVE-2020-20951,0,0,2d7ac87d566f3e88c222ad70d12af06d7101f917dc0feae0d7dfcc42dc80c06d,2024-11-21T05:12:20.260000
CVE-2020-2096,0,0,cdcd293d58070ee69274f970f68486c35d22a08e26dd8c8e3bfcf63270563d22,2024-11-21T05:24:36.297000
CVE-2020-20969,0,0,5c92c7d64014bcbf691008c4c97691dbb8dcdd8fb318dce4f745c9c6afc2de45,2024-11-21T05:12:20.413000
CVE-2020-20969,0,1,328f37fbea0d5933c82e7fa59bf1d4f28c831b4d1383789f7734bfae80e24af6,2024-12-10T18:15:23.460000
CVE-2020-2097,0,0,861328a856e4940b97f8e0c659c29dd4d542a29bcde98d612d83d14184d09b85,2024-11-21T05:24:36.603000
CVE-2020-20971,0,0,9c5f99498937cc8ee3f93a5577880654a51f01e39021e0b1c286c5a0725907a1,2024-11-21T05:12:20.567000
CVE-2020-20975,0,0,947fa49cdc8c032211a054187807415aa046764058910a45df0bf05265418ff3,2024-11-21T05:12:20.720000
@ -152949,13 +152949,13 @@ CVE-2020-21048,0,0,b50458a6b743dc7c69c2f50b6d0e25c7fc8b5f6791dd4ca87e3d375985d89
CVE-2020-21049,0,0,f789ad1b898346f28a8e7ab979625e804251a5a374ee3ab14b954ec3eb2733a8,2024-11-21T05:12:23.610000
CVE-2020-2105,0,0,45cdd0b2529ca7ae3f39c9187e0af9c11fb3f92896081af374e5ba3e179e74a8,2024-11-21T05:24:38.803000
CVE-2020-21050,0,0,e0afc7c2be5f03ec5a35ba403fdbc5ea521f3b3375983d61e338bbba25e6033f,2024-11-21T05:12:23.757000
CVE-2020-21052,0,0,aca4d757a5d1af4d8c4cabebd17e62d9178caecafc768a8dda2362805d34e77a,2024-11-21T05:12:23.907000
CVE-2020-21052,0,1,eb3dd93f93150dd27e05871c801bfc37bfa420687f7f30304c36fc1ae30df30a,2024-12-10T18:15:23.653000
CVE-2020-21053,0,0,e4110cfbb02c8f5ab9b718c3dbf6f5bca998f68307fb729be704e0140ce1c5f8,2024-11-21T05:12:24.040000
CVE-2020-21054,0,0,40af788517417254eaf403a92dde3a99c36fccc5266b9aee3fa9761c09cddd43,2024-11-21T05:12:24.190000
CVE-2020-21055,0,0,ea269c3b903784700dc0f2bd088d582efa84446212fb7bbd26bdd06e1bccf804,2024-11-21T05:12:24.337000
CVE-2020-21056,0,0,721017683c5b68e9019282dbbdb988f630a87069b1734da536a293c16ec53380,2024-11-21T05:12:24.467000
CVE-2020-21057,0,0,9747cb4ebe91b876c3538679764d79dc1e4a75b15d9c5c122fe21d7994983afb,2024-11-21T05:12:24.607000
CVE-2020-21058,0,0,3dec019980a286f914953f2a7c4cf4c24333952c49a63eeefd550e24f17a1072,2024-11-21T05:12:24.750000
CVE-2020-21058,0,1,5db8c60152386337a015d2f35dc8a2a3f12aeeb1ee4cafb2df2a0fe4fd3216cd,2024-12-10T17:15:06.020000
CVE-2020-2106,0,0,ae0c018e92e9ee37877b58aa9aa55f243dcdf79d6b02b8f36681f81451dea132,2024-11-21T05:24:39.107000
CVE-2020-21060,0,0,6171e2750b034c484cb7c21a9c0eb574b35c6c59f59de7e525e944f2d59106c3,2024-11-21T05:12:24.903000
CVE-2020-21064,0,0,264771637f8563d5317fe3a6ffc88063b6111309156f9066f3fbebd9c889bea7,2023-11-07T03:19:43.173000
@ -152995,7 +152995,7 @@ CVE-2020-21152,0,0,0970e407ab92e729153325a28a7a201afb233dd2e9873f008ab9d66c152ec
CVE-2020-2116,0,0,60ba4bef75587c8c0150da8be03f7f2c6e9c8dc375d700806577cf6adfc7502a,2024-11-21T05:24:41.570000
CVE-2020-21161,0,0,4f41fdce83f5ad93ed6f61f767985ea0c47b4b0f7dc7112e4606dadad102d1c4,2024-11-21T05:12:28.437000
CVE-2020-2117,0,0,bbc9add4d9b9af62f8f2e927546e566741a07320396bc2640032433d0999f522,2024-11-21T05:24:41.767000
CVE-2020-21174,0,0,867704bbdd4f74e26c49e74bf84e623dc1ec8353a85993c5c2c338edbce6045d,2024-11-21T05:12:28.573000
CVE-2020-21174,0,1,8704c491b7adf05ba9cf8c6ed2d48c81a14d4855d90aadc68d096e61ff02c54d,2024-12-10T17:15:06.253000
CVE-2020-21176,0,0,14eab155a7610349b76c4b351a7a249639b86ffc147c22f051bf27175a5bad86,2024-11-21T05:12:28.707000
CVE-2020-21179,0,0,56e8d5869d4ee0db95fc823bf3513aa04addc10d909f82f1e45b2968e9cf4e6a,2024-11-21T05:12:28.853000
CVE-2020-2118,0,0,b99fb01ce2d4aa337a0108378e952718f352dca0290b9a8b8572b6b8a2acfa74,2024-11-21T05:24:41.953000
@ -153013,10 +153013,10 @@ CVE-2020-21237,0,0,bd88715b6e4fcf425e765b030d1193d90c1db6717652e6e10b58097476faf
CVE-2020-21238,0,0,fd0d480af42a68b29a3544a1c5395348a890823700f5b922a0afb57b3625ec11,2024-11-21T05:12:29.830000
CVE-2020-2124,0,0,e8e658ff7cf6e4dcaccead2717ec9662107e8b8b1356e0a2addc6d04bd7c4ebb,2024-11-21T05:24:43.087000
CVE-2020-21244,0,0,9d9a930cb21135882554b7071da1907b02a8ceb6ddcfce5788484cffe34350cd,2024-11-21T05:12:29.963000
CVE-2020-21246,0,0,4407718feef0084ade0a3cbe4264d1f675679203e58ffd561942bc6832090695,2024-11-21T05:12:30.097000
CVE-2020-21246,0,1,1b0dc9445469ead0ee8bfc0f67f6797eaa2ba4905a393ca57d2ef98c763b6fec,2024-12-10T17:15:06.453000
CVE-2020-2125,0,0,94216ff4781add3b5dc951303a088db9d243173c4f70a75f77f7cdb4a572b2d9,2024-11-21T05:24:43.327000
CVE-2020-21250,0,0,efa8436a63ad186e89fda3c510d75da7e678152d20b9806e3ff4080cca687cb4,2024-11-21T05:12:30.233000
CVE-2020-21252,0,0,5b1edfa5fe80b3ba63a0d4906a29784fd3bd847490aadba4973f20c4f7a34fde,2024-11-21T05:12:30.390000
CVE-2020-21252,0,1,5677f41006b49e3e85432e40510603d9aa28a27af6d66600b4532d648ebd613c,2024-12-10T17:15:06.647000
CVE-2020-2126,0,0,afcf75300d835f117c43be85c7e952e057615a2b67c0ed708121edcea6a2adfc,2024-11-21T05:24:43.487000
CVE-2020-21266,0,0,3fef77969cae841b71f921486a3ad344a56efb13dbd0b8f11e4bd9de8a07da2f,2024-11-21T05:12:30.517000
CVE-2020-21268,0,0,e94b8a961b3ca2dbf7a3853aafacd052894e368623b79d0c5919b55da3b1b6eb,2024-12-09T22:15:20.140000
@ -153045,7 +153045,7 @@ CVE-2020-2136,0,0,aaa1bf0386b8ee49f52e7a3c77a23f241a858df878f062ad66a80ca7d4ff20
CVE-2020-21362,0,0,8f8b3f9174f7aae90730c81dc4639ea0b97dab389007f459f6c5aa1391a124b6,2024-11-21T05:12:32.590000
CVE-2020-21363,0,0,20f8fe134b288dbb4ffe40f88c9adfc80a47111f819a2c51ee90186960a40e4c,2024-11-21T05:12:32.733000
CVE-2020-21365,0,0,cd5a174560b7d3c10d0c714e4f4a4747be95d3f9b4f1c41e7131750210424d3f,2024-11-21T05:12:32.877000
CVE-2020-21366,0,1,c7e0075c8b78cbbcf5fd08b479afecb31dadf67937668d1d314c5a32c51e2f79,2024-12-10T16:15:19.160000
CVE-2020-21366,0,0,c7e0075c8b78cbbcf5fd08b479afecb31dadf67937668d1d314c5a32c51e2f79,2024-12-10T16:15:19.160000
CVE-2020-2137,0,0,6c54a57ffd40e92a2d8ede4705a1cad5c26ca10467ed5a440f3f2138bbe2f7d8,2024-11-21T05:24:45.587000
CVE-2020-21377,0,0,ea1eec086b9828aa5ace46aad0eff6e5ec175e2c80f546b0c9114e08f3db1b88,2024-11-21T05:12:33.177000
CVE-2020-21378,0,0,c17656184951b31f65c3f4039439107545022ac9fb8185c9e39b54daf8cc6254,2024-11-21T05:12:33.337000
@ -153055,7 +153055,7 @@ CVE-2020-21387,0,0,b8888a78a358e5a4928a6da48b2111d7f7d3d5944a8e04decd7246dba8740
CVE-2020-2139,0,0,87099cdde7c71a27057a740f182e0a864f3dddb42b6fe30ce835a7e6d20802c3,2024-11-21T05:24:45.940000
CVE-2020-21394,0,0,d4461d14b3ddb6968ad043c09fabddf0c473e79ab30087e24777a1f68799be7f,2024-11-21T05:12:33.773000
CVE-2020-2140,0,0,811622246ece78b4b9742ea0e7bf050fdb4dbf2d27051c8e5adb04e51d884d34,2024-11-21T05:24:46.110000
CVE-2020-21400,0,1,54504de497547546abc26550d6a9074b96fb40a13607c1c91a58b6552c03b463,2024-12-10T16:15:21.420000
CVE-2020-21400,0,0,54504de497547546abc26550d6a9074b96fb40a13607c1c91a58b6552c03b463,2024-12-10T16:15:21.420000
CVE-2020-21405,0,0,7c2be08e4bb6ce8eb7f4850d9b7159d3d9796e07f7fa6794f05b0f74d6e5c04d,2024-11-21T05:12:34.060000
CVE-2020-21406,0,0,ee0885dc1f9dbec0d5d7225eb6da0f0a8363f9ca6205e02a9aa9a154fc0f42c0,2024-11-21T05:12:34.223000
CVE-2020-2141,0,0,a2ce4cfc8d83ff00e23f6c9719e321d7030412979b37981a1f5edd97ebc24719,2024-11-21T05:24:46.277000
@ -153073,7 +153073,7 @@ CVE-2020-2146,0,0,643feb86fd0c290d743cec53c88462667f5df123c2d0752fc814c6f6d3d09e
CVE-2020-21468,0,0,7e82d44153623a76d5e30c089947cb6c0779efd36bcfc8ac8ecd70a7157d0b85,2024-11-21T05:12:35.280000
CVE-2020-21469,0,0,5eb1462d7aff5223ad1fd85047e56d8979bc04aa18e48a4471883490d9037616,2024-11-21T05:12:35.457000
CVE-2020-2147,0,0,fdbfd3899ab79447c4ee929a9393fe1a59be68f5b9f2e8d0dbff0cbd64e7dcd0,2024-11-21T05:24:47.347000
CVE-2020-21474,0,1,e9e32f551d6c7bef8390742f424b7dc2f29e8b6cf64ee8a9b3b8535f9c072550,2024-12-10T16:15:21.577000
CVE-2020-21474,0,0,e9e32f551d6c7bef8390742f424b7dc2f29e8b6cf64ee8a9b3b8535f9c072550,2024-12-10T16:15:21.577000
CVE-2020-2148,0,0,c54a5349fa30fbd9fc12099aeeedfca1256e61181a5f845e030188c11729c57b,2024-11-21T05:24:47.517000
CVE-2020-21480,0,0,29295d1cedeef6b82c94f29cb304d43b6f7b395022fe0c08e686ebffb0c381e7,2024-11-21T05:12:35.763000
CVE-2020-21481,0,0,e376da50b049f372decada8227cb1588a9452d8e71325975d6a408e9f9285d8d,2024-11-21T05:12:35.913000
@ -187100,7 +187100,7 @@ CVE-2021-46955,0,0,fba2bdea5b92fd2bb608ef13865c7c716d690c748a48c0107fec8f1770dcc
CVE-2021-46956,0,0,76c2d7d149a52a4365576d3df8b3754fee5701e4ff7f9a4a2a36c2118984f44d,2024-12-06T17:54:34.117000
CVE-2021-46957,0,0,bbe461b34c6df98a2e7d85c7c55d1deb4507d01fe0a54998222ee20412cbfadb,2024-11-21T06:35:01.700000
CVE-2021-46958,0,0,317f8c07920524ffd2335976a75de30b1b2705580b11da123b84707ba836c004,2024-11-21T06:35:01.890000
CVE-2021-46959,0,0,b570f5fea4344a8a6a5095cc6d3eae18a5878bfcc7148e4b5e2f307ad61755f4,2024-11-21T06:35:02.023000
CVE-2021-46959,0,1,bb00e0a22da9b704f505ef16ef46738f1a4c1788be5f1b4157870da30260bb29,2024-12-10T17:55:18.607000
CVE-2021-46960,0,0,c4a01d4d86bef4e80567471da81b8c9c41b2c57974fe96d4afe631e5f53e8049,2024-11-21T06:35:02.180000
CVE-2021-46961,0,0,e637628638ee43775048aaec9e37d140ea58b39b013f1029760f9438722e69e1,2024-11-21T06:35:02.310000
CVE-2021-46962,0,0,e86c71bba9c983e586e34bd676d13ec99d08f43c95e99b00119c63ae7803cd5f,2024-11-21T06:35:02.443000
@ -187161,7 +187161,7 @@ CVE-2021-47016,0,0,ef63df8aacfe0aac043235af5f65625db0ccac9f31d3b00ead028b31e2134
CVE-2021-47017,0,0,94509a9e3fc8c3a8d66eaa81dcba64f1b5bfe5be436ea76331be590779455880,2024-12-09T17:59:26.630000
CVE-2021-47018,0,0,fc5a5e9839895838dcc67adfe6956b34a5c8e45a76bb1673adc2daae1b844dd1,2024-11-21T06:35:12.030000
CVE-2021-47019,0,0,f5f18a65a734328fc58436102735aa7be9165336e91e61e5583bce78c9f3421a,2024-11-21T06:35:12.143000
CVE-2021-47020,0,0,b8675bf1ae8f549915e8393fc1054e59c8b3bc9a23386790f2bbf4cc8df2ac28,2024-11-21T06:35:12.247000
CVE-2021-47020,0,1,a37cb1431656b9e2f4cc4bb49c2b11225ea4a8cc7cd0317dc8017102c9ed0577,2024-12-10T17:03:24.697000
CVE-2021-47021,0,0,1a858617f9dd136a6b01cec5532b87bc6ed50c9bb3c6d33f9f5664bfb54943ba,2024-12-09T17:59:41.990000
CVE-2021-47022,0,0,18bd31d392a5c02945109dddde06693773e37865cf00c7d42b9e3940dc4b3d4f,2024-12-09T18:09:01.507000
CVE-2021-47023,0,0,0109eec0b42af28c982167aeb3f0fdd2566bc0de058f24a95337952c27921478,2024-11-21T06:35:12.587000
@ -187195,18 +187195,18 @@ CVE-2021-47050,0,0,506d7ed487ea6a37e9ce6eb32ce491c79258d2e2c5e83ed68cc16373db049
CVE-2021-47051,0,0,9fdd407364b82f6119278c24e39338806764a45074e27a8865265d141ce16432,2024-12-09T18:46:41.483000
CVE-2021-47052,0,0,4b71437751e645e347a71b404b8bbc1d6fbfffd8664191ea6db3d12143e014e4,2024-12-09T18:46:53.900000
CVE-2021-47053,0,0,dc67adfebafac048d7b7d3afa8764867a036f33476cae5e9a7fc56793f5b22bb,2024-12-09T18:47:08.947000
CVE-2021-47054,0,0,ac6fda63b34561a9259f30a2fcd98428ec1291a58d20349d33541d85e4fee035,2024-11-21T06:35:16.443000
CVE-2021-47054,0,1,8728a4aa24aff20c84953ddb1f2d1bf71aa3aa120f6a118d91b33727d9bd2d78,2024-12-10T17:53:39.547000
CVE-2021-47055,0,0,b63a01999ed47f7311f9a8e2b96559bb8882e3841e9d395bedcdc4bf7697c42c,2024-11-21T06:35:16.570000
CVE-2021-47056,0,0,b45b88e369390925ea8cc956d89a8046d78e16e4fea049a22946e0c390cb845b,2024-11-21T06:35:16.687000
CVE-2021-47057,0,0,a5f7156f2242c8fde6f47e7a17ad9e17535902be6f79887e10dee986d9fb0d57,2024-11-21T06:35:16.827000
CVE-2021-47058,0,0,7210c1b402eb68d57981cc39f38a981097ac57889cf3251db2103e51920a0851,2024-11-21T06:35:17.030000
CVE-2021-47059,0,1,a664ea42011c0452352bed32e885f8cb9c8cd1afe839c9a6c06920f303467b00,2024-12-10T16:58:51.723000
CVE-2021-47058,0,1,f68b4024523ee8f9f466f08f30806589b0a7135e0b16ab04a4fee7c86f058115,2024-12-10T17:54:27.030000
CVE-2021-47059,0,0,a664ea42011c0452352bed32e885f8cb9c8cd1afe839c9a6c06920f303467b00,2024-12-10T16:58:51.723000
CVE-2021-47060,0,0,c7ff62be422cde5b0863c3bbdf0b69a1fbd68b8ce6c37a8f74637699d9d0b7ed,2024-11-21T06:35:17.280000
CVE-2021-47061,0,1,53666218467a1d00b98ac61663e19c8dc4e0b9ea72d30e7f636b30732a04cbfa,2024-12-10T16:55:15.017000
CVE-2021-47062,0,1,f0b7e311d8422dbd8d0f94c9f5873b7807ac1a99ffea8e65bcb222c05c2cd4a1,2024-12-10T16:43:41.337000
CVE-2021-47063,0,1,62517a898085ac87c1d4c363ee690679f3fd071c9bad633f6e658828ec25f8ea,2024-12-10T16:43:29.307000
CVE-2021-47061,0,0,53666218467a1d00b98ac61663e19c8dc4e0b9ea72d30e7f636b30732a04cbfa,2024-12-10T16:55:15.017000
CVE-2021-47062,0,0,f0b7e311d8422dbd8d0f94c9f5873b7807ac1a99ffea8e65bcb222c05c2cd4a1,2024-12-10T16:43:41.337000
CVE-2021-47063,0,0,62517a898085ac87c1d4c363ee690679f3fd071c9bad633f6e658828ec25f8ea,2024-12-10T16:43:29.307000
CVE-2021-47064,0,0,3bd6a786c4077808029953bb049a9c471ffa608676a06c39506fb09e61ec99f9,2024-11-21T06:35:17.820000
CVE-2021-47065,0,0,ad5ef2a7ff227deabbf010ca736d336964528bba2eb009b6aa6238fb3aac37b7,2024-11-21T06:35:17.997000
CVE-2021-47065,0,1,ccbad5bde72572b0cedb79689aa5e03efef443c56720d7aff976c615bc24e71f,2024-12-10T17:54:50.497000
CVE-2021-47066,0,0,63cb7a656e47c5eb34316a10892fb8a1eafc05b262d1637b4e3dab9d49fc6701,2024-11-21T06:35:18.120000
CVE-2021-47067,0,0,e4e484da87658e9c19d7317e763986c1a0a476c1bade8b806da03c6d61fb38cf,2024-11-21T06:35:18.260000
CVE-2021-47068,0,0,d046a1f3201cf225b6edc62c829bca8ba6966e2987692a5d2e3fd7c1978264e0,2024-11-21T06:35:18.383000
@ -208507,7 +208507,7 @@ CVE-2022-42830,0,0,72972a3ba5fc43556b715b18e4356769de4615c3248b9cf605d32df462fda
CVE-2022-42831,0,0,748ebe8f3ce1901c6029a3c2d364c27b812bbb13adb57bd6364b9db9684874e4,2024-11-21T07:25:26.100000
CVE-2022-42832,0,0,6ff99dbdf9497540f7671f34fb31bdd8cffbb4c610857908e4604193d9513c1d,2024-11-21T07:25:26.230000
CVE-2022-42833,0,0,44dae1b926e235a8164c976a941f96bd5498caa8b8b6fc9669e4e701ea6e3206,2024-11-21T07:25:26.350000
CVE-2022-42834,0,0,dcce3e48ef683ccd24d78daea2d2635126bd1d8cd3d1ab1136733012419cd561,2024-11-21T07:25:26.477000
CVE-2022-42834,0,1,7cc72717124f49509300124985c6b62b511e7b7ebf1230231ee662ec8d15b091,2024-12-10T17:15:06.870000
CVE-2022-42835,0,0,34bac917090ddc63215055da666f1dfea60d81961d5293909944173ff834242a,2023-11-07T03:53:37.373000
CVE-2022-42837,0,0,f397441da386c78dad85e51bbc8c789251e248773cda5ff89216d01ef21715e3,2024-11-21T07:25:26.617000
CVE-2022-42838,0,0,cf64ba8da1b8f4aa6a29aea4419be05020ed9f4ac01fe862828092310044f81b,2024-11-21T07:25:26.787000
@ -212482,7 +212482,7 @@ CVE-2022-48604,0,0,b7085c3e4c6adaacb59f90e568dbbe0fd9c06f7150463b110ec956aae9dc3
CVE-2022-48605,0,0,62f58b311b31fd8465a30a0bc5b8c82e376d99607d50375aa101cb7b2383ea3c,2024-11-21T07:33:35.530000
CVE-2022-48606,0,0,406e74247ad44cf112fb89f83e3e3f708a37c22bdaa01292c5e45f29abdc351c,2024-11-21T07:33:35.700000
CVE-2022-4861,0,0,a170409b4bf98e036db6bbfc40d9107c61b3e888b36d479ce20ddb5f42750f64,2024-11-21T07:36:05.410000
CVE-2022-48611,0,0,fe17f4429d213d5e50e08b725e5013e421ffe1b8666e42e3887fd977cd73ab29,2024-11-21T07:33:35.833000
CVE-2022-48611,0,1,edb96bcc230613f04296301d36f37901e8c9cc7fc1a031d550e89cb344ecc1ff,2024-12-10T17:47:45.803000
CVE-2022-48612,0,0,802646f609529dc06dd420914440c6667cb9853a2db61b3df6c56ea4499d0364,2024-11-21T07:33:36.023000
CVE-2022-48613,0,0,f19248d408abb6a259b3538f5dd278f855308ef500cbd68b02542fb29cae9932,2024-11-21T07:33:36.170000
CVE-2022-48614,0,0,5f17c1e0236a3ecb038686458e6d2ae2f0a38e6befabfcc40fabc0484a8bc406,2024-11-21T07:33:36.300000
@ -222645,7 +222645,7 @@ CVE-2023-29177,0,0,34e536b2dd6516017134ae202be208043d632e379b245de54d5f97456f708
CVE-2023-29178,0,0,192b036255750951b2f948f3bccb436d9b8250da54d14e728cb678047e65557a,2024-11-21T07:56:39.910000
CVE-2023-29179,0,0,e4f04dc30fe2c9010e6d47822fa98ed8c493eb34bcf1929e876fe2df9fcd630b,2024-11-21T07:56:40.023000
CVE-2023-2918,0,0,61c733d20500efcc82f9604ee077302f7b2e34c361148b54a33605771cee93dd,2023-11-07T04:13:32.830000
CVE-2023-29180,0,1,79507a70a6564ac33575d6bc0b5b0094aaa94b2cdb11c89a5577abe6a2ae3411,2024-12-10T16:58:41.603000
CVE-2023-29180,0,0,79507a70a6564ac33575d6bc0b5b0094aaa94b2cdb11c89a5577abe6a2ae3411,2024-12-10T16:58:41.603000
CVE-2023-29181,0,0,64144453323366f6013d78fe45fe5bd18df2acd8cd72209517ac1590d49d6ee6,2024-11-21T07:56:40.257000
CVE-2023-29182,0,0,8e6f055a404b6bc97de586d6cde173cb4bec24f2991682f6b5f7fb8a67d03256,2024-11-21T07:56:40.370000
CVE-2023-29183,0,0,eb9482a74122ef99aa275848849976d909de5051785e444061c6a07addfb45e2,2024-11-21T07:56:40.483000
@ -226140,7 +226140,7 @@ CVE-2023-33839,0,0,55118ac57814892c7a86cc7191590c87f7473353289e127fe908a59566e25
CVE-2023-3384,0,0,43976c80ef1dd4016470fbdde9d42c2f2727e9da019d45b7389b90b07d63defc,2024-11-21T08:17:09.093000
CVE-2023-33840,0,0,24c35b3cfd8bae5bbdb3a25483622775cad57e6faaeebf192f416134d4238003,2024-11-21T08:06:03.657000
CVE-2023-33842,0,0,c5bea2c8cce160a3ae2f9cc68a17addb9e24eaef27051d9b083238e0b6ac73dc,2024-11-21T08:06:03.770000
CVE-2023-33843,0,0,bf8dc3b9b2d0cbbaee5e6534c4a8b6e858bb54dba6a084994bb3cbc89842fd2f,2024-11-21T08:06:03.880000
CVE-2023-33843,0,1,1a334d94f7d900a1f960ee3fda4982779adaee329ab3979f92e3d487b159753f,2024-12-10T17:46:41.013000
CVE-2023-33846,0,0,13983ff951169eadd9af866f17f0a334c05acc6a18f7269072c83cefdb2f3458,2024-11-21T08:06:03.993000
CVE-2023-33847,0,0,2e778aaa92ccd2733ae61402badf91cdc6c6046575e81a418cdfa443a705c6c9,2024-11-21T08:06:04.123000
CVE-2023-33848,0,0,f912ce44bd94a807d8ef6d7c826fd073f50b4dfaeda8b927dde92e31f68c3ba9,2024-11-21T08:06:04.250000
@ -230735,7 +230735,7 @@ CVE-2023-39966,0,0,8e5acbac2154395fdf715d6b85ca158777168ae0ae96e0cfe70c5e6b089f1
CVE-2023-39967,0,0,6a88efad2f48d60a0e77e336a78e28cec3b2ce5879db6dad10105b1f1428c77f,2024-11-21T08:16:08.490000
CVE-2023-39968,0,0,38f06cbe215c81cea08c7f0658fc04f3b989b4ce877513cb85735769cbcd0bce,2024-11-21T08:16:08.627000
CVE-2023-39969,0,0,72501df0607ccf930789379d7a51c3281bd7118b6efa0455f729b29624a00dbf,2024-11-21T08:16:08.780000
CVE-2023-3997,0,0,70a3ac1d181af804c312e73182cccb8ab2219e856fe88aed64946eb0f6a6e337,2024-11-21T08:18:29.740000
CVE-2023-3997,0,1,6d5252cb6ea2d651a125a1911176f752a7a0f144d8c2dfa4e5cc8acd94f40eb2,2024-12-10T18:15:25.547000
CVE-2023-39970,0,0,ca2a674317d7cac69bda0f6cf91fcffb168bbb0e5e368369588e2f40f6a652de,2024-11-21T08:16:08.927000
CVE-2023-39971,0,0,ed886ba4fac0bee7492e926d28d7e29de42134c38d823fbc621b05b558ff45c8,2024-11-21T08:16:09.057000
CVE-2023-39972,0,0,72b91be0c0bacaf892964f4945ce8ad57c92441a0f151135932590c7fa75d2ac,2024-11-21T08:16:09.200000
@ -233087,7 +233087,7 @@ CVE-2023-42951,0,0,121a5c0c1d17502bed7317173a1705a78522289256ce9a61da10683dfe740
CVE-2023-42952,0,0,6891ee256bdc72cf6a4c57b42f33beb2238326aae5a4615a12a4c5ea4a2a6b07,2024-12-05T19:56:22.987000
CVE-2023-42953,0,0,be651a2585df3a4d1b6fbc44895268b21cb745aefd4866e02b3d268354be1ed1,2024-12-05T19:52:16.060000
CVE-2023-42954,0,0,ef997ec1b7ae2a871a1cb4c336cacfe0db7dc99e6ab84fea7160916f83ee81b6,2024-12-09T16:39:29.457000
CVE-2023-42955,0,0,406c21347aab8bf921ce6a1d35cc533396f3982a9570c8f6ab2c0b3a31e2a100,2024-11-21T08:23:35.890000
CVE-2023-42955,0,1,9a7093b162a5952b346cc7d639d97cf55b5568f8e8b96b082cfb333a701e54cf,2024-12-10T17:35:05.937000
CVE-2023-42956,0,0,e14db85c5ccfdb5481107fc38c1b5e0c17361ce34fa5986cf4b46fcf512cc789,2024-11-21T08:23:36.070000
CVE-2023-42957,0,0,f030c110e0a0001d394f908c34f4f2bbd027e6916b4a140d52a4471a32c8be09,2024-11-21T08:23:36.690000
CVE-2023-42958,0,0,e2cabd6d75272766e223aa048939175893009bd5724fd529afe4959c76c23f4d,2024-12-09T21:34:41.793000
@ -234803,7 +234803,7 @@ CVE-2023-45703,0,0,2db0e6b1bccd1565329a3cf77221a1298a048b526152404ba257b634f8087
CVE-2023-45705,0,0,5acacb4ed82076fbe30eff2143f5fd7413f1ff4f2ff0806505384a626e4576fc,2024-11-21T08:27:14.847000
CVE-2023-45706,0,0,8086840ad07dab5371c4f1b3b1910ca4afe2e69cb106ad95217a95c6c8a9897f,2024-11-21T08:27:14.967000
CVE-2023-45707,0,0,56fdbde5cb7c1d0e0768f434a8990ecfdd59b78994104007a419b09892fb3fc5,2024-11-21T08:27:15.097000
CVE-2023-4571,0,0,1f4df9fcabd9ca836759d964e1bd708bbe33c4a33bc525d77aa0b87df8e4ed20,2024-11-21T08:35:27.170000
CVE-2023-4571,0,1,1b6dec0141b13b68c66722ef28674187fa141fed508ad265ede28eb29807d5cd,2024-12-10T18:15:26.880000
CVE-2023-45715,0,0,9180392a44d7f0b06c5ae5bd2505036b8c9d9451089ae4ceafc1345aade9c993,2024-11-21T08:27:15.230000
CVE-2023-45716,0,0,1437d115dde6ab770eb672b237ca047cb5c349c753c8a0a9887aa47d3238660f,2024-11-21T08:27:15.380000
CVE-2023-45718,0,0,754af3a08acba42f2cc19229946946168b603ef826afde0b714ef1ec50486ae6,2024-11-21T08:27:15.520000
@ -238202,7 +238202,7 @@ CVE-2023-50294,0,0,63e10319f9a75d9bae96d49f834214b0f868a025e6daed28c862b914a3650
CVE-2023-50297,0,0,0d6a8daf22dc096f760b8fcc462d64f42a26220a035f17b8d86422ee6da7b8fa,2024-11-21T08:36:48.907000
CVE-2023-50298,0,0,702e14ee4018b7e1798f080ab461b2bfcf9a4088b54d76bec8fc04028321a34f,2024-11-21T08:36:49.043000
CVE-2023-5030,0,0,62e2a394040222da1f47d64a6a342c4378ef0daeffc7272bff71ddbc33ca6f1d,2024-11-21T08:40:55.693000
CVE-2023-50303,0,0,8badb169d691ceb04bc9e2cd8ceeec1cb193797479fa43ded343d2553083e30e,2024-11-21T08:36:49.290000
CVE-2023-50303,0,1,b71e2d39a9818b2b08b475401985bd3aa17363a64778ac188b4c9a81b52edf41,2024-12-10T17:57:50.880000
CVE-2023-50304,0,0,357834cd3dbf6d4c765b33df5b61a1434a90257de481321af42efdc3891a9e88,2024-11-21T08:36:49.433000
CVE-2023-50305,0,0,174022a0263dadb78119600285ab4f843e0777d1088bb4a79ed47df66ed8649f,2024-11-21T08:36:49.587000
CVE-2023-50306,0,0,b237375bcefaa2a9e278f6692dc4b5969b17da8653a3531dfc9515e32d74e626,2024-11-21T08:36:49.733000
@ -243267,9 +243267,9 @@ CVE-2024-10490,0,0,f21b8c7becddbaa0ea56b7b67da3747213296c7bde0ad883c427ff8568155
CVE-2024-10491,0,0,ab353cc469b92a224e9979b5f7442da134507528607335ef35cd761268862911,2024-11-06T23:08:49.780000
CVE-2024-10492,0,0,7f8940123504b47e7360ed943050a0eaf7d86e6d3f4447616bea276ef0817dfb,2024-11-25T08:15:08.453000
CVE-2024-10493,0,0,8b36ab5511eb3bbf88fe3b986fb9a2e12d56937db7b6e071f13b5eb806dc7131,2024-11-29T16:15:08.583000
CVE-2024-10494,1,1,721e4932ce61c241801ae5c6b842ed702e883b578f578d2bb19b630072d61540,2024-12-10T16:15:21.930000
CVE-2024-10495,1,1,7513c32880c7ad0d2c27db3b36e895592d99dc7380bd3d757079aea084a61b36,2024-12-10T16:15:22.080000
CVE-2024-10496,1,1,52c8e2d3a1b1803f3496bfc721d91a64e4e9bd59119efec796a3346429e355a4,2024-12-10T16:15:22.203000
CVE-2024-10494,0,0,721e4932ce61c241801ae5c6b842ed702e883b578f578d2bb19b630072d61540,2024-12-10T16:15:21.930000
CVE-2024-10495,0,0,7513c32880c7ad0d2c27db3b36e895592d99dc7380bd3d757079aea084a61b36,2024-12-10T16:15:22.080000
CVE-2024-10496,0,0,52c8e2d3a1b1803f3496bfc721d91a64e4e9bd59119efec796a3346429e355a4,2024-12-10T16:15:22.203000
CVE-2024-1050,0,0,16f18f5c60fb64f5f6a6b201bdf68db704bc8fa10ab29a63c083d6c6dea0ac89,2024-11-21T08:49:41.043000
CVE-2024-10500,0,0,27a7ddb391c1f76d7f4b80036a1fcb6439be1b9838b240aef5e99d3421d3910a,2024-11-05T21:02:30.333000
CVE-2024-10501,0,0,b29e6f1dfbbed0eef52ed13bdbe8cebb3c0d3f9838d0ccd39d859b35e2a06cee,2024-11-06T17:20:32.857000
@ -243431,7 +243431,7 @@ CVE-2024-10700,0,0,47463adc515feae701fdd6df43b426f169c9e406b10e3ad8dd4832a0c6070
CVE-2024-10701,0,0,641858d6153e165cc2c7dd6027743f3ae6b69eef2b92c96e3594e0be239333fa,2024-11-05T16:52:44.937000
CVE-2024-10702,0,0,694400dab46a9218fb3a1006ad113a17ad1c8c5f4f2232220945883eb4081eae,2024-11-05T16:52:11.193000
CVE-2024-10704,0,0,ba32dc9400bcf601c7de3ed1f96e389b9876b8709121dc8baeae8e0502050909,2024-11-29T15:15:15.777000
CVE-2024-10708,0,1,7e107a199c86d1471c45ac438e6e56e3bcf27081a711e850e983b7dca4db786b,2024-12-10T16:15:22.327000
CVE-2024-10708,0,0,7e107a199c86d1471c45ac438e6e56e3bcf27081a711e850e983b7dca4db786b,2024-12-10T16:15:22.327000
CVE-2024-10709,0,0,41eadf98fd4f942149bd2d66f39b1d32e2fbc20d0415ec457a4d209de40f95b0,2024-11-25T21:15:08.837000
CVE-2024-1071,0,0,511789b6fa5ad5f82a1b86953aeffe2ca3b5c7e6b5a99f94e7636c9edfe8a8b3,2024-11-21T08:49:43.920000
CVE-2024-10710,0,0,e03984cb3009dc782d788c1b806be248c0ef7aa6de922ac24071c55d616e1630,2024-11-25T17:15:11.747000
@ -243741,7 +243741,7 @@ CVE-2024-11102,0,0,ec70fa86628f0582db7e97e83cef58a9123c92079aa9ea3641e1de155f8fc
CVE-2024-11103,0,0,525c56d7b3f8fec3123e98bad3867c199a9a90e84f6b6962f9d506a460e4664c,2024-11-28T10:15:06.197000
CVE-2024-11104,0,0,b75d8ded53ff668230e72c743fffcbea02289181c30609ae66856a5e9653031c,2024-11-22T06:15:19.093000
CVE-2024-11106,0,0,cb51760d779e6bcda9dbc9fa918b08dd376ad7e4ab8eca700349d476fc379343,2024-12-10T11:15:07.030000
CVE-2024-11107,0,1,e63c51a0013d57175f37cde043b0096a03b54bd5bdcb8e418ffa2ed410184713,2024-12-10T16:15:22.450000
CVE-2024-11107,0,0,e63c51a0013d57175f37cde043b0096a03b54bd5bdcb8e418ffa2ed410184713,2024-12-10T16:15:22.450000
CVE-2024-1111,0,0,1e2a4c53f023bbf8c3b556fe6d8a896ca169d10bbf6dcef8f8f730e5e086694a,2024-11-21T08:49:49.257000
CVE-2024-11110,0,0,d490bd60a369a1b46dbdb1050197f0676234294cb261b9f35d39066213c16bbc,2024-11-13T17:01:16.850000
CVE-2024-11111,0,0,da9ee8d75f19a39df28c4985a5537997054eaf20345ca454e34c488f64fe6a62,2024-11-13T17:01:16.850000
@ -243839,14 +243839,14 @@ CVE-2024-1124,0,0,7841bdf620a397e2817f7f6cc379ed22bc89b72d1908131fd70a6a872c2f49
CVE-2024-11240,0,0,6be2a91d528c3a4c7175bfb99e91b9f0e24a720ce79ef3e39c80f0d4b3343539,2024-11-20T15:09:05.640000
CVE-2024-11241,0,0,e6ec4021849264870c0f2e9dd96d3ad3cc92866011c3601b9dc89bba8584b101,2024-11-20T15:41:34.393000
CVE-2024-11242,0,0,8db1192e3fa3c4ab1fc7cc9a83a6088c96b5a038163c1366289c4697bbe4ad49,2024-11-18T17:11:56.587000
CVE-2024-11243,0,0,0cf15b20c9cc471965d4a3eb29f7a95cfad852f0368203034f3a9304e62114a8,2024-11-18T17:11:56.587000
CVE-2024-11243,0,1,1ebf104c927572793867d92896365750e75e34bb5f4aac97ec99ec9aaf6c557c,2024-12-10T17:29:05.970000
CVE-2024-11244,0,0,9fb4e60c4727b5ee3fe20c16ff17b6fa33002e7bbd568633fb286678c1592cbe,2024-11-20T14:36:24.190000
CVE-2024-11245,0,0,3868d85bee15596e18d90d743d189cb00c43805781b6a27dce308f812593e4e7,2024-11-20T14:36:11.557000
CVE-2024-11246,0,0,b59dcfa6da5d52729d620a8c054b6e313170600211d522d4440f6fdb2ab7ab9b,2024-11-20T14:35:51.070000
CVE-2024-11247,0,0,21b45a66e376b343d4f718990eda79b3bcd43cce71120eebf10d26095ccbca20,2024-11-19T21:55:35.283000
CVE-2024-11248,0,0,de132618479598a75aca88a27e4323ada56fed4246c151722ffa3d81d586285f,2024-11-19T21:51:57.467000
CVE-2024-1125,0,0,dc5b54d054e72b77ddaac01d062bdb38da667c754da803a72000bba0d9623cfc,2024-11-21T08:49:51.320000
CVE-2024-11250,0,0,35b92d4e95e3437a3401e493af241dd8e3c686c7ccb64a95e259236372b931dc,2024-11-18T17:11:56.587000
CVE-2024-11250,0,1,30ad3d0d58cc914838a0c9f0ed52ca375c320917547ffc5deccabf737c546160,2024-12-10T17:22:10.547000
CVE-2024-11251,0,0,a5e300dd05d8f2142172ae8a0de73066b49d6ea2d842d19c278f24903bcb19d9,2024-11-18T17:11:56.587000
CVE-2024-11252,0,0,e3a49be80375d7d6eb07a5b8ea5fe1ead6b27bf2476ff0719e421b392fb0b61d,2024-11-30T06:15:17.580000
CVE-2024-11256,0,0,30f7d19719f67ba63c2030d41b8ecbc41608177c8376a62edfd9dc345be8acd5,2024-11-19T21:49:04.790000
@ -244095,8 +244095,8 @@ CVE-2024-11588,0,0,5c87d3de5e1737ff9700ad118d49a80ec81298df54ba83599a1b0981e7270
CVE-2024-11589,0,0,d8f318f712bc26492f19cda890ece059dde07fa43d94e43c3cbb49f5796cfca3,2024-11-22T22:02:50.957000
CVE-2024-1159,0,0,eb3cea64f953819b25c713636566da1c2414aeeb8f257fad9b5566b88ad761a2,2024-11-21T08:49:55.853000
CVE-2024-11590,0,0,e740ca3e60e754996a48f25e4ef9592f751b2e7e926db4d30ecdc643e2342b41,2024-11-22T22:00:59.297000
CVE-2024-11591,0,1,5eec80b1852a517df18be0f28e5d8878cb437694093f1b583289c41f3be6c5bd,2024-12-10T16:55:46.527000
CVE-2024-11592,0,1,aa2ca9e49c0b66e2b9ddd982b5b002e43397f92095593f87db1ef37aa31469f9,2024-12-10T16:52:43.287000
CVE-2024-11591,0,0,5eec80b1852a517df18be0f28e5d8878cb437694093f1b583289c41f3be6c5bd,2024-12-10T16:55:46.527000
CVE-2024-11592,0,0,aa2ca9e49c0b66e2b9ddd982b5b002e43397f92095593f87db1ef37aa31469f9,2024-12-10T16:52:43.287000
CVE-2024-11595,0,0,a5112dbb9cb2e7f356d3cce7d0ed3c3ac245c3e9a2ca11df8391a68c97c97211,2024-11-21T13:57:24.187000
CVE-2024-11596,0,0,6343cd2138cc057262127834530bb4e7d4aee6e59c66c3eb257ce4b183831bc4,2024-11-21T13:57:24.187000
CVE-2024-11599,0,0,a26c993827526d1af73bfe90f868b9bfb9a722b6b2267b567215827aef919d86,2024-11-28T10:15:06.657000
@ -244353,13 +244353,13 @@ CVE-2024-12167,0,0,f97c04ecc09e2484bf0b42b06ea0566a4d30b5ed150fed7a5c3244cf691bb
CVE-2024-1217,0,0,3de4593a5f9b417a5fbd6236f528d532a8a6dfb588724578487cd5ad8c5d1072,2024-11-21T08:50:03.817000
CVE-2024-12174,0,0,7ce07ead21822d2f414578c1748f9c9f2791c2ee4ba5e20aeb979e5b04e08fdd,2024-12-09T22:15:22.237000
CVE-2024-1218,0,0,ae65e02be37dbc9babfa45210656ff360cc199b16c8680945f92dd585fedfbc3,2024-11-21T08:50:04
CVE-2024-12180,0,1,25613c8b94aac2cf24513985a7e8ce52f62a7fb91248d4df9e059f62149972d6,2024-12-10T16:34:52.763000
CVE-2024-12181,0,1,2f8ddb76759020891581c20b50823d1952e3d03370eabe8b27bca8702bd25159,2024-12-10T16:29:18.917000
CVE-2024-12182,0,1,99729c3af2a19c744d32ab48ea2f407c48703d1d78f2fc596c4a0dad8235db7f,2024-12-10T16:18:29.027000
CVE-2024-12183,0,1,82e7d00c0d43970561dcde149328e37153ec341d20500330a205d615cf7848af,2024-12-10T16:05:39.010000
CVE-2024-12185,0,1,2794475f4c291bccc75d891cf053c96f74c5bfa44bdb40ae143fb3a0b3833593,2024-12-10T15:57:03.543000
CVE-2024-12186,0,1,44e0fbeb8593926913663c90a8d76c7d9e63d8cea11901a6acafe7cca925b60d,2024-12-10T15:52:39.487000
CVE-2024-12187,0,1,d5219bf8165d3b6d69ade284ac66cc01774c2830861f108855db8360e680b621,2024-12-10T15:25:53.537000
CVE-2024-12180,0,0,25613c8b94aac2cf24513985a7e8ce52f62a7fb91248d4df9e059f62149972d6,2024-12-10T16:34:52.763000
CVE-2024-12181,0,0,2f8ddb76759020891581c20b50823d1952e3d03370eabe8b27bca8702bd25159,2024-12-10T16:29:18.917000
CVE-2024-12182,0,0,99729c3af2a19c744d32ab48ea2f407c48703d1d78f2fc596c4a0dad8235db7f,2024-12-10T16:18:29.027000
CVE-2024-12183,0,0,82e7d00c0d43970561dcde149328e37153ec341d20500330a205d615cf7848af,2024-12-10T16:05:39.010000
CVE-2024-12185,0,0,2794475f4c291bccc75d891cf053c96f74c5bfa44bdb40ae143fb3a0b3833593,2024-12-10T15:57:03.543000
CVE-2024-12186,0,0,44e0fbeb8593926913663c90a8d76c7d9e63d8cea11901a6acafe7cca925b60d,2024-12-10T15:52:39.487000
CVE-2024-12187,0,0,d5219bf8165d3b6d69ade284ac66cc01774c2830861f108855db8360e680b621,2024-12-10T15:25:53.537000
CVE-2024-12188,0,0,9630a0796baa9ec4e8782d005d486e4f8bf046eb1e553a6bbf9ee9e7d1813812,2024-12-05T01:15:04.943000
CVE-2024-1219,0,0,629287fb6c9fdb1db5a6b18292530d26bc4ea3297efdbbab51f719885479af95,2024-11-21T08:50:04.430000
CVE-2024-12196,0,0,9fa580adf43e9cbf06e25fc8b96bbf2ae78be5e0921b9598efca40b2ec0f8630,2024-12-04T21:15:21.090000
@ -244377,7 +244377,7 @@ CVE-2024-12232,0,0,8ac258fec8b1773cf95dd11c943fcd65f455678e8beaddd5071d54b1acd6e
CVE-2024-12233,0,0,05b9925f1297f182adba9298e65b877490d4cb6f74e3cd9a5f7f5b2f5c9df9d4,2024-12-05T17:15:11.037000
CVE-2024-12234,0,0,393ae01c764aca95a7ebbb32374a68fa6706a527e69981b016911f43ea345c05,2024-12-05T17:15:11.213000
CVE-2024-12235,0,0,38f1b3feacaad948f40ac9e8f67e1ff40424da9b6b0097b46c94da1cb9b5c6b9,2024-12-05T18:15:21.660000
CVE-2024-12236,1,1,caa087d872ef2d26c670019d91aa1248a68a09c1bcd376af7384f31b991183a0,2024-12-10T15:15:07.147000
CVE-2024-12236,0,0,caa087d872ef2d26c670019d91aa1248a68a09c1bcd376af7384f31b991183a0,2024-12-10T15:15:07.147000
CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a0658e,2024-11-21T08:50:05.487000
CVE-2024-12247,0,0,d5c2fdaf4ab27cb3f776fad80cd63211a094668755f28e461521a00bf1e54442,2024-12-05T16:15:25.243000
CVE-2024-1225,0,0,d56581e615392d12fcd235e8948b723b57d92c29183fcfd4176a14e94ac6d7a2,2024-11-21T08:50:05.673000
@ -244388,6 +244388,7 @@ CVE-2024-1226,0,0,b8e723228c95f73a75e74922943d4c7b5983bd824925379e4a1dadf0498e92
CVE-2024-1227,0,0,2b74966c63acb4b53db9100814c0ea98b900c2b18de594c13a326b21bfb265c8,2024-11-21T08:50:06.103000
CVE-2024-12270,0,0,39bcf28b0c7f0c2cc7925c4c71867c3d58c667f7e488518c8c9808ae3acf42cd,2024-12-07T10:15:06.200000
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
CVE-2024-12286,1,1,fd7295e26214e392d9cfe3b72df0f6a777b0e479184a2a0c173af7d7cc4270a2,2024-12-10T18:15:27.150000
CVE-2024-1229,0,0,8ad8bfe76844e757ec6d08a1bad2f097b99b608e965943a6e4928e217dfee4df,2024-11-21T08:50:06.520000
CVE-2024-1230,0,0,4e58704ea3cd6d96f1b95bf7630f56ca27fd7e9cf7f7c464007165035f04082e,2024-11-21T08:50:06.710000
CVE-2024-12305,0,0,591beb549e2fd130a4eb51689f906f54cfd4f9ef094b292b5ebd58de367d8b56,2024-12-09T09:15:04.970000
@ -244395,7 +244396,7 @@ CVE-2024-12306,0,0,7a6ad19881298b2491617643bd5219a8f3696a7257d332ef3f9d18eb332ee
CVE-2024-12307,0,0,23aacf8c044133a030d70d78a0f87e6b3da2eadc1bf68e4a395d80d759eab88c,2024-12-09T09:15:05.433000
CVE-2024-1231,0,0,b14e8b0a07bc5ec367647c5978c3a1256f30a8a16700580e77b0e0e8d9654fdc,2024-11-21T08:50:06.870000
CVE-2024-1232,0,0,0724dcbb02c95ade7614aaa3e49113b53bf4da94f0e9ec3c91efd2f39f26e0e2,2024-11-21T08:50:07.030000
CVE-2024-12323,1,1,cda0016ec5c0b14f1438c5124cf1a1a11494fb26a27490c50b47e2260e80d4bf,2024-12-10T15:15:07.300000
CVE-2024-12323,0,0,cda0016ec5c0b14f1438c5124cf1a1a11494fb26a27490c50b47e2260e80d4bf,2024-12-10T15:15:07.300000
CVE-2024-12326,0,0,f960296d4c7a80b2aa28fc7f84f75a77ad31211d0d7e9b5df25b051a57e66633,2024-12-06T21:15:05.957000
CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000
CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000
@ -244712,12 +244713,12 @@ CVE-2024-1543,0,0,4a3f54efdb30bd1f479ccf7dde939a4f2178814d69c046c674cf435f75183c
CVE-2024-1544,0,0,ec7bd5bfce6d8a5680209d840150f3a72ca82e6f0bdaceef95969f92f84b200a,2024-08-28T12:57:39.090000
CVE-2024-1545,0,0,f430a88dd5a80c4e6d8114040bd38feb923ebb5ac9a499d79c766e0b6f3663d6,2024-09-04T14:27:08.060000
CVE-2024-1546,0,0,9212ef8fbd34b2c8818b252aa5644e12d17cd3f6aff18c19063f555b526c7431,2024-11-21T08:50:47.790000
CVE-2024-1547,0,1,3326f00a3c44c7c5bbdd8b0fa2e0164e2326f4a9489951bec76323437a1a6ddc,2024-12-10T15:22:44.033000
CVE-2024-1547,0,0,3326f00a3c44c7c5bbdd8b0fa2e0164e2326f4a9489951bec76323437a1a6ddc,2024-12-10T15:22:44.033000
CVE-2024-1548,0,0,203f7716ef53ecfa347f3bdd4643533fcc22a71f8babd70885d3f7bc63df1f2e,2024-11-21T08:50:48.107000
CVE-2024-1549,0,0,4d5167a73309f144c3ff33946095813a03d32753bee088e2970d72af46e3bebc,2024-11-21T08:50:48.297000
CVE-2024-1550,0,1,a55ef7c47110f2a16fba412d727714d2ec3ba661ff89032c132d21ef7d76d329,2024-12-10T15:30:13.977000
CVE-2024-1550,0,0,a55ef7c47110f2a16fba412d727714d2ec3ba661ff89032c132d21ef7d76d329,2024-12-10T15:30:13.977000
CVE-2024-1551,0,0,287dda421e1eaaa9cc09294bce356e9e64e9825417508ff13ee29c792f89d66f,2024-11-21T08:50:48.600000
CVE-2024-1552,0,0,5451612cebcf1ecaac6f71e11c561451c1d707744a13867adc5e48360df90434,2024-11-21T08:50:48.813000
CVE-2024-1552,0,1,c0da910f16d530630a89518f542cffd09118aeabd35f9726373198360088cd4e,2024-12-10T17:46:14.957000
CVE-2024-1553,0,0,31524ffd32c6d5503318c6507795348d14b0ae538e98c3f1b0435b84a3f10491,2024-11-21T08:50:48.943000
CVE-2024-1554,0,0,92740764d0b165b43dc1e93df2a20e8cb503081ce22daa73ea01466314888905,2024-11-21T08:50:49.137000
CVE-2024-1555,0,0,986df4ac39abfabad3447d158a21265dfb176f5818ffaea2cdf898cd8c79a865,2024-11-21T08:50:49.350000
@ -246963,9 +246964,9 @@ CVE-2024-22117,0,0,7fc14c99bc14c7a825c70601bd00a916ed4cd735ca0a5ac830de2071ccb43
CVE-2024-22119,0,0,4bd6f0e5973d39a2a0656293d459ca6ef306ff5763274518b9b5aa7967be8dfa,2024-11-21T08:55:37.150000
CVE-2024-2212,0,0,e75e0f2b1f2450fa59e5cec8f477ac1cae4224adbc8f01ea7cf95009aa609f07,2024-11-21T09:09:16.010000
CVE-2024-22120,0,0,8e56862446422e0e91455a2e1599414d6b8f9c030d42b3dcc7917f5cc5622a4c,2024-11-21T08:55:37.330000
CVE-2024-22121,0,1,04688fcf4ead04e75d87d970b502bc82bd60fd65218ebd0ae0a8a7c1417de80a,2024-12-10T16:19:19.810000
CVE-2024-22121,0,0,04688fcf4ead04e75d87d970b502bc82bd60fd65218ebd0ae0a8a7c1417de80a,2024-12-10T16:19:19.810000
CVE-2024-22122,0,0,6ce5d8606930c81c3bafb914075045ad81836bbc4606f58827a3776bed02835b,2024-08-12T13:41:36.517000
CVE-2024-22123,0,1,9b287ee5cfa5ac853e927cdfbf96855c3d9966d71632c59d89f027e96d407185,2024-12-10T16:32:45.670000
CVE-2024-22123,0,0,9b287ee5cfa5ac853e927cdfbf96855c3d9966d71632c59d89f027e96d407185,2024-12-10T16:32:45.670000
CVE-2024-22124,0,0,d5a044bf5c1dde953a41a09beb3001b525fa50e194473fec9101161bc3275ab9,2024-11-21T08:55:37.677000
CVE-2024-22125,0,0,0b92c8029608ce5d587636ba433cf4c1537d306a9d999b89c6b8f2c55a742714,2024-11-21T08:55:37.863000
CVE-2024-22126,0,0,fcc7483da7a4037594ad2a4a392334068f8d29d466d3003e0b1c5df4797dcf43,2024-11-21T08:55:38.007000
@ -247659,7 +247660,7 @@ CVE-2024-23224,0,0,3122876ced1cc8436d3e7eab9ff8a2d8aa1d77b5acc6cd7e0eb039ac24059
CVE-2024-23225,0,0,9dfb819681987b4a5a9414d770000d224347f0f554d029e87276f60932096d78,2024-11-21T08:57:13.833000
CVE-2024-23226,0,0,d35555d4d9166169b2d9ebc0c0d3ddd8a6739dcc9d000507c64ae35e59ee757e,2024-12-05T16:33:06.327000
CVE-2024-23227,0,0,eeded3365b3f5ae72b53b6766c3f1571c46876b65611fd208cdef323d44e0e7e,2024-12-05T16:31:39.383000
CVE-2024-23228,0,0,a67ec93888182560fa3ecedb0d6dbec60120398f3f2564c34886778ff454023e,2024-11-21T08:57:14.487000
CVE-2024-23228,0,1,fabb67c070c23a358c12e5aa72c58f105d051682dfa4bb029cd67e201bdd2a60,2024-12-10T18:03:26.043000
CVE-2024-23229,0,0,b503f4043ad887688ebabe0f99f6dc2e750bec5ee240a1c13bf5cff65542fd4a,2024-12-09T17:37:58.303000
CVE-2024-23230,0,0,156b934172dbb493756c9b28b3091ed6cf989cf09f6556b0519517d3a710f9a9,2024-12-05T16:29:16.003000
CVE-2024-23231,0,0,ba1d2593aea3c4c4a174d2e33b5049749196fa54034828f6beef5b71f462e4b8,2024-12-05T16:27:10.467000
@ -247706,7 +247707,7 @@ CVE-2024-23268,0,0,a4c71a604889babee2e216d86343f0529f00ea91abd63d6059a91119c010c
CVE-2024-23269,0,0,ff17c0eb56233e8c1810d5c7d345cd079818a9bae566e9d38123eb71446315f5,2024-12-07T02:24:18
CVE-2024-2327,0,0,d808ee50b7311490896cd8bdb8756e9f194caa00018a5e3650ac719c80993330,2024-11-21T09:09:30.713000
CVE-2024-23270,0,0,efc25267f76e51fabdd2fb3c6181d1a0b3289093213986fcbb3a9c324f22bac6,2024-11-21T08:57:21.540000
CVE-2024-23271,0,0,d6887b01d3dedc640be76c10ac01276e2eb953a64a1be48f7d6cb9dd5e289b5b,2024-11-21T08:57:21.773000
CVE-2024-23271,0,1,d84e39fab89ccbf882a4c4cd50017e8fcfd39eac0fb58f6d2914463b06c5ae14,2024-12-10T17:59:41.370000
CVE-2024-23272,0,0,08c7845c329ebb70a04bd317b5b476df2f47be5440c894d265d78e8332ad9e18,2024-11-21T08:57:21.970000
CVE-2024-23273,0,0,6682ed6ac45cfbaaac0fe8ef6ae5c842d9a8d5e71f5e7eee23e553a23545b047,2024-11-21T08:57:22.103000
CVE-2024-23274,0,0,318b4df782d3c6e71148c6552d1841eeb2ed2926c2f9c1ed83914e87222269ee,2024-11-21T08:57:22.330000
@ -249327,7 +249328,7 @@ CVE-2024-2562,0,0,6acc014ac1c8f4275f46fe82a47eb5d09d436c296b92b3bb232858f0cdeed9
CVE-2024-25620,0,0,b50e6d09af7ce768a716dc2ff7ffa7e76bd9a236ffa80ba663793968d8d53334,2024-11-21T09:01:05.923000
CVE-2024-25622,0,0,19331e262c89ec2dfac0643941c141afaa588d6eeb88b76a48e16f43833fb161,2024-11-12T20:04:39.957000
CVE-2024-25623,0,0,4ea464b17d1d0d8df4343b0d15400a7b448cb44208b1d92d5e881adc6bc4ae76,2024-11-21T09:01:06.140000
CVE-2024-25624,0,1,0ccfb4720ff7648aaed0e46c11a6d045e4a7fb375e62145035dd53d5d8cc5ee8,2024-12-10T15:06:18.390000
CVE-2024-25624,0,0,0ccfb4720ff7648aaed0e46c11a6d045e4a7fb375e62145035dd53d5d8cc5ee8,2024-12-10T15:06:18.390000
CVE-2024-25625,0,0,84707cd28e1bdaa9fde780703bf2a9a7e5d5981a505df8c5ad93f3b9fec8212d,2024-11-21T09:01:06.387000
CVE-2024-25626,0,0,fd128277875e205dcfef22acbe212d50e94b3f10ad9e2e84a95cfbcc859efdc3,2024-11-21T09:01:06.513000
CVE-2024-25627,0,0,1f36f6b8a38e3514dadc663df7cfcf4bc4ceb575a559d6a5d2bb4d844ff52665,2024-11-21T09:01:06.650000
@ -249345,7 +249346,7 @@ CVE-2024-25637,0,0,06ab54f16a9bfc3926d7fec37f54306456527e6ebaa8507eee3adad16f6f2
CVE-2024-25638,0,0,f12dc4ba0b2167f5ab84922cbb9e6b48a7d616ff2cf807d68c3c188f2278199b,2024-11-21T09:01:07.940000
CVE-2024-25639,0,0,b164a4c57acf682cf3a49bbd3b094bc1e4a94b9eee7d9cb35fc315fcdda707e6,2024-11-21T09:01:08.070000
CVE-2024-2564,0,0,313459e72833e8e80484cf000b9739b791940f025a4358d79fd668a637827595,2024-11-21T09:10:01.293000
CVE-2024-25640,0,1,eca1a9dfeb497966580e78cbd95fea629a14b5d4a11a799afa1f6a8b14c7d9bc,2024-12-10T15:02:48.627000
CVE-2024-25640,0,0,eca1a9dfeb497966580e78cbd95fea629a14b5d4a11a799afa1f6a8b14c7d9bc,2024-12-10T15:02:48.627000
CVE-2024-25641,0,0,225359e70f049838d11fd731d0641dd562d644a64b14c3ed1a1a9bf4e7e8cfb5,2024-11-21T09:01:08.333000
CVE-2024-25642,0,0,68d39e6cf2695ae48b7919d02ba3e988aab884b616e0f5762655cf9e0f023341,2024-11-21T09:01:08.460000
CVE-2024-25643,0,0,7ff63852912b81236d444e8dfdf631097da2013167b8121f53de27a6581edac5,2024-11-21T09:01:08.590000
@ -251095,7 +251096,7 @@ CVE-2024-27785,0,0,33fb495428cc1ae3149f69e28bb269378e2b02f54308ee72c86f0fdee748a
CVE-2024-27789,0,0,629b0eb4c889aa6984222a2f069788b087760d7a2b278ce5cd8b69fb5a39ad91,2024-12-09T19:28:42.173000
CVE-2024-2779,0,0,48faa7e8e11bfa3d30687d130ca268634cf645c8049636c0e48558d9c97e39e2,2024-11-21T09:10:30.013000
CVE-2024-27790,0,0,19fcb60ab52fe9c379609c39b59142d5014d893a59bae627bebebc5a2412f431,2024-12-09T19:31:56.207000
CVE-2024-27791,0,0,c8ff884317827735919e0ba5c1f4ce53a3282c5bccd61c4970f2313bcdf67049,2024-11-21T09:05:03.640000
CVE-2024-27791,0,1,439aca2fd1f55eeaf8fa200c5d29a0be14fb7faf194f143c1548179e82383c22,2024-12-10T17:58:55.290000
CVE-2024-27792,0,0,f31b62b6f6fa42ac443db705e1bcf2907bbf913e30a3984de7b426f885533f5d,2024-11-21T09:05:03.877000
CVE-2024-27793,0,0,4b0df2c2b74473c2b8ba466a704f8df7dacd244d361ee42c49a6311ab2e4a128,2024-12-09T19:28:03.753000
CVE-2024-27794,0,0,d31a20391341ddc157e39354f0d7908e4fa2a36a4c8a104fc4e286f39f2c3e38,2024-11-21T09:05:04.223000
@ -251180,7 +251181,7 @@ CVE-2024-27874,0,0,a3ae0816a446eb62ea47e1d8c747a6a199c7f1058068e6b70bf6c237aa417
CVE-2024-27875,0,0,8df39e5d544a78e5c1413d584d661e6ffec101f654beecd0003b6e9a0719503d,2024-09-25T19:44:53.983000
CVE-2024-27876,0,0,ad31911f06582c6f1a546b05a0484e8f1ed11f37f086efa558fc9a1a78c8461e,2024-09-20T12:31:20.110000
CVE-2024-27877,0,0,45be2b5613afa9ae468b6af267aa93bdc0afba5faea5f453002cf918f675cc6d,2024-11-21T09:05:19.787000
CVE-2024-27878,0,1,fac979f4951af3bc569c5e2412a5795638ccc7a547e74adca11fe4da6c646d26,2024-12-10T15:14:11.670000
CVE-2024-27878,0,0,fac979f4951af3bc569c5e2412a5795638ccc7a547e74adca11fe4da6c646d26,2024-12-10T15:14:11.670000
CVE-2024-27879,0,0,49bf223f494bb44906ac374292ba30f8e8efe58844dcd99e60f501fcc504cf24,2024-09-20T12:31:20.110000
CVE-2024-2788,0,0,218c976e218a011d157128d1fc5bea1b692d725ea0f06577546c117df977d726,2024-11-21T09:10:31.203000
CVE-2024-27880,0,0,773a386792ad07328a7a0448d54c6ad89345135e04a61568c7b277c03fab901e,2024-09-24T16:34:04.597000
@ -255382,7 +255383,7 @@ CVE-2024-33610,0,0,d559843ab86fe84848331c81e0bccb00eec583cdd8c349293cb7cb385684e
CVE-2024-33611,0,0,34a27be675d366d55129dfd8d472f6d3fb907c9ac625c371451f0af0ba865104,2024-11-15T14:00:09.720000
CVE-2024-33612,0,0,47d92bfefa792f77cf43fdfba0f6c0eb1aac54c9675613c29fbf0a4de7078a27,2024-11-21T09:17:15.097000
CVE-2024-33615,0,0,b0077641ba27b9f232ccc1928ba76be8582878949d0230dd977055112bfb6d07,2024-11-21T09:17:15.217000
CVE-2024-33616,0,1,b2c1e64cf451f906f0bc4bead91b511950fec536d39d5a34a17b142a6a1901e1,2024-12-10T16:15:23.160000
CVE-2024-33616,0,0,b2c1e64cf451f906f0bc4bead91b511950fec536d39d5a34a17b142a6a1901e1,2024-12-10T16:15:23.160000
CVE-2024-33617,0,0,b5a96128d1153051ad40ea4ba9baf38160cd56299edb1399c63220751b996ad9,2024-11-15T14:00:09.720000
CVE-2024-33619,0,0,036a7394ae355470d32ce8039a02c40299365dfa9d052a61c05e3242fc787132,2024-11-21T09:17:15.430000
CVE-2024-3362,0,0,f1202621c6b1e179090b7e7fbbf91c7066b33ec5498ea1d621e8407359df1365,2024-11-21T09:29:27.703000
@ -257584,9 +257585,9 @@ CVE-2024-36457,0,0,d4562f4e32fd047482c1de9819a5f4fcb2a008249e476f6bbf0ccd9182aa4
CVE-2024-36458,0,0,4b68ab7c6066ecf1ea824c95a800f010c043e83e6487ff21231f5aec16ee8a84,2024-11-21T21:15:20.990000
CVE-2024-36459,0,0,9ecaa09a24904b55302cbc5eaa654b091c4278406a5c9b66fa0a49fac00a2e90,2024-11-21T09:22:13.967000
CVE-2024-3646,0,0,051bf24273d552a83fc4e1a5e75bdc359f98f48af5f31996248ecbea14fabc2e,2024-11-21T09:30:04.473000
CVE-2024-36460,0,1,878274595d9b9de4dc71c9ab56ba06c69bf806ca52a72d9a66ff6b56ff46fe95,2024-12-10T16:14:57.453000
CVE-2024-36461,0,1,16950bef91730cef7ea58cca2f4e4f516c7975ea62bd448f68259d85f79644db,2024-12-10T16:15:23.177000
CVE-2024-36462,0,1,8c4b5999bdee50b55b0e965906447a665c5901170419000f05417b55b2dd91b6,2024-12-10T16:15:37.193000
CVE-2024-36460,0,0,878274595d9b9de4dc71c9ab56ba06c69bf806ca52a72d9a66ff6b56ff46fe95,2024-12-10T16:14:57.453000
CVE-2024-36461,0,0,16950bef91730cef7ea58cca2f4e4f516c7975ea62bd448f68259d85f79644db,2024-12-10T16:15:23.177000
CVE-2024-36462,0,0,8c4b5999bdee50b55b0e965906447a665c5901170419000f05417b55b2dd91b6,2024-12-10T16:15:37.193000
CVE-2024-36463,0,0,8fb33a20c45e94718b424cd59646a9b6b0ffa316e7dd62c60f1069c8f4c43e5f,2024-11-26T15:15:31.827000
CVE-2024-36464,0,0,24cacab9f7d27b304eb6f6bdbe25e10a247232e8a99785c34e9f4b22e14f17be,2024-11-27T14:15:17.830000
CVE-2024-36466,0,0,ac5c096e99aeeb0fa27711ca22d2ffac4f2b2cd27652a43880a2ca285ef1be53,2024-11-28T08:15:05.290000
@ -259464,7 +259465,7 @@ CVE-2024-38821,0,0,0618f1513f6bbf25c713d315a6dad9b1bf80204f6b7dc5d1e77e053b31592
CVE-2024-38826,0,0,aa0be29968eb435ec090127c9d271f3db29778a1347f10ec378a7a1554409ee7,2024-11-12T13:55:21.227000
CVE-2024-38827,0,0,f7285de9e12a479fca65242632f63f093d55c18ad767dacbf1d6e13c67480020,2024-12-02T15:15:11.270000
CVE-2024-38828,0,0,2b01623940f343417ee92cfdb4f261afb5dfca65f597a90b4769cc03110fea56,2024-11-18T17:11:17.393000
CVE-2024-38829,0,1,6e70b82cf4a08eca299f1ef01398ce598581c72dcb52145f07efeeba754e9484,2024-12-10T15:15:07.593000
CVE-2024-38829,0,0,6e70b82cf4a08eca299f1ef01398ce598581c72dcb52145f07efeeba754e9484,2024-12-10T15:15:07.593000
CVE-2024-3883,0,0,c916445e546de0871526642978215546e67de3bd61061903009ac41fc512f75b,2024-11-21T09:30:37.683000
CVE-2024-38830,0,0,e8b420777d2e30b087a73e69b065c501d17864d02afe330332d83c0cf0b2fca5,2024-11-26T12:15:18.413000
CVE-2024-38831,0,0,4e296297b435627a62910eef33560dffee11758af4014daf7dacfd30a3846679,2024-11-26T15:15:31.957000
@ -261168,7 +261169,7 @@ CVE-2024-41640,0,0,ba8bef123899a8d2e35a01aa3d6b2feeb9e067e64107f808fc47650371754
CVE-2024-41644,0,0,a872e42965a19a343d1c70039be52e4698d8d748ad8d2ae209c63c427f172c3a,2024-12-06T22:15:20.450000
CVE-2024-41645,0,0,86fcc51d920ccc166ad8e61457a763c69cac99207582a98c67903969b3a4df1b,2024-12-06T22:15:20.563000
CVE-2024-41646,0,0,d39e5e11e26a8d9afd48716cf4f887a74e9baad742d50c60ecef96c5935f478e,2024-12-06T22:15:20.683000
CVE-2024-41647,0,0,116499381757acf0414e03dd3b9cf706364e63d9d6fe72cd83cc6d90c026f67f,2024-12-06T22:15:20.807000
CVE-2024-41647,0,1,006340db7ccdd8977dbf8ae0a0b18e71a15c71af2104205da3b4f6c96776e660,2024-12-10T18:15:36.287000
CVE-2024-41648,0,0,1fbaff7e359a5b8411936e1ea77b37efd5d2cb66805eca5c740b54a077b44b86,2024-12-06T22:15:20.920000
CVE-2024-41649,0,0,0b35333a31b2df30124be4e08a79adc1094f6822354c57126d201d19de10f053,2024-12-06T22:15:21.037000
CVE-2024-4165,0,0,6f737a5c817af62848ed802ef00187a628deb7d68bc0e959e970cc8c16d92692,2024-11-21T09:42:18.840000
@ -261903,7 +261904,7 @@ CVE-2024-4249,0,0,054d3af95a30b4dd3fddba446fa46c92029e8e908f555faad08b5f6b7182df
CVE-2024-42490,0,0,550d80cfc0d653c4329d06e9e408c8c4e16317fcc8b2d04396c03c01ec573efc,2024-08-23T16:18:28.547000
CVE-2024-42491,0,0,8a9b0400d0c20078bd76bf8031432bcb00200f7bd0b355a435062fdc969a90d9,2024-09-06T12:08:21.290000
CVE-2024-42493,0,0,47a925cbc13f370892e423ab30b6f060aad684f013e0acd9d4deb7da7003a2d0,2024-08-29T14:24:14.373000
CVE-2024-42494,0,0,174afee03bc0f6df01c04bdcd464bd5ee2c9a29ff917f7e745d38da74ad1e872,2024-12-06T18:15:24.707000
CVE-2024-42494,0,1,6197ed8a4b9a3b8482f87bacc041d69eb869be1ddf3ed684a5ffa276dc920cfc,2024-12-10T18:38:23.260000
CVE-2024-42495,0,0,ee3925134b1396bfaa53570094be7e292b01da9faa4b048760c4c0dc97507a2e,2024-10-04T14:37:36.703000
CVE-2024-42496,0,0,45cfb8ce4906463f47c8c6f63b71197e1fc7f260167725e905fb98b42a362766,2024-09-30T12:45:57.823000
CVE-2024-42497,0,0,2f6ed392790a6bc9c7c1c0d8a56a5ccd81d76a00931a2200e1d4d5acef798b32,2024-10-16T20:05:09.183000
@ -263964,6 +263965,8 @@ CVE-2024-4549,0,0,10210ffa203f06a447be89b0e11f5455eb3850ea3be08c403083cd49fe6d0e
CVE-2024-45490,0,0,0e755f38b521ee327b8863e60086f4d8ddffd72625f642b321897e21adb9b02f,2024-11-21T09:37:50.857000
CVE-2024-45491,0,0,9f7b545be02dd6f10ba35d31f187e8a8152c958d609c25511a3c7a9fe1512d1f,2024-11-21T09:37:51.080000
CVE-2024-45492,0,0,6ab18bae2a19d3274e46d846526a2c9caf05018be54190e57425083d757a6c90,2024-11-21T09:37:51.307000
CVE-2024-45493,1,1,5ef0cbb7f2a6c3bb44cfcef94301afcbe42066fc73362aef6bc8ce5c61ba0060,2024-12-10T17:15:10.100000
CVE-2024-45494,1,1,56ed31c199da12f37073ecafcb368e3e93c20e8837f62cc5f4cc6f5ee87acef3,2024-12-10T17:15:10.197000
CVE-2024-45495,0,0,052cbd46ff58a2733b006c164c39180c42ff3c9c0f05edf173b6ee70b661cd18,2024-12-04T17:15:14.537000
CVE-2024-45496,0,0,74a9be979356ea8fde89b58b314228239f4439d9817ea72cbce4c295c1c57f3b,2024-09-20T12:31:20.110000
CVE-2024-45498,0,0,ca7ab14623fe44aa59d843f355963b5b1f5525ef3bebc4a2486921426a009155,2024-11-21T09:37:51.613000
@ -264043,7 +264046,7 @@ CVE-2024-45642,0,0,cfb188922d2de3d0a2e624109932e190c43782f5c9c1e7fb30a5b975a8a43
CVE-2024-4565,0,0,7eafc37f7621bbcecc9df42111f1503d84607d3815c6d13bfc741bedf44b3a75,2024-11-21T09:43:07.187000
CVE-2024-45656,0,0,bd9c2ffe8b9cbe4ee804430325ca28b90db5a453ccc34b145371cf00c3254208,2024-10-29T14:34:04.427000
CVE-2024-4566,0,0,67793534ad65df3a22647f8471d680f58a33cea10b3409d6ba3f0ab52674e69f,2024-11-21T09:43:07.400000
CVE-2024-45663,0,0,e6cf68f4ed3a397499784661e4988cec79ac14324f2932b0946599ab84686ab7,2024-11-21T13:57:24.187000
CVE-2024-45663,0,1,7028d7a56eefb4d692129bf947cc9594afa4753ae7c4fe88d2d999e6c0453103,2024-12-10T18:15:37.040000
CVE-2024-4567,0,0,22751845307af6a336c20a91c0c6d397e4abd955b5d1c7b822f192181225c614,2024-11-21T09:43:07.517000
CVE-2024-45670,0,0,884f280837c803b089861d2cd0800b5b952f4567c75753b35001e2a46ace7ee6,2024-11-16T00:24:57.203000
CVE-2024-45676,0,0,156c531b5440d7f3fb2f611b38da802220c1c82d0e4bc22fdbb406068ea6b310,2024-12-03T18:15:14.480000
@ -264484,6 +264487,7 @@ CVE-2024-46649,0,0,e8b2cd300844f1c59beee3ac2f05f3f00e936271390dc0616870dbd7a2707
CVE-2024-46652,0,0,bb4315f4676870a2958627d6a10346591627716380bc9417bf1af7b8f8172137,2024-09-26T13:32:55.343000
CVE-2024-46654,0,0,cf5866a14faf18f30b0ea2b34d406414f89a6e2e1ad943bf64619bd6e04b1142,2024-09-26T13:32:55.343000
CVE-2024-46655,0,0,619756e28facd4dcca44a3c94ed931cf61b4408f1c51eeb5eca49c9e1ace2a15,2024-10-02T15:40:36.090000
CVE-2024-46657,1,1,294536a39265a7f0d22e33c954bf8e2730d7004ceb0999414bcf492226ab038e,2024-12-10T17:15:10.287000
CVE-2024-46658,0,0,8759efef114d9b796a08c43f5fa85fe56a819964b257a73be81a7a6eec47c6d5,2024-10-07T19:37:30.467000
CVE-2024-4666,0,0,b7505f51131c566a65a04c854bf3da56137a32df8f67317652113aca5c7be8be,2024-11-21T09:43:20.073000
CVE-2024-4667,0,0,0ba4feb9061227f326b9f44983ec481dee587f64e4899bf77e538f69f9f74063,2024-11-21T09:43:20.190000
@ -264727,9 +264731,9 @@ CVE-2024-46902,0,0,0bdfa1eb869c55e45367b5082ce67aea2b425ced2b12b2f9b88a74fa27645
CVE-2024-46903,0,0,0512918367af2ee2f0cd2397d5e67b3466e68a5555c79f764b82e67b03d2fac2,2024-11-01T19:35:27.957000
CVE-2024-46905,0,0,c91d8022b40d8ed89db934fe241e50799d39fb19b15c2092d3067ee42632b758,2024-12-03T20:00:17.570000
CVE-2024-46906,0,0,e0b75b034aab3ec0611c160b55ed281099ff830b4a048322d60506bdf411a2af,2024-12-06T21:51:59.830000
CVE-2024-46907,0,0,91fd3c2fa904dcbc14c73a70cdb98ac41137539e8a9ea7796d19a76b07dfa6f4,2024-12-02T15:15:11.793000
CVE-2024-46908,0,0,33d9951c32fe96d81c4e91ca473df7df2ce1be7ba851d46cbbef378a36feb2ad,2024-12-02T15:15:11.967000
CVE-2024-46909,0,0,5e1e75fe6992082f615809e0390c827eed49a4efc0d52f7a7401602344f8063d,2024-12-02T15:15:12.120000
CVE-2024-46907,0,1,4dd34f21302da3e2d275bc9888528a89b5b1c71ca303fe08e1b365ce7f852f86,2024-12-10T18:23:41.573000
CVE-2024-46908,0,1,64e1ae4b7603547dced5d7c42f6689f83fb8b0eb6312f6760b6c245dbb864d9f,2024-12-10T18:23:09.100000
CVE-2024-46909,0,1,23c76f6e1a6ff88eaca1f23c162ae0295380b6a8eaa129068dfbfc189f6b8c77,2024-12-10T18:10:35.043000
CVE-2024-46911,0,0,3d0ee5b10efd83bd968feb73195ce7d2aa3abe80ac847507929e8b55f2484d57,2024-11-21T09:39:07.520000
CVE-2024-46914,0,0,8183f2e81bda981099173d1b49f2e9d3c952a93e63b81e2bd23ce00d12f134f9,2024-10-22T22:15:05.810000
CVE-2024-46918,0,0,4ffbb01b562296291ac13b104d12d655761406982e7cf7d77cad5d9f13d483f1,2024-09-20T18:14:23.897000
@ -264826,7 +264830,7 @@ CVE-2024-47034,0,0,25c2ef9ecb4e73ca1fa8dabb5e685185efaa515e35621fde72c2d30b8491c
CVE-2024-47035,0,0,a7a178fa9ebc80aea368dd0425eaa85245240ba008a832e23a0cba77ab278738,2024-10-31T00:05:18.113000
CVE-2024-4704,0,0,ec1cce4e4dde0fac2f3ba9a7c8d7382330d491cd043bad300f3e6eb4bc4bb874,2024-11-21T09:43:24.787000
CVE-2024-47041,0,0,e951234436617afb0ea00c852a4b7fa67f944147a2a27719759ecff9c5d4d072,2024-11-04T22:16:13.793000
CVE-2024-47043,0,0,16003fbb50bd8180b78bb61a6ac620b79eafb4fbf16d6ca5aba9fd22bd118b54,2024-12-06T18:15:24.853000
CVE-2024-47043,0,1,97ceccc98ebb9c464bc3303982262c06096c72ed7a756b3120b6f08e78d86511,2024-12-10T18:32:17.133000
CVE-2024-47044,0,0,f5082c6425317782526cc321eb402e63d4e994b10a2cbcc319dbb6c80851bcb7,2024-10-17T02:15:02.840000
CVE-2024-47045,0,0,0657652e435463f24842c95bfd3794a2b4734328367fc4112685852a971c284b,2024-09-26T15:35:29.950000
CVE-2024-47046,0,0,438bbbfb4564d762294987a696cb45c6577d9b59cf09833dfd022e224f8c8234,2024-12-10T14:30:44.280000
@ -268638,6 +268642,11 @@ CVE-2024-5321,0,0,0f218b8b6fcc3fc0b4ccef7040ede5ee801dc8e00258e6450bd3f123b6e73c
CVE-2024-5322,0,0,6e9032fa3deabc9be71dae1989b7f0a781e1608a9b8c8f048902e90e4caef6d4,2024-11-21T09:47:25.413000
CVE-2024-5324,0,0,616d1ba80af339308061f2c79fb4da68886ab2b91b97eb35403d14df6efb4acc,2024-11-21T09:47:25.537000
CVE-2024-53242,0,0,7b1d80eef3802b30008ebb8ee3eee2f52064342e6dc78ef74b31a36b1537b142,2024-12-10T14:30:46.700000
CVE-2024-53243,1,1,df766d31fd7c4d07fdc1ce4dd6f3d0d47167e0c802cfe0652a788ad5bebfc828,2024-12-10T18:15:41.093000
CVE-2024-53244,1,1,c7b00659fb5e1f3daaa4c6273684e6edf8fb467bcf91402e3795248482abcc4d,2024-12-10T18:15:41.243000
CVE-2024-53245,1,1,16f3a1c6b3e11e881790a68e043dd180aee7b01b4b8753d0d12d836044965893,2024-12-10T18:15:41.397000
CVE-2024-53246,1,1,06685ff7c36fed41c8e7a0167c7c8a09b8b645e6572d694b79d9fa9046078b36,2024-12-10T18:15:41.553000
CVE-2024-53247,1,1,aa9e3a995084c8936fe115815f4858cb301eb38d09609d8b90f3196aeb64972c,2024-12-10T18:15:41.703000
CVE-2024-5325,0,0,6fb157711d80f391f873772a3be62fe029a107c4c82e0f59ae798d9b15b764bd,2024-11-21T09:47:25.650000
CVE-2024-53253,0,0,e465b741e355f1ce9ba45867c01a177432bba9be4e62dbf601e6676bd13fe6f1,2024-11-22T20:15:09.210000
CVE-2024-53254,0,0,ee53e9b703f27318442647deb86c75e2def0aedf5170eb37f9fbf3bd5e2537ab,2024-11-27T18:15:18.060000
@ -268692,7 +268701,7 @@ CVE-2024-53441,0,0,6fa821e2c267d095456f77ca67b20d4bddb8527931416944a8acea3783a37
CVE-2024-53442,0,0,49e8e8bcc8b7bcaa280093d521e6aff7558296bfd4e322e6b9c1f1a52f419341,2024-12-05T20:15:22.693000
CVE-2024-5345,0,0,c0e9154b8cf6eccc0abbcabbb8ee4621432a41cc6dca94348a2468e667caa563,2024-11-21T09:47:27.883000
CVE-2024-53450,0,0,882d5e53fca75c095dd18590cb2e966eca2014443a8e7595dd9ff670d94205e4,2024-12-09T17:15:09.350000
CVE-2024-53457,0,0,259bd6c076001b05a53a6db7730fb132a1ffa6bcde3e25274effca4e2dc119cf,2024-12-05T22:15:20.247000
CVE-2024-53457,0,1,2a9d6ff9530514e1b1118f6cfb8ea3e80f964c7759c5b6fc65af26bdd6a25cf5,2024-12-10T18:15:41.873000
CVE-2024-53459,0,0,5f9e5f3a8b33fbe02bdd059bb8fe15cb2eeacdc4f602dd12944ee928044f080b,2024-12-02T18:15:11.123000
CVE-2024-5346,0,0,835e1b7230e6e33db8d8cf7bc9b64a0aa9f43b5b6335773933376ca9c2372d0c,2024-11-21T09:47:28
CVE-2024-5347,0,0,a4eb7d8feed8c584fc13b2c0e6136e67598b45cb75b5638081f14ed1c0f5fa79,2024-11-21T09:47:28.127000
@ -268910,6 +268919,7 @@ CVE-2024-53862,0,0,eed98ac5383c21d3f1792480b6f5f07d4ed854d6c82e53cc5d609d77f7650
CVE-2024-53863,0,0,b8b4156b2f5a67e60002692662723b0e329f26d317591d13f9c7d5ea4bd14911,2024-12-03T17:15:12.633000
CVE-2024-53864,0,0,93dcb103bdfd7f3176c3adfa9bde86dfce274a6a3983c6f0896b1b7fde97bfae,2024-11-29T19:15:09.577000
CVE-2024-53865,0,0,a18046e71c3fb51aa2c81b35eb6a164fa64a64b921f1fbdce471657bafca3131,2024-11-29T19:15:09.710000
CVE-2024-53866,1,1,e77b0bd12f756c74159e15406b39ac5f52b4b1e63fb27a584e5c8459e08a52f1,2024-12-10T18:15:42.160000
CVE-2024-53867,0,0,72e506c917a884d4217cf064e51169da2e7b7e498f38ccd1a1ee0446ccb5b2b1,2024-12-03T17:15:12.787000
CVE-2024-5387,0,0,d7455745fd4e2043656d894120ace9fd562ab2b459405f5c80fb87774616ea6e,2024-06-03T19:15:09.500000
CVE-2024-5388,0,0,88068f2d18329bc2e1ad4660154ccfa55826fed94a4e1660b5757c6715c273a8,2024-06-03T19:15:09.557000
@ -268929,7 +268939,7 @@ CVE-2024-53913,0,0,f29eb48b3cfa8a7826d6fe7adbaf2bce87f89a85e25f58c699946a9277a37
CVE-2024-53914,0,0,e050babf2e1b2fa263009de5875d826c83245812f4e7813c8d122d68332fd2a8,2024-11-29T20:55:35.293000
CVE-2024-53915,0,0,4605c52b83221ae0e3cdd10a9aad63d660542ba26783410343eed38f4ba2ed72,2024-11-29T20:55:43.810000
CVE-2024-53916,0,0,7468505b685e2683f2dc63bcafcc06191cbfc06c9d73791b1fbe8d39601d18c5,2024-12-04T22:15:22.840000
CVE-2024-53919,0,1,f9d3ec2c62de8ce2db7f469160ee567deb8e836d389fc46743e420f3a3f8a241,2024-12-10T16:15:23.817000
CVE-2024-53919,0,0,f9d3ec2c62de8ce2db7f469160ee567deb8e836d389fc46743e420f3a3f8a241,2024-12-10T16:15:23.817000
CVE-2024-5392,0,0,6be8d0f4dc47d176328e011891583492739b095279f214844a12528377250390,2024-11-21T09:47:33.860000
CVE-2024-53920,0,0,a291ce56b664f688b2d6f36f512bf0b737cf558f95f0af0d70bd1b3310ba1ecf,2024-12-02T17:15:13.913000
CVE-2024-53921,0,0,80ba8805361036f43b4514262b685ccd25900644ea805da6dca5ed5b14f2db17,2024-12-03T20:15:16.153000
@ -269010,8 +269020,8 @@ CVE-2024-54143,0,0,0fb9c65f3b62888a69e1508ffc29c72c3c4ab598afddbf4c2da3e0d0050d9
CVE-2024-54147,0,0,fcfaafd8b20a2c5f3f6aecd79337dff48e6ae2e7181dc64fc904d2ab4ea1a461,2024-12-09T19:15:14.513000
CVE-2024-54149,0,0,dc5b23d9a4d416b4c98eac99c54034dcebad51081e31d0ade21547258dbae39b,2024-12-09T21:15:08.600000
CVE-2024-5415,0,0,74eb25978de9e4a46066392a5c5808fd8612c02bf2d68d6ca3b049d5a2727bf3,2024-11-21T09:47:36.587000
CVE-2024-54151,0,0,98ab878ecad07d996dbd68e920a1e507c8deb8351fe6b759469ad368fa483462,2024-12-09T21:15:08.753000
CVE-2024-54152,1,1,4bcf76aea3431141fc5efccbe5a31af9fff73fd6b6d323d272d1f3ba7de921ad,2024-12-10T16:15:23.947000
CVE-2024-54151,0,1,8bb3909893433a50828a7d1df654dce474eb4f4902fec0424a68f7e13b6f999e,2024-12-10T18:15:42.663000
CVE-2024-54152,0,0,4bcf76aea3431141fc5efccbe5a31af9fff73fd6b6d323d272d1f3ba7de921ad,2024-12-10T16:15:23.947000
CVE-2024-54153,0,0,c29012def2c5ac24434214b7603f1646c45a2cdd2239c37ce825446301614236,2024-12-04T12:15:19.853000
CVE-2024-54154,0,0,76050c8799b790ecdccc98071593d36c99d7c13c97b41bc2ac908cace65d646b,2024-12-04T12:15:20.047000
CVE-2024-54155,0,0,16c7ad428747a68496c8d8073118d7a1fd49d9b325dffe11220faa0ccdf4be12,2024-12-04T12:15:20.190000
@ -269116,7 +269126,7 @@ CVE-2024-54747,0,0,9f0fca61fa6eccf9336f8eaa6d72537b4bbb8d5e3fd08e6c628143c0e6117
CVE-2024-54749,0,0,9843b013f360d8fb3ff95bfdcdfc0bf5c3f632d1d8b1b0bbd6fc777fe9950e5c,2024-12-07T23:15:34.810000
CVE-2024-5475,0,0,3f93fbbe9009c236ea2c6da72827f7bd871ace2e1ffd3b439453d8900914ef7f,2024-11-21T09:47:45.480000
CVE-2024-54750,0,0,a2b9bd793ac60105835f796550f4eca54ad7139b40ad2fdf283a28d5ab7647fe,2024-12-09T23:15:34.020000
CVE-2024-54751,1,1,eafdc7b1014ea51ab8254f6cbe6e3e8f9681b4f56cd2e42b92a9bec5906eac49,2024-12-10T15:15:08.020000
CVE-2024-54751,0,0,eafdc7b1014ea51ab8254f6cbe6e3e8f9681b4f56cd2e42b92a9bec5906eac49,2024-12-10T15:15:08.020000
CVE-2024-5478,0,0,ceb048e006a964dbf511019dec939d920d262ad6c1300b540d6e08688f53b8be,2024-11-21T09:47:45.637000
CVE-2024-5479,0,0,f92bceb83a5a9014c15956c2e58b8be8249c2eaaa0c8984e346563da1cce7cef,2024-11-21T09:47:45.750000
CVE-2024-5480,0,0,dcddee05a122e48deec7dd054d03a98cfc3767234733af70ab63ade31364815f,2024-10-02T16:15:10.913000
@ -269132,9 +269142,9 @@ CVE-2024-5489,0,0,6c00a6a2badf83516471ea1d81b619bbe482cb4a54de89ffa7bd06f7fa1ffa
CVE-2024-5490,0,0,7e66a0f19af78ba5ab311e474f6c7a834b406cb5857b42d263e55e1190767452,2024-08-27T14:36:10.033000
CVE-2024-5491,0,0,e331b82e31ebdfe13500034914a1c37ca8ae8114dde41994ac12e59a5b4284ca,2024-11-21T09:47:47.017000
CVE-2024-54918,0,0,6207e50428ffb71f4db4d780c6696f68398c7201661e4c4452376ecb0497a0fb,2024-12-09T19:15:15.707000
CVE-2024-54919,0,1,3bc024e1a047082fdca7806b0ba5b2acc68c550bd19998b37204ca5025765138,2024-12-10T15:50:05.360000
CVE-2024-54919,0,1,d240fd7b13ed8b141b8975d3eb4f4e201c9093f582cb0ecbb49a96c5b085f2d9,2024-12-10T18:15:42.770000
CVE-2024-5492,0,0,bef41c141414e91a737f6b5c4fcaf83f2ee31e6e95a9e2405d6f4dc30a93092c,2024-11-21T09:47:47.140000
CVE-2024-54920,0,1,e0ff812c1f95bed20dae279ccbe6840a2a70586b27f9b541b7f43952ea8bc2db,2024-12-10T15:41:01.480000
CVE-2024-54920,0,0,e0ff812c1f95bed20dae279ccbe6840a2a70586b27f9b541b7f43952ea8bc2db,2024-12-10T15:41:01.480000
CVE-2024-54921,0,0,26331f94739652b96ec20d146cc4d21509a1a86a45117ca552a815bd9689e070,2024-12-09T19:15:15.940000
CVE-2024-54922,0,0,bf82f604b88736e7757768beab336f3a65d40416cac34cdcff67ae87398fb7dd,2024-12-09T19:15:16.050000
CVE-2024-54923,0,0,4f6445821868a967d7dd24ed0996dcc6370125b4f205ed519b93edd7522ce4a2,2024-12-09T19:15:16.137000
@ -269143,16 +269153,16 @@ CVE-2024-54925,0,0,e8fc0e673f76afd453f937fee588d6565e8390b5f63d2742f455c4e6fda77
CVE-2024-54926,0,0,d207e0e4e1ea549cf8f234d7654c3876100ab3b038442c8d0dc74fd13d373f87,2024-12-09T17:15:09.810000
CVE-2024-54927,0,0,759b60e9f8f8dd1ecc31bf06a78046977a686288eb51ad9f6f01868104142d13,2024-12-09T19:15:16.463000
CVE-2024-54928,0,0,11c4f25e5ee144bd5092526b4d9c7d37e3576fc4b110a0276593844b83410ee6,2024-12-09T19:15:16.567000
CVE-2024-54929,0,1,028424391bfd0e6e1a80decba8ca8422fb184a112971073f186a5d0b3e71e96b,2024-12-10T15:47:10.800000
CVE-2024-54929,0,0,028424391bfd0e6e1a80decba8ca8422fb184a112971073f186a5d0b3e71e96b,2024-12-10T15:47:10.800000
CVE-2024-5493,0,0,934df9c05abfa1e1b0f50d724dbce11e7e01bba7d9ae25f41fb3a41d6fcaa53b,2024-11-21T09:47:47.260000
CVE-2024-54930,0,0,a6448590db82b15ece8ba1f5055d06c864c57d09b90a65b1cf9f6eac192d6ab5,2024-12-09T18:15:24.267000
CVE-2024-54931,0,0,4bc2a80950e59cba6a1a96040fad30b45e8551ae5f4871e5bb58c4552553ce11,2024-12-09T19:15:16.677000
CVE-2024-54932,0,0,3c73c5f584e1dd4a385e064a7bcd5eb3bdeabf421d3e900fc314c73bf0c97b7e,2024-12-09T19:15:16.777000
CVE-2024-54933,0,0,57c3f0caa0953bbad2cf65c9df51ab0a561a4ad7be49df764627846d55138e29,2024-12-09T18:15:24.387000
CVE-2024-54934,0,0,b305f5717c64529f287ec02c132f7990f3db15a40feac89298c6f232af77a9e1,2024-12-09T19:15:16.887000
CVE-2024-54935,0,0,7ae3eac8389051a4549c9d290e35df66ff25da1e7eb7eb5c836dc18ddcabc0bc,2024-12-09T18:15:24.493000
CVE-2024-54936,0,1,36f7aa567b051a918bc8e0dc653ea84de962c61ac3cee07cfe24bf203371fa7f,2024-12-10T15:47:25.360000
CVE-2024-54937,0,1,c012c89188aeac66e520338a1b1dc00110f731715e45aee0d68c2e27bf5f871e,2024-12-10T15:50:13.957000
CVE-2024-54935,0,1,891d6feaad3e8de1f7a44e9c6e27d0b601fa4e17d682fbbb2e6a93a1e492a959,2024-12-10T18:15:42.997000
CVE-2024-54936,0,1,f21b1da20346f5f757f77e403c54bbd170034aa987896c1a2a9c5ceb1fff38da,2024-12-10T18:15:43.233000
CVE-2024-54937,0,0,c012c89188aeac66e520338a1b1dc00110f731715e45aee0d68c2e27bf5f871e,2024-12-10T15:50:13.957000
CVE-2024-54938,0,0,be878c2e9f1d408774f7225e6a40d037072cbddefb232c5ebf67c61bd6d37336,2024-12-09T19:15:17.137000
CVE-2024-5494,0,0,8cf1519a61ea4a6a4f006eea5f9156b6b849d9688fc3df3baf2171897301c8ac,2024-11-21T09:47:47.450000
CVE-2024-5495,0,0,e8211ab29f4239a9e0c9017a1df13982e259112697e44dda84f6d2c28e9245ea,2024-11-21T09:47:48.493000
@ -269212,7 +269222,11 @@ CVE-2024-5551,0,0,7ca1b2f3592d8c197217d4f6bb2a217c73a396396bc14275921b16391f9719
CVE-2024-5552,0,0,948d6d5339e40bf52a297a53b027f97cabc4938d9f426267efe19c3ca8d00dfb,2024-11-21T09:47:54.927000
CVE-2024-5553,0,0,c6aeec952a2778be27c1792a1d1c97b8ff8c01ca6ed08226c6b506a6f771b767,2024-11-21T09:47:55.040000
CVE-2024-5554,0,0,3fb8d13bac6e351fa1470fa96b8178263946ef86d2aae872feb00193d95f3ac4,2024-11-21T09:47:55.160000
CVE-2024-55544,1,1,acc7da64e57f37b90ae9315fa762b1b3200291097afc74983a10abedec306089,2024-12-10T16:15:24.107000
CVE-2024-55544,0,0,acc7da64e57f37b90ae9315fa762b1b3200291097afc74983a10abedec306089,2024-12-10T16:15:24.107000
CVE-2024-55545,1,1,16a2b6f02230b1cfe8aa7cdd299207467171e9d78cbf9af03d996e211a65399f,2024-12-10T17:15:13.373000
CVE-2024-55546,1,1,64f4c3c4e4d73d0481746d3127ec631b722f3cba395e83b7bd9e2cb48fc6a1d0,2024-12-10T17:15:13.493000
CVE-2024-55547,1,1,7b856fa54412b227b01b428cd0fce408977677f469147fbeefc7ca14e9ac8f04,2024-12-10T17:15:13.620000
CVE-2024-55548,1,1,45523b7151c12f84fb071612858c81026e0b383a405be85920eaebf522b33bd2,2024-12-10T17:15:15.277000
CVE-2024-5555,0,0,742073dac4de00aad4cb6df58c8d366b01298901468c1f8f2b3d987b01395142,2024-11-21T09:47:55.300000
CVE-2024-5556,0,0,f573f07f74091c9ef49ab63e55c790d8f661c071a22a95c82ecfdf6c6886287c,2024-08-27T14:36:53.273000
CVE-2024-55560,0,0,8ded767c4c0f73c31717fdba1e26cc9c22e0d2990356bc72ffccdc44c7980958,2024-12-09T16:15:22.750000
@ -269222,14 +269236,15 @@ CVE-2024-55565,0,0,b2313ae44da999d8fc4520a410050c1fd6fff1d9541329ab2ea86f782d8cd
CVE-2024-55566,0,0,cc8f9a9eac78b44e982dc79609c73b93636b40b02e823d798c83261284bf0a10,2024-12-09T02:15:19.720000
CVE-2024-5557,0,0,09bbd8b47f01ef9851d897d35b7273fae6e6c153562df19beb41c55eeb7521a0,2024-11-21T09:47:55.560000
CVE-2024-55578,0,0,20c731157c69055e7769ca27d0621e2d376edcf0d0159177c1cfedd63f521740,2024-12-09T03:15:04.530000
CVE-2024-55579,0,1,eb7b97c3360bce570eb740843f88f428eb8ed07ac934bdc24aaa75a35aac660f,2024-12-10T15:15:08.163000
CVE-2024-55579,0,0,eb7b97c3360bce570eb740843f88f428eb8ed07ac934bdc24aaa75a35aac660f,2024-12-10T15:15:08.163000
CVE-2024-5558,0,0,b9640ac59698561d1e2153bd708b9d8ca2d328fcb61a159842590b547b4c1a0f,2024-11-21T09:47:55.700000
CVE-2024-55580,0,1,d0db8db8caa9064b5ccfd1ebfcb70a56a05a77720b165abb2a708efdd1b5b12c,2024-12-10T15:15:08.300000
CVE-2024-55580,0,0,d0db8db8caa9064b5ccfd1ebfcb70a56a05a77720b165abb2a708efdd1b5b12c,2024-12-10T15:15:08.300000
CVE-2024-55582,0,0,3c23376685adf2edae29527c3668429e6b653ce512d692f8394663104b24d5b7,2024-12-09T03:15:05.550000
CVE-2024-55586,0,0,860678fa3c0144fa42a7d6126c9d280c8ece9bce59d81dfc5db5a9d68f6ae04f,2024-12-10T14:30:47.813000
CVE-2024-5559,0,0,da875044adc3709281edfed6e696b593f02a48923f7270d2350dbdeb9c3f0186,2024-11-21T09:47:55.840000
CVE-2024-5560,0,0,5aa7f1759c9eb53992bc8fa45515cc25adc477b89cd6554f8c0736d42239dd24,2024-11-21T09:47:55.983000
CVE-2024-55601,0,0,89175adefd85ee52b8d0660bf5cffaad0818c3ee1a9c4ccd9c1b1dad82da5932,2024-12-09T22:15:23.100000
CVE-2024-55602,1,1,50669de054a1828aef63b70e8d626e9a1c733113b3df3c2b5b9e9ba1699877b0,2024-12-10T18:15:43.500000
CVE-2024-5561,0,0,4022800ab031c19c97b7a8f23f8f937de2c70091af69e68157c4f9d46ea4b02c,2024-10-07T17:45:29.950000
CVE-2024-55634,0,0,ad2c430955951ebc1817bb1d3d7bee47a20555d925042aca8d328fb0e4be76b9,2024-12-10T00:15:22.323000
CVE-2024-55635,0,0,9b6efcc7c2ea6cb020519f7e2c03e940bd131dd3914778654c917ebb7d97b80e,2024-12-10T00:15:22.433000
@ -270397,7 +270412,7 @@ CVE-2024-6867,0,0,f84c10fb0b3e922a2d9607fbc73765047e3afa593511cbb933213d24229f89
CVE-2024-6868,0,0,f210259d3543fcb593fccecbc0e6eb045a386b1a398b95f0ab9a8cd25681e2e5,2024-11-13T14:43:33.037000
CVE-2024-6869,0,0,5da7f1d5a803e61570f3ccb266fb7a93615aba312077a4b51fa5d450f687e612,2024-08-08T13:04:18.753000
CVE-2024-6870,0,0,512ada6d68695bc85c4b69e712bcee3cd9620adf7839b3b0f80ef395f84fa386,2024-09-27T00:52:03.737000
CVE-2024-6871,0,1,b34e9f2b4a834bb6336a96d89d61d9ba62c1c9856c79f2aa9820786000fa4686,2024-12-10T16:49:59.447000
CVE-2024-6871,0,0,b34e9f2b4a834bb6336a96d89d61d9ba62c1c9856c79f2aa9820786000fa4686,2024-12-10T16:49:59.447000
CVE-2024-6872,0,0,42063b50611098a5cf99f683451112033abc1a0b2fd0c82f1be0ad9c99565b9f,2024-08-05T12:41:45.957000
CVE-2024-6873,0,0,66032352187ac3102456222340c0088c415031356cb09efb45febbda4049aae7,2024-08-01T16:45:25.400000
CVE-2024-6874,0,0,5916f64034c8308163a7dbd0c1ed58ecc18b2d29d1441e93e279e717e00b22b6,2024-11-21T09:50:26.493000

Can't render this file because it is too large.