diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35918.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35918.json index 59362e97b3e..16978c1f3a1 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35918.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35918.json @@ -2,40 +2,15 @@ "id": "CVE-2024-35918", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-19T11:15:48.223", - "lastModified": "2024-05-20T13:00:04.957", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-30T05:15:09.763", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nrandomize_kstack: Improve entropy diffusion\n\nThe kstack_offset variable was really only ever using the low bits for\nkernel stack offset entropy. Add a ror32() to increase bit diffusion." - }, - { - "lang": "es", - "value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: randomize_kstack: mejora la difusi\u00f3n de entrop\u00eda. La variable kstack_offset en realidad solo usaba los bits bajos para la entrop\u00eda de compensaci\u00f3n de la pila del kernel. Agregue un ror32() para aumentar la difusi\u00f3n de bits." + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "metrics": {}, - "references": [ - { - "url": "https://git.kernel.org/stable/c/300a2b9c2b28282974ee300bb5d5025cbbb1f64c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/6be74b1e21f8de4c48af772c2f658b464bfe6145", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/9c573cd313433f6c1f7236fe64b9b743500c1628", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/dfb2ce952143de60dd756ed666901236c76cb3fa", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/e80b4980af2688d8ff69c157ffa773dd1f1eb02c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - } - ] + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7215.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7215.json new file mode 100644 index 00000000000..53d46754713 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7215.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7215", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-07-30T04:15:03.760", + "lastModified": "2024-07-30T04:15:03.760", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in TOTOLINK LR1200 9.3.1cu.2832 and classified as critical. Affected by this issue is the function NTPSyncWithHost of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument host_time leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-272786 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/LR1200/NTPSyncWithHost.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.272786", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.272786", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.378330", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7216.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7216.json new file mode 100644 index 00000000000..c834db17f46 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7216.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7216", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-07-30T04:15:04.690", + "lastModified": "2024-07-30T04:15:04.690", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in TOTOLINK LR1200 9.3.1cu.2832. It has been classified as problematic. This affects an unknown part of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272787. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "ADJACENT", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 2.1, + "baseSeverity": "LOW" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.6, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:A/AC:H/Au:S/C:P/I:N/A:N", + "accessVector": "ADJACENT_NETWORK", + "accessComplexity": "HIGH", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 1.4 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 2.5, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-259" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/LR1200/shadow.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.272787", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.272787", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.378331", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7217.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7217.json new file mode 100644 index 00000000000..981a37cde5f --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7217.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7217", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-07-30T05:15:09.957", + "lastModified": "2024-07-30T05:15:09.957", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in TOTOLINK CA300-PoE 6.2c.884. It has been declared as critical. This vulnerability affects the function loginauth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272788. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/CA300-PoE/loginauth_password.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.272788", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.272788", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.378333", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7218.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7218.json new file mode 100644 index 00000000000..9de68253101 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7218.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7218", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-07-30T05:15:10.267", + "lastModified": "2024-07-30T05:15:10.267", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester School Log Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/ajax.php?action=save_student. The manipulation of the argument name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272789 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/topsky979/86480890cc621c240c86e95a3de9ecc4", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.272789", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.272789", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.380425", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index ec3cf751af3..7a9775c05e5 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-07-30T04:00:17.053926+00:00 +2024-07-30T06:00:16.908116+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-07-30T03:15:02.127000+00:00 +2024-07-30T05:15:10.267000+00:00 ``` ### Last Data Feed Release @@ -33,47 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -258413 +258417 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `4` -- [CVE-2024-7212](CVE-2024/CVE-2024-72xx/CVE-2024-7212.json) (`2024-07-30T02:15:08.697`) -- [CVE-2024-7213](CVE-2024/CVE-2024-72xx/CVE-2024-7213.json) (`2024-07-30T03:15:01.817`) -- [CVE-2024-7214](CVE-2024/CVE-2024-72xx/CVE-2024-7214.json) (`2024-07-30T03:15:02.127`) +- [CVE-2024-7215](CVE-2024/CVE-2024-72xx/CVE-2024-7215.json) (`2024-07-30T04:15:03.760`) +- [CVE-2024-7216](CVE-2024/CVE-2024-72xx/CVE-2024-7216.json) (`2024-07-30T04:15:04.690`) +- [CVE-2024-7217](CVE-2024/CVE-2024-72xx/CVE-2024-7217.json) (`2024-07-30T05:15:09.957`) +- [CVE-2024-7218](CVE-2024/CVE-2024-72xx/CVE-2024-7218.json) (`2024-07-30T05:15:10.267`) ### CVEs modified in the last Commit -Recently modified CVEs: `73` +Recently modified CVEs: `1` -- [CVE-2024-40805](CVE-2024/CVE-2024-408xx/CVE-2024-40805.json) (`2024-07-30T02:15:07.043`) -- [CVE-2024-40806](CVE-2024/CVE-2024-408xx/CVE-2024-40806.json) (`2024-07-30T02:15:07.100`) -- [CVE-2024-40807](CVE-2024/CVE-2024-408xx/CVE-2024-40807.json) (`2024-07-30T02:15:07.163`) -- [CVE-2024-40809](CVE-2024/CVE-2024-408xx/CVE-2024-40809.json) (`2024-07-30T02:15:07.220`) -- [CVE-2024-40811](CVE-2024/CVE-2024-408xx/CVE-2024-40811.json) (`2024-07-30T02:15:07.287`) -- [CVE-2024-40812](CVE-2024/CVE-2024-408xx/CVE-2024-40812.json) (`2024-07-30T02:15:07.337`) -- [CVE-2024-40814](CVE-2024/CVE-2024-408xx/CVE-2024-40814.json) (`2024-07-30T02:15:07.397`) -- [CVE-2024-40815](CVE-2024/CVE-2024-408xx/CVE-2024-40815.json) (`2024-07-30T02:15:07.443`) -- [CVE-2024-40816](CVE-2024/CVE-2024-408xx/CVE-2024-40816.json) (`2024-07-30T02:15:07.493`) -- [CVE-2024-40817](CVE-2024/CVE-2024-408xx/CVE-2024-40817.json) (`2024-07-30T02:15:07.543`) -- [CVE-2024-40818](CVE-2024/CVE-2024-408xx/CVE-2024-40818.json) (`2024-07-30T02:15:07.597`) -- [CVE-2024-40821](CVE-2024/CVE-2024-408xx/CVE-2024-40821.json) (`2024-07-30T02:15:07.657`) -- [CVE-2024-40822](CVE-2024/CVE-2024-408xx/CVE-2024-40822.json) (`2024-07-30T02:15:07.710`) -- [CVE-2024-40823](CVE-2024/CVE-2024-408xx/CVE-2024-40823.json) (`2024-07-30T02:15:07.767`) -- [CVE-2024-40824](CVE-2024/CVE-2024-408xx/CVE-2024-40824.json) (`2024-07-30T02:15:07.820`) -- [CVE-2024-40827](CVE-2024/CVE-2024-408xx/CVE-2024-40827.json) (`2024-07-30T02:15:07.877`) -- [CVE-2024-40828](CVE-2024/CVE-2024-408xx/CVE-2024-40828.json) (`2024-07-30T02:15:07.930`) -- [CVE-2024-40829](CVE-2024/CVE-2024-408xx/CVE-2024-40829.json) (`2024-07-30T02:15:07.983`) -- [CVE-2024-40832](CVE-2024/CVE-2024-408xx/CVE-2024-40832.json) (`2024-07-30T02:15:08.037`) -- [CVE-2024-40833](CVE-2024/CVE-2024-408xx/CVE-2024-40833.json) (`2024-07-30T02:15:08.083`) -- [CVE-2024-40834](CVE-2024/CVE-2024-408xx/CVE-2024-40834.json) (`2024-07-30T02:15:08.133`) -- [CVE-2024-40835](CVE-2024/CVE-2024-408xx/CVE-2024-40835.json) (`2024-07-30T02:15:08.183`) -- [CVE-2024-40836](CVE-2024/CVE-2024-408xx/CVE-2024-40836.json) (`2024-07-30T02:15:08.240`) -- [CVE-2024-4558](CVE-2024/CVE-2024-45xx/CVE-2024-4558.json) (`2024-07-30T02:15:08.293`) -- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-30T02:15:08.387`) +- [CVE-2024-35918](CVE-2024/CVE-2024-359xx/CVE-2024-35918.json) (`2024-07-30T05:15:09.763`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 367f68f2bbb..d975c746c67 100644 --- a/_state.csv +++ b/_state.csv @@ -220766,7 +220766,7 @@ CVE-2023-27949,0,0,944faf80b76c50b74dc9f86e54418c3639db6dde85f7c8b3b133bec768bc1 CVE-2023-2795,0,0,9ad05231de618cab902152898f9f0ae4ae98137a6dc5971cb73675b90e785ded,2023-11-07T04:13:20.667000 CVE-2023-27950,0,0,feb689a552dec920776bdc5fd711a87a696d8738fa7aecc419d3821172950278,2023-09-08T15:48:43.720000 CVE-2023-27951,0,0,07a8ad9c973513f5c325e744ef00500a0159b771326db5c192813f47eada229a,2023-07-27T04:15:19.403000 -CVE-2023-27952,0,1,7ad359f46e450484cec055770f28c6258f099aa9516321b5beb338bc9aad0a65,2024-07-30T02:15:04.027000 +CVE-2023-27952,0,0,7ad359f46e450484cec055770f28c6258f099aa9516321b5beb338bc9aad0a65,2024-07-30T02:15:04.027000 CVE-2023-27953,0,0,db7677358cfada1374a2084252ff651805fd9c27cc8716e644cdc58ca7909025,2023-07-27T04:15:19.687000 CVE-2023-27954,0,0,86ec702ff6bf2ca2eeaf185b6dc647ac5fa3bd57e022135f73fe1a29c5ca66a2,2023-07-27T04:15:19.933000 CVE-2023-27955,0,0,197d65afc1fcce777628be2cabccd5c3e41f2fff9260001ce4394d261ba19db5,2023-07-27T04:15:20.063000 @@ -228997,7 +228997,7 @@ CVE-2023-38704,0,0,e8f61e669641b4541b9dead34f29bdaa6050ad5483b1650192a2a7fffecb7 CVE-2023-38706,0,0,f3b7a28d99df82bfb4b65abf6b7ea5765da2d19f9dab4e40045ea292dfc87d75,2023-09-20T19:59:40.533000 CVE-2023-38707,0,0,9347e60d24d7ba37513b78e42026dca258290cd85b3a3ac2815752767f123f99,2023-11-07T04:17:23.830000 CVE-2023-38708,0,0,34b544bf48e1f9934c27a77b390dffc52ab8cd8bf31c3289afb5eb9e239abd11,2023-08-09T16:15:56.907000 -CVE-2023-38709,0,1,51257d23bd736f2e4ed9af75a4e652fd9e0595777b2ae512b51b23a7b74b7952,2024-07-30T02:15:04.120000 +CVE-2023-38709,0,0,51257d23bd736f2e4ed9af75a4e652fd9e0595777b2ae512b51b23a7b74b7952,2024-07-30T02:15:04.120000 CVE-2023-3871,0,0,b63a6f980224e42fe5cec7ad5cf482968e70b380f7a48c7c40b58a1e34ebf7b7,2024-05-17T02:27:54.960000 CVE-2023-38710,0,0,1a53a43418ab06aa38abdb8383b4db665cd5dd79b4ddecbb9e27a105cfd1fc62,2023-12-11T19:34:38.997000 CVE-2023-38711,0,0,d83687734955dc99b560e3e7b1db054c0db054a346c91e162d4f81a073993ace,2023-12-12T13:52:11.970000 @@ -238544,7 +238544,7 @@ CVE-2023-52352,0,0,5e107ecf2b7a6400f671cc5a9a0f89213e61b31027cc0ebaefad36aa04e25 CVE-2023-52353,0,0,c85321a66aa40615f097e7c4b005042b61f142e80160f23edcb6164f859777c0,2024-01-29T15:53:20.917000 CVE-2023-52354,0,0,b83a0ae26910aeb4d8be73792a9bb48b3e532279f0f31aeebd210df1fbcb691b,2024-01-29T16:56:40.830000 CVE-2023-52355,0,0,461ea908f7dd6b61786b879539aa67641b818dbc1dc97626ddbece62684b7542,2024-05-17T17:37:57.793000 -CVE-2023-52356,0,1,765d72b4095e3b99518559ce23b32c9ae2296dfaf3d37902d46276537a7a9e6d,2024-07-30T02:15:04.217000 +CVE-2023-52356,0,0,765d72b4095e3b99518559ce23b32c9ae2296dfaf3d37902d46276537a7a9e6d,2024-07-30T02:15:04.217000 CVE-2023-52357,0,0,26288d103cd637bbcda04e71a721251665a0c23a32b663f57db1b9fc577e9b50,2024-02-20T19:50:53.960000 CVE-2023-52358,0,0,0a9b9b1ce599c5b6e28af28108c550a9307f5fa18440515cf987b65d0e1a3c4d,2024-02-20T19:50:53.960000 CVE-2023-52359,0,0,c42a0504fa8d5279c90e2ecc0d752e3045b67971944e9a1090f1657f4d4452b1,2024-04-08T18:48:40.217000 @@ -240006,7 +240006,7 @@ CVE-2023-6273,0,0,bfe15761d0e2bb921ed3c0d0c2c36c03a1656966fe638d3401638d2cebdb26 CVE-2023-6274,0,0,4f530dd28ac44051dca761bb89d18362b76653c5f1bd1f7f9a0b0b7fc6974e6b,2024-05-17T02:33:36.680000 CVE-2023-6275,0,0,1df4a2d506677de951981566edaf40c947c0fb87ae017e4f3b204b0bc3f9bb45,2024-05-17T02:33:36.787000 CVE-2023-6276,0,0,24c3dc4dd47e004cfc2d394ab4aa6804146bc09890750cb25a878e0ee9940b41,2024-05-17T02:33:36.890000 -CVE-2023-6277,0,1,7225fcf79055af0b2d3e1efdc3cef146ee0a5d83064d3eea56fedb0f608d95db,2024-07-30T02:15:04.343000 +CVE-2023-6277,0,0,7225fcf79055af0b2d3e1efdc3cef146ee0a5d83064d3eea56fedb0f608d95db,2024-07-30T02:15:04.343000 CVE-2023-6278,0,0,c78b8d879da1ce114b8d36c4602cd8be742dae98eec5ce3b7337c3170b6a2e43,2024-02-03T01:23:05.233000 CVE-2023-6279,0,0,058b7b47599ec599cdb9a002a2c8fd40321be5fd43b36531af9da360a427c486,2024-02-03T01:22:07.893000 CVE-2023-6280,0,0,87ee32c86b2c6404c104c84ee2fafd835c9be3dfccae6ec09e648330480cc30f,2024-05-17T02:33:37.093000 @@ -242694,7 +242694,7 @@ CVE-2024-20036,0,0,a842a455104cefb6335a12470cf3ea09e402c164144afb30609fd627a5d8a CVE-2024-20037,0,0,9c45a018c7c075a8a97c9a68674f13d53eed1650b73e588cabb51078922b13c9,2024-03-04T13:58:23.447000 CVE-2024-20038,0,0,b24fd54a338c5bcd125b3ff0e1aa517302167214bb3333a900e600b4cd1318a8,2024-03-04T13:58:23.447000 CVE-2024-20039,0,0,68d71d9533ee3a71787cbfe2ab34478818f0903af4255681b79317a3506c2dcd,2024-04-01T12:49:09.583000 -CVE-2024-2004,0,1,306db60d89047f410d6d61c78e80dc7bb4c98731b18731d539f0ad8a070bfc68,2024-07-30T02:15:05.320000 +CVE-2024-2004,0,0,306db60d89047f410d6d61c78e80dc7bb4c98731b18731d539f0ad8a070bfc68,2024-07-30T02:15:05.320000 CVE-2024-20040,0,0,7794263a0ff9ef7a9a293c11fabe2693e4a31f8e28a938c194a6c9b335ae777e,2024-04-01T12:49:09.583000 CVE-2024-20041,0,0,797b0699213b143be2b5cc6707e3db6951b01d8acd1047588c4a44bd9a512123,2024-07-03T01:45:50.520000 CVE-2024-20042,0,0,32382b46cafc275eb8cb8740c3ccddf6582487704ec09b63083a965b2c45f6dc,2024-07-03T01:45:51.343000 @@ -244760,7 +244760,7 @@ CVE-2024-23258,0,0,52aef1e9d6cc8d17d23b996b2711a0df58dc5d1ea500a1b8fa34d0615dc37 CVE-2024-23259,0,0,32180f50b016e600303bef490f7c44972cd0819551854177dd2a129ee13314e5,2024-03-13T21:15:57.180000 CVE-2024-2326,0,0,3c8b37146da325cce38aec51267ca4284760cd42c72a832b281add7789332b70,2024-03-25T01:51:01.223000 CVE-2024-23260,0,0,cfbcfeb19854283a9e5066e6e8e5e90d2605569101e96973822703b992d8a487,2024-03-13T21:15:57.227000 -CVE-2024-23261,0,1,026281470183ee7d4343cfc786d2725c466f5b7bd23a6ca1f10e652bddfa8876,2024-07-30T02:15:04.480000 +CVE-2024-23261,0,0,026281470183ee7d4343cfc786d2725c466f5b7bd23a6ca1f10e652bddfa8876,2024-07-30T02:15:04.480000 CVE-2024-23262,0,0,62d9ca66899810aa5c6562616e9cb31025a85566f240255b691a56f330edff70,2024-03-13T23:15:46.790000 CVE-2024-23263,0,0,d226157fc33b45c7e307e7b0bb570cfcc69dc1555ae79726ac7dbaf98cfcacab,2024-07-03T01:47:42.140000 CVE-2024-23264,0,0,e8679cdfb620ed4032710b82b0ab29602601551c60ac1c22de87e1638374eb53,2024-03-13T23:15:46.883000 @@ -245156,7 +245156,7 @@ CVE-2024-23786,0,0,a4843821edc7301dc3896b1dc41942f9a7cad1c9811616d65b63499b1903e CVE-2024-23787,0,0,1cebbe4231b42e35699eed5d7dba409232d884bafafb6cdea00ae172adf3e7de,2024-02-14T13:59:35.580000 CVE-2024-23788,0,0,6c6993e63ac258c815c0d6f15d7560f4b8732b4638909b422908e0ecb34bd923,2024-02-14T13:59:35.580000 CVE-2024-23789,0,0,eb24c8fd06c4dc0c79533f62c1520b9bd32813c0e2c7e43d74bbd067c1f01e08,2024-02-14T13:59:35.580000 -CVE-2024-2379,0,1,0712844accba64ea814c5017a1af61ea7caadbf030deed7db72ba68c9fce60bc,2024-07-30T02:15:05.397000 +CVE-2024-2379,0,0,0712844accba64ea814c5017a1af61ea7caadbf030deed7db72ba68c9fce60bc,2024-07-30T02:15:05.397000 CVE-2024-23790,0,0,10fd61ba3db4d7c66d81b3afd519574867d168f5ef59d8caac21df5f30755ae0,2024-02-02T02:07:58.653000 CVE-2024-23791,0,0,244621ff2d433005513b939ef7ab8ae44d25c483ec850474bc054b795de67574,2024-02-02T02:07:28.850000 CVE-2024-23792,0,0,f34fcbde7640056d2156c42bbb24f1d1b396f26de8a742cdc375ac91a383f3c8,2024-02-02T02:07:40.577000 @@ -245301,7 +245301,7 @@ CVE-2024-23975,0,0,8574349dfa5f2a0fe4ae15f83d2f9c7c0823899e45c716a2ca2f4f60ae30f CVE-2024-23976,0,0,16acbea1fb543126c77bcb211c592f37e28d378e3cd2df50f24701a7caca7cb3,2024-02-14T18:04:45.380000 CVE-2024-23978,0,0,5bee98426b560d02600c1690e08516003e9bd0e42643648505946247e075278a,2024-05-17T02:36:41.847000 CVE-2024-23979,0,0,6fdd5509f38519be7582661a9525c018d02e080bbc0d3ec491dc3a617317722d,2024-02-14T18:04:45.380000 -CVE-2024-2398,0,1,1df50a613e2f34671ada45040fb8ddc3d4f8857a9d7670bf2946d253e5c24780,2024-07-30T02:15:05.450000 +CVE-2024-2398,0,0,1df50a613e2f34671ada45040fb8ddc3d4f8857a9d7670bf2946d253e5c24780,2024-07-30T02:15:05.450000 CVE-2024-23980,0,0,bf2b71f939973eb2601ccef55cf253f9d61b06b906f33487d035e08b35f3546f,2024-05-17T18:36:05.263000 CVE-2024-23982,0,0,e20dba7ecea0c7b0131ca1d7f8e3faacb630088896c2abfd0452f78392132abf,2024-02-14T18:04:45.380000 CVE-2024-23985,0,0,8249d0d4805632d5c5b5c3e0e9d62d8a14497ce894e5db21c14ac796aaeb2e32,2024-02-01T17:33:41.777000 @@ -245589,7 +245589,7 @@ CVE-2024-24623,0,0,1416328fef44b3dca34f3b6ab49045c4173158618d91fb7f567b860695bb9 CVE-2024-2463,0,0,24deeeee766ad4a5a7424dba127cb4cbbe9e946086a31f7db9b5902aa6111178,2024-03-21T15:24:35.093000 CVE-2024-2464,0,0,5ff7c9aac18d394d4849e149117cdc80dedc6fee12e8baf9893132cc38ce131f,2024-03-21T15:24:35.093000 CVE-2024-2465,0,0,6230da2d3a7d355f9109bcbe86ce790145cd318aa89b33fca16121fe02380d5a,2024-03-21T15:24:35.093000 -CVE-2024-2466,0,1,339f65c16e2afedc62648c7dc1a1ec4ad4e97042ec9666c0d23162ca20b7c6a8,2024-07-30T02:15:05.540000 +CVE-2024-2466,0,0,339f65c16e2afedc62648c7dc1a1ec4ad4e97042ec9666c0d23162ca20b7c6a8,2024-07-30T02:15:05.540000 CVE-2024-2467,0,0,9bcf217419e076743a229c7d9329553030b624f85cef7b05ba0694abd37301e6,2024-04-25T17:24:59.967000 CVE-2024-2468,0,0,f5fa0f4e21305851a5ed43e2730a4e0c2e70e0ee8b201aed06c129c3eb28843c,2024-03-25T01:51:01.223000 CVE-2024-24680,0,0,5e88d8a3de6deb02cd3bb72094ef29806d18a6b5b891345f7494f12256a199a7,2024-04-20T03:15:06.820000 @@ -245693,7 +245693,7 @@ CVE-2024-24791,0,0,47d95c50753471e151a6eea3dba3db3a2ed137995344fbfddcc8757be9c73 CVE-2024-24792,0,0,f69bae6aeabc0bd1864687cbecc00a414d65f449f6042a0a0606e99652942d2a,2024-06-27T19:25:12.067000 CVE-2024-24793,0,0,349151d270c21b594bab79bdfa0af81cee9b2c5e85b1f357f09ce5695483cbcc,2024-02-20T19:50:53.960000 CVE-2024-24794,0,0,2ec7aaa5fb034c52f8b00845d9c4c8227ed450c5193d69bd944efff082e59c10,2024-02-20T19:50:53.960000 -CVE-2024-24795,0,1,dc695e9a229534fe7c590b5d6d8f49c216ce714dc73837dede8179844d7d09b4,2024-07-30T02:15:04.540000 +CVE-2024-24795,0,0,dc695e9a229534fe7c590b5d6d8f49c216ce714dc73837dede8179844d7d09b4,2024-07-30T02:15:04.540000 CVE-2024-24796,0,0,292fd4a31399bba86c5730ef4bd877b625e772494a5146bfd46b725d130f455b,2024-02-12T14:19:54.330000 CVE-2024-24797,0,0,40724d1d3e1a03ea7253bf27a8e4cea3180b132258b4b1bc361005ab1c0591b9,2024-02-12T14:19:54.330000 CVE-2024-24798,0,0,cd85ec8a42d6d377caab8567c4fbee58fe370929d305cf392fd538d90722fe41,2024-02-22T19:07:27.197000 @@ -247657,7 +247657,7 @@ CVE-2024-27312,0,0,5679d7053fa0bd24d93903a7d36eae1bf666d1c510eebbb175d9510db4771 CVE-2024-27313,0,0,f9f7791913eb1885e62d83245c35ccba6d007456c7c99efcf6385be05af20927,2024-06-07T09:15:11.917000 CVE-2024-27314,0,0,507bfabf98c061d8de81cbc1d95b3b58842135d25b3a81edb36b7651b27ac69f,2024-07-03T01:50:30.720000 CVE-2024-27315,0,0,e2c8341ce82caf348d52a9896be5ac15e43c9c9ebf18a27eb01146f06cf9a599,2024-02-28T15:15:09.670000 -CVE-2024-27316,0,1,5d92f0145166bebabebcd34814931fc2a9dea27d8144648fed55be0aae539f47,2024-07-30T02:15:04.607000 +CVE-2024-27316,0,0,5d92f0145166bebabebcd34814931fc2a9dea27d8144648fed55be0aae539f47,2024-07-30T02:15:04.607000 CVE-2024-27317,0,0,c4936bf6b1ea8eb440227e5af31c10ab09a9d8539bf9187002383935723d45e1,2024-05-01T18:15:16.097000 CVE-2024-27318,0,0,bb1e039cfeff54678be2a3d7675b064a42975817bdfb0398be1540195f1fd295,2024-03-30T02:15:08.007000 CVE-2024-27319,0,0,198bfb473ae5c4a00a4bf458aba8771a9487b41224f35d4388056e6f7ba27f15,2024-03-30T02:15:08.090000 @@ -247973,7 +247973,7 @@ CVE-2024-27822,0,0,00b8edec8aa3387668b84ecf0596531970e488898abd3e050f82e3809ca5c CVE-2024-27823,0,0,e07f728e8b125043774d710caa27db8b49124a730858e6aef206d0712443b55c,2024-07-30T01:15:13.080000 CVE-2024-27824,0,0,79e08efd7f96e8899d7d8541d6c0e1e0a4f8d446eaa36c3c2ce9d69863460387,2024-06-11T08:15:49.830000 CVE-2024-27825,0,0,56d745c63f5923700ccb89bf72b89b53d35743fee3115939c5b740b7e01f6df0,2024-07-03T01:51:00.263000 -CVE-2024-27826,0,1,c0dbf8ba979d3073c3b952b5642a4d20f90b2ba6b2082d1f5c9630e8998d90f5,2024-07-30T02:15:04.707000 +CVE-2024-27826,0,0,c0dbf8ba979d3073c3b952b5642a4d20f90b2ba6b2082d1f5c9630e8998d90f5,2024-07-30T02:15:04.707000 CVE-2024-27827,0,0,cddbc1abcd04a5361aa0d1e9cd6f7e77fbe95d6c2f77829fa9afe90c486dfc2e,2024-07-03T01:51:01.090000 CVE-2024-27828,0,0,ce24f26049ae95ba26226eb49c194da6cf3360ec68cebf954b176dbdf142d332,2024-07-03T01:51:01.887000 CVE-2024-27829,0,0,29662b914240e4af6a8df4845b3cfc144c064fdea834172457246a33af580145,2024-07-03T01:51:02.723000 @@ -248005,19 +248005,19 @@ CVE-2024-27853,0,0,d50001732ac75df483d1086fe3f26902d644d6015dc631db0d1321d788f72 CVE-2024-27855,0,0,88e90c75a89e49c8f0ad6b77cda4945339f0165265fec6e1ae2d913c345f3617,2024-07-03T16:12:55.173000 CVE-2024-27857,0,0,b12d57be271aa438e5d4c668c7f18ead13afc3b08569565d9c95a215938e9ba2,2024-07-03T15:43:17.007000 CVE-2024-2786,0,0,8ed89c394db0a4298af6ad355228ba4ef878fdf7e45e835968fbe7eb06ba76d1,2024-04-10T13:23:38.787000 -CVE-2024-27862,0,1,3a4542882f844f68db1748a8dcbf8485ab94d495b3f6bf300a887ca5a1588271,2024-07-30T02:15:04.767000 -CVE-2024-27863,0,1,fc0f5c0958d17537c35af454b991034dffbf4ff07faaa10fb70c8740e777d3cf,2024-07-30T02:15:04.820000 +CVE-2024-27862,0,0,3a4542882f844f68db1748a8dcbf8485ab94d495b3f6bf300a887ca5a1588271,2024-07-30T02:15:04.767000 +CVE-2024-27863,0,0,fc0f5c0958d17537c35af454b991034dffbf4ff07faaa10fb70c8740e777d3cf,2024-07-30T02:15:04.820000 CVE-2024-27867,0,0,c8c0bef10450917c014bb0f5b8c10be2f4bd90c5c93e6cf14274f5f577a33a76,2024-07-04T05:15:15.540000 CVE-2024-2787,0,0,2d4ec32358f3e4fff4e28d01c0d898cc511d2c65fccc3f39ec557fb8f116ac98,2024-04-10T13:23:38.787000 -CVE-2024-27871,0,1,9a10b56e077cdf24281e5325c6e55aa19ba20421c22368f116c65e2fba3a9e7a,2024-07-30T02:15:04.880000 -CVE-2024-27872,0,1,716273676799fb6f77a512291ac822cdd166abf414de6d69a690904623cc3700,2024-07-30T02:15:04.940000 -CVE-2024-27873,0,1,37cca21900a25bae3ee3d00d046c22cf318c92a566582850e3ffa53bd7b80db4,2024-07-30T02:15:04.987000 -CVE-2024-27877,0,1,3c49961df549e43a5614c028219760eb1d222bc814b203db6507ab7aa6535d2b,2024-07-30T02:15:05.050000 -CVE-2024-27878,0,1,960db654b4966d514e39892866ae7b144db4904e19d9847bdd893512e4a2ae6a,2024-07-30T02:15:05.100000 +CVE-2024-27871,0,0,9a10b56e077cdf24281e5325c6e55aa19ba20421c22368f116c65e2fba3a9e7a,2024-07-30T02:15:04.880000 +CVE-2024-27872,0,0,716273676799fb6f77a512291ac822cdd166abf414de6d69a690904623cc3700,2024-07-30T02:15:04.940000 +CVE-2024-27873,0,0,37cca21900a25bae3ee3d00d046c22cf318c92a566582850e3ffa53bd7b80db4,2024-07-30T02:15:04.987000 +CVE-2024-27877,0,0,3c49961df549e43a5614c028219760eb1d222bc814b203db6507ab7aa6535d2b,2024-07-30T02:15:05.050000 +CVE-2024-27878,0,0,960db654b4966d514e39892866ae7b144db4904e19d9847bdd893512e4a2ae6a,2024-07-30T02:15:05.100000 CVE-2024-2788,0,0,fae17eccf9cd9e59e0540a9ad532e11d3f58404c6459f605cc04b4c55f908408,2024-04-10T13:23:38.787000 -CVE-2024-27881,0,1,6995aaac42afde624f418d57a6b52274622684f8093bf13e322e8bbbb612d62a,2024-07-30T02:15:05.153000 -CVE-2024-27882,0,1,df5beff67ada5277edac40546e8fff83f6b0a08540da46dc85d29fee68deb289,2024-07-30T02:15:05.210000 -CVE-2024-27883,0,1,6b268de3e814c4110daf6775592a2e026d98dff2aa46f04efc275243f9c0ebd5,2024-07-30T02:15:05.267000 +CVE-2024-27881,0,0,6995aaac42afde624f418d57a6b52274622684f8093bf13e322e8bbbb612d62a,2024-07-30T02:15:05.153000 +CVE-2024-27882,0,0,df5beff67ada5277edac40546e8fff83f6b0a08540da46dc85d29fee68deb289,2024-07-30T02:15:05.210000 +CVE-2024-27883,0,0,6b268de3e814c4110daf6775592a2e026d98dff2aa46f04efc275243f9c0ebd5,2024-07-30T02:15:05.267000 CVE-2024-27884,0,0,58f140c86c751c1d006370d1b382cff8ce96aa13987c7a12cceefe129ef896fe,2024-07-29T23:15:11.010000 CVE-2024-27885,0,0,e3765a253be02afcb43d4bff90a02eb9cc8683032aa7319a1325bda028b43ed5,2024-07-03T15:44:29.397000 CVE-2024-27886,0,0,88626e70ec505f1286a718d520229d519f2eaa13ee3c4837e6401d6ad980a736,2024-07-30T01:15:13.787000 @@ -253286,7 +253286,7 @@ CVE-2024-35914,0,0,807d953d8d08f072504c4c6ccc17ec8f3981a1368b6dba79340f71aba1e73 CVE-2024-35915,0,0,4b8e80b7e0df701bf5661f81d3a455421f102d76dba1c849ae68cf406ec48adb,2024-06-27T12:15:26.230000 CVE-2024-35916,0,0,2804419c9273825473495dd74a79a9135bb83063013a6adcfc0c986f1e68a1ac,2024-05-20T13:00:04.957000 CVE-2024-35917,0,0,ef28657905524f9b7f229abe3cf11569c21934c08ac9147215aa72d97ba1ce78,2024-05-20T13:00:04.957000 -CVE-2024-35918,0,0,1e5fc9e46b752086967b132c85d751e5b1f53c84e27d9a4a03aea1707450058e,2024-05-20T13:00:04.957000 +CVE-2024-35918,0,1,b84a4a8eaff0e9aa0772539706471f0485db8b7ae1e504faf03291dd1bedbcb8,2024-07-30T05:15:09.763000 CVE-2024-35919,0,0,66b4b91338f8b7ffda2030b5d3119a1a7da8e23e145544a97e13dd368dd257ef,2024-05-20T13:00:04.957000 CVE-2024-3592,0,0,06f19b0f4030aa5db1e2c8d8139272dad226c0945ae251432ae728d2bb8e4467,2024-06-07T14:56:05.647000 CVE-2024-35920,0,0,e038127788e84b65006b7bac3b3d638e07acf776aced57ca59ab8396cc9131a0,2024-05-20T13:00:04.957000 @@ -255767,62 +255767,62 @@ CVE-2024-4076,0,0,e0e2b007c1440dbf9672681a5eff521aa004949693c7d660a7d1e4ee3ddd47 CVE-2024-40764,0,0,31190fa168623fbefe72005739844174b20afc4fdab83062110ac517be35c6d0,2024-07-18T12:28:43.707000 CVE-2024-40767,0,0,01a151f22bd3f1cd8b44f314114a7bbe92f50d1e2d88d2bec8d0eaa4d4f7e2fb,2024-07-25T17:15:10.910000 CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000 -CVE-2024-40774,0,1,d7eef52de37d8f6008a71ab1724a8980f7c68465081a165c1b6811c174b38f09,2024-07-30T02:15:05.600000 -CVE-2024-40775,0,1,0fe801559c359b502525cffc5bdcb99d7ab6b2a10c69f637b1ace83285c22412,2024-07-30T02:15:05.657000 -CVE-2024-40776,0,1,326f55313851e5e27b541eeacc0bc904b6f417bfa0cbe97e8da73376c257b190,2024-07-30T02:15:05.710000 -CVE-2024-40777,0,1,c7b95a019fd54f17e48119cb778525488d9cb50cc8640b71ad779a3c7dbdac26,2024-07-30T02:15:05.763000 -CVE-2024-40778,0,1,13b6f49f6a5c9c00b1ce343de50b59af40aee8a489591589d001abdabf5e4c3d,2024-07-30T02:15:05.827000 -CVE-2024-40779,0,1,d056c996137d07cabee8e2b11993a14e15cd4349c5bd858a72516fb078fc090a,2024-07-30T02:15:05.877000 +CVE-2024-40774,0,0,d7eef52de37d8f6008a71ab1724a8980f7c68465081a165c1b6811c174b38f09,2024-07-30T02:15:05.600000 +CVE-2024-40775,0,0,0fe801559c359b502525cffc5bdcb99d7ab6b2a10c69f637b1ace83285c22412,2024-07-30T02:15:05.657000 +CVE-2024-40776,0,0,326f55313851e5e27b541eeacc0bc904b6f417bfa0cbe97e8da73376c257b190,2024-07-30T02:15:05.710000 +CVE-2024-40777,0,0,c7b95a019fd54f17e48119cb778525488d9cb50cc8640b71ad779a3c7dbdac26,2024-07-30T02:15:05.763000 +CVE-2024-40778,0,0,13b6f49f6a5c9c00b1ce343de50b59af40aee8a489591589d001abdabf5e4c3d,2024-07-30T02:15:05.827000 +CVE-2024-40779,0,0,d056c996137d07cabee8e2b11993a14e15cd4349c5bd858a72516fb078fc090a,2024-07-30T02:15:05.877000 CVE-2024-4078,0,0,4f6a573d2d42430a81000704c37318a2f1d7afadf71bcba45d97fec5f925233f,2024-05-16T13:03:05.353000 -CVE-2024-40780,0,1,854ed7d7d517dd4440cec40b8dbf7c1775fba91316918fa318ffb91db03424df,2024-07-30T02:15:05.940000 -CVE-2024-40781,0,1,b5ceeb28786490b955a78599fdec5009bdac89f7373048b74dde3ca881c9b194,2024-07-30T02:15:06.003000 -CVE-2024-40782,0,1,ddd34ed3b8e6b6251b920e983b727f3d66ac550ae7e1904c4d4d59f228689367,2024-07-30T02:15:06.057000 -CVE-2024-40783,0,1,7f6045c9c012d0576aff8457630590a971ad41a1f3198d9b07b67674eb149d6e,2024-07-30T02:15:06.110000 -CVE-2024-40784,0,1,dede52b38854650c90161524b2fb70c22269a49eec719142e479c44fa529f8bf,2024-07-30T02:15:06.160000 -CVE-2024-40785,0,1,9da22a1910d6d5aef9d0e8fd3a161dc3624f0c3254ff5c29955971ff2ebca100,2024-07-30T02:15:06.217000 -CVE-2024-40786,0,1,08059b40af54e1ecea188c23417c4e7b35dac8a4c376dcfe1a7d4971d3101537,2024-07-30T02:15:06.277000 -CVE-2024-40787,0,1,d107d8a163b7fa528ab5aa4cfeaba66a800f1648c7bc840a18647d14f4d5b5a8,2024-07-30T02:15:06.323000 -CVE-2024-40788,0,1,2b072268d4e22661309e469462996d4443fc16c9785e45663df2f9991042c068,2024-07-30T02:15:06.380000 -CVE-2024-40789,0,1,3cc4e730d4685fa7a86455a9259a0572f51f851e7df9ad8fe692b9f48624d781,2024-07-30T02:15:06.440000 +CVE-2024-40780,0,0,854ed7d7d517dd4440cec40b8dbf7c1775fba91316918fa318ffb91db03424df,2024-07-30T02:15:05.940000 +CVE-2024-40781,0,0,b5ceeb28786490b955a78599fdec5009bdac89f7373048b74dde3ca881c9b194,2024-07-30T02:15:06.003000 +CVE-2024-40782,0,0,ddd34ed3b8e6b6251b920e983b727f3d66ac550ae7e1904c4d4d59f228689367,2024-07-30T02:15:06.057000 +CVE-2024-40783,0,0,7f6045c9c012d0576aff8457630590a971ad41a1f3198d9b07b67674eb149d6e,2024-07-30T02:15:06.110000 +CVE-2024-40784,0,0,dede52b38854650c90161524b2fb70c22269a49eec719142e479c44fa529f8bf,2024-07-30T02:15:06.160000 +CVE-2024-40785,0,0,9da22a1910d6d5aef9d0e8fd3a161dc3624f0c3254ff5c29955971ff2ebca100,2024-07-30T02:15:06.217000 +CVE-2024-40786,0,0,08059b40af54e1ecea188c23417c4e7b35dac8a4c376dcfe1a7d4971d3101537,2024-07-30T02:15:06.277000 +CVE-2024-40787,0,0,d107d8a163b7fa528ab5aa4cfeaba66a800f1648c7bc840a18647d14f4d5b5a8,2024-07-30T02:15:06.323000 +CVE-2024-40788,0,0,2b072268d4e22661309e469462996d4443fc16c9785e45663df2f9991042c068,2024-07-30T02:15:06.380000 +CVE-2024-40789,0,0,3cc4e730d4685fa7a86455a9259a0572f51f851e7df9ad8fe692b9f48624d781,2024-07-30T02:15:06.440000 CVE-2024-4079,0,0,77480512c155cc1ba9c6d21d28dd3b07d5f78d0d04ff147411735ae27b258bce,2024-07-24T12:55:13.223000 -CVE-2024-40793,0,1,21dc46e242c63fd638260af0cc9b120394ea48348bc86d1b43ca13e9a334633c,2024-07-30T02:15:06.507000 -CVE-2024-40794,0,1,bed604795d2b4d00b12638eff5dcdb9f0af8564be7bf01b60032ef8f0a97a225,2024-07-30T02:15:06.560000 -CVE-2024-40795,0,1,ecb8e4e64a8027189265b278999dcf40bd6cd83978fb060579657797dcaae9d3,2024-07-30T02:15:06.610000 -CVE-2024-40796,0,1,26616bcbc07d06b30ad5179109495bf85db74ed0a7eb83f3ec7ea024abea3fc7,2024-07-30T02:15:06.663000 -CVE-2024-40798,0,1,93dbf18fe53e85a628935ed26fa53433de9879b20e0a995cbc79bf2506fb16c1,2024-07-30T02:15:06.717000 -CVE-2024-40799,0,1,e22eaf550e0b0b5ab3e2738a9f3cbd0cbb9a7c163071a79dc8cab272ab400f49,2024-07-30T02:15:06.770000 +CVE-2024-40793,0,0,21dc46e242c63fd638260af0cc9b120394ea48348bc86d1b43ca13e9a334633c,2024-07-30T02:15:06.507000 +CVE-2024-40794,0,0,bed604795d2b4d00b12638eff5dcdb9f0af8564be7bf01b60032ef8f0a97a225,2024-07-30T02:15:06.560000 +CVE-2024-40795,0,0,ecb8e4e64a8027189265b278999dcf40bd6cd83978fb060579657797dcaae9d3,2024-07-30T02:15:06.610000 +CVE-2024-40796,0,0,26616bcbc07d06b30ad5179109495bf85db74ed0a7eb83f3ec7ea024abea3fc7,2024-07-30T02:15:06.663000 +CVE-2024-40798,0,0,93dbf18fe53e85a628935ed26fa53433de9879b20e0a995cbc79bf2506fb16c1,2024-07-30T02:15:06.717000 +CVE-2024-40799,0,0,e22eaf550e0b0b5ab3e2738a9f3cbd0cbb9a7c163071a79dc8cab272ab400f49,2024-07-30T02:15:06.770000 CVE-2024-4080,0,0,6e71df6568bf77146867d1944749c9d0835b7b19c10d04222a53e49f387410f0,2024-07-24T12:55:13.223000 -CVE-2024-40800,0,1,6beedd9913004c9e8aa260944f2c2aa285713feebf7baa7d1ce217987354ab7d,2024-07-30T02:15:06.830000 -CVE-2024-40802,0,1,52931d337c3716418d522276ab804d1883b52fbb6e64893596c8bdc5e2e7354d,2024-07-30T02:15:06.897000 -CVE-2024-40803,0,1,86747ff13b1fe3eed8a961c3012e502d98f48f3e8eafe58005970a31d4c1f9de,2024-07-30T02:15:06.950000 -CVE-2024-40804,0,1,b7119c48c55022aa6b939356fbfcd51b1af4d3ee456792a0351d2bc3c4595aef,2024-07-30T02:15:07 -CVE-2024-40805,0,1,3ff834600b0603d58c14aebd9cc30808ac40d4818fe4f32ed93b889e5ef46e77,2024-07-30T02:15:07.043000 -CVE-2024-40806,0,1,55631d567500da2d7ab9f9cefa81bbd8028111b53ceb4004911626805ca59167,2024-07-30T02:15:07.100000 -CVE-2024-40807,0,1,aeedeb340daef70d6d80962936065cf54ff88190410aa5f09eceb2495cff2047,2024-07-30T02:15:07.163000 -CVE-2024-40809,0,1,50ee5d6d3890d0652fc7148ec34147b3c20d96bd728dbdd547475e433ecfd141,2024-07-30T02:15:07.220000 +CVE-2024-40800,0,0,6beedd9913004c9e8aa260944f2c2aa285713feebf7baa7d1ce217987354ab7d,2024-07-30T02:15:06.830000 +CVE-2024-40802,0,0,52931d337c3716418d522276ab804d1883b52fbb6e64893596c8bdc5e2e7354d,2024-07-30T02:15:06.897000 +CVE-2024-40803,0,0,86747ff13b1fe3eed8a961c3012e502d98f48f3e8eafe58005970a31d4c1f9de,2024-07-30T02:15:06.950000 +CVE-2024-40804,0,0,b7119c48c55022aa6b939356fbfcd51b1af4d3ee456792a0351d2bc3c4595aef,2024-07-30T02:15:07 +CVE-2024-40805,0,0,3ff834600b0603d58c14aebd9cc30808ac40d4818fe4f32ed93b889e5ef46e77,2024-07-30T02:15:07.043000 +CVE-2024-40806,0,0,55631d567500da2d7ab9f9cefa81bbd8028111b53ceb4004911626805ca59167,2024-07-30T02:15:07.100000 +CVE-2024-40807,0,0,aeedeb340daef70d6d80962936065cf54ff88190410aa5f09eceb2495cff2047,2024-07-30T02:15:07.163000 +CVE-2024-40809,0,0,50ee5d6d3890d0652fc7148ec34147b3c20d96bd728dbdd547475e433ecfd141,2024-07-30T02:15:07.220000 CVE-2024-4081,0,0,ec57e0133e64417322d14482f588518f8d5e70bfac2335ec1d22f99346ae0a79,2024-07-24T12:55:13.223000 -CVE-2024-40811,0,1,3047f6221152f3bb8151cc99442332fcc053c36f7ae24ce47e5ee2c13eed31f6,2024-07-30T02:15:07.287000 -CVE-2024-40812,0,1,b23cfade1515d7470d6fcb2049a65910062c7dec329f02dd947ecaec99d067d3,2024-07-30T02:15:07.337000 +CVE-2024-40811,0,0,3047f6221152f3bb8151cc99442332fcc053c36f7ae24ce47e5ee2c13eed31f6,2024-07-30T02:15:07.287000 +CVE-2024-40812,0,0,b23cfade1515d7470d6fcb2049a65910062c7dec329f02dd947ecaec99d067d3,2024-07-30T02:15:07.337000 CVE-2024-40813,0,0,689847ef004918278c8ed381fb6bedad0e305b3451f238dbf52759b13e08c926,2024-07-30T01:15:16.020000 -CVE-2024-40814,0,1,57d0a6ac1ce6ad0bcf29af6ae1bcbbaca0081ce531c108fedd1b1ee41040186a,2024-07-30T02:15:07.397000 -CVE-2024-40815,0,1,f2873b385596f418c612f3cae9416ffa5d56af80b3e130ddb68571634c637948,2024-07-30T02:15:07.443000 -CVE-2024-40816,0,1,58189568bc54cc6619d0f6f72715a1c89dca1cf9da300e969ca8a05239c7ef43,2024-07-30T02:15:07.493000 -CVE-2024-40817,0,1,9c8ebdee8e214a78ae517e9280d5f00deddde2e80b2dda3fcb77463ed7d3d73e,2024-07-30T02:15:07.543000 -CVE-2024-40818,0,1,adc610d185d9767d52ece997978097142cedf5af4cc330243be64c155e6b48c3,2024-07-30T02:15:07.597000 +CVE-2024-40814,0,0,57d0a6ac1ce6ad0bcf29af6ae1bcbbaca0081ce531c108fedd1b1ee41040186a,2024-07-30T02:15:07.397000 +CVE-2024-40815,0,0,f2873b385596f418c612f3cae9416ffa5d56af80b3e130ddb68571634c637948,2024-07-30T02:15:07.443000 +CVE-2024-40816,0,0,58189568bc54cc6619d0f6f72715a1c89dca1cf9da300e969ca8a05239c7ef43,2024-07-30T02:15:07.493000 +CVE-2024-40817,0,0,9c8ebdee8e214a78ae517e9280d5f00deddde2e80b2dda3fcb77463ed7d3d73e,2024-07-30T02:15:07.543000 +CVE-2024-40818,0,0,adc610d185d9767d52ece997978097142cedf5af4cc330243be64c155e6b48c3,2024-07-30T02:15:07.597000 CVE-2024-4082,0,0,02264cef46dbd3bc30b90eb0e358643df5f32c233cd928965c67d2a95fa3306a,2024-05-14T16:11:39.510000 -CVE-2024-40821,0,1,d04ee6470c98aff95671e1af48690100678a45e9b578685dd81071bab214e2e8,2024-07-30T02:15:07.657000 -CVE-2024-40822,0,1,f8d6e803ec0d800d8cfa465f07e5976d84550d8bcfe12789bc26ddd6f438f56f,2024-07-30T02:15:07.710000 -CVE-2024-40823,0,1,cc60ac861043dc20002d83351f65a239a37ee38a14999a2bdb17b2d60717beea,2024-07-30T02:15:07.767000 -CVE-2024-40824,0,1,8e1524434aff542f323cec452c90cd6348fc5a12e4947c59f5a0be5050144885,2024-07-30T02:15:07.820000 -CVE-2024-40827,0,1,885d36b02847409669ac3e66d885c7d1d2b32c3e2720b24c4054d9deeb8c3d7d,2024-07-30T02:15:07.877000 -CVE-2024-40828,0,1,343c708fdf255c0544221988a9c0ab1194e1336159544ce565bff3e5e758b2e7,2024-07-30T02:15:07.930000 -CVE-2024-40829,0,1,c2c9208cd554a0dbb099e3cec7a2fba4825bf6b8daded9b15466bcdf03bbda4f,2024-07-30T02:15:07.983000 +CVE-2024-40821,0,0,d04ee6470c98aff95671e1af48690100678a45e9b578685dd81071bab214e2e8,2024-07-30T02:15:07.657000 +CVE-2024-40822,0,0,f8d6e803ec0d800d8cfa465f07e5976d84550d8bcfe12789bc26ddd6f438f56f,2024-07-30T02:15:07.710000 +CVE-2024-40823,0,0,cc60ac861043dc20002d83351f65a239a37ee38a14999a2bdb17b2d60717beea,2024-07-30T02:15:07.767000 +CVE-2024-40824,0,0,8e1524434aff542f323cec452c90cd6348fc5a12e4947c59f5a0be5050144885,2024-07-30T02:15:07.820000 +CVE-2024-40827,0,0,885d36b02847409669ac3e66d885c7d1d2b32c3e2720b24c4054d9deeb8c3d7d,2024-07-30T02:15:07.877000 +CVE-2024-40828,0,0,343c708fdf255c0544221988a9c0ab1194e1336159544ce565bff3e5e758b2e7,2024-07-30T02:15:07.930000 +CVE-2024-40829,0,0,c2c9208cd554a0dbb099e3cec7a2fba4825bf6b8daded9b15466bcdf03bbda4f,2024-07-30T02:15:07.983000 CVE-2024-4083,0,0,1cd1c6384007aa9a5a8af9731386deec2b0818df508019e87115186ced7033b5,2024-05-02T18:00:37.360000 -CVE-2024-40832,0,1,6011eb8a0d89cf9a661c12d533e03689c3ef77f6268243a359de67d435dcd822,2024-07-30T02:15:08.037000 -CVE-2024-40833,0,1,68dd3bc3b850c9defebac4822dff09188c1bf52b69c3026a40fcf0e20f88f77f,2024-07-30T02:15:08.083000 -CVE-2024-40834,0,1,f144204705b7dcb6c623b2d71d14efa3b6303d73689f3ca03470c88e45b95616,2024-07-30T02:15:08.133000 -CVE-2024-40835,0,1,3d34de314f3ddc25547e03b0059eb39e279e45f6cd270383dd279ec272321922,2024-07-30T02:15:08.183000 -CVE-2024-40836,0,1,81563d3004f19c667c3393771e94eeaca2651a6547f4986a6a5924fac36b606f,2024-07-30T02:15:08.240000 +CVE-2024-40832,0,0,6011eb8a0d89cf9a661c12d533e03689c3ef77f6268243a359de67d435dcd822,2024-07-30T02:15:08.037000 +CVE-2024-40833,0,0,68dd3bc3b850c9defebac4822dff09188c1bf52b69c3026a40fcf0e20f88f77f,2024-07-30T02:15:08.083000 +CVE-2024-40834,0,0,f144204705b7dcb6c623b2d71d14efa3b6303d73689f3ca03470c88e45b95616,2024-07-30T02:15:08.133000 +CVE-2024-40835,0,0,3d34de314f3ddc25547e03b0059eb39e279e45f6cd270383dd279ec272321922,2024-07-30T02:15:08.183000 +CVE-2024-40836,0,0,81563d3004f19c667c3393771e94eeaca2651a6547f4986a6a5924fac36b606f,2024-07-30T02:15:08.240000 CVE-2024-4084,0,0,aed2355093521159d48a9084a5a18f34499717e2daefb72a4c03148c5f7b9d24,2024-06-11T16:44:49.090000 CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15ea,2024-05-02T18:00:37.360000 CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000 @@ -256604,7 +256604,7 @@ CVE-2024-4551,0,0,5eadeaa2a7f21f0b3297f45277617c137a52e984170b931f9145e745d378c0 CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000 CVE-2024-4553,0,0,a1e8f5bd1acd4a97b93bbbe85c146f94099965137fad1ebd49acd106c4b8e00a,2024-05-21T12:37:59.687000 CVE-2024-4557,0,0,66c84ceab02c8adff7c7e309e3c388a17800860cf81ce53b59e1c60dda9ffb15,2024-06-28T13:19:24.767000 -CVE-2024-4558,0,1,f33120bad100499bf0c3c5e20b119cff8d6ade1c8324fe8cac904ff1ff2e147b,2024-07-30T02:15:08.293000 +CVE-2024-4558,0,0,f33120bad100499bf0c3c5e20b119cff8d6ade1c8324fe8cac904ff1ff2e147b,2024-07-30T02:15:08.293000 CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000 CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000 CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000 @@ -258028,7 +258028,7 @@ CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b3 CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000 CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000 CVE-2024-6385,0,0,13d2095bcd11ed43b6c47262c7b96c8a9e162b20cb975895bc98c3af67d39ff6,2024-07-12T16:49:14.047000 -CVE-2024-6387,0,1,db893df8e717a9bd82383b1c159531d9bd008b0dedb866ba3b332081811995f1,2024-07-30T02:15:08.387000 +CVE-2024-6387,0,0,db893df8e717a9bd82383b1c159531d9bd008b0dedb866ba3b332081811995f1,2024-07-30T02:15:08.387000 CVE-2024-6388,0,0,0ce37f83493b5d79bb3fdc963327390bc09266ac17f5f1de660cf43d4cdce70d,2024-06-27T17:11:52.390000 CVE-2024-6391,0,0,f39301e9680e09028795caddd1f0219ac421e8fbe3773aa2e024531728c8f9e1,2024-07-09T18:19:14.047000 CVE-2024-6392,0,0,59a0778055c9ae4fa55c964a2a449c5eba0adacd372cf3ba0a728f148d4da23a,2024-07-12T12:49:07.030000 @@ -258404,9 +258404,13 @@ CVE-2024-7199,0,0,1c38ae71600e9c4c0d209d192fce66196ad6d1d1454dfe95d9b268bf29c6a5 CVE-2024-7200,0,0,d21a4dd541acbc0094d3b150aee5dc57732e3b43b8983d68802bfc40bea446f0,2024-07-29T14:12:08.783000 CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061fa8,2024-07-29T14:12:08.783000 CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000 -CVE-2024-7212,1,1,1f48103e5820515d9f020e849940c5eeee7c02cb113272ef3203fe8d39da3bef,2024-07-30T02:15:08.697000 -CVE-2024-7213,1,1,3cfd9d01c8ec716ede42d2c37be80e922a6f4546a3ab88b2f30047759afcca7f,2024-07-30T03:15:01.817000 -CVE-2024-7214,1,1,0100067073a6b4ad2155f0641a597147e1be72ea7cfd69f9894c87b2e47ba06d,2024-07-30T03:15:02.127000 +CVE-2024-7212,0,0,1f48103e5820515d9f020e849940c5eeee7c02cb113272ef3203fe8d39da3bef,2024-07-30T02:15:08.697000 +CVE-2024-7213,0,0,3cfd9d01c8ec716ede42d2c37be80e922a6f4546a3ab88b2f30047759afcca7f,2024-07-30T03:15:01.817000 +CVE-2024-7214,0,0,0100067073a6b4ad2155f0641a597147e1be72ea7cfd69f9894c87b2e47ba06d,2024-07-30T03:15:02.127000 +CVE-2024-7215,1,1,b9277b20591e87ef421e72e340b00d4c5028eb9e7f4f5d063029558fc7a96f1a,2024-07-30T04:15:03.760000 +CVE-2024-7216,1,1,7eb91719418852fc60e41b5d5bef8dd9c9400cdbff6552f47c3dc31e14499bcb,2024-07-30T04:15:04.690000 +CVE-2024-7217,1,1,27e4f1f9f03ba4cc3101f9041d3838682822f34ad6b154d753f53bcf04bb652c,2024-07-30T05:15:09.957000 +CVE-2024-7218,1,1,3c7597c7c0a728275d1525bf5e1d0fe9c7694b61baee58dd16017d345efc88f8,2024-07-30T05:15:10.267000 CVE-2024-7248,0,0,a2ddbed55de01980f63d0b9718ce842c14c9c1b9e6cdca518c180966561a19d1,2024-07-29T22:15:05.553000 CVE-2024-7249,0,0,c7fccf87c8ceb0c945e7a77936034d5c4e5006994b9df61388b67e431ddf2786,2024-07-29T22:15:05.817000 CVE-2024-7250,0,0,47214a6631c5e0c15e01a9d48696651797894eba964a53c781b9db24f665f066,2024-07-29T22:15:06.100000