diff --git a/CVE-2000/CVE-2000-04xx/CVE-2000-0476.json b/CVE-2000/CVE-2000-04xx/CVE-2000-0476.json index 5dc592a95aa..863a7bae96b 100644 --- a/CVE-2000/CVE-2000-04xx/CVE-2000-0476.json +++ b/CVE-2000/CVE-2000-04xx/CVE-2000-0476.json @@ -2,8 +2,8 @@ "id": "CVE-2000-0476", "sourceIdentifier": "cve@mitre.org", "published": "2000-06-01T04:00:00.000", - "lastModified": "2008-09-10T19:04:44.960", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:07.857", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -99,6 +99,14 @@ "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0420.html", "source": "cve@mitre.org" }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/09/1", + "source": "cve@mitre.org" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/09/2", + "source": "cve@mitre.org" + }, { "url": "http://www.securityfocus.com/bid/1298", "source": "cve@mitre.org", diff --git a/CVE-2012/CVE-2012-18xx/CVE-2012-1823.json b/CVE-2012/CVE-2012-18xx/CVE-2012-1823.json index 4c2c6778c8f..a92c9b7948e 100644 --- a/CVE-2012/CVE-2012-18xx/CVE-2012-1823.json +++ b/CVE-2012/CVE-2012-18xx/CVE-2012-1823.json @@ -2,7 +2,7 @@ "id": "CVE-2012-1823", "sourceIdentifier": "cret@cert.org", "published": "2012-05-11T10:15:48.043", - "lastModified": "2018-01-18T02:29:15.600", + "lastModified": "2024-06-10T17:16:08.037", "vulnStatus": "Modified", "cisaExploitAdd": "2022-03-25", "cisaActionDue": "2022-04-15", @@ -435,6 +435,10 @@ "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:068", "source": "cret@cert.org" }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/07/1", + "source": "cret@cert.org" + }, { "url": "http://www.php.net/ChangeLog-5.php#5.4.2", "source": "cret@cert.org", diff --git a/CVE-2018/CVE-2018-151xx/CVE-2018-15133.json b/CVE-2018/CVE-2018-151xx/CVE-2018-15133.json index c368e52aa85..f329df8cb06 100644 --- a/CVE-2018/CVE-2018-151xx/CVE-2018-15133.json +++ b/CVE-2018/CVE-2018-151xx/CVE-2018-15133.json @@ -2,8 +2,8 @@ "id": "CVE-2018-15133", "sourceIdentifier": "cve@mitre.org", "published": "2018-08-09T19:29:00.333", - "lastModified": "2024-01-17T02:00:01.797", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:20:18.767", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-01-16", "cisaActionDue": "2024-02-06", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -19,13 +19,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", @@ -107,7 +107,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30", diff --git a/CVE-2019/CVE-2019-175xx/CVE-2019-17567.json b/CVE-2019/CVE-2019-175xx/CVE-2019-17567.json index 73016d7b9d7..5be3d67e045 100644 --- a/CVE-2019/CVE-2019-175xx/CVE-2019-17567.json +++ b/CVE-2019/CVE-2019-175xx/CVE-2019-17567.json @@ -2,7 +2,7 @@ "id": "CVE-2019-17567", "sourceIdentifier": "security@apache.org", "published": "2021-06-10T07:15:07.200", - "lastModified": "2023-11-07T03:06:19.943", + "lastModified": "2024-06-10T17:16:08.460", "vulnStatus": "Modified", "descriptions": [ { @@ -183,6 +183,10 @@ "Vendor Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html", + "source": "security@apache.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/", "source": "security@apache.org" diff --git a/CVE-2022/CVE-2022-377xx/CVE-2022-37783.json b/CVE-2022/CVE-2022-377xx/CVE-2022-37783.json index 689aaaade0c..7fbb62654f6 100644 --- a/CVE-2022/CVE-2022-377xx/CVE-2022-37783.json +++ b/CVE-2022/CVE-2022-377xx/CVE-2022-37783.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37783", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-05T21:15:10.123", - "lastModified": "2023-08-08T14:21:49.707", + "lastModified": "2024-06-10T17:16:09.890", "vulnStatus": "Modified", "descriptions": [ { @@ -70,6 +70,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/06/1", + "source": "cve@mitre.org" + }, { "url": "https://at-trustit.tuv.at/tuev-trust-it-cves/cve-disclosure-of-password-hashes/", "source": "cve@mitre.org", diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json index 9f5088e1553..877208997a1 100644 --- a/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json +++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38652", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-12T05:15:12.753", - "lastModified": "2024-05-17T02:12:21.430", + "lastModified": "2024-06-10T17:16:10.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json b/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json index 99664674cc7..960a48b4323 100644 --- a/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json +++ b/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41220", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-21T07:15:08.750", - "lastModified": "2024-05-17T02:13:40.323", + "lastModified": "2024-06-10T17:16:10.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json b/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json index 5d3056c2e03..917470e82ee 100644 --- a/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json +++ b/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48010", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-27T18:15:15.193", - "lastModified": "2024-05-17T02:16:14.950", + "lastModified": "2024-06-10T17:16:10.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48624.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48624.json index 528522ac385..738f788d9be 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48624.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48624.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48624", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-19T01:15:48.643", - "lastModified": "2024-02-20T19:50:53.960", + "lastModified": "2024-06-10T17:16:10.493", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -27,6 +27,10 @@ { "url": "https://greenwoodsoftware.com/less/", "source": "cve@mitre.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240605-0010/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20569.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20569.json index dbfa36aae55..c9179913d33 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20569.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20569.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20569", "sourceIdentifier": "psirt@amd.com", "published": "2023-08-08T18:15:11.530", - "lastModified": "2024-04-11T01:18:33.027", + "lastModified": "2024-06-10T17:16:10.570", "vulnStatus": "Modified", "descriptions": [ { @@ -4194,6 +4194,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.netapp.com/advisory/ntap-20240605-0006/", + "source": "psirt@amd.com" + }, { "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7005", "source": "psirt@amd.com", diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20863.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20863.json index db9cd81fdc7..8a0031cf301 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20863.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20863.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20863", "sourceIdentifier": "security@vmware.com", "published": "2023-04-13T20:15:07.777", - "lastModified": "2023-04-21T18:04:37.380", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:11.053", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -90,6 +90,10 @@ } ], "references": [ + { + "url": "https://security.netapp.com/advisory/ntap-20240524-0015/", + "source": "security@vmware.com" + }, { "url": "https://spring.io/security/cve-2023-20863", "source": "security@vmware.com", diff --git a/CVE-2023/CVE-2023-225xx/CVE-2023-22527.json b/CVE-2023/CVE-2023-225xx/CVE-2023-22527.json index 33ed17262fc..2b0dc84a3d5 100644 --- a/CVE-2023/CVE-2023-225xx/CVE-2023-22527.json +++ b/CVE-2023/CVE-2023-225xx/CVE-2023-22527.json @@ -2,8 +2,8 @@ "id": "CVE-2023-22527", "sourceIdentifier": "security@atlassian.com", "published": "2024-01-16T05:15:08.290", - "lastModified": "2024-01-26T17:15:09.290", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:10:53.183", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-01-24", "cisaActionDue": "2024-02-14", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -92,10 +92,8 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*", - "versionStartIncluding": "8.7.0", - "versionEndExcluding": "8.7.1", - "matchCriteriaId": "E37A0F30-D0C8-46F3-9663-179B40FD8AAB" + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:8.7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FED19C83-6D8B-45B1-AAC3-F4C6B12C0E4D" } ] } @@ -122,7 +120,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/176789/Atlassian-Confluence-SSTI-Injection.html", - "source": "security@atlassian.com" + "source": "security@atlassian.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1333335615", @@ -135,7 +138,8 @@ "url": "https://jira.atlassian.com/browse/CONFSERVER-93833", "source": "security@atlassian.com", "tags": [ - "Permissions Required" + "Issue Tracking", + "Vendor Advisory" ] } ] diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json index 7fea3b31eb4..3e873823dec 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24055", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-22T04:15:11.560", - "lastModified": "2024-05-17T02:20:11.363", + "lastModified": "2024-06-10T17:16:11.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27349.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27349.json index 3ac526e6373..0586b80dcae 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27349.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27349.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27349", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:13.140", - "lastModified": "2024-05-03T12:50:34.250", + "lastModified": "2024-06-10T17:16:11.427", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=f54299a850676d92c3dafd83e9174fcfe420ccc9", "source": "zdi-disclosures@trendmicro.com" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00015.html", + "source": "zdi-disclosures@trendmicro.com" + }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-386/", "source": "zdi-disclosures@trendmicro.com" diff --git a/CVE-2023/CVE-2023-275xx/CVE-2023-27524.json b/CVE-2023/CVE-2023-275xx/CVE-2023-27524.json index 3318f95e775..39d373f799c 100644 --- a/CVE-2023/CVE-2023-275xx/CVE-2023-27524.json +++ b/CVE-2023/CVE-2023-275xx/CVE-2023-27524.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27524", "sourceIdentifier": "security@apache.org", "published": "2023-04-24T16:15:07.843", - "lastModified": "2024-04-08T09:15:07.973", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:22:22.223", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-01-08", "cisaActionDue": "2024-01-29", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -109,15 +109,28 @@ }, { "url": "https://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.openwall.com/lists/oss-security/2023/04/24/2", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json index e0944feb724..7d9b353d044 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27974", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-09T00:15:09.930", - "lastModified": "2024-05-17T02:21:45.817", + "lastModified": "2024-06-10T17:16:11.603", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29483.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29483.json index 244828743f1..709de96aff5 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29483.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29483.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29483", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T14:15:12.010", - "lastModified": "2024-05-03T04:15:08.890", + "lastModified": "2024-06-10T17:16:11.793", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -32,10 +32,18 @@ "url": "https://github.com/rthalley/dnspython/releases/tag/v2.6.0", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NLRKR57IFVKQC2GCXZBFLCLBAWBWL3F6/", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOHJOO3OM65UIUUUVDEXMCTXNM6LXZEH/", "source": "cve@mitre.org" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240510-0001/", + "source": "cve@mitre.org" + }, { "url": "https://security.snyk.io/vuln/SNYK-PYTHON-DNSPYTHON-6241713", "source": "cve@mitre.org" diff --git a/CVE-2023/CVE-2023-311xx/CVE-2023-31122.json b/CVE-2023/CVE-2023-311xx/CVE-2023-31122.json index aa486b700d8..353747f1004 100644 --- a/CVE-2023/CVE-2023-311xx/CVE-2023-31122.json +++ b/CVE-2023/CVE-2023-311xx/CVE-2023-31122.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31122", "sourceIdentifier": "security@apache.org", "published": "2023-10-23T07:15:11.103", - "lastModified": "2023-11-07T05:15:08.697", + "lastModified": "2024-06-10T17:16:11.983", "vulnStatus": "Modified", "descriptions": [ { @@ -91,6 +91,10 @@ "Vendor Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html", + "source": "security@apache.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/", "source": "security@apache.org", diff --git a/CVE-2023/CVE-2023-311xx/CVE-2023-31130.json b/CVE-2023/CVE-2023-311xx/CVE-2023-31130.json index 37c4074ceed..7f617b47e93 100644 --- a/CVE-2023/CVE-2023-311xx/CVE-2023-31130.json +++ b/CVE-2023/CVE-2023-311xx/CVE-2023-31130.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31130", "sourceIdentifier": "security-advisories@github.com", "published": "2023-05-25T22:15:09.760", - "lastModified": "2023-10-31T16:06:01.450", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:12.350", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -179,6 +179,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.netapp.com/advisory/ntap-20240605-0005/", + "source": "security-advisories@github.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5419", "source": "security-advisories@github.com", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3446.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3446.json index a1dffa334c6..378cbc73f2c 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3446.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3446.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3446", "sourceIdentifier": "openssl-security@openssl.org", "published": "2023-07-19T12:15:10.003", - "lastModified": "2024-02-04T09:15:09.900", + "lastModified": "2024-06-10T17:16:12.867", "vulnStatus": "Modified", "descriptions": [ { @@ -116,6 +116,10 @@ "Third Party Advisory" ] }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/16/1", + "source": "openssl-security@openssl.org" + }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1fa20cf2f506113c761777127a38bce5068740eb", "source": "openssl-security@openssl.org", diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3550.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3550.json index 2e261866f9c..76c1e151f4a 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3550.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3550.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3550", "sourceIdentifier": "help@fluidattacks.com", "published": "2023-09-25T16:15:14.347", - "lastModified": "2024-02-01T00:54:17.627", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:13.043", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -134,6 +134,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", + "source": "help@fluidattacks.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5520", "source": "help@fluidattacks.com", diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json index 223c4038829..22946d300cb 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36308", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-05T04:15:08.703", - "lastModified": "2024-06-05T21:15:11.577", + "lastModified": "2024-06-10T17:16:12.520", "vulnStatus": "Modified", "descriptions": [ { @@ -83,6 +83,10 @@ "tags": [ "Release Notes" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3GX2SYGRCNFUAGELLDOBIERCSCYSGKFY/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-387xx/CVE-2023-38709.json b/CVE-2023/CVE-2023-387xx/CVE-2023-38709.json index 011a01a0c76..96c2156101f 100644 --- a/CVE-2023/CVE-2023-387xx/CVE-2023-38709.json +++ b/CVE-2023/CVE-2023-387xx/CVE-2023-38709.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38709", "sourceIdentifier": "security@apache.org", "published": "2024-04-04T20:15:08.047", - "lastModified": "2024-05-04T03:15:06.910", + "lastModified": "2024-06-10T17:16:12.647", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -24,6 +24,10 @@ "url": "https://httpd.apache.org/security/vulnerabilities_24.html", "source": "security@apache.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html", + "source": "security@apache.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/", "source": "security@apache.org" diff --git a/CVE-2023/CVE-2023-387xx/CVE-2023-38729.json b/CVE-2023/CVE-2023-387xx/CVE-2023-38729.json index b09620e01a9..ebe985f7e9b 100644 --- a/CVE-2023/CVE-2023-387xx/CVE-2023-38729.json +++ b/CVE-2023/CVE-2023-387xx/CVE-2023-38729.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38729", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-04-03T13:16:00.150", - "lastModified": "2024-04-03T17:24:18.150", + "lastModified": "2024-06-10T17:16:12.743", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/262259", "source": "psirt@us.ibm.com" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240517-0004/", + "source": "psirt@us.ibm.com" + }, { "url": "https://www.ibm.com/support/pages/node/7145721", "source": "psirt@us.ibm.com" diff --git a/CVE-2023/CVE-2023-428xx/CVE-2023-42861.json b/CVE-2023/CVE-2023-428xx/CVE-2023-42861.json index e45cbcb25e0..f99bf75f82e 100644 --- a/CVE-2023/CVE-2023-428xx/CVE-2023-42861.json +++ b/CVE-2023/CVE-2023-428xx/CVE-2023-42861.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42861", "sourceIdentifier": "product-security@apple.com", "published": "2023-10-25T19:15:11.027", - "lastModified": "2023-11-02T18:00:52.297", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:13.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -78,6 +78,10 @@ "Third Party Advisory" ] }, + { + "url": "http://seclists.org/fulldisclosure/2024/May/13", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213984", "source": "product-security@apple.com", @@ -93,6 +97,10 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT214107", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-428xx/CVE-2023-42893.json b/CVE-2023/CVE-2023-428xx/CVE-2023-42893.json index 4321ae34b20..eca53ee001a 100644 --- a/CVE-2023/CVE-2023-428xx/CVE-2023-42893.json +++ b/CVE-2023/CVE-2023-428xx/CVE-2023-42893.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42893", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-28T16:15:07.903", - "lastModified": "2024-04-08T22:45:24.987", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:13.573", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -122,6 +122,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214034", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-429xx/CVE-2023-42916.json b/CVE-2023/CVE-2023-429xx/CVE-2023-42916.json index 598591dbcd8..552b4418984 100644 --- a/CVE-2023/CVE-2023-429xx/CVE-2023-42916.json +++ b/CVE-2023/CVE-2023-429xx/CVE-2023-42916.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42916", "sourceIdentifier": "product-security@apple.com", "published": "2023-11-30T23:15:07.223", - "lastModified": "2024-01-26T17:15:10.007", + "lastModified": "2024-06-10T16:15:10.170", "vulnStatus": "Modified", "cisaExploitAdd": "2023-12-04", "cisaActionDue": "2023-12-25", @@ -164,6 +164,10 @@ "Vendor Advisory" ] }, + { + "url": "https://support.apple.com/kb/HT214062", + "source": "product-security@apple.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5575", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-429xx/CVE-2023-42917.json b/CVE-2023/CVE-2023-429xx/CVE-2023-42917.json index 7ec21b2fb4a..5e828c1242d 100644 --- a/CVE-2023/CVE-2023-429xx/CVE-2023-42917.json +++ b/CVE-2023/CVE-2023-429xx/CVE-2023-42917.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42917", "sourceIdentifier": "product-security@apple.com", "published": "2023-11-30T23:15:07.280", - "lastModified": "2024-01-26T17:15:10.113", + "lastModified": "2024-06-10T16:15:10.373", "vulnStatus": "Modified", "cisaExploitAdd": "2023-12-04", "cisaActionDue": "2023-12-25", @@ -163,6 +163,10 @@ "Vendor Advisory" ] }, + { + "url": "https://support.apple.com/kb/HT214062", + "source": "product-security@apple.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5575", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-453xx/CVE-2023-45360.json b/CVE-2023/CVE-2023-453xx/CVE-2023-45360.json index c0658f47a64..eac808596fd 100644 --- a/CVE-2023/CVE-2023-453xx/CVE-2023-45360.json +++ b/CVE-2023/CVE-2023-453xx/CVE-2023-45360.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45360", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-03T05:15:30.730", - "lastModified": "2023-11-09T22:18:24.930", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:13.783", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -86,6 +86,10 @@ } ], "references": [ + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", + "source": "cve@mitre.org" + }, { "url": "https://phabricator.wikimedia.org/T340221", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-453xx/CVE-2023-45362.json b/CVE-2023/CVE-2023-453xx/CVE-2023-45362.json index ea7de6e8851..4c57dfbd273 100644 --- a/CVE-2023/CVE-2023-453xx/CVE-2023-45362.json +++ b/CVE-2023/CVE-2023-453xx/CVE-2023-45362.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45362", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-03T05:15:30.773", - "lastModified": "2023-11-28T13:15:07.233", + "lastModified": "2024-06-10T17:16:14.220", "vulnStatus": "Modified", "descriptions": [ { @@ -90,6 +90,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00027.html", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", + "source": "cve@mitre.org" + }, { "url": "https://phabricator.wikimedia.org/T341529", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-456xx/CVE-2023-45681.json b/CVE-2023/CVE-2023-456xx/CVE-2023-45681.json index 71386c03fec..c1871ada329 100644 --- a/CVE-2023/CVE-2023-456xx/CVE-2023-45681.json +++ b/CVE-2023/CVE-2023-456xx/CVE-2023-45681.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45681", "sourceIdentifier": "security-advisories@github.com", "published": "2023-10-21T00:15:09.607", - "lastModified": "2023-10-26T22:45:25.790", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:14.497", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -105,6 +105,18 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHQQXX27ACLLYUQHWSL3DVCOGUK5ZA4/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WRORYQ2Z2XXHPX36JHBUSDVY6IOMW2N/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LBIPXOBWUHPAH4QHMVP2AWWAPDDZDQ66/", + "source": "security-advisories@github.com" + }, { "url": "https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/", "source": "security-advisories@github.com", diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45802.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45802.json index 9be1f06811a..4841ac6e6ce 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45802.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45802.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45802", "sourceIdentifier": "security@apache.org", "published": "2023-10-23T07:15:11.330", - "lastModified": "2023-11-07T05:15:13.413", + "lastModified": "2024-06-10T17:16:14.907", "vulnStatus": "Modified", "descriptions": [ { @@ -91,6 +91,10 @@ "Vendor Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html", + "source": "security@apache.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/", "source": "security@apache.org" diff --git a/CVE-2023/CVE-2023-472xx/CVE-2023-47212.json b/CVE-2023/CVE-2023-472xx/CVE-2023-47212.json index ca8ee3b2203..acb21ddeb45 100644 --- a/CVE-2023/CVE-2023-472xx/CVE-2023-47212.json +++ b/CVE-2023/CVE-2023-472xx/CVE-2023-47212.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47212", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-01T16:15:07.033", - "lastModified": "2024-05-01T19:50:25.633", + "lastModified": "2024-06-10T17:16:15.040", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,18 @@ } ], "references": [ + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHQQXX27ACLLYUQHWSL3DVCOGUK5ZA4/", + "source": "talos-cna@cisco.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WRORYQ2Z2XXHPX36JHBUSDVY6IOMW2N/", + "source": "talos-cna@cisco.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LBIPXOBWUHPAH4QHMVP2AWWAPDDZDQ66/", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1846", "source": "talos-cna@cisco.com" diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4762.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4762.json index 9e34b856e42..5d16adbfcee 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4762.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4762.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4762", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-05T22:15:09.677", - "lastModified": "2024-02-07T02:00:01.657", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:13:42.487", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-02-06", "cisaActionDue": "2024-02-27", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -115,6 +115,22 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", + "versionEndExcluding": "116.0.1938.76", + "matchCriteriaId": "3C80A8FC-1E9C-4133-9CF9-F2344DC21939" + } + ] + } + ] } ], "references": [ @@ -159,19 +175,32 @@ }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4762", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://security.gentoo.org/glsa/202311-11", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.gentoo.org/glsa/202312-07", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.gentoo.org/glsa/202401-34", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.debian.org/security/2023/dsa-5491", diff --git a/CVE-2023/CVE-2023-490xx/CVE-2023-49084.json b/CVE-2023/CVE-2023-490xx/CVE-2023-49084.json index 02dfe35596e..cd6b886e68c 100644 --- a/CVE-2023/CVE-2023-490xx/CVE-2023-49084.json +++ b/CVE-2023/CVE-2023-490xx/CVE-2023-49084.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49084", "sourceIdentifier": "security-advisories@github.com", "published": "2023-12-21T23:15:09.337", - "lastModified": "2024-03-18T20:15:08.333", + "lastModified": "2024-06-10T17:16:15.150", "vulnStatus": "Modified", "descriptions": [ { @@ -103,6 +103,10 @@ { "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00018.html", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-490xx/CVE-2023-49085.json b/CVE-2023/CVE-2023-490xx/CVE-2023-49085.json index 81b60468213..40426615806 100644 --- a/CVE-2023/CVE-2023-490xx/CVE-2023-49085.json +++ b/CVE-2023/CVE-2023-490xx/CVE-2023-49085.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49085", "sourceIdentifier": "security-advisories@github.com", "published": "2023-12-22T17:15:07.990", - "lastModified": "2024-03-18T20:15:08.467", + "lastModified": "2024-06-10T17:16:15.307", "vulnStatus": "Modified", "descriptions": [ { @@ -112,6 +112,10 @@ { "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00018.html", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-490xx/CVE-2023-49086.json b/CVE-2023/CVE-2023-490xx/CVE-2023-49086.json index 58cb87d0d70..d6c425e3563 100644 --- a/CVE-2023/CVE-2023-490xx/CVE-2023-49086.json +++ b/CVE-2023/CVE-2023-490xx/CVE-2023-49086.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49086", "sourceIdentifier": "security-advisories@github.com", "published": "2023-12-22T00:15:34.857", - "lastModified": "2024-06-03T13:15:08.890", + "lastModified": "2024-06-10T17:16:15.433", "vulnStatus": "Modified", "descriptions": [ { @@ -99,6 +99,10 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-490xx/CVE-2023-49088.json b/CVE-2023/CVE-2023-490xx/CVE-2023-49088.json index 00f6e78105b..94e71898d37 100644 --- a/CVE-2023/CVE-2023-490xx/CVE-2023-49088.json +++ b/CVE-2023/CVE-2023-490xx/CVE-2023-49088.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49088", "sourceIdentifier": "security-advisories@github.com", "published": "2023-12-22T17:15:08.247", - "lastModified": "2024-03-18T20:15:08.690", + "lastModified": "2024-06-10T17:16:15.563", "vulnStatus": "Modified", "descriptions": [ { @@ -126,6 +126,10 @@ { "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00018.html", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-496xx/CVE-2023-49600.json b/CVE-2023/CVE-2023-496xx/CVE-2023-49600.json index 9be84f54c37..203d95a936f 100644 --- a/CVE-2023/CVE-2023-496xx/CVE-2023-49600.json +++ b/CVE-2023/CVE-2023-496xx/CVE-2023-49600.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49600", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T14:15:09.763", - "lastModified": "2024-05-28T14:59:09.827", + "lastModified": "2024-06-10T17:16:15.697", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1879", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1879", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50250.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50250.json index cd9d5cbe1ff..93fbeb0c659 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50250.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50250.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50250", "sourceIdentifier": "security-advisories@github.com", "published": "2023-12-22T17:15:09.127", - "lastModified": "2023-12-29T19:28:03.367", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:15.830", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -103,6 +103,10 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-503xx/CVE-2023-50387.json b/CVE-2023/CVE-2023-503xx/CVE-2023-50387.json index 2dfa8acc53d..8a95395bdd1 100644 --- a/CVE-2023/CVE-2023-503xx/CVE-2023-50387.json +++ b/CVE-2023/CVE-2023-503xx/CVE-2023-50387.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50387", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-14T16:15:45.300", - "lastModified": "2024-03-07T17:15:11.587", + "lastModified": "2024-06-10T17:16:15.963", "vulnStatus": "Modified", "descriptions": [ { @@ -307,6 +307,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html", "source": "cve@mitre.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/", "source": "cve@mitre.org" diff --git a/CVE-2023/CVE-2023-508xx/CVE-2023-50868.json b/CVE-2023/CVE-2023-508xx/CVE-2023-50868.json index 1bade8554e2..89e095c34c9 100644 --- a/CVE-2023/CVE-2023-508xx/CVE-2023-50868.json +++ b/CVE-2023/CVE-2023-508xx/CVE-2023-50868.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50868", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-14T16:15:45.377", - "lastModified": "2024-03-07T17:15:11.817", + "lastModified": "2024-06-10T17:16:16.200", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -52,6 +52,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html", "source": "cve@mitre.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/", "source": "cve@mitre.org" diff --git a/CVE-2023/CVE-2023-514xx/CVE-2023-51448.json b/CVE-2023/CVE-2023-514xx/CVE-2023-51448.json index 113340a2fe6..fab1612d13c 100644 --- a/CVE-2023/CVE-2023-514xx/CVE-2023-51448.json +++ b/CVE-2023/CVE-2023-514xx/CVE-2023-51448.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51448", "sourceIdentifier": "security-advisories@github.com", "published": "2023-12-22T17:15:09.960", - "lastModified": "2023-12-29T19:26:35.017", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:16.310", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -103,6 +103,10 @@ "Exploit", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-517xx/CVE-2023-51704.json b/CVE-2023/CVE-2023-517xx/CVE-2023-51704.json index 3b6d43114ec..eb74f79c3db 100644 --- a/CVE-2023/CVE-2023-517xx/CVE-2023-51704.json +++ b/CVE-2023/CVE-2023-517xx/CVE-2023-51704.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51704", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-22T02:15:42.957", - "lastModified": "2024-04-27T18:15:22.153", + "lastModified": "2024-06-10T17:16:16.423", "vulnStatus": "Modified", "descriptions": [ { @@ -87,6 +87,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00018.html", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", + "source": "cve@mitre.org" + }, { "url": "https://phabricator.wikimedia.org/T347726", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-522xx/CVE-2023-52296.json b/CVE-2023/CVE-2023-522xx/CVE-2023-52296.json index f59e9b2da03..fa93e26bd1a 100644 --- a/CVE-2023/CVE-2023-522xx/CVE-2023-52296.json +++ b/CVE-2023/CVE-2023-522xx/CVE-2023-52296.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52296", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-04-03T13:16:00.360", - "lastModified": "2024-04-03T17:24:18.150", + "lastModified": "2024-06-10T17:16:16.537", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/278547", "source": "psirt@us.ibm.com" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240517-0003/", + "source": "psirt@us.ibm.com" + }, { "url": "https://www.ibm.com/support/pages/node/7145722", "source": "psirt@us.ibm.com" diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5752.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5752.json index bfde525de8d..1fe4df8796b 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5752.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5752.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5752", "sourceIdentifier": "cna@python.org", "published": "2023-10-25T18:17:44.867", - "lastModified": "2024-05-03T03:16:26.620", + "lastModified": "2024-06-10T17:16:16.657", "vulnStatus": "Modified", "descriptions": [ { @@ -106,6 +106,10 @@ "Patch" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/622OZXWG72ISQPLM5Y57YCVIMWHD4C3U/", + "source": "cna@python.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KFC2SPFG5FLCZBYY2K3T5MFW2D22NG6E/", "source": "cna@python.org" diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6237.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6237.json index a915facf858..0b2119b0273 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6237.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6237.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6237", "sourceIdentifier": "openssl-security@openssl.org", "published": "2024-04-25T07:15:45.270", - "lastModified": "2024-05-01T18:15:12.590", + "lastModified": "2024-06-10T17:16:16.797", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -32,6 +32,10 @@ "url": "https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294", "source": "openssl-security@openssl.org" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240531-0007/", + "source": "openssl-security@openssl.org" + }, { "url": "https://www.openssl.org/news/secadv/20240115.txt", "source": "openssl-security@openssl.org" diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6549.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6549.json index 1a3af4e6451..6ba9d2468f4 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6549.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6549.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6549", "sourceIdentifier": "secure@citrix.com", "published": "2024-01-17T21:15:11.690", - "lastModified": "2024-05-10T18:15:07.670", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:27:52.507", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-01-17", "cisaActionDue": "2024-02-07", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6597.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6597.json index 7c97a7bc3da..98b7278d059 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6597.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6597.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6597", "sourceIdentifier": "cna@python.org", "published": "2024-03-19T16:15:08.743", - "lastModified": "2024-05-01T18:15:12.780", + "lastModified": "2024-06-10T16:15:10.787", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -75,6 +75,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html", "source": "cna@python.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/", + "source": "cna@python.org" + }, { "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/Q5C6ATFC67K53XFV4KE45325S7NS62LD/", "source": "cna@python.org" diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7024.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7024.json index 491eea30193..dfff888380e 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7024.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7024.json @@ -2,8 +2,8 @@ "id": "CVE-2023-7024", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-12-21T23:15:11.213", - "lastModified": "2024-01-31T17:15:29.043", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:24:22.793", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-01-02", "cisaActionDue": "2024-01-23", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -125,7 +125,8 @@ "url": "https://crbug.com/1513170", "source": "chrome-cve-admin@google.com", "tags": [ - "Permissions Required" + "Issue Tracking", + "Vendor Advisory" ] }, { @@ -146,7 +147,10 @@ }, { "url": "https://security.gentoo.org/glsa/202401-34", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.debian.org/security/2023/dsa-5585", diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7101.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7101.json index 70415fbc76b..dbfe3de962e 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7101.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7101.json @@ -2,8 +2,8 @@ "id": "CVE-2023-7101", "sourceIdentifier": "mandiant-cve@google.com", "published": "2023-12-24T22:15:07.983", - "lastModified": "2024-05-05T15:15:48.337", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:27:23.950", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-01-02", "cisaActionDue": "2024-01-23", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -144,6 +144,7 @@ "url": "https://https://github.com/haile01/perl_spreadsheet_excel_rce_poc", "source": "mandiant-cve@google.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, @@ -151,6 +152,7 @@ "url": "https://https://github.com/jmcnamara/spreadsheet-parseexcel/commit/bd3159277e745468e2c553417b35d5d7dc7405bc", "source": "mandiant-cve@google.com", "tags": [ + "Broken Link", "Patch" ] }, @@ -158,6 +160,7 @@ "url": "https://https://metacpan.org/dist/Spreadsheet-ParseExcel", "source": "mandiant-cve@google.com", "tags": [ + "Broken Link", "Product" ] }, @@ -165,6 +168,7 @@ "url": "https://https://www.cve.org/CVERecord?id=CVE-2023-7101", "source": "mandiant-cve@google.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, @@ -192,7 +196,10 @@ }, { "url": "https://security.metacpan.org/2024/02/10/vulnerable-spreadsheet-parsing-modules.html", - "source": "mandiant-cve@google.com" + "source": "mandiant-cve@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0450.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0450.json index 6004241fca1..cc4d3d88663 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0450.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0450.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0450", "sourceIdentifier": "cna@python.org", "published": "2024-03-19T16:15:09.180", - "lastModified": "2024-05-07T22:15:07.430", + "lastModified": "2024-06-10T16:15:10.930", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -95,6 +95,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html", "source": "cna@python.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/", + "source": "cna@python.org" + }, { "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/XELNUX2L3IOHBTFU7RQHCY6OUVEWZ2FG/", "source": "cna@python.org" diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1351.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1351.json index 7250dc0d26a..51b734d407b 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1351.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1351.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1351", "sourceIdentifier": "cna@mongodb.com", "published": "2024-03-07T17:15:12.740", - "lastModified": "2024-03-08T14:02:57.420", + "lastModified": "2024-06-10T17:16:16.907", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://jira.mongodb.org/browse/SERVER-72839", "source": "cna@mongodb.com" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240524-0010/", + "source": "cna@mongodb.com" + }, { "url": "https://www.mongodb.com/docs/manual/release-notes/4.4/#4.4.29---february-28--2024", "source": "cna@mongodb.com" diff --git a/CVE-2024/CVE-2024-15xx/CVE-2024-1597.json b/CVE-2024/CVE-2024-15xx/CVE-2024-1597.json index 08d6b8556e0..530302d10b7 100644 --- a/CVE-2024/CVE-2024-15xx/CVE-2024-1597.json +++ b/CVE-2024/CVE-2024-15xx/CVE-2024-1597.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1597", "sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "published": "2024-02-19T13:15:07.740", - "lastModified": "2024-05-01T18:15:13.333", + "lastModified": "2024-06-10T17:16:17.200", "vulnStatus": "Modified", "descriptions": [ { @@ -160,6 +160,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00007.html", + "source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZQTSMESZD2RJ5XBPSXH3TIQVUW5DIUU/", "source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1874.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1874.json index 58679bd93f4..49c4050aa1e 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1874.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1874.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1874", "sourceIdentifier": "security@php.net", "published": "2024-04-29T04:15:07.580", - "lastModified": "2024-05-01T17:15:28.067", + "lastModified": "2024-06-10T17:16:17.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,9 +55,17 @@ "url": "http://www.openwall.com/lists/oss-security/2024/04/12/11", "source": "security@php.net" }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/07/1", + "source": "security@php.net" + }, { "url": "https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7", "source": "security@php.net" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240510-0009/", + "source": "security@php.net" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-206xx/CVE-2024-20697.json b/CVE-2024/CVE-2024-206xx/CVE-2024-20697.json index 7be25609c5b..e6e442068c5 100644 --- a/CVE-2024/CVE-2024-206xx/CVE-2024-20697.json +++ b/CVE-2024/CVE-2024-206xx/CVE-2024-20697.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20697", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-09T18:15:53.130", - "lastModified": "2024-06-08T13:15:54.397", + "lastModified": "2024-06-10T17:16:17.987", "vulnStatus": "Modified", "descriptions": [ { @@ -102,6 +102,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/05/1", + "source": "secure@microsoft.com" + }, { "url": "https://github.com/advisories/GHSA-w6xv-37jv-7cjr", "source": "secure@microsoft.com" diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2004.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2004.json index 52e0921aa7f..7b0079643e3 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2004.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2004.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2004", "sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9", "published": "2024-03-27T08:15:41.173", - "lastModified": "2024-05-01T17:15:32.247", + "lastModified": "2024-06-10T17:16:24.980", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -39,6 +39,10 @@ { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/", "source": "2499f714-1537-4658-8207-48ae4bb9eae9" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240524-0006/", + "source": "2499f714-1537-4658-8207-48ae4bb9eae9" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2048.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2048.json index 42f17c2ed80..a798bbd522c 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2048.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2048.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2048", "sourceIdentifier": "security@hashicorp.com", "published": "2024-03-04T20:15:50.690", - "lastModified": "2024-03-05T13:41:01.900", + "lastModified": "2024-06-10T17:16:25.067", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://discuss.hashicorp.com/t/hcsec-2024-05-vault-cert-auth-method-did-not-correctly-validate-non-ca-certificates/63382", "source": "security@hashicorp.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240524-0009/", + "source": "security@hashicorp.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-214xx/CVE-2024-21410.json b/CVE-2024/CVE-2024-214xx/CVE-2024-21410.json index db1ad73e9ee..2619e639086 100644 --- a/CVE-2024/CVE-2024-214xx/CVE-2024-21410.json +++ b/CVE-2024/CVE-2024-214xx/CVE-2024-21410.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21410", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-13T18:15:59.680", - "lastModified": "2024-05-29T00:15:34.510", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:05:10.343", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-02-15", "cisaActionDue": "2024-03-07", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", diff --git a/CVE-2024/CVE-2024-215xx/CVE-2024-21501.json b/CVE-2024/CVE-2024-215xx/CVE-2024-21501.json index 2dec52134dc..17b757a9ede 100644 --- a/CVE-2024/CVE-2024-215xx/CVE-2024-21501.json +++ b/CVE-2024/CVE-2024-215xx/CVE-2024-21501.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21501", "sourceIdentifier": "report@snyk.io", "published": "2024-02-24T05:15:44.310", - "lastModified": "2024-03-06T14:15:48.343", + "lastModified": "2024-06-10T17:16:18.360", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -67,6 +67,10 @@ "url": "https://github.com/apostrophecms/sanitize-html/pull/650", "source": "report@snyk.io" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4I5X6V3LYUNBMZ5YOW4BV427TH3IK4S/", + "source": "report@snyk.io" + }, { "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-6276557", "source": "report@snyk.io" diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21785.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21785.json index 27b9be69881..d848f7e7107 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21785.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21785.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21785", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:12.073", - "lastModified": "2024-05-29T13:15:48.977", + "lastModified": "2024-06-10T17:16:18.643", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1942", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21823.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21823.json index 40dd4f8e792..a09dd686132 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21823.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21823.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21823", "sourceIdentifier": "secure@intel.com", "published": "2024-05-16T21:16:03.877", - "lastModified": "2024-05-17T18:36:05.263", + "lastModified": "2024-06-10T16:15:11.070", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/", + "source": "secure@intel.com" + }, { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01084.html", "source": "secure@intel.com" diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21887.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21887.json index fbcd1603c07..a317d06dab8 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21887.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21887.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21887", "sourceIdentifier": "support@hackerone.com", "published": "2024-01-12T17:15:10.017", - "lastModified": "2024-01-22T17:15:09.523", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:21:07.127", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-01-10", "cisaActionDue": "2024-01-22", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -496,7 +496,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/176668/Ivanti-Connect-Secure-Unauthenticated-Remote-Code-Execution.html", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US", diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22017.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22017.json index 3d857482173..2ba0fce942c 100644 --- a/CVE-2024/CVE-2024-220xx/CVE-2024-22017.json +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22017.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22017", "sourceIdentifier": "support@hackerone.com", "published": "2024-03-19T05:15:10.073", - "lastModified": "2024-05-01T18:15:13.740", + "lastModified": "2024-06-10T17:16:18.773", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -46,6 +46,10 @@ { "url": "https://hackerone.com/reports/2170226", "source": "support@hackerone.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240517-0007/", + "source": "support@hackerone.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22181.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22181.json index 2f044626ca0..981c5b594ab 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22181.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22181.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22181", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T14:15:09.997", - "lastModified": "2024-05-28T14:59:09.827", + "lastModified": "2024-06-10T17:16:18.890", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1930", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1930", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22360.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22360.json index 5d8a8917ce6..b54d53f3723 100644 --- a/CVE-2024/CVE-2024-223xx/CVE-2024-22360.json +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22360.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22360", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-04-03T13:16:01.183", - "lastModified": "2024-04-03T17:24:18.150", + "lastModified": "2024-06-10T17:16:19.007", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/280905", "source": "psirt@us.ibm.com" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240517-0003/", + "source": "psirt@us.ibm.com" + }, { "url": "https://www.ibm.com/support/pages/node/7145730", "source": "psirt@us.ibm.com" diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23206.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23206.json index 25eb5ce7998..f1ecb8cc50b 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23206.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23206.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23206", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-23T01:15:10.840", - "lastModified": "2024-02-26T18:24:10.707", + "lastModified": "2024-06-10T16:15:11.270", "vulnStatus": "Modified", "descriptions": [ { @@ -216,6 +216,18 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT214060", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214061", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214063", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23213.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23213.json index 10d80633cc4..a4862d9831c 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23213.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23213.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23213", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-23T01:15:11.183", - "lastModified": "2024-02-26T18:24:10.707", + "lastModified": "2024-06-10T16:15:11.430", "vulnStatus": "Modified", "descriptions": [ { @@ -217,6 +217,18 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT214060", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214061", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214063", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23214.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23214.json index 74bd74d9621..27fc2c40266 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23214.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23214.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23214", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-23T01:15:11.230", - "lastModified": "2024-01-30T16:10:13.890", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T16:15:11.560", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -142,6 +142,14 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT214061", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214063", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23222.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23222.json index 874918cf635..23d3bd438f9 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23222.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23222.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23222", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-23T01:15:11.500", - "lastModified": "2024-05-16T01:00:02.200", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-10T16:18:12.953", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-01-23", "cisaActionDue": "2024-02-13", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -63,44 +63,35 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", - "versionEndExcluding": "17.3", - "matchCriteriaId": "3D6F41D4-58ED-4E0B-90B4-3EDDB7CEA240" + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.5", + "matchCriteriaId": "52830EA8-817D-47D3-9A0E-2456C2D59301" }, { "vulnerable": true, "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", - "versionStartExcluding": "16.0", - "versionEndExcluding": "16.7.5", - "matchCriteriaId": "8C2307FA-1412-4727-AD29-541A337A9B97" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", - "versionStartExcluding": "17.0", + "versionStartIncluding": "17.0", "versionEndExcluding": "17.3", - "matchCriteriaId": "EF93182E-EFE2-4DAF-BAA2-5053A20ADCFF" + "matchCriteriaId": "7DFDDBEC-015C-4AC6-A2B8-387839CEDCCE" }, { "vulnerable": true, "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", - "versionStartExcluding": "16.0", "versionEndExcluding": "16.7.5", - "matchCriteriaId": "78404384-8393-4F57-8076-C84BCFD58B1D" + "matchCriteriaId": "FCC14DD1-6E3A-4326-AAD2-DEDF13584BBE" }, { "vulnerable": true, "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", - "versionStartExcluding": "17.0", + "versionStartIncluding": "17.0", "versionEndExcluding": "17.3", - "matchCriteriaId": "79493683-AFEA-42B7-9F15-C3E47069C9CF" + "matchCriteriaId": "FD699999-B0F0-41D0-AE33-E7E4AA3C0F90" }, { "vulnerable": true, "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", - "versionStartIncluding": "12.0", "versionEndExcluding": "12.7.3", - "matchCriteriaId": "ECD0F581-7DA4-428A-A1F5-C9A86DDD99D7" + "matchCriteriaId": "47173B39-5A7C-449E-B997-F3387581C195" }, { "vulnerable": true, @@ -121,12 +112,6 @@ "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.3", "matchCriteriaId": "921307BF-8419-42C7-9B2C-8DD643723E38" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*", - "versionEndExcluding": "1.0.2", - "matchCriteriaId": "192B29EB-3DC2-48B9-BA87-50033A2CFF01" } ] } @@ -157,6 +142,34 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT214057", + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/kb/HT214058", + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/kb/HT214061", + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/kb/HT214063", + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23229.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23229.json index b8d9e980999..49808e9c83c 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23229.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23229.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23229", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T14:58:46.647", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:19.117", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/14", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214084", "source": "product-security@apple.com" @@ -27,6 +31,14 @@ { "url": "https://support.apple.com/en-us/HT214105", "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214084", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214085", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23271.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23271.json index 3e14c9cafa9..533722b2649 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23271.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23271.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23271", "sourceIdentifier": "product-security@apple.com", "published": "2024-04-24T17:15:47.127", - "lastModified": "2024-04-24T17:16:50.397", + "lastModified": "2024-06-10T16:15:11.890", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -35,6 +35,14 @@ { "url": "https://support.apple.com/en-us/HT214061", "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214060", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214061", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23296.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23296.json index a514997eff0..19cb0dc9a49 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23296.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23296.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23296", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-05T20:16:01.553", - "lastModified": "2024-05-23T17:57:26.870", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:19.193", + "vulnStatus": "Modified", "cisaExploitAdd": "2024-03-06", "cisaActionDue": "2024-03-27", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -144,6 +144,14 @@ "Third Party Advisory" ] }, + { + "url": "http://seclists.org/fulldisclosure/2024/May/11", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/May/13", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214081", "source": "product-security@apple.com", @@ -178,6 +186,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT214107", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23450.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23450.json index 079786ec3c7..9d5becabb5b 100644 --- a/CVE-2024/CVE-2024-234xx/CVE-2024-23450.json +++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23450.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23450", "sourceIdentifier": "bressers@elastic.co", "published": "2024-03-27T17:15:53.857", - "lastModified": "2024-03-27T17:48:21.140", + "lastModified": "2024-06-10T17:16:19.323", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://discuss.elastic.co/t/elasticsearch-8-13-0-7-17-19-security-update-esa-2024-06/356314", "source": "bressers@elastic.co" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240517-0010/", + "source": "bressers@elastic.co" + }, { "url": "https://www.elastic.co/community/security", "source": "bressers@elastic.co" diff --git a/CVE-2024/CVE-2024-236xx/CVE-2024-23601.json b/CVE-2024/CVE-2024-236xx/CVE-2024-23601.json index ad8c4555c34..6d2bda8d679 100644 --- a/CVE-2024/CVE-2024-236xx/CVE-2024-23601.json +++ b/CVE-2024/CVE-2024-236xx/CVE-2024-23601.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23601", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:12.917", - "lastModified": "2024-05-29T13:15:49.307", + "lastModified": "2024-06-10T16:15:11.993", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1943", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23947.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23947.json index 01d86caea16..68a98f53b4d 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23947.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23947.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23947", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T14:15:10.233", - "lastModified": "2024-05-28T14:59:09.827", + "lastModified": "2024-06-10T17:16:19.513", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23948.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23948.json index 864f42dabbb..8a28d8fd36f 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23948.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23948.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23948", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T14:15:10.460", - "lastModified": "2024-05-28T14:59:09.827", + "lastModified": "2024-06-10T17:16:19.623", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23949.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23949.json index aaa7710640e..65115cb4193 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23949.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23949.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23949", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T14:15:10.687", - "lastModified": "2024-05-28T14:59:09.827", + "lastModified": "2024-06-10T17:16:19.727", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23950.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23950.json index 8949a9dfd65..3e292c9b28c 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23950.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23950.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23950", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T14:15:10.907", - "lastModified": "2024-05-28T14:59:09.827", + "lastModified": "2024-06-10T17:16:19.833", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23951.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23951.json index 15152861728..0ba246573e7 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23951.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23951.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23951", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T14:15:11.133", - "lastModified": "2024-05-28T14:59:09.827", + "lastModified": "2024-06-10T17:16:19.930", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2379.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2379.json index 7ac89c881ef..4d41e0f78be 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2379.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2379.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2379", "sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9", "published": "2024-03-27T08:15:41.230", - "lastModified": "2024-05-01T19:15:23.640", + "lastModified": "2024-06-10T16:15:13.173", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -31,6 +31,10 @@ { "url": "https://hackerone.com/reports/2410774", "source": "2499f714-1537-4658-8207-48ae4bb9eae9" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240531-0001/", + "source": "2499f714-1537-4658-8207-48ae4bb9eae9" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2397.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2397.json index 9c85ba3f65c..23c0c5d0940 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2397.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2397.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2397", "sourceIdentifier": "security@tcpdump.org", "published": "2024-04-12T14:15:07.657", - "lastModified": "2024-04-15T13:15:51.577", + "lastModified": "2024-06-10T17:16:25.180", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,14 @@ { "url": "https://github.com/the-tcpdump-group/tcpdump/commit/b9811ef5bb1b7d45a90e042f81f3aaf233c8bcb2", "source": "security@tcpdump.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GEZRGR3QCW2ZNFIAWMZZOG4ZLFLFNG2M/", + "source": "security@tcpdump.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUUI2MBVHFENXNBCHDQZP2RBBA2VD5HG/", + "source": "security@tcpdump.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24474.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24474.json index 1d2ae253245..ae9b9745cf4 100644 --- a/CVE-2024/CVE-2024-244xx/CVE-2024-24474.json +++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24474.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24474", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-20T18:15:52.463", - "lastModified": "2024-02-21T01:15:07.857", + "lastModified": "2024-06-10T16:15:12.127", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -27,6 +27,10 @@ { "url": "https://gitlab.com/qemu-project/qemu/-/issues/1810", "source": "cve@mitre.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240510-0012/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-245xx/CVE-2024-24583.json b/CVE-2024/CVE-2024-245xx/CVE-2024-24583.json index 453af3ac3fa..88e04ec4bf9 100644 --- a/CVE-2024/CVE-2024-245xx/CVE-2024-24583.json +++ b/CVE-2024/CVE-2024-245xx/CVE-2024-24583.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24583", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T14:15:11.380", - "lastModified": "2024-05-28T14:59:09.827", + "lastModified": "2024-06-10T17:16:20.033", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1928", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1928", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-245xx/CVE-2024-24584.json b/CVE-2024/CVE-2024-245xx/CVE-2024-24584.json index 994e7155321..998c4edfa6e 100644 --- a/CVE-2024/CVE-2024-245xx/CVE-2024-24584.json +++ b/CVE-2024/CVE-2024-245xx/CVE-2024-24584.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24584", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T14:15:11.623", - "lastModified": "2024-05-28T14:59:09.827", + "lastModified": "2024-06-10T17:16:20.140", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1928", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1928", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24787.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24787.json index 29896919cbf..0dca8867237 100644 --- a/CVE-2024/CVE-2024-247xx/CVE-2024-24787.json +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24787.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24787", "sourceIdentifier": "security@golang.org", "published": "2024-05-08T16:15:08.183", - "lastModified": "2024-05-08T17:05:24.083", + "lastModified": "2024-06-10T17:16:20.237", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/08/3", + "source": "security@golang.org" + }, { "url": "https://go.dev/cl/583815", "source": "security@golang.org" @@ -31,6 +35,10 @@ { "url": "https://pkg.go.dev/vuln/GO-2024-2825", "source": "security@golang.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240531-0006/", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24788.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24788.json index e9db87b8e86..812d1abc0f4 100644 --- a/CVE-2024/CVE-2024-247xx/CVE-2024-24788.json +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24788.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24788", "sourceIdentifier": "security@golang.org", "published": "2024-05-08T16:15:08.250", - "lastModified": "2024-05-08T17:05:24.083", + "lastModified": "2024-06-10T17:16:20.320", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/08/3", + "source": "security@golang.org" + }, { "url": "https://go.dev/cl/578375", "source": "security@golang.org" @@ -31,6 +35,10 @@ { "url": "https://pkg.go.dev/vuln/GO-2024-2824", "source": "security@golang.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240605-0002/", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24795.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24795.json index 8a745b39f0f..00228a575d1 100644 --- a/CVE-2024/CVE-2024-247xx/CVE-2024-24795.json +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24795.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24795", "sourceIdentifier": "security@apache.org", "published": "2024-04-04T20:15:08.663", - "lastModified": "2024-05-04T03:15:07.187", + "lastModified": "2024-06-10T17:16:20.387", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -24,6 +24,10 @@ "url": "https://httpd.apache.org/security/vulnerabilities_24.html", "source": "security@apache.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html", + "source": "security@apache.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/", "source": "security@apache.org" diff --git a/CVE-2024/CVE-2024-248xx/CVE-2024-24806.json b/CVE-2024/CVE-2024-248xx/CVE-2024-24806.json index 352af9cca78..2498202e189 100644 --- a/CVE-2024/CVE-2024-248xx/CVE-2024-24806.json +++ b/CVE-2024/CVE-2024-248xx/CVE-2024-24806.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24806", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-07T22:15:10.173", - "lastModified": "2024-05-01T18:15:14.987", + "lastModified": "2024-06-10T17:16:20.457", "vulnStatus": "Modified", "descriptions": [ { @@ -149,6 +149,10 @@ { "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00005.html", "source": "security-advisories@github.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240605-0008/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-248xx/CVE-2024-24851.json b/CVE-2024/CVE-2024-248xx/CVE-2024-24851.json index 49ef03ee625..698c8135f8f 100644 --- a/CVE-2024/CVE-2024-248xx/CVE-2024-24851.json +++ b/CVE-2024/CVE-2024-248xx/CVE-2024-24851.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24851", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:13.150", - "lastModified": "2024-05-29T13:15:49.403", + "lastModified": "2024-06-10T17:16:20.610", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1936", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24954.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24954.json index fad820abfe2..354a3b3e916 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24954.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24954.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24954", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:13.880", - "lastModified": "2024-05-28T17:11:55.903", + "lastModified": "2024-06-10T17:16:20.733", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24955.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24955.json index 4ac4b0930e4..50a356dc1cb 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24955.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24955.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24955", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:14.107", - "lastModified": "2024-05-28T17:11:55.903", + "lastModified": "2024-06-10T17:16:20.843", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24956.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24956.json index c90d1db21fc..cc7e7705e5e 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24956.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24956.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24956", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:14.320", - "lastModified": "2024-05-28T17:11:55.903", + "lastModified": "2024-06-10T17:16:20.953", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24957.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24957.json index d6585f5d997..3faebc835ed 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24957.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24957.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24957", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:14.543", - "lastModified": "2024-05-28T17:11:47.007", + "lastModified": "2024-06-10T17:16:21.070", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24958.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24958.json index 777aae73444..62b30cbe7f0 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24958.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24958.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24958", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:14.770", - "lastModified": "2024-05-28T17:11:47.007", + "lastModified": "2024-06-10T17:16:21.177", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24959.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24959.json index c3371726def..4792137fe71 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24959.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24959.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24959", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:14.997", - "lastModified": "2024-05-28T17:11:47.007", + "lastModified": "2024-06-10T17:16:21.280", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24962.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24962.json index d781653dd32..db166a35fb5 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24962.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24962.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24962", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:15.213", - "lastModified": "2024-05-28T17:11:47.007", + "lastModified": "2024-06-10T17:16:21.383", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24963.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24963.json index e3e91b463a4..5e425f84489 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24963.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24963.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24963", "sourceIdentifier": "talos-cna@cisco.com", "published": "2024-05-28T16:15:15.450", - "lastModified": "2024-05-28T17:11:47.007", + "lastModified": "2024-06-10T17:16:21.503", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939", + "source": "talos-cna@cisco.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24989.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24989.json index c5878320c04..7ed880b2853 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24989.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24989.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24989", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-02-14T17:15:15.513", - "lastModified": "2024-02-14T18:04:45.380", + "lastModified": "2024-06-10T17:16:21.607", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/4", + "source": "f5sirt@f5.com" + }, { "url": "https://my.f5.com/manage/s/article/K000138444", "source": "f5sirt@f5.com" diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24990.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24990.json index 2a56c4ecc9c..ecbf8b89f3a 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24990.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24990.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24990", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-02-14T17:15:15.713", - "lastModified": "2024-02-14T18:04:45.380", + "lastModified": "2024-06-10T17:16:21.730", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/4", + "source": "f5sirt@f5.com" + }, { "url": "https://my.f5.com/manage/s/article/K000138445", "source": "f5sirt@f5.com" diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2494.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2494.json index 6c6e41452ce..9002a5d426d 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2494.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2494.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2494", "sourceIdentifier": "secalert@redhat.com", "published": "2024-03-21T14:15:10.350", - "lastModified": "2024-05-22T17:16:14.740", + "lastModified": "2024-06-10T17:16:25.307", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -74,6 +74,10 @@ { "url": "https://lists.libvirt.org/archives/list/devel@lists.libvirt.org/thread/BKRQXPLPC6B7FLHJXSBQYW7HNDEBW6RJ/", "source": "secalert@redhat.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240517-0009/", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-256xx/CVE-2024-25641.json b/CVE-2024/CVE-2024-256xx/CVE-2024-25641.json index fe553f8ff94..09ab71a0867 100644 --- a/CVE-2024/CVE-2024-256xx/CVE-2024-25641.json +++ b/CVE-2024/CVE-2024-256xx/CVE-2024-25641.json @@ -2,7 +2,7 @@ "id": "CVE-2024-25641", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:05:50.423", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:21.837", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/6", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/Cacti/cacti/commit/eff35b0ff26cc27c82d7880469ed6d5e3bef6210", "source": "security-advisories@github.com" @@ -58,6 +62,10 @@ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-7cmj-g5qc-pj88", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-256xx/CVE-2024-25642.json b/CVE-2024/CVE-2024-256xx/CVE-2024-25642.json index 81cab3fd269..a4bce05a2bd 100644 --- a/CVE-2024/CVE-2024-256xx/CVE-2024-25642.json +++ b/CVE-2024/CVE-2024-256xx/CVE-2024-25642.json @@ -2,7 +2,7 @@ "id": "CVE-2024-25642", "sourceIdentifier": "cna@sap.com", "published": "2024-02-13T03:15:09.613", - "lastModified": "2024-02-13T14:01:40.577", + "lastModified": "2024-06-10T17:16:21.947", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/26", + "source": "cna@sap.com" + }, { "url": "https://me.sap.com/notes/3424610", "source": "cna@sap.com" diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25975.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25975.json index f9c7894f52e..7a9824264fd 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25975.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25975.json @@ -2,7 +2,7 @@ "id": "CVE-2024-25975", "sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf", "published": "2024-05-29T14:15:21.793", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-06-10T17:16:22.227", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/34", + "source": "551230f0-3615-47bd-b7cc-93e92e730bbf" + }, { "url": "https://github.com/HAWK-Digital-Environments/HAWKI/commit/146967f3148e92d1640ffebc21d8914e2d7fb3f1", "source": "551230f0-3615-47bd-b7cc-93e92e730bbf" diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25976.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25976.json index a71979ebe73..717288c89cb 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25976.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25976.json @@ -2,7 +2,7 @@ "id": "CVE-2024-25976", "sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf", "published": "2024-05-29T13:15:49.563", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-06-10T17:16:22.307", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/34", + "source": "551230f0-3615-47bd-b7cc-93e92e730bbf" + }, { "url": "https://github.com/HAWK-Digital-Environments/HAWKI/commit/146967f3148e92d1640ffebc21d8914e2d7fb3f1", "source": "551230f0-3615-47bd-b7cc-93e92e730bbf" diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25977.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25977.json index 42a53232bb6..a9fe42c4950 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25977.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25977.json @@ -2,7 +2,7 @@ "id": "CVE-2024-25977", "sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf", "published": "2024-05-29T13:15:49.683", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-06-10T17:16:22.373", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/34", + "source": "551230f0-3615-47bd-b7cc-93e92e730bbf" + }, { "url": "https://github.com/HAWK-Digital-Environments/HAWKI/commit/146967f3148e92d1640ffebc21d8914e2d7fb3f1", "source": "551230f0-3615-47bd-b7cc-93e92e730bbf" diff --git a/CVE-2024/CVE-2024-261xx/CVE-2024-26141.json b/CVE-2024/CVE-2024-261xx/CVE-2024-26141.json index 1755a2ba4e5..4dd428c1193 100644 --- a/CVE-2024/CVE-2024-261xx/CVE-2024-26141.json +++ b/CVE-2024/CVE-2024-261xx/CVE-2024-26141.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26141", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-29T00:15:51.403", - "lastModified": "2024-04-29T11:15:46.157", + "lastModified": "2024-06-10T17:16:22.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -74,6 +74,10 @@ { "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00022.html", "source": "security-advisories@github.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240510-0007/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-261xx/CVE-2024-26143.json b/CVE-2024/CVE-2024-261xx/CVE-2024-26143.json index 2f1decd4f1b..fb003430e93 100644 --- a/CVE-2024/CVE-2024-261xx/CVE-2024-26143.json +++ b/CVE-2024/CVE-2024-261xx/CVE-2024-26143.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26143", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-27T16:15:46.800", - "lastModified": "2024-02-29T01:44:18.177", + "lastModified": "2024-06-10T17:16:22.560", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -70,6 +70,10 @@ { "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml", "source": "security-advisories@github.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240510-0004/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-261xx/CVE-2024-26144.json b/CVE-2024/CVE-2024-261xx/CVE-2024-26144.json index a8631aa4bdc..0fecd1e34c7 100644 --- a/CVE-2024/CVE-2024-261xx/CVE-2024-26144.json +++ b/CVE-2024/CVE-2024-261xx/CVE-2024-26144.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26144", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-27T16:15:46.970", - "lastModified": "2024-02-28T14:07:00.563", + "lastModified": "2024-06-10T16:15:12.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -70,6 +70,10 @@ { "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/activestorage/CVE-2024-26144.yml", "source": "security-advisories@github.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240510-0013/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-262xx/CVE-2024-26256.json b/CVE-2024/CVE-2024-262xx/CVE-2024-26256.json index df7df026778..f16da7247df 100644 --- a/CVE-2024/CVE-2024-262xx/CVE-2024-26256.json +++ b/CVE-2024/CVE-2024-262xx/CVE-2024-26256.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26256", "sourceIdentifier": "secure@microsoft.com", "published": "2024-04-09T17:15:47.507", - "lastModified": "2024-06-08T13:15:54.527", + "lastModified": "2024-06-10T17:16:22.660", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/05/1", + "source": "secure@microsoft.com" + }, { "url": "https://github.com/LeSuisse/nixpkgs/commit/81b82a2934521dffef76f7ca305d8d4e22fe7262", "source": "secure@microsoft.com" diff --git a/CVE-2024/CVE-2024-265xx/CVE-2024-26507.json b/CVE-2024/CVE-2024-265xx/CVE-2024-26507.json new file mode 100644 index 00000000000..85d2eacf1f5 --- /dev/null +++ b/CVE-2024/CVE-2024-265xx/CVE-2024-26507.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-26507", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-10T16:15:12.353", + "lastModified": "2024-06-10T16:15:12.353", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in FinalWire AIRDA Extreme, AIDA64 Engineer, AIDA64 Business, AIDA64 Network Audit v.7.00.6700 and before allows a local attacker to escalate privileges via the DeviceIoControl call associated with MmMapIoSpace, IoAllocateMdl, MmBuildMdlForNonPagedPool, or MmMapLockedPages components." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://belong2yourself.github.io/vulnerabilities/docs/AIDA/Elevation-of-Privileges/readme/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-266xx/CVE-2024-26629.json b/CVE-2024/CVE-2024-266xx/CVE-2024-26629.json index f7dfd3fb291..8dc172630ec 100644 --- a/CVE-2024/CVE-2024-266xx/CVE-2024-26629.json +++ b/CVE-2024/CVE-2024-266xx/CVE-2024-26629.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26629", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-13T14:15:07.717", - "lastModified": "2024-04-10T15:16:04.297", + "lastModified": "2024-06-10T17:16:22.777", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/2", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/8f5b860de87039b007e84a28a5eefc888154e098", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2660.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2660.json index 671de92ced3..ff19e392112 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2660.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2660.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2660", "sourceIdentifier": "security@hashicorp.com", "published": "2024-04-04T18:15:14.783", - "lastModified": "2024-04-04T19:24:50.670", + "lastModified": "2024-06-10T17:16:25.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://discuss.hashicorp.com/t/hcsec-2024-07-vault-tls-cert-auth-method-did-not-correctly-validate-ocsp-responses/64573", "source": "security@hashicorp.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240524-0007/", + "source": "security@hashicorp.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-272xx/CVE-2024-27254.json b/CVE-2024/CVE-2024-272xx/CVE-2024-27254.json index da31203c475..0022bb17950 100644 --- a/CVE-2024/CVE-2024-272xx/CVE-2024-27254.json +++ b/CVE-2024/CVE-2024-272xx/CVE-2024-27254.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27254", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-04-03T13:16:02.220", - "lastModified": "2024-04-03T17:24:18.150", + "lastModified": "2024-06-10T17:16:22.873", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/283813", "source": "psirt@us.ibm.com" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240517-0004/", + "source": "psirt@us.ibm.com" + }, { "url": "https://www.ibm.com/support/pages/node/7145727", "source": "psirt@us.ibm.com" diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27316.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27316.json index c1710d692f4..bcaac19a1d1 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27316.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27316.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27316", "sourceIdentifier": "security@apache.org", "published": "2024-04-04T20:15:08.720", - "lastModified": "2024-06-06T19:29:53.927", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:22.980", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -142,6 +142,10 @@ "Release Notes" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html", + "source": "security@apache.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/", "source": "security@apache.org", diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27322.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27322.json index 27a1da23cb7..18ce4856a6f 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27322.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27322.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27322", "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", "published": "2024-04-29T13:15:30.413", - "lastModified": "2024-05-01T17:15:30.310", + "lastModified": "2024-06-10T17:16:23.113", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -63,6 +63,10 @@ "url": "https://https://kb.cert.org/vuls/id/238194", "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JVE5FDLFJGTAMOSJ6DREFAODEUBRFWSG/", + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + }, { "url": "https://www.kb.cert.org/vuls/id/238194", "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27393.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27393.json index f56d0c1c1c6..407c89c4cd6 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27393.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27393.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27393", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-14T15:12:26.993", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/08/4", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "http://xenbits.xen.org/xsa/advisory-457.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/037965402a010898d34f4e35327d22c0a95cd51f", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27398.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27398.json index 3084d1a1296..b24b57c8497 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27398.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27398.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27398", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-14T15:12:28.623", - "lastModified": "2024-05-17T11:15:08.450", + "lastModified": "2024-06-10T17:16:23.287", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -47,6 +47,10 @@ { "url": "https://git.kernel.org/stable/c/bfab2c1f7940a232cd519e82fff137e308abfd93", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27399.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27399.json index 15628abdcaf..b185a7d1a3b 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27399.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27399.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27399", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-14T15:12:28.977", - "lastModified": "2024-05-17T11:15:08.543", + "lastModified": "2024-06-10T16:15:12.533", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -47,6 +47,10 @@ { "url": "https://git.kernel.org/stable/c/eb86f955488c39526534211f2610e48a5cf8ead4", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-274xx/CVE-2024-27400.json b/CVE-2024/CVE-2024-274xx/CVE-2024-27400.json index 0e54239f4a2..c95b6f63354 100644 --- a/CVE-2024/CVE-2024-274xx/CVE-2024-27400.json +++ b/CVE-2024/CVE-2024-274xx/CVE-2024-27400.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27400", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-14T15:12:29.260", - "lastModified": "2024-05-17T11:15:08.637", + "lastModified": "2024-06-10T16:15:12.640", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -31,6 +31,10 @@ { "url": "https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-274xx/CVE-2024-27401.json b/CVE-2024/CVE-2024-274xx/CVE-2024-27401.json index 6419f277819..514da688be3 100644 --- a/CVE-2024/CVE-2024-274xx/CVE-2024-27401.json +++ b/CVE-2024/CVE-2024-274xx/CVE-2024-27401.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27401", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-14T15:12:29.623", - "lastModified": "2024-05-17T11:15:08.783", + "lastModified": "2024-06-10T16:15:12.710", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -47,6 +47,10 @@ { "url": "https://git.kernel.org/stable/c/cca330c59c54207567a648357835f59df9a286bb", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27789.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27789.json index 0c632d051e2..a8f50b17c25 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27789.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27789.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27789", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:01.493", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.400", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,18 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/11", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/May/13", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/May/14", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214084", "source": "product-security@apple.com" @@ -31,6 +43,14 @@ { "url": "https://support.apple.com/en-us/HT214107", "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214084", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214107", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27796.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27796.json index 1107d96b68c..1cfbc167310 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27796.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27796.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27796", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:03.243", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.483", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json index cff2fb9d2c8..45f5f96cad9 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27803.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27803", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:03.823", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.550", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27804.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27804.json index 1c50f51ac2c..e5581ff34a4 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27804.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27804.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27804", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:04.033", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/May/17", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" @@ -31,6 +39,14 @@ { "url": "https://support.apple.com/en-us/HT214106", "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214102", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214104", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27810.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27810.json index a18c3af8518..3ce553e3b90 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27810.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27810.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27810", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:04.267", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.687", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/May/17", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" @@ -31,6 +39,14 @@ { "url": "https://support.apple.com/en-us/HT214106", "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214102", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214104", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27816.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27816.json index 21c9f453fcc..0f30df18e57 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27816.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27816.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27816", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:04.823", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/May/17", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" @@ -31,6 +39,14 @@ { "url": "https://support.apple.com/en-us/HT214106", "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214102", + "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214104", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27818.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27818.json index 6fafd93fb69..2cbe1dda159 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27818.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27818.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27818", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:05.047", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.813", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27821.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27821.json index fd5e268bda3..5faea332cd0 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27821.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27821.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27821", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:05.287", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.873", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" @@ -27,6 +31,10 @@ { "url": "https://support.apple.com/en-us/HT214106", "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT214104", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27834.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27834.json index 7757e159b30..c2ccfbbef3c 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27834.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27834.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27834", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:06.953", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.927", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,18 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/May/17", + "source": "product-security@apple.com" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/21/1", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27835.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27835.json index 9f211016797..f4e22a235a9 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27835.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27835.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27835", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:07.197", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:23.993", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27839.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27839.json index b07f430948d..1c281c0a9eb 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27839.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27839.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27839", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:07.730", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:24.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27841.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27841.json index ee77e766af3..2a65870cbd9 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27841.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27841.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27841", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:07.953", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:24.100", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27847.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27847.json index f4a9a8531ca..0c59c2cc57c 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27847.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27847.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27847", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:08.743", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:24.160", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27852.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27852.json index bd230ee0b88..21928237701 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27852.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27852.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27852", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T15:13:08.957", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:24.217", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT214101", "source": "product-security@apple.com" diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27983.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27983.json index efee215dac8..706d391ec0e 100644 --- a/CVE-2024/CVE-2024-279xx/CVE-2024-27983.json +++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27983.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27983", "sourceIdentifier": "support@hackerone.com", "published": "2024-04-09T01:15:49.197", - "lastModified": "2024-05-01T18:15:16.570", + "lastModified": "2024-06-10T17:16:24.277", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDVFUH7ACZPYB3BS4SVILNOY7NQU73VW/", "source": "support@hackerone.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240510-0002/", + "source": "support@hackerone.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2757.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2757.json index 9534939d196..ac180ffa2e6 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2757.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2757.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2757", "sourceIdentifier": "security@php.net", "published": "2024-04-29T04:15:08.113", - "lastModified": "2024-05-01T17:15:32.493", + "lastModified": "2024-06-10T17:16:25.537", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -46,6 +46,10 @@ { "url": "https://github.com/php/php-src/security/advisories/GHSA-fjp9-9hwx-59fq", "source": "security@php.net" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240510-0011/", + "source": "security@php.net" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28085.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28085.json index 8033fe5c9b0..2f1e8e2d540 100644 --- a/CVE-2024/CVE-2024-280xx/CVE-2024-28085.json +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28085.json @@ -2,7 +2,7 @@ "id": "CVE-2024-28085", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T19:15:48.367", - "lastModified": "2024-05-01T18:15:16.630", + "lastModified": "2024-06-10T17:16:24.370", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -68,6 +68,10 @@ "url": "https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt", "source": "cve@mitre.org" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240531-0003/", + "source": "cve@mitre.org" + }, { "url": "https://www.openwall.com/lists/oss-security/2024/03/27/5", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28752.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28752.json index 8c8f12df8dd..2f844f8be97 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28752.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28752.json @@ -2,7 +2,7 @@ "id": "CVE-2024-28752", "sourceIdentifier": "security@apache.org", "published": "2024-03-15T11:15:09.220", - "lastModified": "2024-05-01T18:15:17.627", + "lastModified": "2024-06-10T17:16:24.460", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -35,6 +35,10 @@ { "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "source": "security@apache.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240517-0001/", + "source": "security@apache.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-288xx/CVE-2024-28834.json b/CVE-2024/CVE-2024-288xx/CVE-2024-28834.json index 0d85f7616bc..74f4f3f1a81 100644 --- a/CVE-2024/CVE-2024-288xx/CVE-2024-28834.json +++ b/CVE-2024/CVE-2024-288xx/CVE-2024-28834.json @@ -2,7 +2,7 @@ "id": "CVE-2024-28834", "sourceIdentifier": "secalert@redhat.com", "published": "2024-03-21T14:15:07.547", - "lastModified": "2024-05-16T23:15:47.753", + "lastModified": "2024-06-10T17:16:24.560", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -102,6 +102,10 @@ { "url": "https://people.redhat.com/~hkario/marvin/", "source": "secalert@redhat.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240524-0004/", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-288xx/CVE-2024-28863.json b/CVE-2024/CVE-2024-288xx/CVE-2024-28863.json index e31b7786b8b..5a697b59877 100644 --- a/CVE-2024/CVE-2024-288xx/CVE-2024-28863.json +++ b/CVE-2024/CVE-2024-288xx/CVE-2024-28863.json @@ -2,7 +2,7 @@ "id": "CVE-2024-28863", "sourceIdentifier": "security-advisories@github.com", "published": "2024-03-21T23:15:10.910", - "lastModified": "2024-03-22T12:45:36.130", + "lastModified": "2024-06-10T17:16:24.773", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -62,6 +62,10 @@ { "url": "https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36", "source": "security-advisories@github.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240524-0005/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29894.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29894.json index c5e17c11487..41291bc4d65 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29894.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29894.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29894", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:17:14.577", - "lastModified": "2024-05-14T16:13:02.773", + "lastModified": "2024-06-10T17:16:24.880", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -62,6 +62,10 @@ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-xwqc-7jc4-xm73", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2961.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2961.json index 7ad9320244b..e7a8f93b710 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2961.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2961.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2961", "sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18", "published": "2024-04-17T18:15:15.833", - "lastModified": "2024-05-04T01:15:06.243", + "lastModified": "2024-06-10T17:16:25.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -40,6 +40,18 @@ "url": "http://www.openwall.com/lists/oss-security/2024/04/24/2", "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18" }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/27/1", + "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/27/2", + "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/27/6", + "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html", "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18" diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3044.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3044.json index 12748a06d54..9c01259809c 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3044.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3044.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3044", "sourceIdentifier": "security@documentfoundation.org", "published": "2024-05-14T21:15:12.627", - "lastModified": "2024-05-15T16:40:19.330", + "lastModified": "2024-06-10T17:16:32.823", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,14 @@ } ], "references": [ + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00016.html", + "source": "security@documentfoundation.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TU3TYDXICKPYHMCNL7ARYYBXACEAYJ4/", + "source": "security@documentfoundation.org" + }, { "url": "https://www.libreoffice.org/about-us/security/advisories/CVE-2024-3044", "source": "security@documentfoundation.org" diff --git a/CVE-2024/CVE-2024-310xx/CVE-2024-31079.json b/CVE-2024/CVE-2024-310xx/CVE-2024-31079.json index acbb9ab21c7..09f8cb3df12 100644 --- a/CVE-2024/CVE-2024-310xx/CVE-2024-31079.json +++ b/CVE-2024/CVE-2024-310xx/CVE-2024-31079.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31079", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-05-29T16:15:09.800", - "lastModified": "2024-05-29T19:50:25.303", + "lastModified": "2024-06-10T17:16:25.730", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,14 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/4", + "source": "f5sirt@f5.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7RPLWC35WHEUFCGKNFG62ESNID25TEZ/", + "source": "f5sirt@f5.com" + }, { "url": "https://my.f5.com/manage/s/article/K000139611", "source": "f5sirt@f5.com" diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31443.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31443.json index b8f92759d75..840281b5579 100644 --- a/CVE-2024/CVE-2024-314xx/CVE-2024-31443.json +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31443.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31443", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:25:20.050", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-06-10T17:16:25.880", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-rqc8-78cm-85j3", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31444.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31444.json index 6857d8be3db..41db154e86b 100644 --- a/CVE-2024/CVE-2024-314xx/CVE-2024-31444.json +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31444.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31444", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:25:20.827", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-06-10T17:16:25.993", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-p4ch-7hjw-6m87", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31445.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31445.json index a79ad8f1930..115d2ca18a0 100644 --- a/CVE-2024/CVE-2024-314xx/CVE-2024-31445.json +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31445.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31445", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:25:21.567", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-06-10T17:16:26.097", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -66,6 +66,10 @@ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-vjph-r677-6pcc", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31458.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31458.json index f5e597e64f3..908569f27d3 100644 --- a/CVE-2024/CVE-2024-314xx/CVE-2024-31458.json +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31458.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31458", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:25:25.307", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-06-10T17:16:26.193", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-jrxg-8wh8-943x", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31459.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31459.json index 4c7e098b96c..d7f0699d7a9 100644 --- a/CVE-2024/CVE-2024-314xx/CVE-2024-31459.json +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31459.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31459", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:25:26.110", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-06-10T17:16:26.290", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -62,6 +62,10 @@ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-pfh9-gwm6-86vp", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31460.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31460.json index b6a175cda51..67ef3b014dd 100644 --- a/CVE-2024/CVE-2024-314xx/CVE-2024-31460.json +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31460.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31460", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:25:26.897", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-06-10T17:16:26.390", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-gj3f-p326-gh8r", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-316xx/CVE-2024-31611.json b/CVE-2024/CVE-2024-316xx/CVE-2024-31611.json new file mode 100644 index 00000000000..711d1e815e7 --- /dev/null +++ b/CVE-2024/CVE-2024-316xx/CVE-2024-31611.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31611", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-10T17:16:26.493", + "lastModified": "2024-06-10T17:16:26.493", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SeaCMS 12.9 has a file deletion vulnerability via admin_template.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/ss122-0ss/seacms/blob/main/readme.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-316xx/CVE-2024-31613.json b/CVE-2024/CVE-2024-316xx/CVE-2024-31613.json new file mode 100644 index 00000000000..93e3b763549 --- /dev/null +++ b/CVE-2024/CVE-2024-316xx/CVE-2024-31613.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-31613", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-10T16:15:13.347", + "lastModified": "2024-06-10T16:15:13.347", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "BOSSCMS v3.10 is vulnerable to Cross Site Request Forgery (CSRF) in name=\"head_code\" or name=\"foot_code.\"" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/ss122-0ss/BOSSCMS/blob/main/bosscms%20csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-320xx/CVE-2024-32039.json b/CVE-2024/CVE-2024-320xx/CVE-2024-32039.json index cbcf6cb323b..fc748b611b7 100644 --- a/CVE-2024/CVE-2024-320xx/CVE-2024-32039.json +++ b/CVE-2024/CVE-2024-320xx/CVE-2024-32039.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32039", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T21:15:49.090", - "lastModified": "2024-04-23T12:52:26.253", + "lastModified": "2024-06-10T17:16:26.570", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -70,6 +70,14 @@ { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q5h8-7j42-j4r9", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-320xx/CVE-2024-32040.json b/CVE-2024/CVE-2024-320xx/CVE-2024-32040.json index a177ece9a3a..6ae2df9eb13 100644 --- a/CVE-2024/CVE-2024-320xx/CVE-2024-32040.json +++ b/CVE-2024/CVE-2024-320xx/CVE-2024-32040.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32040", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T21:15:49.290", - "lastModified": "2024-04-23T12:52:26.253", + "lastModified": "2024-06-10T17:16:26.703", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -66,6 +66,14 @@ { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-320xx/CVE-2024-32041.json b/CVE-2024/CVE-2024-320xx/CVE-2024-32041.json index 8879e2ff4b7..b81e070eae6 100644 --- a/CVE-2024/CVE-2024-320xx/CVE-2024-32041.json +++ b/CVE-2024/CVE-2024-320xx/CVE-2024-32041.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32041", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T21:15:49.477", - "lastModified": "2024-04-23T12:52:26.253", + "lastModified": "2024-06-10T17:16:26.810", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -66,6 +66,14 @@ { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5r4p-mfx2-m44r", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32458.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32458.json index 5be0799cf0a..e0a1fc1d95b 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32458.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32458.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32458", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T21:15:49.707", - "lastModified": "2024-04-23T12:52:26.253", + "lastModified": "2024-06-10T17:16:26.917", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -66,6 +66,14 @@ { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vvr6-h646-mp4p", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32459.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32459.json index e8e8e2b2c61..3d691cd38e9 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32459.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32459.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32459", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T22:15:07.463", - "lastModified": "2024-04-23T12:52:26.253", + "lastModified": "2024-06-10T17:16:27.030", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -66,6 +66,14 @@ { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cp4q-p737-rmw9", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32460.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32460.json index 3392885dfe5..748877c0d64 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32460.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32460.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32460", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T22:15:07.647", - "lastModified": "2024-04-23T12:52:26.253", + "lastModified": "2024-06-10T17:16:27.140", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -66,6 +66,14 @@ { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4rr8-gr65-vqrr", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32487.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32487.json index fd58ddabf41..78d14a64e96 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32487.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32487.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32487", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-13T15:15:52.683", - "lastModified": "2024-05-01T18:15:24.230", + "lastModified": "2024-06-10T17:16:27.240", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -24,6 +24,10 @@ "url": "https://github.com/gwsw/less/commit/007521ac3c95bc76e3d59c6dbfe75d06c8075c33", "source": "cve@mitre.org" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240605-0009/", + "source": "cve@mitre.org" + }, { "url": "https://www.openwall.com/lists/oss-security/2024/04/12/5", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32658.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32658.json index 592aeb107d6..352215fd0a3 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32658.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32658.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32658", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T18:15:15.000", - "lastModified": "2024-04-24T13:39:42.883", + "lastModified": "2024-06-10T17:16:27.310", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -59,6 +59,14 @@ "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vpv3-m3m9-4c2v", "source": "security-advisories@github.com" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" + }, { "url": "https://oss-fuzz.com/testcase-detail/4852534033317888", "source": "security-advisories@github.com" diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32659.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32659.json index 6a944ffb353..6843a3ab624 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32659.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32659.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32659", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T20:15:07.407", - "lastModified": "2024-04-24T13:39:42.883", + "lastModified": "2024-06-10T17:16:27.427", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -59,6 +59,14 @@ "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-8jgr-7r33-x87w", "source": "security-advisories@github.com" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" + }, { "url": "https://oss-fuzz.com/testcase-detail/6156779722440704", "source": "security-advisories@github.com" diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32660.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32660.json index d0b53f1399c..a4c2ff07efa 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32660.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32660.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32660", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T20:15:07.617", - "lastModified": "2024-04-24T13:39:42.883", + "lastModified": "2024-06-10T17:16:27.523", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -59,6 +59,14 @@ "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mxv6-2cw6-m3mx", "source": "security-advisories@github.com" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" + }, { "url": "https://oss-fuzz.com/testcase-detail/5559242514825216", "source": "security-advisories@github.com" diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32661.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32661.json index ca881be26d1..e6b0f161c2c 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32661.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32661.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32661", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T20:15:07.800", - "lastModified": "2024-04-24T13:39:42.883", + "lastModified": "2024-06-10T17:16:27.620", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,14 @@ { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-p5m5-342g-pv9m", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32662.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32662.json index 1f62321e6e1..78a97b7487e 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32662.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32662.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32662", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T21:15:48.200", - "lastModified": "2024-04-24T13:39:42.883", + "lastModified": "2024-06-10T17:16:27.727", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -59,6 +59,14 @@ "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vffh-j6hh-95f4", "source": "security-advisories@github.com" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", + "source": "security-advisories@github.com" + }, { "url": "https://oss-fuzz.com/testcase-detail/4985227207311360", "source": "security-advisories@github.com" diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32760.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32760.json index ca269bdedd7..67cf63fbe1a 100644 --- a/CVE-2024/CVE-2024-327xx/CVE-2024-32760.json +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32760.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32760", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-05-29T16:15:10.043", - "lastModified": "2024-05-29T19:50:25.303", + "lastModified": "2024-06-10T17:16:27.820", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,14 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/4", + "source": "f5sirt@f5.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7RPLWC35WHEUFCGKNFG62ESNID25TEZ/", + "source": "f5sirt@f5.com" + }, { "url": "https://my.f5.com/manage/s/article/K000139609", "source": "f5sirt@f5.com" diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33599.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33599.json index afc2a585711..faeccf67ac3 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33599.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33599.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33599", "sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18", "published": "2024-05-06T20:15:11.437", - "lastModified": "2024-05-07T13:39:32.710", + "lastModified": "2024-06-10T17:16:27.940", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,10 @@ } ], "references": [ + { + "url": "https://security.netapp.com/advisory/ntap-20240524-0011/", + "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18" + }, { "url": "https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0005", "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18" diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33600.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33600.json index b52abd5cfbe..ce38f2fee73 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33600.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33600.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33600", "sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18", "published": "2024-05-06T20:15:11.523", - "lastModified": "2024-05-07T13:39:32.710", + "lastModified": "2024-06-10T17:16:28.037", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,10 @@ } ], "references": [ + { + "url": "https://security.netapp.com/advisory/ntap-20240524-0013/", + "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18" + }, { "url": "https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006", "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18" diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33655.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33655.json index 958b163156b..e965a0be3df 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33655.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33655.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33655", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-06T17:15:51.040", - "lastModified": "2024-06-07T14:56:05.647", + "lastModified": "2024-06-10T17:16:28.110", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -36,6 +36,10 @@ "url": "https://gitlab.isc.org/isc-projects/bind9/-/issues/4398", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QITY2QBX2OCBTZIXD2A5ES62STFIA4AL/", + "source": "cve@mitre.org" + }, { "url": "https://meterpreter.org/researchers-uncover-dnsbomb-a-new-pdos-attack-exploiting-legitimate-dns-features/", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33883.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33883.json index a31220402b5..7e06252309b 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33883.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33883.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33883", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-28T16:15:23.233", - "lastModified": "2024-04-29T12:42:03.667", + "lastModified": "2024-06-10T17:16:28.217", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,10 @@ { "url": "https://github.com/mde/ejs/compare/v3.1.9...v3.1.10", "source": "cve@mitre.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240605-0003/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34058.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34058.json index 5cbd61d4515..bbe2082969a 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34058.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34058.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34058", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-17T16:15:08.010", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-06-10T17:16:28.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/27", + "source": "cve@mitre.org" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/16/3", + "source": "cve@mitre.org" + }, { "url": "https://www.openwall.com/lists/oss-security/2024/05/16/3", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34062.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34062.json index 364bc740ecc..c30c15a23af 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34062.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34062.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34062", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-03T10:15:08.500", - "lastModified": "2024-05-03T12:48:41.067", + "lastModified": "2024-06-10T17:16:28.360", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,18 @@ { "url": "https://github.com/tqdm/tqdm/security/advisories/GHSA-g7vv-2v7x-gj9p", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PA3GIGHPWAHCTT4UF57LTPZGWHAX3GW6/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRECVQCCESHBS3UJOWNXQUIX725TKNY6/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VA337CYUS4SLRFV2P6MX6MZ2LKFURKJC/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34064.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34064.json index 6c1e495ae9e..adc7465a17d 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34064.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34064.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34064", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-06T15:15:23.803", - "lastModified": "2024-05-06T16:00:59.253", + "lastModified": "2024-06-10T17:16:28.493", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,18 @@ { "url": "https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCLF44KY43BSVMTE6S53B4V5WP3FRRSE/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSCBHIL6BYKR5NRCBXP4XMP2CEEKGFVS/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZALNWE3TXPPHVPSI3AZ5CTMSTAVN5UMS/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34069.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34069.json index d5aeffd537b..f4a35d5c219 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34069.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34069.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34069", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-06T15:15:23.990", - "lastModified": "2024-05-06T16:00:59.253", + "lastModified": "2024-06-10T17:16:28.617", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFERFN7PINV4MOGMGA3DPIXJPDCYOEJZ/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34161.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34161.json index 4461324e401..ecbac47c21d 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34161.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34161.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34161", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-05-29T16:15:10.270", - "lastModified": "2024-05-29T19:50:25.303", + "lastModified": "2024-06-10T17:16:28.723", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,14 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/4", + "source": "f5sirt@f5.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7RPLWC35WHEUFCGKNFG62ESNID25TEZ/", + "source": "f5sirt@f5.com" + }, { "url": "https://my.f5.com/manage/s/article/K000139627", "source": "f5sirt@f5.com" diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34332.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34332.json new file mode 100644 index 00000000000..e930c81b1e9 --- /dev/null +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34332.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-34332", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-10T16:15:13.470", + "lastModified": "2024-06-10T16:15:13.470", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in SiSoftware SANDRA v31.66 (SANDRA.sys 15.18.1.1) and before allows an attacker to escalate privileges via a crafted buffer sent to the Kernel Driver using the DeviceIoControl Windows API." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://belong2yourself.github.io/vulnerabilities/docs/SANDRA/Elevation-of-Privileges/readme/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34340.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34340.json index 1bfc97c3a11..adeb285260c 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34340.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34340.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34340", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:38:39.517", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-06-10T17:16:28.827", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-37x7-mfjv-mm7m", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34365.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34365.json index 57439f65557..8f946d7fc0f 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34365.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34365.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34365", "sourceIdentifier": "security@apache.org", "published": "2024-05-14T15:38:46.400", - "lastModified": "2024-05-17T02:39:33.460", + "lastModified": "2024-06-10T17:16:28.927", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/09/5", + "source": "security@apache.org" + }, { "url": "https://karaf.apache.org/security/cve-2024-34365.txt", "source": "security@apache.org" diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34397.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34397.json index 5fbc440823c..4ddf0243964 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34397.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34397.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34397", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-07T18:15:08.350", - "lastModified": "2024-05-07T20:07:58.737", + "lastModified": "2024-06-10T17:16:29.013", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -20,6 +20,22 @@ "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268", "source": "cve@mitre.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00008.html", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRSFYAE5X23TNRWX7ZWEJOMISLCDSYNS/", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNFJHISR4O6VFOHBFWH5I5WWMG37H63A/", + "source": "cve@mitre.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240531-0008/", + "source": "cve@mitre.org" + }, { "url": "https://www.openwall.com/lists/oss-security/2024/05/07/5", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34402.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34402.json index 3ee68eccd27..af0bf80303a 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34402.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34402.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34402", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-03T01:15:48.633", - "lastModified": "2024-05-06T12:15:08.287", + "lastModified": "2024-06-10T17:16:29.087", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -31,6 +31,18 @@ { "url": "https://github.com/uriparser/uriparser/pull/185", "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R36L762D3KX3GA66OOPWW7M7KKDRXDP/", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CZ6KEUQXWCTYXGTBMZDD7CHJCYI52XY3/", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UG4J7PD475LSCGCSHFU4GMU4TWLDSNW2/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34403.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34403.json index 29a4087dfc4..7b8783f2ec8 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34403.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34403.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34403", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-03T01:15:48.693", - "lastModified": "2024-05-06T12:15:08.333", + "lastModified": "2024-06-10T17:16:29.170", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -31,6 +31,18 @@ { "url": "https://github.com/uriparser/uriparser/pull/186", "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R36L762D3KX3GA66OOPWW7M7KKDRXDP/", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CZ6KEUQXWCTYXGTBMZDD7CHJCYI52XY3/", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UG4J7PD475LSCGCSHFU4GMU4TWLDSNW2/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34459.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34459.json index f9bda5681ce..028817dd863 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34459.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34459.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34459", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-14T15:39:11.917", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-06-10T17:16:29.240", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -27,6 +27,14 @@ { "url": "https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7", "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/INKSSLW5VMZIXHRPZBAW4TJUX5SQKARG/", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VRDJCNQP32LV56KESUQ5SNZKAJWSZZRI/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34500.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34500.json index 87b2dd1336b..32bfcc9bcb1 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34500.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34500.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34500", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-05T19:15:07.123", - "lastModified": "2024-05-06T12:44:56.377", + "lastModified": "2024-06-10T17:16:29.303", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -20,6 +20,10 @@ "url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/UnlinkedWikibase/+/1002175", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", + "source": "cve@mitre.org" + }, { "url": "https://phabricator.wikimedia.org/T357203", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34502.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34502.json index 5d6705f24d1..277a17152dd 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34502.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34502.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34502", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-05T19:15:07.197", - "lastModified": "2024-05-06T12:44:56.377", + "lastModified": "2024-06-10T17:16:29.370", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -20,6 +20,10 @@ "url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/WikibaseLexeme/+/1013359", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", + "source": "cve@mitre.org" + }, { "url": "https://phabricator.wikimedia.org/T357101", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34506.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34506.json index 4b3169298fb..3e13a83d514 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34506.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34506.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34506", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-05T19:15:07.253", - "lastModified": "2024-05-06T12:44:56.377", + "lastModified": "2024-06-10T17:16:29.427", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", + "source": "cve@mitre.org" + }, { "url": "https://phabricator.wikimedia.org/T357760", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34507.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34507.json index 6d16d83ef35..40d0d672447 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34507.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34507.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34507", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-05T19:15:07.307", - "lastModified": "2024-05-06T12:44:56.377", + "lastModified": "2024-06-10T17:16:29.483", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", + "source": "cve@mitre.org" + }, { "url": "https://phabricator.wikimedia.org/T355538", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34761.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34761.json new file mode 100644 index 00000000000..d1018300aa9 --- /dev/null +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34761.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-34761", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T16:15:13.630", + "lastModified": "2024-06-10T16:15:13.630", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Vulnerability discovered by executing a planned security audit.\n\nImproper Control of Generation of Code ('Code Injection') vulnerability in WPENGINE INC Advanced Custom Fields PRO allows Code Injection.This issue affects Advanced Custom Fields PRO: from n/a before 6.2.10." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/advanced-custom-fields-pro/wordpress-advanced-custom-fields-pro-plugin-6-2-10-contributor-arbitrary-function-execution-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34762.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34762.json new file mode 100644 index 00000000000..e4ca8f11722 --- /dev/null +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34762.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-34762", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T16:15:13.943", + "lastModified": "2024-06-10T16:15:13.943", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Vulnerability discovered by executing a planned security audit.\n\nImproper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WPENGINE INC Advanced Custom Fields PRO allows PHP Local File Inclusion.This issue affects Advanced Custom Fields PRO: from n/a before 6.2.10." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.9, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/advanced-custom-fields-pro/wordpress-advanced-custom-fields-pro-plugin-6-2-10-contributor-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-348xx/CVE-2024-34800.json b/CVE-2024/CVE-2024-348xx/CVE-2024-34800.json new file mode 100644 index 00000000000..28786e2573a --- /dev/null +++ b/CVE-2024/CVE-2024-348xx/CVE-2024-34800.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-34800", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T16:15:14.347", + "lastModified": "2024-06-10T16:15:14.347", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authentication for Critical Function vulnerability in Aruphash Crafthemes Demo Import allows Functionality Misuse.This issue affects Crafthemes Demo Import: from n/a through 3.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/crafthemes-demo-import/wordpress-crafthemes-demo-import-plugin-3-1-arbitrary-plugin-installation-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35195.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35195.json index 2c06dd3da95..a361ac3c301 100644 --- a/CVE-2024/CVE-2024-351xx/CVE-2024-35195.json +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35195.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35195", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-20T21:15:09.990", - "lastModified": "2024-05-21T12:37:59.687", + "lastModified": "2024-06-10T17:16:29.563", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -62,6 +62,14 @@ { "url": "https://github.com/psf/requests/security/advisories/GHSA-9wx4-h78v-vm56", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYLSNK5TL46Q6XPRVMHVWS63MVJQOK4Q/", + "source": "security-advisories@github.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7WP6EYDSUOCOJYHDK5NX43PYZ4SNHGZ/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35200.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35200.json index 1139f66e982..089e7e4fab8 100644 --- a/CVE-2024/CVE-2024-352xx/CVE-2024-35200.json +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35200.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35200", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-05-29T16:15:10.497", - "lastModified": "2024-05-29T19:50:25.303", + "lastModified": "2024-06-10T17:16:29.683", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,14 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/4", + "source": "f5sirt@f5.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7RPLWC35WHEUFCGKNFG62ESNID25TEZ/", + "source": "f5sirt@f5.com" + }, { "url": "https://my.f5.com/manage/s/article/K000139612", "source": "f5sirt@f5.com" diff --git a/CVE-2024/CVE-2024-354xx/CVE-2024-35474.json b/CVE-2024/CVE-2024-354xx/CVE-2024-35474.json new file mode 100644 index 00000000000..9791550c8d7 --- /dev/null +++ b/CVE-2024/CVE-2024-354xx/CVE-2024-35474.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-35474", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-10T16:15:14.720", + "lastModified": "2024-06-10T16:15:14.720", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A Directory Traversal vulnerability in iceice666 ResourcePack Server before v1.0.8 allows a remote attacker to disclose files on the server, via setPath in ResourcePackFileServer.kt." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://gist.github.com/apple502j/e99ca3a00e492bf1c942214b13213b46", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35650.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35650.json new file mode 100644 index 00000000000..8d77411a215 --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35650.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35650", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T16:15:15.000", + "lastModified": "2024-06-10T16:15:15.000", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Melapress MelaPress Login Security allows PHP Remote File Inclusion.This issue affects MelaPress Login Security: from n/a through 1.3.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/melapress-login-security/wordpress-melapress-login-security-plugin-1-3-0-remote-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35658.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35658.json new file mode 100644 index 00000000000..4a64ca53337 --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35658.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35658", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T16:15:15.280", + "lastModified": "2024-06-10T16:15:15.280", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ThemeHigh Checkout Field Editor for WooCommerce (Pro) allows Functionality Misuse, File Manipulation.This issue affects Checkout Field Editor for WooCommerce (Pro): from n/a through 3.6.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/woocommerce-checkout-field-editor-pro/wordpress-checkout-field-editor-for-woocommerce-pro-plugin-3-6-2-unauthenticated-arbitrary-file-deletion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35677.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35677.json new file mode 100644 index 00000000000..64fb9d91055 --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35677.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35677", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T16:15:15.533", + "lastModified": "2024-06-10T16:15:15.533", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in StylemixThemes MegaMenu allows PHP Local File Inclusion.This issue affects MegaMenu: from n/a through 2.3.12." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.2, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/stm-megamenu/wordpress-megamenu-plugin-2-3-12-unauthenticated-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35680.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35680.json new file mode 100644 index 00000000000..c0970bcd247 --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35680.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35680", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T16:15:15.790", + "lastModified": "2024-06-10T16:15:15.790", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in YITH YITH WooCommerce Product Add-Ons allows Code Injection.This issue affects YITH WooCommerce Product Add-Ons: from n/a through 4.9.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/yith-woocommerce-product-add-ons/wordpress-yith-woocommerce-product-add-ons-plugin-4-9-2-content-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35712.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35712.json new file mode 100644 index 00000000000..9d0d39e9614 --- /dev/null +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35712.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35712", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T16:15:16.150", + "lastModified": "2024-06-10T16:15:16.150", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Jordy Meow Database Cleaner allows Relative Path Traversal.This issue affects Database Cleaner: from n/a through 1.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/database-cleaner/wordpress-database-cleaner-clean-optimize-repair-plugin-1-0-5-arbitrary-file-read-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35728.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35728.json new file mode 100644 index 00000000000..ea28c62ed1e --- /dev/null +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35728.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35728", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T17:16:29.810", + "lastModified": "2024-06-10T17:16:29.810", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in Themeisle PPOM for WooCommerce allows Code Inclusion.This issue affects PPOM for WooCommerce: from n/a through 32.0.20." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/woocommerce-product-addon/wordpress-product-addons-fields-for-woocommerce-plugin-32-0-20-content-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35743.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35743.json new file mode 100644 index 00000000000..35ca89154bf --- /dev/null +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35743.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35743", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T17:16:30.040", + "lastModified": "2024-06-10T17:16:30.040", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Siteclean SC filechecker allows Path Traversal, File Manipulation.This issue affects SC filechecker: from n/a through 0.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-file-checker/wordpress-sc-filechecker-plugin-0-6-arbitrary-file-deletion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35744.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35744.json new file mode 100644 index 00000000000..1bdc224eae9 --- /dev/null +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35744.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35744", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T17:16:30.280", + "lastModified": "2024-06-10T17:16:30.280", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Ravidhu Dissanayake Upunzipper allows Path Traversal, File Manipulation.This issue affects Upunzipper: from n/a through 1.0.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/upunzipper/wordpress-upunzipper-plugin-1-0-0-arbitrary-file-deletion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35745.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35745.json new file mode 100644 index 00000000000..e00f1ed480c --- /dev/null +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35745.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35745", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T17:16:30.497", + "lastModified": "2024-06-10T17:16:30.497", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Gabriel Somoza / Joseph Fitzgibbons Strategery Migrations allows Path Traversal, File Manipulation.This issue affects Strategery Migrations: from n/a through 1.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/strategery-migrations/wordpress-strategery-migrations-plugin-1-0-arbitrary-file-deletion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35746.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35746.json new file mode 100644 index 00000000000..1d69e46f934 --- /dev/null +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35746.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35746", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T17:16:30.710", + "lastModified": "2024-06-10T17:16:30.710", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Unrestricted Upload of File with Dangerous Type vulnerability in Asghar Hatampoor BuddyPress Cover allows Code Injection.This issue affects BuddyPress Cover: from n/a through 2.1.4.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 10.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/bp-cover/wordpress-buddypress-cover-plugin-2-1-4-2-arbitrary-file-upload-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35747.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35747.json new file mode 100644 index 00000000000..132203c5067 --- /dev/null +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35747.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35747", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T17:16:30.947", + "lastModified": "2024-06-10T17:16:30.947", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Restriction of Excessive Authentication Attempts vulnerability in wpdevart Contact Form Builder, Contact Widget allows Functionality Bypass.This issue affects Contact Form Builder, Contact Widget: from n/a through 2.1.7." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-307" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/contact-forms-builder/wordpress-contact-form-builder-contact-widget-plugin-2-1-7-bypass-vulnerability-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35749.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35749.json new file mode 100644 index 00000000000..447d169fb00 --- /dev/null +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35749.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35749", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T17:16:31.187", + "lastModified": "2024-06-10T17:16:31.187", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Authentication Bypass by Spoofing vulnerability in Acurax Under Construction / Maintenance Mode from Acurax allows Authentication Bypass.This issue affects Under Construction / Maintenance Mode from Acurax: from n/a through 2.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.7, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/coming-soon-maintenance-mode-from-acurax/wordpress-under-construction-maintenance-mode-from-acurax-plugin-2-6-ip-bypass-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35754.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35754.json new file mode 100644 index 00000000000..468e84eb12c --- /dev/null +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35754.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35754", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-10T17:16:31.430", + "lastModified": "2024-06-10T17:16:31.430", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Ovic Team Ovic Importer allows Path Traversal.This issue affects Ovic Importer: from n/a through 1.6.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/ovic-import-demo/wordpress-ovic-importer-plugin-1-6-3-arbitrary-file-download-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-358xx/CVE-2024-35844.json b/CVE-2024/CVE-2024-358xx/CVE-2024-35844.json index c7d9bc517ba..48377d835fa 100644 --- a/CVE-2024/CVE-2024-358xx/CVE-2024-35844.json +++ b/CVE-2024/CVE-2024-358xx/CVE-2024-35844.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35844", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-17T15:15:21.390", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-06-10T17:16:31.650", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/2", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/2f6d721e14b69d6e1251f69fa238b48e8374e25f", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-358xx/CVE-2024-35867.json b/CVE-2024/CVE-2024-358xx/CVE-2024-35867.json index e3ca37d18dc..d99cd5643cf 100644 --- a/CVE-2024/CVE-2024-358xx/CVE-2024-35867.json +++ b/CVE-2024/CVE-2024-358xx/CVE-2024-35867.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35867", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-19T09:15:08.197", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-10T17:16:31.730", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/1", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/2", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/0865ffefea197b437ba78b5dd8d8e256253efd65", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35904.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35904.json index 366c4348341..42fe99b64ef 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35904.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35904.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35904", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-19T09:15:11.190", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-10T17:16:31.803", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/1", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/2", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/37801a36b4d68892ce807264f784d818f8d0d39b", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35947.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35947.json index bc52fe297fd..64c92ff8677 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35947.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35947.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35947", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-19T12:15:08.220", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-10T16:15:16.447", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -47,6 +47,10 @@ { "url": "https://git.kernel.org/stable/c/ba3c118cff7bcb0fe6aa84ae1f9080d50e31c561", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35949.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35949.json index 16866a42ffb..0e6532fbfee 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35949.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35949.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35949", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-20T10:15:10.413", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-10T16:15:16.563", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,10 @@ { "url": "https://git.kernel.org/stable/c/ef3ba8ce8cf7075b716aa4afcefc3034215878ee", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35951.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35951.json index 97d01e7ae10..b00878dd766 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35951.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35951.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35951", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-20T10:15:10.577", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-10T17:16:31.873", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/1", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/2", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/1fc9af813b25e146d3607669247d0f970f5a87c3", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35971.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35971.json index 1251575523d..41bdddddc9f 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35971.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35971.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35971", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-20T10:15:11.947", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-10T17:16:31.933", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/2", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/492337a4fbd1421b42df684ee9b34be2a2722540", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36009.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36009.json index 4263ec2f10b..e4b2fecc13f 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36009.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36009.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36009", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-20T10:15:14.773", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-10T17:16:32.013", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/1", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/2", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/0d14f104027e30720582448706c7d6b43065c851", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36013.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36013.json index afe1fd1f687..cc472f7a6ea 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36013.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36013.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36013", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-23T07:15:08.987", - "lastModified": "2024-05-25T15:15:09.070", + "lastModified": "2024-06-10T17:16:32.087", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/1", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/30/2", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/4d7b41c0e43995b0e992b9f8903109275744b658", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36048.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36048.json index b2e20fcfd8a..23fbf64cd74 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36048.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36048.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36048", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-18T21:15:47.673", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-10T17:16:32.167", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,18 @@ { "url": "https://codereview.qt-project.org/c/qt/qtnetworkauth/+/560368", "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGB6KUPJFQWUBKXVDPJUMAD6KNJJEWPW/", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZOOZZZSK5PNRHFGQMUGUHVYWLILFJCRS/", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZPHAI3DKDCIU6XLNS6PV6GFS2PHH3GZM/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36407.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36407.json new file mode 100644 index 00000000000..ec19663e315 --- /dev/null +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36407.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-36407", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-10T17:16:32.253", + "lastModified": "2024-06-10T17:16:32.253", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SuiteCRM is an open-source Customer Relationship Management (CRM) software application. In versions prior to 7.14.4 and 8.6.1, a user password can be reset from an unauthenticated attacker. The attacker does not get access to the new password. But this can be annoying for the user. This attack is also dependent on some password reset functionalities being enabled. It also requires the system using php 7, which is not an officially supported version. Versions 7.14.4 and 8.6.1 contain a fix for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 3.7, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-640" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-6p2f-wwx9-952r", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36408.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36408.json new file mode 100644 index 00000000000..90ae1a2b341 --- /dev/null +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36408.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-36408", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-10T17:16:32.503", + "lastModified": "2024-06-10T17:16:32.503", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SuiteCRM is an open-source Customer Relationship Management (CRM) software application. In versions prior to 7.14.4 and 8.6.1, poor input validation allows for SQL Injection in the `Alerts` controller. Versions 7.14.4 and 8.6.1 contain a fix for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.6, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-2g8f-gjrr-x5cg", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37051.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37051.json new file mode 100644 index 00000000000..99916eabcf9 --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37051.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-37051", + "sourceIdentifier": "cve@jetbrains.com", + "published": "2024-06-10T16:15:16.713", + "lastModified": "2024-06-10T16:15:16.713", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 EAP2; DataGrip 2023.1.3, 2023.2.4, 2023.3.5, 2024.1.4; DataSpell 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.2, 2024.2 EAP1; GoLand 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; MPS 2023.2.1, 2023.3.1, 2024.1 EAP2; PhpStorm 2023.1.6, 2023.2.6, 2023.3.7, 2024.1.3, 2024.2 EAP3; PyCharm 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.3, 2024.2 EAP2; Rider 2023.1.7, 2023.2.5, 2023.3.6, 2024.1.3; RubyMine 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP4; RustRover 2024.1.1; WebStorm 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.4" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@jetbrains.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.3, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "cve@jetbrains.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + } + ], + "references": [ + { + "url": "https://www.jetbrains.com/privacy-security/issues-fixed/", + "source": "cve@jetbrains.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-375xx/CVE-2024-37535.json b/CVE-2024/CVE-2024-375xx/CVE-2024-37535.json index b69b54350a3..efa124dadfb 100644 --- a/CVE-2024/CVE-2024-375xx/CVE-2024-37535.json +++ b/CVE-2024/CVE-2024-375xx/CVE-2024-37535.json @@ -2,16 +2,28 @@ "id": "CVE-2024-37535", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-09T15:16:00.940", - "lastModified": "2024-06-10T02:52:08.267", + "lastModified": "2024-06-10T17:16:32.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "GNOME VTE before 0.76.3 allows an attacker to cause a denial of service (memory consumption) via a window resize escape sequence, a related issue to CVE-2000-0476." + }, + { + "lang": "es", + "value": "GNOME VTE anterior a 0.76.3 permite a un atacante provocar una denegaci\u00f3n de servicio (consumo de memoria) mediante una secuencia de escape de cambio de tama\u00f1o de ventana, un problema relacionado con CVE-2000-0476." } ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/09/1", + "source": "cve@mitre.org" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/09/2", + "source": "cve@mitre.org" + }, { "url": "https://gitlab.gnome.org/GNOME/vte/-/issues/2786", "source": "cve@mitre.org" diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json index 2cd7de11e6b..4b508d86b1e 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3727", "sourceIdentifier": "secalert@redhat.com", "published": "2024-05-14T15:42:07.060", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-06-10T17:16:32.907", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,22 @@ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767", "source": "secalert@redhat.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HEYS34N55G7NOQZKNEXZKQVNDGEICCD/", + "source": "secalert@redhat.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CYT3D2P3OJKISNFKOOHGY6HCUCQZYAVR/", + "source": "secalert@redhat.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLND3YDQQRWVRIUPL2G5UKXP5L3VSBBT/", + "source": "secalert@redhat.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QFXMF3VVKIZN7ZMB7PKZCSWV6MOMTGMQ/", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3744.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3744.json index b58fbd32bd7..e55e3f4eeb0 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3744.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3744.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3744", "sourceIdentifier": "jordan@liggitt.net", "published": "2024-05-15T01:15:07.843", - "lastModified": "2024-05-15T16:40:19.330", + "lastModified": "2024-06-10T16:15:16.980", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/09/4", + "source": "jordan@liggitt.net" + }, { "url": "https://github.com/kubernetes/kubernetes/issues/124759", "source": "jordan@liggitt.net" diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3850.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3850.json new file mode 100644 index 00000000000..15f22be78c8 --- /dev/null +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3850.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-3850", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2024-06-10T17:16:33.080", + "lastModified": "2024-06-10T17:16:33.080", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Uniview NVR301-04S2-P4 is vulnerable to reflected cross-site scripting attack (XSS). An attacker could send a user a URL that if clicked on could execute malicious JavaScript in their browser. This vulnerability also requires authentication before it can be exploited, so the scope and severity is limited. Also, even if JavaScript is executed, no additional benefits are obtained." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-156-01", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4367.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4367.json index de5bdf6b4db..1bb7b0d63cd 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4367.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4367.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4367", "sourceIdentifier": "security@mozilla.org", "published": "2024-05-14T18:15:12.467", - "lastModified": "2024-05-14T19:17:55.627", + "lastModified": "2024-06-10T17:16:33.380", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -20,6 +20,14 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1893645", "source": "security@mozilla.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html", + "source": "security@mozilla.org" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-21/", "source": "security@mozilla.org" diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4453.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4453.json index 8685766575c..a6ff66ccf0c 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4453.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4453.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4453", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-22T20:15:09.923", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-10T17:16:33.460", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://gitlab.freedesktop.org/tpm/gstreamer/-/commit/e68eccff103ab0e91e6d77a892f57131b33902f5", "source": "zdi-disclosures@trendmicro.com" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00019.html", + "source": "zdi-disclosures@trendmicro.com" + }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-467/", "source": "zdi-disclosures@trendmicro.com" diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4577.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4577.json index 5f24673ebad..d085bd76fca 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4577.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4577.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4577", "sourceIdentifier": "security@php.net", "published": "2024-06-09T20:15:09.550", - "lastModified": "2024-06-10T12:50:06.250", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:33.557", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -114,6 +114,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/07/1", + "source": "security@php.net" + }, { "url": "https://arstechnica.com/security/2024/06/php-vulnerability-allows-attackers-to-run-malicious-code-on-windows-servers/", "source": "security@php.net", diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4603.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4603.json index 2bb931e1172..844b60b9cc3 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4603.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4603.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4603", "sourceIdentifier": "openssl-security@openssl.org", "published": "2024-05-16T16:15:10.643", - "lastModified": "2024-05-17T18:36:31.297", + "lastModified": "2024-06-10T17:16:33.690", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/16/2", + "source": "openssl-security@openssl.org" + }, { "url": "https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397", "source": "openssl-security@openssl.org" diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4767.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4767.json index eb487c98308..ff50819da7b 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4767.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4767.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4767", "sourceIdentifier": "security@mozilla.org", "published": "2024-05-14T18:15:13.683", - "lastModified": "2024-05-14T19:17:55.627", + "lastModified": "2024-06-10T17:16:33.823", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -20,6 +20,14 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1878577", "source": "security@mozilla.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html", + "source": "security@mozilla.org" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-21/", "source": "security@mozilla.org" diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4768.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4768.json index 067ddeb81b4..8c5b3ff9cec 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4768.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4768.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4768", "sourceIdentifier": "security@mozilla.org", "published": "2024-05-14T18:15:14.013", - "lastModified": "2024-05-14T19:17:55.627", + "lastModified": "2024-06-10T17:16:33.883", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -20,6 +20,14 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1886082", "source": "security@mozilla.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html", + "source": "security@mozilla.org" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-21/", "source": "security@mozilla.org" diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4769.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4769.json index 5ec62fa42d0..ee9cced2c49 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4769.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4769.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4769", "sourceIdentifier": "security@mozilla.org", "published": "2024-05-14T18:15:14.297", - "lastModified": "2024-05-14T19:17:55.627", + "lastModified": "2024-06-10T17:16:33.950", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -20,6 +20,14 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1886108", "source": "security@mozilla.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html", + "source": "security@mozilla.org" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-21/", "source": "security@mozilla.org" diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4770.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4770.json index f3e77f2ccf6..05f42a8f2b8 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4770.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4770.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4770", "sourceIdentifier": "security@mozilla.org", "published": "2024-05-14T18:15:14.560", - "lastModified": "2024-05-14T19:17:55.627", + "lastModified": "2024-06-10T17:16:34.013", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -20,6 +20,14 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1893270", "source": "security@mozilla.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html", + "source": "security@mozilla.org" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-21/", "source": "security@mozilla.org" diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4777.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4777.json index 64a6f12cb88..2edbfe72827 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4777.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4777.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4777", "sourceIdentifier": "security@mozilla.org", "published": "2024-05-14T18:15:16.413", - "lastModified": "2024-05-14T19:17:55.627", + "lastModified": "2024-06-10T17:16:34.070", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -20,6 +20,14 @@ "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1878199%2C1893340", "source": "security@mozilla.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html", + "source": "security@mozilla.org" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-21/", "source": "security@mozilla.org" diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5102.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5102.json new file mode 100644 index 00000000000..52146fc7003 --- /dev/null +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5102.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-5102", + "sourceIdentifier": "security@nortonlifelock.com", + "published": "2024-06-10T17:16:34.133", + "lastModified": "2024-06-10T17:16:34.133", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A sym-linked file accessed via the repair function in Avast Antivirus <24.2 on Windows may allow user to elevate privilege to delete arbitrary files or run processes as NT AUTHORITY\\SYSTEM.\u00a0The vulnerability exists within the \"Repair\" (settings -> troubleshooting -> repair) feature, which attempts to delete a file in the current user's AppData directory as NT AUTHORITY\\SYSTEM. A\u00a0low-privileged user can make a pseudo-symlink and a junction folder and point to a file on the system. This can provide a low-privileged user an Elevation of Privilege to win a race-condition which will re-create the system files and make Windows callback to a specially-crafted file which could be used to launch a privileged shell instance.\n\nThis issue affects Avast Antivirus prior to 24.2." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@nortonlifelock.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1284" + } + ] + } + ], + "references": [ + { + "url": "https://support.norton.com/sp/static/external/tools/security-advisories.html", + "source": "security@nortonlifelock.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5274.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5274.json index bf4468d4c25..4ba579bd2d2 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5274.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5274.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5274", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-05-28T15:15:10.443", - "lastModified": "2024-05-29T01:00:04.140", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-10T17:16:34.257", + "vulnStatus": "Modified", "cisaExploitAdd": "2024-05-28", "cisaActionDue": "2024-06-18", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -86,6 +86,14 @@ "tags": [ "Permissions Required" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVC3FNI7HZLVSRIFBVUSBHI233DZYBKP/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6IBUYVPD4MIFQNNYBGAPI5MOECWXXOB/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5410.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5410.json index fa3592fb02b..b5d71b017f8 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5410.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5410.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5410", "sourceIdentifier": "office@cyberdanube.com", "published": "2024-05-28T11:15:10.327", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-10T17:16:34.350", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/36", + "source": "office@cyberdanube.com" + }, { "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-oring-iap420/", "source": "office@cyberdanube.com" diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5411.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5411.json index ef59335ad72..bbffb83d2c6 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5411.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5411.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5411", "sourceIdentifier": "office@cyberdanube.com", "published": "2024-05-28T11:15:10.520", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-10T17:16:34.440", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2024/May/36", + "source": "office@cyberdanube.com" + }, { "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-oring-iap420/", "source": "office@cyberdanube.com" diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5458.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5458.json index 0ff097e1391..70f68a93fa0 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5458.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5458.json @@ -2,12 +2,16 @@ "id": "CVE-2024-5458", "sourceIdentifier": "security@php.net", "published": "2024-06-09T19:15:52.397", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-10T17:16:34.510", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "In PHP versions\u00a08.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs\u00a0(FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs) being treated as valid user information. This may lead to the downstream code accepting invalid URLs as valid and parsing them incorrectly." + }, + { + "lang": "es", + "value": "En las versiones de PHP 8.1.* anteriores a 8.1.29, 8.2.* anteriores a 8.2.20, 8.3.* anteriores a 8.3.8, debido a un error de l\u00f3gica de c\u00f3digo, funciones de filtrado como filter_var al validar URL (FILTER_VALIDATE_URL) para ciertos tipos de URL la funci\u00f3n dar\u00e1 como resultado que la informaci\u00f3n de usuario no v\u00e1lida (nombre de usuario + contrase\u00f1a parte de las URL) se trate como informaci\u00f3n de usuario v\u00e1lida. Esto puede hacer que el c\u00f3digo posterior acepte URL no v\u00e1lidas como v\u00e1lidas y las analice incorrectamente." } ], "metrics": { @@ -35,6 +39,10 @@ ] }, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/07/1", + "source": "security@php.net" + }, { "url": "https://github.com/php/php-src/security/advisories/GHSA-w8qr-v226-r27w", "source": "security@php.net" diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5493.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5493.json index a7dab2f7fea..573dccadfc2 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5493.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5493.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5493", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-05-30T23:15:48.283", - "lastModified": "2024-05-31T13:01:46.727", + "lastModified": "2024-06-10T17:16:34.603", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,14 @@ { "url": "https://issues.chromium.org/issues/339877165", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5494.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5494.json index a06a0b00986..e3816a00349 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5494.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5494.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5494", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-05-30T23:15:48.367", - "lastModified": "2024-05-31T13:01:46.727", + "lastModified": "2024-06-10T17:16:34.680", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,14 @@ { "url": "https://issues.chromium.org/issues/338071106", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5495.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5495.json index e8629d3469a..b585c1ad416 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5495.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5495.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5495", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-05-30T23:15:48.433", - "lastModified": "2024-05-31T13:01:46.727", + "lastModified": "2024-06-10T17:16:34.740", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,14 @@ { "url": "https://issues.chromium.org/issues/338103465", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5496.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5496.json index 95d50684852..a27a46e5bd8 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5496.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5496.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5496", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-05-30T23:15:48.497", - "lastModified": "2024-05-31T13:01:46.727", + "lastModified": "2024-06-10T17:16:34.800", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,14 @@ { "url": "https://issues.chromium.org/issues/338929744", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5497.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5497.json index b098f98a3a7..a00234e2212 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5497.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5497.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5497", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-05-30T23:15:48.560", - "lastModified": "2024-06-05T20:15:13.917", + "lastModified": "2024-06-10T17:16:34.907", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,14 @@ { "url": "https://issues.chromium.org/issues/339061099", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5498.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5498.json index ce7550abeba..173aeb878a7 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5498.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5498.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5498", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-05-30T23:15:48.630", - "lastModified": "2024-05-31T13:01:46.727", + "lastModified": "2024-06-10T17:16:34.980", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,14 @@ { "url": "https://issues.chromium.org/issues/339588211", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5499.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5499.json index 6d6b9d61e04..ff14b1d19f3 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5499.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5499.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5499", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-05-30T23:15:48.697", - "lastModified": "2024-05-31T13:01:46.727", + "lastModified": "2024-06-10T17:16:35.033", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -23,6 +23,14 @@ { "url": "https://issues.chromium.org/issues/339877167", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5SQOWDIVBXQYQPPBSCH7EFISYAOCTHD/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW4TZXVPN3NLZ4UDGZP6OASUM4OVLXX2/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5585.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5585.json index a5d043c9b45..9e26b7bb917 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5585.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5585.json @@ -2,12 +2,16 @@ "id": "CVE-2024-5585", "sourceIdentifier": "security@php.net", "published": "2024-06-09T19:15:52.597", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-10T17:16:35.090", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "In PHP versions\u00a08.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, the fix for\u00a0CVE-2024-1874 does not work if the command name includes trailing spaces. Original issue:\u00a0when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary commands in Windows shell." + }, + { + "lang": "es", + "value": "En las versiones de PHP 8.1.* anteriores a 8.1.29, 8.2.* anteriores a 8.2.20, 8.3.* anteriores a 8.3.8, la soluci\u00f3n para CVE-2024-1874 no funciona si el nombre del comando incluye espacios finales. Problema original: cuando se utiliza el comando proc_open() con sintaxis de matriz, debido a un escape insuficiente, si los argumentos del comando ejecutado est\u00e1n controlados por un usuario malintencionado, el usuario puede proporcionar argumentos que ejecutar\u00edan comandos arbitrarios en el shell de Windows." } ], "metrics": { @@ -51,6 +55,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/07/1", + "source": "security@php.net" + }, { "url": "https://github.com/php/php-src/security/advisories/GHSA-9fcc-425m-g385", "source": "security@php.net" diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5597.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5597.json new file mode 100644 index 00000000000..80263052bc4 --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5597.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5597", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2024-06-10T17:16:35.180", + "lastModified": "2024-06-10T17:16:35.180", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Fuji Electric Monitouch V-SFT\u00a0is vulnerable to a type confusion, which could cause a crash or code execution." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-151-02", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5657.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5657.json index a88eb7c93bf..9d2f219169c 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5657.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5657.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5657", "sourceIdentifier": "1e3a9e0f-5156-4bf8-b8a3-cc311bfc0f4a", "published": "2024-06-06T11:15:49.277", - "lastModified": "2024-06-06T14:17:35.017", + "lastModified": "2024-06-10T17:16:35.420", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/06/06/1", + "source": "1e3a9e0f-5156-4bf8-b8a3-cc311bfc0f4a" + }, { "url": "https://github.com/born05/craft-twofactorauthentication/releases/tag/3.3.4", "source": "1e3a9e0f-5156-4bf8-b8a3-cc311bfc0f4a" diff --git a/README.md b/README.md index 294140d7c43..7de4223ff47 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-10T16:00:26.869775+00:00 +2024-06-10T18:00:18.698264+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-10T15:42:53.913000+00:00 +2024-06-10T17:16:35.420000+00:00 ``` ### Last Data Feed Release @@ -33,36 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -253246 +253273 ``` ### CVEs added in the last Commit -Recently added CVEs: `11` +Recently added CVEs: `27` -- [CVE-2022-45168](CVE-2022/CVE-2022-451xx/CVE-2022-45168.json) (`2024-06-10T15:15:50.600`) -- [CVE-2022-45176](CVE-2022/CVE-2022-451xx/CVE-2022-45176.json) (`2024-06-10T15:15:50.687`) -- [CVE-2024-35304](CVE-2024/CVE-2024-353xx/CVE-2024-35304.json) (`2024-06-10T15:15:51.430`) -- [CVE-2024-35305](CVE-2024/CVE-2024-353xx/CVE-2024-35305.json) (`2024-06-10T15:15:51.583`) -- [CVE-2024-35306](CVE-2024/CVE-2024-353xx/CVE-2024-35306.json) (`2024-06-10T15:15:51.700`) -- [CVE-2024-35307](CVE-2024/CVE-2024-353xx/CVE-2024-35307.json) (`2024-06-10T15:15:51.803`) -- [CVE-2024-36406](CVE-2024/CVE-2024-364xx/CVE-2024-36406.json) (`2024-06-10T15:15:52.250`) -- [CVE-2024-36528](CVE-2024/CVE-2024-365xx/CVE-2024-36528.json) (`2024-06-10T15:15:52.483`) -- [CVE-2024-36531](CVE-2024/CVE-2024-365xx/CVE-2024-36531.json) (`2024-06-10T15:15:52.550`) -- [CVE-2024-36972](CVE-2024/CVE-2024-369xx/CVE-2024-36972.json) (`2024-06-10T15:15:52.617`) -- [CVE-2024-4403](CVE-2024/CVE-2024-44xx/CVE-2024-4403.json) (`2024-06-10T15:15:52.703`) +- [CVE-2024-31613](CVE-2024/CVE-2024-316xx/CVE-2024-31613.json) (`2024-06-10T16:15:13.347`) +- [CVE-2024-34332](CVE-2024/CVE-2024-343xx/CVE-2024-34332.json) (`2024-06-10T16:15:13.470`) +- [CVE-2024-34761](CVE-2024/CVE-2024-347xx/CVE-2024-34761.json) (`2024-06-10T16:15:13.630`) +- [CVE-2024-34762](CVE-2024/CVE-2024-347xx/CVE-2024-34762.json) (`2024-06-10T16:15:13.943`) +- [CVE-2024-34800](CVE-2024/CVE-2024-348xx/CVE-2024-34800.json) (`2024-06-10T16:15:14.347`) +- [CVE-2024-35474](CVE-2024/CVE-2024-354xx/CVE-2024-35474.json) (`2024-06-10T16:15:14.720`) +- [CVE-2024-35650](CVE-2024/CVE-2024-356xx/CVE-2024-35650.json) (`2024-06-10T16:15:15.000`) +- [CVE-2024-35658](CVE-2024/CVE-2024-356xx/CVE-2024-35658.json) (`2024-06-10T16:15:15.280`) +- [CVE-2024-35677](CVE-2024/CVE-2024-356xx/CVE-2024-35677.json) (`2024-06-10T16:15:15.533`) +- [CVE-2024-35680](CVE-2024/CVE-2024-356xx/CVE-2024-35680.json) (`2024-06-10T16:15:15.790`) +- [CVE-2024-35712](CVE-2024/CVE-2024-357xx/CVE-2024-35712.json) (`2024-06-10T16:15:16.150`) +- [CVE-2024-35728](CVE-2024/CVE-2024-357xx/CVE-2024-35728.json) (`2024-06-10T17:16:29.810`) +- [CVE-2024-35743](CVE-2024/CVE-2024-357xx/CVE-2024-35743.json) (`2024-06-10T17:16:30.040`) +- [CVE-2024-35744](CVE-2024/CVE-2024-357xx/CVE-2024-35744.json) (`2024-06-10T17:16:30.280`) +- [CVE-2024-35745](CVE-2024/CVE-2024-357xx/CVE-2024-35745.json) (`2024-06-10T17:16:30.497`) +- [CVE-2024-35746](CVE-2024/CVE-2024-357xx/CVE-2024-35746.json) (`2024-06-10T17:16:30.710`) +- [CVE-2024-35747](CVE-2024/CVE-2024-357xx/CVE-2024-35747.json) (`2024-06-10T17:16:30.947`) +- [CVE-2024-35749](CVE-2024/CVE-2024-357xx/CVE-2024-35749.json) (`2024-06-10T17:16:31.187`) +- [CVE-2024-35754](CVE-2024/CVE-2024-357xx/CVE-2024-35754.json) (`2024-06-10T17:16:31.430`) +- [CVE-2024-36407](CVE-2024/CVE-2024-364xx/CVE-2024-36407.json) (`2024-06-10T17:16:32.253`) +- [CVE-2024-36408](CVE-2024/CVE-2024-364xx/CVE-2024-36408.json) (`2024-06-10T17:16:32.503`) +- [CVE-2024-37051](CVE-2024/CVE-2024-370xx/CVE-2024-37051.json) (`2024-06-10T16:15:16.713`) +- [CVE-2024-3850](CVE-2024/CVE-2024-38xx/CVE-2024-3850.json) (`2024-06-10T17:16:33.080`) +- [CVE-2024-5102](CVE-2024/CVE-2024-51xx/CVE-2024-5102.json) (`2024-06-10T17:16:34.133`) +- [CVE-2024-5597](CVE-2024/CVE-2024-55xx/CVE-2024-5597.json) (`2024-06-10T17:16:35.180`) ### CVEs modified in the last Commit -Recently modified CVEs: `6` +Recently modified CVEs: `219` -- [CVE-2020-17519](CVE-2020/CVE-2020-175xx/CVE-2020-17519.json) (`2024-06-10T15:23:11.997`) -- [CVE-2023-24955](CVE-2023/CVE-2023-249xx/CVE-2023-24955.json) (`2024-06-10T15:24:23.477`) -- [CVE-2023-29357](CVE-2023/CVE-2023-293xx/CVE-2023-29357.json) (`2024-06-10T15:25:05.647`) -- [CVE-2023-29360](CVE-2023/CVE-2023-293xx/CVE-2023-29360.json) (`2024-06-10T15:29:38.673`) -- [CVE-2023-46805](CVE-2023/CVE-2023-468xx/CVE-2023-46805.json) (`2024-06-10T15:39:50.823`) -- [CVE-2024-21338](CVE-2024/CVE-2024-213xx/CVE-2024-21338.json) (`2024-06-10T15:42:53.913`) +- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-06-10T17:16:32.907`) +- [CVE-2024-3744](CVE-2024/CVE-2024-37xx/CVE-2024-3744.json) (`2024-06-10T16:15:16.980`) +- [CVE-2024-37535](CVE-2024/CVE-2024-375xx/CVE-2024-37535.json) (`2024-06-10T17:16:32.753`) +- [CVE-2024-4367](CVE-2024/CVE-2024-43xx/CVE-2024-4367.json) (`2024-06-10T17:16:33.380`) +- [CVE-2024-4453](CVE-2024/CVE-2024-44xx/CVE-2024-4453.json) (`2024-06-10T17:16:33.460`) +- [CVE-2024-4577](CVE-2024/CVE-2024-45xx/CVE-2024-4577.json) (`2024-06-10T17:16:33.557`) +- [CVE-2024-4603](CVE-2024/CVE-2024-46xx/CVE-2024-4603.json) (`2024-06-10T17:16:33.690`) +- [CVE-2024-4767](CVE-2024/CVE-2024-47xx/CVE-2024-4767.json) (`2024-06-10T17:16:33.823`) +- [CVE-2024-4768](CVE-2024/CVE-2024-47xx/CVE-2024-4768.json) (`2024-06-10T17:16:33.883`) +- [CVE-2024-4769](CVE-2024/CVE-2024-47xx/CVE-2024-4769.json) (`2024-06-10T17:16:33.950`) +- [CVE-2024-4770](CVE-2024/CVE-2024-47xx/CVE-2024-4770.json) (`2024-06-10T17:16:34.013`) +- [CVE-2024-4777](CVE-2024/CVE-2024-47xx/CVE-2024-4777.json) (`2024-06-10T17:16:34.070`) +- [CVE-2024-5274](CVE-2024/CVE-2024-52xx/CVE-2024-5274.json) (`2024-06-10T17:16:34.257`) +- [CVE-2024-5410](CVE-2024/CVE-2024-54xx/CVE-2024-5410.json) (`2024-06-10T17:16:34.350`) +- [CVE-2024-5411](CVE-2024/CVE-2024-54xx/CVE-2024-5411.json) (`2024-06-10T17:16:34.440`) +- [CVE-2024-5458](CVE-2024/CVE-2024-54xx/CVE-2024-5458.json) (`2024-06-10T17:16:34.510`) +- [CVE-2024-5493](CVE-2024/CVE-2024-54xx/CVE-2024-5493.json) (`2024-06-10T17:16:34.603`) +- [CVE-2024-5494](CVE-2024/CVE-2024-54xx/CVE-2024-5494.json) (`2024-06-10T17:16:34.680`) +- [CVE-2024-5495](CVE-2024/CVE-2024-54xx/CVE-2024-5495.json) (`2024-06-10T17:16:34.740`) +- [CVE-2024-5496](CVE-2024/CVE-2024-54xx/CVE-2024-5496.json) (`2024-06-10T17:16:34.800`) +- [CVE-2024-5497](CVE-2024/CVE-2024-54xx/CVE-2024-5497.json) (`2024-06-10T17:16:34.907`) +- [CVE-2024-5498](CVE-2024/CVE-2024-54xx/CVE-2024-5498.json) (`2024-06-10T17:16:34.980`) +- [CVE-2024-5499](CVE-2024/CVE-2024-54xx/CVE-2024-5499.json) (`2024-06-10T17:16:35.033`) +- [CVE-2024-5585](CVE-2024/CVE-2024-55xx/CVE-2024-5585.json) (`2024-06-10T17:16:35.090`) +- [CVE-2024-5657](CVE-2024/CVE-2024-56xx/CVE-2024-5657.json) (`2024-06-10T17:16:35.420`) ## Download and Usage diff --git a/_state.csv b/_state.csv index dd1064e4650..4551d943d02 100644 --- a/_state.csv +++ b/_state.csv @@ -2053,7 +2053,7 @@ CVE-2000-0472,0,0,5080090e5feacdd2651e8eb72b6cbfdc1a5fc8ca158010d548d39bb6e5c0dd CVE-2000-0473,0,0,9a0931d2562dfda137bd24057ba504bc1f469147b6941169bc0db01193cc2dff,2008-09-10T19:04:44.633000 CVE-2000-0474,0,0,ee573db021ee2ce3cea4776bb1cb273bace52edf25fcb49e8be1efeb607672a6,2017-10-10T01:29:07.997000 CVE-2000-0475,0,0,fa0c1bc3226ae0c265e0c921fc61d9fe22cc4cf687b4ae1229f960a474a489d0,2018-10-12T21:29:38.030000 -CVE-2000-0476,0,0,3fd23f7bc979893aecfa24570c36288f0fc2c060564f3aaee2c5b36216c1d766,2008-09-10T19:04:44.960000 +CVE-2000-0476,0,1,d4ec222b16c18f4dc650e091252328d80b20991d0a263a6d648cc82e62801a79,2024-06-10T17:16:07.857000 CVE-2000-0477,0,0,fa967096c7549b4cbd7d330cfb0d29f9505474f4fe0792b755a65bdc63d750a5,2017-10-10T01:29:08.123000 CVE-2000-0478,0,0,7a484a4f6f53d6f87d6be9ef35b824349ef8596f486e3171b81007495aa893db,2017-10-10T01:29:08.170000 CVE-2000-0479,0,0,e59a588a913d29eeceb8aa7e4ed5e1e2b8934b1d138fcd57640601e792edcf3d,2016-10-18T02:07:08.110000 @@ -53464,7 +53464,7 @@ CVE-2012-1818,0,0,bc7e510e1c84d94b9487120647c0529a79e44e72823e54b62cb8f7df99fbb0 CVE-2012-1819,0,0,184b30253b1491801bbcd6d01d599685eb79f2b13aa47eb0cb49dfabfd5306f4,2017-12-14T02:29:01.590000 CVE-2012-1820,0,0,17deca30243bc14daca9411e90d44d453bfd97e8bf3cae1992c61bbdb88929cf,2013-03-02T04:40:49.207000 CVE-2012-1821,0,0,db00ed603eb893b360e4ea9f689ff9422841a008b7a560bba36f876e9e7c748b,2018-01-05T02:29:29.227000 -CVE-2012-1823,0,0,fa5e9355d650a344796ed38d9521f2a9c838999c27fa0e151f062f4b26ff209a,2018-01-18T02:29:15.600000 +CVE-2012-1823,0,1,c0f025ab57b4c0627b7a4081a4e502afad7082e70989622668c7352d7f7a9fb7,2024-06-10T17:16:08.037000 CVE-2012-1824,0,0,203a5a0bb51d11346f07c30d5be795241036c4f1188673f9827185f720723a27,2012-05-28T04:00:00 CVE-2012-1825,0,0,4d0bc50e34dcfa88d007d7137caa7a88b32fca33784d0cdaf2729155bc3a291e,2012-06-12T04:00:00 CVE-2012-1826,0,0,7ae3f8c8d78bfe95053cf0d654e3770c2740a7cec9e762a5e06afcb2a6bc3ef1,2012-11-27T04:41:22.567000 @@ -115639,7 +115639,7 @@ CVE-2018-1513,0,0,86448f0d6a63785e973633dc773c2d9c24264967a4cb56ac57f40ab0737216 CVE-2018-15130,0,0,51067f44b58a17709fc0a7743495e936beea91922847442e3b31e1f29b8bca25,2018-10-05T16:19:22.200000 CVE-2018-15131,0,0,777119aaabda7ccd1b255335138d5d508ed7133576883608049be2738e6c2a0f,2019-05-30T19:08:08.650000 CVE-2018-15132,0,0,222de4ccbfae297378613d9e33bf1f6ce1fee2b347e2598b3fa5cf73489e8bd4,2019-03-08T13:30:39.977000 -CVE-2018-15133,0,0,2480026d1404affe85a7d57fe19a4142a7199efd1390ea15e01691749f1aacbe,2024-01-17T02:00:01.797000 +CVE-2018-15133,0,1,43342fc0b5f271482330b1877c7dec1be1d30bb67abcd84d337b45af94590f56,2024-06-10T16:20:18.767000 CVE-2018-15136,0,0,246a04144a1d150fa69dd930d3f4bad47f685e98a4e722ed92012b1c71935a95,2019-02-22T13:41:46.693000 CVE-2018-15137,0,0,9b89211297202c55a8d648b87b244f6e5785a8b23063d6952fa1c4c2c4915353,2018-10-23T17:16:22.297000 CVE-2018-15138,0,0,ca66429a395058c8126e54fb7ec0ccf6363877014f3ac4be4800195fd1808dce,2018-10-12T17:34:06.890000 @@ -135139,7 +135139,7 @@ CVE-2019-17563,0,0,cf79d2e2e276f1d02d6a67c4d05ba3b0582350cf9f40a62d55dfd9c82121a CVE-2019-17564,0,0,69703bc61ad573ae6b6da31099f99288e02da8ae8b62a721a0da99e3dc3b8201,2021-03-30T23:15:13.927000 CVE-2019-17565,0,0,71c9adb1339d2a223c304a588f14a7ef9c2abe75e6eeeaf7e1301c94f172b82d,2022-10-06T19:22:07.813000 CVE-2019-17566,0,0,6514b3763b39de85df7b9de7989e9c9585ad9fdcb47ee23a578315240d49021b,2024-01-07T11:15:09.727000 -CVE-2019-17567,0,0,9b85cd4ac6a276a926787212d50a0d86b7b32e9b1ecbc7508df2b0e1acaf344c,2023-11-07T03:06:19.943000 +CVE-2019-17567,0,1,47edac65d0b15710f83a303cfdf41e399c60d5e86c5444e3bf513bc65bb90685,2024-06-10T17:16:08.460000 CVE-2019-17568,0,0,ce3159ad42c2fc5f33018cd05d733cc03f4e94f7c294972ae0d1b611215fcb36,2023-11-07T03:06:20.050000 CVE-2019-17569,0,0,f17bcdce14c33d75ad6f5ed39613e539779ca8361c0e12dccc3c0da1b8925f5c,2023-11-07T03:06:20.363000 CVE-2019-1757,0,0,67fbeaa891a4cd9c98b026fdfc720e9073f354146a46c728b89feb0996b271fa,2024-03-04T22:59:52.460000 @@ -151704,7 +151704,7 @@ CVE-2020-17515,0,0,b9ea468468ff921fe86bb29317afe15999bb9e8acd56c04de22c44a3c44e1 CVE-2020-17516,0,0,aec899ffce214285b5fc00810f926119a3b2a0e5b9234fe4df0136b5e9ee6c2c,2023-11-07T03:19:12.413000 CVE-2020-17517,0,0,e57f8498c8e6974eebe301708a418fa30210de71584034ce279b24f095df3efe,2022-08-05T17:12:46.173000 CVE-2020-17518,0,0,daa2c88d02dd0aa54a186f84810417e21874c98a0279b98c0b237cdcb62e335d,2023-11-07T03:19:12.540000 -CVE-2020-17519,0,1,801e64e3f52b3b13347e15c70ce10c60ee1466c0cd1054c1334e621deca6b30a,2024-06-10T15:23:11.997000 +CVE-2020-17519,0,0,801e64e3f52b3b13347e15c70ce10c60ee1466c0cd1054c1334e621deca6b30a,2024-06-10T15:23:11.997000 CVE-2020-1752,0,0,2e8d828892809fece2039127c34a2042793c9d5fc1907e321ded9d79de475846,2023-11-07T03:19:33.337000 CVE-2020-17520,0,0,7b53e64eb7d9b93274b75df4e0956be00e02218d21c5618af95f2af576e8f301,2021-07-21T11:39:23.747000 CVE-2020-17521,0,0,ad3f32118d1f52088c1208d11c2f8e5a04ae0f368a8398ed10f42ca8c6165c50,2023-11-07T03:19:12.847000 @@ -204088,7 +204088,7 @@ CVE-2022-37779,0,0,f28a360e8d0f68e741c7e9f1262f1cfb070c156747b16cbefeb52d36fd60d CVE-2022-3778,0,0,a6ac0e9996e0a66bd104a137feef861b7c69fddb58bd8543a695a62dff0a359a,2023-11-07T03:51:47.390000 CVE-2022-37780,0,0,d035db73ce97be19912b07a668c9826836ca2b670dd39f3304c89b27040eaa73,2022-09-12T18:41:30.060000 CVE-2022-37781,0,0,7414c33471b18729c01e1f42f1593de5b221a38de44c859f049390bf12be82ef,2022-08-18T14:09:18.667000 -CVE-2022-37783,0,0,98f565794570b93a0f44a0cea45bf673f45acd242f530421010d3a698fbe5a35,2023-08-08T14:21:49.707000 +CVE-2022-37783,0,1,da2b47c2b5c32c2af9ed65ebdae942dc229932ff4cd913f43965ee7297abe567,2024-06-10T17:16:09.890000 CVE-2022-37785,0,0,ae325bd3778063d669b4c33db9ed562bef58ce976673150646dec7a0d0c2441a,2023-01-09T14:55:35 CVE-2022-37786,0,0,2e40b2b0c190e5fdb48a04f1b7083c4f7f80c8e3de98e4c00fdfc16eaafff281,2023-01-09T15:22:50.970000 CVE-2022-37787,0,0,6de82b61c3b02ba5abeec24dee973c01b4dcce085a5fca197dbd7a720d2f501c,2023-01-09T15:22:40.027000 @@ -204811,7 +204811,7 @@ CVE-2022-38649,0,0,63a93de19a4ea172e2f584372da819bf588452f165f3cdd90bdb9597fe519 CVE-2022-3865,0,0,d5169dc0484e6cf94d54e9547ed019293538fb679825488c1e10669ebd80b7bd,2023-11-07T03:51:54.120000 CVE-2022-38650,0,0,0ebf53a98dc478bd7a814443e3aeb0c1af8689bcf341bd9eeddb27ada9f937a7,2024-05-17T02:12:21.223000 CVE-2022-38651,0,0,3885939f4328ba8bbcbb59bdcb91ac0f0c8c7331ceb0e2fcbe063895f3328e9f,2024-05-17T02:12:21.340000 -CVE-2022-38652,0,0,01ef9baaa98f546bb95e81b641d7be67580e0d96896b8e80be999d22177a57ce,2024-05-17T02:12:21.430000 +CVE-2022-38652,0,1,306f85792512bd534d841c9fd073512343aed6bac47cffd305f77786506c80f0,2024-06-10T17:16:10.033000 CVE-2022-38653,0,0,921c3aca8f9ebf99f398d9412b554c7bc51cd0e2af2f6931d93a63b76b971236,2023-11-07T03:50:10.417000 CVE-2022-38654,0,0,46d400597d9683aa9d771e233207819db27a80d374a2031abd0afe1c862f3ccb,2023-11-07T03:50:10.510000 CVE-2022-38655,0,0,c99c8f7d39d4606233adead7c38ccdf5f6d4d3fd9289d5e3525ce97073abd244,2023-11-07T03:50:10.607000 @@ -206710,7 +206710,7 @@ CVE-2022-41216,0,0,bbbd74cd8aa8b5dc3b5864184aff4589c4bc2813f7c0c44f89c4cf2b0ff7d CVE-2022-41217,0,0,189da7270103c56185815a3b96a5d849bbb3eb6740738dec938eda272ad6a7e7,2023-06-11T14:15:09.473000 CVE-2022-41218,0,0,b25ad420708c1ee22d4ebd30a5f77e819289c47f8acb63b685eb8079ba86a46d,2024-03-25T01:15:52.347000 CVE-2022-4122,0,0,84521b41c3891c755415ebaf17a1b196813bae24b6bb28b8a5c4456856eeb35d,2022-12-12T15:48:07.023000 -CVE-2022-41220,0,0,8b9400c5bc4fdb902271d32ee1dcf70a3a57a151a4090f3f8189a3fb9c870687,2024-05-17T02:13:40.323000 +CVE-2022-41220,0,1,7beb2c38ed0e34240a7696586c28c869c7dd19d9b96fd8f181f871bc4bad72b8,2024-06-10T17:16:10.273000 CVE-2022-41221,0,0,9ee2d945148c5dbad651141e433968b2733e864f179df313750a96de0ca8fa02,2023-06-01T15:38:05.087000 CVE-2022-41222,0,0,0b46557c0bacb924492807fdec2ac530477689642853ff99c8ebb63c711e4fb1,2023-07-21T18:46:04.070000 CVE-2022-41223,0,0,0f584ecb9154753fb93100030efcb9ea96ecfa2e25b9a094f761dbb76b026aa4,2022-11-26T03:25:42.150000 @@ -209634,7 +209634,7 @@ CVE-2022-45164,0,0,c4fb161a35ff6a7e6950d6131e6c007d74e5c59a9597af5cd22c3d7be7116 CVE-2022-45165,0,0,4e5ea1d22ab90adb361e00866578274ff4a62fcb957b11c3dae7f58e6ce6f8f6,2023-01-18T14:25:26.063000 CVE-2022-45166,0,0,e17e4b47ecccd878c14db8308f01407588d5584865e69978d37d9291f8b90fff,2023-01-14T04:30:32.190000 CVE-2022-45167,0,0,36b63723b619fafdb04db151f3b9e5bb50c16d990ebde895a234f1ebede9fda6,2023-01-14T04:30:09.657000 -CVE-2022-45168,1,1,58d1b348f7b9fc2f25a786dce49bc66651c35a8235abbdaf5d5f609ced55e9c9,2024-06-10T15:15:50.600000 +CVE-2022-45168,0,0,58d1b348f7b9fc2f25a786dce49bc66651c35a8235abbdaf5d5f609ced55e9c9,2024-06-10T15:15:50.600000 CVE-2022-45169,0,0,557a2e1cfa1f3da6c001bac3b431edf864c0b3b051ee151858f4693155b4262c,2024-04-01T15:52:55.667000 CVE-2022-45170,0,0,c34a981ba0757eb471d55064c14a04f5f1a1671b1351be20710543e2ea138aa3,2023-04-19T19:28:52.097000 CVE-2022-45171,0,0,33b0371d35278f4df4e11c8cfd886eefc4900bc0f8dbe12b0f20887202040e1f,2024-05-29T13:02:09.280000 @@ -209642,7 +209642,7 @@ CVE-2022-45172,0,0,d1b15b251d98db20a4a2037ad8202cb77c578d406de4d1d8063444b9439e7 CVE-2022-45173,0,0,e52c48fec6b51956364707790da1f3fb81acbecc59319aad42cf78ebc0d95e46,2023-04-19T19:28:48.537000 CVE-2022-45174,0,0,7cda3074ec1446a247952f2d3dbbf06e0146bfccb273452ab63f286239d1a5b3,2023-04-19T19:28:44.523000 CVE-2022-45175,0,0,5be46b98cbf60c1c3c62ecb8a2d00df9541f0c13c732d62970654246b88e4f62,2023-04-19T19:28:40.410000 -CVE-2022-45176,1,1,51a9f40111c2ac828eb40d0a53e0a1f4ce04e16b9ce0ac7b72d88a8e9abae48a,2024-06-10T15:15:50.687000 +CVE-2022-45176,0,0,51a9f40111c2ac828eb40d0a53e0a1f4ce04e16b9ce0ac7b72d88a8e9abae48a,2024-06-10T15:15:50.687000 CVE-2022-45177,0,0,c7910dc7d565e3c10c5b2040735931a90f7ac0b52898c91897b57e38e4664eca,2024-04-01T15:52:59.233000 CVE-2022-45178,0,0,bcab12e3f458bfca8101f9b5c1fb17ffd32c9e31094aa21efc6bec03102cfe2d,2023-04-19T19:28:36.003000 CVE-2022-45179,0,0,6810348eb10bfc3286868cc1cf88930b1d4017b5a918251ff5df57557611bb1c,2024-04-01T15:52:47.307000 @@ -211508,7 +211508,7 @@ CVE-2022-48006,0,0,099c364a7b7e7988ddbb704adc5ccc46a9b6529e418305b1966c774af1ee6 CVE-2022-48007,0,0,2d7dd0d034ca1ed8ffde558f687bbfd79f7591c64d2da787528c9243e2644a1f,2023-02-04T01:56:46.617000 CVE-2022-48008,0,0,aa85e20c54bddcb20387edaa904fdffec6611f247112f137fe15e3e435a7cf9b,2023-02-04T01:57:52.390000 CVE-2022-4801,0,0,d09fcf24d0975b5b1cfff7da64e29c75f85cc2e111144defdd2dd042dc7b9c5a,2023-01-05T23:22:27.537000 -CVE-2022-48010,0,0,ad53cdb22319bb0e106a604f7241ce6609c618010f71b4f2aee490e0bd3e7ec3,2024-05-17T02:16:14.950000 +CVE-2022-48010,0,1,cbb02cb0df8ab83104c84e2912b5dcab27346c1f72b554d0af2ed863153bbe93,2024-06-10T17:16:10.380000 CVE-2022-48011,0,0,8676bcb4a6ef044a7bb197f51196b5e1da057ae23c4773584b7007655e4debb9,2023-02-04T01:54:20.467000 CVE-2022-48012,0,0,370330404e8d9489dd17bd60e370e11acbb9a4eebc441f545625f17dce91e58e,2023-02-04T01:53:33.013000 CVE-2022-48013,0,0,83a9b095e1a88e655f37a57de82e466fac092ab5514b0aaaa40852f65ab06dff,2023-02-04T01:53:18.020000 @@ -211946,7 +211946,7 @@ CVE-2022-48620,0,0,cbd27ca620fd4c0c404a47f00df16e1e31841607dafabdeec4e089e8bf4e7 CVE-2022-48621,0,0,e585cef928bd478f469a10b34661fce3d31a2e8da794a4b649e62f7c878854f8,2024-02-20T19:50:53.960000 CVE-2022-48622,0,0,ec3892c719560f573e15b7aeaf0ff6e1061faa317127aa4fe22d07724deb38f8,2024-02-02T15:53:45.607000 CVE-2022-48623,0,0,35796016b2974df38876f788a8262118276143c1be8b81a53a3c19ad985851f1,2024-02-13T14:01:07.747000 -CVE-2022-48624,0,0,3443005982091900e80529213830120f211c919372f2b4459da27a12e635ec55,2024-02-20T19:50:53.960000 +CVE-2022-48624,0,1,3c5c155a60d530c134a02ffba9097731fe2b96f8d7ea61e86dc037dbe217fb64,2024-06-10T17:16:10.493000 CVE-2022-48625,0,0,7bc403b36bf8fdca3e98a9856c6ae990f3da4d13f0f27b5e9dd4164789f34420,2024-02-20T19:50:53.960000 CVE-2022-48626,0,0,fe9ecc659da3a3680a7b1ff34d0eba00cc9cf4e4a95ca902684bc881fe5e286f,2024-04-17T19:28:53.540000 CVE-2022-48627,0,0,22229bbcfc221c1a66d57361893659703193a672850e59d004737cb18434f698,2024-04-13T12:15:10.870000 @@ -214369,7 +214369,7 @@ CVE-2023-20565,0,0,e651e67b5d894185d3cae4b6b8e3299ff99e5cba4fd9b69b364f9c2175a5f CVE-2023-20566,0,0,0417bd672570df55b51c13af0b5056051c7fab2c1b98d32991f8f1c8c9e5752f,2023-11-27T18:53:36.477000 CVE-2023-20567,0,0,0c75ed73fc2da8697b65f88c01cd0a4231dcbf388daaa38c668df35bea254594,2023-11-27T18:53:25.043000 CVE-2023-20568,0,0,d854ae167b500e94b950406f549dbf754a679060e69a71bc0d03ace044264912,2023-11-27T18:53:14.427000 -CVE-2023-20569,0,0,46ceed8f9fd14032999e180038acef2fc96efd69bca38dea87388585fc84b739,2024-04-11T01:18:33.027000 +CVE-2023-20569,0,1,deaf8ca5e544074801c087c21c4dfddf8d248e3f97d4061614cde697943ca319,2024-06-10T17:16:10.570000 CVE-2023-2057,0,0,b514e3156bca156bee420ff439f28edd48d562ae10bb7d90bceaaed81872b70d,2024-05-17T02:22:37.670000 CVE-2023-20570,0,0,2b39f32e32d2ac7c4faf8ddd6827a98f20fd4b8a0516c72bc4084c13e3de0f4f,2024-02-13T18:23:02.393000 CVE-2023-20571,0,0,3209d8091131698402f1cab93bcb2ce8e9f47e942e3bde4357fd9d11982067a4,2023-11-28T18:05:25.177000 @@ -214647,7 +214647,7 @@ CVE-2023-2086,0,0,7212029584153ccee4900078220658a95ebffbfef785088ed497629388d75e CVE-2023-20860,0,0,88229b4bfadc9568afff9cc31d694c2b685e7ebcac1d6fb7f502fb9f64f1cfab,2023-05-05T20:15:10.053000 CVE-2023-20861,0,0,7c31a44db5774607a9de4a5d37099190a17056cccc474da8dae73927bc977716,2023-04-20T09:15:09.580000 CVE-2023-20862,0,0,af8e45f521ca154688993e8fe6964c1cb9e3c1f42da6a580f33d680fdc3c3ad4,2023-08-23T18:34:50.803000 -CVE-2023-20863,0,0,e6fbb9b43934c785566c5d29248b1a31e216a2d4e609e7155136016468cf691b,2023-04-21T18:04:37.380000 +CVE-2023-20863,0,1,8433b50341585a376ef6d00ed498cf5a7f7e4902e15d4cf178f10d7dcabeccff,2024-06-10T17:16:11.053000 CVE-2023-20864,0,0,2c2b44d3ab39b4ce7440b0e37c7fede5fffe4327cc5dd41d6a40d129ba629047,2023-05-02T00:54:05.037000 CVE-2023-20865,0,0,70e247f8635d2c91ef8042692ec930bdb31b7afa17a97bc0ab8525e026ee6a3f,2023-05-02T00:56:29.957000 CVE-2023-20866,0,0,e55b0e610dabb3cd2ac04706ee0fb822b77d2af30d00d12bf484f435fe8570bb,2023-04-21T18:51:45.193000 @@ -216270,7 +216270,7 @@ CVE-2023-22523,0,0,769b5f78540ec921fbf74ad89cd6bee0a4a017c6196bbc875d9518dde1767 CVE-2023-22524,0,0,e9fb68c09c50c346eb4d2dc5fdeae5d57f89100980b6b1cca2f61a16b42266ad,2023-12-11T15:14:40.480000 CVE-2023-22525,0,0,d96d1084aef9c25cf9b18732ab149a62a3ae25d305b8aaba4a77302d2b1a84ef,2024-01-16T18:15:09.257000 CVE-2023-22526,0,0,bb9a292063898e8d55e8feb8a20e6814318ba665de441d31be5b07d5bf4d4d3a,2024-01-22T14:52:22.780000 -CVE-2023-22527,0,0,26f661c58ee65caf257c20af10e86b26401a60da24fcd12573f3f91d5cd72acb,2024-01-26T17:15:09.290000 +CVE-2023-22527,0,1,9ae0e2b1b6eaf63bcda822653fcb798c7cb2b420381fc2f6432d1673e7afc971,2024-06-10T16:10:53.183000 CVE-2023-2253,0,0,1c8bf38d2b14c2db8de319269a780fd14b6399082e4985b9addd463e2b2470e1,2023-06-29T16:15:09.677000 CVE-2023-2254,0,0,522df819919c4502ad5f10a9de519964085e7b1ba533755e7e903e2853d4e13e,2023-11-07T04:12:16.740000 CVE-2023-2255,0,0,e724c0cc5a73e96de8356a9bd84568eab663ccfa21c122b777c5fe7043a22cf7,2023-11-26T09:15:45.077000 @@ -217456,7 +217456,7 @@ CVE-2023-24050,0,0,0dfec3377c19c2ae7e2b2df93beab48a5ab9cecffe224e41adfe2bbd5a942 CVE-2023-24051,0,0,505f7999a177be6d24b34aa3fe3207c0842a41dbbd53e122634e40ac5ef3196d,2023-12-08T16:50:35.540000 CVE-2023-24052,0,0,11bcde8cb84b5e44fbcb0266a90cd6743085ecd6c689717e9c288ec04e4bc287,2023-12-08T17:38:12.703000 CVE-2023-24054,0,0,e734045426733397235e73c40972ae94ee9cd1a5fd629375c062e65fbf9e6f27,2023-11-07T04:08:18.513000 -CVE-2023-24055,0,0,8d719bd420686bb8e40356fc2ef24112beba296f857526e2637ffeb455ba15f6,2024-05-17T02:20:11.363000 +CVE-2023-24055,0,1,ad22c80c31f2b13bf1702c9b11177d6de8da7cf6239bb92175e019ed1f21e712,2024-06-10T17:16:11.240000 CVE-2023-24056,0,0,9b86bec8bf6854cd4b5d72076366050cfabcff89f985d259e24a7856b6f85093,2023-02-03T16:47:22.920000 CVE-2023-24057,0,0,9802da993d9e79dcd3d0fea6fd3395a4c86b9ac0ce6e00ff8250208a79531ff2,2023-02-06T14:29:31.560000 CVE-2023-24058,0,0,fe3d790d553f1f2d6742e092bac92674919a03a4f6e99d46cf99a78299108f82,2023-01-31T18:15:32.277000 @@ -218136,7 +218136,7 @@ CVE-2023-2495,0,0,dfd1a392bcf660c677b7a2f51836d125548b275f4910763dbe264716f127a8 CVE-2023-24950,0,0,d2ee5de34ea7cc5cacdfac051050f41d9dfdaba468b74b0e6df6b6e2947f4e32,2024-05-29T02:15:24.917000 CVE-2023-24953,0,0,ac4fc7cab18adef206be2fd284d94153eb154f16996d7bb76ab4a058f9772a1c,2024-05-29T02:15:25.040000 CVE-2023-24954,0,0,3256d5502c862fb94dc5d0c937a7aa02728f115a742e0851529a4a2dab5cd696,2024-05-29T02:15:25.157000 -CVE-2023-24955,0,1,fb621c289770b5b3c698013116a8ec025444055704f28382ba0370ab05c2ad82,2024-06-10T15:24:23.477000 +CVE-2023-24955,0,0,fb621c289770b5b3c698013116a8ec025444055704f28382ba0370ab05c2ad82,2024-06-10T15:24:23.477000 CVE-2023-24956,0,0,1da8da3e51362f60e5179f02e279e2b4ff004d81d3c8cbf5d56a4c97ce48d9ca,2023-02-07T22:01:46.687000 CVE-2023-24957,0,0,c696bdeca7edb7c1625b42ea5aa1c4840b98e9c99ffacc2b9a35c802c45f2b36,2023-05-15T16:40:11.497000 CVE-2023-24958,0,0,70b5da11c65065ab0d7265548fa3752feca172dfac2dfb10740c16a497605248,2023-05-10T16:20:12.727000 @@ -219963,7 +219963,7 @@ CVE-2023-27345,0,0,26986cfc18e43db7d1c51ad3cd73c699ba0c09caaab08d827fabd83057068 CVE-2023-27346,0,0,786fa4cd80dc6c1a42872626bfe508b7ed769949834e92c342c64d5431c79751,2024-05-03T12:50:34.250000 CVE-2023-27347,0,0,e9f151667bfad2f735b0d4f238e279e269b40a3021fc223644426c84c7ae9032,2024-05-03T12:50:34.250000 CVE-2023-27348,0,0,8d9d07411e15b5fad752ef638f48b319a0d3e70d356a6f3a05f1bd65196934b6,2024-05-03T12:50:34.250000 -CVE-2023-27349,0,0,b33cebb6c1217b1d4974b76159a3c07eefc3c17813a48bcf971cebdf5ffa6eea,2024-05-03T12:50:34.250000 +CVE-2023-27349,0,1,9f8826387ed5afce009232c81edc6fe9a06dccc55126023bb6318d41a217a6c4,2024-06-10T17:16:11.427000 CVE-2023-2735,0,0,3cf5f88eb0e6d061aa2518c2780269845c9ff87b3e031dba13557892ae6fed09,2023-11-07T04:13:14.080000 CVE-2023-27350,0,0,2b22d14d111e4950dbfe620d46b9e94559a445ec44f89a50f3654e5a47027eee,2023-06-07T18:15:09.540000 CVE-2023-27351,0,0,329c82817affd48f8aa122c2461a81b04ccd022d60a1841f410188805ac3bb1c,2023-05-02T16:19:23.810000 @@ -220140,7 +220140,7 @@ CVE-2023-27520,0,0,712498e28644f6940198fe7810bdea4763a8d717a5a852ea2c0dc04fcc8a2 CVE-2023-27521,0,0,cd4e941a2dc2e4b28fba893f6379be5367922bb161d143ae086c39b3323ed1b6,2023-05-30T15:40:34.467000 CVE-2023-27522,0,0,440b8255e93ad9b696601a7c1d82de7776453290d3a4ec3baab0187435cb328f,2023-09-08T22:15:10.817000 CVE-2023-27523,0,0,b4709427eb8886c4a66e3966cd4a5c86b32cce199e03d6b8520d2217292e4ac8,2023-09-11T13:46:08.797000 -CVE-2023-27524,0,0,675bd62470036e495e9824eba5d98ca8116a0ee5debd98276408b40347d639c2,2024-04-08T09:15:07.973000 +CVE-2023-27524,0,1,c44ad1d8afe750c0be0dbabd41ee207ac126da254e749c67c43c967253cd734e,2024-06-10T16:22:22.223000 CVE-2023-27525,0,0,42dd5bad99b5fe07645c58f7807ee5e7f52e33d663fb11c0505f264ebf072855,2023-04-27T19:54:20.913000 CVE-2023-27526,0,0,92802037bba63e2dbbec8b80401fa85f70c2f66060c4175da27cadd3c192bcd7,2023-09-11T13:46:43.207000 CVE-2023-27527,0,0,ccf339a9cd32d7428d8e675d2b1aadd4213959efc1b4bc3309564e02036e84af,2023-05-16T20:33:27.193000 @@ -220492,7 +220492,7 @@ CVE-2023-27970,0,0,98854291a79f4e2ed073c42214e3da024a9531ec0ca3797dd154f088fc3a5 CVE-2023-27971,0,0,2fb236b5d3e9f431cd8ef998437252697006c5ee11aa5be8601747b8788079f6,2023-05-10T14:18:43.993000 CVE-2023-27972,0,0,7400197ef44bbb94cd9548f6a28d8b8bd2fa07b2ead859a8e8e63a5c6389d3a7,2023-05-10T14:19:50.560000 CVE-2023-27973,0,0,bc94ea494863807f6bb5b8bfb8090a98f440d8cac83eb950be7f577b4f9cf957,2023-05-17T14:53:00.670000 -CVE-2023-27974,0,0,cecebe5c4adba690662b5c08878b520bbb7b26dd40132cbb9870581a3dd99e26,2024-05-17T02:21:45.817000 +CVE-2023-27974,0,1,df3744da883acbbb0c32ad43102b334ff12956388e19d371f595ba7fa18b1a4e,2024-06-10T17:16:11.603000 CVE-2023-27975,0,0,0f2e14f38b92d376b57149a311b5fe5b7de862a90ddc8f7d35abcf716eecb945,2024-02-14T18:04:50.373000 CVE-2023-27976,0,0,6b788dc0331dc5c20b8e6c6ca5c17a801f3aacb37d1253c14228d2b50a6b90fb,2023-05-12T05:15:17.957000 CVE-2023-27977,0,0,b94d64bf609f7d47a29a2a774c78355f916c3e0848948fd1babed33f15d1314e,2023-05-15T15:01:28.517000 @@ -221757,11 +221757,11 @@ CVE-2023-29353,0,0,62e8522efbe25b96e9da117d5bd489df8640875b065e2ddac5762ce7971d2 CVE-2023-29354,0,0,69453e734c276a209e756e604d960e7f7ae459f3840f9d191d9641547fbd4316,2023-10-24T17:54:10.640000 CVE-2023-29355,0,0,a39ae12c52b56367930e2ebeed7bbb8f190e9501aa206c6e3a117a04e9f8341f,2023-06-20T20:48:16.660000 CVE-2023-29356,0,0,09796368cc8cfd79690719e855e35dda928de5ec6fc8f48d229f711756a60fe1,2024-05-29T02:15:41.533000 -CVE-2023-29357,0,1,39dfd622bb5696b7666c80d4c61c36891f7eb40d01ab6fd1485e473f74c0aeba,2024-06-10T15:25:05.647000 +CVE-2023-29357,0,0,39dfd622bb5696b7666c80d4c61c36891f7eb40d01ab6fd1485e473f74c0aeba,2024-06-10T15:25:05.647000 CVE-2023-29358,0,0,d815147608870a8c67bb3e6846a7b834cd3a91ba7e80ddad6fc2c05c0957e7b7,2024-05-29T02:15:42.140000 CVE-2023-29359,0,0,315c8988cd8cf9a61e64f497b8dfa2ebea49fb5f25375182f8a4c731a02577a4,2024-05-29T02:15:42.267000 CVE-2023-2936,0,0,1ef30d81559f21c388050e3e200b7bf90b0edbc5b7f941bef95cb7d72596e575,2024-01-31T17:15:11.500000 -CVE-2023-29360,0,1,dad84d94f8bcb353256d123ad2d93e3d4f19e04bbc452f6f50c06d1e6e6ebee2,2024-06-10T15:29:38.673000 +CVE-2023-29360,0,0,dad84d94f8bcb353256d123ad2d93e3d4f19e04bbc452f6f50c06d1e6e6ebee2,2024-06-10T15:29:38.673000 CVE-2023-29361,0,0,532ec800e0c95a58bfbeb037d2aa6db4d2664a5d7ab9af6a0f3dc97ee9698a96,2024-05-29T02:15:42.673000 CVE-2023-29362,0,0,49b99a38d7f52373f3b14e2b062d3e446768f49a7a84b539bf1142643f953a07,2024-05-29T02:15:42.823000 CVE-2023-29363,0,0,f7d61f7ce4331d077cfca7eb5d5e7375bcdf4337454800aa1b7d5f1fd779862b,2024-05-29T02:15:42.960000 @@ -221870,7 +221870,7 @@ CVE-2023-29478,0,0,b8816fd379116a9658fe2e6b5bf8ede3cd6cd8304602609f4ebdc5e031017 CVE-2023-29479,0,0,06be28527e8ae189696b5b4630b8a95b1a9ab1762ec506bceeabcb087549a5b6,2023-05-03T16:56:35.370000 CVE-2023-2948,0,0,9a6fb2710fd01742a8a1f56ed60584990b1e57cdad15bf4483f762bde0ae3001,2023-06-01T03:51:17.350000 CVE-2023-29480,0,0,dfdf5cca08da002a2fb7e71a82997529e7cce5ab1441bf822fc4d3ef19faf67d,2023-05-03T17:11:10.983000 -CVE-2023-29483,0,0,39660df2252d830362223487377456c781ec1cb6c6e941c99c7c50989fe0be66,2024-05-03T04:15:08.890000 +CVE-2023-29483,0,1,b7f2e26804f3f077075b08d4da76092558a90bb82a0eeaf030fd1e8a7530e235,2024-06-10T17:16:11.793000 CVE-2023-29484,0,0,000b064d3e4f77963a1ebc20470463df295eefbcfe041d2381eda6140393531e,2023-10-24T13:39:23.563000 CVE-2023-29485,0,0,8ce7c9cd62122e06f276946371c481b04e48171988a33fbb0804b124f9344982,2023-12-29T02:21:17.843000 CVE-2023-29486,0,0,1e82bcbb65ec280e5307b66cc060d77aa5b0c1b395708eff7bfb4c61472c11c7,2023-12-29T02:20:40.423000 @@ -222980,7 +222980,7 @@ CVE-2023-31114,0,0,f51edf694a0b42a61e77ac54c1cfebd4faef59d3485d85193ebfe90e5e175 CVE-2023-31115,0,0,3b1e9f10f36d7f24d65f7b759ead2dbb4e65069fb8b2556b10eb6ae700e2bac7,2023-06-14T14:20:47.187000 CVE-2023-31116,0,0,d2ac8a0eeafac7595879a28ad3bc637967bab9fe25a284b3a09fbc0669dfc5a7,2023-06-14T15:10:20.783000 CVE-2023-3112,0,0,afc2ed48d5c83d6fe250cce47c9b55f32a6b115e3754b34b3f3c2ddcc1e46342,2023-10-31T18:33:10.290000 -CVE-2023-31122,0,0,eef9a9c5613563e428d42daff58e4e7968d7603e08c85412c26fd845ff8e25d4,2023-11-07T05:15:08.697000 +CVE-2023-31122,0,1,b322e880a9878a2c14c6ab552b1564ec721b096e905f8719fbd9dca316e75338,2024-06-10T17:16:11.983000 CVE-2023-31123,0,0,b86ce3889ff3e8fd16a79bb5b2ca7fae6a70e94d389ccfe3697c67afda573c6b,2023-05-15T17:13:24.947000 CVE-2023-31124,0,0,4c1e4c3887e208072a502c2763d4ec14e2be14e2fda4704cbcd14bbae30c49c9,2023-10-31T16:05:56.790000 CVE-2023-31125,0,0,368e669aa9852c450a0986b514f0c22f9f7c092141915e42d0ffbd25e8d194d7,2023-06-22T15:15:12.800000 @@ -222989,7 +222989,7 @@ CVE-2023-31127,0,0,6feec6b0c174db3f3ff1ab2d6278a590743f8658d20617890023722373341 CVE-2023-31128,0,0,809c8eed8e13dffaca8a49fcf4b47cef1a64cfc7700cc239bf0312200773ce33,2023-06-05T14:15:52.127000 CVE-2023-31129,0,0,2c45b9d26ee2c6cee07785069289b12a471a28e8f6028a26cb2250fdf8cb56d0,2023-05-15T18:05:51.943000 CVE-2023-3113,0,0,715c8f43f2f1a3828446f78f0a189cc3bf6b82acaf23d82012771ad84632e1e1,2023-07-07T19:09:45.693000 -CVE-2023-31130,0,0,7b745876224caddae62ed85f068eb9741dda1476fb5e0640a71e51666ff0eb71,2023-10-31T16:06:01.450000 +CVE-2023-31130,0,1,46ca65f816dc2a1fd8498ec24382dfc60fcc9f2237ee12e7cbd942b66bfd7a70,2024-06-10T17:16:12.350000 CVE-2023-31131,0,0,666ce8c41a3724baa17b42ff039932bf4e3302bdbdf043ec3a2e4369f22613cf,2023-05-25T17:06:11.477000 CVE-2023-31132,0,0,eef13aec8d2a874596816bc7e8508384d4dbf09ca263afafda578b47976ae3df,2023-11-03T21:15:14.103000 CVE-2023-31133,0,0,4c6a03d5b2340284e92fde921da349ac6e8e63d1fe2b6b5e2360f410861e8b71,2023-05-15T18:19:28.143000 @@ -225611,7 +225611,7 @@ CVE-2023-34455,0,0,159eb3af86bfa9bdc7fbe676af33fa2e4624610be1e4e3b8e46531ae41224 CVE-2023-34457,0,0,00cf4ad4c660fc67ff18083fc15c5a7221895feb168433a54e12861b64fb9612,2023-08-03T15:15:24.573000 CVE-2023-34458,0,0,bfb016a124dc61be20b35a79075738607093a0657c9cf3fd534f2184a0b8a16e,2023-07-25T18:52:55.960000 CVE-2023-34459,0,0,0c1b6cc48d39fa42ac5bab290cae51f65cc86e435d9c7d53cd80c25163fca110,2023-06-26T18:50:28.553000 -CVE-2023-3446,0,0,a32b40e6c76085060f9051e5d4f92d2ac704150c3d86cee1599ebcfec289353d,2024-02-04T09:15:09.900000 +CVE-2023-3446,0,1,be46ca6d2f1885b585a870bdc4e8606324be2e41d5e51a06617f9f94c4a4119a,2024-06-10T17:16:12.867000 CVE-2023-34460,0,0,cff4f51a06f6500be60be6d7c5958b1e12d0d5272530c478c09f15de13480200,2023-07-05T16:13:13.693000 CVE-2023-34461,0,0,83790447d03c79f3920157c190d2fb7d62b1071f31e4c54eb4a33de38f188200,2023-06-27T17:09:46.680000 CVE-2023-34462,0,0,79c79239564650849ca0f64bf95085a5eff488baae309f28cde0a96ea18a8dd0,2023-11-18T21:15:07.830000 @@ -226136,7 +226136,7 @@ CVE-2023-3544,0,0,4f9c5f1686ebd72fb05f9fc1a75cf40efefff5bdb29ef5407d5af5c14369a1 CVE-2023-3545,0,0,58fb002997c3a0318d15febce4498cfebd9e1b48039e7c91a2f5201415714cbb,2023-12-04T18:50:46.923000 CVE-2023-3547,0,0,50f5fc373dda04f749ac78792bfc1fbab126b86b5a0cd7162e313bc5a32743fe,2023-11-07T04:18:59.767000 CVE-2023-3548,0,0,12351773f64f7976c1e651b4ce4c27b323fb9d91a262f78b75e7148a39f1c9c0,2023-08-03T13:44:45.523000 -CVE-2023-3550,0,0,69dfa3dadb82abf6df741df5e1a5ae5684787e90d1057cc864ef12fad8822198,2024-02-01T00:54:17.627000 +CVE-2023-3550,0,1,238373424b3721da3bcbb0a99f6ee7d5bcf425a43658207f1d8fc8ca3d298964,2024-06-10T17:16:13.043000 CVE-2023-3551,0,0,4fbbfc51d4adb63e9fc229e1d120feadd262831efd8a52806520c7bbe59d8b2a,2023-07-14T14:40:10.177000 CVE-2023-3552,0,0,773616086c35fdf9795cc988ab4776b82504a222880d06b331178b6bf09f95d3,2023-07-14T14:39:03.633000 CVE-2023-3553,0,0,973b3e1820205ec3c1b5f2252e9cefef58505ddef665971bbf0341d9ea614137,2023-07-14T14:38:23.860000 @@ -226680,7 +226680,7 @@ CVE-2023-36299,0,0,c75f15a5c760652a09b7c76e76910a75897c08d160e8b5d92f9c7c4fbffd4 CVE-2023-36301,0,0,3f1fb3b22e5493d6b423bf6f24d69416e0a6fee62362b739d79ee21ed732b736,2023-07-13T18:38:50.457000 CVE-2023-36306,0,0,4c56095cec1eb8c7dbc53273d023e9bfded0e2852f5d4a569219a604cef6e3f9,2023-08-14T23:31:23.673000 CVE-2023-36307,0,0,df4e2be27e9c2bf076d33eb07bb9ccdade1f5ee5b7e1b0871151c88030019781,2024-05-17T02:25:40.370000 -CVE-2023-36308,0,0,ccb1f81af79981ad5c19fdc2ed320194cd2d7dfc6f9c09ceb9a1d5046655c949,2024-06-05T21:15:11.577000 +CVE-2023-36308,0,1,e655e22995bb31bb11ffbdb7599afd27bc296a62162aee885733eea255247653,2024-06-10T17:16:12.520000 CVE-2023-36309,0,0,f9efca95fad117067639737637888e45736871b9f48a198b9d99b1382d0756f0,2023-11-07T04:16:25.650000 CVE-2023-3631,0,0,c261d611c6ba3c4da3d419879caad777127cae8bb545b7e8a71b799a60168ca4,2023-11-30T19:54:58.117000 CVE-2023-36310,0,0,e14c485e32b6bed7765f4051ac80e228e286c1384a535893986e7e149d80a110,2023-11-07T04:16:26.647000 @@ -228627,7 +228627,7 @@ CVE-2023-38704,0,0,71ad417d2d62aca56ced15b4b3782cb7ef14a1a963bb598f7ad603e82b901 CVE-2023-38706,0,0,d617f4ba91b248078cb18ecbeaa51cab201c52ad3c8f2f18f77c483b475b121f,2023-09-20T19:59:40.533000 CVE-2023-38707,0,0,1555d65b227585a9a17048663d159df62df160dae7a887969466cf59d80e31d9,2023-11-07T04:17:23.830000 CVE-2023-38708,0,0,7fedbbf4bbe078eadce738b4508b175a97c5b3d1293a62ffb0695e275be0d573,2023-08-09T16:15:56.907000 -CVE-2023-38709,0,0,e2063f01ab64931e1d0e26a37668a376c7f68d851e9a8a2e88ac3218ac4bf7ac,2024-05-04T03:15:06.910000 +CVE-2023-38709,0,1,84907ff2d180030f45191ee14caed95ea07f7b42edb09e706dada6096c7316ee,2024-06-10T17:16:12.647000 CVE-2023-3871,0,0,340895b2a1f000d40dc6876d0e719a06b77d74e1c71b149c3d5c1a71579ca9cc,2024-05-17T02:27:54.960000 CVE-2023-38710,0,0,c92dcd4884e376d2c6467d62a4785461b746cf66b09b5c314c8a7501bae93f64,2023-12-11T19:34:38.997000 CVE-2023-38711,0,0,165f0388158a27a13a90130c6df8b1216fb4e778781b739e91f43d98820cbc39,2023-12-12T13:52:11.970000 @@ -228642,7 +228642,7 @@ CVE-2023-38723,0,0,63a4a73d60af24b47dffe99e23f7b4b56443801b6126928fe6ae1905c7559 CVE-2023-38724,0,0,c084de34988346454e83ce6ed33191d240d92916c3a8f4f5e404663aadc5812f,2024-05-06T12:44:56.377000 CVE-2023-38727,0,0,67e3acf0dbfaba760bdb5942f0f234a680ed76f81d4b3e56c5dc500c4ddf8ec4,2024-01-19T16:15:09.123000 CVE-2023-38728,0,0,4ae0aa245bfd2c5b381beb3353a88eb25960c87d2f2b539906ba0ee433f0dd76,2023-12-22T21:08:08.530000 -CVE-2023-38729,0,0,2d7a68ad397d30dc58ea22a087328df5a5dca54b5e0a3471433e0919bcc3d2ad,2024-04-03T17:24:18.150000 +CVE-2023-38729,0,1,953137d88a2790ed5df7860fdb1fcb2dd9d288b1cd4eb80626e79def5201f993,2024-06-10T17:16:12.743000 CVE-2023-3873,0,0,d9f597ea47a83d1635ec0744e1bcd1a27abaf81fc98eb808880e8c3997e7558e,2024-05-17T02:27:55.190000 CVE-2023-38730,0,0,17d5508ef9ac47aa2d1644ad76141ac86562d370ffca8f7ec6032c5b33f118f9,2023-08-29T04:41:34.817000 CVE-2023-38732,0,0,d4697f5cb314d0d3c1eaeac8c6004d4221b788a119443b3111dcfbbff7221f9d,2023-08-26T02:25:55.780000 @@ -231731,7 +231731,7 @@ CVE-2023-42857,0,0,ef15a813cec0c2822307ea5755bb9ac4b985b7c8554bf4d02f10b99992424 CVE-2023-42858,0,0,7477417bf192650603bfa46fb529ecc687cf6a907b4e58e6c5e0863fb2acee0b,2024-02-22T19:07:27.197000 CVE-2023-42859,0,0,8805a90f9b1ccda25c97d90f87b36b38f1a294fdbddb1b17a6cd3a2ae94934e8,2024-02-22T19:07:27.197000 CVE-2023-42860,0,0,835d4003d2345c5a2faeead1e7ee187446c38a5f868ed0a59be9b09cbd779d90,2024-02-22T19:07:27.197000 -CVE-2023-42861,0,0,d04d40abf3c0d343f89d60a3fff91568b6551e14f4e70aaa27fd94aa60d507fc,2023-11-02T18:00:52.297000 +CVE-2023-42861,0,1,28ab0cda21f3d979dc664ddc62c2d506ecd81dabdb12635cf1bb7371e59121dd,2024-06-10T17:16:13.247000 CVE-2023-42862,0,0,69f559fa499a99f4596e01750cbd5308af533ec00f8aec56c924a0d4d89ffb17,2024-01-17T20:51:42.080000 CVE-2023-42865,0,0,420141fff9495c31fd563c3e4db2b904faacbc2dea3c980eff3bb27612aa76eb,2024-01-17T20:51:12.820000 CVE-2023-42866,0,0,0a8acf8b2fd2e2eb7cb4180e02687fa3f15a539bb3df3f8ae28a4df10cc10058,2024-01-17T20:46:08.067000 @@ -231756,7 +231756,7 @@ CVE-2023-4289,0,0,f449244f705f291b0d7ddbc329d46d68ae72f3f405646fb1709b45473269b9 CVE-2023-42890,0,0,eacabcc2a4af39632e6d4228761680fb329094370499894080f37a6035d56207,2024-02-02T03:11:18.417000 CVE-2023-42891,0,0,7846fe25f210e0b0608521c50c1b1f15957f2513ef89a3c83e589c7bed8db2b2,2023-12-13T17:46:10.560000 CVE-2023-42892,0,0,d656999f27fd959b2d8aad578b89fba3bd151847b52057bf20ddc66a5929d7ae,2024-04-08T22:43:44.103000 -CVE-2023-42893,0,0,3b5c902b52b645d9aede0f9fe80c044f3f2e5d4cab56f3f386485fbba15922ae,2024-04-08T22:45:24.987000 +CVE-2023-42893,0,1,17159645b1c0c0d77bc8fc1a5052ff23fbb22bbe417a33dd60429d61306abeda,2024-06-10T17:16:13.573000 CVE-2023-42894,0,0,675f93d1b0d4296c714bb851c1c8cebe1d109e20fbe5c2802462dd05c7607dcc,2024-02-02T03:11:25.083000 CVE-2023-42896,0,0,90349bc552afff68a55bebf13df422103ebf33a47922db40606280b46ab44421,2024-04-08T22:45:48.987000 CVE-2023-42897,0,0,b9f50f6e7bf2b37ee8bcc879a04d31e42b1e46ab101c921014af1dae5762efc0,2023-12-13T20:57:23.147000 @@ -231780,8 +231780,8 @@ CVE-2023-42912,0,0,c098e394dc0a67e07f9df04c549c33226f6d9ce3b3c9000a8422b2e740c1e CVE-2023-42913,0,0,fca9e6b4a7bebf8cd0dd440c67f0319697b048295dd7ed33ccca693aa95bb9ee,2024-04-08T22:46:44.747000 CVE-2023-42914,0,0,d136deea7639edb129a4f43389dd9bd60f947fe20e61b8abbaafea8d30a38f33,2023-12-14T14:54:10.347000 CVE-2023-42915,0,0,1be85ce6fa0cfc0bf8e379977bec0d27fb6c9ccbc4c64c6fe4121e3a8a02c76e,2024-02-14T03:15:13.210000 -CVE-2023-42916,0,0,1069f61a27a7fa77970bbb0175ce8643cfc992d30189fcf5adedb4c6bed028c3,2024-01-26T17:15:10.007000 -CVE-2023-42917,0,0,e4e6eb48ce61cb3f182d97d828ebea4d69308cd916267fa1675848d37ec3ee27,2024-01-26T17:15:10.113000 +CVE-2023-42916,0,1,4fe3c6428751e09ad333212df5bf4ac5e9ee99b79b47d9a6dbc3f04ee83d8db2,2024-06-10T16:15:10.170000 +CVE-2023-42917,0,1,23d7072f73a7301799757d62e99de7a09db37c377004f8f1a9d8c06d73177bc3,2024-06-10T16:15:10.373000 CVE-2023-42919,0,0,60021fe4d11f6a5bf84bbd1335f9f5851355a857da16393688b92141c112d64b,2023-12-14T14:08:16.317000 CVE-2023-4292,0,0,f5f39697fac4fe73280e30bf9044ef09c04e4c52310b1ec3c758250ceee4e5dd,2023-09-22T13:48:01.647000 CVE-2023-42920,0,0,4a0317332bfb8299b04dcf94b91b3bb809b48c0be5ea46088ec4729d341fbbfc,2024-03-20T13:00:16.367000 @@ -233293,8 +233293,8 @@ CVE-2023-45356,0,0,1cf9ec1635445b1e89fc035d1c6658b359fe2f6207c1d6a169e11a2e9183d CVE-2023-45357,0,0,d5601735f3144beca6f68fda4958c26ff2a271f72c71f45e2b7a69a3060f24e5,2023-10-24T19:56:37.377000 CVE-2023-45358,0,0,2ee5762472d76baa8bb96baa9fd868cfa08527d9006291ad728bfa89be014b56,2023-10-24T19:19:29.867000 CVE-2023-4536,0,0,4d2ca0f605005d1efb6986b0e170b2776b19094f26815c0707c494af554f098c,2024-01-23T19:38:31.160000 -CVE-2023-45360,0,0,8e57c22ae8d8b6bf44a438f06e860c62b8a67268d8c2c1d0311cef246cb1bcad,2023-11-09T22:18:24.930000 -CVE-2023-45362,0,0,ef9b324c5168ca39cab9fe61d9e2227ee01955ec0553485479f3ad4d3abb1031,2023-11-28T13:15:07.233000 +CVE-2023-45360,0,1,0477c7eabadbb82ab38b0ce3890fa3bfe154e9caf25187723a241b0439ce8607,2024-06-10T17:16:13.783000 +CVE-2023-45362,0,1,aa35acf4ef1c5b9a2917422d876bbc72be9bb9b98f62b3825cb3dc6a24bcd34f,2024-06-10T17:16:14.220000 CVE-2023-45363,0,0,09559cd0eae3e940983ac6f2d7e3bf8ccee121a75d4c652aace8e4b542c73f54,2023-11-28T13:15:07.313000 CVE-2023-45364,0,0,9aa989440de47fdef43073ef24a6e83a05e6e06e303b33bfed743e867fbb3a97,2023-10-12T16:03:43.650000 CVE-2023-45367,0,0,a29cd3a16cd9e7a3fabce02cf50f1f3d3cc1b59e5caafe4f7699741ece638968,2023-10-12T16:04:00.317000 @@ -233480,7 +233480,7 @@ CVE-2023-45678,0,0,ae79bb21dc087eab7b5a95b72103cee46fab260aec61413017b702c8c56f4 CVE-2023-45679,0,0,c0f03fdce881d06439748b26977f8966b03ef6af0dec31ad7f022c85c5fe6728,2023-10-26T22:44:51.613000 CVE-2023-4568,0,0,7178bd00272b19b7a9d2a1adefe6ed1fcb464cc7f654c3c7e39d190306edd81f,2023-09-15T16:20:41.387000 CVE-2023-45680,0,0,74bd5dd52fca2f0aaf412c341d440a90a3a35d672ba59a2544f6f9fae941cfbb,2023-10-26T22:45:06.703000 -CVE-2023-45681,0,0,ceb4c3c63e69e52a82eb45f2c58b1f1b76bc083660e0ce0a93ab5224b53a5384,2023-10-26T22:45:25.790000 +CVE-2023-45681,0,1,995531a12941bca607d7bd53545d19249b2f09f862bb2d3aa9607c8e38192937,2024-06-10T17:16:14.497000 CVE-2023-45682,0,0,ce261977bc1d0f48fe0e49db6edb0333c37e4005c92efbad380a099ce496ca5b,2023-10-26T22:45:57.160000 CVE-2023-45683,0,0,90a8ee53a6b9db1511d4cbe76f5392337f429c6bd8b1166f2ae26cec92e74d88,2023-10-20T12:16:16.443000 CVE-2023-45684,0,0,4fc072f3bdeebd8aa2dfdb6276cb66adebc333d82d93f1dbc9810184d9435ee6,2023-11-20T16:36:42.880000 @@ -233569,7 +233569,7 @@ CVE-2023-45799,0,0,1d437d175f7a9859b0d902776532a0c0d40de52c18f48b4798801a1727513 CVE-2023-4580,0,0,600d6e5867e27f528859ce5225d3b84fe27f86f1762b1f25f952fd07d827c627,2023-09-14T03:53:15.150000 CVE-2023-45800,0,0,b9c294603fcb7aaf6b7ce67d421ede2c7faae8ef854514bab68cac744b665410,2023-12-15T18:50:06.017000 CVE-2023-45801,0,0,2ab30c7dbe6e7ced11e681abe171557c8a9b0cd4e7aaff238d80307bfe6317de,2023-12-15T17:12:58.397000 -CVE-2023-45802,0,0,833ba06f13cec6d67e75445678cdb6e6ce740b73017f417474884031a75a5b3a,2023-11-07T05:15:13.413000 +CVE-2023-45802,0,1,4981a2da7f9853a98de402bf00e6185b66dc68d2799c30a57da5803e017ab242,2024-06-10T17:16:14.907000 CVE-2023-45803,0,0,2abbce0005a36cdb1940e2572527fb2ed77ac135a91aad5a18e67e29fad5d8e4,2023-11-03T22:15:11.693000 CVE-2023-45804,0,0,84ee036765d7abad4a2815fbd7898b58eac4f2f7d210afc7ee2eb60d0f49dd31,2023-11-07T04:21:48.277000 CVE-2023-45805,0,0,39ccedf1e51bcfa27d85fbbbadaa21ebe23b61b9bf4899e15a935edf1830bb8a,2023-10-28T03:24:28.190000 @@ -234347,7 +234347,7 @@ CVE-2023-46800,0,0,eaee865f74ae286e78e8778644564b05089f0b8264bc0a5cad7906cb73ba0 CVE-2023-46802,0,0,81ab742ef444b7c62f7f45fae874a3923600da74bccd6c05821cc0f3c3485b1d,2023-11-14T15:30:13.830000 CVE-2023-46803,0,0,6d9acf7fa697eba714f52e6c2563d15daaa62001c85a491829c55db066eb5d2d,2023-12-21T04:49:22.117000 CVE-2023-46804,0,0,303fee7e8ddf7f125b651ea337e3f6426140c80ed6928e8d77bc4dfdbfc39c28,2023-12-21T04:49:19.073000 -CVE-2023-46805,0,1,82dafc5ea0b29ca28bb6a9f9e3594fe74c7356bc89f8ec291be9e07cf6b947fd,2024-06-10T15:39:50.823000 +CVE-2023-46805,0,0,82dafc5ea0b29ca28bb6a9f9e3594fe74c7356bc89f8ec291be9e07cf6b947fd,2024-06-10T15:39:50.823000 CVE-2023-46806,0,0,9c963a2febb7ff838b4c28cffca7e0db14a0e07828484b5709c1386765763262,2024-05-24T01:15:30.977000 CVE-2023-46807,0,0,077574d4e6428ea3dd7a6b80ba2c35e8b4ec40cf97524e039aebad25e5aaeeae,2024-05-24T01:15:30.977000 CVE-2023-46808,0,0,cbddf0c466af810602e3b5e48604f0a280381993f5e5339e9c62959d89628764,2024-04-01T15:31:56.613000 @@ -234629,7 +234629,7 @@ CVE-2023-47209,0,0,5a3534375985be4e31c91d5f0346bbc99b438747f524690171e5c5828c27f CVE-2023-4721,0,0,8fb93ec641bf4963e7d43794a0269b710c7d6d3ee34fa94fc0791119016bc173,2023-09-06T00:15:28.960000 CVE-2023-47210,0,0,8bd54e08c090baa55e12e8c9e87be5a6e32b0b456fbcec3f92ce96cac10b6778,2024-05-17T18:36:05.263000 CVE-2023-47211,0,0,46675d79a2114fd074c88997bc417b337098487627d422dd6af3409458458775,2024-01-12T18:44:45.403000 -CVE-2023-47212,0,0,242c1ac6bcd8cf4cd7a2d46eaecdf5314152b3fb7a58158b7be3a27cbd1b830e,2024-05-01T19:50:25.633000 +CVE-2023-47212,0,1,64aec6382f0d92957166487f72b4d228772553ffa26a2bb4e177f4486d3646c5,2024-06-10T17:16:15.040000 CVE-2023-47213,0,0,5f958cd1ac22b1fd7005ac8b063466e688d4f6222ae9f8c29aadfa3678a3f27d,2023-12-05T19:13:43.543000 CVE-2023-47215,0,0,ddc640a31374e0236245fbce8286138a1087f276951f20d6c68830daf69bd7b3,2024-01-02T19:54:38.503000 CVE-2023-47216,0,0,20b58cb6d6f3fa543be6fac625cf31ff383c37897d7633024a692b9073e71b67,2024-01-05T22:22:24.657000 @@ -234880,7 +234880,7 @@ CVE-2023-47616,0,0,a22f1aa8f2324be47acb237238a7748b00a3e23fc1a08f2b5440e88a12377 CVE-2023-47617,0,0,c89037decd9f6e5e190432e4c83df30b66d7682701ac5375032efc55271ef443,2024-02-09T02:10:37.967000 CVE-2023-47618,0,0,46f0d899e3917e2a4f6061d152622b32fadebc153a8fb4ab8b4603df078b5864,2024-02-09T02:10:33.477000 CVE-2023-47619,0,0,4251c6a49f61526865c295203725d8cc3ee5e9f14dcf6fbe027ecd203f82080d,2023-12-19T14:45:12.943000 -CVE-2023-4762,0,0,0f99fcf29a9b8e6b00e6fefd2bf615b53b93eb97e21c034ff933e6dbbc46911c,2024-02-07T02:00:01.657000 +CVE-2023-4762,0,1,7e247f1d7f26c11a445b343b9af73ea85227cf0ac1fe6f9e1c002a195b313a03,2024-06-10T16:13:42.487000 CVE-2023-47620,0,0,b018994059aac66c986b6a302a0b5a3a5967fe341f458d5b6d5591b4d0617267,2024-02-13T01:15:07.983000 CVE-2023-47621,0,0,fd6d86d157b39d2b335af4e2e7c195dcf5f3a7411eec2adb2371062b52a70855,2023-11-21T03:10:58.357000 CVE-2023-47622,0,0,e812868eba2c9e547dbcd688af8fb74835c63b8aaaf3d3d8f81bfed4a7fab8ba,2024-04-15T19:12:25.887000 @@ -235928,11 +235928,11 @@ CVE-2023-49080,0,0,f1fa0267921e7e4cc74de7e431273797cfe8476a4735ca81bac9a51d3ef2a CVE-2023-49081,0,0,9477b34edbb4159fd611f928c6640dc8227127c750e7fba7d5add0f2266cd398,2024-01-29T14:15:08.373000 CVE-2023-49082,0,0,bfa07d376afe2311c6661145ec0bab012ae854aea62f7773df123f8476302e53,2024-01-29T14:15:08.580000 CVE-2023-49083,0,0,84c961ff7d04e706fd092550d92b72dfdc151068b0c299c2093dabee6d742a30,2024-02-17T02:15:45.350000 -CVE-2023-49084,0,0,25e2ae32a44a598d2e12991dd9a08ad3d6a8538d7d217cffb3dc9a6f2c56faee,2024-03-18T20:15:08.333000 -CVE-2023-49085,0,0,f332ba9dfbf70fc5fc68848d3f22dc5af5a2ec46273d88ee9f960427fe84249a,2024-03-18T20:15:08.467000 -CVE-2023-49086,0,0,0cb64efad0d9c51da2e639a1540773ddeb03720015c73f4e02832951051f13e5,2024-06-03T13:15:08.890000 +CVE-2023-49084,0,1,91da29f43b7e96f4cb5319cb018ff1db1293930c81c34f98a5eafe09c95bc0b7,2024-06-10T17:16:15.150000 +CVE-2023-49085,0,1,9625f014c6e20dcc805b98109de3e68b519ddd90104df4299da1b23f855ba42a,2024-06-10T17:16:15.307000 +CVE-2023-49086,0,1,959a6618a31ec621238c24fb69ffc7f6d1b0d0eb7f5ea59bf22c9fae60f7f73e,2024-06-10T17:16:15.433000 CVE-2023-49087,0,0,345302e91c4f8af0f1656a18b8b7d19d41c4acc3896a2d1653d33762bb5db028,2023-12-06T17:49:44.997000 -CVE-2023-49088,0,0,6b7b6e25a0ecf362f624563a02be94c5573b9ac3e15061c7a6e31349a8cd7443,2024-03-18T20:15:08.690000 +CVE-2023-49088,0,1,7ce8a20f9ee7f2880bb03b596e65728a75aa130a58844a2e8df699f268b53874,2024-06-10T17:16:15.563000 CVE-2023-49089,0,0,10861b7eace9025a1fa38b48a119fbb1e646ae736869241927f56b5d9a1b7a60,2023-12-14T21:00:33.137000 CVE-2023-4909,0,0,cbccb2cb16f140f6991d33749eb9549a6987a33f18834528b59dd2420ee0ca36,2024-01-31T17:15:17.910000 CVE-2023-49090,0,0,3ef9f74550f25cd0feb841a674736d4866b2eb9097c72acc0d666908d028f2b0,2023-12-05T16:25:58.023000 @@ -236288,7 +236288,7 @@ CVE-2023-49594,0,0,964827d2c50b016923e83500e345b8daef35686b1d4d840606c086c6b703a CVE-2023-49598,0,0,f21311a5870d33c6d00267bfb1edabf32c3f3d36935aaf458c13cbd552a1dbd2,2024-01-02T19:53:48.547000 CVE-2023-49599,0,0,26bc9ca331158350ffd55dbb3e19c0f5df4aa8eba07f3e59287b262d3f247262,2024-01-17T15:14:39.320000 CVE-2023-4960,0,0,ead2f6df7dc3ef62ad43e7bf5719f8fc950bb797ad00a312f90d4c48e90fdf03,2024-01-17T21:53:01.497000 -CVE-2023-49600,0,0,12f797c982d744d405ab21b5cfd28a807ef27300a734071d02ea2e14b941f14b,2024-05-28T14:59:09.827000 +CVE-2023-49600,0,1,ccfd3dbe22003991eadfe3bf56a20c99f106fb52287949427a4972ba1e7c5a83,2024-06-10T17:16:15.697000 CVE-2023-49602,0,0,b819540c46961cc462137affd730f87426ab2599914f382da5da66c46bfa6156,2024-03-04T13:58:23.447000 CVE-2023-49606,0,0,1bbbe78925df82daa0a7747ef300e8fad91e18c0e2441aac076db8d5c2fb1bac,2024-05-07T12:15:09.413000 CVE-2023-49607,0,0,5d00c2f24c1ef5120519e52e04520fca38cec096180912776c98c9538a20ba71,2023-12-14T18:29:44.217000 @@ -236715,7 +236715,7 @@ CVE-2023-50247,0,0,a486057be94db2ccb78e7f0b7a91195c1b39097df436b70cbfedbacb70a44 CVE-2023-50248,0,0,53c3a450edbd719255be053a18f27253f78bba0d7aeac085402e384c41acc60b,2023-12-18T19:56:50.123000 CVE-2023-50249,0,0,6fbd313eac6079dee2df9af8ced3270fdc65c1dc8f742dab6d2e2c12455ae148,2023-12-28T20:11:56.530000 CVE-2023-5025,0,0,0513d30998c9eb540985233accb5fe64c056d332f0e27c2463b7bc572de400fa,2024-05-17T02:32:47.250000 -CVE-2023-50250,0,0,849fcaccb47fe07a49e97f7893e9a7d75d748fbc3bca7f7dfd64bbc5061b5b29,2023-12-29T19:28:03.367000 +CVE-2023-50250,0,1,f6324880d4e65b45287332757b5d29e1dd89f65cbd8fe8a850ce6f55c3b9fcd1,2024-06-10T17:16:15.830000 CVE-2023-50251,0,0,e1b979a926838bae965ee7401e7d59c944a515ce6657f8c464d166e8a271684f,2023-12-15T17:51:25.283000 CVE-2023-50252,0,0,1a2096bc4bef774b5cac6492601493795c2b286bc2bfdd4f785c93eda1e29084,2023-12-15T17:50:59.207000 CVE-2023-50253,0,0,408a4ce376b48e7670d55fa4735b458b6c5441d3c7ca934db98914764c1bba95,2024-01-11T19:21:43.917000 @@ -236808,7 +236808,7 @@ CVE-2023-50378,0,0,0f4c193757a21745622df68ec0aa88b8a213c4603a70a54e94c4c05a8dadb CVE-2023-50379,0,0,2ba768024158d3957bf97073914ab21cf6e76e13687c6569b9647fa3455e4c0b,2024-02-27T14:20:06.637000 CVE-2023-50380,0,0,b5737d428cd7d3280b11a55da8c282450fdebb25171b34cbfbfc4de989e3a9f5,2024-02-28T14:06:45.783000 CVE-2023-50386,0,0,eb9175c624998374fffbb8bbdcfbc3fcd759c84a0c5cafd0e6294c2d31318a7f,2024-02-15T18:40:48.837000 -CVE-2023-50387,0,0,d6b6855a40848b9c54d9d59a3a311e1d6f69807c6c79ff2b8a01eb2163f073a2,2024-03-07T17:15:11.587000 +CVE-2023-50387,0,1,86a696af4d06d31d7c5b6089ba1f856732aed20b18c54efa9645210962ecc2d6,2024-06-10T17:16:15.963000 CVE-2023-50395,0,0,1428a30e7f791887f351d6276b38dd6e66ef73f4c78586f3c8084af9d6bd298b,2024-02-13T20:35:06.703000 CVE-2023-5041,0,0,9eb23c87c3c86b8b889ef8868762c31909282e2886c58aff180fae5c65cd6817,2024-01-24T19:20:29.410000 CVE-2023-5042,0,0,fa85d80bb04d0b82e1577befbbc3d617466241d5fb62526d6b2708f577ee063c,2023-09-25T13:25:16.230000 @@ -237032,7 +237032,7 @@ CVE-2023-50864,0,0,dbb8d20e5f36a035c3156fb7a77589dedbf6adf8027e6048f396876e33958 CVE-2023-50865,0,0,48e50b801467797a5fb545180a82a848b29c010b0d9ff30f321b93c311614a5a,2024-01-10T01:12:29.470000 CVE-2023-50866,0,0,0d65d6a6346342d7f1632295af06fb66d902cdd24452e19d2e81b7338b5e01dd,2024-01-10T01:12:23.503000 CVE-2023-50867,0,0,813e7f594844fcee13255526631a248747714772b8a3c7fe20b8c1a531ee27c7,2024-01-10T01:12:15.103000 -CVE-2023-50868,0,0,1acef704c38344b53c0b7e369828b095b769c1fc01c9bcc30ab995406b56a6d7,2024-03-07T17:15:11.817000 +CVE-2023-50868,0,1,441162ca589ac69b8deae54bfa7fd19da46b4409f57def735182968a28a2ad96,2024-06-10T17:16:16.200000 CVE-2023-5087,0,0,cb83bb80de48780d6ddfd511869f6feaba7211f246baaaa49f1e770f0a9c1488,2023-11-07T04:23:26.693000 CVE-2023-50870,0,0,5b8837a6e60e4203ba051628b99db23d2e092916c152f0e1a5a22594cfa2f839,2023-12-19T18:48:01.647000 CVE-2023-50871,0,0,4ddf269f53c856e0f2588f2eb354c7028d0f2397d2615866b6215dfdb27c4698,2023-12-19T18:50:30.227000 @@ -237348,7 +237348,7 @@ CVE-2023-51444,0,0,9c01fbf8403b368b2ba1b19c60c8445100ced79fc48a1383e358fefbe44f7 CVE-2023-51445,0,0,e490d60536ea7a21e9e5896bc6bba9bc75963f7d2b8fd0fa172330eefce2ff71,2024-03-20T17:18:21.343000 CVE-2023-51446,0,0,b201276f2892aa12ccd08c5df6be2865bc47f969127ed6e687685b84519ce98a,2024-02-07T20:59:29.983000 CVE-2023-51447,0,0,8acfe295369d9e26d18aede685ac1531c228be367f7b68eecd249ec7897c2745,2024-02-20T19:50:53.960000 -CVE-2023-51448,0,0,a623f3216e4d971bad6ec66ef03c188319de78f6143d1a0f12a9c1cc484061e8,2023-12-29T19:26:35.017000 +CVE-2023-51448,0,1,fa7471c5fa928b242321717cb26f945ccd8a9b5fda02d014d5af70e648c4dfc8,2024-06-10T17:16:16.310000 CVE-2023-51449,0,0,f6f071342927b7cd7dc56e8bf3007483d3f9e2baa5fb74cac7df73fb722a4f29,2024-01-09T20:18:05.027000 CVE-2023-5145,0,0,ec2652090212eb645c67e720a578d1b477672268a974a189461fdf6fe16b508e,2024-06-05T21:15:13.860000 CVE-2023-51450,0,0,8ecb67592c52d177559c11d2a0a37bcacb2750b8c06aef537da79b077ddc8f36,2024-02-22T19:07:27.197000 @@ -237591,7 +237591,7 @@ CVE-2023-5170,0,0,7d763d9e357db2860b84596cbc3f8dfddfeb1b7965a24427f290378d2c7135 CVE-2023-51700,0,0,0fb4361c3b50dc59fe5d6e6a1d5e33e1c4369fe2e217835d374c53891e74c0e3,2024-01-04T16:55:39.650000 CVE-2023-51701,0,0,1fc011a035fce3e67f00c46f94aa825bd2781b1e3ca5a19f818cc51e4de1cb4e,2024-01-11T17:33:45.077000 CVE-2023-51702,0,0,860e40480f3adc58272519c138d01dff7df1b4e64fa34d909e3b769d20d7767e,2024-01-30T23:00:53.027000 -CVE-2023-51704,0,0,2e717c4180e0014e97da4e9885fe84225e8cf47a615375a830c4cdd134818a31,2024-04-27T18:15:22.153000 +CVE-2023-51704,0,1,6072a879b080e6fb033e8ec423231f186d958a65066b901d7febb9355953e33d,2024-06-10T17:16:16.423000 CVE-2023-51707,0,0,590aa0b7ca5dffbde59e4aef6b25734ed4bd181b63c1dab2b39387171595b51a,2024-01-09T20:07:58.863000 CVE-2023-51708,0,0,863a3af7e2d76aebe513db0a9f2335334bcb9ea2a792766a29aa2a8a44379ddc,2024-01-09T15:52:37.997000 CVE-2023-5171,0,0,913db5b04f4ceac9626806f4eb63dab596791968e32a0113d235f062fc82b34f,2023-10-12T02:52:09.820000 @@ -237957,7 +237957,7 @@ CVE-2023-52286,0,0,e3cc7081d095f3a23032a26323048d6596bbf2b2c2019700127ad6b34c3fb CVE-2023-52288,0,0,fdc8cfb88c9fca7195d89b1b10fd0faa7b6e4fc902824e291d86fba27daafd3b,2024-01-24T18:40:15.637000 CVE-2023-52289,0,0,1f6d262e6726a2c4a9b2e8c08858f47aee9c6687d08ddcc0a1d5481105c4b19c,2024-01-24T18:48:24.283000 CVE-2023-5229,0,0,c63670e2a38b6ea58305de35364e2f771fd3e463d4cd1d029ba69dd11d623a38,2023-11-08T18:35:10.590000 -CVE-2023-52296,0,0,6dac5f662ec76a2cef4d26d66c601448efb210a2cd4cfbe792c76d0a08dbfe56,2024-04-03T17:24:18.150000 +CVE-2023-52296,0,1,53eac7360a62d3d0b3a7dcc87e311b2a2d7773eb7ae4759c947957402c764537,2024-06-10T17:16:16.537000 CVE-2023-5230,0,0,7befb2d75dfd122d97c130a3a910af589f669b23d8dd7c1ec74f7830d9bddf6f,2023-11-07T04:23:38.493000 CVE-2023-52302,0,0,7bd3c1af9cb53d17263165b1c3722e7acd53823308aae9fd993854c7c309f0d9,2024-01-05T12:14:39.403000 CVE-2023-52303,0,0,f7ccea07e1dbc34bd9321cb34f071eeb01566af26202e35f5609e4b282b6ea99,2024-01-05T12:14:41.567000 @@ -238980,7 +238980,7 @@ CVE-2023-5748,0,0,9576e2dbd094df80a69c70d964bc1df41d92b0d9924a8cfe58ce8de5b4abf5 CVE-2023-5749,0,0,f10902f94424ccdcd686ec59b9eb0518cc2209082c12c5ae53fca14cc5b88525,2023-12-13T20:28:26.880000 CVE-2023-5750,0,0,7a2bcc7a9a7bc4b47543928d6a5a38b365e029251ba2104cb9d7d686c9174591,2023-12-13T20:28:36.853000 CVE-2023-5751,0,0,12480ba43aaae6ce2559f3a00de0d600172898c5e60c4653a234a1018589f17b,2024-06-04T16:57:41.053000 -CVE-2023-5752,0,0,0cad6620c3c12d337e81dd3d725a1a4d4510c221b3593f28aa41acbb291b0a6e,2024-05-03T03:16:26.620000 +CVE-2023-5752,0,1,8dd2adc41fe20095e367b9c2e8eba93f35e2f703f01871f2750ca4d8102ac0a4,2024-06-10T17:16:16.657000 CVE-2023-5753,0,0,2bee06fd8baa26d4b5313a1968f2971be1c00d0f2aa7c0465fc4e689e9f03152,2024-01-12T22:04:24.617000 CVE-2023-5754,0,0,e69bb7741a50344a5f38050e8ecde88fd412b4db6e05c5fba504b67fa8260d6a,2023-11-06T19:08:13.417000 CVE-2023-5755,0,0,2f136a4d73250351f0e7ba05ba8108e34ab226a4c4e95d73d21f83a07a9a9b7f,2024-04-03T15:15:51.520000 @@ -239421,7 +239421,7 @@ CVE-2023-6233,0,0,e141cf1ee67a50b45a6156c5de3dd9d7cbd091507ee25334f66900c013dc74 CVE-2023-6234,0,0,fb4c5d8548f09d4802bfe5fd795c649c575252902f30a1d37160ae9689639b06,2024-02-13T19:51:46.740000 CVE-2023-6235,0,0,a6ac280c87945b3531740d074fb7f02bafe0fd764523c0dc65a87b2c28ffc24b,2023-11-29T16:59:51.970000 CVE-2023-6236,0,0,1c539474875c2df235251066be913284bcac9c97feb790a6f09b3b3ce86486e8,2024-06-04T17:15:47.250000 -CVE-2023-6237,0,0,d39862f419c6ec5c3793deb43c92a1a0aad502a73e1a347dcb18a61acce9047c,2024-05-01T18:15:12.590000 +CVE-2023-6237,0,1,8a954ef3e558345567a59213727b6c04680fa3a4a506de71a2a2ca2943f4dec0,2024-06-10T17:16:16.797000 CVE-2023-6238,0,0,7332193d1454e7405dd3270d745aa7f762b874d0f84c51906784a637ceb0212d,2024-02-07T00:15:55.240000 CVE-2023-6239,0,0,6ce1b576ddd7c9169d0997e75fde3efd606153edbf61fba1116d733c98bbf90d,2023-12-04T19:06:20.213000 CVE-2023-6240,0,0,e4ce6d5b49d7ff9891ee09e94388191a4e99a0bc5a7e754013c2852605b95147,2024-06-05T17:15:11.093000 @@ -239687,7 +239687,7 @@ CVE-2023-6545,0,0,2c71ad0c467ca9c39bbd918fda78bdd1317edbb6112d7a71939d1c3aecc795 CVE-2023-6546,0,0,1fbdba79632b51f5486463acb3b9e57ff7ea31b13f52c645e0db2f4526538a85,2024-05-08T08:15:37.560000 CVE-2023-6547,0,0,2916ee27da61a814e8994bd469cb1aad4b6a948d5260e9e94d921cc96ef53cf1,2023-12-14T19:31:10.497000 CVE-2023-6548,0,0,d72f1da21f4679c438af227a53a72909321a82fbe8a6c1ba2869cadbc4cb4979,2024-01-25T16:45:58.287000 -CVE-2023-6549,0,0,2d9a68038a425b98698dd61f32366fbfc15d54a1a223c7b59954d055472ef9ae,2024-05-10T18:15:07.670000 +CVE-2023-6549,0,1,2e6c95976c3a886436b3dc08df0e78b24d7605827dae872993005e179fa7036a,2024-06-10T16:27:52.507000 CVE-2023-6551,0,0,d07a76ccedc056bbd19bba2c45cdd9d108ff0ff30fabd6b4c071105d8564d36c,2024-01-11T16:41:19.250000 CVE-2023-6552,0,0,45b18c88d8ecc221d5193b3612609d66bff61e95bd88c8fbf2c94c803c700a7d,2024-01-11T21:13:09.007000 CVE-2023-6553,0,0,2a420a240e202271944e6017c67f428ff3e831e601b27cb555f0879aa147811e,2024-01-18T17:15:14.300000 @@ -239730,7 +239730,7 @@ CVE-2023-6593,0,0,e3b3e08c9100a5e7cf14c217c401234f02853669dddb630e64650e50aa403c CVE-2023-6594,0,0,d3868296aafc64b6514f2cb5804c13a0687b79a1bf9d5ede2da8f4a451319021,2024-01-11T23:32:17.207000 CVE-2023-6595,0,0,36c4a8ec5f87bb2afaaafb9bf8ff027d48fb76423d85051bd988412db95a161f,2023-12-19T17:51:54.827000 CVE-2023-6596,0,0,50173a4e5c5e6a62d5007cf1762ac4436c4183d46cdcc959933d0ded43d8ead5,2024-04-25T17:24:59.967000 -CVE-2023-6597,0,0,e2d0f108ec391c6d43fa129fb6c1bc4ad605d35203dd4520396841c53a26283d,2024-05-01T18:15:12.780000 +CVE-2023-6597,0,1,71062bd100148a7b817e624cc43f89864d3d7b03d9fdd6abdf66ebd0c7e018a2,2024-06-10T16:15:10.787000 CVE-2023-6598,0,0,8b8f7f87f85d85987c85ed76cf906c53121cfbe34e11294d4d2ee1e26a9f8779,2024-01-17T21:24:33.233000 CVE-2023-6599,0,0,a782437846e35b14cfc1bab743463edcd34abeb3c74717f8ec091163e3cb6d86,2023-12-12T17:22:17.503000 CVE-2023-6600,0,0,5f831a8b56a5e0738a2287ebfb92087ea24b0b41fd445ecae0c2fcd42b5f0965,2024-01-10T01:15:38.327000 @@ -240088,7 +240088,7 @@ CVE-2023-7020,0,0,54e64b0f976e96af5f7ca024bbf40358112823291ff04dff3a1147118b1ad3 CVE-2023-7021,0,0,8a87a34bfd73df7189ecfec1daf29da711d933f17b2c3e0e2f1ef0112dd64aa9,2024-05-17T02:34:03.620000 CVE-2023-7022,0,0,974154a3a56db6051bfeaa3ebc9f7eb6a8bd23710d860c3cb7cf94c7606957cb,2024-05-17T02:34:03.727000 CVE-2023-7023,0,0,929fc442f3f2ca1a119e199e14f2aad5c98d4047d0e0701a8a8c4783d2d2d6d5,2024-05-17T02:34:03.827000 -CVE-2023-7024,0,0,130a136787760fced24be67c659ab057806331de8deed8ed7db26f4de2d1dadb,2024-01-31T17:15:29.043000 +CVE-2023-7024,0,1,52e4080a2a00b492b7d005e21453e51c45e029d8ebbe1dbf316b0b064b011fbf,2024-06-10T16:24:22.793000 CVE-2023-7025,0,0,dc7bb25124b0adae5b5788cb12c50b5f538c99e18f1dbb9c8fb0e2d566c0fc29,2024-05-17T02:34:03.957000 CVE-2023-7026,0,0,f8a125dc4a3076419d4344cdb20e9f7da961f5c5e7911961310196be71f8d946,2024-05-17T02:34:04.063000 CVE-2023-7027,0,0,dffc4d74173cf083425627f4882fda59048ee6fc0bda8ed4c964aeb9866be74e,2024-02-02T16:30:28.857000 @@ -240157,7 +240157,7 @@ CVE-2023-7097,0,0,393d56af626ac19b61da5dc4114ce2ce874e6b1f8cae834c87175dbc31098c CVE-2023-7098,0,0,3190311802c269bc572c8caa8c2e10791e9e466cd89f0ac16ce9b93abb795b89,2024-05-17T02:34:09.450000 CVE-2023-7099,0,0,3f947e491b7832e41b88075391a1226cdc48ad5cf459786eb64f473058479da2,2024-05-17T02:34:09.553000 CVE-2023-7100,0,0,615108e9b211b628f9794b9c92c7d82b695ac2f42301eb20fde060086d41afb7,2024-05-17T02:34:09.663000 -CVE-2023-7101,0,0,1df348cf8eb35ca427f34308311e5a8bd736d69174a7fad29c6bbad731c8a517,2024-05-05T15:15:48.337000 +CVE-2023-7101,0,1,615be3d913f455af64fb909616ab5af3554b5493c4032247e39f863f39d25ab4,2024-06-10T16:27:23.950000 CVE-2023-7102,0,0,fc4da897b012dd5882404997a4db8d905c1af55198af6653038a2f751936374c,2024-01-09T20:07:12.283000 CVE-2023-7103,0,0,e8b884e5a1d7c721c22e5b5060188b31b48678e21b13c10c5b3763cb2cd202fd,2024-03-05T13:41:01.900000 CVE-2023-7104,0,0,8a941aa82f7d0c443d56cbb267972310bbfd2dc559d10cd0725c8748eb020dc7,2024-05-17T02:34:09.853000 @@ -240623,7 +240623,7 @@ CVE-2024-0446,0,0,177f0f6fa9da6f41d147a83b94c4a1a182c538433bae32bd44fabede9ad39c CVE-2024-0447,0,0,462dd19e6dceba84c0c2bc16f20ac9c6c50b5a3824b0b2c21023eddf8c13abda,2024-03-13T18:16:18.563000 CVE-2024-0448,0,0,34d135a6c32b742f6287060adde7fa7a1eec7917b9f747a74526de46b9fe8477,2024-02-13T18:33:30.020000 CVE-2024-0449,0,0,dead353ffa3f388b449946c4d3d42dd3a9297270c90b2ba3933cb6b3bee7076f,2024-03-13T18:16:18.563000 -CVE-2024-0450,0,0,397007e82d0d2f6f655d9c185b4871d7beec4cbb5bac0a7a747cca335e7accab,2024-05-07T22:15:07.430000 +CVE-2024-0450,0,1,d185255e7db26340bf67ad7e946a333eaacc48664700f33e0b2409d10b39cc81,2024-06-10T16:15:10.930000 CVE-2024-0451,0,0,d59b57095c0dee86a0cfad00a00b259f842c8a42535ebfbf14712428b6ac1af5,2024-05-22T12:46:53.887000 CVE-2024-0452,0,0,c95b9671846fab8cc11410211effe8afb7f35502a3effac9b5fd88e0e40386ba,2024-05-22T12:46:53.887000 CVE-2024-0453,0,0,f66fab882f0638427632917885239e56c69f2531bedc717e42c5aea25995b4c3,2024-05-22T12:46:53.887000 @@ -241446,7 +241446,7 @@ CVE-2024-1347,0,0,a535fae8705e9ab683aa8c42c83a89a105c077c87435e451f2f1d516041116 CVE-2024-1348,0,0,7d4ef403c837c75ec8825d46c18e1f41c696dd3408ca422f98594b870083e9d3,2024-05-02T18:00:37.360000 CVE-2024-1349,0,0,b279200dbd0caf4e8952d9c37c4c16e81897b7eb26d17adae101e27da89cab26,2024-02-29T13:49:29.390000 CVE-2024-1350,0,0,f5a86475fc1dc34b3dba1cdb58ce8a034cff8f306bdf175488f056a4cdebab37,2024-04-17T12:48:07.510000 -CVE-2024-1351,0,0,ccfc6382e78432a14bc2d9bf0a36d4e4d8658043dc7dae2de5101e9686831717,2024-03-08T14:02:57.420000 +CVE-2024-1351,0,1,09fa970b905c2ad61277b18f8715b1337dac1b0deda791104ff9eaa436856e37,2024-06-10T17:16:16.907000 CVE-2024-1352,0,0,e0b6a716f2e5b0725527c1a8037ed8995ec00af00fdbeed9d4a1021a159725c7,2024-04-10T13:24:00.070000 CVE-2024-1353,0,0,3b2e255ff40ac243863150eaa69490181576d4bc3b445766b9d3d2be6f1c4ad9,2024-05-17T02:35:24.150000 CVE-2024-1354,0,0,7e9a958865e30c89765260c45d4ae133e4c586a23883dff6b33b804192a001d2,2024-03-05T20:22:24.573000 @@ -241660,7 +241660,7 @@ CVE-2024-1592,0,0,965346d0a7ca3e51ca977c4fd26f0e3560a08e1634c83ba1c6c4fb2880b007 CVE-2024-1593,0,0,5d762f901a5b7a13ebd19f4f0e91645438720f053707b63d3e7e21f508c31a71,2024-04-16T13:24:07.103000 CVE-2024-1594,0,0,1d62f8d55fb3a974435872bb233738098cc7a319efe1e15acb72ee1c1daae795,2024-04-16T13:24:07.103000 CVE-2024-1595,0,0,0ac9aed2c4ed6b9e7bc181d6ab55412b8033a5bfcbc541a4a4b602392614e428,2024-03-01T14:04:26.010000 -CVE-2024-1597,0,0,98089061f0cdbe74e1216b4d0bdbc732e4b70ff9e9921a5809eedb6f5d4538ee,2024-05-01T18:15:13.333000 +CVE-2024-1597,0,1,26859ef531918a7a283641927754cea63a7414240e4caa854088065bd0691f96,2024-06-10T17:16:17.200000 CVE-2024-1598,0,0,1c541f665599324783f98e8e7828494708c01619833bec5586e6a8d892dd2c89,2024-05-14T19:18:31.490000 CVE-2024-1599,0,0,2f7770422da9bff7bed3eef076e29376c9b42774c7fc9bda69a503fd449e3156,2024-06-07T11:15:53.177000 CVE-2024-1600,0,0,a1cf7c20c4c53ecd0ddc2601c3f6df39efaefde9047db784f0058d6905cd6130,2024-04-10T19:49:51.183000 @@ -241896,7 +241896,7 @@ CVE-2024-1870,0,0,f4fb5b22985880167f6ef7e58ca026ed8b40cb096cd98407286dd4dcc1e6fa CVE-2024-1871,0,0,53466521d88a948aacc643bc41f4155f985a2f1b644fc39c2381029fe9759369,2024-05-17T02:35:39.620000 CVE-2024-1872,0,0,0e36724fd278d3b5ba1bf1780a959b96e873b9d84e6ffb5da1fec563cf60ff60,2024-03-29T12:45:02.937000 CVE-2024-1873,0,0,bedbe01f19b602d7cdf2e548fba4b990948268079925c584ccf0629e4ff1322b,2024-06-07T14:56:05.647000 -CVE-2024-1874,0,0,58e54ee440a4d2b1e08ff6aa0c27295333d22ac49cfe0b65d1b0d9ccb764f7ad,2024-05-01T17:15:28.067000 +CVE-2024-1874,0,1,fb28c623537410ea441f924780bfa58ed2c04a327335d1d3d25c7c1602fe63dd,2024-06-10T17:16:17.613000 CVE-2024-1875,0,0,4d3dd4a4b8c370f12680c169de0cf289ca26eb275c51e88da74196c390492423,2024-05-17T02:35:39.780000 CVE-2024-1876,0,0,5b215f1340b9ed6a783f4bc946ebecc40ae85a621beffc0ee7306f825a5ce99a,2024-05-17T02:35:39.867000 CVE-2024-1877,0,0,5b58ff06d31067b71d9b7b79ca992bd4ab9ee2c6c00dfbd7a45b3b55df28700a,2024-05-17T02:35:39.957000 @@ -242050,7 +242050,7 @@ CVE-2024-20036,0,0,7016446f74f2148ba6dea33766b6827610d502eb9c245e0a1c0d7d040f7a8 CVE-2024-20037,0,0,01128565246092f61c328423c961d180f319d8569a52c3d96eb198cb92edb3a4,2024-03-04T13:58:23.447000 CVE-2024-20038,0,0,ca6160c9ee802f2f7025c409725accb336619b3068c3b423047000c1c0be64c1,2024-03-04T13:58:23.447000 CVE-2024-20039,0,0,9a1aec6c692c7ea1a32f8f2a06b073157ba8250ebca50606ffe9369bebc6c14d,2024-04-01T12:49:09.583000 -CVE-2024-2004,0,0,6c0651c1d4c5f08680f80bbdf0abdcfdbf2c5e51dfdf0f03b05559c1d28aedde,2024-05-01T17:15:32.247000 +CVE-2024-2004,0,1,b76b5abc293761ddb384a0a1aad77b3afdabd8c0487a5f517ffb3862e4b42db9,2024-06-10T17:16:24.980000 CVE-2024-20040,0,0,5b510d8ce08224e8d7209fa602ef8f1b04d1879dc497a7da7b4292a3ccd7d3f4,2024-04-01T12:49:09.583000 CVE-2024-20041,0,0,67d5a777a7e1478cbd690b3b02e76ec18ef42d4bf0e75f9321f18c25486f2416,2024-04-01T12:49:09.583000 CVE-2024-20042,0,0,c37c5a81be5d4d69cb8134a6f40bb33d66d6ee794131c7efbee5ef8b7bcaf0da,2024-04-01T12:49:09.583000 @@ -242211,7 +242211,7 @@ CVE-2024-2043,0,0,460bc52876e8486363c6c006eee49a91636701c262b01e4f4016a237e9fb24 CVE-2024-2044,0,0,3d73c6b2cc04bd01f48c15467e360d6d6689d47e2b89d6d93430f2c98bfeca1a,2024-03-23T03:15:12.063000 CVE-2024-2045,0,0,72838b74e2668b744754639ee1018477ba3696de5929605fbc709ccd12df2c15,2024-03-01T14:04:26.010000 CVE-2024-2047,0,0,f6af9a907c75b30af19c751de94b50a261c712e37b1ab2431a6d631b3cdcbf81,2024-04-01T01:12:59.077000 -CVE-2024-2048,0,0,860d9615851640d4072e9e358249eb4fc30f2cf746423b0d5d29d9af02cdee0a,2024-03-05T13:41:01.900000 +CVE-2024-2048,0,1,05426595deab542816a9148a3f314c11d3c8ee92e0bc66aaa695588f4419f428,2024-06-10T17:16:25.067000 CVE-2024-2049,0,0,45a8a24699fa22957aeb55c579059bc5f371d9047c6689f63550502f48fd731a,2024-03-12T16:02:33.900000 CVE-2024-2050,0,0,5787c5c0d85d093ab3913f4358f56e11c29e3d2a903ebb788b0e31a714a3ace1,2024-03-18T19:40:00.173000 CVE-2024-2051,0,0,db90f4954506431e86e86ac0f0e085226d270b5463c748f311f8ad37799e30ee,2024-03-18T19:40:00.173000 @@ -242276,7 +242276,7 @@ CVE-2024-20693,0,0,58b2c5f69bf7013e2db66a3ca1c15a7c56f3eeb06bade8eb94e849e9cb18c CVE-2024-20694,0,0,24a71f7a33d32ecc1a00f3d25b396148c2e2497db58724f92d99f85897c07226,2024-05-29T00:15:15.630000 CVE-2024-20695,0,0,3140b865165e7a1476184c26b052bdb37f127b446790c95987e7bbb86f6ca050,2024-05-29T00:15:15.823000 CVE-2024-20696,0,0,d1cacd6fe0ea80f1a077841d88f8ad5ef184f1bf8e5f953666653fe05e6d5ae3,2024-06-08T13:15:54.193000 -CVE-2024-20697,0,0,471a66ffb07ee7b7a0c1045b5cef7af1394de5ad3426d872d8cee1e05666475f,2024-06-08T13:15:54.397000 +CVE-2024-20697,0,1,dd73b78c39d7d2d7c85a7371a47385763033721e8ed761a9f2d30217463e63a0,2024-06-10T17:16:17.987000 CVE-2024-20698,0,0,c87681a712debff74de386c4bd26867a56e17e9c3f279b52fd0c11e97aa17c64,2024-05-29T00:15:16.343000 CVE-2024-20699,0,0,a5a67c53871242abe30e37856eae34909fef80235b80c02497150a284066de22,2024-01-14T21:57:27.553000 CVE-2024-2070,0,0,96e6b267a155e30e7af56a9cf12a74717d1ea58df3f9d2000eda21f3b659ea73,2024-05-17T02:38:01.770000 @@ -242735,7 +242735,7 @@ CVE-2024-21330,0,0,f8e1d655b992c9b28959c726d5c177eae02671429ab63d013da267aad4ee4 CVE-2024-21334,0,0,b712325e53c35442a2869799d740fe10eaf18b936a15203b80075d9ee5c9dcda,2024-05-29T00:15:20.560000 CVE-2024-21336,0,0,dbdd347c9be132e735365af150fcc3e29e71ab509afdbf782d6c0ab1312ca435,2024-01-31T21:08:30.463000 CVE-2024-21337,0,0,897194f99f22c4db5366a3b2e1ad388ecbf6548d8e4a64185144cbd2db0e3a5c,2024-05-29T00:15:20.793000 -CVE-2024-21338,0,1,94bf44baa60f3b870d9f5f460ebbf915fa2a062d3e885201c5ca65e215b68833,2024-06-10T15:42:53.913000 +CVE-2024-21338,0,0,94bf44baa60f3b870d9f5f460ebbf915fa2a062d3e885201c5ca65e215b68833,2024-06-10T15:42:53.913000 CVE-2024-21339,0,0,5d403d1b36e88ab418bb8b80dda96693f9ba0c20e2d7dea0936541a36bc1a1df,2024-05-29T00:15:21.830000 CVE-2024-2134,0,0,2a687af4050c9be719cbe477e9fa0b7752c0a2c2fa5963c48bb64d4c9099e635,2024-05-17T02:38:03.667000 CVE-2024-21340,0,0,7cef509b6c353de87e3ac31e1d86a213bb52d184524f73fd7fb9cd723845e575,2024-05-29T00:15:22.083000 @@ -242813,7 +242813,7 @@ CVE-2024-21407,0,0,a0945b4eb1c0c273d7daed0103820faa552557a315ebb12e1a01467c72e09 CVE-2024-21408,0,0,5325218009ff3c8f10a3b9269e4b1c5ec312eb3ea56b73f6a728479c1bad3635,2024-03-21T21:06:09.543000 CVE-2024-21409,0,0,3252b9c8091d5332a3bc773a89fdbd086af57e3bd078c5be3485ae52c4af326c,2024-04-10T13:24:00.070000 CVE-2024-2141,0,0,e26109b8e99283bdb62d5043bdd1f401aa59fc85bb3806b759e44b62f049717a,2024-04-01T01:12:59.077000 -CVE-2024-21410,0,0,cf93a1cedda032d122906ace1ac8f241accb4c99f0ca8bbed0dfac35239392a8,2024-05-29T00:15:34.510000 +CVE-2024-21410,0,1,6addc6653de64a6b0554d5f8d6a0d94bdac5f716a62299ea818fbbe1f6029bf5,2024-06-10T16:05:10.343000 CVE-2024-21411,0,0,8d8f952d2011bbfdff19ef0bb365756eff0dc13d4fce72dca6529e4e1e68205f,2024-03-12T17:46:17.273000 CVE-2024-21412,0,0,6df500642ad441e157d67f1fe17b6dc5155211f5565d89e1eed7797770fe5407,2024-03-07T17:48:58.173000 CVE-2024-21413,0,0,947151b0ad9489675859c46209ccae83bb837b04e5bbe77ba7b528af79662a39,2024-05-29T00:15:34.720000 @@ -242886,7 +242886,7 @@ CVE-2024-21498,0,0,50be59b3460a6a9b2b89d78494215a1f76a63a7c077bf92193cfec8c74499 CVE-2024-21499,0,0,d49e13758717554ad7c90cf36df274c00595e5dfc9f8472a489ace25dbccb3c1,2024-02-20T19:50:53.960000 CVE-2024-2150,0,0,cf5a5d3bf641537c55201147042c523c1cbd4d23088b2e4aabb2f5daef881648,2024-05-17T02:38:04.570000 CVE-2024-21500,0,0,c7cd747e0f0c4b38d8e4dbe19bee0ca66b1639098d16200b89805bcc371371ae,2024-02-20T19:50:53.960000 -CVE-2024-21501,0,0,130609650a6eb4f8bc8998fc23ffe06266af91576d81d0c32d1798485b0b5ef0,2024-03-06T14:15:48.343000 +CVE-2024-21501,0,1,fe41916b011a0c94e62c5553fe23e1b5e1bb363a96e9fbadbafeed4184283eea,2024-06-10T17:16:18.360000 CVE-2024-21502,0,0,4303e1ae1b6dcbd72e1c376c19ab8a2359e92d842fa95b6d253e62be71a359d4,2024-02-26T13:42:22.567000 CVE-2024-21503,0,0,dbde89ae4e130de7b3da2486efecec01760e430d7d72c91a7a50092dd8618341,2024-03-19T13:26:46 CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352074,2024-03-19T13:26:46 @@ -243043,7 +243043,7 @@ CVE-2024-21777,0,0,44618f6eca8c187e802d1fb8a5513e5c3f7a7b0ff0972cb292dc18c9e5673 CVE-2024-2178,0,0,9dc28451a90e8f509a9a1b870b1413dd7a56d7478bbeb05656b49782563314d4,2024-06-03T14:46:24.250000 CVE-2024-21780,0,0,206894ce9dfe6d8af29d8349b60ae2b1f1c1e4c0d8fd3377294811d2785206a2,2024-05-17T02:36:10.020000 CVE-2024-21782,0,0,a54768f93a9b07a30680122b1877fb41eae0f01a5d667d71a8861ee6fcf71d48,2024-02-14T18:04:45.380000 -CVE-2024-21785,0,0,7e1dfc062139302ac105f55cd17f3473b4f4084526bd40a9261ab8229358552f,2024-05-29T13:15:48.977000 +CVE-2024-21785,0,1,46bd06c347f5d7360c065beeb6507b52c4cc85b4c48098eb453bc83e12d33699,2024-06-10T17:16:18.643000 CVE-2024-21788,0,0,38da0f632cd1fea2a38481fa5d82800cc79d63e45addfec9f74ba1417b51ce70,2024-05-17T18:36:05.263000 CVE-2024-21789,0,0,065592bcd8c720a7bd60596f25729aa5b68a77a3a9f40afcc7521d9d3e39931f,2024-02-14T18:04:45.380000 CVE-2024-2179,0,0,ae7ec0d777d4f092532ca994d6b0860fc5ecc6f92bb84e39b0499b0a5cdf3be6,2024-03-06T15:18:08.093000 @@ -243068,7 +243068,7 @@ CVE-2024-21816,0,0,ed35c1f8ddc7850dea188572415674feef10c1ffe60798b90d7a35a6b1fca CVE-2024-21818,0,0,8513d99e79cfefe61fd31276bad1c61a93458b53eff974cc13696af89dd4b77c,2024-05-17T18:36:05.263000 CVE-2024-2182,0,0,e11a473f8d55f43e1309db35842bfe86241ce7f56b39d06afe67b88ad7254ff8,2024-05-01T18:15:19.027000 CVE-2024-21821,0,0,4c3f841f13791c81362ea564b3fbf92012289121b1ae208771ab4f8c8efda3a4,2024-01-18T17:08:35.830000 -CVE-2024-21823,0,0,cbff762aadf516c7287f47993b43bb4660253ff95e73d7f46d2262bbbc173e39,2024-05-17T18:36:05.263000 +CVE-2024-21823,0,1,176a224615baace108cb537bc79e79065ef776b3f2ed4bd712d7874e6d5c9967,2024-06-10T16:15:11.070000 CVE-2024-21824,0,0,3bddb01433a875d84e1ff57d3fa88062c16a6aea3448fe5a7afcbbae2986da28,2024-03-18T12:38:25.490000 CVE-2024-21825,0,0,1b47c3f0e2bb27ba429b8b0ff73ec4e737b53c8991d881956fe812d8a2d73bd5,2024-02-26T18:15:07.390000 CVE-2024-21826,0,0,db46d5d52cce4b3faca9d1878c694b0b714eba4ae02907457ece6927043134cc,2024-03-04T13:58:23.447000 @@ -243108,7 +243108,7 @@ CVE-2024-21875,0,0,d88c7fa028650d8c38c644c89741f5c8883fbb1f9fa5219cf2c447a4b53bf CVE-2024-2188,0,0,50073fcb971d8d943a63e1f3e232811ec9a11d1acf3f48e9da561ed8964c30e8,2024-03-05T13:41:01.900000 CVE-2024-21885,0,0,4c0a37c40fd97a6227c8ac231d63d8978b27ea4cc3663dac441d0237ba7c4585,2024-05-22T17:16:14.187000 CVE-2024-21886,0,0,9d88c691c44df7e3c56c69da8cca3e89baff037b02f5cb7b18f748891d376c22,2024-05-22T17:16:14.343000 -CVE-2024-21887,0,0,6c7a12db802a0581f721a2d0dc37df1eea38ed1c4fa3d69bf63fcf5d7e099950,2024-01-22T17:15:09.523000 +CVE-2024-21887,0,1,186d8ed16e2e82e2d98d02e1e469da947894827895381adaa2845388c827f41d,2024-06-10T16:21:07.127000 CVE-2024-21888,0,0,9de3f75608c2ffa998f0bcfa0dcc7f6af68bb755862afa34798392c7baa192b3,2024-01-31T19:53:06.303000 CVE-2024-2189,0,0,755678a5bdbb40e2e701e49c726ff2918078208afc7f267cd9073681b3e848d0,2024-05-21T12:37:59.687000 CVE-2024-21890,0,0,a23e39bf178457ea1a62055175acdccf21db560a2e161d84f67585a3aec660a5,2024-05-01T18:15:13.430000 @@ -243165,7 +243165,7 @@ CVE-2024-22012,0,0,6083637305fc19ea62a8c209ebe6bfac1cd035e045c787ca530a090291dc1 CVE-2024-22014,0,0,79bf9edaea087eb4739d179f2ed69981a390cf89f67c6fe45526acb6cb4887ec,2024-04-15T19:12:25.887000 CVE-2024-22015,0,0,6797154115c52984e527a8d84186a281218b7d6d6cad6d8130d2c3cd26e74901,2024-05-17T18:36:05.263000 CVE-2024-22016,0,0,72bb3341c866069974fe863b6c9e848e25809f5f0697d51cda8a3c348c9671f4,2024-02-07T17:33:12.727000 -CVE-2024-22017,0,0,1185ea9a740492826c500ba60729a575f8f83b93783d23823dd78976c78860b6,2024-05-01T18:15:13.740000 +CVE-2024-22017,0,1,eda129adeae4ecfa4b275b7bc6bb5638800d036cf47c85fe2baa6a803f743c01,2024-06-10T17:16:18.773000 CVE-2024-22019,0,0,49190872720c4c119c607cdd3cd1206179dcd2b84c9cd0a4595a1040743a11fe,2024-05-01T18:15:13.800000 CVE-2024-2202,0,0,830996a3e5b6be902d6f2e65d3759482285591493d041fcbf74113f66926d781,2024-03-25T01:51:01.223000 CVE-2024-22021,0,0,ba38d4b86a2c5af951f989c7a28594b6207f0b19739ba3d580be6e4d49001bfb,2024-02-29T01:44:04.690000 @@ -243284,7 +243284,7 @@ CVE-2024-22177,0,0,1ff2297e612a95969b8693bc6a53ecafa7223eba267b1cfe298d3bc1fedfb CVE-2024-22178,0,0,894383da751aaa1046c611146ada59662a01e512644efee9e31c744bf34674c7,2024-04-03T17:24:18.150000 CVE-2024-22179,0,0,077a89cd90d357917ee36a8e199f939ad2a69cb604b53e3f5f34bba5fb27b47b,2024-05-28T17:15:09.547000 CVE-2024-22180,0,0,19e9318ece70bb0e88968bad696b07798db0b84c54153f426e33acb6b2d89f93,2024-04-02T12:50:42.233000 -CVE-2024-22181,0,0,eaa70ad75a2d7fdd21d1352b8e8d694cfbe66e9d966b4cca0fbde6221858e8d4,2024-05-28T14:59:09.827000 +CVE-2024-22181,0,1,aa4f7fc8e8236ce5a2a5625d560e720bca0124d088633712af3a8c63643e6bd8,2024-06-10T17:16:18.890000 CVE-2024-22182,0,0,33412ce4ff69d7e4ec2fcd049c27451f4c9a424792b679659080bdcd047dcd32,2024-05-17T02:36:15.670000 CVE-2024-22186,0,0,38ee69d5b43e52ca0d07412d3ee6d680d622ccbf557aca607c65da0cc8af92cc,2024-05-28T17:15:09.680000 CVE-2024-22187,0,0,12c1063fe083d5e80c60a9744bc5ba4aea103271235f85efe66ca4f5689ec295,2024-05-29T13:15:49.097000 @@ -243427,7 +243427,7 @@ CVE-2024-22357,0,0,7cc996f78175ddc6bc31990b99ad084fcec784716961a600ab611825166f8 CVE-2024-22358,0,0,bedc70eb5204faddc4ac58f3a3f1fe91ad78c0a0e3e3e71d749223ef4e09fea5,2024-04-15T13:15:31.997000 CVE-2024-22359,0,0,a78ef4de6d794c3736fa556f8e489df7f77fbc569555c9098f3af17456ad2680,2024-04-15T13:15:31.997000 CVE-2024-2236,0,0,80952342d7ffef3a7dc379705ae844588b9eba4a6660760e9c15f1d1ea642b37,2024-04-25T17:15:49.467000 -CVE-2024-22360,0,0,b51802432bc04c6d8daeffb43226824cdd8f27647664bb8d35541e7d6a53f5a2,2024-04-03T17:24:18.150000 +CVE-2024-22360,0,1,035add04a5f2e3aa7aceaf0f5c3b919c8afabd4902a0b7a0343fa01cb8f6d975,2024-06-10T17:16:19.007000 CVE-2024-22361,0,0,2cb34447b61b8680c66e6f142987700b31f9f16d4e9b8d748c59e5b8ad5a9a29,2024-02-16T21:35:31.953000 CVE-2024-22362,0,0,c1428e6d5fb0c72c3dde2dc4f360799c1faadd434e71c1b8ffeb84e48ca3602c,2024-05-17T02:36:19.320000 CVE-2024-22363,0,0,49b3a4a06183cff23e9f4b732de70e02111fb3ceb530303377cbe277522eab17,2024-04-05T12:40:52.763000 @@ -243823,15 +243823,15 @@ CVE-2024-23201,0,0,0f8fb4c7d86a834d8d9bd84c59d7ac097591ba1ab57e91c147b21ce025d39 CVE-2024-23203,0,0,a7d3b9c842d401a26cd60b5363d9fd931ec7b6ace08dfe359efc5de9e4d5324f,2024-03-13T22:15:09.117000 CVE-2024-23204,0,0,2155ccffdb725129b210a411bde34e045bec0b02e425fb62820442525c8c2239,2024-03-13T23:15:45.887000 CVE-2024-23205,0,0,8a6fffae754f1b3c8ebb45f5b803ed2c504d5713e1c59dbcec4117235425c54e,2024-03-13T21:15:55.680000 -CVE-2024-23206,0,0,8dbc447fff970173e1f7861a91af15a927c386e69eee456b7f7b25ca3c65260c,2024-02-26T18:24:10.707000 +CVE-2024-23206,0,1,12b1c6626a21139faf02ff8729a8bc0f154aa549ea59d791d6ec40b512e8c809,2024-06-10T16:15:11.270000 CVE-2024-23207,0,0,a9b7be19366e2377eda2c8959d13da13ed5b645ba69c49c4f20f3bc273a4fd27,2024-01-26T21:23:37.840000 CVE-2024-23208,0,0,6ab1a98ba8587b508ec4dc79c3828ac2ee81fd496bb944616d4abf9feb4a7f67,2024-01-30T17:32:04.487000 CVE-2024-23209,0,0,38dc9314f01375b360a6cbefa4aeabd864bdf32f9037d51e6eea28e6877fb476,2024-01-26T21:13:02.737000 CVE-2024-23210,0,0,d8a727867df3c4064cebf61a5bb6d1c60530947189550d127d64b5672e466a04,2024-01-30T17:21:38.127000 CVE-2024-23211,0,0,ca7596bdbbb1dd3f365f6cd699a1fa61a57b35dafe8fb91bf29960a23675f3ec,2024-02-26T18:24:10.707000 CVE-2024-23212,0,0,6005ea6719e9b360332cc9247d6b8460c468f1f504a8052006e1390d589e3863,2024-01-30T16:21:23.323000 -CVE-2024-23213,0,0,7001ef5b6ae51a3419d15caea680042f996cb1bfea4a812c8be1710025cc366c,2024-02-26T18:24:10.707000 -CVE-2024-23214,0,0,7ac5e81d0394c47285aaa93a2fd09986fda07153d31794f3db345e133af9537c,2024-01-30T16:10:13.890000 +CVE-2024-23213,0,1,be7cca152bd316c5e8ee11f1a4e79b469990945d431f0834fbe5a365ce934d21,2024-06-10T16:15:11.430000 +CVE-2024-23214,0,1,439b5f525e6ad2d4d849bd379d7cc9a2e41c851c4e36f195cdced7dd127fc2a2,2024-06-10T16:15:11.560000 CVE-2024-23215,0,0,770a7c3617f93f532b3f9a80dd96de843bf633b884ddee8f6ff492d77fd25456,2024-01-30T16:17:32.130000 CVE-2024-23216,0,0,d31cf79f0e0002ccd6cefbbd80cf2528661bbd5cad33e2a0e68797e05d7e6cad,2024-03-13T23:15:45.953000 CVE-2024-23217,0,0,cc84cc9fbaed6c93db4e04f742b697db9d331caaf1223ec4b2166e0d765a110d,2024-03-13T22:15:09.273000 @@ -243839,14 +243839,14 @@ CVE-2024-23218,0,0,f9c63856068e91ff9b0c8acaa8fa5ee60b89ba853d892da3a1b57a30a48d4 CVE-2024-23219,0,0,6138a00dd33e643c6da7ab985c8bb39139630ef127b2b12e557a72994a3a6de9,2024-01-30T14:36:42.017000 CVE-2024-2322,0,0,60b35ad3bf9bd02d33facbaf1ddda5c64733f8e2d54364bad1f80ec56ba91bbf,2024-04-03T12:38:04.840000 CVE-2024-23220,0,0,8ac5f8ea712aad989eb58875485617fa914d9322cd1efd90091219b5c7412925,2024-03-13T23:15:46.087000 -CVE-2024-23222,0,0,e69715bb023bb6902f73b55a7a212f2a5458dddbe38c181c914423e7ba2f5262,2024-05-16T01:00:02.200000 +CVE-2024-23222,0,1,b0866bec73990e256aa071fbc12e976a2cff3b216f4de2a75a4126a479bc05dd,2024-06-10T16:18:12.953000 CVE-2024-23223,0,0,d780b4d6e2ed4fd16bbb8e5d6b950b4f66cdf843fe3ec44eff85a2bd755e98e1,2024-01-27T03:48:24.797000 CVE-2024-23224,0,0,8c8e9af636b106e202b7f940d165666567457368baa4cae37acc93fd6c8a64d2,2024-01-27T03:45:02.100000 CVE-2024-23225,0,0,60201724dacc7ab21bc37a6fc0b753b2d2e5d48cf78ebf0e87c3f73e3c2960cc,2024-05-23T17:57:40.620000 CVE-2024-23226,0,0,1b82b4673b34cfde627eee1f5d6fa409ed57aa961d24a2b22edaff38026e1585,2024-03-13T23:15:46.243000 CVE-2024-23227,0,0,04e1ce79d1fe22c4b70141c1091acf9b225e65a49459c2665f7c7f4c8cca9f1e,2024-03-13T23:15:46.290000 CVE-2024-23228,0,0,f80e6c54b4fcb5b0b07c9156372fa6d875a1f0a4205b9f716b0f8a8654d4aff2,2024-04-24T17:16:50.397000 -CVE-2024-23229,0,0,ed6576aa93ee3c6d247b778270ed31d8a38983d17a739bebe98e44b5fa3c4e22,2024-05-14T16:13:02.773000 +CVE-2024-23229,0,1,7249a83ef4977a6b11042c353ea4e2df2aa65933539b62fa12d88cf1967e230c,2024-06-10T17:16:19.117000 CVE-2024-23230,0,0,55c48b39c3ece7e8bd290abec0554d2fd62bde0178d567ca7f3a9325e643783e,2024-03-13T23:15:46.337000 CVE-2024-23231,0,0,bef797a63304d9f49f7b188b3a4f20b360d10ecbf0da1ccef3327823aca0d323,2024-03-13T22:15:09.780000 CVE-2024-23232,0,0,4b7ad8c1b3903858edb8692c81d95e615006f96097c7aa2a17b9b479bd7a3bed,2024-03-13T21:15:56.087000 @@ -243889,7 +243889,7 @@ CVE-2024-23268,0,0,81165c5c09e8474d57b6891cda51eb4f30eab0837f193e7c4798fe99fd2b9 CVE-2024-23269,0,0,b560efe5c2974c123fc7f649e82a050e1990e700d52c94117e9aef09610b87b2,2024-03-13T23:15:47.147000 CVE-2024-2327,0,0,a7786a53bb7c4df3e66b854b45a310f7f5811391bb9bcee5783d76299a2ec745,2024-04-10T13:23:38.787000 CVE-2024-23270,0,0,9ffc7392eb2f4eff1860dcb80336f5a8cdd382df1e721d75c8ca7db15331f0ca,2024-03-14T19:06:02.210000 -CVE-2024-23271,0,0,3ccac0d556fcc040b32a9edfc2dcc5a74bce5d24f1336ca8d9d46d212c26fb48,2024-04-24T17:16:50.397000 +CVE-2024-23271,0,1,e392dcf8b84d05117711a74e87a77057629174ecb4cf156291c651f55587e7a8,2024-06-10T16:15:11.890000 CVE-2024-23272,0,0,c9da5a5a9448d1badcb55f1bb94ecccfda01d4c50c7c75b1140074bcaecd426e,2024-03-14T19:54:08.100000 CVE-2024-23273,0,0,cb1e92b841add9beb7ff32d91364414d10118c43bd74e233718396f3b8460ec5,2024-03-14T19:54:26.287000 CVE-2024-23274,0,0,662fb9b0795cd70eed82bdcf20d41f74676c2f9885c0d27e476a9f0c92a781b5,2024-03-14T19:54:38.937000 @@ -243915,7 +243915,7 @@ CVE-2024-23292,0,0,1902f1a71fb665c00536465cef16656fbb94decd356fb8bbbf59c91ea3da5 CVE-2024-23293,0,0,3586a96339f859c33a0ba7c3a1765492ff6970f8b37d549d40edcdf59b329d60,2024-03-13T22:15:11.390000 CVE-2024-23294,0,0,c0cdcedc3bcfe664ab02fca520276a0c72a6eafb77125bfc3a4566d618829e43,2024-03-13T21:15:58.733000 CVE-2024-23295,0,0,743f5eabb2b6d4f98b7103afe617defce53a2964c31cc5fb435d1e716a86d3b5,2024-03-13T23:15:47.630000 -CVE-2024-23296,0,0,e4ed0f21c8ab9f5909d56fb8eb4c04bc36ae99f731dfe9d7d35a0f881b56627c,2024-05-23T17:57:26.870000 +CVE-2024-23296,0,1,c6e74772479d0ff515c7ac8b73a477a33ca8b153cf3b60e7744324d5aaf0b504,2024-06-10T17:16:19.193000 CVE-2024-23297,0,0,11090791f72ea9d35b8fb354b91b4b823c54cb3e7511d3c9883ee2b46d74ae89,2024-03-13T22:15:11.520000 CVE-2024-23298,0,0,0db74819ed2b222cfa97f4a2ff3293f59c3a4c8235378608525d7e46421fc5d7,2024-03-17T22:38:29.433000 CVE-2024-2330,0,0,89039a53a73072e3c8dbbafcac630d622765f67693433d6946597b6c23ca98bb,2024-05-17T02:38:10.540000 @@ -243986,7 +243986,7 @@ CVE-2024-23447,0,0,d914699914a1032e2f26c2be4fcf7737ff60c4d99dbe7a58145b0312508d8 CVE-2024-23448,0,0,9b1c1e9aca41646e9bc0b5aea887714df628a3eafb241e1a8858ac207b41bd27,2024-02-15T15:39:14.317000 CVE-2024-23449,0,0,1bae857801a9bef9312bf47c8ecbcb871ab32eafe554b8e20938a96042065300,2024-03-29T12:45:02.937000 CVE-2024-2345,0,0,e5f6d4a4c78d69326750bdf237a0198c6be65b6685eb705a0d07ec861414c769,2024-05-02T18:00:37.360000 -CVE-2024-23450,0,0,6fbd14dba7c079ef13d798ab57ec4ea5a51f9ba377b47e78eb5f421772561c2c,2024-03-27T17:48:21.140000 +CVE-2024-23450,0,1,73ed47d121ef9c1a9c12bb5a124d0bc5026a5fd82f7af33f5032f4f8446c9bce,2024-06-10T17:16:19.323000 CVE-2024-23451,0,0,1527b911dea291b0766ddb3062c19eeaba982e875c4189924798b47289a058fe,2024-03-28T02:01:21.693000 CVE-2024-23452,0,0,aaa529ca6e03eefd16006bb57cfd95647fc8b44bb3a3176fd8a83e06021cb7e9,2024-02-29T01:44:08.877000 CVE-2024-23453,0,0,ab3a22284e10fea1933712f86026a2e7792304e1f83321557a4d02140679b266,2024-01-29T22:58:07.777000 @@ -244078,7 +244078,7 @@ CVE-2024-23594,0,0,4ee287fb2806b084145e389a1db24a17ecf815a9228bb0d30b732f16b4247 CVE-2024-23595,0,0,461be60ee39dcf2e356fd0d37760faca7854d34e9ff334e7c08e774a8c0ee8a5,2024-06-07T19:15:23.570000 CVE-2024-23597,0,0,1f7da20ec47e4baf8e3a4c4dda0c43af706a55b4c2bfe1a8a393b2307952ee96,2024-05-01T19:50:25.633000 CVE-2024-2360,0,0,d251135115836cbfe30cd2566048479149a1ed2531d2356c2655e3e0c0acbe65,2024-06-07T14:56:05.647000 -CVE-2024-23601,0,0,f0c3d332b60d448d3683a14c7313f3ef9fdd013e76c14e195d13088ccf9b16c9,2024-05-29T13:15:49.307000 +CVE-2024-23601,0,1,8dbcdb8185734bded21b9bd34be5a747be4e7f42a227254a74e0278058a081d6,2024-06-10T16:15:11.993000 CVE-2024-23603,0,0,2b536971fe4d260603348583e5e85d59f5debd4cec090f729c87a6dbde3a5ce7,2024-02-14T18:04:45.380000 CVE-2024-23604,0,0,760bd2ccdc3dff1dab3cc8af2bcb4408e0ff89553b2b7d9d0cb5ed9c08f6a616,2024-03-18T12:38:25.490000 CVE-2024-23605,0,0,559f2b18ab2042f99709ab0e3fa4fcace7fdbe41b3b5e10d7fdaf53ba9d4932f,2024-02-26T18:15:07.673000 @@ -244232,7 +244232,7 @@ CVE-2024-23786,0,0,c325e7692f32c4be5033fe678a8cd1db669181b5aa65e99ce33d7ba4e0bde CVE-2024-23787,0,0,2bb26157e1eeb6ccefea1a348fa9701c934791cab8f520f83c24c3917af30bfb,2024-02-14T13:59:35.580000 CVE-2024-23788,0,0,5c47d7036c72d806e61775587a45b7caa0b2b6d0a721a0ae2e2f6c9a583fde4b,2024-02-14T13:59:35.580000 CVE-2024-23789,0,0,cdfb9df62424fc44a0fa6464478f74b0980e7c1e57f73fddd742b9ed414d919e,2024-02-14T13:59:35.580000 -CVE-2024-2379,0,0,efbf3b3fa321a0ff6ea2dd6655fafd59bfef741907874df7e5fc934edfc24982,2024-05-01T19:15:23.640000 +CVE-2024-2379,0,1,247f016aabe7ce472281b7b526335381d58edebbc1e2cf8b594d06caeb418c1f,2024-06-10T16:15:13.173000 CVE-2024-23790,0,0,7ba3f3405b9715b21075870dd17edc1b272dd4e87222d425504db7f4a99e95bf,2024-02-02T02:07:58.653000 CVE-2024-23791,0,0,c711bd16bc2b93f8129a30e7c99fc43bfcabcb8a5551dfbc3ff83e50af57cbe1,2024-02-02T02:07:28.850000 CVE-2024-23792,0,0,823333c5891a061b077a4f3d40e902cf5f11b40107f758ca80ff5a2ef6d8876f,2024-02-02T02:07:40.577000 @@ -244361,14 +244361,14 @@ CVE-2024-23940,0,0,88f3246b7d729e9740dbc7accb734f511d890171cb976d7dde750494e6121 CVE-2024-23941,0,0,12a475e2ca4f3cbb312854167865e0f548c636a650b921a0048a701032c53d0b,2024-02-06T21:37:12.433000 CVE-2024-23944,0,0,6b5fce42488a5fb3f9c2f16301ec5947291a271b2f4a4735079c4cd25a4c097e,2024-05-01T17:15:29.330000 CVE-2024-23946,0,0,32194d05d3f7a3a80cd0b416a872a66ff74b3120ea9e0897100b1fe32331e71d,2024-03-12T17:29:17.243000 -CVE-2024-23947,0,0,25af7c5e0baeef8733afe515715d96cc2d6170a0c8fd50d2bc79dbacb31b9d01,2024-05-28T14:59:09.827000 -CVE-2024-23948,0,0,f75a5811d01f4737a86044f0e015341f08b1897ef6fb5411ba928b26efb86eef,2024-05-28T14:59:09.827000 -CVE-2024-23949,0,0,692992c5dacb65e58a9b443d18b61f0397678ef63b4f1b172c91ca7b7b727991,2024-05-28T14:59:09.827000 +CVE-2024-23947,0,1,13ffd6b7982ac551579ef07939d2baab7a53b7e15c3f413ec349243ea01a9c6b,2024-06-10T17:16:19.513000 +CVE-2024-23948,0,1,ac2f630da28acaad0dc1e1c8f3dfbe8738fe745243ccf28cf09f14b5f2380532,2024-06-10T17:16:19.623000 +CVE-2024-23949,0,1,de981c24e50fdf107086105c7100f3238a5eb81ab84d52849f86ad37cd8f22ee,2024-06-10T17:16:19.727000 CVE-2024-2395,0,0,1fdafc69366cd072c6108b6d86410a63c85cce9eeaa62bcac076c3a2bc3a1766,2024-03-13T12:33:51.697000 -CVE-2024-23950,0,0,457aa9c3012dd327884c4cc3a5884838cb170308a4bdafd855e82ad337af996a,2024-05-28T14:59:09.827000 -CVE-2024-23951,0,0,1120fd73d623a9d9bc38a1d1ec7ddf9471368a56c140758f34660d73df959bb9,2024-05-28T14:59:09.827000 +CVE-2024-23950,0,1,e9b199c473a74bff16cd12b74fbaa7bee478e934820643df1f6cd707e3d24923,2024-06-10T17:16:19.833000 +CVE-2024-23951,0,1,1af9299b18fe0c42b1d8dd470794c78804890427987287b147e348adf68b07d9,2024-06-10T17:16:19.930000 CVE-2024-23952,0,0,55ac92ed6d5397c8c4017daee50a06c19289bc020dda334e41d90b5a55f45fd1,2024-02-14T14:16:07.460000 -CVE-2024-2397,0,0,1aae46506ec1f426ee45c8ac54075f0826eeeb35c67475bbb6ae9e101129f4cb,2024-04-15T13:15:51.577000 +CVE-2024-2397,0,1,8c964231ac8685ebfc217a37546d1818f5689f6dee6bc6021992e4a64c092d72,2024-06-10T17:16:25.180000 CVE-2024-23975,0,0,baeca8d4c06e1a18eea86da121d0a833b4b39a471498d57fc82722b025e37962,2024-03-22T12:45:36.130000 CVE-2024-23976,0,0,9685f4f7ec189a5d86ae9e492003126f133b025f9dbebea5b2080780048e5888,2024-02-14T18:04:45.380000 CVE-2024-23978,0,0,8385721845a15c3770957c33eee7ab3b21a901100e361c363180110b0b7503e0,2024-05-17T02:36:41.847000 @@ -244569,7 +244569,7 @@ CVE-2024-24468,0,0,2ffe0e787add87754da9d28139dd49fe0df5af62f9576796ac86e102fb215 CVE-2024-24469,0,0,4f6c0d02ab780395cc2795972f5ccd070037d1f155bb48f88977ff7315e7ceab,2024-02-07T22:02:57.743000 CVE-2024-2447,0,0,98d6ee4bfc4bbcb879253b0dd170d35d54c74469ff0d71b9003eb54bde1e07ff,2024-04-05T12:40:52.763000 CVE-2024-24470,0,0,0ed64df001bff16a393bf92778dffdaa6681f7af33a9a33c77cdaa83290d7947,2024-02-06T21:07:34.547000 -CVE-2024-24474,0,0,7ff84388b8a92907ef716e1ca2c29ef338e5f699b29d362e7b2c54bbc2735acd,2024-02-21T01:15:07.857000 +CVE-2024-24474,0,1,1db9a71745d2c6e46e5dd963860cf76ab60f21967a74bfe098cd7b78940f22bb,2024-06-10T16:15:12.127000 CVE-2024-24475,0,0,da128c239114738663c22cbcb468c90723f598d143228b589356daf6901317f8,2024-02-21T01:15:07.890000 CVE-2024-24476,0,0,046cab16895964483336a02933d0387816abe798db56a358e7fbfc1bfdcf5816,2024-05-17T02:36:45.190000 CVE-2024-24478,0,0,0762324016fb638637b5f2fae87f488de18c2dc37982e96ff9cb5b6d436d9e71,2024-05-17T02:36:45.257000 @@ -244631,8 +244631,8 @@ CVE-2024-24578,0,0,62e834482d41eab6204ee6f77e0822c926a00522b8b9c721b6887e6533b17 CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000 CVE-2024-2458,0,0,d67b536cf3624368863718f5127bbe9cac9d533edb7dcbf1d43929bbedc5d21c,2024-04-08T18:48:40.217000 CVE-2024-24581,0,0,f7f50989abe34ea9a2d041a48d4a1b71e87eddcf79baab3e304ba4a063c0f97f,2024-04-02T12:50:42.233000 -CVE-2024-24583,0,0,4f1a19496e9208f801d8276dbfac6e8a258888e16a6f2991543a8ad1bb6ea1ad,2024-05-28T14:59:09.827000 -CVE-2024-24584,0,0,1dde91cdd3b333aa9a18f7e5599c1cc953533597a45c3b8d8c1e9477e02e8cec,2024-05-28T14:59:09.827000 +CVE-2024-24583,0,1,0b3817fbbf24ebf268054fae02fbe6c9530bc7978eb2332c46e032e283854145,2024-06-10T17:16:20.033000 +CVE-2024-24584,0,1,fe6e566e00dd40b708a0fda7e674ff2437ad25f571c770a6c3a878ef57ee7991,2024-06-10T17:16:20.140000 CVE-2024-2459,0,0,fe7a88bff3c8d6b5121caae193ce189d7712c171c9b6d4a7b18452dd4c82c7db,2024-03-20T13:00:16.367000 CVE-2024-24590,0,0,3ffc61baf7136eb0cebd087f00dd08f374ea9e3979726488f90e3503fab0cbb6,2024-02-15T15:43:23.723000 CVE-2024-24591,0,0,2a8f2c8ae8e16511a53ec0edcf0ebd3935279ad4fedae1cc0dd81de4ffb3ff58,2024-02-15T18:38:38.730000 @@ -244733,14 +244733,14 @@ CVE-2024-24783,0,0,8bc0d7ff7019860b6231b1595f67b432d97124cc86e254463eb84039bf06c CVE-2024-24784,0,0,f5c4e4ed2e33329929985e15b388385fc51516eef30ac3f254a09f278f2575ab,2024-05-01T17:15:29.527000 CVE-2024-24785,0,0,cc84396d420fdc7cd1eec42a211ce9d46ae1b3fd12a46276acc97b91955cfa1d,2024-05-01T17:15:29.610000 CVE-2024-24786,0,0,2ab5258c4f4b859b5725766bbf2d516fb49e89ad73d54ff6c419a75b61510866,2024-05-01T17:15:29.667000 -CVE-2024-24787,0,0,76e1df9de5cb37d65d7a165c67617e8e17ff625b4a4ea63ea7bc61e29e0e59a5,2024-05-08T17:05:24.083000 -CVE-2024-24788,0,0,ffbbae0fb4e974bb3dc9845047ec6974c743c206623b4d7c8c59f753b6d67bac,2024-05-08T17:05:24.083000 +CVE-2024-24787,0,1,b3bcd0df2f6c744ccf50ca5da0f1801b01a261f7e49cf2f9e75dcde0c510eeda,2024-06-10T17:16:20.237000 +CVE-2024-24788,0,1,116c061b50cf86907d7f63ba6c19e71c8a0bc9c6f403cdcba2cf3de082986658,2024-06-10T17:16:20.320000 CVE-2024-24789,0,0,93b2da22748f478427051c7cfd7283821b9f714c6485bb3f197915d9d016fc6f,2024-06-06T14:17:35.017000 CVE-2024-2479,0,0,62ab2572f43d54e062a6ec9f07869b63a0bdfad1924b8c09404f39717bdfbd77,2024-05-17T02:38:14.640000 CVE-2024-24790,0,0,c8956ea59637f248fbfab4a441772bc39c6cbc79e6a37e25c831989fc9e35aa2,2024-06-06T14:17:35.017000 CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000 CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000 -CVE-2024-24795,0,0,1c528a1d5677405f95e443ef77785a8eed8eb4708edcbd54697e77c3c9c18f60,2024-05-04T03:15:07.187000 +CVE-2024-24795,0,1,85c933318dcc68b4bbf51848f9959f4ccf9a0e84b4fd60255d22b25e0bb4f124,2024-06-10T17:16:20.387000 CVE-2024-24796,0,0,a14eda4226a58c2c4e1be311d88c2631825b3dc125c63aa2226f772d7e85a358,2024-02-12T14:19:54.330000 CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e0d6,2024-02-12T14:19:54.330000 CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000 @@ -244752,7 +244752,7 @@ CVE-2024-24802,0,0,a1a79b4d1a40c19f0b1fd783e577af4a06bd7c4a6081e664509b96e8417dd CVE-2024-24803,0,0,fc5d4f4cab51b4c20d7b6e3bf5587ec068edf5c72abf706c2f7a07ca396460a8,2024-02-16T16:19:58.613000 CVE-2024-24804,0,0,eeb6fdfa103bf8168fd7c265cc5d58c5754970ed08409f99ef624c0715efc253,2024-02-16T16:21:45.077000 CVE-2024-24805,0,0,e29e332c74f752c041b199d456a830edbb89b88194c491ad82ada59c027ad5f6,2024-03-26T12:55:05.010000 -CVE-2024-24806,0,0,ddee25d1f668555eb4c6b7338c4b24513296543f0f95027c4a48ed8e75fae2be,2024-05-01T18:15:14.987000 +CVE-2024-24806,0,1,1e7fd3c1067da2769fabb26b44e5b0f3a0bb53f2b46860c0bf53d9089c423ff6,2024-06-10T17:16:20.457000 CVE-2024-24807,0,0,2d34e5a71f21b856008e0b8570ab5cdf60822d8a0563980a1edf758417c67389,2024-02-12T21:41:24.647000 CVE-2024-24808,0,0,bdbd983ba6c1a4b09d677aa089f9419ebf22e351f535d11a049fcdc6e3f33540,2024-02-13T22:48:57.290000 CVE-2024-24809,0,0,d874717865fc012d305f784225b2b23635d949f1bd288015d58a446d7aa15bcf,2024-04-10T19:49:51.183000 @@ -244800,7 +244800,7 @@ CVE-2024-24848,0,0,40caff22a3243fb89666855618bfb8dcbc9fcd477abdaa3c19527de1aee97 CVE-2024-24849,0,0,7310ea40ba14819a766bfed2718d0ae7c9bf655c4a04b330968acbdb73d5a918,2024-02-22T19:07:27.197000 CVE-2024-2485,0,0,53bdabc7d27333b3979a26e76631f61bb2a78db011bf366104f4cb0ce5f9b7c7,2024-05-17T02:38:15.130000 CVE-2024-24850,0,0,652490ba0ed83980506bcf4c7e3a9ad65010ac8cd59cdee6424f69f7b08c43da,2024-04-11T12:47:44.137000 -CVE-2024-24851,0,0,7ebc2455e92d673b2b15c5d5126a09ee01bcbdc7108bf90c984a47cf7dfe4762,2024-05-29T13:15:49.403000 +CVE-2024-24851,0,1,2e5d4b63cd4a5c163d90f2eb6782e82921987e323bb72c98ba07057a0c30a99c,2024-06-10T17:16:20.610000 CVE-2024-24855,0,0,53926eea6176e5ec7dac755182b92f74698401115acbca0c88724948db080e51,2024-02-10T04:06:40.840000 CVE-2024-24856,0,0,897c9d51329abb27267fec6558272306b15cef7c8a7ba7af0923ea3fa5117d63,2024-05-29T08:15:33.740000 CVE-2024-24857,0,0,bd0a671ef627655a534b97d40879c56dc0a8ee5f900294aaa10a2d6428455f4e,2024-02-10T04:06:50.263000 @@ -244881,7 +244881,7 @@ CVE-2024-24936,0,0,b40cba45486310464826445db58797cda9708090ef629993d6b65c1322a94 CVE-2024-24937,0,0,c158a1376665515fcdd077ebbbc61196266e17dfca3642cdd3f2b284922e7576,2024-02-09T01:05:30.783000 CVE-2024-24938,0,0,919f0844348072e68674027ea0a3644c0c8fc392a786b352b8f3abde920f1f60,2024-02-09T01:05:13.527000 CVE-2024-24939,0,0,b2b5d03f9e7db36f290b4e039454a0e87440b3b4044776d74739544bb234180a,2024-02-09T01:04:16.577000 -CVE-2024-2494,0,0,fbbd0a69b53835f4959f3652f703a2e6217baf25e1862ffc8b789880958ffe4f,2024-05-22T17:16:14.740000 +CVE-2024-2494,0,1,536d1329990a13ee4c223c23ec4478487d9492e3e83eab125cb2be5d223cca18,2024-06-10T17:16:25.307000 CVE-2024-24940,0,0,3b807f9711835fcb1381b61d94808660dccf6fdaaa44b568b18928314f306783,2024-02-07T23:45:31.493000 CVE-2024-24941,0,0,3ce7539cc2c00ca21eaf8843bb8dfa494f8daac6c677d25fe85a072b680aec63,2024-02-09T01:05:05.250000 CVE-2024-24942,0,0,98967e5f253d2f0e2d6c9adde01d5feb324664bac3fce3b7b875de585c5550eb,2024-02-09T01:03:13.453000 @@ -244890,15 +244890,15 @@ CVE-2024-24945,0,0,c6e7443a15ad58b887b66a1afc517e5c6d2b064a4aecae431013860646a47 CVE-2024-24946,0,0,7018b5b1220a71c213c9efcc9d014abe4cc913cc0cb8197354665c8d494b4c3b,2024-05-28T17:11:55.903000 CVE-2024-24947,0,0,caa46626354312c2f440e36adcbccfdf2f67dabf9f184c34781f3cc1bee73bc6,2024-05-28T17:11:55.903000 CVE-2024-2495,0,0,215e1a0fecb892570645ce1ded4d9e5cb36a98c7c081d5d9b9e621d8e456346a,2024-03-15T16:26:49.320000 -CVE-2024-24954,0,0,55a283494d42b24fac3ba031d27ce8bab1310d621c830b3d16174394ea24670d,2024-05-28T17:11:55.903000 -CVE-2024-24955,0,0,bd20097e336c56633f35d4af0f199ffad024d1ae1736fe5ca51963d3490b357e,2024-05-28T17:11:55.903000 -CVE-2024-24956,0,0,8b8152ae78ca68e0d21921b9617542d7482236484533bb30e6e37c506a908b23,2024-05-28T17:11:55.903000 -CVE-2024-24957,0,0,59895806c0c16915137a473de2ea9155bb722bd56e492a955c3b378742777ed9,2024-05-28T17:11:47.007000 -CVE-2024-24958,0,0,f3fd8eb2e7be4cb3f135ef5a72193cba7f3795d08e5ee78857af589a68247335,2024-05-28T17:11:47.007000 -CVE-2024-24959,0,0,c7e94448727e087143f6909ce824b78b2434675409622b7ee77d135959c20105,2024-05-28T17:11:47.007000 +CVE-2024-24954,0,1,13f94949445d93d3cb532dd017969715093dd426cc8ed79589a86a44435b2d24,2024-06-10T17:16:20.733000 +CVE-2024-24955,0,1,ce5304ac57b99a15105ad7563aa638087d8cb7bf5eeb46d416d51ba8886fd199,2024-06-10T17:16:20.843000 +CVE-2024-24956,0,1,978c8d95d3f40a95f46b68017265bb2a9df929da7daa193716d55174f011a166,2024-06-10T17:16:20.953000 +CVE-2024-24957,0,1,bdcf563d566a17fe3e391fe8e16eb886bfc66179b52b950b42d5da0bd22fa449,2024-06-10T17:16:21.070000 +CVE-2024-24958,0,1,ce930b4481d9dd492a2401a4ddd2b0c838bac9477fc179458c4f13ce73dd71f4,2024-06-10T17:16:21.177000 +CVE-2024-24959,0,1,17eca3e1f0364b7e07c36d2e4163480eda6e2542a0518d3d60dd2f70413433cd,2024-06-10T17:16:21.280000 CVE-2024-2496,0,0,6937e6c0bbda447a307d026df948a8ff4cf14f19324592e837bb591ef1ed8ef7,2024-04-30T14:15:15.253000 -CVE-2024-24962,0,0,14686b789a39129dd39014ef7230c25c85c93da1237a69f8b2bc4cd1b5a78955,2024-05-28T17:11:47.007000 -CVE-2024-24963,0,0,26ce10344cb1868a909dd9bc7b106f08cdfe304f708fe06aea7fd54b93e277c3,2024-05-28T17:11:47.007000 +CVE-2024-24962,0,1,9dbbbf13f0063050f724e8eee1dbc4357816b58bfeb1a746e9a83dbecdf3b7ec,2024-06-10T17:16:21.383000 +CVE-2024-24963,0,1,f7ac6d9beae69472289af258cfa7df94f3fb587efc26344b96102b05f563920b,2024-06-10T17:16:21.503000 CVE-2024-24964,0,0,6aeb3e68bcce4e30c320efc8bbc0ba8ea40b022ead3c928aca7667e8626ff2cf,2024-03-12T12:40:13.500000 CVE-2024-24966,0,0,a6e715310d1619966fe5747d39679f64ae1b61eb46bb4d8fceaf05df6847efb8,2024-02-14T18:04:45.380000 CVE-2024-2497,0,0,a2f60841ac4494781cdcd08b43982a34617e8b0f51f90f443479a810b923dd8b,2024-05-17T02:38:15.830000 @@ -244907,9 +244907,9 @@ CVE-2024-24976,0,0,c9c1564bfde752c9f650b4df6eb66a2a9d3a9d0c2cc93ccf26aa30039f28a CVE-2024-24978,0,0,c5ed5bc9ba8c7757cb570e2c66a5838ec85d55ef0ed0e79605098288eb1bfdda,2024-05-01T19:50:25.633000 CVE-2024-24981,0,0,a2a47a96f2c6c9e134f5cc9ef64ecb7bfbeeb7ff48bb83bd8883645550cfa6f8,2024-05-17T18:36:05.263000 CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761d1a,2024-02-29T13:49:29.390000 -CVE-2024-24989,0,0,d97e7d59a888108ba0075e9a97f262f9ddf8641635a797a2d7dbde62ef345a25,2024-02-14T18:04:45.380000 +CVE-2024-24989,0,1,f5f90cfaf231c17880476c2247dc1ebc4c2a99f05fa6baf0600807265bae483b,2024-06-10T17:16:21.607000 CVE-2024-2499,0,0,937cfbbbcabf9a44c0364bd98cffe1d075baa5b58aa206a922d3f920fb87da2d,2024-04-08T18:49:25.863000 -CVE-2024-24990,0,0,8460904a0a222feea20d2b8fa6ac812aab0f6e9d5924ea842cc9dfa3c9617545,2024-02-14T18:04:45.380000 +CVE-2024-24990,0,1,af094b8cf1e86ab7ac87eef5eef78e8a43482f28ab9103a80890b0937c46b21b,2024-06-10T17:16:21.730000 CVE-2024-24991,0,0,48f782e086fd602ce24c675e97c2f85a2be14e6be4571c47abdc5123a6bc6106,2024-04-19T13:10:25.637000 CVE-2024-24992,0,0,ab958065c256669f568c67ca65f9424366dfa0ae34ef699a93ffaf00d34a72cb,2024-04-19T13:10:25.637000 CVE-2024-24993,0,0,d21a66397ede7626c0970edfb539f5bde3077cfb7ee763b2ae38b50e5f61c494,2024-04-19T13:10:25.637000 @@ -245290,8 +245290,8 @@ CVE-2024-25635,0,0,a4a1398f401e935ab32cbd396026a9007e03a9f1dbbfebcc101e2a33975e9 CVE-2024-25636,0,0,25ca08d2d7942010a89cee168f33ec13089ab5d688be0f620a303dd1bdaf78e7,2024-02-20T19:50:53.960000 CVE-2024-2564,0,0,06f131cdbceb269732c61d2fa80714aae66d7510c20454358bb409674d65f586,2024-05-17T02:38:19.517000 CVE-2024-25640,0,0,e7a5a66e06481c463ef3267e2ad9b6391b00223315aeb71281eb8d63b041ce79,2024-02-20T19:50:53.960000 -CVE-2024-25641,0,0,2c259b4953849be6c4788d9a209c46855ae626d203633daf0edda312f7eb2da0,2024-05-14T16:13:02.773000 -CVE-2024-25642,0,0,bf91eeb1502dedca60fe6c035b93d7dfc5a440bc6932322c6ae4d128b4c7c145,2024-02-13T14:01:40.577000 +CVE-2024-25641,0,1,01882f7d04c2dc87c7d221824ff0834c6cbd589debd5a7b4cc399662a920b788,2024-06-10T17:16:21.837000 +CVE-2024-25642,0,1,45e4e519a371cb49edf1cf50fc7953f8758bfed0f13221db7fe0ac627bebea33,2024-06-10T17:16:21.947000 CVE-2024-25643,0,0,08f3e6c0d454841d4e4dc84aae81812246ffbd96bb71cc2e9e4566cd4077e910,2024-02-13T14:01:07.747000 CVE-2024-25644,0,0,cad748db94c87605f745ac8efbb54ef36e9bf866e1bcdbdf96bff9a05dfcf738,2024-03-12T12:40:13.500000 CVE-2024-25645,0,0,611af6391fb4617a6b65e5d2ff91bac5a4003873b65f133d0cd2495d911bd094,2024-03-12T12:40:13.500000 @@ -245507,9 +245507,9 @@ CVE-2024-25971,0,0,228018ab5fef0c3ed939f781a64df1faee82a7c7248157c7097bf7afb03a0 CVE-2024-25972,0,0,03be68c424c2117dfe63b169d17d7f8ada85eec42d35f349ee6876cb9f658b31,2024-03-01T14:04:04.827000 CVE-2024-25973,0,0,fca2cd3fc869e318a8dbf83dd06094ef0c34286b7d421da7c64a9a5612af38b9,2024-02-21T07:15:58.040000 CVE-2024-25974,0,0,455908519f9c0b510f9276a34d5bc0fdc3808298a4e41e75f9e5535d39103827,2024-02-21T07:15:58.427000 -CVE-2024-25975,0,0,b17a1ab9f347087e05e8455f5120ee34fa9404a5e245ae061ce6150ef774ef7b,2024-05-29T15:18:26.427000 -CVE-2024-25976,0,0,11567c5cee88ba1c3161e285189c0959b274779416a2b75604c7cff6c94320f9,2024-05-29T15:18:26.427000 -CVE-2024-25977,0,0,2eb74d1a776dcdd9ffcdbaa4465653c6ea906da9c873ca2adc5a02989ed07bbf,2024-05-29T15:18:26.427000 +CVE-2024-25975,0,1,9e70d60a3c41ad5590aa52742853c8de2c8782e2c68c12575ff098a22860647d,2024-06-10T17:16:22.227000 +CVE-2024-25976,0,1,af013f5d7124558455739bd8657fdb41692f515ee3e85b934d818e8fa4a1a90e,2024-06-10T17:16:22.307000 +CVE-2024-25977,0,1,2b6afc810557db726576499354b60b46e97d0658cd69cbff27c2298f880b45c2,2024-06-10T17:16:22.373000 CVE-2024-25978,0,0,6077c79891dbc19bf922b49d852065c4a1dfd37d10fb26a09b28d42f35261fd6,2024-02-29T03:15:07.067000 CVE-2024-25979,0,0,54389df32681b67d0271053d5468c723702b0207bebd7d9efcae97308420413b,2024-02-29T03:15:07.143000 CVE-2024-2598,0,0,c497d7bcd768deaa5ea039a41be83a1acf41db8c36ab72422c42c1adabf9b4a4,2024-03-18T19:40:00.173000 @@ -245622,10 +245622,10 @@ CVE-2024-26138,0,0,4d4da9f47e13e4c424c52e5eff6306f34e02033e2d2c801866f22decefe9c CVE-2024-26139,0,0,ef4d32db65dbc7898ba22e256b8ef492b4a5ce875020c8dac47fa98512f58135,2024-05-24T01:15:30.977000 CVE-2024-2614,0,0,74b9e45834bc5f5aff70c95ed7996a007a2a374ad9639edde00afe3bf9f497e0,2024-03-25T17:15:51.963000 CVE-2024-26140,0,0,6de2d0c9ebf70d5d176c18f61310d4c12ab2f9c1ae885cf141ebe9307850ffc6,2024-02-22T19:07:37.840000 -CVE-2024-26141,0,0,5d52bdf37be10ba697c02ebf96ba1ffd8aed45c5142071047e19fbec327a9385,2024-04-29T11:15:46.157000 +CVE-2024-26141,0,1,9473efd091bb5b0e579278c0c1939b6942c1d1c15569ea9ca646332a6ee69632,2024-06-10T17:16:22.443000 CVE-2024-26142,0,0,da54f674c47c4a6474464a377ede1ce49a9b29c2cf9201e1914da720d4e982db,2024-05-03T13:15:21.550000 -CVE-2024-26143,0,0,93aa215a9f6010770ba8b3f2e53f46e1fa863f856798eff8e8f3cf44d41b964f,2024-02-29T01:44:18.177000 -CVE-2024-26144,0,0,28bb43c3ced1d38d81a905b07ac21a43a7353f6ce03bf0a308651fdd461c3070,2024-02-28T14:07:00.563000 +CVE-2024-26143,0,1,b05d2a58572b01ccccf211690e9b09f8615435fae11858c098effbb95636df01,2024-06-10T17:16:22.560000 +CVE-2024-26144,0,1,5a9f9b9257a8ab1d068a066aafc75c30a38995f746aa2e206e3d7becf26d5419,2024-06-10T16:15:12.223000 CVE-2024-26145,0,0,0c70262d5e3334d79bc4eba29afb2ec84c63ed731d7f62e43006a12e14badb59,2024-02-22T19:07:27.197000 CVE-2024-26146,0,0,5bcdf6e68d42937ec5e7f6665da60098ff5efaaeb32121b3ede0c67ba05de28e,2024-04-29T11:15:46.250000 CVE-2024-26147,0,0,13addf1c8834f3ea67c55cec0f4c0eb059c8c47b1e8094df62594b8de41f2fde,2024-02-22T19:07:27.197000 @@ -245736,7 +245736,7 @@ CVE-2024-26252,0,0,df562f5c83abdc407ed37aaf1c1c037cf6f8550dbd77ed7347471880b8672 CVE-2024-26253,0,0,34481f020a86a742b6ced94cd3663067ce41019d1907c6b06ed17f950058a134,2024-04-10T13:24:00.070000 CVE-2024-26254,0,0,07a4b81b26bc3f1c97cbd450d7200968eabb824affdc4e125ab1428b8b376be4,2024-04-10T13:24:00.070000 CVE-2024-26255,0,0,85638effedfaf37162394543c2ea8be3fea3cadc51d4bb0413585c9f3e228970,2024-04-10T13:24:00.070000 -CVE-2024-26256,0,0,3a8423bb6f4da4b0932feee1ae95deeb529afc0cf7244e4ee4334e89a457e1d6,2024-06-08T13:15:54.527000 +CVE-2024-26256,0,1,3865b365e95ad3cdb0e7ee6598d1367a1e86b3299ffb6ba743f19d731020518c,2024-06-10T17:16:22.660000 CVE-2024-26257,0,0,05a28d03660a848990668904555214fae6f00026d23d1677e03b07f5dc8dee4e,2024-04-10T13:24:00.070000 CVE-2024-26258,0,0,e2948ebecdedd5be931de1508231bfb7181246b38ce20c139f19e68ae9750f3d,2024-04-04T12:48:41.700000 CVE-2024-2626,0,0,0f82bfcd678adfe2206a7b49362dbece30aa00242a9c52e3ba26851c15f6dba3,2024-04-01T15:22:37.883000 @@ -245851,6 +245851,7 @@ CVE-2024-26495,0,0,bbb6b231bf109fc8acfd5241f02faec1361b46bca779b6926f0190dbd5a53 CVE-2024-2650,0,0,e5741f6c9edd36c8ab868274b7c5445ec4657874106d32e2eb21c1d38ec57aa0,2024-04-10T13:23:38.787000 CVE-2024-26503,0,0,67af53e4079744ca59c487303c5ff1417327cd875b9be966624dba59813771c0,2024-03-15T12:53:06.423000 CVE-2024-26504,0,0,2653b69a5d062f1bf5bae1c6c532ca9111e1532942253f3f1d64a0b886f79a1b,2024-05-01T19:50:25.633000 +CVE-2024-26507,1,1,49f8ac089693628bd97c4d085d05778b16dbe7c0c86d2cf9eb4f4596fbf0c03a,2024-06-10T16:15:12.353000 CVE-2024-2651,0,0,0d048908653e9857526dde0003f34c423314d600b67c7d845e0b43f056ba9c85,2024-05-14T16:13:02.773000 CVE-2024-26517,0,0,bd4763012c70279fd682115754eb1a354519ae29026816c007044315383dfe51,2024-05-14T16:13:02.773000 CVE-2024-26521,0,0,cd304afd2135ea7b8ef2211742c7b93ec84446277e098ef9dbbecd48d38b35d0,2024-03-12T12:40:13.500000 @@ -245891,7 +245892,7 @@ CVE-2024-26596,0,0,ec7de6cfd89ff8a670c626a8cfceb80cf8d6a85a0db935f1a22cdd71fbe71 CVE-2024-26597,0,0,c485f672f2d5b1fb393f658111b877d60c67f5a38eb6ee86a5344b881a0760a2,2024-04-17T19:46:28.827000 CVE-2024-26598,0,0,dacf909cf6b348800ffc19d98ca0a28d9d2230d6a0c1647e96b5a8f5428b2a7e,2024-04-17T19:40:31.310000 CVE-2024-26599,0,0,dda6c0811ddef448093e42d12d857e594768c4ec8a914fb75b8d540daf2fa62a,2024-04-17T19:34:01.837000 -CVE-2024-2660,0,0,4c72efaeff53ee65e5810791290c8031a58671a377a7f696900b9cf4cce27193,2024-04-04T19:24:50.670000 +CVE-2024-2660,0,1,843944eae1c6c40885689b5097e342b8e4c211b44309cad2223d4f45ec2fe606,2024-06-10T17:16:25.443000 CVE-2024-26600,0,0,3a2050916bdfa0d08b64662508abb5cee0cdc4a8b81c3b9a4c1199d2d8ee43a0,2024-04-17T18:29:25.140000 CVE-2024-26601,0,0,30ccc6d67db0573a68b804997cf6e9843de67fe7ac91aac1c32f4e8d41a6efce,2024-04-17T18:03:41.003000 CVE-2024-26602,0,0,74a07df687505b0074c6bd2fd2ef070cc30b5b21b7d32767a6a2de77b8e2bf18,2024-04-17T18:01:43.820000 @@ -245923,7 +245924,7 @@ CVE-2024-26625,0,0,546958066aac924bfdcd0f2de2dea97f607ed5075b04c8674342940f6016b CVE-2024-26626,0,0,144b70a967c255a0ac33e20cfa403c3f12d2b0b80c4b891f29c37c572ce370a3,2024-04-04T14:15:09.390000 CVE-2024-26627,0,0,9c09d4f73dbc04e8bf693f2b91f36043cf32b88ec1b0ffef850696b2f5157e34,2024-03-06T15:18:08.093000 CVE-2024-26628,0,0,c81fd3a5ad105931eb915543b147e48cdc3d2e1a2a90d930b948d12a8b8ed86c,2024-03-20T17:15:07.367000 -CVE-2024-26629,0,0,c935b22ca2f2b7fc187b254875a352a6a70600efa1223e320aa3066e22cdd304,2024-04-10T15:16:04.297000 +CVE-2024-26629,0,1,2296c6711369fc0fa391b5715c3ff463bf26c603c35777d15f890cb06948ef13,2024-06-10T17:16:22.777000 CVE-2024-2663,0,0,55ee1956c2d7bbc50de3eb9279213def71c6addfab3803b129fe79cf9c6fa6fc,2024-04-30T13:11:16.690000 CVE-2024-26630,0,0,5c24e6549a4bf437d13995c2ff418c1a6446686ddbb1e2b096648761881da114,2024-03-13T18:15:58.530000 CVE-2024-26631,0,0,222d3f04973ef7b8bd710a7add62de2fd6653eb660b6c5918d7c02d522dbc80b,2024-03-18T12:38:25.490000 @@ -246521,7 +246522,7 @@ CVE-2024-27243,0,0,2b438b981dda77cf2b01f0e78528609f060bc3cec7a93d74833902b89a562 CVE-2024-27244,0,0,86955bff2ac9401078421ec8919e6b2e957c90d0fc8f6e684bc98e3522394cb8,2024-05-16T13:03:05.353000 CVE-2024-27247,0,0,9590a32000c7161883bd601f17b84889ac73a7794287ae1fd94cd04419528997,2024-04-10T13:24:00.070000 CVE-2024-2725,0,0,f5993e44d4dd2cf17ff419f8f154eb7cefc4802f6428c3ec1541fed0378bb103,2024-03-22T15:34:43.663000 -CVE-2024-27254,0,0,6863e2c846e99549e249a94dae3c18d1781ed3b7e7fcc2d6019a28e44086daf5,2024-04-03T17:24:18.150000 +CVE-2024-27254,0,1,c0b3f4e0dc5fa91055c7c49f8edaf9d060082a509ce5f4166630af1f4689ceaa,2024-06-10T17:16:22.873000 CVE-2024-27255,0,0,1a87ed865e33969bd25e1a85296cce48c9cd6a59a0cfe097079e825c89c0500e,2024-03-04T13:58:23.447000 CVE-2024-2726,0,0,86fe8b0d397a8074a2c940021570750a55036cbee3d4d8f0a542dcc682e4af2c,2024-03-22T15:34:43.663000 CVE-2024-27260,0,0,522ae8ef6f299c11a8fcb1cc5ace09319fb6956211b0f4d544d2205a4b18cf0a,2024-05-17T18:36:31.297000 @@ -246575,12 +246576,12 @@ CVE-2024-27312,0,0,9f35cba247fedea3f548006ffd04728d6c9e275ad8e782791ca1754778b6d CVE-2024-27313,0,0,abfc55e858edef62cf245a012f5c8675eea16323079fcd802a4ef8e6ddc5d69c,2024-06-07T09:15:11.917000 CVE-2024-27314,0,0,6298273c443ed75c3ff6a9720e799c95ed2e5c3d14076aff1cbea4fe45a2368e,2024-06-07T09:15:12.277000 CVE-2024-27315,0,0,1b06bd54abb4ee7969c3aca53e6bed402762ed42c4492d0ee8674e3fa0b42312,2024-02-28T15:15:09.670000 -CVE-2024-27316,0,0,19b8a6dda0ac9a0a2c45dcec3bb7aef1440f1bc238657e5ec83c599ba08266a1,2024-06-06T19:29:53.927000 +CVE-2024-27316,0,1,b47ae7ed2f6b6d0404e92040d827962fa7519af4fad78f5cadf42a3a74fb9b8f,2024-06-10T17:16:22.980000 CVE-2024-27317,0,0,c3dded617afb79b595cc5394bc34fa2395e63ed9fe33b66ba0cb8f90b0b09bad,2024-05-01T18:15:16.097000 CVE-2024-27318,0,0,a3f0f72595f3809c797819f31508bb028083ad173f51faf5deddf5194d7af605,2024-03-30T02:15:08.007000 CVE-2024-27319,0,0,d6fe8be68b6b995886693969b0a488a73d70bd11aff8f81dff41640aa7a63508,2024-03-30T02:15:08.090000 CVE-2024-2732,0,0,e03ad66ef2919450939364ab5f366c9e783ac3dc864d1d6c6c46703ad2edceae,2024-03-26T12:55:05.010000 -CVE-2024-27322,0,0,ddb5548f37c6478682653653f5d5e52a69d945231306270c917bb5ca720d4c44,2024-05-01T17:15:30.310000 +CVE-2024-27322,0,1,905ed95f8d51eb5c58860ad263c28c5a9812b65f4a62885904c48b73c8c2ee56,2024-06-10T17:16:23.113000 CVE-2024-27323,0,0,59504e11ecd06f6bdf875974a4846262bb755b57861b042c5cc3ce7c511ac773,2024-04-02T12:50:42.233000 CVE-2024-27324,0,0,8e5d013f9379f4fb3b7fcd9baeb544d7e91e26ed5a0a09396966da5795afc982,2024-04-02T12:50:42.233000 CVE-2024-27325,0,0,32949cc142f32f8eac9c6429a975b361039ee8ddfb6e4400dc08f5a7bd69647d,2024-04-02T12:50:42.233000 @@ -246639,16 +246640,16 @@ CVE-2024-2739,0,0,01f4358b131d63aa6c4b85d098b6d7ce2028f8434e497e05210c81006774d4 CVE-2024-27390,0,0,088d48d2e2c1bcbc528cc1356aa6950519935849f26ef96b1de44cf5559787e4,2024-05-01T19:50:25.633000 CVE-2024-27391,0,0,65e70f3aa31d54f10a2175246c716de3159fc241796a5925ea0202b5aca1491a,2024-05-01T19:50:25.633000 CVE-2024-27392,0,0,18daf9b92d6f4a5d902800f45a93c4399e05b57b0a6af86e6495b3c7c8276140,2024-05-01T19:50:25.633000 -CVE-2024-27393,0,0,3875aec6a6615d164348dc9c72dc936909e96507d6edd817f5fbaacc8f52e874,2024-05-14T16:13:02.773000 +CVE-2024-27393,0,1,abff7d3b8b6a93c872388469215c515ae6242ed29551d606546cbdc1cadebd04,2024-06-10T17:16:23.223000 CVE-2024-27394,0,0,5f3b48017ab68ac2baf99659dbcc7502dca6d5bd073c58ee1148f9b029b4147b,2024-05-14T16:13:02.773000 CVE-2024-27395,0,0,5c1a86e8999d12b9c08609fbaffdd393f0b797bd4a3c1cddd12420cb24099b6c,2024-05-14T16:13:02.773000 CVE-2024-27396,0,0,97455a65f7d8b2d120825382f83775fc9b2100d3c0ea08fa8c5f895b2afac950,2024-05-14T16:13:02.773000 CVE-2024-27397,0,0,20cdabdacc1a91eb0fa4ef8f472950cd97f44c72e319ec51c8fec0dd6043366e,2024-05-14T16:13:02.773000 -CVE-2024-27398,0,0,4e6eb809f38a4676c4681cc2d699d6ba4c9040f9cfcdef58532988c152e68067,2024-05-17T11:15:08.450000 -CVE-2024-27399,0,0,9a99e00043d2fd89f125d757421d31a05236f4d2b21b7e9d9f3a5faa41bb0888,2024-05-17T11:15:08.543000 +CVE-2024-27398,0,1,f91092cd11790055d4013894d27093e99c4886cae89654b041bf9993d6b3a69d,2024-06-10T17:16:23.287000 +CVE-2024-27399,0,1,c41376017148d81a73a8bcd53b7707caffd3fcb94abd2cb26623996a88ae11a8,2024-06-10T16:15:12.533000 CVE-2024-2740,0,0,d811151885dcf4f2b77a4d174a11ca3affaa40577de972dcb33bdeeea321a401,2024-04-11T12:47:44.137000 -CVE-2024-27400,0,0,c7f8de5ac5c7527a48b00c8eceb94f08e50ea38b4e33e5651ac84bc6d6dc7295,2024-05-17T11:15:08.637000 -CVE-2024-27401,0,0,43248d8231ad423507aae571e28b2d44b475bd88924b008914b2ea99216e6e54,2024-05-17T11:15:08.783000 +CVE-2024-27400,0,1,6f4d807303f4227d0974edc0c74c6141b2b1131da82af9da878cb955dbc26bc6,2024-06-10T16:15:12.640000 +CVE-2024-27401,0,1,d8262a20464fc693a84157d0ac45d1e95afcf0be3aa1313315dcf5e15dc9e717,2024-06-10T16:15:12.710000 CVE-2024-27402,0,0,09147ae02a3a7a2264bac7d60094578346abbac731c3e7adfecab21418aafc37,2024-05-17T18:35:35.070000 CVE-2024-27403,0,0,6a5707a6f954b40be9e3b6c26d5507b4b7f1f5c9197cc64654509565a2ec7207,2024-05-17T18:35:35.070000 CVE-2024-27404,0,0,4237c01d8ab9cf8456ec0aa70f7e9a2f19875e407f4983ea57b89219830052cd,2024-05-17T18:35:35.070000 @@ -246735,7 +246736,7 @@ CVE-2024-27565,0,0,96e6f13815f4c6a293b19a63ca7a0089b2c54f0432c50f30c4cd3de5a637e CVE-2024-27567,0,0,4368e6c3c29630571d47ba92cf82bb82637985666e0ed1ee7f11385613c02512,2024-03-01T15:23:36.177000 CVE-2024-27568,0,0,323797eb146837ccc897ceddbc9a717a6133487b17fde4d619016ddccf714199,2024-03-01T15:23:36.177000 CVE-2024-27569,0,0,000ff88e8ff4678a3790d0ee96674581a9a53afd1b5f0d49033b717c5dd656d1,2024-03-01T15:23:36.177000 -CVE-2024-2757,0,0,a0ee972b13c34d83c8686ad6d080b09a7c842cc8b1b88422d6b1ac65e9a51c58,2024-05-01T17:15:32.493000 +CVE-2024-2757,0,1,2605928fd157f4e6afefcdc5f624ef9a840bf3b7389bfc1a78ff4ebf5ce8becf,2024-06-10T17:16:25.537000 CVE-2024-27570,0,0,30e1bdadd931878127199d0565523cd94923921178695ba62d569ae38e48386b,2024-03-01T15:23:36.177000 CVE-2024-27571,0,0,2fcce61cb867ec2a650e4bd74e7018e990625a473882c12953648f5c8c2545b3,2024-03-01T15:23:36.177000 CVE-2024-27572,0,0,6169a6a6221da5c6dbb1556f7b45e6b45c4deebae5e21607b1e3cfa478f1fe5b,2024-03-01T15:23:36.177000 @@ -246826,41 +246827,41 @@ CVE-2024-27774,0,0,6fe31e2c0003d4fab016c3154c886020f7c2bef625382f41f7a60dc74c0ef CVE-2024-27775,0,0,a887ec832dbcf6f0b1b703ebc438ac1eb2747b129f8cfe7b452debf6096772bf,2024-03-28T16:07:30.893000 CVE-2024-27776,0,0,6275d390ba958ed1bba8b1d4de2ca05eb959bf7d338960cf80f1a89694c26077,2024-06-03T14:46:24.250000 CVE-2024-2778,0,0,42cbc20405f3ee35374ef4ea72808c22dd795c7f7e01e3e442c0f4aa51ec7373,2024-05-17T02:38:29.967000 -CVE-2024-27789,0,0,68e55fc60c739900a6cd74c23e8202eb8ab5115250ba8dd1373addb21fa6b4f5,2024-05-14T16:13:02.773000 +CVE-2024-27789,0,1,0ba43c69f845cbc0eaee6251552e3e841fec7abadc2c66f3366d0eed8591d7de,2024-06-10T17:16:23.400000 CVE-2024-2779,0,0,7d93945d439dc1c56122930b3da6852f346b5a9c5c7e988befb1c7629d43acd9,2024-05-17T02:38:30.057000 CVE-2024-27790,0,0,bcfd5001fb1cf915dabaeb0b530ecc91785155cc1894eb908f37345e8fae816d,2024-05-14T16:13:02.773000 CVE-2024-27791,0,0,44e295d56ae82c935e7837aa163b1c182c6b8efd5ceb84b892de3324ac96937b,2024-04-24T17:16:50.397000 CVE-2024-27793,0,0,d1fdf90fd8a3de7705da31766b5a1b00d1ba0e4e731b734af76bb7c9c0722911,2024-05-14T16:13:02.773000 CVE-2024-27794,0,0,f83311c8ff012592a70730809fe5cac1d0e670b37674538bd8092c8ae8d69027,2024-04-16T13:24:07.103000 -CVE-2024-27796,0,0,b6aba97faf05d7b9050f423d80b95481b3668286b0daec6421d9ab3f8d9e9f0d,2024-05-14T16:13:02.773000 +CVE-2024-27796,0,1,53fc70a0b58507d37d96aa5ef3e561bd43f416f65c33955132d6b27269031799,2024-06-10T17:16:23.483000 CVE-2024-27798,0,0,1af5a515c589d3765e11bcd9b4749a584aeab3220d542cd50d1792e13284a375,2024-05-14T16:13:02.773000 CVE-2024-2780,0,0,ebb4d263bdb4979d90a73abab8050be4d34d6c520d6b3b8fff46d8c73490b44f,2024-05-17T02:38:30.160000 -CVE-2024-27803,0,0,fd2aa5f392bce8a62ca2674230816ad861bcb5808f5d98c84f4240fb8f3b1317,2024-05-14T16:13:02.773000 -CVE-2024-27804,0,0,d54f810d1e44fb6cd6d06b9fdd6a0a77be3e262202872ee04f9322d285742154,2024-05-14T16:13:02.773000 +CVE-2024-27803,0,1,ca1caf45fa62453cdec10330c4017de2a1d2854efd2a8fcf913bb9807bfb4bea,2024-06-10T17:16:23.550000 +CVE-2024-27804,0,1,d8d966086245b8176d9956e624a02104d093ee32bd840fc34d771dc40fc703d6,2024-06-10T17:16:23.613000 CVE-2024-2781,0,0,7440c381afc245ac61500f5670c7b774787526dc48ee470e168c2fa8882d9975,2024-03-27T12:29:30.307000 -CVE-2024-27810,0,0,8f000d672c564851b17fb68f1b9c46b861be33e86c4559771a67f6ac40e5fd04,2024-05-14T16:13:02.773000 +CVE-2024-27810,0,1,845d6a2b7f90713a0f732f04d82b6946371c9963e0de2d4b3659ebe697ac1259,2024-06-10T17:16:23.687000 CVE-2024-27813,0,0,ebf13893f48e5f16a1bc365717f178bff6d6708dbaf7f177518fc53d29c78203,2024-05-14T16:13:02.773000 -CVE-2024-27816,0,0,45f0986651d38155d3631534a1d4adee04dad8f4235c0347991bd2566b1064ca,2024-05-14T16:13:02.773000 -CVE-2024-27818,0,0,334cbad84af318900aaa6d389fe559aa421a51227db2ee4287a793f473c55ef9,2024-05-14T16:13:02.773000 +CVE-2024-27816,0,1,76a65b93bd1524a550e173a88e753e7700dd6abbac3874456a0338d2d4fb297a,2024-06-10T17:16:23.753000 +CVE-2024-27818,0,1,e16c5a14a48ea965f17d1910b99137f79a61098db599c6c80b28982e9ed63f08,2024-06-10T17:16:23.813000 CVE-2024-2782,0,0,91d9b539aa31e7a5bf0be259f7ee77e02d3f24638d700db95962fd57c1db4b96,2024-05-20T13:00:34.807000 -CVE-2024-27821,0,0,1e3cf2af91a1a414eefac3a502fd315f93d22087929947a5a4f364321f1fd7c8,2024-05-14T16:13:02.773000 +CVE-2024-27821,0,1,6a6cbdcde6d034eecc29a5af8803299b4055129fe7ed2d5f7d2e1e6a4e0c2d1f,2024-06-10T17:16:23.873000 CVE-2024-27822,0,0,b7fd932bc7c241e526c020d62fe190f8cd7f5017fbd0413358f7479231a7fed9,2024-05-14T16:13:02.773000 CVE-2024-27824,0,0,05df946f8496601a801f14742b3c9065f75047ca711e08ed647dd576179cfed8,2024-05-14T16:13:02.773000 CVE-2024-27825,0,0,f456516cb0867ea58f8c15674a767deddcee2bbec03208bb5d8d1173894e3222,2024-05-14T16:13:02.773000 CVE-2024-27827,0,0,158105dbd31ac7a0f9944c1b0728bcf94cec9393c3126143cd2ccc34ff1e334f,2024-05-14T16:13:02.773000 CVE-2024-27829,0,0,8628b36aef00d60be56922f7fbfe28d6c902bb4e8205a29e07c76035aff6810b,2024-05-14T16:13:02.773000 CVE-2024-2783,0,0,5e3d9294a74b759ac7450c1cf79e73d07c944f71ed4c195d3306f256a09a6879,2024-04-10T13:23:38.787000 -CVE-2024-27834,0,0,948524c0dc915de48f1a30f0f83847626c289c570280c228779565f014fee2b6,2024-05-14T16:13:02.773000 -CVE-2024-27835,0,0,c5b496e09974875402a7d06441907c8d5ea81f42dba79f32428e849dbc6472f0,2024-05-14T16:13:02.773000 +CVE-2024-27834,0,1,2d3ff3c6550559e1ef26b867a1517329a2057e69697c471b6ab34c8d06490ff4,2024-06-10T17:16:23.927000 +CVE-2024-27835,0,1,4959cf65d6c67f68f10ef1f9d0b28c45672f0044fd79492a5a8c86bbe78eb022,2024-06-10T17:16:23.993000 CVE-2024-27837,0,0,8626be99cac1ae00bafee020dd05df66abeadfaec1fcc678d068c1e35de61db0,2024-05-14T16:13:02.773000 -CVE-2024-27839,0,0,74675cf311db299675a03969100f02247b00aca595ece392255eaa46bf7427bf,2024-05-14T16:13:02.773000 +CVE-2024-27839,0,1,5ade5fd23dbeba8c72ca68694204090366050e9ac6c5d20e38b6e3f4abefdd82,2024-06-10T17:16:24.043000 CVE-2024-2784,0,0,ba1190a588b039c20289ccfefd73f048dc164c370109c9a0315fb7e323728a74,2024-05-24T13:03:11.993000 -CVE-2024-27841,0,0,b865fdab78cc8f48674a0c8e8cef06e953677f093a832a5849b168bd71ab3c3a,2024-05-14T16:13:02.773000 +CVE-2024-27841,0,1,d394fb4cc1d9e84b9c505c678116666bf0dd24c1265edce1bb5c4f4472a20f27,2024-06-10T17:16:24.100000 CVE-2024-27842,0,0,dfd659630e6d8c02d425306ac5fe92c5fdda89cde2357e956a1f302da3bf29f4,2024-05-14T16:13:02.773000 CVE-2024-27843,0,0,6f00e50e144ffd155eb02d09b582c344ba6cc9bd465b8d628b0a2a26ea39a90c,2024-05-14T16:13:02.773000 -CVE-2024-27847,0,0,4a84c4f9ba89e9da79a4f51fd5376518e48c4d26427b5b878062d31451387f09,2024-05-14T16:13:02.773000 +CVE-2024-27847,0,1,5f749a261f56a451b9506b5330ea2ac84d44b8b0a09d3c0375b9e26dcdf0f4a0,2024-06-10T17:16:24.160000 CVE-2024-2785,0,0,f421029e3ad60193115519ce84f2fb34a615c8431383b64062041ee6b872f244,2024-05-14T16:13:02.773000 -CVE-2024-27852,0,0,5dd838d1bc3d47a6e19bc0996361cbacf0c6e9f0af640df2d33f66448da19d6e,2024-05-14T16:13:02.773000 +CVE-2024-27852,0,1,e1e1e8660f77229b47eb8bdb04e46b9c5d5b6c00de0a12bc16adfcbd42966788,2024-06-10T17:16:24.217000 CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000 CVE-2024-2787,0,0,496195d9f69f32f0c6a6baaf1ee3e4e62db7dfd0c17c88d9010b922be319ee45,2024-04-10T13:23:38.787000 CVE-2024-2788,0,0,088d65d193232fcb72b866e8c41bac364578345792bee984e7ddfd9f7a9953b9,2024-04-10T13:23:38.787000 @@ -246955,7 +246956,7 @@ CVE-2024-27978,0,0,e9674be0e16d316b4e2f9c28404921788d0b6676687576369bca16c301267 CVE-2024-2798,0,0,ef363290583ea8fbea084f3f83308db5f7af67c2905e490208724743ab38649d,2024-04-23T12:52:09.397000 CVE-2024-27981,0,0,bca4d502eb0003b495c2e3eabf4c8b77f995ffb842787b13a54996fb18ec7ff9,2024-04-05T12:40:52.763000 CVE-2024-27982,0,0,42061925be258b071db85ebd10bb4ff691889b4a60a16c6ca316fce35b36c5b0,2024-05-07T20:07:58.737000 -CVE-2024-27983,0,0,ea55a998d92a2a66609d61fe9c590d6e8199712a844d0f1416350fb952f48679,2024-05-01T18:15:16.570000 +CVE-2024-27983,0,1,b25fa75eaa529fe5fbf704f9217a9d69265c5031797b3ed896ccaf3501376ba4,2024-06-10T17:16:24.277000 CVE-2024-27984,0,0,ee279ea71cab569d834a91520f5be7e4eb6eb4d684563974daf49b55af180ddb,2024-04-19T13:10:25.637000 CVE-2024-27985,0,0,955e6906e119ba8a42b7cac63660ecdcdbf497ae4a9c4abc6cb5033779d5aab5,2024-04-11T12:47:44.137000 CVE-2024-27986,0,0,221ac31a72264e8303bc0dc716d0bcad27f92aa2e3b64824247f9d02601983b8,2024-03-14T12:52:09.877000 @@ -247022,7 +247023,7 @@ CVE-2024-28075,0,0,229b67cad5e50a1d374e7bf5e48b7face4dfad4551457303a983201b42f2d CVE-2024-28076,0,0,573150dd6c1cd2ebee3e74b864dba3fbe351c8f7cfb57fda1c213b0f2a3aeb0c,2024-04-19T14:15:11.080000 CVE-2024-2808,0,0,e66fdde93903ad95b9c3bcfec8b2cbe97beef13975bdb6ef5479683e15a5b6f9,2024-05-17T02:38:31.233000 CVE-2024-28084,0,0,e855eaf3201adbee7f29bca688e63324787cf32844050753a9cd1965f8c4b542,2024-03-23T03:15:11.583000 -CVE-2024-28085,0,0,f3746c3ddd8d0352f413aa7741d83f5b369ac18a2feb54c8be56427b7c5d5c29,2024-05-01T18:15:16.630000 +CVE-2024-28085,0,1,a9902154be72f14718e758198098ba228058ea87ec81f52bd6b8cb4257558a43,2024-06-10T17:16:24.370000 CVE-2024-28087,0,0,e851d81a56e7e95a4dbb176e7fb2331363d44d5c42ef09723d456b0df4bd0fb2,2024-05-15T18:35:11.453000 CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde7a4,2024-03-13T21:16:00.380000 CVE-2024-28089,0,0,ebb0921cb9fb93aeb61f55f441ccf2f84797f1edc4a13bbbf59b2589f6308e97,2024-03-11T01:32:29.610000 @@ -247363,7 +247364,7 @@ CVE-2024-28741,0,0,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce CVE-2024-28744,0,0,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000 CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000 CVE-2024-28746,0,0,d3498b36c10813c20b7b0bd242f4720e9fb3001ed34e2421ffa42d433ac177f0,2024-05-01T19:15:22.510000 -CVE-2024-28752,0,0,ffbfce99d6a76bd8a4ddf806f1a0566189ec10ebf230bda6c5d3f21674bf52a0,2024-05-01T18:15:17.627000 +CVE-2024-28752,0,1,a16f681908a766615df1cd587bea3e4ee74065b6052a6c003d4e0e780474c086,2024-06-10T17:16:24.460000 CVE-2024-28753,0,0,0c956b637de08c532b696a8c6f16bc6d8d72060ebbfb1be48c2cca87aad5de9b,2024-03-11T01:32:39.697000 CVE-2024-28754,0,0,5dbc765f1d498ac39b0aa2a583d691b531f5eca3e556d44de526ef3d4678683b,2024-03-11T01:32:39.697000 CVE-2024-28755,0,0,1b8336cb8aec54928e95e2838923ef63de390c1d6a172c9e230fb0e16707e4c5,2024-04-03T12:38:04.840000 @@ -247391,7 +247392,7 @@ CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949 CVE-2024-28826,0,0,af714d67b245e2002324726263b60e676423e9fa16954adb4190fa57b660a93f,2024-05-29T13:02:09.280000 CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000 CVE-2024-28833,0,0,842c9aabaad5fddecf13dbff5608f1a3d0d32dbf619f87e495fbcb304105ee07,2024-06-10T12:40:41.360000 -CVE-2024-28834,0,0,f1164ae55a22a20606ed637fe19ba62574feb7486eb620ef30a13c9c57d3819e,2024-05-16T23:15:47.753000 +CVE-2024-28834,0,1,af4d9c1dfe16b4591e02664fd7ad00b6706b6af449eca3208820bfc8e9b376f7,2024-06-10T17:16:24.560000 CVE-2024-28835,0,0,7ffb3867ffb469cae5c61eed57191c292b3344e17f215833454f077170fed24a,2024-05-16T23:15:47.883000 CVE-2024-28836,0,0,ef9665bb9a0895616f82c07b3b8f93ecbb9dcd318a88906096e3fd29af01d6df,2024-04-03T12:38:04.840000 CVE-2024-28847,0,0,91e84a48bf06058e30212c2ac01ab493cb3959d3b6bfc21c8760687b856baf08,2024-03-17T22:38:29.433000 @@ -247409,7 +247410,7 @@ CVE-2024-2886,0,0,35c386cbd8ef54cdc5990a1b0eb590a80c0abbdd7582caec7c2dacf8be9866 CVE-2024-28860,0,0,c3ac94148a23300b2fa328274f5739fa5573c1ace8af4d6f8d44d76345f39d68,2024-03-28T02:01:21.693000 CVE-2024-28861,0,0,5bf1c7221daac03dbabf73db8fdaa0dbba2f944ba617d234eab106643136d93b,2024-03-22T19:02:10.300000 CVE-2024-28862,0,0,abd4a06acb5c828a7ab722874d22519cf91fbd6a363cf2586d749fb7523cc6c0,2024-03-17T22:38:29.433000 -CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437826,2024-03-22T12:45:36.130000 +CVE-2024-28863,0,1,9e46feac647beea6b880106405cf39d7ecf50d95b3e40e426b166ec12e5f1640,2024-06-10T17:16:24.773000 CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46 CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46 CVE-2024-28866,0,0,c8fdce91edf195256dbb4fdea4d7960487062cab72efc9f2b26b3b468b563f15,2024-05-14T16:13:02.773000 @@ -247816,7 +247817,7 @@ CVE-2024-2957,0,0,737502ee51917bedcfc8e0d53eeb74b27331cb91e4661171e2fbc24aa9edcd CVE-2024-2958,0,0,1d0782ac3dad3eea05ab9020fa02a9c84923a290d1ec10084a1a3c542c4ae38a,2024-05-02T18:00:37.360000 CVE-2024-2959,0,0,8ebd6f5d854875f1243a0e742643637a0817e3e312cd0ab52e93c0912151ddf1,2024-05-02T18:00:37.360000 CVE-2024-2960,0,0,b0654508ad7da54a731428bce408e0368df4e1f951fcd18a828fd8ee507eddd3,2024-05-02T18:00:37.360000 -CVE-2024-2961,0,0,e234e4f7f4260e7026215bd612ddfe57a0f2b483e66ad051bda02c4e72748f93,2024-05-04T01:15:06.243000 +CVE-2024-2961,0,1,1dfff9e6717a54f4013f694be90440f2c0df7ac39d87b1092cea8d182e674f6a,2024-06-10T17:16:25.613000 CVE-2024-2962,0,0,66e1dbbf6553695d3f3b80872691537dfe2ee799c385611e870cc04c150d3a60,2024-03-27T12:29:30.307000 CVE-2024-2963,0,0,fd3dfe2484fa8fbcf32b1e1713c092eebd2b546a8fe9a7f583270172bb703a7d,2024-03-29T12:45:02.937000 CVE-2024-2964,0,0,491ec5f2811a24301edaa3e4cd378090bf610cd2f1b9a50cd7e0dcb254704174,2024-03-29T12:45:02.937000 @@ -247992,7 +247993,7 @@ CVE-2024-29890,0,0,323e289288096e79423f991b34b54769daba4b9ed11a0f9953eb686c77f03 CVE-2024-29891,0,0,e9e9eeda5be8e5bab460a9a5c404e594ba98dd74ce43f0bcc6e6f38c530b911d,2024-03-28T02:01:13.303000 CVE-2024-29892,0,0,d1808e3e3d772fb6d56eb07b5e0fa12fdc88d8aa5e9155750bc2b9519e306051,2024-03-28T02:01:13.303000 CVE-2024-29893,0,0,04d57c7eab367b0cc08d20bad9c3f673f092c5d9a7babfd742d4a4cd0245f5e0,2024-04-01T01:12:59.077000 -CVE-2024-29894,0,0,63e0101b2085342a3bc78e721387312ca9e72591a70f1ef1fa36e7a44716f591,2024-05-14T16:13:02.773000 +CVE-2024-29894,0,1,0e99241b738f620cb3baf7534fdbd9c475a1bfb80cbb2423ee2c2b41231a3987,2024-06-10T17:16:24.880000 CVE-2024-29895,0,0,143079fc3a36901eb1e5baebeca38cb0973639bcf1bcc1b5f732b3c763945bce,2024-05-14T16:13:02.773000 CVE-2024-29896,0,0,1d1d25958ae9ad137f9834682e9d7cb0238b75bf98608b94a41ae967e7caad7c,2024-03-28T16:07:30.893000 CVE-2024-29897,0,0,b48122efa2a8ad9eb11d3178b6c08a9976918a4f9dac5dcad50b8f6eba954e9e,2024-03-28T16:07:30.893000 @@ -248428,7 +248429,7 @@ CVE-2024-30436,0,0,352218195454535fa799f24b7702711833090a8a15f2211980f6f46d6b2f4 CVE-2024-30437,0,0,6eb98de6121422cc7e5bca5f7a10a2837df307ef5bd77687637a1116abbf2e03,2024-04-01T01:12:59.077000 CVE-2024-30438,0,0,f43954d812cf4b952a9d8725c622066f6d8b5a7ad81c1aae16ac86271f01924c,2024-04-01T01:12:59.077000 CVE-2024-30439,0,0,e61fa86fb53523f81de5515d9562c92f56a4c27f77cce573be4bd144749b26be,2024-04-01T01:12:59.077000 -CVE-2024-3044,0,0,028067a6449e80136bce76819e123444c15fce6192ba45f83306185142122a6b,2024-05-15T16:40:19.330000 +CVE-2024-3044,0,1,7ffab2ff5f4a7f6c980d5bf6b5ef4bb9656c2077c023b55cafc3bb3936e8f2d5,2024-06-10T17:16:32.823000 CVE-2024-30440,0,0,83cf72024a1f807d9721314264ce0f1c150508500c76ae872c0e4cb03d3d3204,2024-04-01T01:12:59.077000 CVE-2024-30441,0,0,41594ffc94d9dc80e58118bf3c0b4e0cfb90beace4dbbc689e3d6b7174a45954,2024-04-01T01:12:59.077000 CVE-2024-30442,0,0,c2c3ea47d66e4a866f7a4a6e661847b29d877da54c5dcaadf5d963b7ce8f4c85,2024-04-01T01:12:59.077000 @@ -248809,7 +248810,7 @@ CVE-2024-31069,0,0,d29f1e01bd410bc9e289e23142033a3c4695bcaf7cee5af8670edc7046e0b CVE-2024-3107,0,0,8567b8b8d2bb62063ead5812f7765e864af3f68fdbb051cf4e93b652388b3114,2024-05-02T18:00:37.360000 CVE-2024-31077,0,0,cf1dae6bdc673263e7fd88f3fafa76996295a3cc4f001c878e21a09e0714f3a7,2024-04-23T12:52:09.397000 CVE-2024-31078,0,0,12059b4643db1f23db61cb234ce054c5e189af8320b848468c77237912b37117,2024-05-07T13:39:32.710000 -CVE-2024-31079,0,0,92ef32ec842b7ba778949b0e363fc202fcd6a3ad3c178cb9a7cd68be3b4e76f3,2024-05-29T19:50:25.303000 +CVE-2024-31079,0,1,1e085f778a3e9857d7a1c60d5ce0970f40ab3bfb54e37a7a6d0a0eba5eba94e3,2024-06-10T17:16:25.730000 CVE-2024-3108,0,0,070c476c8b05a00833385189351777843e2f39cc6aadaede33e4faa3018d9caf,2024-05-03T14:17:53.690000 CVE-2024-31080,0,0,3f712429877b74507a0215b6673618624109deed91c2616c80db6d1b3d116e69,2024-05-24T00:15:08.633000 CVE-2024-31081,0,0,64c96bb4817b41d0c69f4e6cff5b9f0ca891f8931a1a7af27a7af5b4bd893880,2024-05-24T00:15:08.847000 @@ -249067,9 +249068,9 @@ CVE-2024-31434,0,0,e119b4e7150d44244ab3d0e8949ed78a946b34a0ab4218253025f9053b721 CVE-2024-3144,0,0,33726ee6de67eb6b2b87cacec4090b70228fedaba4589d3ec1a4be542a2fc574,2024-05-17T02:39:44.863000 CVE-2024-31441,0,0,649a4d20a7fa97ef525c20456148781db67079d39b5dad93a6dde6aee57968de,2024-05-14T16:12:23.490000 CVE-2024-31442,0,0,bd0c0777ffd79341352bfaf4bac13513052ca764dc9351410c56fde55ac0fa91,2024-04-08T18:48:40.217000 -CVE-2024-31443,0,0,7c1533a8cab543efab76308ce530218a48c4cb09e823494d91a463e32b22f34e,2024-05-14T16:12:23.490000 -CVE-2024-31444,0,0,e771184a5e662ae6d5c516857f354acc036c858dfa1aa2340a22ab343f107433,2024-05-14T16:12:23.490000 -CVE-2024-31445,0,0,4fab221ac1031a4c406a0d003c585316b5a275321beee9d719caeb12d092d302,2024-05-14T16:12:23.490000 +CVE-2024-31443,0,1,3947fa106081a2a1cc9833eb5abea16768fadb90d1e0b80ba472372a2ac1ff50,2024-06-10T17:16:25.880000 +CVE-2024-31444,0,1,1a450c87588056a5e2539d4d4f0a2eb40581628babb5866cf22001a6ddcfb493,2024-06-10T17:16:25.993000 +CVE-2024-31445,0,1,1a73111a994a1bfbcc58ac624189e5820b8a7c1b80a32c747888a478829d0484,2024-06-10T17:16:26.097000 CVE-2024-31446,0,0,1a21e0c4eec911630e360128cbf20c658c7da3792258e417cd0bfcd4e43962d1,2024-04-17T12:48:31.863000 CVE-2024-31447,0,0,1686ea065902cff688a9e0e72258f816c60304799af9644c7db6f9ae37572786,2024-04-08T18:48:40.217000 CVE-2024-3145,0,0,5efbc724950990e222941bcac41a434e63a853b632be9ad81df18414ccc23d37,2024-05-17T02:39:44.947000 @@ -249081,10 +249082,10 @@ CVE-2024-31454,0,0,facd63c9b966def9fa208ea7acce2b97e831e91313ffa612db120032d2a37 CVE-2024-31455,0,0,58d58168822fd35b9c530d967e86c80a8aef11f5f1477a56943eec05e6715b25,2024-04-10T13:24:00.070000 CVE-2024-31456,0,0,393ba36da8743d77d85d859196246ad596af22cfbb2b0578478eff6ee074fe4a,2024-05-07T20:07:58.737000 CVE-2024-31457,0,0,aff1a7801fbb865d930cb2fb46573de892421c651bc9c2a65dfb3d401e53fdac,2024-04-10T13:24:00.070000 -CVE-2024-31458,0,0,889af0c73246e43696d64393d05b8da9ba901c763009725de97ebfae5606ba3f,2024-05-14T16:12:23.490000 -CVE-2024-31459,0,0,d4ffbf088514c9ce2ee4e59a1932f4aac07d2ff070a38cb35ceb20b1d6c26740,2024-05-14T16:12:23.490000 +CVE-2024-31458,0,1,ac142370353aa6c01adb1f963fbe38c7780200a4d51ddaef418c7327de9776ca,2024-06-10T17:16:26.193000 +CVE-2024-31459,0,1,974b73fae4e90a49e06bb5841b3306edcd5f154e18d1b8937d3a064a5329b535,2024-06-10T17:16:26.290000 CVE-2024-3146,0,0,41b2b3f3af5b5e865c3d179727017fdb0b1e7474e9d27e2f0a61343506649f39,2024-05-17T02:39:45.033000 -CVE-2024-31460,0,0,1ea8ad9f5f5766df46c18df800080ac9dd69abfd1efa82d98bfa08952c457332,2024-05-14T16:12:23.490000 +CVE-2024-31460,0,1,5bdc6dae7f450351b477b80bccc70bb098edf5b1422dc1a41bb0d54107edf8fd,2024-06-10T17:16:26.390000 CVE-2024-31461,0,0,767e617f714634fb260487a93ce2566660f42b8ac8c16cf9a8eaae2e849cbeef,2024-04-19T16:15:10.293000 CVE-2024-31462,0,0,44e6531ceee59d107dbeeee07eb1fd8b488337c84dd99ea88e90d29f01df5538,2024-04-15T13:15:31.997000 CVE-2024-31463,0,0,8268c987022371c22051c347672dbe62f7118dc9b6e5bdcfe2021c96688127a7,2024-04-17T16:51:07.347000 @@ -249158,6 +249159,8 @@ CVE-2024-31601,0,0,77cac7e969e7044d11a270a83972e4e2e2dc079687b9a26234b27560790da CVE-2024-31609,0,0,a5493714821f0e0bdf3fb4b62cbe59dc9498aefc0ac9439c259bc304a5043f24,2024-04-26T12:58:17.720000 CVE-2024-3161,0,0,fb0275ae00c4597a14b8da67383742a33ef20f00a5c359deab992b83c03fa869,2024-05-02T18:00:37.360000 CVE-2024-31610,0,0,25f0fe7dce01b290d07505f210ca0196ceaddb3229e43445c402c10f0654acf3,2024-04-26T12:58:17.720000 +CVE-2024-31611,1,1,a3b57c477e9789df70fbacf5292a3beb5c926904db5b7d0e23df9ea15154c7c2,2024-06-10T17:16:26.493000 +CVE-2024-31613,1,1,886220748fc6a4025b03604f3b5d246ce0531134fe9799e55d3661556036f958,2024-06-10T16:15:13.347000 CVE-2024-31615,0,0,fec656de044fff01992f2ac4c2d789e80286f56b4ff6f28fca891fbe026d80d2,2024-04-26T12:58:17.720000 CVE-2024-31616,0,0,0d01710e8c157f0d32189692d849b27951e2db80c68fce9b88dd89c45379117e,2024-04-24T13:39:42.883000 CVE-2024-31617,0,0,c260c6ccac3edc4a27efaf66cf18da63c001dac2ae71b06f8a2f6de4361b01e5,2024-05-22T18:59:20.240000 @@ -249375,10 +249378,10 @@ CVE-2024-3203,0,0,5eb7ad499de8259c7320c0effe5b5c52900c8ef3ec49c4b6655249cca33556 CVE-2024-32035,0,0,9f9419e7b7ca688ca6c807b99c4196d3fdd26d305c290e1d723cf412a79167b9,2024-04-16T13:24:07.103000 CVE-2024-32036,0,0,4358f457ff05e2fb3005eccdac6fca8cb869be3ffa209c190e441f2c4aed7dbe,2024-04-16T23:15:09.173000 CVE-2024-32038,0,0,02c9bf2213ac1ff691fd8ed35a9ee3f7c3440196b5d0ceb851835e775a533fbd,2024-04-19T16:19:49.043000 -CVE-2024-32039,0,0,ad4990c66c843cfb78c18ddf4863c9df097d3c92a62d93c490b95501745f6176,2024-04-23T12:52:26.253000 +CVE-2024-32039,0,1,5ded669fb1b3ab4137504461dc4a65b194016d728ffebe7eecf0e7361c57c2f8,2024-06-10T17:16:26.570000 CVE-2024-3204,0,0,63ff259258a23c104bbaaee6b2cbe6138b30b2ad2d9e95ce2d28e1d0500d8050,2024-05-17T02:39:46.760000 -CVE-2024-32040,0,0,c9e8a9bafebd4e002463be520ee967b3c928ddf4cec6865e7aa23fa1d81b2834,2024-04-23T12:52:26.253000 -CVE-2024-32041,0,0,e88f61c8c702a5d00724562a1be23c2ca0fc9ec03e84f95db2dfed035982cfb4,2024-04-23T12:52:26.253000 +CVE-2024-32040,0,1,3115a16fa4796e96ad8aa50fa9f807b05984b89679876cf379bd095640de6717,2024-06-10T17:16:26.703000 +CVE-2024-32041,0,1,aea9789e108d413183482c235e1ad468a80fe5770a4515095efc394ff03dd6e2,2024-06-10T17:16:26.810000 CVE-2024-32042,0,0,5dfe56871973e211f47062020d55ad1dc7e201605332475bfbb2390642296464,2024-05-16T13:03:05.353000 CVE-2024-32045,0,0,1c15f0ec55af14d076a804d869c6b2ded9e9b65652197d6b787f6a02c15119f1,2024-05-28T12:39:28.377000 CVE-2024-32046,0,0,3771b70436f95435fc521db21da6fd859bb3ed607b3e6e7edd188445267746f3,2024-04-26T12:58:17.720000 @@ -249600,9 +249603,9 @@ CVE-2024-32454,0,0,82612665e825c6121646d06374d65bca8862992c0c337ca5fb468894f9c7a CVE-2024-32455,0,0,e310d9ab26897191bedf34ef484874a672ce976e6db5d528b2061e5197a0cfa7,2024-04-17T12:48:31.863000 CVE-2024-32456,0,0,c0a0240c7bede6707c2eded61ccd88c169f1ed302e5ff3046ec6dac746537832,2024-04-17T12:48:07.510000 CVE-2024-32457,0,0,7fd7ce0ef138de93b6c3b9f686be4ed7bf60ffc47479de2dc6e171832d6a4fe7,2024-04-17T12:48:07.510000 -CVE-2024-32458,0,0,63f1a521197c952f60c25934e7fd7aa3c850cb789e0fbf4fc9820f82322003bd,2024-04-23T12:52:26.253000 -CVE-2024-32459,0,0,d31dd58136316769d63b8c95928f52be7e44ec5e5809b7af370f96f2aca14313,2024-04-23T12:52:26.253000 -CVE-2024-32460,0,0,fc58ca5ee1d47b6a3e46a6c825461997a8b177fb47b38edb8831274c3530e6c9,2024-04-23T12:52:26.253000 +CVE-2024-32458,0,1,fbf270c7191a171e04d4bbb5180169dc23dcb5b491df025e5da7e86eb96d7c48,2024-06-10T17:16:26.917000 +CVE-2024-32459,0,1,b71a5991b6703afad8078ad225d66b20890d34fd8e10ff2f6cfd240bf8fd39d5,2024-06-10T17:16:27.030000 +CVE-2024-32460,0,1,f04fd304fc4e958e1a9da99e96bc9537c16437c328e2a2bc407c30bfa7c6b045,2024-06-10T17:16:27.140000 CVE-2024-32461,0,0,3941d8bd271b020582637450c6381a991de4b9ffa39f4db030841834b9e2af51,2024-04-23T12:52:26.253000 CVE-2024-32462,0,0,5d7e199d9ef87a9ead0aaa6e45da944ead2c54f7c8bd33536b92a885a6b7e6b3,2024-05-01T18:15:24.140000 CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000 @@ -249624,7 +249627,7 @@ CVE-2024-3248,0,0,65f6d4ddfc43ae235edf2e59fc9daa1f1d020439a4fa197a41a6ddd58e1060 CVE-2024-32480,0,0,f740881091f1f05e0445ba97b5de61d4d063547c57ff7478943e1cd018db3728,2024-04-23T12:52:26.253000 CVE-2024-32481,0,0,7ae2ee49e3ac8b044ccf324d066a6f399682c0b774746f683b6c46ceaaab1d0f,2024-04-25T17:24:59.967000 CVE-2024-32482,0,0,e0309808bf3b2543b39750b9d9b0b794ac723e1476b62ac8f4870801d35fc928,2024-04-24T13:39:42.883000 -CVE-2024-32487,0,0,c0f5243f38649a16de8d442bc6815dd3a1e196168f7011d51a6c453be7c7731d,2024-05-01T18:15:24.230000 +CVE-2024-32487,0,1,251ce931dbff2eb48c5d57b3076d74b9d9371dccfb1220bb681fe300208a4cfb,2024-06-10T17:16:27.240000 CVE-2024-32488,0,0,6ce6bcee8af0a677e98d2bf7a3efd66cf8a3e580423515387116f39d710ba974,2024-04-15T13:15:31.997000 CVE-2024-32489,0,0,cbc8895e7f5e99c09f7bd505220fcc5514b4573939580e3f381a933acf3c9ef0,2024-04-15T13:15:31.997000 CVE-2024-32491,0,0,0ef1d844738414cdd89361991aa89a441a6f02a4affed1e8b95f4fdb3144ccd8,2024-04-30T13:11:16.690000 @@ -249785,12 +249788,12 @@ CVE-2024-32653,0,0,96a4de58183f8a4c5475803e77d708dc553ab0aba5c22712929dba4355cb6 CVE-2024-32655,0,0,324b677f0e4409e183a83812379bcb138290e074b927ee043e204958d21d1175,2024-05-14T16:12:23.490000 CVE-2024-32656,0,0,507ca72541b43d2bb1e3f8cba739ba39a5095ac212b37ee6cfc977f3944f903a,2024-04-23T12:52:26.253000 CVE-2024-32657,0,0,45665c321c855eccec4d820153233a5ab3c0184c9eb39067bd012d7165ff1a87,2024-04-23T12:52:26.253000 -CVE-2024-32658,0,0,1802d6222db44e5ae691aeecc61ea3a93705e63f311d3d18ec09b283376d4435,2024-04-24T13:39:42.883000 -CVE-2024-32659,0,0,85ac5cb44319e3442c0f00303e5750715625d3c6f9abf8727f08437ec27613ca,2024-04-24T13:39:42.883000 +CVE-2024-32658,0,1,82f02057416bf783674d574b6fe652f7e0a07281caa312032d1cd85e8bfc4cfe,2024-06-10T17:16:27.310000 +CVE-2024-32659,0,1,b130d86928af91b7c77a5878a5d7bbb8afe459f6ca54f1c2adccf88b59b2c99f,2024-06-10T17:16:27.427000 CVE-2024-3266,0,0,254a5ba127b10ac48f062b62dbe4c90ef51eaba1ed741161e5a22416cbb32240,2024-04-10T13:23:38.787000 -CVE-2024-32660,0,0,2b6893745d0df7661f2e37660ac94578f9985808468863ff8b86e7efb0633a68,2024-04-24T13:39:42.883000 -CVE-2024-32661,0,0,0b4f6f6bf08605ad36c3697d5c10f022921cc6cf1c11c6d2a8c37ca647145a89,2024-04-24T13:39:42.883000 -CVE-2024-32662,0,0,cc82e255660f76e8294a012a16568aaf2fb6ae82fd6edb9a95574f4ae5e4ec18,2024-04-24T13:39:42.883000 +CVE-2024-32660,0,1,5a67f885587b90c50175adc478b1c93f58575755315ac2b47a4d4f2ceb966759,2024-06-10T17:16:27.523000 +CVE-2024-32661,0,1,45fc67a27666319a5b88c69c37fc9517bd973f17687bef5c78ec7aa74236a205,2024-06-10T17:16:27.620000 +CVE-2024-32662,0,1,c40dbb43f4a4f3e7a1dedcd7793473f760c8b0f7e912aa4a1c9b23e0dc06d2da,2024-06-10T17:16:27.727000 CVE-2024-32663,0,0,5314dda8d87e66deb792118e9f1226c91443ff732a3d0787c2a306f63625c97b,2024-05-07T20:07:58.737000 CVE-2024-32664,0,0,718b297c1c7558858a3c6f09924665172ffd7ff066b9e99da8e046f6aca66145,2024-05-07T20:07:58.737000 CVE-2024-32669,0,0,120909758c684acb7a51e36d8f01a68b3f4d03ded247287f26cab48d9139b029,2024-05-14T16:12:23.490000 @@ -249875,7 +249878,7 @@ CVE-2024-32745,0,0,7c7ddc449e8c742cc889f2211c73cf5b3fd566001a852588319e29620ec00 CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc455a,2024-04-18T13:04:28.900000 CVE-2024-3275,0,0,911ea91aef7f88befc82f4227a09867c3c1d7c5e1f1eaf9e7dcf15d1eb26a443,2024-05-02T18:00:37.360000 CVE-2024-32752,0,0,397ccf54ed3571b7d395be8ff9092e3859eac6f23898bbdd1a86af941d776e4c,2024-06-07T14:56:05.647000 -CVE-2024-32760,0,0,ddc31ee26c499fad688d0877d937cc38c7b1f5ceae4bf07b89a5d3c56f9c2902,2024-05-29T19:50:25.303000 +CVE-2024-32760,0,1,a7ae86c164b95c9135ba6fb16fe0da2f954f89d66dd3acecd4889801a51a2304,2024-06-10T17:16:27.820000 CVE-2024-32761,0,0,ce6e18957362490cfabf91767930741349195476d374863f1eaf0c6108afcfd0,2024-05-08T17:05:24.083000 CVE-2024-32764,0,0,bc3d072b957e003e653de0b420ab306da82665736b4d7b512b364e6134049d7c,2024-04-26T15:32:22.523000 CVE-2024-32766,0,0,7119553a94fda386a48677f0171c3a85e12acf48042d943380d9db048f166a25,2024-04-26T15:32:22.523000 @@ -250286,9 +250289,9 @@ CVE-2024-33595,0,0,9c0a5e357485e97bd37e4a8a4c64b78a12bc525f19900b053d25792d45335 CVE-2024-33596,0,0,b3721b937a96269507cd9ddd114ba8a363a11b6063a18e3be1015bcf017e8cae,2024-04-29T12:42:03.667000 CVE-2024-33597,0,0,73ad27e9a74492edae643f04b7bfaa672e2650fc44661d9f5727922b2ebdac6e,2024-04-29T12:42:03.667000 CVE-2024-33598,0,0,951d122bd41cb7218bd6ac7f6b225f4876d714fab2f67658757b81f4282e18e0,2024-04-26T12:58:17.720000 -CVE-2024-33599,0,0,9c222b70e190fc4cd86b3eab3d2845025c20bb26f9dde6453be9593bd2c1a037,2024-05-07T13:39:32.710000 +CVE-2024-33599,0,1,2f104b71f6c0df868eff54806955ff21a26a7e1ba2d0cf69f9250f737f38bfdf,2024-06-10T17:16:27.940000 CVE-2024-3360,0,0,39157a34f099f0f6a23141aebb926dd32cd3bc7b4661c6e276ef587b3ffe440a,2024-06-04T19:20:19.660000 -CVE-2024-33600,0,0,392d663a20e37ea99d531b2d1494f9731213af52e8d86eceeba8709856ff36b8,2024-05-07T13:39:32.710000 +CVE-2024-33600,0,1,4b72e0e3faf713e0a2662274db17ecd540be809bc610b034bbeb2996843c3f3a,2024-06-10T17:16:28.037000 CVE-2024-33601,0,0,677e02c7b9a7354d12f1558cb835f8d17e5599681a196d853572e599231ef4d5,2024-05-07T13:39:32.710000 CVE-2024-33602,0,0,15d94cc4914bd563b5cebd7d733d131cd923c30c1c31fb52ef556530a056ad7c,2024-05-07T13:39:32.710000 CVE-2024-33604,0,0,3ab2c002c5d377b142c243de99829b91e6a82788bf0b2eb8f577e38ce442a06e,2024-05-08T17:05:24.083000 @@ -250327,7 +250330,7 @@ CVE-2024-3365,0,0,72815092a8c597fcb65b9f4966eb0474a56b71117ba0af8f5274e1b80bbf93 CVE-2024-33650,0,0,19d8d8a0b27cf4dde85e5f92d8bf04c572aaff417d777c3294978343c2e4f677,2024-04-26T12:58:17.720000 CVE-2024-33651,0,0,1cefad65f2bec7e29ec0f3af20b45cba9167a66152171d6da2043875d9e6dcf1,2024-04-26T12:58:17.720000 CVE-2024-33652,0,0,f10385ddf63819e6bfc4cfd1af98d21aa48a5904778b552fb96e778ca7071131,2024-04-29T12:42:03.667000 -CVE-2024-33655,0,0,1a06ba71aa0310fd39c21c550fd7aaea27f80b3e9299f75cb7e7094d86f835bc,2024-06-07T14:56:05.647000 +CVE-2024-33655,0,1,16d187b5888e5f7f396270f7f30e5ea5bb1c4a85de5079e795a997c9cc5e6b31,2024-06-10T17:16:28.110000 CVE-2024-3366,0,0,cee4987ed8ff1f296ec0608c2f2a4293250401226181ff89b21a21c72172c537,2024-05-17T02:39:53.090000 CVE-2024-33661,0,0,335b3962b8b35021f7d1525fb53b5e1ed72d069375d3f8ee59966d5db4f26d91,2024-04-26T12:58:17.720000 CVE-2024-33663,0,0,ec8e93da37d2d2637b8f6a349ca26f3f71e8cd5e6cb10be23a57d50df0caa826,2024-04-26T12:58:17.720000 @@ -250443,7 +250446,7 @@ CVE-2024-33876,0,0,855e6f1a6953572bf2abcb9512e6b09150bd51d2ecf5c5bf346f500d7866e CVE-2024-33877,0,0,ef39c06f10245406350935c5cfc4e4509dcfa0fbf9f61f794331f96ec66f10de,2024-05-14T16:12:23.490000 CVE-2024-33878,0,0,c933698b6a2548cf9b48c8259d80584290a037a34e4e04a28347b701e99d20c0,2024-05-14T15:38:10.657000 CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000 -CVE-2024-33883,0,0,d21d8ca934661e52f0e44367a0fd9ba1bffeaf9f6f5050d38db197cfeb832973,2024-04-29T12:42:03.667000 +CVE-2024-33883,0,1,c3d4ca3457f68fb83203c8f7576ab4f6d2af7e59b5901cd64501370e80dea4a9,2024-06-10T17:16:28.217000 CVE-2024-33891,0,0,dbfd0a46c344c55dc0dc7b94e4bd09b3968a700bb28b10a9c34051909c1cf008,2024-04-29T12:42:03.667000 CVE-2024-33899,0,0,a7d045f337995c763b9659e78955fd4f45f7736540a0f2de3af7e2f3a386fc9f,2024-05-21T17:15:08.907000 CVE-2024-33900,0,0,22109cfa8453d6fac86d432cd9f4ebf584447af3cc6b5e9bb8f885da3aec714f,2024-06-06T18:15:16.170000 @@ -250535,17 +250538,17 @@ CVE-2024-3405,0,0,168ec7f9b410ce208cd59ad1ea840c83def6fd83f8512f3bb62051f5ec3a0b CVE-2024-34050,0,0,12266ec53b888a39d080cf759ea4efcf86e297f4b6422a5e48e41cdfdabd201f,2024-04-30T13:11:16.690000 CVE-2024-34051,0,0,ac84f2fd7dd43d4574139c8cf26e6f74ad2fa41e2254272b15b5513f0e198e55,2024-06-04T16:57:41.057000 CVE-2024-34055,0,0,342087935d71513f5f819d0b21bd3c15e0dd2d288e95ac6605bba0a0993cf3fa,2024-06-05T12:53:50.240000 -CVE-2024-34058,0,0,b01ebbb7d1672855b5a5ddd33803983b1ef9d5ac78935e236c37fd3e1a1986a6,2024-05-17T18:35:35.070000 +CVE-2024-34058,0,1,859a5867c3261cbc3116f378e08c5280a9474e2ad72a0c908fe3c9d61944df2b,2024-06-10T17:16:28.297000 CVE-2024-3406,0,0,b05755db76fca4314b8e99a4179a31010371036c16427145226d1ec275309899,2024-05-15T16:40:19.330000 CVE-2024-34060,0,0,3a924f7009b7e35c5ed89c1ddd4a1ea338a526dc659a3f0f832e02177cf8d5cd,2024-05-24T01:15:30.977000 CVE-2024-34061,0,0,3ce76c3220f695556e9bc43d23c63a4d4d07710be053bec43ac41fe85d030b22,2024-05-02T18:00:37.360000 -CVE-2024-34062,0,0,f8ef5988432014ad35f493c99c21effeaf9204712034bf8a2a0e710c456bec22,2024-05-03T12:48:41.067000 +CVE-2024-34062,0,1,d8d24aa0382f75f0d829a2a89a836c5f21da658981a967707e8f1f36c81faad2,2024-06-10T17:16:28.360000 CVE-2024-34063,0,0,89203048e8a5c6f0a9a278ee3ee759b36283535b5d1bbdb2ab5d680903f7fdc6,2024-05-03T12:48:41.067000 -CVE-2024-34064,0,0,87f0f7e4146fd8a30254ff8d3f482a4e28073fed5d8d3f10b6904aef17283d6c,2024-05-06T16:00:59.253000 +CVE-2024-34064,0,1,aeef32daa7954fc5626d5d0d7500138c46f7cbe735f7a478cf0f80d2dbeab494,2024-06-10T17:16:28.493000 CVE-2024-34066,0,0,e7ea762d407e43f2240bb3754ec52285087c0f293e145c429f01621948c327a5,2024-05-06T12:44:56.377000 CVE-2024-34067,0,0,44f51ac699d7dc59dc5c4d716fb932669e0775f482117289b722cd92c6ee4f2f,2024-05-06T12:44:56.377000 CVE-2024-34068,0,0,6b5e10382809437662673061404a0c29ee6d46eb60b53e78fc9d6699f4c6fea5,2024-05-06T12:44:56.377000 -CVE-2024-34069,0,0,78297fd270169eece4f677f29cf4e0c6b60aebecdef50c98b7f842cd72cadabd,2024-05-06T16:00:59.253000 +CVE-2024-34069,0,1,f2c51f28ee98370d42be9bafdefab90289786f9ecec207b5c4521f9a7880a171,2024-06-10T17:16:28.617000 CVE-2024-3407,0,0,b10fd772df28678f25889b1a606462137e8c5378f492e8968048b136493a201e,2024-05-15T16:40:19.330000 CVE-2024-34070,0,0,298deb9b735702f1cdd1af9a9d57c62408035e9d8bf7379797eb1644eab412c1,2024-05-14T16:12:23.490000 CVE-2024-34071,0,0,21e2e12630a23744051ebc72b588ef65638db84ae62628b7d5b3b42e371622bc,2024-05-21T16:54:26.047000 @@ -250591,7 +250594,7 @@ CVE-2024-34149,0,0,6718ff54c28c47b83499c8438323ca646d2bd3d2cb77ff497c0ecd581cc61 CVE-2024-3415,0,0,ac982b4864f8e4a7bf9d1d27366b734c59c6abb888535e3c9066ef082f3066d3,2024-05-17T02:39:54.247000 CVE-2024-34152,0,0,04467579c4bab25309b1030ce0ec0a344d1fe4e96fcb332263f7aeba2730f816,2024-05-28T12:39:28.377000 CVE-2024-3416,0,0,902fa71f7648fc5d95dbb457ec5b1d8086e31612e641f868b70b287a1240502f,2024-05-17T02:39:54.337000 -CVE-2024-34161,0,0,d417a940148bd01ccb752a8dc784b0c21589573d3cc0c9609d3b8bc7862e2f35,2024-05-29T19:50:25.303000 +CVE-2024-34161,0,1,edbf0b6dad8f4d69366f01a282c6bbab238dbfbe45b909970143c0961b62a8e7,2024-06-10T17:16:28.723000 CVE-2024-3417,0,0,3f49bbe41c99ed046acbdc4725681aba971da366489d19dd21d63a9f706d65fb,2024-05-17T02:39:54.430000 CVE-2024-34171,0,0,3a53c0757f40f4411608ae2acc7ec8ab71fd0bd7702195a58b3c0b26f0f91e21,2024-05-31T13:01:46.727000 CVE-2024-3418,0,0,6fe11edf510894c44abfa3e9b21978e1ec886281690eea4a4d51ab980c487616,2024-05-17T02:39:54.520000 @@ -250659,9 +250662,10 @@ CVE-2024-34314,0,0,0107b5ea4eb283c867d7bcf45b9a1b1b8c09b93e02d17eb326a855e2eae22 CVE-2024-34315,0,0,36ad48654c2445849405bf408af6abf3947e9c641efabc13ad4dfd6e6d40c74e,2024-05-07T20:07:58.737000 CVE-2024-3432,0,0,c54577582bdbc3937c3144599074e1b9739b0a7ed62b33767d62fe9e77c22e2b,2024-05-17T02:39:55.693000 CVE-2024-3433,0,0,d8fe0ffd32e9fb3f3bfbfe278a5e952300a650397e5632010fbf07827a8c84d4,2024-05-17T02:39:55.780000 +CVE-2024-34332,1,1,9d1a6bf468bb5c35dcaf924765ec391db3e1874cf3b67fc123eff8e9fa732447,2024-06-10T16:15:13.470000 CVE-2024-34338,0,0,debf5da9fbe0a8760d82e62e72676be1d81646899f08ee08cbe3ffd4f298e443,2024-05-20T19:15:08.670000 CVE-2024-3434,0,0,e5e1f6c3f83a330c95098e301aa118cb27dcfcb5f7977633532da07dcd9b5499,2024-05-17T02:39:55.870000 -CVE-2024-34340,0,0,6c1ffbf1a659d4f4f292c1ae302d3aa34f13db998fa54adf2df8d3cb89c4ab55,2024-05-14T16:12:23.490000 +CVE-2024-34340,0,1,3716ef6a533c1fa5301121efa934b32a4483b996c3342b94e030572193ac6a5a,2024-06-10T17:16:28.827000 CVE-2024-34341,0,0,f37d69cf5bf50561e35500a7e90f2b7d080eebb75e274e57cc9fba16796bd69b,2024-05-07T20:07:58.737000 CVE-2024-34342,0,0,10785b25841f76a30a78df1c5e36f814f1b5672860108b4695b7edbca14f1796,2024-05-07T20:07:58.737000 CVE-2024-34345,0,0,52c7dd08bf02633d38dedd5f8de6c5e19775d97bc72da5e7c1985bf30b50d004,2024-05-14T16:12:23.490000 @@ -250684,7 +250688,7 @@ CVE-2024-34360,0,0,0ad44819f037cf6808a009e3ee50b0cc9c0e6bc33d51dc0f0dc5cede981b4 CVE-2024-34362,0,0,73b224c14c2ee2692dca9efe0755d685cb7c38293ca04c5290c25f3b48c998d4,2024-06-05T12:53:50.240000 CVE-2024-34363,0,0,f4565e1faf4a046be5fcdaa5536b0925068fc5c3e6e022635b235fdde035c441,2024-06-05T12:53:50.240000 CVE-2024-34364,0,0,b1ddffdea6c2fd2391771a4147b7ed73c4e2ab935ca310c3f597f6c1aa014abb,2024-06-05T12:53:50.240000 -CVE-2024-34365,0,0,5ea21b7ba6cf132bd3860c49a8b2b4e7638ff5639773e60a184934a13fa21e75,2024-05-17T02:39:33.460000 +CVE-2024-34365,0,1,a2986f726c0f5985b77185811a7bea47c5a4328309ca8dddd21c0a9f0542328c,2024-06-10T17:16:28.927000 CVE-2024-34366,0,0,25eb851eb2f231dff6589bef7d2a42ccb066a9937b2c8dd9550db97a42376bab,2024-05-06T19:53:38.797000 CVE-2024-34367,0,0,71d4be6198e4635d1e3c7d4a37f4152439ba7ccd61f31e7e76f4c81875c262d4,2024-05-06T19:53:38.797000 CVE-2024-34368,0,0,4903b79ce8f618d0b1d0d013639d45a4b6153544dfe155bf918623d214d25e20,2024-05-06T19:53:38.797000 @@ -250717,11 +250721,11 @@ CVE-2024-34391,0,0,51c70544d3d4c74a1cdc36104c8a6a14a5380ae859ea7249a3df254745f07 CVE-2024-34392,0,0,ec04c41f9256e552e720754fb391a1b1b735a1ff56589317bec3ced8fc6874b6,2024-05-03T12:50:34.250000 CVE-2024-34393,0,0,3bc65dc02de347dab9aa9145e771abb692c039ee73fb6fb4a908e37504bcc339,2024-05-03T12:50:34.250000 CVE-2024-34394,0,0,dd84e5afccd36638fa1005749183a9abcd7d4326df580dc45135f744820792df,2024-05-03T12:50:34.250000 -CVE-2024-34397,0,0,7f902c062151d58da8753b8d7418b6ab8f3a5249827f9692dd11708015c1bb0b,2024-05-07T20:07:58.737000 +CVE-2024-34397,0,1,12e985931efd1d676d1f8ea7b7481945b5d7728ed3bcf83625f128f1f1a60fd9,2024-06-10T17:16:29.013000 CVE-2024-3440,0,0,b6e021f0a39374e5963047ffe0e563b4f8644f79c10282228c1df76f022468ec,2024-05-17T02:39:56.370000 CVE-2024-34401,0,0,0cfb896ccce711bbc7db6c4bbd385298b085bc508f7ecdead1ed17bc160057da,2024-05-03T12:50:34.250000 -CVE-2024-34402,0,0,711cbb31bcea13fcf5c707665e298a12629d32a52b24222fa857f1377ec0c2a9,2024-05-06T12:15:08.287000 -CVE-2024-34403,0,0,2c0d9adef219ef67a1f91d591e53d2ee4dea1c73b15c658c2f37303d87022c62,2024-05-06T12:15:08.333000 +CVE-2024-34402,0,1,07f2f76782d12e6f122a9b732cd1dd6fe7d9eda4cbe8011f65dcaa034c10eae3,2024-06-10T17:16:29.087000 +CVE-2024-34403,0,1,b827cf042756a5c1d96ff977631d7c263d5dd53378a344d1a81844f92201b89b,2024-06-10T17:16:29.170000 CVE-2024-34404,0,0,4cf79ec0e52c18a8578c4661fc10cbf04d041740040a70674bf6d5499a83f663,2024-05-03T12:50:34.250000 CVE-2024-34408,0,0,733c2b919e5f65e1d02278f861cea03e8312fa53c36bd3aad88b61975db5a5bd,2024-05-03T12:48:41.067000 CVE-2024-3441,0,0,8906c475fe42e8064f831b67da9a8acaf93111ca107044a302235d95883712ee,2024-05-17T02:39:56.467000 @@ -250767,7 +250771,7 @@ CVE-2024-3445,0,0,2031eee497e177f244890449ab10d2f196dd08d103f846fc9b20779b1f74d4 CVE-2024-34453,0,0,9363deaf6a5ec68194d671cadb0973a2ba23402d3e2800c4f9eea6dbd677c5cd,2024-05-06T12:44:56.377000 CVE-2024-34454,0,0,5a4e256350d1e944e58328b51d73ec47802d2b17d3b93d5d7c62570b2e291430,2024-05-28T12:39:28.377000 CVE-2024-34455,0,0,cf6832f7361884f15470d2143d9f538281f7bb0657fc697433a93775fe331b3f,2024-05-07T18:15:08.417000 -CVE-2024-34459,0,0,b45ed88b76afaef9cbd4911e21faf8d189bfb9c8f6ba422504b06e12e3f2ae4c,2024-05-14T16:12:23.490000 +CVE-2024-34459,0,1,62a10296844ccee58ec054804dd7debecdb95236f2af164bca90910279271ec6,2024-06-10T17:16:29.240000 CVE-2024-3446,0,0,d41b6ff09ba21a5a975268b5a0441447c6b2bcfd6bedfe0914b9c96867cd290f,2024-04-18T08:15:38.340000 CVE-2024-34460,0,0,99c6d0d412292b29abd0eb6b005513cae3139ce4a46c3a1130ade276e61e2a09,2024-05-06T12:44:56.377000 CVE-2024-34461,0,0,2a236ceaca3a093c5fd8c7e190397c18e1c79e84a07d33e6c0476230dd6f4789,2024-05-06T12:44:56.377000 @@ -250793,10 +250797,10 @@ CVE-2024-34487,0,0,efbf0ae9a611ba35825c395b4907de516ef173da0cf174abaf0225872c9c4 CVE-2024-34488,0,0,3dda09c30cfd6ed897bbc17de18d224a6bf90ac56e1a48e08f23004964675959,2024-05-06T12:44:56.377000 CVE-2024-34489,0,0,e01a4d33f1770b1b7fa187d950c18b108d9baa7953c9fc9d37485d8adcea0a14,2024-05-06T12:44:56.377000 CVE-2024-34490,0,0,79a8494551c141d55fde12895c0bdea68f3b2c63e33bc01c8265c61468a18f10,2024-05-06T12:44:56.377000 -CVE-2024-34500,0,0,5c46f1d8ccdceb2c7bbb15ba23c99ad213de4264e69dda89c26aa5681dbe31ee,2024-05-06T12:44:56.377000 -CVE-2024-34502,0,0,2e91fdfbeb1c2d833befa37f90872f9e583dea912939c891b5833ec2d9bbf6e3,2024-05-06T12:44:56.377000 -CVE-2024-34506,0,0,b5ceb87b9a0d128e10cf845d9eadc9f31030c02e79147a9fac34fb73f6be8e1e,2024-05-06T12:44:56.377000 -CVE-2024-34507,0,0,178abaaec43f0a387100f2f537cc6be76908e2869c61128f09e301887673bb65,2024-05-06T12:44:56.377000 +CVE-2024-34500,0,1,76a7c61c371b86f658f4a0decd1d0b929364c8584d995bff0ce66e8ea77fe319,2024-06-10T17:16:29.303000 +CVE-2024-34502,0,1,ae4e9455fd5a4991b685ac3f082c333bad021bcc5093aef7ce56b997f20cf961,2024-06-10T17:16:29.370000 +CVE-2024-34506,0,1,8e9a8084465401a342edc42c1541b8d74e4c2052055ddc037d261b9b0762c860,2024-06-10T17:16:29.427000 +CVE-2024-34507,0,1,0e7d7e8e661dfec05c7b23af8a3d1e019040f29c439e43c4f86d63272c020209,2024-06-10T17:16:29.483000 CVE-2024-34508,0,0,9613a2b4bc0ca203a6935b2073028fbfa0569ee9be1cceb86f84bc959c851e70,2024-05-06T12:44:56.377000 CVE-2024-34509,0,0,db8e0ad53a7911d209c564462b7ca379aba50c4895380929c1ddaf2eb9e84a8d,2024-05-06T12:44:56.377000 CVE-2024-34510,0,0,99ee026929adfb870b6ea33a909d03953dec904faa8e22a2182e459c6966c18b,2024-05-06T12:44:56.377000 @@ -250892,6 +250896,8 @@ CVE-2024-34757,0,0,57042a3bb13f31e69b5b7fd23a19541f4fa2fb8db07ba9037fc775417523a CVE-2024-34759,0,0,ef207fbe7eb0c47def73b9d8850f699eaaa8ba2ce8280bb04618e25e61df488b,2024-06-05T12:53:50.240000 CVE-2024-3476,0,0,8d55e08f53225fd62245e2332fbccfcb740f72480e60e1d515618aab26b24582,2024-05-02T13:27:25.103000 CVE-2024-34760,0,0,82a83a3179457fac7a33034fd056c2efc13c1726662f893ecd6b003877ae591a,2024-05-17T18:36:31.297000 +CVE-2024-34761,1,1,515b74bdf9da4a805f765cbed2f686899415ec4d39437810a7a72a6b4ab65f41,2024-06-10T16:15:13.630000 +CVE-2024-34762,1,1,7786757a2fbe00051032838191608694edb1e86818beb70a0a9fbe2aff2a81be,2024-06-10T16:15:13.943000 CVE-2024-34764,0,0,e24f3b86b2bc8be28aa6321af67be0d45469b15d3915cbb46bc5e281003ca46b,2024-06-03T14:46:24.250000 CVE-2024-34765,0,0,aaa76ac78fe08a5eee829cb412c29f68e4c65defd4b658e8f2b647298abd2d5a,2024-06-10T02:52:08.267000 CVE-2024-34766,0,0,2293ffac3449ef1ecabec995fb5414490a2b1124424c491c241ec0595015be64,2024-06-03T14:46:24.250000 @@ -250915,6 +250921,7 @@ CVE-2024-34796,0,0,5f82fed8dbb53d40c51e6e81e35d990c0d96b1ce34696991135e3c960e1b6 CVE-2024-34797,0,0,cf396b1b8577b4bd0c748175260c813f43f5827b156e3d0f0af7ad04e63707b0,2024-06-03T14:46:24.250000 CVE-2024-34798,0,0,6d770a55bfc357f6f232a0f0b39ad44e4cb20dea0c406817afd6955b6b153194,2024-06-03T14:46:24.250000 CVE-2024-3480,0,0,efd268116762f9a268444b69dedc6b75682706697867d3d93c2c71f376810267,2024-05-03T15:32:19.637000 +CVE-2024-34800,1,1,58cdc3d0bdbc381e838d36fbe0aab5c5bbfa4137e614946acb6dd17a4270df95,2024-06-10T16:15:14.347000 CVE-2024-34801,0,0,0b1a4ab0468bb98a950b8edf087ff2c536030eeba11e5be47337600f37c39c40,2024-06-03T14:46:24.250000 CVE-2024-34802,0,0,80dde3def1c54a8becd61c4c4637dae0f32c8e664aae233049a3e23fcf0bc2c0,2024-06-10T02:52:08.267000 CVE-2024-34803,0,0,3bacd90aafced0596a908c7bddcf15434c904fd7688d7a7dfb5d78f5281cf184,2024-06-03T14:46:24.250000 @@ -251061,11 +251068,11 @@ CVE-2024-35190,0,0,7937864fcdce98a0ea5dfcac06dd107e4dc3700c83a9324f44b0192fa1dbb CVE-2024-35191,0,0,055c86fc8aa559d85e1bf7f687d257f4de966c39afc0ea1e40b275af0d54172e,2024-05-21T12:37:59.687000 CVE-2024-35192,0,0,874d644d3dc47004bb6ac78a86506bcaca35164c28a85b524cccc3621b300b70,2024-05-21T12:37:59.687000 CVE-2024-35194,0,0,3a5048b285c2d61baf7aaaca19132c1e1a9ee26490a80e912d656bc4d8d667bc,2024-05-21T12:37:59.687000 -CVE-2024-35195,0,0,392cf5bc84517d8d5cfb0b7af25760d2c3ea1f4acb6929d042f42ca4ba07a42a,2024-05-21T12:37:59.687000 +CVE-2024-35195,0,1,ab208e33affd81e18933e54880dcab754be18f4692e74e4f19b6bee175a99d5b,2024-06-10T17:16:29.563000 CVE-2024-35196,0,0,6ff32cee39eac2f9a8cd8e0f432a76468473f3aa977910c3deca0e5fcf1c96c7,2024-05-31T19:14:47.793000 CVE-2024-35197,0,0,416bcb1a932d9a0fd41caaeb4c9deb5fd7f244f1a2a38750f955428ee2ae2267,2024-05-24T01:15:30.977000 CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000 -CVE-2024-35200,0,0,1be1752a0728d2e53de797d13a0911f2186c19db55801bec186746159b1b3fa2,2024-05-29T19:50:25.303000 +CVE-2024-35200,0,1,0eefc6cf1a2ada755c6b72a711b30937726e5b83048418425406b87f064d86e2,2024-06-10T17:16:29.683000 CVE-2024-35204,0,0,426b422871683d1b16b6e67a7918f8f9959a907fcff966c6f5833a5066df0ead,2024-05-22T21:15:08.100000 CVE-2024-35205,0,0,e759b9359595ebaf333ccada053519f187d3d1cfddc6ef72f21bfd74e59fe204,2024-05-14T16:11:39.510000 CVE-2024-3521,0,0,6a912375551b2b833dbf10976aa7a2942ee5411f45e7dcbcfe8caeaca7c22d09,2024-05-17T02:39:58.603000 @@ -251102,10 +251109,10 @@ CVE-2024-3530,0,0,e12d930d34076470c73bc5005c248ade707b9149f13bae62cf727f0aa95914 CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccfab0,2024-05-16T13:03:05.353000 CVE-2024-35301,0,0,31d70387ac3b77f8178b091609121b2e771e2d3b5ff0653a25e667cb9a2a6795,2024-05-16T13:03:05.353000 CVE-2024-35302,0,0,bedc04fb48b1aec9300bbc7bdb129eb3a111fcae4692e0504ff52487ec0a7795,2024-05-16T13:03:05.353000 -CVE-2024-35304,1,1,341b6acd78f240214d7868d055f691972f89ded18b584d9c980d2d96f3a73fa5,2024-06-10T15:15:51.430000 -CVE-2024-35305,1,1,43781051e7fadef88dc41332be726febcb73d81ea8410174a15744b074158211,2024-06-10T15:15:51.583000 -CVE-2024-35306,1,1,120a7907e93716697f94f24972df138ed8f57d2e2757c42e768d20fda12ffa52,2024-06-10T15:15:51.700000 -CVE-2024-35307,1,1,1f012b01aa5d458aa9b501da93b4fe1ce1fab68b5e2192e2a816357df6511ca0,2024-06-10T15:15:51.803000 +CVE-2024-35304,0,0,341b6acd78f240214d7868d055f691972f89ded18b584d9c980d2d96f3a73fa5,2024-06-10T15:15:51.430000 +CVE-2024-35305,0,0,43781051e7fadef88dc41332be726febcb73d81ea8410174a15744b074158211,2024-06-10T15:15:51.583000 +CVE-2024-35306,0,0,120a7907e93716697f94f24972df138ed8f57d2e2757c42e768d20fda12ffa52,2024-06-10T15:15:51.700000 +CVE-2024-35307,0,0,1f012b01aa5d458aa9b501da93b4fe1ce1fab68b5e2192e2a816357df6511ca0,2024-06-10T15:15:51.803000 CVE-2024-3531,0,0,f94dc4507fa745c7821c57504582df496aeb4be55faceb860dafda149411ac59,2024-05-17T02:39:59.430000 CVE-2024-35311,0,0,1403b9391c84dbb7c015801964aec136eb579422105cd79075ceef9808a82042,2024-05-29T19:50:25.303000 CVE-2024-35312,0,0,ac028a927255a2b78c6eca92fb1900973cce08720f7ff1925122b902d9271bb9,2024-05-20T13:00:34.807000 @@ -251174,6 +251181,7 @@ CVE-2024-3546,0,0,b7d401512e71f405610f26682a516af89f926e43ff4e75a0c9aadb49aa0347 CVE-2024-35468,0,0,ef139a1cea143364977b278ef27392959f9bf8e2b2413f95e97ce063151eabae,2024-05-30T18:18:58.870000 CVE-2024-35469,0,0,03b2a0bbc10c15554d03fc094afdf0f15ca07888e05a17bc3d9a0168f92059ba,2024-05-30T18:18:58.870000 CVE-2024-3547,0,0,fedd03df736ec1706076663d75a5df99f3108b401b2cf8280bfcd344106c9920,2024-05-14T16:11:39.510000 +CVE-2024-35474,1,1,d709b11c3dcdf6e1c2e2e1be32a723e151ced75cb5615789b0af20a788b23cd7,2024-06-10T16:15:14.720000 CVE-2024-35475,0,0,53effa9dc5e8213551bbdbda32e2dfa4c153fd878258c89c9e91bb711c7a017e,2024-05-22T19:15:09.373000 CVE-2024-3548,0,0,e23424ba819983ac2599fe48852cbfc904a10db222c55ccac010f7ec55b39028,2024-05-15T16:40:19.330000 CVE-2024-35492,0,0,a02d0a80cf6795bdd8349f855d15db1b17890353f3564619ef911d889417eed6,2024-05-30T13:15:41.297000 @@ -251240,12 +251248,14 @@ CVE-2024-35646,0,0,0e09ad267a508b8a536900d74395f7d6fd0b87a4648f067a40bf0167f0c61 CVE-2024-35647,0,0,dd07a9e9a3804b0b3fdbbe9e6cdd58e439fe4bcd9c7b53cb07e789eae1ef1bd7,2024-06-03T14:46:24.250000 CVE-2024-35649,0,0,d2b425bcfde98a2966defe9ae6862e0c80d81675a5706c35a1abbc9f35d7c710,2024-06-06T13:26:46.537000 CVE-2024-3565,0,0,a4b6a30a1c15667775d02efa34a8d23be7f17c664853400b6c8d4dfd523ae02d,2024-06-03T14:46:24.250000 +CVE-2024-35650,1,1,d14461ee28cd8bf30945060ca20b16a170df4961447b6c5164becc850a705577,2024-06-10T16:15:15 CVE-2024-35651,0,0,c7cb64a650c120e950c2ebdd125d00702e2f5a45bd11dc5dcd4c353649900947,2024-06-06T13:31:03.307000 CVE-2024-35652,0,0,9510ec3ad0224331e475c18e35d7d417da7a9c92aa8f4cfe1b6338dfa113c106,2024-06-06T13:36:05.853000 CVE-2024-35653,0,0,4b4970e5c1ab1eb20df6ebb598ecfea858a4722a1a783fe88469bdbb9ecad5dd,2024-06-06T13:37:21.420000 CVE-2024-35654,0,0,e1e1b959355185bc4e5856bedc8a7b066adc5c31f2fade3719717ef8f11ec3ef,2024-06-04T16:57:41.053000 CVE-2024-35655,0,0,601e442a18c4da5a8735e92d8f9fc475270b1e233cb1966c02ba478a71ba1edc,2024-06-05T20:26:14.720000 CVE-2024-35657,0,0,ec3d4a59ee1d38b4a1682b94b858ea40acc94a4e2de21f7ce8d2cd2eed427722,2024-06-10T02:52:08.267000 +CVE-2024-35658,1,1,f087c906f3a189742042d4735ea24c591528ee5652bb18cca26c73cdc0f58fdf,2024-06-10T16:15:15.280000 CVE-2024-35659,0,0,f212e44ec6c22c0baf538b4517ba7b487235e2fde0f9df0b7a9af518af224687,2024-06-10T02:52:08.267000 CVE-2024-3566,0,0,e417ef1ceca67d3a9a8ba800520d4a9974bcf4eba2e3e6325dafdfbfe6af8d6b,2024-04-10T19:49:51.183000 CVE-2024-35660,0,0,2144517a38c7b64dced7262d27a94b4362008ce987204b48e77a7c0e29f52214,2024-06-10T02:52:08.267000 @@ -251262,9 +251272,11 @@ CVE-2024-35673,0,0,b2fbe24f0db2be82a21d56e6af9fa939a75372c8c56128cfd1a449a3505ad CVE-2024-35674,0,0,61cb77c7b559c0aea326b97e0a24dca407c217fd649698447cd12a1a2e660866,2024-06-06T14:17:35.017000 CVE-2024-35675,0,0,d7aba91d6e03b6f23f94998b1bbf8b95344e8e8bd8d66158e67ae8b5f0f9b824,2024-06-10T02:52:08.267000 CVE-2024-35676,0,0,166eba80edb14795a5db8d246b6f75a63e949d50aa6c3420d82832ddae687bce,2024-06-10T02:52:08.267000 +CVE-2024-35677,1,1,b197212de8aaa52eae54a41ec9f2b9fd04c0528af4ace39564f99030e0107244,2024-06-10T16:15:15.533000 CVE-2024-35678,0,0,6bc2c5c60f113bbad24188332113cc6602fdbe13d58e8cdb7dadac89ed3cab7f,2024-06-10T02:52:08.267000 CVE-2024-35679,0,0,dc8fe3cbba8d2dc64f92808386423d05749489681fc72acff538a223b0a0ce77,2024-06-10T02:52:08.267000 CVE-2024-3568,0,0,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3f5,2024-04-10T19:49:51.183000 +CVE-2024-35680,1,1,b16f948c56b281b3ed32854a68fc87675f6e74220a1ce2353048907e1c65f31a,2024-06-10T16:15:15.790000 CVE-2024-35681,0,0,525bdaafae75f5bf5cf51a1834d939c20d16bf8cdef623f1824a094f964d2f1e,2024-06-10T02:52:08.267000 CVE-2024-35682,0,0,d5d2707642803696da8586799f5705a4682d89a42a48773cd9ba1156a6a65a23,2024-06-10T02:52:08.267000 CVE-2024-35684,0,0,24596b6e260fdc56f7e5ab3c43801c490bc674a5e362cd94170aeb0c953239a8,2024-06-10T02:52:08.267000 @@ -251294,6 +251306,7 @@ CVE-2024-35709,0,0,6e0a619a531b0e86e830f3c2f5f94e3f83db0d1d14cf3f0af71428a6ad96e CVE-2024-3571,0,0,69cf6aaba9ed550ce2e1f492d0ecd149e8d5cd4d3ef343f36ac06a714698dced,2024-04-16T13:24:07.103000 CVE-2024-35710,0,0,2821683de41fa3eeb51b9282bc176211774b4c3042581edf1e5d173ac55f1b1a,2024-06-10T02:52:08.267000 CVE-2024-35711,0,0,abde08774d127ad0db34965655a4de5b5dad73c102e868a4d0f8c3582ef01c98,2024-06-10T02:52:08.267000 +CVE-2024-35712,1,1,ae23efea74d66a5e9fb1ed0888bad666c651cab492006f28092aee00201d5a77,2024-06-10T16:15:16.150000 CVE-2024-35713,0,0,67f12030ef9ae03f21eeefc61a2db714e1cd54b5976a2138aaa81f95299ca1f4,2024-06-10T02:52:08.267000 CVE-2024-35714,0,0,fda77c484f1be31559583b8ce420a09ac05ec40a4cbe01b6366029636befebbf,2024-06-10T02:52:08.267000 CVE-2024-35715,0,0,a8feb3a0e36b1ed746ea7b8db0d283a4e527ecef045188b4e311eb2de1d8e60b,2024-06-10T02:52:08.267000 @@ -251309,6 +251322,7 @@ CVE-2024-35724,0,0,e48b3a00c2b00635aee81c29e3ca82632c54edc0f72b88507c61ca124823f CVE-2024-35725,0,0,6387fa62c9303a450388588acd1b532583602036be1cf579cac326cfca4117f0,2024-06-10T12:40:41.360000 CVE-2024-35726,0,0,5883eebf37d5a82afde62efd9b451f2cc474bd63c2ff9ae6e7e67c955ac5df05,2024-06-10T12:40:41.360000 CVE-2024-35727,0,0,fa60ef12791ac41cbac7ca7ddae65aef20b84d89ffc1e42657dd68e45415ddb1,2024-06-10T12:40:41.360000 +CVE-2024-35728,1,1,f3edbfc6ccd111f4bbdae5dd4e66554c01dab16d399ed697e4b018b2fd69653c,2024-06-10T17:16:29.810000 CVE-2024-35729,0,0,704c66cc889ab065c72f8d4d1ff2c74d179c18006d46b0f8f7d363da1f47ae5d,2024-06-10T12:40:41.360000 CVE-2024-3573,0,0,f978306925f93ca64332932b6f5a09fb648fa8e8ad9d4b00bd427fd81ec82478,2024-04-16T13:24:07.103000 CVE-2024-35730,0,0,49335cae17539a2ff75d573d2c355a9e96d242f541f9939e3a5e291d5780cbb8,2024-06-10T02:52:08.267000 @@ -251325,12 +251339,19 @@ CVE-2024-3574,0,0,a6cc99c8a389ea7db1c37fe05b40106752b73810cdac85caab18aeb26d6bc5 CVE-2024-35740,0,0,cd3c4df653c403e3da38132e6a2e32e99932f9e5ed5f1383de768204108321b2,2024-06-10T02:52:08.267000 CVE-2024-35741,0,0,707acb0728ba27890892df794126a1bdbb77c7090bf509b5331eaa5cd7510864,2024-06-10T12:40:41.360000 CVE-2024-35742,0,0,fe154a3e8fa530687ef00116cc4be8a04e7fc1ca3143f50ff0ea0f84f7dba929,2024-06-10T12:40:41.360000 +CVE-2024-35743,1,1,6e33556a3e96e40e22a0abc2d3a65d39552aae6cc79df5b0def6e18e6c256ece,2024-06-10T17:16:30.040000 +CVE-2024-35744,1,1,3e24a754da1d300845e547bad8e7dee94e40df99523cfbf00c59f5da6d0f9aa0,2024-06-10T17:16:30.280000 +CVE-2024-35745,1,1,4ff9ec98f123feb160062676b7060d974ea09b1293a2f5ed7e1a1c536b7e691b,2024-06-10T17:16:30.497000 +CVE-2024-35746,1,1,f194e4932c90cb77087bb8a31a197bd556aaebcd682cdcd70b6db1db0ec8479e,2024-06-10T17:16:30.710000 +CVE-2024-35747,1,1,eeda747b12ec2daeb8c9edd09ee25177f27edac5fa1fbf0b88e252503cd3ae9c,2024-06-10T17:16:30.947000 CVE-2024-35748,0,0,26718cfab6c6b64e4a8ad5e34b137f07628443ae048b910e352acc4d93ca2719,2024-06-10T02:52:08.267000 +CVE-2024-35749,1,1,8ce60a9b8b9e10143ef201fedf00894772f9e3429d74a4b3d050464b89827603,2024-06-10T17:16:31.187000 CVE-2024-3575,0,0,59be73eca5c53cbbcf99414bd65c6b74b4dff22ff5983c2d091439c46f610b22,2024-04-16T13:24:07.103000 CVE-2024-35750,0,0,a560006c880afd12dcbd61cea07fe78f3a899ebabbef8546711e97bace611fe5,2024-06-10T02:52:08.267000 CVE-2024-35751,0,0,ae55742e6cee89fc362370a5e03b369783af57035c3e4ca39074ba46844c49ff,2024-06-10T02:52:08.267000 CVE-2024-35752,0,0,667b82b619d6af887c0f82748c01ea49704108d98bd8dc42d16eeda994071a5d,2024-06-10T02:52:08.267000 CVE-2024-35753,0,0,e87a673ccbe7b6c1f7094568180d993726bbfee58647b46671132ae9e6160269,2024-06-10T02:52:08.267000 +CVE-2024-35754,1,1,5b6131099552cd0821b33483c43caf504015d334f97faa1aa384ea4c5af7464f,2024-06-10T17:16:31.430000 CVE-2024-35755,0,0,7d42522fcd02f3fe60a2c6974d4d632d3f98569d74d8e6608400a19743cd1c98,2024-06-10T02:52:08.267000 CVE-2024-35756,0,0,f38d018d09d60bf027caad7794c192ca3356d81e050aa30cf2a44d5b7e716fda,2024-06-10T02:52:08.267000 CVE-2024-3576,0,0,da3479f65547a923ac9b6fc5d4e01aab352d357f2ab0f89f14bd434e8562f642,2024-05-07T09:15:38.747000 @@ -251401,7 +251422,7 @@ CVE-2024-35840,0,0,dc338d287561e1e7ff39d20acff403182b82b4a74c73a9cdbe6b0fb14a5d7 CVE-2024-35841,0,0,4303e4c467abc295f491bb3f0c9c4f0b0b010992cdb58e7fd46456bac0d0223a,2024-05-17T18:35:35.070000 CVE-2024-35842,0,0,592ada3e6fccf8755452d84c99e3dc173426627812e275369fb4db26c6cfdc74,2024-05-17T18:35:35.070000 CVE-2024-35843,0,0,b99d2f9c3b57744053024620b791f7c00959bc5fa311b8c82aa0c2667af855bb,2024-05-17T18:35:35.070000 -CVE-2024-35844,0,0,17ff4ae0b0cf981454b1f35768fd57d0878ced3b4acde05eab9c0a5b6be07c5e,2024-05-17T18:35:35.070000 +CVE-2024-35844,0,1,a1bb84d320fef54c2d424f34f8e3510adf61b03f3298ef9c14064cdb0b52de9e,2024-06-10T17:16:31.650000 CVE-2024-35845,0,0,3b675a5dce997582ce5b349707a92f5b12d5f58398814716884a2fae6523b531,2024-05-17T18:35:35.070000 CVE-2024-35846,0,0,e3932a760cf7300d77b7b45d00a9c07b1b457001acb1af73cb3f5252ad7bdcb2,2024-05-17T18:35:35.070000 CVE-2024-35847,0,0,7f2add3a34f36994af3759a8d8cf3b1df5847eb1fd28cc3b536b41dd0bf53b2c,2024-05-17T18:35:35.070000 @@ -251425,7 +251446,7 @@ CVE-2024-35863,0,0,12ff6d4be83a7e8722959db87890943c782ae51c213c9697edb9462275000 CVE-2024-35864,0,0,64e91535012302396394bf5bad8e71332882d77a5cc16ed72d8b001b6168956a,2024-05-20T13:00:04.957000 CVE-2024-35865,0,0,f8aaa67cf8f4af5da996f230d17512382c7e32406b80c7951d69d09367ec034d,2024-05-20T13:00:04.957000 CVE-2024-35866,0,0,2b3f0302ab7a15ea84d2add739dd67e6cf469ef627d231f5c355b7e3fff985be,2024-05-20T13:00:04.957000 -CVE-2024-35867,0,0,5cddec00ec94bfb65e17cdde9a074e88fdfe27a636bb0a1c9eedfa45abb0b2e1,2024-05-20T13:00:04.957000 +CVE-2024-35867,0,1,48c09475f9820d8109b01f5bed4d93d64b395ae599fddf9c1f8a2f2fcd8fa73b,2024-06-10T17:16:31.730000 CVE-2024-35868,0,0,f6c57d03d6cd80fccdd66f1cdfd8d6fe7cb5832c1ee4f8996e8398ebf25961b0,2024-05-20T13:00:04.957000 CVE-2024-35869,0,0,d23e4df72d2fe6e79dd9eb561c51c34eabce67b32fbaac28b158b8b91a039f2a,2024-05-20T13:00:04.957000 CVE-2024-35870,0,0,d7be2005f5fef68391cd625a3128a1c0f461d92cb7b8ea1e272fc75ee4c21570,2024-05-20T13:00:04.957000 @@ -251464,7 +251485,7 @@ CVE-2024-35900,0,0,7c967b73e43ecb40fcd65636adc67095f04588f9c58c8c7434415c4729e79 CVE-2024-35901,0,0,7877f157f39ffad861738fd4918c2c0a1821c59daecadcbea3a0179059ad1362,2024-05-20T13:00:04.957000 CVE-2024-35902,0,0,262908f94d947602234230adc19146de4e026a05f83eee98f106f8177c0effca,2024-05-20T13:00:04.957000 CVE-2024-35903,0,0,153b2001095af8871c0e47c18cf47f0c9f6c1d0531ef18898cf52eaac2faf134,2024-05-20T13:00:04.957000 -CVE-2024-35904,0,0,94d695beb45562936fe3199a6c0a8c3d7c94b781c2a998b47a38eedbb560c229,2024-05-20T13:00:04.957000 +CVE-2024-35904,0,1,2282009bd20917934af9617f6b543e8fc9f0bf7c54efdd769489761c9d81fb38,2024-06-10T17:16:31.803000 CVE-2024-35905,0,0,2a0244f6d010094611091c77eb172d8ef50761757d04c1823c9f27d0e65007ce,2024-05-20T13:00:04.957000 CVE-2024-35906,0,0,66f3c62f3594cbe20c4a3f8d08643135a7dd4476d6b88555cbe87cb3443e3922,2024-05-23T14:15:10.010000 CVE-2024-35907,0,0,85f5d6adfea06fa2a56a96f07669fd5b3a3150b8ab62bf7406cd5e32c77b560c,2024-05-20T13:00:04.957000 @@ -251510,12 +251531,12 @@ CVE-2024-35943,0,0,6d5a179a77a7d5fbfc1a09ae3c18a0804de9a0f865d9e440ccce732b214ab CVE-2024-35944,0,0,03e78dc0d2dba5cd5703c6b70b572bff837a7d117c07064ba4587d2453d9da68,2024-05-20T13:00:04.957000 CVE-2024-35945,0,0,a0c381e7a77d5ab4da0e7b3a771532d3cdd0e0f4250d66940a69897ddc946a18,2024-05-20T13:00:04.957000 CVE-2024-35946,0,0,9605756f2fc14e549761e5eb088152e2b2b47f9b4bbe8ca2411e81d4f89087b7,2024-05-20T13:00:04.957000 -CVE-2024-35947,0,0,478202a1bea7b11e9fd552cb52b7f092c084922236251031101c202aa807a35d,2024-05-20T13:00:04.957000 +CVE-2024-35947,0,1,3db138b6007606da35833d4193c6def708288c574ba1f20515609acbbd8b61bb,2024-06-10T16:15:16.447000 CVE-2024-35948,0,0,d865625963e02ac5adc8b78b5718b2a3f53bf1b40d251f28cf7f17fb9a418704,2024-05-20T13:00:04.957000 -CVE-2024-35949,0,0,6d00e60ab1bd9d4a08999bec8a8fcd28af14c3706b02931204f752dbe5b9e936,2024-05-20T13:00:04.957000 +CVE-2024-35949,0,1,44764f2566878600b0d46ddd8d460e0c9c197ccadb6380d7626ca4e69a79bb50,2024-06-10T16:15:16.563000 CVE-2024-3595,0,0,042a1bf793010cd433ce5baf95b511b1a6d765b86915add8be092615dea72fbc,2024-05-14T16:11:39.510000 CVE-2024-35950,0,0,ffb132b669b3b4804f7e43a0c8426c1aa6b02b44e62721c60c7bc81eb76fa038,2024-05-20T13:00:04.957000 -CVE-2024-35951,0,0,932cb9f7ced0159f82ec4197bd05d34ad04fc4f1fb0464c05138024f2e773555,2024-05-20T13:00:04.957000 +CVE-2024-35951,0,1,2c8984a07fac81bfd1b2c6d53e8af72e30543b6c53d7b63a8c9deff071a77d1e,2024-06-10T17:16:31.873000 CVE-2024-35952,0,0,3ab929cd25145f7cc9f984f3696c92cc9a543b63d3411d731d512042ea185c9c,2024-05-20T13:00:04.957000 CVE-2024-35953,0,0,03fb4a05ed47e586e3ec39d8d36cd755173f341036c22ca12382aef9d7f118d2,2024-05-20T13:00:04.957000 CVE-2024-35954,0,0,95533d080699e98828adbeee447f52d56aadee566466f89532acc19a9eda0234,2024-05-20T13:00:04.957000 @@ -251535,7 +251556,7 @@ CVE-2024-35967,0,0,bb3ff79041a63b72013c8e6fdadf5992d4071019718c97182c4796281f767 CVE-2024-35968,0,0,a78badb5439f85aa8efb4a9cdf528d05f2c802d5a327056a2636c278abe68375,2024-05-20T13:00:04.957000 CVE-2024-35969,0,0,f72d3b48ca1d088451c0875483e2ba33d5a31cccef78ceaedc36918359206c4f,2024-05-20T13:00:04.957000 CVE-2024-35970,0,0,6dc1144434a50796750071e0c3d32f1adfe548b8c17aaa45ca8711be6b4aea01,2024-05-20T13:00:04.957000 -CVE-2024-35971,0,0,030b2f8b2aacd8b7111a2b4f930da1da06c31b76cba10dde1841833a9fb98245,2024-05-20T13:00:04.957000 +CVE-2024-35971,0,1,fc98b78b97a093967d228f8a1ca05d8a7bf40e6ee25326b74c3b977b15c21641,2024-06-10T17:16:31.933000 CVE-2024-35972,0,0,8fcf39d4ace4f1fcc0a244e6329df0b275111c4ac22e4ce79dcba8599cd853de,2024-05-23T21:04:02.433000 CVE-2024-35973,0,0,d219727fccb4a27f08d2ba811b64117b509282f2c77d3e20fffd95e03bb5f8c7,2024-05-20T13:00:04.957000 CVE-2024-35974,0,0,47c72410c2d5a202dc8786b8c640c5e3910321f990bcd69a5de3c3db6c5b0404,2024-05-20T13:00:04.957000 @@ -251576,12 +251597,12 @@ CVE-2024-36005,0,0,2182a7aef8b541d86df612e69109b6bba376c06d1d6f04b2cca2df166b893 CVE-2024-36006,0,0,c92150407213813967983891f09c38a9c1b8b32257a7b7170cc282e5542f002c,2024-05-20T13:00:04.957000 CVE-2024-36007,0,0,bace6d01e45fd1ccafc8d859aedf7a749eac210227e433ff869d7163c2def50d,2024-05-20T13:00:04.957000 CVE-2024-36008,0,0,b493791ac38e9bce379fffa8527fb1375e336955ef4e0593e57b93fb98dda20a,2024-05-24T01:12:07.637000 -CVE-2024-36009,0,0,15f923bced529676a5fe31919731b4b2cf86d40903d825546adc2d3dde1279bb,2024-05-20T13:00:04.957000 +CVE-2024-36009,0,1,1af743a6674117d1e284ad36d581d8327fb49a482275b9d599b43d7b438c29d6,2024-06-10T17:16:32.013000 CVE-2024-3601,0,0,fc79ccecd0a0bbb79cd9c210153588f7d4590d9827348da641a07d91a9dbdb6c,2024-05-02T18:00:37.360000 CVE-2024-36010,0,0,2843e205b9e9b17b5fb3357cdae71842164efb1f33700d0fc205102dad316114,2024-05-29T06:18:31.813000 CVE-2024-36011,0,0,abd5638cc1cfdef36e14f7c96bf2fc845d42601d602cfe73690b22754ed47103,2024-05-24T01:15:30.977000 CVE-2024-36012,0,0,99a87dfc7b0fc5371c51d11442e2aebe0c642c881f6f8e57147716a4b47febdf,2024-05-24T01:15:30.977000 -CVE-2024-36013,0,0,1251c8e9d1d9ec0619ca01193822062d3235b343811763ddc34f761263e594d9,2024-05-25T15:15:09.070000 +CVE-2024-36013,0,1,f0047bb10d2dce87d69aa970cfdfb12b997d410e2099a5ede8802f23ddaee47e,2024-06-10T17:16:32.087000 CVE-2024-36014,0,0,1922b965079a53cde5f717f7b1a8cb792e11164c2920130d615fa0dfe42bb30f,2024-05-30T10:15:09.933000 CVE-2024-36015,0,0,c676b04ddfbe829445e8e45bfa3044e066037deb72244113c6ca52d7d6f2368e,2024-05-29T13:02:09.280000 CVE-2024-36016,0,0,1684099a094b5c97320b576aebacd3ba01d417868148b89dbe3ba2098bbf6f94,2024-05-30T10:15:10.097000 @@ -251607,7 +251628,7 @@ CVE-2024-36037,0,0,e8ddc31f39a62a0d6f93584a2886b907bf85fcebcdd4d47a54b701feefb8d CVE-2024-36039,0,0,a8363180f0299206d54e6558901cb5cddfc68c9874309661faf6b2f8a76377e4,2024-05-21T16:53:56.550000 CVE-2024-36042,0,0,2ba301066fcf3b5e2098ddfbb2759b29cc55ab5a805cf9edc9ebe22e6b436ca1,2024-06-03T14:46:24.250000 CVE-2024-36043,0,0,a692d077d358c1feb0a509deb9a8e16caf647bf207b7ab7a4cd103038bbab39e,2024-05-20T13:00:04.957000 -CVE-2024-36048,0,0,e007b0325d407bc8859f041fde0fd19208cc3895dbb6e40867a5a83e255b52f5,2024-05-20T13:00:04.957000 +CVE-2024-36048,0,1,28009f5c9c89d66914a954a3622c5cc8d7b761845f43a58d1b9db13955c9fa8c,2024-06-10T17:16:32.167000 CVE-2024-36049,0,0,3a7a1da30d4597dad4c167032717d4ea0f9bb4c5d5396bc121febaf5ae683a7e,2024-05-24T18:09:20.027000 CVE-2024-36050,0,0,4c307008c713c918a6e3b84da1e5e49b2b2247354b7102850872f2f1076c6edc,2024-05-22T16:15:10.777000 CVE-2024-36052,0,0,8db219128822e3b435341a720fec4da51967df08eb27bb5fb0af45f420ce346c,2024-05-22T12:46:53.887000 @@ -251701,7 +251722,9 @@ CVE-2024-36399,0,0,32a084399fffaab7b007a4925030bc8dfc9c8bbd3d7f25f567b275cd72694 CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b09500,2024-05-17T18:36:31.297000 CVE-2024-36400,0,0,2e27d3127622312110bd9540756e657c362e96a670a644b60c484e80c9a8ab0c,2024-06-04T16:57:41.053000 CVE-2024-36405,0,0,94a506fce5d8cb43651d564e193184b3ef961b3067cefe6af02645e661678c1a,2024-06-10T13:15:50.700000 -CVE-2024-36406,1,1,63780f05f5b43e25f440dc4772353fe444decb7332cb838b7aad7056b644dc62,2024-06-10T15:15:52.250000 +CVE-2024-36406,0,0,63780f05f5b43e25f440dc4772353fe444decb7332cb838b7aad7056b644dc62,2024-06-10T15:15:52.250000 +CVE-2024-36407,1,1,b5e952dcd006816b02bd9cec14933c9107d7167eb0ec428bf4f451e9eac68eab,2024-06-10T17:16:32.253000 +CVE-2024-36408,1,1,fda39700a16a66aef491fb05c86abc36516899985ded33834816b0204429b35b,2024-06-10T17:16:32.503000 CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000 CVE-2024-3642,0,0,bbed1ee941355da6f32a6eba37e95a843dd7913c7dd227d8da7f65dcb683674b,2024-05-16T13:03:05.353000 CVE-2024-36426,0,0,b4e77ad9e3c809414d8917ef0e48e37b5fd9f4bf9093f3155502aee0ee6063a0,2024-05-28T12:39:28.377000 @@ -251718,8 +251741,8 @@ CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8 CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000 CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000 CVE-2024-3652,0,0,455dabb71414a7592172807b25da69c5818ecc78456d9f87c63904d4c0988a33,2024-05-01T17:15:37.793000 -CVE-2024-36528,1,1,b1d2d43354bef603e5d507440833b77f87532abaaf1fc1b18116265720ba501e,2024-06-10T15:15:52.483000 -CVE-2024-36531,1,1,2ae7e190c2db2ea3251256f1c3b3c158c3e03babcf936c843f88f224f3a1c39d,2024-06-10T15:15:52.550000 +CVE-2024-36528,0,0,b1d2d43354bef603e5d507440833b77f87532abaaf1fc1b18116265720ba501e,2024-06-10T15:15:52.483000 +CVE-2024-36531,0,0,2ae7e190c2db2ea3251256f1c3b3c158c3e03babcf936c843f88f224f3a1c39d,2024-06-10T15:15:52.550000 CVE-2024-3654,0,0,954800a828ed246c147def14a6599156bd18a3e2cc72072dd62b0ab02b4bbf53,2024-04-19T16:19:49.043000 CVE-2024-36547,0,0,6660ddee6e567c7988e43d4b24008e0896770307b9894b7b829c762e8a195005,2024-06-06T15:16:11.897000 CVE-2024-36548,0,0,9d28d8e8972db5bd27a8a65faaafcca56f3bdf2175ddc670e3a757d6c577d105,2024-06-06T15:24:02.577000 @@ -251896,7 +251919,7 @@ CVE-2024-36969,0,0,59e2acee532b11c3e63b43cffe867838c5cd47d8ce39b95770454986faf7f CVE-2024-3697,0,0,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b65a,2024-06-04T19:20:23.323000 CVE-2024-36970,0,0,50083cf534f5df621aa7bead6ce71043c6360c6ed1cf8d6bd9cf7a1a7b652265,2024-06-10T02:52:08.267000 CVE-2024-36971,0,0,5b84bc967b9a68653f2fedca0357e1a579aa48010ea3ba37ff19ab6c851086f5,2024-06-10T12:40:41.360000 -CVE-2024-36972,1,1,7dcef55ccc8feb237eff1e1ab5ef1fe56f3a9928ee6314047082134e6c8c34e3,2024-06-10T15:15:52.617000 +CVE-2024-36972,0,0,7dcef55ccc8feb237eff1e1ab5ef1fe56f3a9928ee6314047082134e6c8c34e3,2024-06-10T15:15:52.617000 CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000 CVE-2024-3699,0,0,dd2e1591c868057b2d17bebcabb2164fe4c7f17553e4a5b77bcfe050bfd1e081,2024-06-10T12:40:41.360000 CVE-2024-3700,0,0,6dc3558d4ce4d0b98bd682199438a088f246b3a4a6bfc13ee9740e66c795b093,2024-06-10T12:40:41.360000 @@ -251909,6 +251932,7 @@ CVE-2024-37031,0,0,967b2a62510a1f35de5969f18efe9a7e1918d9bc4c74d0011148e6a904de3 CVE-2024-37032,0,0,2fd16d835b1a2cd56c97d409a29d6a495e6793f4206084713a4efe57de2f2107,2024-05-31T13:01:46.727000 CVE-2024-3704,0,0,ad7f205e31bc442943bbd584692b194a3485d815654eeb83e4eefef6a6eff393,2024-04-15T13:15:51.577000 CVE-2024-3705,0,0,44f1c76d2f6cd8dab882ddfdbdbe908a4e3a8f22d6a90f31f0279b7faf87a669,2024-04-15T13:15:51.577000 +CVE-2024-37051,1,1,8eab0212f84368d03605d94c9e7138af49da37a1cd931974c27f4dea6f7c5d54,2024-06-10T16:15:16.713000 CVE-2024-37052,0,0,b5eb259457f95c1e8621c6844ccb575aa5920121a474c1c74037900643b492aa,2024-06-04T16:57:41.053000 CVE-2024-37053,0,0,1081c2339448dc4a976b760458c506e7c94aa413116003d5e0e73d2124757682,2024-06-04T16:57:41.053000 CVE-2024-37054,0,0,dd5e5c1cbe28a100cc6cbec6281d65acc5f0b582cd904acdbac1ca15040981ec,2024-06-04T16:57:41.053000 @@ -251947,7 +251971,7 @@ CVE-2024-3722,0,0,7c1b4fae7e86bf4c1bc76a0d39819ffc592a7b598c7675ac0628daa278671c CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000 CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000 CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000 -CVE-2024-3727,0,0,6b54e6f77ad932a1228e2f32eb0944c54a5e699b6a62b1576b90d56350efe669,2024-05-14T16:11:39.510000 +CVE-2024-3727,0,1,994bf43a37bd653bcc6395e35fc9a84a97b98dbe8daefb73aef80e5852b7f805,2024-06-10T17:16:32.907000 CVE-2024-37273,0,0,ef0a090766ee920b155f0d890f38d30f2afeeaa3951e1d885273f3523f46b520,2024-06-05T12:53:50.240000 CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000 CVE-2024-3729,0,0,fe9208be005903b27f9e982914c8adbe6ffd46f8d19d93e705d785ecc61de3fc,2024-05-02T18:00:37.360000 @@ -251972,7 +251996,7 @@ CVE-2024-37408,0,0,43de84338ac833cd78092ec836ae8beffbac830f1aa1a52e6c8ca816bfb77 CVE-2024-3741,0,0,a12bddc029cd8ca7f24831417695630babe629dc15b981c15e3d0a9ffa405fdc,2024-05-28T17:15:11.327000 CVE-2024-3742,0,0,78c61e704f37a9137f7f9be10f02b0ed07c0bef31d61c3d6452a359112382921,2024-05-28T17:15:11.450000 CVE-2024-3743,0,0,a066d49023268d129172d910e0990b3a457ebf914ca5a08a9f020fc0da48a3af,2024-05-02T18:00:37.360000 -CVE-2024-3744,0,0,4b4ee8bb5e5845f6d7e02f84654285bee316e8d9ccf6ee2558d04f5631424115,2024-05-15T16:40:19.330000 +CVE-2024-3744,0,1,3408d488e8996c91d94ffcdb9d000c212f3fb5178aa8822cd0999d10712521a9,2024-06-10T16:15:16.980000 CVE-2024-3745,0,0,0c97e7d88631153724030fc4589ac35dd3957f099e7d9be0c53b9ed0e2dd38f4,2024-05-20T13:00:34.807000 CVE-2024-3746,0,0,bf665bd1c63d674f7a064c0ad8040bd5128d2f5c4febe3dc8aacfad825f7d80f,2024-05-28T17:15:11.570000 CVE-2024-3747,0,0,6871870ddb764bd7e2884ba1607d3a8e3ec9c4bf7e3490a3d61f8ca42b77a2e1,2024-05-02T18:00:37.360000 @@ -251980,7 +252004,7 @@ CVE-2024-3748,0,0,b0e27aec04ee07a8ce410bb6d8c3b0277cb63dc4584c172af60f83cc3e59cf CVE-2024-3749,0,0,e5012183af13abb8287d9f7e2369a778a614f06e1c5ed11cd73c4e040e4a12f2,2024-05-15T16:40:19.330000 CVE-2024-3750,0,0,803f7e301e80982b4e00371ccc1f410724a29d03fdd424fb4c54aeb0b034ff94,2024-05-16T13:03:05.353000 CVE-2024-3752,0,0,06a3522f543993aef42f352f0c011207c560c2e5a1d63c9d8ccc34a87adab0ce,2024-05-06T12:44:56.377000 -CVE-2024-37535,0,0,791d624e450033dc1ebb8edb3e68757fda8bf8d37a9d9ff6e1f9fef0558d449c,2024-06-10T02:52:08.267000 +CVE-2024-37535,0,1,07f7d930de9d2427116ed26f9657c7962aa8122c29cd0ba965c2b1ee75b9b36e,2024-06-10T17:16:32.753000 CVE-2024-3755,0,0,255cc63bdc34aca663119fb8f6757a7da5a9acef7ecda034d88dc05babf4b05b,2024-05-06T12:44:56.377000 CVE-2024-3756,0,0,978b8204ea279199334a4c8c549150dc6420f24480b5effb717e8509749d66aa,2024-05-06T12:44:56.377000 CVE-2024-37568,0,0,91f11c4d2359f6a1743841781362763cf4189e7a6dd4e7ee3b5af7ee725bc55d,2024-06-10T02:52:08.267000 @@ -252062,6 +252086,7 @@ CVE-2024-3846,0,0,c48e0a8a684c17ee6ebfa3dd6ef492735a7e1f61d2741ebafccef32d97787c CVE-2024-3847,0,0,a2146e655749d60cf9631f855db42a3d44cf07cd9a542fd1035e46bb9a6304c5,2024-05-03T03:16:29.293000 CVE-2024-3848,0,0,cff2d1cd97f0b1f2183f9bb4edcf4fc45d9e2b8ab251b9953f6af6105249c0ec,2024-05-16T13:03:05.353000 CVE-2024-3849,0,0,d4181d6192aab2f4a2b324451fbda7660fbd9621eb95f5f54a642a6a3d1e7d46,2024-05-02T18:00:37.360000 +CVE-2024-3850,1,1,16c3475c70e879e9d0c0938f6d8a0b476e2d52366cb8625ee818719adbcbf1fe,2024-06-10T17:16:33.080000 CVE-2024-3851,0,0,16bcb9f87255ebcf1aad2856af6894b1b0c36049b98621e173e693ad3a900330,2024-05-16T13:03:05.353000 CVE-2024-3852,0,0,3038e46972183e994310b2b410f139aaace8bd74e7e7e979d336a57b5feba459,2024-04-22T10:15:07.430000 CVE-2024-3853,0,0,da9bcb4a065926b49732a0dd79b2f07a12fd9777c9341906bc363e07df8725cf,2024-04-17T12:48:31.863000 @@ -252426,7 +252451,7 @@ CVE-2024-4363,0,0,d30828b887305e475a68737a9c01556f9e261cb37bd7c595ea12b948125a2a CVE-2024-4364,0,0,5edc139442e19a08636aa02c6e9afe48e9a2ca53e1abef91f65b8b0f93a33cba,2024-06-06T14:17:35.017000 CVE-2024-4365,0,0,9806433296206bcec148d9648ab2fc91142327d17ef07e64e0ad9e5ff3907a52,2024-05-24T01:15:30.977000 CVE-2024-4366,0,0,c04cea9d73579a737d5c3d200547b1e50e3a1d3ac8e5c0e3a1d88c878c2e9d6a,2024-05-24T13:03:05.093000 -CVE-2024-4367,0,0,10c9ba4e2375d81f02eb3145704f99e298b4c446473517eea4810baa65f2c650,2024-05-14T19:17:55.627000 +CVE-2024-4367,0,1,c21edbb80531231ffca1d343d0a559592c99f935f8e88145cc03f35a6a006b04,2024-06-10T17:16:33.380000 CVE-2024-4368,0,0,0ee02ebde276d817508f5495294b3429c463a1f4241660388e0c329992e72be6,2024-05-04T02:15:06.853000 CVE-2024-4369,0,0,ab5992320463150d25768d540495632f3cea0e672e96fca10ae18e5fed17e7b3,2024-05-02T03:15:15.027000 CVE-2024-4370,0,0,069da1b0ae5c656e192af67776d4fb05a1e574a802cd3af79b4e6cc7490b0dbc,2024-05-15T16:40:19.330000 @@ -252447,7 +252472,7 @@ CVE-2024-4397,0,0,ebc3b333bdff80be7423291cb70bec6082bb12d724cf862660c9f005011239 CVE-2024-4398,0,0,4b7d20498f56e38cff1d1c0b655156a2b3f15862c52a314f7c4c607a40427bdd,2024-05-14T16:11:39.510000 CVE-2024-4399,0,0,3d19e4ab740018443fd6f7e134fb90cb1dbd4ba6681853dbea09ee003df9e238,2024-05-24T01:15:30.977000 CVE-2024-4400,0,0,620572dcee5d436c42b3994ee0aa67743b2a3990e6a672a60de9f72d6796092e,2024-05-16T13:03:05.353000 -CVE-2024-4403,1,1,5659c6901c96cb7c50ec41840b07ff2cedc072752d0448bea8b5f42eb85f60a3,2024-06-10T15:15:52.703000 +CVE-2024-4403,0,0,5659c6901c96cb7c50ec41840b07ff2cedc072752d0448bea8b5f42eb85f60a3,2024-06-10T15:15:52.703000 CVE-2024-4405,0,0,c1f36263ba5841514dcf823ce87455ea826983b04201750caf275a7578687d86,2024-05-02T18:00:37.360000 CVE-2024-4406,0,0,24efbd07edfc7f89a7b1e694cb4faff02b108244486a9e17a0ab6aa554d1cf0e,2024-05-02T18:00:37.360000 CVE-2024-4409,0,0,7dd623ac9467a0484d209647a6b8fb064b225334d3e5c23c1ee095e63ba20831,2024-05-24T13:03:11.993000 @@ -252485,7 +252510,7 @@ CVE-2024-4448,0,0,c0706d1927abee0ebde095d1bd8c9375ae579980372e3f8e4e4c3b77a255c9 CVE-2024-4449,0,0,5f461a2e161ed0d547590d7983036c434e3239f67f76e9397bc8163418dcb335,2024-05-14T16:11:39.510000 CVE-2024-4451,0,0,e64232108bb49e40ea2c0820a744d56a1520056b41c4d85a24d3f6df541d41d9,2024-06-07T14:56:05.647000 CVE-2024-4452,0,0,3d66d1a1960a575e299177a954e31a59092574d107ebd8033a3f44850e26c060,2024-05-21T16:54:26.047000 -CVE-2024-4453,0,0,839eb0feb1010733ba000fd27e8db769e9a1bbb03e913a1271e40ed1ca3d8211,2024-05-24T01:15:30.977000 +CVE-2024-4453,0,1,707eb1eb10614c3d7f7f21e0ec15b9b3559f199dd400220131735a7028223558,2024-06-10T17:16:33.460000 CVE-2024-4454,0,0,914a7b9e833666c0b110fe9be947f5b60542326fbbcbbd52692d581f0fc5648b,2024-05-24T01:15:30.977000 CVE-2024-4455,0,0,e18738afbef678c84ea567282093c6582d8247bf14c57fe724fa93ee096ec5c2,2024-05-24T13:03:05.093000 CVE-2024-4456,0,0,43bdd543de001702ca45614b4a3579c52bfa7b188e5cb3e6b81f25f610f74e45,2024-05-08T13:15:00.690000 @@ -252579,7 +252604,7 @@ CVE-2024-4571,0,0,b379f15291a8a65b330c223bc6a31fd0a21b183a906c0a4077ca3cf5d38b8a CVE-2024-4572,0,0,f5ca5c1acec751c453949e3111f6be45773ff402d3c1d2b8e88127a059aa7b1b,2024-05-14T15:44:06.153000 CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721b1,2024-05-14T16:11:39.510000 CVE-2024-4575,0,0,6bded3a6c54fd2b7daead76b33ebe13f0b01e085cf3109c110abbf745910c26e,2024-05-24T01:15:30.977000 -CVE-2024-4577,0,0,fc858a3c36fcf26d51f469fedea3544a8ecc89a52f8d9f17af26266e580cb7d6,2024-06-10T12:50:06.250000 +CVE-2024-4577,0,1,e8b4d6f7274505c47b3dea0709f75bc71ba01dd7e3fda31bc7f68cc56591171f,2024-06-10T17:16:33.557000 CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000 CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000 CVE-2024-4581,0,0,76d80edc646ff1ece35896e94283319c4ca53356d1c75c256f7ea9adb85effeb,2024-06-04T16:57:41.053000 @@ -252602,7 +252627,7 @@ CVE-2024-4597,0,0,49317a4ff12c60e573c38172dad46b390f6c4e67b3d1cb7027306fe91fd78a CVE-2024-4599,0,0,7a2dd9d366beb25d47b0c05043c7c832d7abfddbca078d457eae393ffc0c13b9,2024-05-07T13:39:32.710000 CVE-2024-4600,0,0,34514a912341a00b4dd13ba9bc66d0fe1a7a1cb8661452904cea5e1c3463f08f,2024-05-07T13:39:32.710000 CVE-2024-4601,0,0,9e1e1f008012e98662e601d1d10e65eeb89abb9d2b4ea828e06c076d042c7c66,2024-05-07T13:39:32.710000 -CVE-2024-4603,0,0,593187637c7acfa4eac78a8706fc86467f2576f06aa1b8b54ad4501e31abefee,2024-05-17T18:36:31.297000 +CVE-2024-4603,0,1,19a9760ebf4d9aba1840ae155b1f661457957fa6ae4a4d8aa1c752df21450434,2024-06-10T17:16:33.690000 CVE-2024-4605,0,0,953638d724b858b3af29d2158adc8bf0b3f03be99b297e319002baf558be51c5,2024-05-14T16:11:39.510000 CVE-2024-4606,0,0,6a0f9aa1de71c84cf915c091fa2bebebead3ebb4c4bdbaf5b5bc091e1c955edc,2024-05-14T16:11:39.510000 CVE-2024-4608,0,0,66fd8dbc7b1c172bc789c4876374c82bfd54c48e5902295fa28145d061770319,2024-06-06T14:17:35.017000 @@ -252714,17 +252739,17 @@ CVE-2024-4761,0,0,0bedb1c1472ecce0f990c4c56e3721a514c96a1f9ece8da9e0c811ef6689ee CVE-2024-4764,0,0,9a13ff0309ce1e5420716f8085db95df94fd2bab38dc643251ec74d75f275fe3,2024-05-14T19:17:55.627000 CVE-2024-4765,0,0,79cf786affcffdbdcf63e64510a9df9c69661dd60d893b7d58fe569da83450db,2024-05-14T19:17:55.627000 CVE-2024-4766,0,0,98e8f2fc1a9bb434dc2ebf9712dcd963d3447784d3ba2c4c02b3cfc1d33376e2,2024-05-14T19:17:55.627000 -CVE-2024-4767,0,0,753ef42630fd49b9e32e0787b28bdacffeeea9c19b0572aa2cb1cec4656f2560,2024-05-14T19:17:55.627000 -CVE-2024-4768,0,0,f742138be0a1234513064a01c88c65584f429d750338ea4da3cf2cb31620bb5d,2024-05-14T19:17:55.627000 -CVE-2024-4769,0,0,226d2e40df027903e1f8df4feaede64f79e58c6901d22992df0d4f5f627cef06,2024-05-14T19:17:55.627000 -CVE-2024-4770,0,0,5f291116b82e06a7d18267cf453fbec511c0492d43e7eb2d2b8e01a2537c17fb,2024-05-14T19:17:55.627000 +CVE-2024-4767,0,1,515b2b1dab0b68f8dcc410e0a42d7ec3cc5289f6fae20e90b9ff70acd96e0465,2024-06-10T17:16:33.823000 +CVE-2024-4768,0,1,e1d80771954b5e9c4ad911244727d590e4367cd37d5aa8934d84c9ad6c8772b1,2024-06-10T17:16:33.883000 +CVE-2024-4769,0,1,e1e29498f65bbe413c5962147ce0c90418a64797a32ce2e6aa802efce40abe03,2024-06-10T17:16:33.950000 +CVE-2024-4770,0,1,1f072fce81f263a7b94d764eaf87eca59c330f2689debdba652ebfba413df900,2024-06-10T17:16:34.013000 CVE-2024-4771,0,0,f3c8218dd8d9901b352d2640e8ef932feaa579517fdf4ba07d6bc53594a835a2,2024-05-14T19:17:55.627000 CVE-2024-4772,0,0,0548f2bf4854c114c3072ed264850541155f765e8c3f39fdd9693882c610c4da,2024-05-14T19:17:55.627000 CVE-2024-4773,0,0,d8209e41bf9cc7ac4f035ae2cb3a841c690ab5f97ea816c9ca05ffa9efbe4365,2024-05-14T19:17:55.627000 CVE-2024-4774,0,0,6c0388c3e1f4b79ea1c2de84abefe678fb403f6f0dafe4487e3abc5a37af09b4,2024-05-14T19:17:55.627000 CVE-2024-4775,0,0,757972c70170e347b2c51d2e2498d128ecd7ff8f77339f6d2f4b77d366af97ef,2024-05-14T19:17:55.627000 CVE-2024-4776,0,0,64dd8268145f408ad7d61272729ea601365b30d5997216da96d560825c4fd0a6,2024-05-14T19:17:55.627000 -CVE-2024-4777,0,0,871c0aa9bb9189afc5f5526abead12f9f754ed9ce1a10923259013af7abd7d06,2024-05-14T19:17:55.627000 +CVE-2024-4777,0,1,463b2af71f8f2a9d1c562c36b6fb26878d601ac505a437b31aefb6540cc53c2e,2024-06-10T17:16:34.070000 CVE-2024-4778,0,0,37531b60d89a44d35c14fde25587b4d8cbf891fd39da513ae2adbe2646535312,2024-05-14T19:17:55.627000 CVE-2024-4779,0,0,e93e79f4a86fab8cb11a3f6a53c3afceec1606ec76ba934e81e552f2e4a9a244,2024-05-24T01:15:30.977000 CVE-2024-4783,0,0,daba56adbc0652555be3afeccbdbe190fb7cbe9964b63627bf6508f75d28c65f,2024-05-24T01:15:30.977000 @@ -252920,6 +252945,7 @@ CVE-2024-5098,0,0,4732d7cd15b56a86eb717df9a9d94eac42f29eaa5aa89b4d41ed392b988c2e CVE-2024-5099,0,0,0aeca64f34b67ee8973c6e2be6cc11249d255bf1165c776c1356aec8eda36b33,2024-06-04T19:20:58.993000 CVE-2024-5100,0,0,66e888ccf61e6da617c762c0d029f3eaeb85bf9704e37410d6b9e52a0787c1e4,2024-06-04T19:20:59.100000 CVE-2024-5101,0,0,0e72680ac39859889a062f1df5b7c7337ebf9e0746a308ddcc1931ba6bc62983,2024-06-04T19:20:59.200000 +CVE-2024-5102,1,1,5b3365bb56cd3303ffc104f17be1695682dad13c00a6688af64645d4bb6ab0be,2024-06-10T17:16:34.133000 CVE-2024-5103,0,0,f3c12fc9604fe811051dfda71a50d275beaf07af4d2a570d8bf6b2fcd28eddc5,2024-06-04T19:20:59.297000 CVE-2024-5104,0,0,0e7a76518082b571f50c4371ee49632a85481d60762022d051097d3bc69f00d0,2024-06-04T19:20:59.397000 CVE-2024-5105,0,0,9239348abf3201edf5ca18df8022d8d9a87e261704a9d80f6c607a666b08c4e2,2024-06-04T19:20:59.500000 @@ -253037,7 +253063,7 @@ CVE-2024-5270,0,0,e200d6ed6ebdb84a917f949dcb40f0d98c76339d55f3b191cf4ff77238c630 CVE-2024-5271,0,0,d3f4377983bdb14b36061f7826a2769c4b74dac3ab0fd218e99cb4bdcc673a12,2024-05-31T13:01:46.727000 CVE-2024-5272,0,0,485554be89aaf429d625f742d41620b7105b55f3f82c1bd7e7c2afb7e9a676c6,2024-05-28T12:39:28.377000 CVE-2024-5273,0,0,81c4749d98b900f07126b206ec023c431428c2a6dacb5177c987a6d3ae70ce59,2024-05-24T18:09:20.027000 -CVE-2024-5274,0,0,6eb2be0be63ef967a72466d368cb6cf35f7e3a067e5d943174233c9572b4fb78,2024-05-29T01:00:04.140000 +CVE-2024-5274,0,1,815675421e4b9c2b34f2340865cc1ed903b3b9cc89dafcd7624436bba1c58088,2024-06-10T17:16:34.257000 CVE-2024-5277,0,0,08c2f56d5f9c6263336a67bd47c4fa52288bb09bcb2d8aeff245d6d39899edcf,2024-06-07T14:56:05.647000 CVE-2024-5278,0,0,ba4b6329b00a48ecb03cef9d2f0cd09adc7cfa79e9cd9e8eb891a1136335fb69,2024-06-07T14:56:05.647000 CVE-2024-5279,0,0,1f630d4d53c39cf2174e2a1edce8e1a5ead56a314739580d23644f8e4fedef07,2024-06-04T19:21:04.240000 @@ -253135,8 +253161,8 @@ CVE-2024-5406,0,0,128407d22b74a56625ebded67c527f89f63de550e972932c839965bdff9c46 CVE-2024-5407,0,0,2fcd76e27db1c908eadad490ca75346b74b5c01495e67a00eb793a48de914bb1,2024-05-28T12:39:28.377000 CVE-2024-5408,0,0,40a0078cb4625c17dff40171b167b5692799919ee1c720361f44dbe86db25eb4,2024-05-28T12:39:28.377000 CVE-2024-5409,0,0,b90a3b60d2db2dbef4adbb62b5c68e731f583e1a922a17a465c5f1ef7c46d054,2024-05-28T12:39:28.377000 -CVE-2024-5410,0,0,62d36838bf4d8f3bd13197be827c956790117280a559351376f5596e06ff33be,2024-05-28T12:39:28.377000 -CVE-2024-5411,0,0,5b74cc8bb72efe704ce1b8cf6dcc135e7cc79a9b7ceb0bfc75508f42c201991f,2024-05-28T12:39:28.377000 +CVE-2024-5410,0,1,1492cd906e572657aa9fed99d4fdd8224d7409bc6586a127b4ffbe2b268b914b,2024-06-10T17:16:34.350000 +CVE-2024-5411,0,1,87d0291c9bd682979c2d3927f5e8d4c1c33086fa4444423b58a65f79eeeaa43d,2024-06-10T17:16:34.440000 CVE-2024-5413,0,0,7e9a221441ea2188d01aa42e534f11d3e951030583aa76eb413a65755ac241ca,2024-05-28T14:59:09.827000 CVE-2024-5414,0,0,faf8733c0a06d2e39229c90d7881f5076ce30b09e5d94ecd5fd2768bd6a1a3f5,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,e615267af075200e8a68eba737ca986180838ab470ec27ba44066223fc68c93f,2024-05-28T14:59:09.827000 @@ -253157,7 +253183,7 @@ CVE-2024-5439,0,0,abaad0f03a42ef683e08fa0b9e3df38062d4c8e86744ed6e348d5f6378ac05 CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000 CVE-2024-5452,0,0,27a87c5d81b8c2c688ae4d039463a5b6ff5c5d7de26437cd334595b44d7597a4,2024-06-07T14:56:05.647000 CVE-2024-5453,0,0,7c8641ed8daae70878106ab21b3cb2696b56b68c7012b2cceeb0fd9522a96b5d,2024-06-05T12:53:50.240000 -CVE-2024-5458,0,0,41ac1c4592fd20d72b3ed96c4df5bd6c05071a0fd3922e1100008ebd93f0e757,2024-06-10T02:52:08.267000 +CVE-2024-5458,0,1,40e07ec7f0555b7f2ee25e02ecbcc9ff1409522ffaf4f910e17d22ad5d5d2e2a,2024-06-10T17:16:34.510000 CVE-2024-5459,0,0,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c2e,2024-06-06T14:17:35.017000 CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000 CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000 @@ -253168,13 +253194,13 @@ CVE-2024-5483,0,0,7f43560d00d9c5c79b2c3d019ce75e11de51c4cc4b985eafef8f739c765c5a CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6ef1,2024-05-31T11:15:09.783000 CVE-2024-5485,0,0,dca0cc3d797ec50003ec75de23195400e6c002137c330b8a6fe7501d852f23b7,2024-06-04T16:57:41.053000 CVE-2024-5489,0,0,36c38eaf68f0e1fbcb987a22c4dc0779b4f06e08871c80a8344ad8028be969a7,2024-06-06T14:17:35.017000 -CVE-2024-5493,0,0,4845953289a5116b858086cddf2680db6823e06d79b3c9cd1efec57415417f9f,2024-05-31T13:01:46.727000 -CVE-2024-5494,0,0,cf1df8f12a5796ea5ae4b1224a1a73d910d53dcf95a1c0605cf494416a1267bc,2024-05-31T13:01:46.727000 -CVE-2024-5495,0,0,e5ec7666d03bf835ce99c819a66e38e5a79b44abaf97a96c2026cef01526b128,2024-05-31T13:01:46.727000 -CVE-2024-5496,0,0,7dd5fd4274f68d195c436ec03b40479699a93fc8f93d1673aa234f0aafdb1c83,2024-05-31T13:01:46.727000 -CVE-2024-5497,0,0,ab8588e70076db377038b29b9a66e8a510eb618435283ed127a9c3006e6bcfda,2024-06-05T20:15:13.917000 -CVE-2024-5498,0,0,93043e44b2d72346a3d7472ed4d68c530567a9e70077c6abd5cf7d41ed284ad9,2024-05-31T13:01:46.727000 -CVE-2024-5499,0,0,c0d7112345e953fd4b198e7a4dc854b05a1938efabb7016cdcd3cfdcb753c53e,2024-05-31T13:01:46.727000 +CVE-2024-5493,0,1,8c772af4ecef23b008292b2a1c2c5ec083db970acbddc1ab5060bfac53739b99,2024-06-10T17:16:34.603000 +CVE-2024-5494,0,1,248cf78c4deabd88b33c654c164cc9192c7dea673b3710c94aec33872c2da880,2024-06-10T17:16:34.680000 +CVE-2024-5495,0,1,0a1c44916768f321aa0f99dcbbf7835c3f375f68104a303716ad9e841a86c5f0,2024-06-10T17:16:34.740000 +CVE-2024-5496,0,1,2b4639301d6e088fe2c682aad780d9cf6c1295561567a3badcc6c8b1de6a00a3,2024-06-10T17:16:34.800000 +CVE-2024-5497,0,1,2ecd2174a04569d5f511f4853aa15511c6ad8dd0534698aa5634955731fa9c39,2024-06-10T17:16:34.907000 +CVE-2024-5498,0,1,734c6c536bc56a91dbd107c39a51ae397643e3245409e39f3a56c59dbc22556b,2024-06-10T17:16:34.980000 +CVE-2024-5499,0,1,b5af232f34247d4ac7d3c630379d04427a676739309970b0b94548f93464ba69,2024-06-10T17:16:35.033000 CVE-2024-5501,0,0,d4e4bc8b8db5b9e6fa14f6bf5c3381308561a5d72eef767955ee99c11419b1db,2024-06-03T14:46:24.250000 CVE-2024-5505,0,0,ff6feb748e9ca42b8e8d72ec970c71fc058363b762c81ee7cd5f161b90d542df,2024-06-07T14:56:05.647000 CVE-2024-5506,0,0,145a0430bcbf3c9e37cb0bfbb46dfd0872ec5ea7a67e12bde9d4f6bf02ce6bf6,2024-06-07T14:56:05.647000 @@ -253202,11 +253228,12 @@ CVE-2024-5552,0,0,12abaaddd513e722275738643d6cd32f6bb9e257da98294dd5bedf4ad4cbf5 CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000 CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000 CVE-2024-5571,0,0,5bd1fe120d21671f33dde8145e3554ed59688f09b1ce68450c982cea21578a28,2024-06-05T12:53:50.240000 -CVE-2024-5585,0,0,2cdd032060bde3496163a32a99d27ac18264762eaa14949712e658793ff86b55,2024-06-10T02:52:08.267000 +CVE-2024-5585,0,1,1487df8744fe8ecf0253c67a66b56f57202f3afba3c94d1b8cf69e336fd86374,2024-06-10T17:16:35.090000 CVE-2024-5587,0,0,9180b0762a5a5a7a17ce70cd861bdf25e955d88caf903bee442f7c48a0a2a218,2024-06-03T14:46:24.250000 CVE-2024-5588,0,0,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8d1,2024-06-04T19:21:10.267000 CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047b7,2024-06-03T14:46:24.250000 CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da94,2024-06-03T14:46:24.250000 +CVE-2024-5597,1,1,15d56fbf2033c6032a36b241cd076059b800175821855c5e5f7c9aa662fbf645,2024-06-10T17:16:35.180000 CVE-2024-5599,0,0,f4a52e1bfb366a6202506629155ecd183236e8f05f71acf047338b6dce70d1b5,2024-06-07T14:56:05.647000 CVE-2024-5607,0,0,9601597658129a089207c1a0e7e7267aceda952302ad39754d738e7307549543,2024-06-07T14:56:05.647000 CVE-2024-5609,0,0,f28c83e3e9d04345913d36de3bfdbd0d644d73b3d20045d9399b3368319c8d47,2024-06-06T19:16:09.920000 @@ -253223,7 +253250,7 @@ CVE-2024-5645,0,0,c14f368d8ed33123f2e6f42b798410915cfa25d6cf41b8a76db4e578eb499f CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000 CVE-2024-5654,0,0,07028f57aa6f824ef41630c48d024ed50edc65108f484063deba6656af8c1bd9,2024-06-10T02:52:08.267000 CVE-2024-5656,0,0,a7559160060af60960775b59fcf9a889a9050ca35072283d48725aad9216d700,2024-06-06T14:17:35.017000 -CVE-2024-5657,0,0,84c9119976a5cde4a2ab294c1dab9aa1e22c9661e24c3d72142e73b5c6a19ace,2024-06-06T14:17:35.017000 +CVE-2024-5657,0,1,12569736b65811760c104ffe44c005a90563f6ead899ef24284cb301d2b20013,2024-06-10T17:16:35.420000 CVE-2024-5658,0,0,cfecec8b6ba9b56880443864f22ff6524a284b2472aeee46004c79952a9ba834,2024-06-06T14:17:35.017000 CVE-2024-5663,0,0,4219cddf3fa8452b2da186321633b0e4bfa4880ecae3dd0c2b13763943bd6e8e,2024-06-10T02:52:08.267000 CVE-2024-5665,0,0,5e4ababc90a2e39b3d4d1e203020eb8969830364f7a48b1d58377c93970fb194,2024-06-06T14:17:35.017000