diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20193.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20193.json index 8323d2a159b..295adae09f6 100644 --- a/CVE-2017/CVE-2017-201xx/CVE-2017-20193.json +++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20193.json @@ -2,8 +2,8 @@ "id": "CVE-2017-20193", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-16T08:15:03.223", - "lastModified": "2024-10-16T16:38:14.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:46:34.060", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", @@ -51,26 +71,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:woo:product_vendors:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0.35", + "matchCriteriaId": "76289A49-81AF-456A-8436-712F858E7FCA" + } + ] + } + ] + } + ], "references": [ { "url": "https://hackerone.com/reports/253313", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://threatpost.com/reflected-xss-bug-patched-in-popular-woocommerce-wordpress-plugin/127744/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Press/Media Coverage" + ] }, { "url": "https://woocommerce.com/products/product-vendors/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.majemedia.com/2017/09/xss-vulnerability-in-woocommerce-product-vendors-plugin/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a224e745-f9c7-4ca6-b656-e94862b1dc57?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4452.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4452.json index 7e51d85e6eb..a2e2356ce73 100644 --- a/CVE-2021/CVE-2021-44xx/CVE-2021-4452.json +++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4452.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4452", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-16T08:15:04.160", - "lastModified": "2024-10-16T16:38:14.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:57:03.520", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", @@ -51,22 +71,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gtranslate:google_language_translator:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "6.0.9", + "matchCriteriaId": "E18C110B-588F-4EA2-9D8C-8E701620EBDB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/2567703", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/2567706", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wpscan.com/vulnerability/1bd8bc19-5a6f-410b-897e-4887c05378ea", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa2bd74a-563a-4a2d-b1d7-b3678db82b00?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20512.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20512.json index 3c316dd8960..e390175a651 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20512.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20512.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20512", "sourceIdentifier": "psirt@amd.com", "published": "2024-08-13T17:15:18.957", - "lastModified": "2024-08-14T02:07:05.410", + "lastModified": "2024-10-30T19:35:02.517", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-6005.html", diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31356.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31356.json index 13088d0b7c6..2b76e1a7aca 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31356.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31356.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31356", "sourceIdentifier": "psirt@amd.com", "published": "2024-08-13T17:15:21.733", - "lastModified": "2024-08-14T02:07:05.410", + "lastModified": "2024-10-30T19:35:03.503", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-459" + } + ] + } + ], "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html", diff --git a/CVE-2023/CVE-2023-318xx/CVE-2023-31824.json b/CVE-2023/CVE-2023-318xx/CVE-2023-31824.json index 252ab7ca196..4215f611146 100644 --- a/CVE-2023/CVE-2023-318xx/CVE-2023-31824.json +++ b/CVE-2023/CVE-2023-318xx/CVE-2023-31824.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31824", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-13T15:15:09.123", - "lastModified": "2023-07-25T18:55:34.030", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:01.893", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38198.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38198.json index dc99fe5998a..d43acec6d0a 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38198.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38198.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38198", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-13T03:15:09.977", - "lastModified": "2023-07-25T14:30:35.337", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:06.120", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45985.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45985.json index b960289adc9..d208accc099 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45985.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45985.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45985", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-16T18:15:16.577", - "lastModified": "2023-10-19T13:05:14.910", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:04.147", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-524xx/CVE-2023-52428.json b/CVE-2023/CVE-2023-524xx/CVE-2023-52428.json index c66bc200be9..1899732af08 100644 --- a/CVE-2023/CVE-2023-524xx/CVE-2023-52428.json +++ b/CVE-2023/CVE-2023-524xx/CVE-2023-52428.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52428", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-11T05:15:08.383", - "lastModified": "2024-10-16T20:01:01.777", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:05.083", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-524xx/CVE-2023-52446.json b/CVE-2023/CVE-2023-524xx/CVE-2023-52446.json index 2fb43a60258..9903edbc3d2 100644 --- a/CVE-2023/CVE-2023-524xx/CVE-2023-52446.json +++ b/CVE-2023/CVE-2023-524xx/CVE-2023-52446.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52446", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-02-22T17:15:08.527", - "lastModified": "2024-03-14T19:47:14.733", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:05.923", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6080.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6080.json index ac8c571705c..01d345bde8a 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6080.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6080.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6080", "sourceIdentifier": "mandiant-cve@google.com", "published": "2024-10-18T17:15:12.353", - "lastModified": "2024-10-21T17:10:22.857", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:12:50.090", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,8 +15,41 @@ "value": "La versi\u00f3n 10.7.8 del instalador SysTrack LsiAgent de Lakeside Software para Windows contiene una vulnerabilidad de escalada de privilegios locales que permite a los atacantes acceso a nivel de SYSTEM." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, { "source": "mandiant-cve@google.com", "type": "Secondary", @@ -28,18 +61,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lakesidesoftware:systrack_lsiagent:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "10.7.8", + "versionEndExcluding": "11.0", + "matchCriteriaId": "A277FDEC-1405-4ED3-8D9B-4EB5EDAF5BED" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2024/MNDT-2024-0009.md", - "source": "mandiant-cve@google.com" + "source": "mandiant-cve@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.cve.org/CVERecord?id=CVE-2023-6080", - "source": "mandiant-cve@google.com" + "source": "mandiant-cve@google.com", + "tags": [ + "US Government Resource" + ] }, { "url": "https://www.lakesidesoftware.com/", - "source": "mandiant-cve@google.com" + "source": "mandiant-cve@google.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-00xx/CVE-2024-0067.json b/CVE-2024/CVE-2024-00xx/CVE-2024-0067.json index 3fd1523ff6f..b9005f54ef5 100644 --- a/CVE-2024/CVE-2024-00xx/CVE-2024-0067.json +++ b/CVE-2024/CVE-2024-00xx/CVE-2024-0067.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0067", "sourceIdentifier": "product-security@axis.com", "published": "2024-09-10T05:15:10.460", - "lastModified": "2024-09-10T12:09:50.377", + "lastModified": "2024-10-30T19:35:07.080", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], "references": [ { "url": "https://www.axis.com/dam/public/c7/d0/91/cve-2024-0067-en-US-448994.pdf", diff --git a/CVE-2024/CVE-2024-101xx/CVE-2024-10120.json b/CVE-2024/CVE-2024-101xx/CVE-2024-10120.json index e5f1daac850..8678885c4aa 100644 --- a/CVE-2024/CVE-2024-101xx/CVE-2024-10120.json +++ b/CVE-2024/CVE-2024-101xx/CVE-2024-10120.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10120", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-18T17:15:12.537", - "lastModified": "2024-10-21T17:10:22.857", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:20:46.010", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:riskengine:radar:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.0.8", + "matchCriteriaId": "7A651BF4-204E-436A-A0D3-F8868BCA1678" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/weliveby/ForCVE/blob/main/radar%20Arbitrary%20file%20upload%20vulnerability.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.280912", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.280912", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.420959", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-101xx/CVE-2024-10128.json b/CVE-2024/CVE-2024-101xx/CVE-2024-10128.json index 76ee0233bfb..2435ed021a9 100644 --- a/CVE-2024/CVE-2024-101xx/CVE-2024-10128.json +++ b/CVE-2024/CVE-2024-101xx/CVE-2024-10128.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10128", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-18T21:15:03.340", - "lastModified": "2024-10-21T17:10:22.857", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:31:33.213", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,18 +140,48 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:topdata:inner_rep_plus:2.01:*:*:*:*:*:*:*", + "matchCriteriaId": "1EBD086E-B71F-47DC-B335-0228F1EB61FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://vuldb.com/?ctiid.280916", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.280916", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.422604", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10546.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10546.json new file mode 100644 index 00000000000..d046cf146ff --- /dev/null +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10546.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-10546", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-10-30T20:15:03.700", + "lastModified": "2024-10-30T20:15:03.700", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in open-scratch Teaching \u5728\u7ebf\u6559\u5b66\u5e73\u53f0 up to 2.7. This vulnerability affects unknown code of the file /api/sys/ng-alain/getDictItemsByTable/ of the component URL Handler. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.282520", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.282520", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.429033", + "source": "cna@vuldb.com" + }, + { + "url": "https://wiki.shikangsi.com/post/share/dfde9afc-8d64-4022-a6ca-3c1a323c5e66", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20050.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20050.json index 66e0b2acdb0..d862e9ce957 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20050.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20050.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20050", "sourceIdentifier": "security@mediatek.com", "published": "2024-04-01T03:15:08.383", - "lastModified": "2024-04-01T12:49:00.877", + "lastModified": "2024-10-30T20:35:07.260", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "En flashc, existe una posible divulgaci\u00f3n de informaci\u00f3n debido a una excepci\u00f3n no detectada. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local con privilegios de ejecuci\u00f3n de System necesarios. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n. ID de parche: ALPS08541757; ID del problema: ALPS08541757." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] + } + ], "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/April-2024", diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22231.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22231.json index e9a91c8d269..94271c9f9ae 100644 --- a/CVE-2024/CVE-2024-222xx/CVE-2024-22231.json +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22231.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22231", "sourceIdentifier": "security@vmware.com", "published": "2024-06-27T07:15:52.623", - "lastModified": "2024-06-27T12:47:19.847", + "lastModified": "2024-10-30T19:35:07.910", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], "references": [ { "url": "https://saltproject.io/security-announcements/2024-01-31-advisory/", diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23229.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23229.json index 9f2c52e9098..73853f6edeb 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23229.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23229.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23229", "sourceIdentifier": "product-security@apple.com", "published": "2024-05-14T14:58:46.647", - "lastModified": "2024-06-10T19:15:53.010", + "lastModified": "2024-10-30T20:35:08.097", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Este problema se solucion\u00f3 mejorando la redacci\u00f3n de informaci\u00f3n confidencial. Este problema se solucion\u00f3 en macOS Monterey 12.7.5, macOS Ventura 13.6.5, macOS Sonoma 14.4. Es posible que una aplicaci\u00f3n maliciosa pueda acceder a Buscar mis datos." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/May/14", diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23248.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23248.json index 4ac120badd2..0266045cd02 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23248.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23248.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23248", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:48.433", - "lastModified": "2024-03-13T21:15:56.690", + "lastModified": "2024-10-30T19:35:08.687", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Sonoma 14.4. El procesamiento de un archivo puede provocar una denegaci\u00f3n de servicio o potencialmente revelar el contenido de la memoria." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-404" + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Mar/21", diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23273.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23273.json index 7b7cc47b870..cdfba27f87e 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23273.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23273.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23273", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:49.410", - "lastModified": "2024-03-14T19:54:26.287", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:08.977", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23282.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23282.json index bf669670fb7..be0e2b6f06b 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23282.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23282.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23282", "sourceIdentifier": "product-security@apple.com", "published": "2024-06-10T21:15:49.503", - "lastModified": "2024-06-27T14:49:57.547", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:10.147", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-552" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2464.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2464.json index f4984718c2e..ed6d3738092 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2464.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2464.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2464", "sourceIdentifier": "cvd@cert.pl", "published": "2024-03-21T15:16:54.490", - "lastModified": "2024-03-21T15:24:35.093", + "lastModified": "2024-10-30T19:35:10.350", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Este problema ocurre durante la recuperaci\u00f3n de contrase\u00f1a, donde una diferencia en los mensajes podr\u00eda permitir a un atacante determinar si el usuario es v\u00e1lido o no, permitiendo un ataque de fuerza bruta con usuarios v\u00e1lidos. Este problema afecta las versiones de la aplicaci\u00f3n CDeX hasta la 5.7.1." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, "weaknesses": [ { "source": "cvd@cert.pl", diff --git a/CVE-2024/CVE-2024-253xx/CVE-2024-25360.json b/CVE-2024/CVE-2024-253xx/CVE-2024-25360.json index 789eec49057..6093186da73 100644 --- a/CVE-2024/CVE-2024-253xx/CVE-2024-25360.json +++ b/CVE-2024/CVE-2024-253xx/CVE-2024-25360.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25360", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-12T16:15:08.730", - "lastModified": "2024-10-10T14:43:01.797", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:11.017", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-257xx/CVE-2024-25728.json b/CVE-2024/CVE-2024-257xx/CVE-2024-25728.json index ec2e4626040..9b8810f735b 100644 --- a/CVE-2024/CVE-2024-257xx/CVE-2024-25728.json +++ b/CVE-2024/CVE-2024-257xx/CVE-2024-25728.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25728", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-11T22:15:08.360", - "lastModified": "2024-09-05T13:54:43.833", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:11.960", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-264xx/CVE-2024-26466.json b/CVE-2024/CVE-2024-264xx/CVE-2024-26466.json index 8f739de9a04..40f65d3f156 100644 --- a/CVE-2024/CVE-2024-264xx/CVE-2024-26466.json +++ b/CVE-2024/CVE-2024-264xx/CVE-2024-26466.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26466", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-26T16:27:59.773", - "lastModified": "2024-02-26T16:32:25.577", + "lastModified": "2024-10-30T20:35:12.827", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de cross-site scripting (XSS) basada en DOM en el componente /dom/ranges/Range-test-iframe.html de web-platform-tests/wpt antes de el commit 938e843 permite a los atacantes ejecutar Javascript arbitrario mediante el env\u00edo de una URL manipulada." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/cd80/8e41a17bc0c2113f6347581cec726d11", diff --git a/CVE-2024/CVE-2024-265xx/CVE-2024-26581.json b/CVE-2024/CVE-2024-265xx/CVE-2024-26581.json index 6c441440584..ff3817ef5e0 100644 --- a/CVE-2024/CVE-2024-265xx/CVE-2024-26581.json +++ b/CVE-2024/CVE-2024-265xx/CVE-2024-26581.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26581", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-02-20T13:15:09.020", - "lastModified": "2024-06-25T23:15:24.137", + "lastModified": "2024-10-30T20:35:13.683", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-265xx/CVE-2024-26588.json b/CVE-2024/CVE-2024-265xx/CVE-2024-26588.json index a59596c671a..dacd30b83c3 100644 --- a/CVE-2024/CVE-2024-265xx/CVE-2024-26588.json +++ b/CVE-2024/CVE-2024-265xx/CVE-2024-26588.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26588", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-02-22T17:15:08.980", - "lastModified": "2024-08-27T14:36:28.117", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:14.647", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-119" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-268xx/CVE-2024-26884.json b/CVE-2024/CVE-2024-268xx/CVE-2024-26884.json index 65dc1db5f32..a15a522d85a 100644 --- a/CVE-2024/CVE-2024-268xx/CVE-2024-26884.json +++ b/CVE-2024/CVE-2024-268xx/CVE-2024-26884.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26884", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-17T11:15:10.163", - "lastModified": "2024-06-27T12:15:22.003", + "lastModified": "2024-10-30T20:35:15.583", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-119" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2611.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2611.json index 080c4ccaad3..12cc064957c 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2611.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2611.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2611", "sourceIdentifier": "security@mozilla.org", "published": "2024-03-19T12:15:09.007", - "lastModified": "2024-03-25T17:15:51.880", + "lastModified": "2024-10-30T19:35:10.593", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Una demora faltante en el momento en que se us\u00f3 el bloqueo del puntero podr\u00eda haber permitido que una p\u00e1gina maliciosa enga\u00f1ara a un usuario para que otorgara permisos. Esta vulnerabilidad afecta a Firefox < 124, Firefox ESR < 115.9 y Thunderbird < 115.9." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1876675", diff --git a/CVE-2024/CVE-2024-270xx/CVE-2024-27020.json b/CVE-2024/CVE-2024-270xx/CVE-2024-27020.json index fcd914696c3..ccd01719728 100644 --- a/CVE-2024/CVE-2024-270xx/CVE-2024-27020.json +++ b/CVE-2024/CVE-2024-270xx/CVE-2024-27020.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27020", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T06:15:20.840", - "lastModified": "2024-06-27T12:15:23.853", + "lastModified": "2024-10-30T20:35:16.470", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.0, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-362" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27360.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27360.json index 425a9ea5c74..c8cce7755c8 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27360.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27360.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27360", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T18:15:09.370", - "lastModified": "2024-07-12T14:57:53.930", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:17.373", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -37,6 +37,26 @@ "exploitabilityScore": 3.9, "impactScore": 3.6 }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.2 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -69,6 +89,16 @@ "value": "CWE-1284" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1284" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2758.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2758.json index adbe5c743b7..ce7818b3658 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2758.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2758.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2758", "sourceIdentifier": "cret@cert.org", "published": "2024-04-03T18:15:07.380", - "lastModified": "2024-05-01T18:15:19.300", + "lastModified": "2024-10-30T19:35:10.840", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Los l\u00edmites de velocidad de Tempesta FW no est\u00e1n habilitados de forma predeterminada. O est\u00e1n configurados demasiado grandes para capturar ataques de frames de CONTINUACI\u00d3N vac\u00edos o demasiado peque\u00f1os para manejar adecuadamente las solicitudes HTTP normales." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16", diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2762.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2762.json index 54dc471723f..f0ae8595c52 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2762.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2762.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2762", "sourceIdentifier": "contact@wpscan.com", "published": "2024-06-13T06:15:11.003", - "lastModified": "2024-10-09T17:12:42.747", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:11.070", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 } ] }, diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28067.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28067.json index 5c3516a3bc3..42b556b42aa 100644 --- a/CVE-2024/CVE-2024-280xx/CVE-2024-28067.json +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28067.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28067", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T18:15:09.790", - "lastModified": "2024-07-12T14:57:36.897", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:09.503", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2884.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2884.json index 57ef4027adb..6b9f62f4d67 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2884.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2884.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2884", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-07-16T23:15:23.637", - "lastModified": "2024-07-19T13:35:19.847", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:11.303", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 } ] }, diff --git a/CVE-2024/CVE-2024-308xx/CVE-2024-30863.json b/CVE-2024/CVE-2024-308xx/CVE-2024-30863.json index b9852c06a86..22655ff83b9 100644 --- a/CVE-2024/CVE-2024-308xx/CVE-2024-30863.json +++ b/CVE-2024/CVE-2024-308xx/CVE-2024-30863.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30863", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-01T16:15:48.983", - "lastModified": "2024-04-02T12:50:42.233", + "lastModified": "2024-10-30T19:35:11.540", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "netentsec NS-ASG 6.3 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de /WebPages/history.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-history.md", diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31800.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31800.json index 4c998ba0be2..a489f9e286a 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31800.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31800.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31800", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T17:15:17.220", - "lastModified": "2024-08-16T13:37:49.083", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:18.287", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-287" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32498.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32498.json index 8c828283165..5dae0da6ac3 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32498.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32498.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32498", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-05T02:15:09.840", - "lastModified": "2024-09-23T16:15:04.640", + "lastModified": "2024-10-30T20:35:19.110", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-552" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34030.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34030.json index 17c6839061c..8e53927741a 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34030.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34030.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34030", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-24T14:15:11.977", - "lastModified": "2024-07-03T01:59:17.300", + "lastModified": "2024-10-30T20:35:19.987", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: PCI: of_property: error de devoluci\u00f3n por falla de asignaci\u00f3n de int_map Devuelve -ENOMEM de of_pci_prop_intr_map() si kcalloc() no logra evitar una desreferencia de puntero NULL en este caso. [bhelgaas: registro de confirmaci\u00f3n]" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", diff --git a/CVE-2024/CVE-2024-358xx/CVE-2024-35824.json b/CVE-2024/CVE-2024-358xx/CVE-2024-35824.json index e3486cfd50f..88e60ffe03c 100644 --- a/CVE-2024/CVE-2024-358xx/CVE-2024-35824.json +++ b/CVE-2024/CVE-2024-358xx/CVE-2024-35824.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35824", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-17T14:15:18.033", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-10-30T20:35:20.203", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: misc: lis3lv02d_i2c: corrige que los reguladores se activen/desactiven dos veces al suspender/reanudar Cuando no est\u00e1 configurado para reactivaci\u00f3n, lis3lv02d_i2c_suspend() llamar\u00e1 a lis3lv02d_poweroff() incluso si el dispositivo ya ha sido desactivado por el controlador de suspensi\u00f3n de tiempo de ejecuci\u00f3n y si est\u00e1 configurado para reactivaci\u00f3n y el dispositivo est\u00e1 suspendido en tiempo de ejecuci\u00f3n en este punto, no se vuelve a activar para que sirva como fuente de activaci\u00f3n. Antes de la confirmaci\u00f3n b1b9f7a49440 (\"misc: lis3lv02d_i2c: Agregar configuraci\u00f3n faltante de la devoluci\u00f3n de llamada reg_ctrl\"), lis3lv02d_poweroff() fallaba al deshabilitar los reguladores, lo que como efecto secundario hizo que llamar a poweroff() dos veces fuera correcto. Ahora que poweroff() desactiva correctamente los reguladores, al hacer esto dos veces se activa una ADVERTENCIA() en el n\u00facleo del regulador: desactivaciones desequilibradas para regulador ficticio ADVERTENCIA: CPU: 1 PID: 92 en drivers/regulator/core.c:2999 _regulator_disable .. Corrija lis3lv02d_i2c_suspend() para que no llame a poweroff() una segunda vez si ya est\u00e1 suspendido el tiempo de ejecuci\u00f3n y agregue una llamada a poweron() cuando sea necesario para que la reactivaci\u00f3n funcione. lis3lv02d_i2c_resume() tiene problemas similares, con el inconveniente adicional de que siempre enciende el dispositivo si el tiempo de ejecuci\u00f3n est\u00e1 suspendido, despu\u00e9s de lo cual la primera reanudaci\u00f3n del tiempo de ejecuci\u00f3n llamar\u00e1 a poweron() nuevamente, lo que provocar\u00e1 que el recuento habilitado para el regulador aumente en 1 cada suspender/reanudar. Estas llamadas desequilibradas regulator_enable() hacen que el regulador nunca se apague y activan la siguiente ADVERTENCIA() al desvincular el controlador: ADVERTENCIA: CPU: 1 PID: 1724 en drivers/regulator/core.c:2396 _regulator_put Solucione esto haciendo lis3lv02d_i2c_resume( ) refleja la nueva suspensi\u00f3n()." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/4154e767354140db7804207117e7238fb337b0e7", diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36055.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36055.json index 9569718f55e..8e45ca26dfc 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36055.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36055.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36055", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-26T23:15:21.457", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-10-30T20:35:20.760", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Hw64.sys en Marvin Test HW.exe anterior a 5.0.5.0 permite que los procesos en modo de usuario sin privilegios mapeen arbitrariamente la memoria f\u00edsica con acceso de lectura/escritura a trav\u00e9s de la API MmMapIoSpace (IOCTL 0x9c40a4f8, 0x9c40a4e8, 0x9c40a4c0, 0x9c40a4c4, 0x9c40a4ec, otros siete), lo que lleva a una denegaci\u00f3n de servicio (BSOD)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://www.marvintest.com/Downloads.aspx?prodId=12&search=package", diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36082.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36082.json index ff7d3e78cd7..d50e22043ff 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36082.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36082.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36082", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-06-07T04:15:30.357", - "lastModified": "2024-07-17T17:36:42.157", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:21.600", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-373xx/CVE-2024-37388.json b/CVE-2024/CVE-2024-373xx/CVE-2024-37388.json index 0b62919c1f4..9bf917846f5 100644 --- a/CVE-2024/CVE-2024-373xx/CVE-2024-37388.json +++ b/CVE-2024/CVE-2024-373xx/CVE-2024-37388.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37388", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-07T19:15:24.103", - "lastModified": "2024-09-13T18:39:18.030", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:12.587", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-611" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-378xx/CVE-2024-37856.json b/CVE-2024/CVE-2024-378xx/CVE-2024-37856.json index 289a3df88db..98f3458d930 100644 --- a/CVE-2024/CVE-2024-378xx/CVE-2024-37856.json +++ b/CVE-2024/CVE-2024-378xx/CVE-2024-37856.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37856", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-29T19:15:12.177", - "lastModified": "2024-08-20T14:46:55.027", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:22.590", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-383xx/CVE-2024-38312.json b/CVE-2024/CVE-2024-383xx/CVE-2024-38312.json index bec9b50c658..8f7dfe58984 100644 --- a/CVE-2024/CVE-2024-383xx/CVE-2024-38312.json +++ b/CVE-2024/CVE-2024-383xx/CVE-2024-38312.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38312", "sourceIdentifier": "security@mozilla.org", "published": "2024-06-13T20:15:15.370", - "lastModified": "2024-08-07T17:47:36.897", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:13.407", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-384xx/CVE-2024-38461.json b/CVE-2024/CVE-2024-384xx/CVE-2024-38461.json index 95938872dac..cf0ed77c8f9 100644 --- a/CVE-2024/CVE-2024-384xx/CVE-2024-38461.json +++ b/CVE-2024/CVE-2024-384xx/CVE-2024-38461.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38461", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-16T16:15:09.537", - "lastModified": "2024-08-07T18:50:36.303", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:14.167", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-754" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-754" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38562.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38562.json index 8ce8e031e41..cba7b945390 100644 --- a/CVE-2024/CVE-2024-385xx/CVE-2024-38562.json +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38562.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38562", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-19T14:15:16.393", - "lastModified": "2024-08-30T12:47:20.287", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:23.910", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-129" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-129" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-388xx/CVE-2024-38808.json b/CVE-2024/CVE-2024-388xx/CVE-2024-38808.json index 3e77242961b..9af59294482 100644 --- a/CVE-2024/CVE-2024-388xx/CVE-2024-38808.json +++ b/CVE-2024/CVE-2024-388xx/CVE-2024-38808.json @@ -2,7 +2,7 @@ "id": "CVE-2024-38808", "sourceIdentifier": "security@vmware.com", "published": "2024-08-20T08:15:05.023", - "lastModified": "2024-08-20T15:44:20.567", + "lastModified": "2024-10-30T19:35:15.003", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + } + ], "references": [ { "url": "https://spring.io/security/cve-2024-38808", diff --git a/CVE-2024/CVE-2024-408xx/CVE-2024-40855.json b/CVE-2024/CVE-2024-408xx/CVE-2024-40855.json index 63b529760f6..8c8ca1cfe3f 100644 --- a/CVE-2024/CVE-2024-408xx/CVE-2024-40855.json +++ b/CVE-2024/CVE-2024-408xx/CVE-2024-40855.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40855", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:04.870", - "lastModified": "2024-10-29T17:42:18.573", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:15.737", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-425xx/CVE-2024-42550.json b/CVE-2024/CVE-2024-425xx/CVE-2024-42550.json index 46bbd50a2b2..4ad87d8d20c 100644 --- a/CVE-2024/CVE-2024-425xx/CVE-2024-42550.json +++ b/CVE-2024/CVE-2024-425xx/CVE-2024-42550.json @@ -2,7 +2,7 @@ "id": "CVE-2024-42550", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-21T17:15:08.187", - "lastModified": "2024-08-21T17:24:59.627", + "lastModified": "2024-10-30T20:35:25.673", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de cross-site scripting (XSS) en el componente /email/welcome.php del commit 18aa3d del Mini Inventory and Sales Management System permite a los atacantes ejecutar scripts web o HTML arbitrarios a trav\u00e9s de un payload manipulado inyectado en el par\u00e1metro T\u00edtulo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/topsky979/3332b6ba95f5a95aec4f635d8bb20f7c", diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42677.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42677.json index b6eaa328ea4..b2056a601f9 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42677.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42677.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42677", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T14:15:10.813", - "lastModified": "2024-08-19T16:08:17.727", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:26.493", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-441xx/CVE-2024-44137.json b/CVE-2024/CVE-2024-441xx/CVE-2024-44137.json index b8a9b015f7a..bd6b00a0fb0 100644 --- a/CVE-2024/CVE-2024-441xx/CVE-2024-44137.json +++ b/CVE-2024/CVE-2024-441xx/CVE-2024-44137.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44137", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:05.330", - "lastModified": "2024-10-29T17:35:23.423", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:16.590", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-441xx/CVE-2024-44156.json b/CVE-2024/CVE-2024-441xx/CVE-2024-44156.json index b88ae83324f..0cb6f2d24cf 100644 --- a/CVE-2024/CVE-2024-441xx/CVE-2024-44156.json +++ b/CVE-2024/CVE-2024-441xx/CVE-2024-44156.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44156", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:05.543", - "lastModified": "2024-10-29T17:33:51.597", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:17.447", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44208.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44208.json index 482ce268cb2..cc7bb4dd0ae 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44208.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44208.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44208", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:06.043", - "lastModified": "2024-10-29T20:47:09.883", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:18.340", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44213.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44213.json index 47ab8fbe949..08560fbb690 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44213.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44213.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44213", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:06.110", - "lastModified": "2024-10-30T17:19:38.887", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:19.187", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44228.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44228.json index 6c8c0908230..29b079d4af7 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44228.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44228.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44228", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:06.357", - "lastModified": "2024-10-29T20:42:04.980", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:27.570", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44253.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44253.json index af2fc9a2e59..97b2c1437f8 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44253.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44253.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44253", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:06.870", - "lastModified": "2024-10-30T18:14:05.540", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:20.000", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44265.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44265.json index d3164ce5181..f6c109d8618 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44265.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44265.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44265", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:07.457", - "lastModified": "2024-10-30T18:38:43.420", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:20.800", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44287.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44287.json index 29da87695ee..8d40e14287d 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44287.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44287.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44287", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:08.600", - "lastModified": "2024-10-30T18:49:43.793", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:21.620", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-443xx/CVE-2024-44301.json b/CVE-2024/CVE-2024-443xx/CVE-2024-44301.json index 4ce7f12a7f7..3bed86ac5c2 100644 --- a/CVE-2024/CVE-2024-443xx/CVE-2024-44301.json +++ b/CVE-2024/CVE-2024-443xx/CVE-2024-44301.json @@ -2,7 +2,7 @@ "id": "CVE-2024-44301", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T21:15:08.977", - "lastModified": "2024-10-29T14:34:04.427", + "lastModified": "2024-10-30T19:35:22.447", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en macOS Ventura 13.7.1 y macOS Sonoma 14.7.1. Una aplicaci\u00f3n malintencionada podr\u00eda modificar partes protegidas del sistema de archivos." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121568", diff --git a/CVE-2024/CVE-2024-444xx/CVE-2024-44459.json b/CVE-2024/CVE-2024-444xx/CVE-2024-44459.json index 469dcfa2340..dd99ec30e17 100644 --- a/CVE-2024/CVE-2024-444xx/CVE-2024-44459.json +++ b/CVE-2024/CVE-2024-444xx/CVE-2024-44459.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44459", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-12T20:15:04.887", - "lastModified": "2024-09-18T18:53:58.983", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:29.427", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-770" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-444xx/CVE-2024-44460.json b/CVE-2024/CVE-2024-444xx/CVE-2024-44460.json index 817cbb8434f..ab9981654f4 100644 --- a/CVE-2024/CVE-2024-444xx/CVE-2024-44460.json +++ b/CVE-2024/CVE-2024-444xx/CVE-2024-44460.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44460", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-12T20:15:04.940", - "lastModified": "2024-09-18T18:53:01.570", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:23.557", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45244.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45244.json index e7790bebafd..4d96209ae15 100644 --- a/CVE-2024/CVE-2024-452xx/CVE-2024-45244.json +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45244.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45244", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-25T02:15:03.383", - "lastModified": "2024-09-12T16:07:49.530", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:24.600", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-294" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45714.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45714.json index de78c5d2217..2159f4472e1 100644 --- a/CVE-2024/CVE-2024-457xx/CVE-2024-45714.json +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45714.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45714", "sourceIdentifier": "psirt@solarwinds.com", "published": "2024-10-16T08:15:06.897", - "lastModified": "2024-10-16T16:38:14.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:33:59.393", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@solarwinds.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 1.4 + }, + { + "source": "psirt@solarwinds.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:solarwinds:serv-u:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15.4.2.3", + "matchCriteriaId": "0F76910A-3A75-486A-A2D2-13FAAEE4BDF8" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-45714", - "source": "psirt@solarwinds.com" + "source": "psirt@solarwinds.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45715.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45715.json index e31e788507d..e915a00aca5 100644 --- a/CVE-2024/CVE-2024-457xx/CVE-2024-45715.json +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45715.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45715", "sourceIdentifier": "psirt@solarwinds.com", "published": "2024-10-16T08:15:07.110", - "lastModified": "2024-10-16T16:38:14.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:59:19.737", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@solarwinds.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, + { + "source": "psirt@solarwinds.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:L", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "psirt@solarwinds.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:solarwinds:solarwinds_platform:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2024.4", + "matchCriteriaId": "DD15A9FD-6D72-462F-A816-7F2F225C0B39" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-45715", - "source": "psirt@solarwinds.com" + "source": "psirt@solarwinds.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46531.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46531.json new file mode 100644 index 00000000000..c67909faf05 --- /dev/null +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46531.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-46531", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-30T19:15:14.113", + "lastModified": "2024-10-30T19:15:14.113", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "phpgurukul Vehicle Record Management System v1.0 was discovered to contain a SQL injection vulnerability via the searchinputdata parameter at /index.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/shouvikdutta1998/Vehicle_Record_Management_System", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46538.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46538.json index ebb5dfde413..5db85b8f48c 100644 --- a/CVE-2024/CVE-2024-465xx/CVE-2024-46538.json +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46538.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46538", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-22T17:15:03.950", - "lastModified": "2024-10-23T15:12:34.673", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:45:35.240", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netgate:pfsense:2.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3CBD3896-7E10-4B29-BCCB-7F3E9F659B7D" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/physicszq/web_issue/blob/main/pfsense/interfaces_groups_edit_file.md_xss.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] }, { "url": "https://redmine.pfsense.org/issues/15778", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47171.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47171.json index 7f398714408..fe880d556f7 100644 --- a/CVE-2024/CVE-2024-471xx/CVE-2024-47171.json +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47171.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47171", "sourceIdentifier": "security-advisories@github.com", "published": "2024-09-26T18:15:10.590", - "lastModified": "2024-09-30T12:46:20.237", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:46:24.610", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,18 +81,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:agnai:agnai:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.0.330", + "matchCriteriaId": "018F1D62-64B1-4A69-BC8B-37565BF64656" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/agnaistic/agnai/blob/75abbd5b0f5e48ddecc805365cf1574d05ee1ce5/srv/api/character.ts#L140:", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/agnaistic/agnai/blob/75abbd5b0f5e48ddecc805365cf1574d05ee1ce5/srv/api/upload.ts#L55", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/agnaistic/agnai/security/advisories/GHSA-g54f-66mw-hv66", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48202.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48202.json new file mode 100644 index 00000000000..970a2e9cf43 --- /dev/null +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48202.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-48202", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-30T19:15:14.200", + "lastModified": "2024-10-30T19:15:14.200", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "icecms <=3.4.7 has a File Upload vulnerability in FileUtils.java,uploadFile." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Lunax0/LogLunax/blob/main/icecms/CVE-2024-48202.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48232.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48232.json index a45dc57f610..0eab0dc65fe 100644 --- a/CVE-2024/CVE-2024-482xx/CVE-2024-48232.json +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48232.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48232", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-25T21:15:04.170", - "lastModified": "2024-10-28T13:58:09.230", + "lastModified": "2024-10-30T19:35:26.257", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se encontr\u00f3 un problema en mipjz 5.0.5. En el m\u00e9todo mipPost de \\app\\setting\\controller\\ApiAdminTool.php, el valor del par\u00e1metro postAddress no se procesa y se pasa directamente a la ejecuci\u00f3n y salida de curl_exec, lo que genera una vulnerabilidad de Server-side request forgery (SSRF) que puede leer archivos del servidor." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], "references": [ { "url": "https://github.com/sansanyun/mipjz/issues/17", diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48233.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48233.json index 6c8479a3c68..19db6e71298 100644 --- a/CVE-2024/CVE-2024-482xx/CVE-2024-48233.json +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48233.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48233", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-25T21:15:04.243", - "lastModified": "2024-10-28T13:58:09.230", + "lastModified": "2024-10-30T19:35:27.360", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "mipjz 5.0.5 es vulnerable a Cross Site Scripting (XSS) en \\app\\setting\\controller\\ApiAdminSetting.php a trav\u00e9s del par\u00e1metro ICP." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://github.com/sansanyun/mipjz/issues/16", diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48271.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48271.json new file mode 100644 index 00000000000..024095fc5cf --- /dev/null +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48271.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-48271", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-30T20:15:04.553", + "lastModified": "2024-10-30T20:15:04.553", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "D-Link DSL6740C v6.TR069.20211230 was discovered to use insecure default credentials for Administrator access, possibly allowing attackers to bypass authentication and escalate privileges on the device via a bruteforce attack." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/stevenyu113228/e264c145d6e6e6b59cf53fddc27409ad#1--predictable-administrator-credentials-in-d-link-dsl6740c-modem", + "source": "cve@mitre.org" + }, + { + "url": "https://www.dlink.com/en/security-bulletin/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48272.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48272.json new file mode 100644 index 00000000000..c58dc97cdd4 --- /dev/null +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48272.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-48272", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-30T20:15:04.620", + "lastModified": "2024-10-30T20:15:04.620", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "D-Link DSL6740C v6.TR069.20211230 was discovered to use an insecure default Wifi password, possibly allowing attackers to connect to the device via a bruteforce attack." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/stevenyu113228/e264c145d6e6e6b59cf53fddc27409ad#2--predictable-wifi-password-in-d-link-dsl6740c-modem", + "source": "cve@mitre.org" + }, + { + "url": "https://www.dlink.com/en/security-bulletin/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-483xx/CVE-2024-48396.json b/CVE-2024/CVE-2024-483xx/CVE-2024-48396.json index b17541a56f3..aa5e391a3fd 100644 --- a/CVE-2024/CVE-2024-483xx/CVE-2024-48396.json +++ b/CVE-2024/CVE-2024-483xx/CVE-2024-48396.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48396", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-25T21:15:04.300", - "lastModified": "2024-10-28T13:58:09.230", + "lastModified": "2024-10-30T20:35:31.167", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "AIML Chatbot 1.0 (corregido en la versi\u00f3n 2.0) es vulnerable a Cross Site Scripting (XSS). La vulnerabilidad se explota a trav\u00e9s del campo de entrada de mensajes, donde los atacantes pueden inyectar c\u00f3digo HTML o JavaScript malicioso. El chatbot no puede desinfectar estas entradas, lo que lleva a la ejecuci\u00f3n de scripts maliciosos." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://github.com/sohelamin/chatbot", diff --git a/CVE-2024/CVE-2024-484xx/CVE-2024-48461.json b/CVE-2024/CVE-2024-484xx/CVE-2024-48461.json index 2abafe761bb..939d6ec6503 100644 --- a/CVE-2024/CVE-2024-484xx/CVE-2024-48461.json +++ b/CVE-2024/CVE-2024-484xx/CVE-2024-48461.json @@ -2,16 +2,55 @@ "id": "CVE-2024-48461", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-29T21:15:04.347", - "lastModified": "2024-10-29T21:15:04.347", + "lastModified": "2024-10-30T20:35:32.170", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross Site Scripting vulnerability in TeslaLogger Admin Panel before v.1.59.6 allows a remote attacker to execute arbitrary code via the New Journey field." + }, + { + "lang": "es", + "value": "La vulnerabilidad de Cross Site Scripting en el panel de administraci\u00f3n de TeslaLogger anterior a la v.1.59.6 permite que un atacante remoto ejecute c\u00f3digo arbitrario a trav\u00e9s del campo New Journey." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/bassmaster187/TeslaLogger/blob/65f5ff43c7cacf0391ddc21b90f77a2e8c8d860e/TeslaLogger/bin/changelog.md?plain=1#L4", diff --git a/CVE-2024/CVE-2024-492xx/CVE-2024-49210.json b/CVE-2024/CVE-2024-492xx/CVE-2024-49210.json index f82cd5d7753..de7970a6187 100644 --- a/CVE-2024/CVE-2024-492xx/CVE-2024-49210.json +++ b/CVE-2024/CVE-2024-492xx/CVE-2024-49210.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49210", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-22T17:15:05.970", - "lastModified": "2024-10-30T16:13:12.307", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:28.163", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-492xx/CVE-2024-49211.json b/CVE-2024/CVE-2024-492xx/CVE-2024-49211.json index 2d7c6a41e01..802a69c8419 100644 --- a/CVE-2024/CVE-2024-492xx/CVE-2024-49211.json +++ b/CVE-2024/CVE-2024-492xx/CVE-2024-49211.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49211", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-22T17:15:06.193", - "lastModified": "2024-10-30T16:08:23.040", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:29.010", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-492xx/CVE-2024-49265.json b/CVE-2024/CVE-2024-492xx/CVE-2024-49265.json index f8d39326d17..ee9e5eaa252 100644 --- a/CVE-2024/CVE-2024-492xx/CVE-2024-49265.json +++ b/CVE-2024/CVE-2024-492xx/CVE-2024-49265.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49265", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-16T16:15:04.063", - "lastModified": "2024-10-16T16:38:14.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:29:08.667", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:booking:banner_creator:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.4.6", + "matchCriteriaId": "358A860D-2FCD-46CA-BF77-D21F325817DB" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/bookingcom-banner-creator/wordpress-booking-com-banner-creator-plugin-1-4-6-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-492xx/CVE-2024-49268.json b/CVE-2024/CVE-2024-492xx/CVE-2024-49268.json index 3b8e0652506..3119fdbd012 100644 --- a/CVE-2024/CVE-2024-492xx/CVE-2024-49268.json +++ b/CVE-2024/CVE-2024-492xx/CVE-2024-49268.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49268", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-16T15:15:17.567", - "lastModified": "2024-10-16T16:38:14.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:30:44.643", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sunburntkamel:disconnected:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.3.0", + "matchCriteriaId": "B55D92C2-D810-4959-9374-A7D324A285B0" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/disconnected/wordpress-disconnected-theme-1-3-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50610.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50610.json index f6ce17abad4..bb39f4ecb3b 100644 --- a/CVE-2024/CVE-2024-506xx/CVE-2024-50610.json +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50610.json @@ -2,7 +2,7 @@ "id": "CVE-2024-50610", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-27T22:15:03.473", - "lastModified": "2024-10-28T13:58:09.230", + "lastModified": "2024-10-30T19:35:30.033", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "GSL (GNU Scientific Library) hasta la versi\u00f3n 2.8 tiene un error de signo de entero en gsl_siman_solve_many en siman/siman.c. Cuando params.n_tries es negativo, se produce una asignaci\u00f3n de memoria incorrecta." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 3.6, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.0, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] + } + ], "references": [ { "url": "https://git.savannah.gnu.org/cgit/gsl.git/log/siman/siman.c", diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50611.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50611.json index e69b8b94ef7..2bcace4f062 100644 --- a/CVE-2024/CVE-2024-506xx/CVE-2024-50611.json +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50611.json @@ -2,7 +2,7 @@ "id": "CVE-2024-50611", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-27T22:15:03.557", - "lastModified": "2024-10-28T13:58:09.230", + "lastModified": "2024-10-30T19:35:30.853", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Cuando se ejecuta CycloneDX cdxgen hasta la versi\u00f3n 10.10.7 contra una base de c\u00f3digo no confiable, puede ejecutar c\u00f3digo contenido en archivos relacionados con la compilaci\u00f3n, como build.gradle.kts, un problema similar a CVE-2022-24441. Por ejemplo, OWASP dep-scan utiliza cdxgen. NOTA: esto se ha caracterizado como una limitaci\u00f3n de dise\u00f1o, en lugar de un error de implementaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], "references": [ { "url": "https://github.com/CycloneDX/cdxgen/issues/1328", diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50612.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50612.json index 8c496a37361..081dea90616 100644 --- a/CVE-2024/CVE-2024-506xx/CVE-2024-50612.json +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50612.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50612", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-27T22:15:03.613", - "lastModified": "2024-10-28T13:58:09.230", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:35:33.603", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "libsndfile hasta 1.2.2 tiene una lectura fuera de los l\u00edmites de ogg_vorbis.c vorbis_analysis_wrote." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], "references": [ { "url": "https://github.com/libsndfile/libsndfile/issues/1035", diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50613.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50613.json index 3ddeef4e538..d8e201c2085 100644 --- a/CVE-2024/CVE-2024-506xx/CVE-2024-50613.json +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50613.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50613", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-27T22:15:03.660", - "lastModified": "2024-10-28T13:58:09.230", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:35:34.920", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "libsndfile hasta 1.2.2 tiene una afirmaci\u00f3n alcanzable, que puede llevar a la salida de la aplicaci\u00f3n, en mpeg_l3_encode.c mpeg_l3_encoder_close." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-617" + } + ] + } + ], "references": [ { "url": "https://github.com/libsndfile/libsndfile/issues/1034", diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50614.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50614.json index fdfc7dca472..6a111b64854 100644 --- a/CVE-2024/CVE-2024-506xx/CVE-2024-50614.json +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50614.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50614", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-27T22:15:03.713", - "lastModified": "2024-10-28T13:58:09.230", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:35:36.237", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "TinyXML2 a 10.0.0 tiene una afirmaci\u00f3n alcanzable para UINT_MAX/16, que puede provocar la salida de la aplicaci\u00f3n, en tinyxml2.cpp XMLUtil::GetCharacterRef." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-617" + } + ] + } + ], "references": [ { "url": "https://github.com/leethomason/tinyxml2/issues/996", diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50615.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50615.json index 50cbfcba821..d03896d2da6 100644 --- a/CVE-2024/CVE-2024-506xx/CVE-2024-50615.json +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50615.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50615", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-27T22:15:03.760", - "lastModified": "2024-10-28T13:58:09.230", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:35:37.310", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "TinyXML2 a 10.0.0 tiene una afirmaci\u00f3n alcanzable para UINT_MAX/d\u00edgito, que puede provocar la salida de la aplicaci\u00f3n, en tinyxml2.cpp XMLUtil::GetCharacterRef." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-617" + } + ] + } + ], "references": [ { "url": "https://github.com/leethomason/tinyxml2/issues/997", diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50616.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50616.json index 1a866f4024b..a11735e7aec 100644 --- a/CVE-2024/CVE-2024-506xx/CVE-2024-50616.json +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50616.json @@ -2,7 +2,7 @@ "id": "CVE-2024-50616", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-27T22:15:03.810", - "lastModified": "2024-10-28T13:58:09.230", + "lastModified": "2024-10-30T20:35:38.380", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Ironman PowerShell Universal 5.x anterior a 5.0.12 permite que un atacante autenticado eleve sus privilegios y vea informaci\u00f3n del trabajo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "references": [ { "url": "https://docs.powershelluniversal.com/changelogs/cves#cve-tbd-10-17-2024-privilege-escalation-and-information-disclosure", diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5695.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5695.json index f485b018be1..8a615efce90 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5695.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5695.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5695", "sourceIdentifier": "security@mozilla.org", "published": "2024-06-11T13:15:51.017", - "lastModified": "2024-09-13T18:31:42.637", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T19:35:31.650", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6055.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6055.json index 993cb7560cb..947b22b02c9 100644 --- a/CVE-2024/CVE-2024-60xx/CVE-2024-6055.json +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6055.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6055", "sourceIdentifier": "security@devolutions.net", "published": "2024-06-17T13:15:53.697", - "lastModified": "2024-06-20T12:44:22.977", + "lastModified": "2024-10-30T20:35:38.777", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "La eliminaci\u00f3n incorrecta de informaci\u00f3n confidencial en la funci\u00f3n de exportaci\u00f3n de fuentes de datos en Devolutions Remote Desktop Manager 2024.1.32.0 y versiones anteriores en Windows permite que un atacante que obtenga la configuraci\u00f3n exportada recupere las credenciales de PowerShell configuradas en la fuente de datos robando el archivo de configuraci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-212" + } + ] + } + ], "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0008", diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6601.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6601.json index 70d45f8b250..932399309d0 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6601.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6601.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6601", "sourceIdentifier": "security@mozilla.org", "published": "2024-07-09T15:15:12.410", - "lastModified": "2024-07-16T18:15:08.830", + "lastModified": "2024-10-30T20:35:39.587", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Una condici\u00f3n de ejecuci\u00f3n podr\u00eda llevar a que un contenedor de origen cruzado obtenga permisos del origen de nivel superior. Esta vulnerabilidad afecta a Firefox < 128 y Firefox ESR < 115.13." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1890748", diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6610.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6610.json index 8ad8338ea59..e2a2b536118 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6610.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6610.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6610", "sourceIdentifier": "security@mozilla.org", "published": "2024-07-09T15:15:12.983", - "lastModified": "2024-08-29T18:22:37.277", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:39.803", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 } ] }, diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6999.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6999.json index f6b3db606a1..4de0e6897a2 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6999.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6999.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6999", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T16:15:50.510", - "lastModified": "2024-08-07T22:05:06.887", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:40.040", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 } ] }, diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7264.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7264.json index cc655166863..d45c21adfbe 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7264.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7264.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7264", "sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9", "published": "2024-07-31T08:15:02.657", - "lastModified": "2024-08-12T17:30:51.880", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:40.303", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 } ] }, diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7523.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7523.json index 7ae40b9df5f..f2410c634e1 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7523.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7523.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7523", "sourceIdentifier": "security@mozilla.org", "published": "2024-08-06T13:15:57.297", - "lastModified": "2024-08-30T12:59:29.710", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-30T20:35:40.550", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 } ] }, diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9540.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9540.json index c9371b05887..12148f66762 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9540.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9540.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9540", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-16T08:15:07.547", - "lastModified": "2024-10-16T16:38:14.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-30T20:56:01.637", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,7 +18,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.5.7", + "matchCriteriaId": "1B02C742-1D18-4540-8A90-5D8F53118A57" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3167197/sina-extension-for-elementor", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ab8659e1-5880-4738-99ed-e671449c6878?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index 5536cdf0564..baac8a5f485 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-30T19:00:20.325771+00:00 +2024-10-30T21:00:20.417446+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-30T18:58:53.863000+00:00 +2024-10-30T20:59:19.737000+00:00 ``` ### Last Data Feed Release @@ -33,60 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -267678 +267683 ``` ### CVEs added in the last Commit -Recently added CVEs: `16` +Recently added CVEs: `5` -- [CVE-2024-10456](CVE-2024/CVE-2024-104xx/CVE-2024-10456.json) (`2024-10-30T18:15:05.123`) -- [CVE-2024-31972](CVE-2024/CVE-2024-319xx/CVE-2024-31972.json) (`2024-10-30T18:15:06.760`) -- [CVE-2024-31973](CVE-2024/CVE-2024-319xx/CVE-2024-31973.json) (`2024-10-30T18:15:06.893`) -- [CVE-2024-31975](CVE-2024/CVE-2024-319xx/CVE-2024-31975.json) (`2024-10-30T18:15:06.967`) -- [CVE-2024-36060](CVE-2024/CVE-2024-360xx/CVE-2024-36060.json) (`2024-10-30T18:15:07.037`) -- [CVE-2024-37573](CVE-2024/CVE-2024-375xx/CVE-2024-37573.json) (`2024-10-30T18:15:07.107`) -- [CVE-2024-42041](CVE-2024/CVE-2024-420xx/CVE-2024-42041.json) (`2024-10-30T18:15:07.223`) -- [CVE-2024-48214](CVE-2024/CVE-2024-482xx/CVE-2024-48214.json) (`2024-10-30T18:15:07.420`) -- [CVE-2024-48241](CVE-2024/CVE-2024-482xx/CVE-2024-48241.json) (`2024-10-30T18:15:07.490`) -- [CVE-2024-48569](CVE-2024/CVE-2024-485xx/CVE-2024-48569.json) (`2024-10-30T18:15:07.567`) -- [CVE-2024-48646](CVE-2024/CVE-2024-486xx/CVE-2024-48646.json) (`2024-10-30T18:15:07.640`) -- [CVE-2024-48647](CVE-2024/CVE-2024-486xx/CVE-2024-48647.json) (`2024-10-30T18:15:07.743`) -- [CVE-2024-48648](CVE-2024/CVE-2024-486xx/CVE-2024-48648.json) (`2024-10-30T18:15:07.813`) -- [CVE-2024-51258](CVE-2024/CVE-2024-512xx/CVE-2024-51258.json) (`2024-10-30T17:15:14.037`) -- [CVE-2024-9110](CVE-2024/CVE-2024-91xx/CVE-2024-9110.json) (`2024-10-30T17:15:14.177`) -- [CVE-2024-9419](CVE-2024/CVE-2024-94xx/CVE-2024-9419.json) (`2024-10-30T18:15:08.260`) +- [CVE-2024-10546](CVE-2024/CVE-2024-105xx/CVE-2024-10546.json) (`2024-10-30T20:15:03.700`) +- [CVE-2024-46531](CVE-2024/CVE-2024-465xx/CVE-2024-46531.json) (`2024-10-30T19:15:14.113`) +- [CVE-2024-48202](CVE-2024/CVE-2024-482xx/CVE-2024-48202.json) (`2024-10-30T19:15:14.200`) +- [CVE-2024-48271](CVE-2024/CVE-2024-482xx/CVE-2024-48271.json) (`2024-10-30T20:15:04.553`) +- [CVE-2024-48272](CVE-2024/CVE-2024-482xx/CVE-2024-48272.json) (`2024-10-30T20:15:04.620`) ### CVEs modified in the last Commit -Recently modified CVEs: `108` +Recently modified CVEs: `88` -- [CVE-2024-48356](CVE-2024/CVE-2024-483xx/CVE-2024-48356.json) (`2024-10-30T17:35:12.420`) -- [CVE-2024-48357](CVE-2024/CVE-2024-483xx/CVE-2024-48357.json) (`2024-10-30T17:35:13.203`) -- [CVE-2024-48465](CVE-2024/CVE-2024-484xx/CVE-2024-48465.json) (`2024-10-30T18:35:15.410`) -- [CVE-2024-48594](CVE-2024/CVE-2024-485xx/CVE-2024-48594.json) (`2024-10-30T17:35:14.010`) -- [CVE-2024-50071](CVE-2024/CVE-2024-500xx/CVE-2024-50071.json) (`2024-10-30T17:02:34.740`) -- [CVE-2024-50079](CVE-2024/CVE-2024-500xx/CVE-2024-50079.json) (`2024-10-30T17:05:40.960`) -- [CVE-2024-50311](CVE-2024/CVE-2024-503xx/CVE-2024-50311.json) (`2024-10-30T18:39:40.617`) -- [CVE-2024-50312](CVE-2024/CVE-2024-503xx/CVE-2024-50312.json) (`2024-10-30T18:35:56.753`) -- [CVE-2024-50602](CVE-2024/CVE-2024-506xx/CVE-2024-50602.json) (`2024-10-30T18:35:16.237`) -- [CVE-2024-51296](CVE-2024/CVE-2024-512xx/CVE-2024-51296.json) (`2024-10-30T18:35:17.830`) -- [CVE-2024-51299](CVE-2024/CVE-2024-512xx/CVE-2024-51299.json) (`2024-10-30T18:35:18.640`) -- [CVE-2024-51300](CVE-2024/CVE-2024-513xx/CVE-2024-51300.json) (`2024-10-30T18:35:19.433`) -- [CVE-2024-51301](CVE-2024/CVE-2024-513xx/CVE-2024-51301.json) (`2024-10-30T18:35:20.227`) -- [CVE-2024-51304](CVE-2024/CVE-2024-513xx/CVE-2024-51304.json) (`2024-10-30T18:35:21.050`) -- [CVE-2024-8036](CVE-2024/CVE-2024-80xx/CVE-2024-8036.json) (`2024-10-30T18:15:07.960`) -- [CVE-2024-8382](CVE-2024/CVE-2024-83xx/CVE-2024-8382.json) (`2024-10-30T17:35:14.793`) -- [CVE-2024-8383](CVE-2024/CVE-2024-83xx/CVE-2024-8383.json) (`2024-10-30T17:35:15.640`) -- [CVE-2024-8386](CVE-2024/CVE-2024-83xx/CVE-2024-8386.json) (`2024-10-30T17:35:16.450`) -- [CVE-2024-8388](CVE-2024/CVE-2024-83xx/CVE-2024-8388.json) (`2024-10-30T17:35:17.283`) -- [CVE-2024-9231](CVE-2024/CVE-2024-92xx/CVE-2024-9231.json) (`2024-10-30T18:56:03.380`) -- [CVE-2024-9393](CVE-2024/CVE-2024-93xx/CVE-2024-9393.json) (`2024-10-30T17:35:18.107`) -- [CVE-2024-9394](CVE-2024/CVE-2024-93xx/CVE-2024-9394.json) (`2024-10-30T18:35:22.020`) -- [CVE-2024-9398](CVE-2024/CVE-2024-93xx/CVE-2024-9398.json) (`2024-10-30T18:35:22.757`) -- [CVE-2024-9399](CVE-2024/CVE-2024-93xx/CVE-2024-9399.json) (`2024-10-30T18:35:23.640`) -- [CVE-2024-9675](CVE-2024/CVE-2024-96xx/CVE-2024-9675.json) (`2024-10-30T17:15:14.397`) +- [CVE-2024-46538](CVE-2024/CVE-2024-465xx/CVE-2024-46538.json) (`2024-10-30T20:45:35.240`) +- [CVE-2024-47171](CVE-2024/CVE-2024-471xx/CVE-2024-47171.json) (`2024-10-30T20:46:24.610`) +- [CVE-2024-48232](CVE-2024/CVE-2024-482xx/CVE-2024-48232.json) (`2024-10-30T19:35:26.257`) +- [CVE-2024-48233](CVE-2024/CVE-2024-482xx/CVE-2024-48233.json) (`2024-10-30T19:35:27.360`) +- [CVE-2024-48396](CVE-2024/CVE-2024-483xx/CVE-2024-48396.json) (`2024-10-30T20:35:31.167`) +- [CVE-2024-48461](CVE-2024/CVE-2024-484xx/CVE-2024-48461.json) (`2024-10-30T20:35:32.170`) +- [CVE-2024-49210](CVE-2024/CVE-2024-492xx/CVE-2024-49210.json) (`2024-10-30T19:35:28.163`) +- [CVE-2024-49211](CVE-2024/CVE-2024-492xx/CVE-2024-49211.json) (`2024-10-30T19:35:29.010`) +- [CVE-2024-49265](CVE-2024/CVE-2024-492xx/CVE-2024-49265.json) (`2024-10-30T20:29:08.667`) +- [CVE-2024-49268](CVE-2024/CVE-2024-492xx/CVE-2024-49268.json) (`2024-10-30T20:30:44.643`) +- [CVE-2024-50610](CVE-2024/CVE-2024-506xx/CVE-2024-50610.json) (`2024-10-30T19:35:30.033`) +- [CVE-2024-50611](CVE-2024/CVE-2024-506xx/CVE-2024-50611.json) (`2024-10-30T19:35:30.853`) +- [CVE-2024-50612](CVE-2024/CVE-2024-506xx/CVE-2024-50612.json) (`2024-10-30T20:35:33.603`) +- [CVE-2024-50613](CVE-2024/CVE-2024-506xx/CVE-2024-50613.json) (`2024-10-30T20:35:34.920`) +- [CVE-2024-50614](CVE-2024/CVE-2024-506xx/CVE-2024-50614.json) (`2024-10-30T20:35:36.237`) +- [CVE-2024-50615](CVE-2024/CVE-2024-506xx/CVE-2024-50615.json) (`2024-10-30T20:35:37.310`) +- [CVE-2024-50616](CVE-2024/CVE-2024-506xx/CVE-2024-50616.json) (`2024-10-30T20:35:38.380`) +- [CVE-2024-5695](CVE-2024/CVE-2024-56xx/CVE-2024-5695.json) (`2024-10-30T19:35:31.650`) +- [CVE-2024-6055](CVE-2024/CVE-2024-60xx/CVE-2024-6055.json) (`2024-10-30T20:35:38.777`) +- [CVE-2024-6601](CVE-2024/CVE-2024-66xx/CVE-2024-6601.json) (`2024-10-30T20:35:39.587`) +- [CVE-2024-6610](CVE-2024/CVE-2024-66xx/CVE-2024-6610.json) (`2024-10-30T20:35:39.803`) +- [CVE-2024-6999](CVE-2024/CVE-2024-69xx/CVE-2024-6999.json) (`2024-10-30T20:35:40.040`) +- [CVE-2024-7264](CVE-2024/CVE-2024-72xx/CVE-2024-7264.json) (`2024-10-30T20:35:40.303`) +- [CVE-2024-7523](CVE-2024/CVE-2024-75xx/CVE-2024-7523.json) (`2024-10-30T20:35:40.550`) +- [CVE-2024-9540](CVE-2024/CVE-2024-95xx/CVE-2024-9540.json) (`2024-10-30T20:56:01.637`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 64a3be2e69e..263292273b8 100644 --- a/_state.csv +++ b/_state.csv @@ -102530,7 +102530,7 @@ CVE-2017-2019,0,0,0503760b9e3a588a1928b34508ca8410ada27b38d1650c235dca432cc0f673 CVE-2017-20190,0,0,9dd2663b528e5bc8494bcc080744aaaef7094b4400daff7d3432981a0f57ec16,2024-08-12T13:38:08.423000 CVE-2017-20191,0,0,c82081004c307230c99856cdb3a9bea1dbe477fc9056adce103f7b0450353360,2024-05-17T01:17:27.427000 CVE-2017-20192,0,0,191924c7b50d8cb8c53e91be3aa258ea86148b635680fd267b3908bb01e9fafd,2024-10-16T16:38:14.557000 -CVE-2017-20193,0,0,1fbd71996d7e51a684a159c06d87592d1f1888a5e02c08198ec6c5ae8d4a948d,2024-10-16T16:38:14.557000 +CVE-2017-20193,0,1,faab4d0a1d4b2a9b5dee967664140b9d21a195927a9eb0bcf572ec40ea8eb80b,2024-10-30T20:46:34.060000 CVE-2017-20194,0,0,af65a809463bbe940000342907722ea6f70775d21158d089d1d123168ec6f423,2024-10-16T16:38:14.557000 CVE-2017-20195,0,0,0347c3e96eed90daff75208ff8f9b7246859178d6ced2549c1b28fadca74e6e3,2024-10-29T14:34:04.427000 CVE-2017-2020,0,0,0176f89e76e77d17aff44beb265bbd6290607491912cdad54f562216e17fef40,2023-11-07T02:43:30.943000 @@ -121399,7 +121399,7 @@ CVE-2018-25100,0,0,d942384485e6477ac02d774d7915e3145ff5d011228e897d01068d424d5fd CVE-2018-25101,0,0,f5cb23a560b5f7e2ed0bc287e9dbbe48d218ed9a2d3fbe094521b3e09b217300,2024-06-04T19:16:57.060000 CVE-2018-25103,0,0,e59105c00442742ab1ecc8faba8dbf0d67b37225837a23e9578526d5287d5f7e,2024-07-09T16:15:02.787000 CVE-2018-25104,0,0,c412ef65650738495a83605320ac7195d29f366a69eba1057ff5aa9aae33634c,2024-10-18T12:52:33.507000 -CVE-2018-25105,0,1,eb809870ddd24491d3fe4a672f049aec23f06015b2a8596e8943d0883e941ef0,2024-10-30T18:23:57.830000 +CVE-2018-25105,0,0,eb809870ddd24491d3fe4a672f049aec23f06015b2a8596e8943d0883e941ef0,2024-10-30T18:23:57.830000 CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000 CVE-2018-2560,0,0,abeb87aebf654213323bee155595996aacb66704cd990a641203ef8ccfeaa82a,2020-08-24T17:37:01.140000 CVE-2018-2561,0,0,6c44c7f29655175e898d7e0c8e9efa3daa6d95623035a440e858ef0262739964,2018-01-25T13:53:15.120000 @@ -138405,7 +138405,7 @@ CVE-2019-2521,0,0,557cd7afc62b8b0d5545a61da2b67008378b171f216bd58bad5399af268228 CVE-2019-25210,0,0,266aa4bd7522d806fa5da076db229c2449a919075778b85ff023cb6f7676cfb1,2024-09-04T18:35:00.600000 CVE-2019-25211,0,0,469c1561e074b807caf6701e40210358657a37dbe70bde81f85c8d68a4456e96,2024-08-01T13:41:57.540000 CVE-2019-25212,0,0,2a7e2cc8de54fa224ded29f3182e12267199b33c4461fd66ffca600627e7e093,2024-09-26T13:36:48.280000 -CVE-2019-25213,0,1,5be7006688eb034a7091dc418e89c9fdfa8aab7bcb6b3eb60f20b2628c0cc9dd,2024-10-30T18:20:42.563000 +CVE-2019-25213,0,0,5be7006688eb034a7091dc418e89c9fdfa8aab7bcb6b3eb60f20b2628c0cc9dd,2024-10-30T18:20:42.563000 CVE-2019-25214,0,0,f39238d5ed48577540f531994d29659bb57358e55406eaf7ee66d83805ed736b,2024-10-16T16:38:14.557000 CVE-2019-25215,0,0,e894585b718ba6ffd4c4fb2559e624b9ffb182a68ef25ae0e57369eba12bd404,2024-10-16T16:38:14.557000 CVE-2019-25216,0,0,4deb2b163c53c3da84ce16e745f05ec6e2891bf0f3544a26c07ca5c280831bcc,2024-10-16T16:38:14.557000 @@ -155387,7 +155387,7 @@ CVE-2020-26308,0,0,35eec3a4d43d6d258408be26f3e5e27703d47e5d4c6dc9dc58836423c2a6b CVE-2020-26309,0,0,28d8896b5e2ba2f2b59d664e6455e0c04ccaaf9f4d4ff03dafdab67098b23194,2024-10-28T13:58:09.230000 CVE-2020-2631,0,0,5046699c80d5cb83a63f5d20bab67d0b0c4bb7840b215c085c94d5784e64e79d,2022-04-29T02:28:10.417000 CVE-2020-26310,0,0,68317d741363e03351a68d6825549282c0a005cf43e75712db88f36039f1622b,2024-10-28T13:58:09.230000 -CVE-2020-26311,0,1,ebb672b904f408e12ccbd2d17f1f11978cc23475eea635244eea5b3c9bb0ee0d,2024-10-30T18:07:38.110000 +CVE-2020-26311,0,0,ebb672b904f408e12ccbd2d17f1f11978cc23475eea635244eea5b3c9bb0ee0d,2024-10-30T18:07:38.110000 CVE-2020-26312,0,0,80fc0fcbc2d04eee4c3076f3daa90ef7f4deb9af9c8bfbb2495ec991be3de55d,2024-05-15T16:40:19.330000 CVE-2020-26313,0,0,4f8438affbb47b619adf4b6ba484d05206ac16511e81ced9ddd5162b1bf025fd,2023-11-07T03:20:33.210000 CVE-2020-26314,0,0,b537bcca105c723dd060969291a12aa249876b6502e65215930a5f4eec5761b5,2023-11-07T03:20:33.247000 @@ -171844,7 +171844,7 @@ CVE-2021-26382,0,0,2619984e005bf5dfb9bf02d268b62c9de35d3b48b045fc49f40ab7ca09050 CVE-2021-26384,0,0,86857582aeacb169fedc31b2eed60e471712f9602d4766f0000c707ba3ce19f3,2023-08-08T14:21:49.707000 CVE-2021-26385,0,0,f2c8b7d9db601ac08dd018e8b3647ecdeba07aaa7932dabdf667e78be8806825,2023-11-07T03:31:43.570000 CVE-2021-26386,0,0,8f9efe3b31036cb87b0be0023f428f9a725cab75e1d54024482b257db12f8585,2023-08-08T14:21:49.707000 -CVE-2021-26387,0,1,6191308606f84f4176c7d2fbff61a4f963f3aa3b2d2d901a43008bdebbde729c,2024-10-30T18:35:00.703000 +CVE-2021-26387,0,0,6191308606f84f4176c7d2fbff61a4f963f3aa3b2d2d901a43008bdebbde729c,2024-10-30T18:35:00.703000 CVE-2021-26388,0,0,280678e189a8aa58a5cd382994aa504bd31b98f2239de3b1c9f45665d365595a,2023-08-08T14:22:24.967000 CVE-2021-26390,0,0,9aa39d537f73fce75398a5f84e6f7f957780d46911c94229c09ea2b4b0e2766a,2022-05-25T17:27:34.660000 CVE-2021-26391,0,0,47e8735ad01937d363965d6012f21c924faf94920adf8c3251095064212ab776,2022-11-23T14:00:15.610000 @@ -185297,7 +185297,7 @@ CVE-2021-44476,0,0,398362e6030dea7ee9aefc21638361a67f4ab579aa9d4980350cb25266bbd CVE-2021-44477,0,0,8059f08690d70d464f9a6a49458bee5cc6ff0a947abf25f59957ab405e2daf7b,2022-04-04T14:30:52.257000 CVE-2021-44478,0,0,c89e69a0e964419c068765deaec3ff1e239e6f118958dbe52e02236674e17c7e,2022-07-28T18:12:36.160000 CVE-2021-44479,0,0,8cea3450cf8bac0a6e4a6300cc359f9a7c00b5b6bea31be6f8e8b19c33781aca,2021-12-16T18:17:26.373000 -CVE-2021-4448,0,1,6d9a2ad616bc601d4d502cfcc176cafdd913e09698d430e35be2fddcb6c3446f,2024-10-30T18:18:58.743000 +CVE-2021-4448,0,0,6d9a2ad616bc601d4d502cfcc176cafdd913e09698d430e35be2fddcb6c3446f,2024-10-30T18:18:58.743000 CVE-2021-44480,0,0,ddea244291b0724396d82dc4281cc3c83442a2fc58c58c2e60bc63edd247b296,2022-07-12T17:42:04.277000 CVE-2021-44481,0,0,dbcfe1893eb2f7985aefe165b81e9828ea61d702498caab8e3bd89688cb1d9bc,2022-04-22T17:20:15.950000 CVE-2021-44482,0,0,fd07f92c02617685f2f0d51129d25a98428904018ae992cb5341865e68692d10,2022-04-22T17:20:33.857000 @@ -185308,7 +185308,7 @@ CVE-2021-44486,0,0,27651a6cdbc22fd811c396815fcd58c7e9df9e9f02efddd164029d4bd79fd CVE-2021-44487,0,0,ce0f49aeeb21b12eb994e31f9dc8ea4fe493e2fe9799304f6f5aad363af30a48,2022-04-22T18:01:28.737000 CVE-2021-44488,0,0,bc8fc47b2dc1fbdd2ff6796c164eebb69dd5e7769c2abff2f3b40703b1585918,2023-08-08T14:21:49.707000 CVE-2021-44489,0,0,fc081116b281e7438a800f81bf67993d6eaa9a04d13c5b0ce5603c38a8798416,2022-04-22T18:07:30.377000 -CVE-2021-4449,0,1,0e0e082c3a6c3ddc1426515768de2016c9ed0a351e76d07a15dbe859aa441a14,2024-10-30T18:06:45.840000 +CVE-2021-4449,0,0,0e0e082c3a6c3ddc1426515768de2016c9ed0a351e76d07a15dbe859aa441a14,2024-10-30T18:06:45.840000 CVE-2021-44490,0,0,51f6af39f7e9972b590a3dbba460e49e28124b6ab2ac9cafcc1c5568b297a218,2022-04-22T18:09:36.837000 CVE-2021-44491,0,0,724834766a658e6af5246aa62e8b332579badff28d2a1ca2e55cfbfb4cacb43d,2022-04-22T18:10:27.727000 CVE-2021-44492,0,0,a173c7c4257b833737dbbd312753d696476e51ef65f5326b2a29e920081a90a5,2022-04-22T17:35:22.267000 @@ -185319,7 +185319,7 @@ CVE-2021-44496,0,0,a07c07b6904c144bd70645c1900f72e0a5308f16f5c8420754481bf17edd8 CVE-2021-44497,0,0,948a4f8a98e6d117d49b08d1c2fa9965216be8b16c34304f2be2dfe99b7b45a6,2022-04-22T15:57:06.907000 CVE-2021-44498,0,0,c81b74e5f1199a3a2e4776dfaa85d0faa4c68db76a10423d7a5f2d91f494dcf5,2022-04-22T15:58:01.770000 CVE-2021-44499,0,0,8c6047bfb74db5465d98b5344cfe14293befc2375500f0f94b07a920dcf8b7b4,2022-04-22T16:10:34.870000 -CVE-2021-4450,0,1,f76e640b25e899be135d6f94bb26278caf4568d4cab81e16319414cf1ecb802b,2024-10-30T17:47:05.390000 +CVE-2021-4450,0,0,f76e640b25e899be135d6f94bb26278caf4568d4cab81e16319414cf1ecb802b,2024-10-30T17:47:05.390000 CVE-2021-44500,0,0,025bfd6caf5a2b7ad2796c2ed667f9f1b2ed0b57a8e1158094e8cd856a2925a8,2022-04-22T16:11:19.893000 CVE-2021-44501,0,0,8865bba6dd75ef7675fb9be6a3ca0476f574dcc24bb3fbedb17e1dd48b2e17e1,2022-04-22T17:32:13.303000 CVE-2021-44502,0,0,81821cd79b4d30f62969daad02d568ded97c95de61241e894ca7a3b889192d79,2022-04-22T16:13:14.973000 @@ -185330,7 +185330,7 @@ CVE-2021-44506,0,0,58aea1c6e9a257ce746f10c108c19ad7fec6cb4b1c3efb015f5efff33d4ea CVE-2021-44507,0,0,aebde9357e585eff7a908d0de741a5e2985f463655b48ff7bcf113e5f679573e,2022-04-22T17:33:03.377000 CVE-2021-44508,0,0,c6792eaf6eb2a60c5e6ecdad5a800d632bb5b7ce863a54c68f8e7ac2a06ffd14,2022-04-22T15:16:26.873000 CVE-2021-44509,0,0,f649a3c99dfb2035d5f2555476d3723c6b7a288e6f77c9ccc7c73904b306808f,2022-04-22T15:24:17.437000 -CVE-2021-4451,0,1,902a9acb4fd203f5be11fd0a47f290d84b64dc2416460832d591cabd0e9e02a6,2024-10-30T17:44:27.477000 +CVE-2021-4451,0,0,902a9acb4fd203f5be11fd0a47f290d84b64dc2416460832d591cabd0e9e02a6,2024-10-30T17:44:27.477000 CVE-2021-44510,0,0,dfa3f0eec83167d212f23d0e1521038a3d1d2b98db47c6c7c2dc0e3c17256d77,2022-04-22T15:30:29.873000 CVE-2021-44512,0,0,9ea723d5afac9658d5da6130a4b16112f4aad592a684696723d489c785f3a5b6,2022-05-03T16:04:40.443000 CVE-2021-44513,0,0,1652b513dfbea72dbecb281e6d0e273723050582e745fe46b7e47813c9a3bc54,2021-12-08T14:27:43.643000 @@ -185338,7 +185338,7 @@ CVE-2021-44514,0,0,2a7086d1d54601eed770c0454ba29e18c0e1f41fa1b58e45f7ebbd09a20aa CVE-2021-44515,0,0,a65db06535f8b4773d2daf0133304ead4b1fddcb4c7f082e1d77b40dfd421d31,2022-07-12T17:42:04.277000 CVE-2021-44518,0,0,6a19081138328f03517640b5c96243598b3cb901fb1ceb955c9e8d22a7e1dae7,2022-10-27T19:02:42.367000 CVE-2021-44519,0,0,5d73bf5c61aacc79bc9b1378ba7e93da4b38fa87a7610cea8485b03f5bcaeb05,2022-12-02T22:41:25.380000 -CVE-2021-4452,0,0,6d293cb021959b329007d1dcd23a4218168b74b3d5df596fa32cc5828c39b162,2024-10-16T16:38:14.557000 +CVE-2021-4452,0,1,641ec91ea6e70e77d24be1ef2ffb0f0bccb5de84070e53ac8dba194103e99860,2024-10-30T20:57:03.520000 CVE-2021-44520,0,0,8d7ae8652eba2a0efbd36203eb59dc7a9c75f2ef5b741c6daec860d078052e63,2022-07-12T17:42:04.277000 CVE-2021-44521,0,0,a386c301b2435823e8baf3812cb1ebfee9d09544605bd5c15eec2dfa07791349,2022-08-09T00:39:07.850000 CVE-2021-44522,0,0,9a3dee88c414ef86293eaef6059ce8b99d1d61c06b661eb2e9d7e479ab95e389,2021-12-17T02:06:42.010000 @@ -212636,7 +212636,7 @@ CVE-2022-48998,0,0,b57fd57be2b9c4c0639652b977cb6f002cc2a4810b1a8b3ec1079b25ac9d8 CVE-2022-48999,0,0,ec5be2b03e3b5b7d38590253ae9fa2814424968d957fec2c8bd6f9455405047f,2024-10-23T15:13:25.583000 CVE-2022-4900,0,0,190b62a537516e288099ba80e5f84457dcb946e631ca8348b4310cc8613075c4,2023-11-30T22:15:07.600000 CVE-2022-49000,0,0,66fc4f4f03879d9d446108a6269b018e290959a61a92a2a2ba3fb133109a0b85,2024-10-23T15:13:25.583000 -CVE-2022-49001,0,1,90c0c95232b0e405569e477719b0ebe94e42951a70f8f80fcb42731ab4608f53,2024-10-30T18:58:53.863000 +CVE-2022-49001,0,0,90c0c95232b0e405569e477719b0ebe94e42951a70f8f80fcb42731ab4608f53,2024-10-30T18:58:53.863000 CVE-2022-49002,0,0,fad7889d4553e8099b0d53ab53b5daa8b36d6d338a8c65200d67fb3b44de9d3c,2024-10-25T14:24:12.620000 CVE-2022-49003,0,0,f8f764dbf52fdce662c912f1975da1ca6c961f4536dbe6925188461916d8623f,2024-10-25T14:12:59.897000 CVE-2022-49004,0,0,9c8dbf0cc81a830f0d0ecd035cf3bc42a715d008e6d3d287c61a14372514dd29,2024-10-25T14:21:21.593000 @@ -214957,7 +214957,7 @@ CVE-2023-2050,0,0,52bd1ab7278b756f4e980be0c308c962c43732bbdb6944a3222ce1a25981c8 CVE-2023-20509,0,0,395f73289a6f2f7eed9b4f4e528e974be15f70c1b66bce0a7ce57b1b555d4382,2024-08-14T02:07:05.410000 CVE-2023-2051,0,0,aae0b82e887061c7db66b0d038eeb5f5dd09f4b2acd07b8f05b78ea85d55a2f1,2024-05-17T02:22:37.033000 CVE-2023-20510,0,0,a28fddaa3bb3d74952e71d2d049a0f73848147e98f221e4c4bbda55281a9d31f,2024-08-14T02:07:05.410000 -CVE-2023-20512,0,0,485351d2e78c81b2f4044ef20dd427abdf744602927c019c1e2f2cd30cf3b981,2024-08-14T02:07:05.410000 +CVE-2023-20512,0,1,6c28a8516784d76dc627815e8a69fce65ff900673d7a5c7fb91dedc498c8b14a,2024-10-30T19:35:02.517000 CVE-2023-20513,0,0,bedf986696c54474aae2806d10f9f60c33dd651ce7b0ebcbca1af4e2722b9a1f,2024-10-29T19:35:02.140000 CVE-2023-20518,0,0,39651a26110416a2938e76df66f55751d93c1e32e70ee39308d5bb16185f29fb,2024-08-14T02:07:05.410000 CVE-2023-20519,0,0,56bc283b215c337f135e3f89a4ebe5a0dc3c2788b2f6ae0b85cb9f259a5eee98,2023-11-21T20:27:42.837000 @@ -223855,7 +223855,7 @@ CVE-2023-31348,0,0,c306f0d237e2d8af9608a978530584d20b1bf70ff2c23a680094507cc83d2 CVE-2023-31349,0,0,fec448b23889f050ed9b2294a5aa334ceb009f790e378982e075155aa7b4ad20,2024-08-14T02:07:05.410000 CVE-2023-3135,0,0,6bf4d178b889b1c4b1b5225d3bec9008408415fe638f98a0c794b0c27b2df020,2023-11-07T04:17:58.450000 CVE-2023-31355,0,0,710b94de3c93b6aa7d25aac899c1a18a9a5b69a7bd0c863785d8a2aecb06c01e,2024-08-06T16:30:24.547000 -CVE-2023-31356,0,0,9a8d2ef07f88071f57c3126e8885b27b2228f4e6bb50ea2422121f24e0a3d213,2024-08-14T02:07:05.410000 +CVE-2023-31356,0,1,bea061db9cade12e882f1ffccc4c3b6bf3ed6261d08ca2362e9f4fdc16dd90c9,2024-10-30T19:35:03.503000 CVE-2023-3136,0,0,89749c73105b8a3b2f93105e2704853e3e122996e34e8067a103f24e2d5a7180,2023-11-07T04:17:58.613000 CVE-2023-31366,0,0,44bbd1f8a094e73a70261f57615c2508c43003e09aed16040afe9f888e90fdaa,2024-08-14T17:15:14.097000 CVE-2023-3138,0,0,8f5ffff3673e8f74abc6225a3f21e8fa48e79b4bc3826a6eddcc46862b33415a,2023-12-08T19:15:07.580000 @@ -224112,7 +224112,7 @@ CVE-2023-31820,0,0,864fba184c318c44b18dfbe634c1bd5d0f1baed5635b59f3f854aa4870592 CVE-2023-31821,0,0,842489403af6de08885a4171c40ea1a593c4f2eeaaea8c40327a7c935a14f01e,2023-07-21T13:56:20.367000 CVE-2023-31822,0,0,8fb97d935ba9a5cd0e8f7cc9ed9b9f6d4d44a9afb7c46942d075da7553fad54b,2023-07-25T19:03:50.593000 CVE-2023-31823,0,0,126bbbf0a038abcc7d8cfa27f8bf8af6bb51eb46e48ac359106c85cb108008d4,2023-07-25T18:57:14.280000 -CVE-2023-31824,0,0,8c35a35a1cc4d76e549a13b511c2ef8324ea9a7330e6e404820b28d9b0c477d5,2023-07-25T18:55:34.030000 +CVE-2023-31824,0,1,4e3f4fb05ee7c07e45c8a213bb3682af8990f0c93e9a7c953831f066453b84d4,2024-10-30T20:35:01.893000 CVE-2023-31825,0,0,292e83cda1e07be0ae88218d9522af11297e556b848289ef37ce1667784836c7,2023-07-25T19:04:20.037000 CVE-2023-31826,0,0,d4cc0e9311b6d52d2dfe19957c27e09102821a582b8e348e86dc1ca5620e4d75,2023-05-30T18:55:20.623000 CVE-2023-3183,0,0,ca65d3c78914ec7a09913748deed68cf1c4efd88c96898c4862de0d8fd841c34,2024-05-17T02:27:20.237000 @@ -228957,7 +228957,7 @@ CVE-2023-38193,0,0,219d2960e9eb59689a29debc73c9bfc5cee8bebe6896245138dfbbad9eac1 CVE-2023-38194,0,0,8c993663e258e9ac57ae0e4beb71c1034d75ce8b175a7e7ca583c65976fcd210,2023-10-28T03:46:10.970000 CVE-2023-38195,0,0,ac7335aa25479a7dd88f899b99964ac13bedb4fdcf3229997e38e24ea509f7f8,2023-08-01T13:46:25.913000 CVE-2023-38197,0,0,93e9b21d96cef7b071fa0630850b9280527ecfc7665ffdaf5c1a114441ea2e90,2024-08-01T13:44:15.063000 -CVE-2023-38198,0,0,ef85054fa8438ac052ba4f57fa357877b346d9da7c1f0a600daa0dbd6e8d65a0,2023-07-25T14:30:35.337000 +CVE-2023-38198,0,1,e5899b74427aeb88057aa86dea082a72addb797dc8a420cd2ca35faea24cd821,2024-10-30T19:35:06.120000 CVE-2023-38199,0,0,de8ccef5dc614aba2379b7e9c3a48813e945a782bdba9395d21885285c35e7bf,2023-09-05T04:15:09.017000 CVE-2023-3820,0,0,50a7cdeb81a8ee17bfc09e7fd0923a7a55a57c37361f22e37bdf60ce60965064,2023-07-26T21:27:15.650000 CVE-2023-38200,0,0,a1a48a8357049f6c308d1c79204c5214153214eeaf6dc6efdd29c2fcf9e2c08e,2024-09-16T13:15:05.323000 @@ -229125,7 +229125,7 @@ CVE-2023-38370,0,0,2f608b49fa78e28ed7d54597307441f89eca69687954b9c4cb03d84feb585 CVE-2023-38371,0,0,4edab7c3516b345c2e16468cfeaf027cb33accb5ab8d56ed3046f56a6f192615,2024-08-02T15:08:22.527000 CVE-2023-38372,0,0,34047b6c5dcd93e81132074ab6241a9ad4a05b791237a0f6e823189abf423033,2024-02-29T13:49:47.277000 CVE-2023-38378,0,0,8ab192e7a9153bcaafe18bb1bf0059c9cf2ca1f98ab45a54604a5039bcd870eb,2023-07-26T01:11:51.500000 -CVE-2023-38379,0,1,c176d7360d8c064d26a0be6b0a21585efaabc5065b73ddeb0ba69c036b831e61,2024-10-30T18:35:01.937000 +CVE-2023-38379,0,0,c176d7360d8c064d26a0be6b0a21585efaabc5065b73ddeb0ba69c036b831e61,2024-10-30T18:35:01.937000 CVE-2023-3838,0,0,465dbf1a7d4aa34a6e987609e8c74e95bda6eb7a9924aca57f35ff7bb0db0b61,2024-05-17T02:27:52.243000 CVE-2023-38380,0,0,ff66243c6ec21bff87635f3d98a0c92243c71c6c49ed5b2a129928510438d604,2024-06-11T12:15:10.630000 CVE-2023-38381,0,0,5acb99d816e9b0f771fbdd68d1408999c6676db108fae6fda98f4d5b8f9a30ab,2023-10-04T19:53:28.377000 @@ -234611,7 +234611,7 @@ CVE-2023-45966,0,0,e394c87cd748b674315d6db998b2dff0e6bff7bbdb77467fc97e80093731d CVE-2023-4597,0,0,37f4e825d223bcac78b0fd4971391bf181b167c9f77973cf513b20328d557be7,2023-11-07T04:22:46.810000 CVE-2023-4598,0,0,30ecfcece6a135395d77ec5bd149a9e9f7764624b99ed4b4eb6f0fdef4a87984,2023-11-07T04:22:46.967000 CVE-2023-45984,0,0,3350883358c9cbe745683f8800ad354769be613f75b3c9d0bbff66cfa5d239b5,2024-09-12T13:35:15.987000 -CVE-2023-45985,0,0,6f6cff27e522f1a9c4ed08f05809f336a5cceb16e4c2e8bfd2842f5711e6990b,2023-10-19T13:05:14.910000 +CVE-2023-45985,0,1,b8b11e8750c29b6b6cf88e48d09302b6009d6e09a7cdfec436a5f4a76b6827b7,2024-10-30T20:35:04.147000 CVE-2023-4599,0,0,bf65c63aa8c185a85104c44b82d5d9dfafee212a7388fbf49b37629b3ab2f770,2023-11-07T04:22:47.130000 CVE-2023-45990,0,0,d0dfe21b4b9588af001bdf27bd6216896d4d5a6d7e9da31cd0209a36589edef9,2023-11-02T15:56:06.930000 CVE-2023-45992,0,0,5a96e31f066d538da55eb567ded8edf217df62017ef019db337d24fd441fb0b0,2024-01-12T20:50:42.863000 @@ -239107,7 +239107,7 @@ CVE-2023-52424,0,0,dd00ce5bd5f0127edc0f085308e3c4c575aeaa945754c66a530759a6f3d06 CVE-2023-52425,0,0,3cdfdc314fa83fb5af809d9132a0994bcdd918d186b1c4985a8cb6aee50ffac5,2024-08-26T20:35:10.427000 CVE-2023-52426,0,0,5acfd7432cf1ea71a30546485e308068720bd35fb8a9c9072c82d0c9714337d5,2024-03-07T17:15:11.893000 CVE-2023-52427,0,0,0a54450b6cf413ae3e0cd14ca73a4997d322ba669f6ff28b106bdd9dadc652f1,2024-08-02T23:16:18.710000 -CVE-2023-52428,0,0,0a04486874aac3629974d1ca44929c76c47902d8c17eb2cde1efd5de3b4903cd,2024-10-16T20:01:01.777000 +CVE-2023-52428,0,1,82e0cde6597f19bae189de96afb70e267e70318c8d65c0302d19272da7d2d431,2024-10-30T20:35:05.083000 CVE-2023-52429,0,0,bb71f6867b546918a32b40939aad4a54664a6e064966565e92e979c5b5823dd4,2024-06-27T12:15:13.797000 CVE-2023-5243,0,0,e49838102a5721a273506f040a2a95bdeca1c43c3e414141d5a1a29f3ab700c3,2023-11-08T18:40:41.847000 CVE-2023-52430,0,0,9b119fede2bb0d45c16cf06aac5c3bb465a163e763f0ae820658b0f4e7b632b3,2024-10-16T13:11:53.423000 @@ -239127,7 +239127,7 @@ CVE-2023-52442,0,0,337a13364d66278c94f28fc4d6f37031b0360a61821ade4454a1e8ee22803 CVE-2023-52443,0,0,f9385f10015da6bf55bb8122c45f91dea08f0ebcf0b86dbba3be520b6074505f,2024-06-27T12:15:14.257000 CVE-2023-52444,0,0,ff1b66c08696a87218f77f485b37d3fc5299c10072e331232ecae65d40034d9f,2024-06-27T12:15:14.353000 CVE-2023-52445,0,0,80c0900b453167fa4727f58c1d6ed4703571bced9efcfb2a098c7c8ace7d4eb1,2024-06-27T12:15:14.443000 -CVE-2023-52446,0,0,3c43f37bfbe77d44aac5b39332a9d6c446bdee43d4bb4ae75b9648c956ec7419,2024-03-14T19:47:14.733000 +CVE-2023-52446,0,1,b549473c4d4fa12f4c22446e98b27a7172e48c67ebda3bde1fc05c4292047c7d,2024-10-30T20:35:05.923000 CVE-2023-52447,0,0,77c499bff75af2366da5219539beb323be4adce3bb874c4b4cac44abbf155de8,2024-10-15T21:35:27.043000 CVE-2023-52448,0,0,fedc172ca4f5dd200a74e4bd94ad76ff0d3f2d90d7689f69766e034a3e675e28,2024-06-25T21:15:52.380000 CVE-2023-52449,0,0,4d1f6cd2982acca76b93ec941bd286aed5948f8f276db6f7a77d13fe919e3de8,2024-06-27T12:15:14.537000 @@ -240389,7 +240389,7 @@ CVE-2023-6076,0,0,785349ee1b43a84e354166d321001c2befbbadd25695bc0d81584d4bc86bfb CVE-2023-6077,0,0,e66b1452c8e6292f97a54db430f2bf33d302af2002eed812cae50eb7b5b581e6,2023-12-21T19:35:11.607000 CVE-2023-6078,0,0,1932527b21a8099f46ffc89544c26744c754a38dba52bec61da58201006fed10,2024-02-09T20:23:01.477000 CVE-2023-6079,0,0,b8f1006a826661ea0e917e1a7d7f47f594110ed1928962517b4919ba2ad7c6e5,2023-11-15T17:15:41.840000 -CVE-2023-6080,0,0,da57850ecced5c5ef7def24af65d321078a5187eed55ad67dbe84254a58c7f17,2024-10-21T17:10:22.857000 +CVE-2023-6080,0,1,e5a92d5d42bb0ad5313cbd13a2b722ce4b493491c9facc121b22334639a89fab,2024-10-30T20:12:50.090000 CVE-2023-6081,0,0,178b25173627eb0b57b5dd11bc1c806c9af8a3ad415a03ba5ab5f93aed40cc65,2024-10-09T14:57:16.107000 CVE-2023-6082,0,0,4af34e45b57c353c9abf90f47fbc027e75196c20d60a16c38742835a1662ee67,2024-10-09T14:57:13.950000 CVE-2023-6083,0,0,d1560627dc68f7b1a426ece78a2c5533b729fcd47dd7569b2120a5d6118d44ad,2023-11-14T00:15:08.847000 @@ -241502,7 +241502,7 @@ CVE-2024-0055,0,0,6423f35fac503e2236303ae5d235d6e391a2b6d4054c8cfb0ff929b519b2bf CVE-2024-0056,0,0,250eb566c316b11de6e07df616e14b6841dc4cdae760cc615b211d8501ed88cc,2024-05-29T00:15:10.920000 CVE-2024-0057,0,0,d6b5e2120e803459771f8d2d80d323babb44095797936fafd288749b16d7cafd,2024-10-08T16:15:05.277000 CVE-2024-0066,0,0,edf104f3d6f2429ec397ec7f6a0c69119750ee227dae9f3b2af25d9d29a03213,2024-06-20T12:44:01.637000 -CVE-2024-0067,0,0,2510f3abf6d60bd3be95f588e4263e97377d419d6cb8663648142812a03c6ccf,2024-09-10T12:09:50.377000 +CVE-2024-0067,0,1,5a4bbe17011f5322e8f71fec8fb537b91c23ff268acbe9935dfff8fc97f9f69a,2024-10-30T19:35:07.080000 CVE-2024-0068,0,0,6b8371ca9b4345af5aaf5fdf9359976122506646a267dd907e8079f7bfa63e11,2024-03-01T14:04:26.010000 CVE-2024-0069,0,0,f3ce66513994f3ff028688e20278f0458e6258ba59cf74f690ee7dcc06e666da,2023-11-28T00:15:07.140000 CVE-2024-0070,0,0,cd3a46a295206562a4be32633daf482f59e1d323193385e7677ae8b6c52e190f,2023-11-28T00:15:07.183000 @@ -241947,7 +241947,7 @@ CVE-2024-0564,0,0,e658595f44d1aeec7c9b8d0db769cc2be653bf4eea6c6475809afc90d39e10 CVE-2024-0565,0,0,ca58e43bc8d960bbfb34d32be78694d44cad238c92c5ee98dbd6b9bf2c483600,2024-09-14T00:15:15.387000 CVE-2024-0566,0,0,596c6a44a6236efe2ddb3202b638004a8482a0ee81f574b58e361ad51f787e1d,2024-10-09T15:23:20.433000 CVE-2024-0567,0,0,2f4df701f3416c48266db1bb8a27d322f4c7f91f5c54f623275f8e06a0796629,2024-09-16T13:15:08.680000 -CVE-2024-0568,0,1,cc8f0b8ee84c996f4878a206f10b1275ee241c7bff98f41e01f6c3c40bead0be,2024-10-30T18:52:38.517000 +CVE-2024-0568,0,0,cc8f0b8ee84c996f4878a206f10b1275ee241c7bff98f41e01f6c3c40bead0be,2024-10-30T18:52:38.517000 CVE-2024-0569,0,0,a95accd00cf0ee074f6751dcd8e432a7e91c717e436d391ea5221ea3ce82042e,2024-06-18T13:21:16.393000 CVE-2024-0570,0,0,5b3b3864dfe61724c9374954c01de1e56a444e4219e92c2a04dbcce5169d914d,2024-06-18T13:21:42.383000 CVE-2024-0571,0,0,7f21c4d6902cc90ab062599d3bdfb7eedbe2496d392c6cb9d3b01f0939918320,2024-05-17T02:34:47.150000 @@ -242365,7 +242365,7 @@ CVE-2024-10023,0,0,fb7a2d87c1d01f1c0f753ee2a4448f391382353000e2526f44469dfe5432a CVE-2024-10024,0,0,341fb3a51358c0d5f83894d8ffa34bc8830630ac4903510ed67f09db34646b2e,2024-10-21T13:15:01.730000 CVE-2024-10025,0,0,19a46c25128674d2a3df76dfa6881dd0177e057f9e034fa6abc2c0a4e8bba033,2024-10-18T12:52:33.507000 CVE-2024-1003,0,0,5577a6ad54fba7e1e984add6f75aca7e6ad73817623f9ed150fa33b583cd3fae,2024-05-17T02:35:09.147000 -CVE-2024-10033,0,1,e2a4855e02c8a9aa5aec00750ec89db4d8c9b23a9a547fcb7ea42ccd4625cc1e,2024-10-30T18:50:04.137000 +CVE-2024-10033,0,0,e2a4855e02c8a9aa5aec00750ec89db4d8c9b23a9a547fcb7ea42ccd4625cc1e,2024-10-30T18:50:04.137000 CVE-2024-1004,0,0,be9a3a60f238fd673f4d3f1f166af1f9400f4582d193359c16f232ef2b1c02fa,2024-05-17T02:35:09.263000 CVE-2024-10040,0,0,e60010f49ca3103740274faae9ff6204ef5e8179ea2561631dfe21b2ee350ec3,2024-10-18T12:52:33.507000 CVE-2024-10041,0,0,d3a5fc70054a78d48c6ae937cda2967a3e628fbc08e88f2a331a6962f073bdec,2024-10-23T15:12:34.673000 @@ -242404,12 +242404,12 @@ CVE-2024-10117,0,0,7266808fb250241ee6ed4b7bcd7ffe295a81bef2421c05c5f9197e6a33b75 CVE-2024-10118,0,0,20c350d413130c355373caed8d6cb5911ff957b85489cebdf58c361a0299d81f,2024-10-18T12:52:33.507000 CVE-2024-10119,0,0,3a739123963202923959a689b720abc71b056e98e226f3cc9103b43eebd575a4,2024-10-18T12:52:33.507000 CVE-2024-1012,0,0,261f4dda24c2aefd44892a1e7cff84e275a6853943a2bba059238594bb202f50,2024-05-17T02:35:10.090000 -CVE-2024-10120,0,0,c466bf566e1f967eaf89709a18be2244947274563a08f6d81f9be121740d50aa,2024-10-21T17:10:22.857000 +CVE-2024-10120,0,1,877872300e701fe4a1efb68fcccda192535f4ea8d014c4745e6d765239ef8603,2024-10-30T20:20:46.010000 CVE-2024-10121,0,0,027182529cfee940508ffb4070951b9c88b4b8cda22059e126804038d2c848e4,2024-10-21T17:10:22.857000 CVE-2024-10122,0,0,153862f3f9eb72281b1c72dbca34e4eb5ada0e8c96788af32355e9b86fecda30,2024-10-21T17:10:22.857000 CVE-2024-10123,0,0,e122097599e5662b16a80366258ebdfd607e11805ffbed77bafc707b3aec8a81,2024-10-28T16:06:53.747000 CVE-2024-10125,0,0,57aa34408f8260c656e1d34a999469d8529d9afe80be211b41d76ddc0eb4278d,2024-10-23T21:15:14.510000 -CVE-2024-10128,0,0,88b9e310a7215917b3c3eb4a7cebbad5131b0eb240c8e3b152a59db372aef3f9,2024-10-21T17:10:22.857000 +CVE-2024-10128,0,1,f4621c94fde2e2c994e30c7fb126f4e421d19f40a100d08f3cba9307c37673b9,2024-10-30T20:31:33.213000 CVE-2024-10129,0,0,ec801a1f21eba257d935123cd915f870568d53f742fe5aad47c455a4df207feb,2024-10-21T17:10:22.857000 CVE-2024-1013,0,0,0ecf415fc1e3c9674ce36da20d6e67872f02747822a72b780ad0899083ff5765,2024-03-18T12:38:25.490000 CVE-2024-10130,0,0,cfdd75bf3d8d3599aa73aa3af3446de65100862b13a0b947640d0b1bd2b9827f,2024-10-28T16:08:57.147000 @@ -242482,7 +242482,7 @@ CVE-2024-1023,0,0,8d9bd157d13575cb2f7284ebb3a2797f2b531ebc1f530e248b6a4889677c41 CVE-2024-10230,0,0,7c95dfcca31fe3a59bb8904d131576d1f25eece1df462a8bd9caf648b1fe5671,2024-10-25T17:02:56.843000 CVE-2024-10231,0,0,eb0443e51721212742591278ce3f179ecbfdd0bb144d3d1886157523275588e9,2024-10-25T17:01:55.633000 CVE-2024-10233,0,0,ae75a6902cbd361dba7f0db59261b7e58fb8ced87e17031187e0bfd405b07086,2024-10-29T14:34:04.427000 -CVE-2024-10234,0,1,29441fe4cd8bfbe6b6cb2ad55d7c2d2c9161b1369f9e713c11aec1dfec3e0850,2024-10-30T18:50:59.883000 +CVE-2024-10234,0,0,29441fe4cd8bfbe6b6cb2ad55d7c2d2c9161b1369f9e713c11aec1dfec3e0850,2024-10-30T18:50:59.883000 CVE-2024-1024,0,0,d47b3d3840cd70db883d335219cea52b6b4fa0e3fdfc3f4d41efc4b833dff6a1,2024-05-17T02:35:11.210000 CVE-2024-10241,0,0,ae512d639185a0ae3de570db96ee11e8b4269e6da724c94a52e42eddaeb0b4fe,2024-10-29T14:34:04.427000 CVE-2024-10250,0,0,8accb693817c35c7e4f9fa710076ead819720d8653e5052fbeeec31b3a5b47d2,2024-10-25T16:37:32.777000 @@ -242538,7 +242538,7 @@ CVE-2024-10350,0,0,1eff377645f31addadbf2a414de92964c33d8decf15f763410afce73538f2 CVE-2024-10351,0,0,0669fd862bd943e91d4fd75dd5a3a4f23e3a0ecf8b6b598b3fa3044b7bf8c6d6,2024-10-25T12:56:07.750000 CVE-2024-10353,0,0,e06260810ab2f8d83e8148f12eacebfdfa4f171568dc8f755f0a84d5679240e8,2024-10-30T16:21:35.113000 CVE-2024-10354,0,0,b93bbc475560ddb322fc6987c8bb9a496754455b51c6de71617d975e234845da,2024-10-30T16:32:48.453000 -CVE-2024-10355,0,1,2602c2076153349e7adf5f2683fe39bdc0cb3abdcbf15a26de13daaf9ad9d066,2024-10-30T17:13:02.417000 +CVE-2024-10355,0,0,2602c2076153349e7adf5f2683fe39bdc0cb3abdcbf15a26de13daaf9ad9d066,2024-10-30T17:13:02.417000 CVE-2024-10357,0,0,c001d8d64b65c4e55da5d7861409d0c563d6d1b141b88d9a7700fd93b48c7a3c,2024-10-28T13:58:09.230000 CVE-2024-1036,0,0,aa65a53beadc56e4dda3efe9acb5802f242935c19973e66e0ff7f62d01b276fd,2024-05-17T02:35:12.357000 CVE-2024-10360,0,0,3576dc079f058e2dd67b489fd947e85df4509a4862ebce17e71112c47cb76c6c,2024-10-29T14:34:04.427000 @@ -242552,7 +242552,7 @@ CVE-2024-10374,0,0,7790d94803baee2c2a9a346f5727b3f8fa2f864d9522e5ceae124a52fbb83 CVE-2024-10376,0,0,f82f08f1ceca9553145aba97b8462c352f4e5d7c7ee750ca3d73316f521c8aa7,2024-10-25T12:56:07.750000 CVE-2024-10377,0,0,a15010b5ad5322f79230df4206509f3830d24cc27a02c60cbaafdcf05dc546a6,2024-10-25T12:56:07.750000 CVE-2024-10378,0,0,f96d78c466727891d6770df4b523902e99af433e665127d34225b4275b798b13,2024-10-25T12:56:07.750000 -CVE-2024-10379,0,1,214be4d491421db3527c631a39011912a259f53e90e222f386f0e0be59c2557a,2024-10-30T18:54:15.323000 +CVE-2024-10379,0,0,214be4d491421db3527c631a39011912a259f53e90e222f386f0e0be59c2557a,2024-10-30T18:54:15.323000 CVE-2024-1038,0,0,c7b47d6608546def6f3304631405edc76ac6151bae95644217fe0b19e7498b5e,2024-03-13T18:16:18.563000 CVE-2024-10380,0,0,c0bfbd9ad4334d0e506431d63b2a93926d9f9867b959b3bb457de8428d08215c,2024-10-28T13:58:09.230000 CVE-2024-10381,0,0,63addd0f8191b1c4cfb4d8f0e97d60f16153f091ecece1db9c0d0bcf5f8350fa,2024-10-28T13:58:09.230000 @@ -242584,15 +242584,15 @@ CVE-2024-10422,0,0,8238f03495deed1cfc2bc6657a30d42a132cd1a657f5c4eb6a7808938f211 CVE-2024-10423,0,0,7da6b57d8702a9ff0d8846d62f06cb0163e846663417286c202356caeba5127a,2024-10-29T13:11:44.690000 CVE-2024-10424,0,0,0082f2c9329da5c28dc61d90822e77e972ce57e5080d3ba52361d4d460b4446e,2024-10-29T13:11:42.527000 CVE-2024-10425,0,0,8adfa31fd985d4bc27743db745ec868540b0820dcf6294ef53f1f23cb0898627,2024-10-29T13:14:31.863000 -CVE-2024-10426,0,1,5ad177c0aa589104250414c1a9e7a84c375bf9be397449c0145d8fd6bc1c23f4,2024-10-30T18:16:03.617000 -CVE-2024-10427,0,1,993865614f672d9f73abb587f40fb0798131c7167c970fe2a7009412d84b464c,2024-10-30T18:21:48.327000 +CVE-2024-10426,0,0,5ad177c0aa589104250414c1a9e7a84c375bf9be397449c0145d8fd6bc1c23f4,2024-10-30T18:16:03.617000 +CVE-2024-10427,0,0,993865614f672d9f73abb587f40fb0798131c7167c970fe2a7009412d84b464c,2024-10-30T18:21:48.327000 CVE-2024-10428,0,0,da4ce94fc5734b784cd3dc14f57a304ad2272c949dac6a2208ebece092333393,2024-10-28T13:58:09.230000 CVE-2024-10429,0,0,f4e1ec2360cded360300a57b36833fea93401789c82301c0be7d9ae66b51ac51,2024-10-28T13:58:09.230000 CVE-2024-1043,0,0,413776c522ad3bf5006fcc461919529b065f700723f9f41e7759ea485749a4c3,2024-02-29T13:49:29.390000 -CVE-2024-10430,0,1,9c27f96e65330f12f06f69b793b04930685373858718245ee6072afa271bb3e9,2024-10-30T18:48:43.473000 -CVE-2024-10431,0,1,767c9cfd95147af4cb155f3df94b6fb3e42f7cfb738998eb48c8c9953386c8f2,2024-10-30T18:10:49.883000 -CVE-2024-10432,0,1,2dd29a2be6c6864e3457908824a1c27a12e65734ab80198c6a5af55b506760a6,2024-10-30T18:45:59.990000 -CVE-2024-10433,0,1,e097eac5e6c9b16c5aa67cfdee100d74954b46b4ee87539d0837ca729523792e,2024-10-30T18:31:49.533000 +CVE-2024-10430,0,0,9c27f96e65330f12f06f69b793b04930685373858718245ee6072afa271bb3e9,2024-10-30T18:48:43.473000 +CVE-2024-10431,0,0,767c9cfd95147af4cb155f3df94b6fb3e42f7cfb738998eb48c8c9953386c8f2,2024-10-30T18:10:49.883000 +CVE-2024-10432,0,0,2dd29a2be6c6864e3457908824a1c27a12e65734ab80198c6a5af55b506760a6,2024-10-30T18:45:59.990000 +CVE-2024-10433,0,0,e097eac5e6c9b16c5aa67cfdee100d74954b46b4ee87539d0837ca729523792e,2024-10-30T18:31:49.533000 CVE-2024-10434,0,0,f9a031ee95bd658c2fe9253d4ed2ae867e5902a8cd9d172e239b9cea0516e525,2024-10-28T13:58:09.230000 CVE-2024-10435,0,0,8912a60b7c15872def4963355302dc88d9e35ad474f000f7a82d872c1d7ba62f,2024-10-28T13:58:09.230000 CVE-2024-10436,0,0,a1797d9cd5fbed49a304a21cb6a3c6dedd7a712c79dd7d33ba3878a13f49582f,2024-10-29T14:34:04.427000 @@ -242608,7 +242608,7 @@ CVE-2024-10449,0,0,37c2bcaf33d85978782c73468306745d1914d0da52c07cf95c1e143ce9f51 CVE-2024-10450,0,0,173344ccdd09f6157ee138e9e87d5e1e2468de9e6dcf03f6fb5d2387fc884b09,2024-10-29T14:34:50.257000 CVE-2024-10452,0,0,b9c0cdbb1129f4d2a683c96007a5a37f3de5a0f61940081281473b366238480a,2024-10-29T16:15:04.593000 CVE-2024-10455,0,0,9f18b197c1829a5ecbaa5a69cd0dd4162e3d6f6c6818ccd45083d33b92cd8ac7,2024-10-29T14:34:50.257000 -CVE-2024-10456,1,1,4e8313f83dd74eaf01a85b0e2c8241c892546e7f6f740c8d60482cb697257f25,2024-10-30T18:15:05.123000 +CVE-2024-10456,0,0,4e8313f83dd74eaf01a85b0e2c8241c892546e7f6f740c8d60482cb697257f25,2024-10-30T18:15:05.123000 CVE-2024-10458,0,0,7226d5d845dae2d50cf0c67a709b76b4ee40123526a8a54fcaba4953dcdb6c62,2024-10-29T14:34:04.427000 CVE-2024-10459,0,0,9d75223b7f4d8772f198dec4be94083c31b07915596609c3d6e28cafba36747c,2024-10-29T14:34:04.427000 CVE-2024-1046,0,0,2cc4ec780c94e2fc2c5a11377d58ffcde319d06f8567f8dea25dd56811075522,2024-02-13T19:44:34.880000 @@ -242646,6 +242646,7 @@ CVE-2024-1052,0,0,2826dc83bebd9032f48348a63ffd25025c2a6126abd483892ed79004a77aef CVE-2024-10525,0,0,9e13346b66b67fbaf979592729bd321664520056534d883bed51d4a9ecbb4714,2024-10-30T14:35:08.430000 CVE-2024-1053,0,0,3d9e5b8218feb39348551f4e96f20fbacd04f2b39830165bb00a553a3d3c5ccf,2024-02-22T19:07:27.197000 CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000 +CVE-2024-10546,1,1,c573da975f0d4e89e31d16998c7390fafcc8c0c55569fb0e69f9382dd232eb2e,2024-10-30T20:15:03.700000 CVE-2024-1055,0,0,ccc78f7d4bd63bcc448b5e62f7789de0e1a26ab036272b89eca521cba41a35e3,2024-02-14T18:59:33.780000 CVE-2024-1056,0,0,7aa227b1313326ef7e8b583bc7a3f0e84afbbd1f0f46388543b54cca53251293,2024-09-19T22:06:32.340000 CVE-2024-1057,0,0,afa16fae44234143422d3d8f32f1ab0c34f389c2f0ebb0a7139bb0ca7e4b1769,2024-04-22T13:28:43.747000 @@ -243584,7 +243585,7 @@ CVE-2024-20047,0,0,0d70984fc884940db83c730079c8ed54d3c77dc8ff4f8ab2bf280f27db197 CVE-2024-20048,0,0,20f0a9f9a5cb818fc2b8e857bf930b064e9ba7c6112710d3c0a129a489a821eb,2024-07-03T01:45:54.020000 CVE-2024-20049,0,0,e07d96190b9fb659d93c083b6d4ed267ea2541dbf11f25ef34e322f46f361bc3,2024-04-01T12:49:00.877000 CVE-2024-2005,0,0,29cfa78c41bb5efa2e0f2373e627610aea0de98e344329360428bcff0cb9be4c,2024-04-03T17:15:55.773000 -CVE-2024-20050,0,0,82fcde8b98c7cf3ee7a012cdfdc66a7bc0745b9e28fdf20f4151d55cde37feb8,2024-04-01T12:49:00.877000 +CVE-2024-20050,0,1,0da7e1cbf3bea72df14de3a1fbe1444d0fa09d8126d8e2338b8595a0ef2bd31f,2024-10-30T20:35:07.260000 CVE-2024-20051,0,0,fa7a7bf55b495ec6dc2095671014d4d6ae48069d54273736a1ef3304268d7b49,2024-04-01T12:49:00.877000 CVE-2024-20052,0,0,35c271c48ba244a5c0003fd2207bca5a8ecd7ef30b0f86b7fd787bcf3389c4a8,2024-10-29T21:35:02.937000 CVE-2024-20053,0,0,029e5b2ad2abf5e766d734dceb6d55f903a4b3644467cad36d2c8b5267d2d63b,2024-07-03T01:45:55.163000 @@ -244961,7 +244962,7 @@ CVE-2024-21690,0,0,63aa6e78c909be7fa5e5f93bbdaf8524fe66cd24db06ace89e57fd339e74e CVE-2024-2170,0,0,758d6332b5fccd657d38a7eddcc769e16fb72e0c1b6514443e29b8614302434a,2024-03-26T12:55:05.010000 CVE-2024-2171,0,0,17c18c0537b711b05cfdac779ba2d168e9830dc55b69168346eed3896c1fbc48,2024-10-11T14:15:32.983000 CVE-2024-2172,0,0,edf7001396454eaaf4557a9c3fcef53434431cfdf8112832b9dc273636d1d743,2024-03-13T18:15:58.530000 -CVE-2024-21722,0,1,a86fb4d95ec57288d080d9ff105ac4d713cb82e6d029a4568b198925539efc69,2024-10-30T18:35:02.897000 +CVE-2024-21722,0,0,a86fb4d95ec57288d080d9ff105ac4d713cb82e6d029a4568b198925539efc69,2024-10-30T18:35:02.897000 CVE-2024-21723,0,0,c123a68ae41218e084e71266e368c668840ae873b9865a9853aeca12024bce7b,2024-02-29T13:49:29.390000 CVE-2024-21724,0,0,13cf7200241cf795a2ddca2e0396bacd352639744079d295d3483718d273f60f,2024-02-29T13:49:29.390000 CVE-2024-21725,0,0,ebdabbe1fa288bbeb81a276a125f761859acd9172475efecd68ff4e2c004f13b,2024-10-27T02:35:00.563000 @@ -245250,7 +245251,7 @@ CVE-2024-22100,0,0,e855863eeea03a74b723c195199ccfd00bd60d0199ea36e280bac9ca49c0c CVE-2024-22102,0,0,ee912b26c5f7cee5f9eb859546c190fdb98e830544dee57d01c3888ba8630d97,2024-07-05T17:03:19.087000 CVE-2024-22103,0,0,c8cca3af00da48367ef48bbedd18587bf8b3429750474a031b56e74c1ca1eee6,2024-07-05T17:03:27.443000 CVE-2024-22104,0,0,46f7c14be53e7da77ec7952334802c5317eb32a02297b2565c92e14405615a15,2024-07-08T14:17:26.540000 -CVE-2024-22105,0,1,678b43245b25c599527244f1a59023cc53ea79618d26ff31f3a4cdf7bb48a4cc,2024-10-30T18:35:03.223000 +CVE-2024-22105,0,0,678b43245b25c599527244f1a59023cc53ea79618d26ff31f3a4cdf7bb48a4cc,2024-10-30T18:35:03.223000 CVE-2024-22106,0,0,f122ebe1c50607a0115cf3d0b091929cd936ab081af02de4de0ee8a1c0fdaeaf,2024-07-05T17:04:07.103000 CVE-2024-22107,0,0,64d7edf67861f2aea41c988e2079065b0ec1cd38f81bbea72ea4457990c0939a,2024-02-09T19:44:32.497000 CVE-2024-22108,0,0,ea9416ff38e82db4d89f422aa521b9f43cdfda08ac0452ecfa3b97765a1ecbeb,2024-02-09T19:39:12.853000 @@ -245369,7 +245370,7 @@ CVE-2024-22228,0,0,acbb9ed716aeac95cc739f1a08e51b86a748d3c88ae1ceb6514f8b6f7b33b CVE-2024-22229,0,0,2e75ab1f95b7e93ac086ab57926dc743920a265fae132e766089290a81ab8add,2024-01-30T23:01:36.513000 CVE-2024-2223,0,0,cb7f1720b5e6812f1a5fdc082ec2c2927b61e03a5c5d191db085fbb40181ef46,2024-04-10T13:24:22.187000 CVE-2024-22230,0,0,42f4eee95fd60b5eeaeba93093e0d1567146d443874a02c4d11adf0112ba9311,2024-02-15T06:25:53.660000 -CVE-2024-22231,0,0,511fa9516414d7af8c7274e67e3775ba0bd5ea4e4372d7ed475e2f6577e63eb1,2024-06-27T12:47:19.847000 +CVE-2024-22231,0,1,c9804ac78d5c30e4073c0db426ca7d2306bf3e5015d3a5debfd28001b687d8cc,2024-10-30T19:35:07.910000 CVE-2024-22232,0,0,16f48b01e14124e59e3d216e92136923db7e9d4460dde4847bbe209c022e0527,2024-06-27T12:47:19.847000 CVE-2024-22233,0,0,f9c5ca449ffbd175d1b94e4da4966e19820256fd387d8fcd2757bd4d96bb8484,2024-06-14T13:15:50.443000 CVE-2024-22234,0,0,5eb57c20410059b178d94ad04ecb7aa76616f3f1dc3b2653aeb3afd19ac4df79,2024-08-01T13:46:53.813000 @@ -245537,7 +245538,7 @@ CVE-2024-22406,0,0,ea566858868ae11fe7ef4a5f2555b84db7c93b7c67df25429950c184dec03 CVE-2024-22407,0,0,cf670d2324cf66774d9eb7c61891310af11be913e25885b888550b08c2fa0ca0,2024-01-24T17:03:42.037000 CVE-2024-22408,0,0,a42a4513712c6b51d1d7c72b965b95fa5e4ff47dd54d62c36a3dc1c609bb6683,2024-01-24T16:58:50.313000 CVE-2024-22409,0,0,e05753c8acd1f285965d0d0e0c2ffa323383d6c471ba19a27e49d52af4c2f716,2024-01-25T16:08:58.740000 -CVE-2024-2241,0,1,541e617d86f9923ba9d3daa6c868cd5bd33ce121ca601e6ee639e1fcc2ce09ff,2024-10-30T18:35:06.970000 +CVE-2024-2241,0,0,541e617d86f9923ba9d3daa6c868cd5bd33ce121ca601e6ee639e1fcc2ce09ff,2024-10-30T18:35:06.970000 CVE-2024-22410,0,0,8c73cc4914e92abc0e1ed8f091cef1bf9083400c08320133395259f72c8912c2,2024-01-26T18:49:50.430000 CVE-2024-22411,0,0,77e91a5ed75dc3b25614ad8afc3f932e5c64f38aae1d578182fc9000811ded96,2024-01-24T18:54:46.323000 CVE-2024-22412,0,0,8e98657957a95445a548ba846cbc04ab386dec08e74cc6429f6892d0554a170d,2024-03-19T13:26:46 @@ -245953,7 +245954,7 @@ CVE-2024-23225,0,0,5e4a7bac3a06241496875f13b40354e356bfb680348fe60d93915e2d4f0c6 CVE-2024-23226,0,0,c0d0d5fec02771ea9a3a526f532b92cd110b517e8f0faaae4ea650f235ab31ac,2024-08-07T18:35:01.913000 CVE-2024-23227,0,0,76df15f6bc2ca6b12012309a52c71fb5a4f3228c7f6483628fc9bf7ed873f2b0,2024-03-13T23:15:46.290000 CVE-2024-23228,0,0,cc53be31cb9d833cc5f783d1b1a5baa2ef8daadab372d7bfd86c3142f74dcac9,2024-07-03T01:47:38.910000 -CVE-2024-23229,0,0,a324e65bee918249ee39f7e05a1478cca4647fb8b555a1ae1bbdf7f3a7d60e48,2024-06-10T19:15:53.010000 +CVE-2024-23229,0,1,561351da6f91af092533ed5801a4de12d08e4fb8a08cae5fec6b16d788979c5a,2024-10-30T20:35:08.097000 CVE-2024-23230,0,0,ddbb7859b4c1b994076995e0f94a6c532d5346bdce5f3bbe28c8464827620925,2024-03-13T23:15:46.337000 CVE-2024-23231,0,0,0c006833f1467b383e93b7d07c3cef0ebd7c088db978ea80541620978106cd1d,2024-03-13T22:15:09.780000 CVE-2024-23232,0,0,9e7b49448cac16c45fbeaf042c9f71b2d8db550fb449e33aa9abdc891de85b63,2024-03-13T21:15:56.087000 @@ -245973,7 +245974,7 @@ CVE-2024-23244,0,0,24e1f39ea8345f9beebd2c960d56e2266341c33ce47de81803c5b5c5ff8fb CVE-2024-23245,0,0,3ef3bab1c68decbc207b88786c8ec7e903fe6be44e3bdef049351a5b3b76ec4b,2024-03-13T23:15:46.520000 CVE-2024-23246,0,0,a3f6288a4dec4e6b98e18e3dcc2273527c942df80239f6227e94a0328a431f71,2024-07-03T01:47:40.097000 CVE-2024-23247,0,0,d5698b79b28caabaab0fed7a322a63e6d266c688aa3ae5f6b0f0f62214304bc8,2024-08-26T15:35:04.747000 -CVE-2024-23248,0,0,feedf435a0ee3763321bbd01476f48fe89e592d8bdc3147eac864811aada07ef,2024-03-13T21:15:56.690000 +CVE-2024-23248,0,1,c6580627d980adaa3f84f2190835feaa8367986dcf4cd0997d62805a89d20fc8,2024-10-30T19:35:08.687000 CVE-2024-23249,0,0,42bfde6e5f9114fee0a0e78d064ee23207be1e84b8c9f1b5d3166ece7b7bc94c,2024-03-13T21:15:56.730000 CVE-2024-2325,0,0,7c23733ac07d678fef2131155333b86f0e270e103dc635d072d48231d3950c26,2024-04-10T13:23:38.787000 CVE-2024-23250,0,0,07279c8c12ac3b5810e0a08afc9a612f0127647f21ad57d9453a83d5e0073cd2,2024-03-13T22:15:10.157000 @@ -246001,7 +246002,7 @@ CVE-2024-2327,0,0,4e669655e7235d83b817628e0f2323f5805cb3a615d914e04cfd3dc4744901 CVE-2024-23270,0,0,d2d49138360fbeb71c0446c6860b664497d1e7b14eb027600fa5f363a2ab3ca4,2024-08-09T16:35:04.307000 CVE-2024-23271,0,0,6a29a9531f0b7611530f759ed6be3e45e418fbf4ab5efa9d49fa0fca351f3056,2024-07-03T01:47:42.990000 CVE-2024-23272,0,0,862f7d259a6cfce25fc04a6db8d5e2417105b7f51cabfc9af10955b3e49ce2cd,2024-03-14T19:54:08.100000 -CVE-2024-23273,0,0,8ea5a132f7f9599d563a8466af6d69a139c2be77bdbd7e0c7a2fee86dd445737,2024-03-14T19:54:26.287000 +CVE-2024-23273,0,1,ed0f4da15059a1e011fc0b9281f5e192a3442ae9aafb31f43bba4030fbcc5341,2024-10-30T20:35:08.977000 CVE-2024-23274,0,0,d63dec58c682291f417ab20be0e0fbb2c8ea2b0b1f5246aeb4f66431c08118d0,2024-08-01T13:47:13.570000 CVE-2024-23275,0,0,2c9c1f4d2ca81860bcf12d49a2478f6772035d6cdcedc7473a9a2bfb8f8dfedf,2024-03-14T20:34:02.077000 CVE-2024-23276,0,0,b7fa000b367d55e31a4b1c9fd4a1f238256bf2545a07d5e4a633de96f48c7a44,2024-08-28T16:35:09.187000 @@ -246011,7 +246012,7 @@ CVE-2024-23279,0,0,04cf6340eed14797588fb60b9db6f98aa22f7faf3625a9866457c3db27295 CVE-2024-2328,0,0,db4dcfea63581146a34d92e0d3290b1bf593c898de5919596eb70f461d745708,2024-05-02T18:00:37.360000 CVE-2024-23280,0,0,efb1bcf297f60f31863c7e1b6916d298830875542d7b014b2cdc47abb78291f4,2024-05-07T06:15:08.307000 CVE-2024-23281,0,0,ebcc57daef885f64cd010edceca3c55445d6724dba570bb6546aefcf9b9ee767,2024-03-13T21:15:58.150000 -CVE-2024-23282,0,0,c62334a5e57c1243f61646f2eedad046b36ab2f26cdcb61d7623edf7cfea6e41,2024-06-27T14:49:57.547000 +CVE-2024-23282,0,1,489c27c47de53736ddacfdf8fc0d1e5b925b36d05a9df8057651dd26f3053be5,2024-10-30T20:35:10.147000 CVE-2024-23283,0,0,7718a2900f8b37b1392ccbf676493a05796a6de981b49f31d382de7bc4b9d364,2024-10-27T14:35:04.903000 CVE-2024-23284,0,0,65ec6190d01341e583d233a656fc9dacb2a5d33dd6ef8512150ae4498bbdfe93,2024-05-07T06:15:08.473000 CVE-2024-23285,0,0,5a0d4d7d553005e90735503704fdc16408a5286a022afa1dff47851a5d56c396,2024-08-27T21:35:09.383000 @@ -246886,7 +246887,7 @@ CVE-2024-24621,0,0,408a8c0eb362aeb15172d28fee45e98a7a4f4f90f4f4c92916b4686720033 CVE-2024-24622,0,0,8ffdaf8904842470ccf0aae2fb09ea08e7a29fd5e82100db2efa14804572c99c,2024-07-30T15:35:43.937000 CVE-2024-24623,0,0,e23522cd90c3f81436f021cc1cee0d90070bf1ffe4505ee298f9391aeae672e0,2024-08-02T00:15:20.637000 CVE-2024-2463,0,0,83d524caf02b4808a89c7c61c4da40ddbea3d86f2ddf48f57fe66c47a0e3746d,2024-08-01T22:35:16.773000 -CVE-2024-2464,0,0,5ff7c9aac18d394d4849e149117cdc80dedc6fee12e8baf9893132cc38ce131f,2024-03-21T15:24:35.093000 +CVE-2024-2464,0,1,048d096954b98cf766a43ceaec22b42d04ebd096b39362170ba590c40b4c8e8e,2024-10-30T19:35:10.350000 CVE-2024-2465,0,0,6230da2d3a7d355f9109bcbe86ce790145cd318aa89b33fca16121fe02380d5a,2024-03-21T15:24:35.093000 CVE-2024-2466,0,0,48c155e64096c9b91823c31630eed3e83a40f2e8d8db10b3ec7c533a068ba102,2024-08-23T19:35:12.650000 CVE-2024-2467,0,0,9bcf217419e076743a229c7d9329553030b624f85cef7b05ba0694abd37301e6,2024-04-25T17:24:59.967000 @@ -247417,7 +247418,7 @@ CVE-2024-25354,0,0,256346a489531f9aa59a7b9890e8d89008038eb0fd76238658fbc486e3560 CVE-2024-25355,0,0,9e4c154c10879aa65df3f836e3d26a161aa9d5b18c5f9f98e84ee39f0e0f3042,2024-07-03T01:48:45.420000 CVE-2024-25359,0,0,0fb20cbc3a9d97e4b1c7aeba16baa279c02f24b91366fceb9801ea8cdef6ca08,2024-08-02T20:35:24.740000 CVE-2024-2536,0,0,65acd52804d1fab5b7f8fb23c09b74c0bf5acd3bf488cb768800ded49c99706e,2024-04-10T13:23:38.787000 -CVE-2024-25360,0,0,6caf8fa41563275660a5cbd6a4cda6f930214e7d87293b674b62db1753cb154f,2024-10-10T14:43:01.797000 +CVE-2024-25360,0,1,18228c4da58d3befde1ec0cbe2994e34acc50177b9c54cf9ce9c4f0991b9e948,2024-10-30T20:35:11.017000 CVE-2024-25366,0,0,fcf0bd0bcec5d3ac613d0f087b722a9736b6c16fe60db374ab304707fd794e91,2024-08-16T18:35:06.990000 CVE-2024-25369,0,0,59ffb0bc2370235574d9929dc2e6276b267db724d8340eb583c27a6ab908bf38,2024-02-23T02:42:54.547000 CVE-2024-2537,0,0,ce9753e7852cdca037deeb9816f11b74c3d1bde3479050982fbbe15f57049a4a,2024-03-17T22:38:29.433000 @@ -247664,7 +247665,7 @@ CVE-2024-2572,0,0,5b74e34492d90066cf583f89ae3fdf47d4796ec58fbab0c453f87f07a2a5fb CVE-2024-25722,0,0,92d3b9468bc91e349275846c28f9045c86a0984b3586a9d2c81948ecb8ae65e5,2024-09-05T13:32:17.380000 CVE-2024-25723,0,0,8c3612f460be05084d2da9e8693ad88b2c515e61b1e81491f670f8acc6d04fab,2024-08-01T13:47:49.970000 CVE-2024-25724,0,0,6c3ef472ec3fdf4e4f5e27a3bc11b2436df6b7d677ccade72728fd545179cc6f,2024-07-03T01:49:15.880000 -CVE-2024-25728,0,0,803e4c758ac0ea7d804200f1a1daebfb8ce3c78d175eec80477d590a77873809,2024-09-05T13:54:43.833000 +CVE-2024-25728,0,1,3a1a7916e4bb4a4e0d1bb35b4dc043d2df6d64d55ab1fe1b1e3bd54c00aed885,2024-10-30T20:35:11.960000 CVE-2024-25729,0,0,79e2b6b94026a2503a323268aa0bb5f8e8bddcf0332d4e9b1c54117590216047,2024-08-01T13:47:50.763000 CVE-2024-2573,0,0,7ee58d60c03479b119e43465c4e2d394fe6aa4d1e8e9be023cebfd24e8bd0be1,2024-05-17T02:38:20.443000 CVE-2024-25730,0,0,2656b5cc0f1c61542c61880d4eb0c70ba5aab02222d31f0a12190133d636ab55,2024-08-16T18:35:08.673000 @@ -247965,7 +247966,7 @@ CVE-2024-26104,0,0,bf0231b77e9154d5b4053914bd334bdbb9b5ba16998713b15890e3ad20cfa CVE-2024-26105,0,0,d0dc3fbdc251485be5090f8e02e2ba59b2f6b8c231656274c0ac66bc110507fd,2024-03-18T19:40:00.173000 CVE-2024-26106,0,0,4e7ee30becb56c7846006d1ceeae2264f7d8cb86cf038e37adb109282ef50a5d,2024-03-18T19:40:00.173000 CVE-2024-26107,0,0,1e2cd5d00128bf900eccfdb93b73052526da6e7c51240f44c6c2920b5b2757f1,2024-03-18T19:40:00.173000 -CVE-2024-2611,0,0,156a45a2b6e6d0d5966d86483fb9623af0ea4df121287e052e0601a4e5d1de05,2024-03-25T17:15:51.880000 +CVE-2024-2611,0,1,6dd80cd3e53c7b3aadd4fa3dc85e5446582d7b7a4f7a605c2d1c45b629123e4f,2024-10-30T19:35:10.593000 CVE-2024-26110,0,0,06ea1ccf9ccc83b3b222343237107b52b6bb8ab16e3c47c48b2f2f7b78be64ad,2024-06-14T19:56:08.213000 CVE-2024-26111,0,0,f1175484e7c3c3f71bc36c49f0b92acce0068c9e0d1c3d1d637043db91ad89a5,2024-06-14T19:52:43.617000 CVE-2024-26113,0,0,74cd7b8a42d351705d3b51d22b8d2877c9e52fb763bf05798084b1ab4cd46da1,2024-06-14T19:52:30.677000 @@ -248213,7 +248214,7 @@ CVE-2024-26461,0,0,0b892c8bcbbbf8814ae786a53ca82ff2dc0971c3ced34bcc3c4cddb340bd0 CVE-2024-26462,0,0,26de7b444e254c213d77640f77662b5b241a0427363fa56252d8a7b7165832f1,2024-05-14T15:09:01.053000 CVE-2024-26464,0,0,4ab3cf87be607a3f2e4c00e75552541f89691b136bdc5e46f36bd1de5e4f294e,2024-02-28T15:15:09.390000 CVE-2024-26465,0,0,3a896709d200549d8e79b89e1e93cd3f7afbd9ee26478bdb4b85743140b25407,2024-02-26T16:32:25.577000 -CVE-2024-26466,0,0,6d15690e4d277bdd0c317b4ecb3b5a40821a13d8d1d116093c6f0d9679346c74,2024-02-26T16:32:25.577000 +CVE-2024-26466,0,1,6709258f243577bc1f93e1c54519a7b66e4e3ffda1e209724abca2cbfec5238f,2024-10-30T20:35:12.827000 CVE-2024-26467,0,0,f852e96e7aa9bd31104a7a5efbb92bf78ab3732b64936f49fadf5127e244746f,2024-02-26T16:32:25.577000 CVE-2024-26468,0,0,def1bc4284fa411449589c5e4214627b54a1a33219fd215b1c6f274069ececaf,2024-02-26T16:32:25.577000 CVE-2024-26469,0,0,202a3878dd7ca90a2deb83f9c6068be468c522265741b212613bae7399baf445,2024-03-04T13:58:23.447000 @@ -248261,14 +248262,14 @@ CVE-2024-26577,0,0,dbbc22a74081f12f101f825b2a849670f0e76e857d5182f7169d38ee1367f CVE-2024-26578,0,0,087432b924c75f35d9d093592e9ffddd2b5e78220d6d5f18884ea66bdbc19b91,2024-02-22T19:07:27.197000 CVE-2024-26579,0,0,aa916bffc6068e6b1f48540cee238001fad0c31e3586bc89eba405a56b6cce86,2024-06-10T18:15:27.950000 CVE-2024-26580,0,0,8627ee85006e9aa997b3d19c22b764dea844587995050e18dc785b406ce29c6e,2024-08-01T13:48:11.393000 -CVE-2024-26581,0,0,412e966feec5176dbca62db14c8ddd082acf1cfb2cab8297651bcebdd4a9e67b,2024-06-25T23:15:24.137000 +CVE-2024-26581,0,1,8a864138782f95ca5a00e1ffc4da8df2aa81e77556e3339c21e87b09ca4b1359,2024-10-30T20:35:13.683000 CVE-2024-26582,0,0,df1e6f22a079e3165d5a4ac7c9966a2b20a8f092ab8cd548cfca4ef1dd70be20,2024-03-15T13:56:41.843000 CVE-2024-26583,0,0,ea966c9fc41d50463dd0aa4f9c32931c6aa096e2933975e637fd40f63eae540d,2024-05-25T15:15:08.700000 CVE-2024-26584,0,0,b597b599653418f7682e05a48ac87f8ec9a159060eca2ba491d02ef72cab892b,2024-05-25T15:15:08.847000 CVE-2024-26585,0,0,eaba527a2ddad5815bcc8432c559919a1a7d810191d06db0533030acbf4f06f3,2024-08-19T05:15:06.110000 CVE-2024-26586,0,0,826e0ed74f810a049018aa7ac4a8695339d74226076dfe9c62b30b7fc11ca243,2024-06-25T21:15:57.593000 CVE-2024-26587,0,0,9dca22a8a37d1668929240c0c9db89fcaae919cf408e5cec954b7d1091ca09a2,2024-03-18T18:09:54.027000 -CVE-2024-26588,0,0,9ed620fb621ad611f91c56e077ca31ef5f1fa80cc80c5c36aa3fca4bedb492e8,2024-08-27T14:36:28.117000 +CVE-2024-26588,0,1,a69a72424d776f456a4febb8e78018378056c2551f1e2a554c1804a918a29871,2024-10-30T20:35:14.647000 CVE-2024-26589,0,0,64031e6d525fa239ef3f3e1b31f353809196642c7d38c16c61929d0a520618c3,2024-03-18T17:56:56.953000 CVE-2024-2659,0,0,b83fd8ab8e061134bb60113327231a109e3796c337cb9867ba6104dc42d78ef5,2024-07-11T15:05:36.393000 CVE-2024-26590,0,0,5300f92a19438a9feba95e1aa849020c59bd00e172dd6d94ca25e0ceea0cb4ea,2024-03-18T17:54:20.197000 @@ -248594,7 +248595,7 @@ CVE-2024-26880,0,0,9cf01a622f0e1038df544eb754623be8626695dcc7e47e21869b307473618 CVE-2024-26881,0,0,5b5810fca6afd93f9cf1bbaa7ef5339816544bcb210f6f6ea42f3d420f924b3b,2024-04-30T14:37:30.477000 CVE-2024-26882,0,0,d698ddf48654aa4cbd5967bf405d97a50c7edf9762dd47bbeacb83f89289a56f,2024-06-25T22:15:24.827000 CVE-2024-26883,0,0,4665854a4d5d9f49d3ba733a3a454416b6aad51e5759291914e7e0e83987aaf2,2024-06-27T12:15:21.913000 -CVE-2024-26884,0,0,f726947a58c8300e8c06f51bc33349d4f14f33f026942460820f069da9d50aab,2024-06-27T12:15:22.003000 +CVE-2024-26884,0,1,f1d8b75a6b2e217d53e4cba2df016f34de68dd9ca6fa7dbc9dd8eb5a6b26633d,2024-10-30T20:35:15.583000 CVE-2024-26885,0,0,9812c38d96715b3542cd06a50cf5aebdb7959c0c74a3a73865ef4bf356dd82bd,2024-10-17T14:15:05.360000 CVE-2024-26886,0,0,22c9c87551a38bc4020e424ede77e1d9dc5415f6bb6aca319e99ad271a086753,2024-04-17T12:48:07.510000 CVE-2024-26887,0,0,256d8ba53763324b885d30621bb139639686e292be09a8808e097fe5b90884ff,2024-04-17T12:48:07.510000 @@ -248742,7 +248743,7 @@ CVE-2024-27017,0,0,d98494af981ddc7b1c15810ba06fe9620f54520700dfa6518e0693a5fbb51 CVE-2024-27018,0,0,b344e52329ef26533cca6e8375c1e3a434bf09f92ac9eaabf753f3491e964665,2024-05-23T19:36:55.347000 CVE-2024-27019,0,0,bc08eca72bfb15ac88aebbf83234b563dd74f7fafe51aa17202862888ef3ba9c,2024-06-16T13:15:51.747000 CVE-2024-2702,0,0,963958c847ca5fc92faa77e1fce02707f31c56800c370f85bde614e6a7f93034,2024-03-20T13:00:16.367000 -CVE-2024-27020,0,0,87d1e38707b4e2aea4d8439937bed0507d53d5febb5977a4a013fcf2810ebf36,2024-06-27T12:15:23.853000 +CVE-2024-27020,0,1,1171159c3a7c3c564f9dc593015bfaf12ef83f4aa4ab609c36c6ec7c19f6dea6,2024-10-30T20:35:16.470000 CVE-2024-27021,0,0,e92c634d64f0e3f9ed6e3afa117f2ec51a401a867d9dda568d07373cf890e757,2024-05-23T19:37:02.563000 CVE-2024-27022,0,0,c6103aa586e657ed747cea0d269b66d8c7773caa59d4f2faab386e0bba9d11c5,2024-06-21T14:15:11.743000 CVE-2024-27023,0,0,84e531e2151a1f2792a92f6fce807929e399be3137bc3c96a4e6194749b596c3,2024-05-01T19:50:25.633000 @@ -249083,7 +249084,7 @@ CVE-2024-27357,0,0,6ee89ff91325c350d71ee2f1e2989c0a7f53dc5f1e7749e13c0b8f7a99e86 CVE-2024-27358,0,0,5e34f9802b6658af7911918b28409df8cc6ee23a8e8f5cc0b36cd181238f67f8,2024-07-29T14:12:08.783000 CVE-2024-27359,0,0,dda0fc2fc987ac38a39d254be40455f714423efb6b2f273ed024e87d7fd8bfde,2024-08-05T18:35:12.140000 CVE-2024-2736,0,0,0ddab351a075258184e9da71bec86e9fd25b36338827c4a540a6ed9379b0bd6e,2024-04-10T13:23:38.787000 -CVE-2024-27360,0,0,33246297884723d4ff8bb58853158d18ca6235582cb6c304b20ea59c674486c8,2024-07-12T14:57:53.930000 +CVE-2024-27360,0,1,5b030bfe68446af16e2e6d9b5b4c7466d4ef42abe33bad213ae047c17d242a60,2024-10-30T20:35:17.373000 CVE-2024-27361,0,0,fee36dfba8cc5648e5765fefcf7a9b50d405a9b305a01aa25efbe5a218d5c367,2024-10-27T14:35:07.443000 CVE-2024-27362,0,0,9d431a1116edfb20ae4c799537e5e9f5d11ebb0847e9e8bdd27f35d143873f1d,2024-07-12T14:58:02.413000 CVE-2024-27363,0,0,f6352d5e26499e6478b31ffa535bfa444a95ad102dd84d5e4c2e7b2372cfbda9,2024-07-11T13:06:13.187000 @@ -249227,7 +249228,7 @@ CVE-2024-27571,0,0,ac088f7b64ad71ffe595852b417cdbab48f16b4154eb8d90ddb111c8e2f63 CVE-2024-27572,0,0,021a88f3c1ae2bf66877708ae71a24ab68a5a10fe16311950a18df580d61c782,2024-08-01T13:48:32.977000 CVE-2024-27574,0,0,3445d7e232fea473b297543f2639b454fd942ac9a4758abe8e2e7d31ea60e498,2024-07-03T01:50:42.303000 CVE-2024-27575,0,0,be8794a9d53d194bc575e7dee32b34180e95b0c9ca647d9bec212ab94e155297,2024-07-03T01:50:43.093000 -CVE-2024-2758,0,0,ec71169b8e8ae96bf24d772237af9a9c33e20fd447b06805225d467e622ae7a6,2024-05-01T18:15:19.300000 +CVE-2024-2758,0,1,83f18458ab99013ac8c623c0e7eb4bfe2c9f8eaa4e32e7c3d8c905cc1a10e95f,2024-10-30T19:35:10.840000 CVE-2024-2759,0,0,e8d40e2aa3d5ddadb06d4937582d68fa485ec4260787871b32ec114c396183da,2024-10-10T16:15:08.360000 CVE-2024-27592,0,0,d1ab0f4f443cdfc3ef1bdb598e0eca6a6dd41bceb98b2d42145b4b52d872d5f3,2024-04-16T23:15:08.690000 CVE-2024-27593,0,0,029f3c2e91f81eb13ffd203db20809d92acce3f5ac8b5078e84e11d1f4fdb2ab,2024-07-03T01:50:43.897000 @@ -249240,7 +249241,7 @@ CVE-2024-2761,0,0,5795ed83fa99c1921b7aae8b1ff040c74f4ad844a04231fed91291049f2adb CVE-2024-27612,0,0,f8c2cd7915293a4c2c09133339b060a4c43cfa10a215c68dc3d525db0ac4d818,2024-03-08T14:02:57.420000 CVE-2024-27613,0,0,e8ddbf6e46995016b86fec11e3a571d06151af83dbfa811d22e9f83bc983a650,2024-03-08T14:02:57.420000 CVE-2024-27619,0,0,4630c10ac04a18c1c105f4ff5c282cc750eaff930c2daf364ced347359aecffd,2024-09-04T17:35:03.770000 -CVE-2024-2762,0,0,63cbdeca85f6f186e23a6be025bad2b8a24e4d64f251fff914f6a23a4f7fa759,2024-10-09T17:12:42.747000 +CVE-2024-2762,0,1,979c743da794d07a0349103a85145b617e85e603af562156eb1dfe0982ad1783,2024-10-30T19:35:11.070000 CVE-2024-27620,0,0,a6cd517087288a476282a828ad06f1425f605eb49a5acbc3c4b9fdfa51cf4c1e,2024-08-01T13:48:33.830000 CVE-2024-27622,0,0,d36e42f80fadc01b57dce713d0e942cdb5061aeef02f106f66a87171df29d206,2024-08-05T21:35:04.990000 CVE-2024-27623,0,0,908e722a38df81c5e163df23fcc18187660fed41610c0b2838365cfd8fe61d3a,2024-08-03T20:35:05.903000 @@ -249396,12 +249397,12 @@ CVE-2024-27844,0,0,f47c820a9af800de343432c38bc9e2d59f37cb68e7684b8e09f702eb76aca CVE-2024-27845,0,0,0d564bfe9e561fcf31182cd0bbc6cacf5e39792be0769beb62d2dc37b802ea42,2024-07-03T16:24:57.930000 CVE-2024-27847,0,0,be6eb9a0d20bc008efd3235440ec5fe6670ad0bd2a6cedf0bc5d5f0b0c4962ca,2024-07-03T01:51:11.167000 CVE-2024-27848,0,0,ee1f57d57993dc2355133c7db4fe16e1b04f171eb2d17aa6e9b6d31c1607026c,2024-07-03T16:16:03.303000 -CVE-2024-27849,0,1,2b0390a3c7af617e321758162dcf6e21890f863d1d49d034fc1f53bad90b5536,2024-10-30T17:07:30.317000 +CVE-2024-27849,0,0,2b0390a3c7af617e321758162dcf6e21890f863d1d49d034fc1f53bad90b5536,2024-10-30T17:07:30.317000 CVE-2024-2785,0,0,c80d6189c649f881f5582594daf56ace11d883766a2f87b2cab5fb27986794c8,2024-05-14T16:13:02.773000 CVE-2024-27850,0,0,f6e043cb321f3091936e7d5f2f1f5aed96502ad82fd54bc04d66b8f060434e31,2024-07-03T16:14:52.247000 CVE-2024-27851,0,0,c183a7efee06e381e2c9ea0fe349e0a169f6a96a6b8ec9dee046a92195e2d536,2024-07-03T16:13:40.273000 CVE-2024-27852,0,0,9c516bed02a09c2aff2aa4b9ea5d528517ae4b8f02f5b13e3e44ea400df8e7a3,2024-06-10T18:15:29.900000 -CVE-2024-27853,0,1,8df7532682cb8a40efdd1da3dac4b2797ba206eaf005122bafbb0c307b6b39d0,2024-10-30T18:35:04.113000 +CVE-2024-27853,0,0,8df7532682cb8a40efdd1da3dac4b2797ba206eaf005122bafbb0c307b6b39d0,2024-10-30T18:35:04.113000 CVE-2024-27855,0,0,e4901bc850a7c0f79eade81e1de0a193a7e166d4d71678ff74681ab03b5418a8,2024-08-01T13:48:51.967000 CVE-2024-27857,0,0,b12d57be271aa438e5d4c668c7f18ead13afc3b08569565d9c95a215938e9ba2,2024-07-03T15:43:17.007000 CVE-2024-27858,0,0,3faede3942350a3693df13af74a4e5d2e9238d23ab2568766082e7421f38d015,2024-09-23T19:56:28.840000 @@ -249594,7 +249595,7 @@ CVE-2024-28063,0,0,8b4daa0dfe18458d1d4f0e0079b8409dd79607264a48fce0d64909485ac7a CVE-2024-28064,0,0,5db58ab15827f5d89b98fe3165771037627d7f9c473b580f2abd9ddc572dfa21,2024-09-06T18:35:12.223000 CVE-2024-28065,0,0,e0f1de1046eacd4012e9d6249d2050e67e395f04094ef510445210074f331722,2024-04-08T18:49:25.863000 CVE-2024-28066,0,0,c2a2736221464f46eb769fe0b6456e8f036fffd40dc0d59a61172bd4b1ad730b,2024-08-15T15:35:07.070000 -CVE-2024-28067,0,0,87f8f4904932894fbb80fce767ebf619e7e55e28806f6fe43c6dfd5af113cbe6,2024-07-12T14:57:36.897000 +CVE-2024-28067,0,1,a4ab36c1a0f02cd85391b8205ae6018b62f1e3ce44037e321802482d111c11e9,2024-10-30T19:35:09.503000 CVE-2024-28068,0,0,bc3074d56d7203ab69c965398848e97ee8558e2f286e7ec5251e1ecf155f732a,2024-07-11T13:06:13.187000 CVE-2024-28069,0,0,c685346bb55bf7387451d2fbf1405ced89c60d435f78a40193e6458bfa4c25b5,2024-08-02T21:35:20.240000 CVE-2024-2807,0,0,72cbbe4530c555d4dd2940aeac6ca3cb99d0e169b305a79bbc9962a7b891ce9f,2024-05-17T02:38:31.100000 @@ -250033,7 +250034,7 @@ CVE-2024-28833,0,0,95d1c84c9c0bb5af1310ab4a090c09297178e4ddce6249de5c3d10a305115 CVE-2024-28834,0,0,6169c5fe96d348066c69e5afc427020303cc57bfa1d554346262e7fb6d3cc8e1,2024-09-12T20:15:04.633000 CVE-2024-28835,0,0,bb436e1e33850a4abb2cb9ebec99f02791b5c1d9680991bdb7452e422f53330d,2024-09-16T19:16:09.243000 CVE-2024-28836,0,0,9ccc11b71bb035583c1b166b015c712001695f475067cfa890f253410f5dc601,2024-04-03T12:38:04.840000 -CVE-2024-2884,0,0,d12938301c99206404c82c1ccf4a3924a8320d228f8e2b624467c9752f31f26e,2024-07-19T13:35:19.847000 +CVE-2024-2884,0,1,b38ecad6c58cb019dc1670ef3d8c12e0858c098f4b067ec315f9a154622e65c5,2024-10-30T19:35:11.303000 CVE-2024-28847,0,0,014a3928809c380b33576c4296f96e850047c73296ad4ea8531dae3cd66a2798,2024-03-17T22:38:29.433000 CVE-2024-28848,0,0,f738fe56a5bc4cdb728fabdb4b9cb52618afbf9827db3dbc12ec3f1fb91169bf,2024-03-21T02:52:25.197000 CVE-2024-28849,0,0,059bc6bfc5a382a2468a652be1bf3530c6d1666f5b023a0877329552fb4408ba,2024-03-23T03:15:11.970000 @@ -250956,7 +250957,7 @@ CVE-2024-30109,0,0,04881debc711277dac69677e9ba1bd3a604eac95048cd8a9d9b601fb19907 CVE-2024-3011,0,0,c4846fd2702ef9f4bfa13037695154c3570856acd954e92705194ddf5482466d,2024-05-17T02:39:40.533000 CVE-2024-30110,0,0,a07e687d8cc25234136155156054fc7c4d3e910119afb02b600c596b9dc2e496,2024-06-28T10:27:00.920000 CVE-2024-30111,0,0,2d23b069061a9f03f5bbdc50f3bb24e02ba7cc17cb7c96642572c4ddb7c10c61,2024-06-28T10:27:00.920000 -CVE-2024-30112,0,1,3e1c8200fee5cd8baae06337440fff74a11f2fbaf6de0922c4c4289a7679b982,2024-10-30T18:35:07.780000 +CVE-2024-30112,0,0,3e1c8200fee5cd8baae06337440fff74a11f2fbaf6de0922c4c4289a7679b982,2024-10-30T18:35:07.780000 CVE-2024-30117,0,0,c717054d410c2c72ddbb6b4d8b212a7b8e9eb89db453470e8ab539422e902bee,2024-10-17T21:01:17.807000 CVE-2024-30118,0,0,a600cbc3312207feafbf7858618a61f6dd2c38296d39ec303171804559f68377,2024-10-10T18:50:54.383000 CVE-2024-30119,0,0,4baed8c508a821c818525782701105249753896feab644ba3efffba269f578b9,2024-07-03T01:53:51.120000 @@ -250965,7 +250966,7 @@ CVE-2024-30120,0,0,f704816cf356d01bbdb53903a0b14bef34a589a7c9185030672ca3a1f14e4 CVE-2024-30122,0,0,b78e8f60e4d0df5148447073604013d9d8b1860e36c446b761d204643c69cb09,2024-10-25T12:56:36.827000 CVE-2024-30124,0,0,40a4254bc1bc6d9de977773d0f614d8309c4c262777ba96571bd84dac137cd34,2024-10-29T15:35:22.230000 CVE-2024-30125,0,0,1e8984bc19e1a45cd2a6c4ac0b43f227ca7f3a8dcb96ab9c16c6ada82e4faa52,2024-07-19T13:01:44.567000 -CVE-2024-30126,0,1,6fc62f044a7f0651037fa78da0350df1d81591508f3d5a2909dd34802958ba70,2024-10-30T17:35:02.160000 +CVE-2024-30126,0,0,6fc62f044a7f0651037fa78da0350df1d81591508f3d5a2909dd34802958ba70,2024-10-30T17:35:02.160000 CVE-2024-30128,0,0,c924b379265c859e8daf7f44eeec6d1dc40d7540b45d81bbd3137e5592a1e7b5,2024-09-26T13:32:02.803000 CVE-2024-3013,0,0,6f68abb10d211d077c48c60372c20fba216cedafa08cc66982d3e5be234b2590,2024-05-17T02:39:40.710000 CVE-2024-30130,0,0,8448ce55a01a9b4e45eabf08a2080330d22dcd23bef5d840e0a0228a0f910b0f,2024-07-19T13:01:44.567000 @@ -251526,7 +251527,7 @@ CVE-2024-30801,0,0,79037a49ae58d0454d89f94ba313d584f276e2894821b324a5e75dde95008 CVE-2024-30802,0,0,1376f3b4e3d1d6ed6e73bef87767a1a17df2d57663c8be14203281e52f5ae9c3,2024-09-06T23:35:00.597000 CVE-2024-30804,0,0,dd10458412d3521d15e3678824d59c04de028b22e6295f81ee6095b0ff10efe7,2024-10-25T20:35:07.267000 CVE-2024-30806,0,0,d64ba375e8a4aee4aa1348cdd3ca4e1493d138147be36aa2ff70b6291ff84259,2024-09-04T16:35:07.870000 -CVE-2024-30807,0,1,9adf66eab8d20fa39067410ec7fc440301636d430d268d7656949581b727165e,2024-10-30T18:35:08.630000 +CVE-2024-30807,0,0,9adf66eab8d20fa39067410ec7fc440301636d430d268d7656949581b727165e,2024-10-30T18:35:08.630000 CVE-2024-30808,0,0,156121cad1cb8b48efeaec8ac2958220fd52aa0ba41912798852a887abc4f701,2024-04-02T20:31:58.463000 CVE-2024-30809,0,0,1fcb0fd8f1a39e7f469bccbb27a3f6f436aa5c361167acbe3a36e26117f3ec6d,2024-08-01T13:50:27.443000 CVE-2024-3081,0,0,01dfa9fbad742b3b5c96a84664fd07fad21a9856f0e0dafe766309ca8f119c58,2024-05-17T02:39:42.433000 @@ -251546,7 +251547,7 @@ CVE-2024-3086,0,0,bf4cb4e0e77596531b4d2ac34fc073ac688bdd0873b18b3978dd0f79540090 CVE-2024-30860,0,0,9bdfc2db70afd889277b07183a72c7f92c8e82e29cb1bf435dfec54f9b9bc0b3,2024-08-19T17:35:13.650000 CVE-2024-30861,0,0,6311d30f796f82bf3d64d6fdf692631cac6a43d1f01e8d19227025fedae3ac05,2024-04-02T12:50:42.233000 CVE-2024-30862,0,0,2f8ee6d6575c950abdb75d61397650796104ac283158fac245a38cdac1f61216,2024-07-03T01:54:14.183000 -CVE-2024-30863,0,0,752ea16078bb63c47f206209c0fa643692a30c4ca55b96c3971f17949cd6ccfc,2024-04-02T12:50:42.233000 +CVE-2024-30863,0,1,7f09c2bdbf8f076c5cd7b1eece510a200de1e8d840afb09ad65df10a82d1a55b,2024-10-30T19:35:11.540000 CVE-2024-30864,0,0,e04c733145e51290e0b4b760b29d1c4c2f4d6a6d5789b7b3dce3f78c10b78a59,2024-04-01T15:53:18.060000 CVE-2024-30865,0,0,086ddea3051d95c24fd9bb62d2d2002b68b5fa407fb1d02593ab6a50d2ae94d8,2024-08-27T17:35:06.970000 CVE-2024-30866,0,0,fbc7fee320d7c2e8e3f30de496723c97a0df95b09f2b3b6897107e3f849d418a,2024-08-01T14:35:08.350000 @@ -251563,7 +251564,7 @@ CVE-2024-3088,0,0,8c7469f878ec7cd8b5c24cda6fed51b2dd10606a6076102ea910b62b21ab4a CVE-2024-30880,0,0,96833c6da8b722f149fb59bda052ae3acf51b2dbf7db685f3dd13fb70ea6d96a,2024-08-01T13:50:31.417000 CVE-2024-30883,0,0,797b2441b715707191740c9fa7df6d1b293fbe4a72a5d05afa9b676f71d49814,2024-04-11T12:47:44.137000 CVE-2024-30884,0,0,453cca54472a26a8ca3d84c4d89a94e0d61ec7afc409128696362f32ae3d409b,2024-08-01T13:50:32.180000 -CVE-2024-30885,0,1,5d637d2cb10d1a5f777b4a3791f8cb9cec659a4c7018d52c2dcd138b02d2c578,2024-10-30T18:35:09.460000 +CVE-2024-30885,0,0,5d637d2cb10d1a5f777b4a3791f8cb9cec659a4c7018d52c2dcd138b02d2c578,2024-10-30T18:35:09.460000 CVE-2024-30886,0,0,3f62f85f345458e571bc5d6599576ec911abf1641e0ba6b07f58563bdc308215,2024-08-07T15:35:01.500000 CVE-2024-30889,0,0,4055363c9710582a93e9c4afde24f53fb76bf450d1c6c8e60ffc2b185aa7ed09,2024-08-15T16:35:07.067000 CVE-2024-3089,0,0,f50243477e19a0c473b8d22e5ff97c5e0852740c2af46b357e2e30b0b527a41c,2024-06-10T19:15:54.210000 @@ -251647,7 +251648,7 @@ CVE-2024-3105,0,0,d1365c4198fb5e36e8becbc41dad6d35b33f14f8f23909f9ba45f9f9d5508f CVE-2024-31061,0,0,66c585c6dcfe88f6d4ed833c4b2082d6859ef1b946fb15da1a412618a9ebff85,2024-08-01T13:50:43.283000 CVE-2024-31062,0,0,b5a9a4cbd113d85932da23971f519edde410a6db59033e4ad09ce76acba6508c,2024-07-03T01:54:38.023000 CVE-2024-31063,0,0,0f2cfd453331b0c0d998b6fdfc0e00e4c8ddeb168f57d84d45f0d786ff612084,2024-08-20T20:35:23.760000 -CVE-2024-31064,0,1,14689d53f0d468f6edc52f9c387db327be12ce679ee4fbb5ab5c4afba3f365d7,2024-10-30T17:35:03.070000 +CVE-2024-31064,0,0,14689d53f0d468f6edc52f9c387db327be12ce679ee4fbb5ab5c4afba3f365d7,2024-10-30T17:35:03.070000 CVE-2024-31065,0,0,937ed835ef092f0b01f28500bfeb9fa9746544f25976e145c8c22dad96d9bed1,2024-08-01T13:50:44.083000 CVE-2024-31069,0,0,36481f1718994048a20a15ed67941e1a51f806f748a1e21efe82cd82687004ae,2024-04-15T13:15:51.577000 CVE-2024-3107,0,0,26336691309b77f9b9ed1d01af8da80f39f18aa81e7e280fa98e64adbe096bda,2024-05-02T18:00:37.360000 @@ -251969,7 +251970,7 @@ CVE-2024-31389,0,0,82ed0284dd4429db7c8aa9d21d25225a2ef36c52331bf0f8fc976b267cc1b CVE-2024-3139,0,0,64af74c1a26327d6aaf3c1ee84e198c0bf3fdfb75c7d49a0bca77b0cccd7b731,2024-06-04T19:20:16.613000 CVE-2024-31390,0,0,30f60be7abe5e15fe4c38b058763102f6eeb5aa13fc0131c15112296c96eeaee,2024-05-08T08:15:38 CVE-2024-31391,0,0,be3e3b0749f1f4a92f989cd2a13433175b667c60773cc8880e10eb3ed1687a2a,2024-05-01T17:15:36.400000 -CVE-2024-31392,0,1,f0207d337d79a299cb771825b7dbb479f58a71a9edd6b7a24834f55fec6479f6,2024-10-30T17:35:03.930000 +CVE-2024-31392,0,0,f0207d337d79a299cb771825b7dbb479f58a71a9edd6b7a24834f55fec6479f6,2024-10-30T17:35:03.930000 CVE-2024-31393,0,0,675d7cbb5105173b3ddbf8a5a8c43270ec3504343013c71755eb5691c8dc2cb2,2024-04-03T17:24:18.150000 CVE-2024-31394,0,0,057a59cfe49b19144d2e3f8a03ac1db28c62eb3e70e92a240bc4577876d0a78c,2024-05-22T12:46:53.887000 CVE-2024-31395,0,0,84ffe8279d5fc146d1e75e38d339843647ddbe44b201c68383044efb99b4ee60,2024-05-22T12:46:53.887000 @@ -252094,7 +252095,7 @@ CVE-2024-31556,0,0,284801355e37e5d2bb66f70abf65c157c874bd86154c46b8086826ccbf00b CVE-2024-3156,0,0,51decfaeced6eef599bb2d824f817b3e8faaceb41748738897303b173f7baed8,2024-08-01T13:56:20.987000 CVE-2024-3157,0,0,60480b33efb0aa6d09d95f483f38fea3bacba0ec338d2c533afa6497c687e787,2024-07-03T02:06:02.227000 CVE-2024-31570,0,0,13eadb758f3d135a35bcbdc0da22b0a2db0abd3a7461107672829d5315a1eac1,2024-09-25T14:57:47.337000 -CVE-2024-31574,0,1,9400a5c727a8f962945d3b9afb4282bb6d4362af3e2cf5cf9ead87b636851f1e,2024-10-30T17:35:04.123000 +CVE-2024-31574,0,0,9400a5c727a8f962945d3b9afb4282bb6d4362af3e2cf5cf9ead87b636851f1e,2024-10-30T17:35:04.123000 CVE-2024-31576,0,0,5516a552c9c9455eff9be85911cca0846e5ef96c3e87d0189e8480595497f956,2024-04-15T16:15:07.270000 CVE-2024-31578,0,0,6e50b0fb4096fdf1e9e4bd343bba1497d28778deb9cd70cc171baa5af3c65f3a,2024-07-03T01:55:11.213000 CVE-2024-3158,0,0,8c0df3030fba0de4aa2ae2d7990adff2ae9764437d291bf6e80bf8d1917f3ff5,2024-04-26T16:00:15.540000 @@ -252131,7 +252132,7 @@ CVE-2024-31629,0,0,553c81e4d5a1720d369cb037cd3d3fdc00a0ab2d6da0b4add50845296fba4 CVE-2024-3163,0,0,f776e5c10f11e4b84bc40e9270b43fa69aea4a4b0a04be1ca5354161f1fbb82e,2024-09-26T15:13:56.280000 CVE-2024-31630,0,0,2bd16e3fcef7bda0b7ed937f45148dde60c59ea9d09224ef4dc76dc8aeb1eb7a,2024-06-05T17:15:13.040000 CVE-2024-31631,0,0,189299e833a9bdec5625f34c9b7af7b60646f6c7b2cd4586dea999ec400d5e00,2024-06-05T17:15:13.130000 -CVE-2024-31634,0,1,423dad2651bf593bb7960942c39e569b456bc9b105e941263b999addeef393a4,2024-10-30T17:35:04.907000 +CVE-2024-31634,0,0,423dad2651bf593bb7960942c39e569b456bc9b105e941263b999addeef393a4,2024-10-30T17:35:04.907000 CVE-2024-31636,0,0,5030ab945dd9e3d071b87a4da035a97defc5897507c6002a20e31f1008a32478,2024-07-03T01:55:16.580000 CVE-2024-3164,0,0,0228131b2e264217aeda632549ca753158869120be34b2b79697e3114ab65fbd,2024-09-30T16:15:08.653000 CVE-2024-31648,0,0,14919d1b61efab10d4203511450f239ac7204789ae95d83bb57af18f0000d172,2024-08-08T19:35:18.173000 @@ -252139,7 +252140,7 @@ CVE-2024-31649,0,0,8b247291638ecff50896f2aca79dadb1b9c9aa19002fdb0afc961b73616ec CVE-2024-3165,0,0,0646edb30e52b9cd1d5dc09ce07b22c68fadd9067d31e951e14a2e77fb715a7d,2024-09-30T16:15:08.847000 CVE-2024-31650,0,0,f91457293ffe9951d31a570db1b9cb5f0c4dfb9ffa5e388dc3d2c34a75979925,2024-07-03T01:55:17.350000 CVE-2024-31651,0,0,ff635ec14b868d2b93fa21d54db2cc160b86957cb7aa11437f2a0e792cdace05,2024-08-20T16:35:08.810000 -CVE-2024-31652,0,1,d3a39df49d7c9a4ac8f46bb863860ab64051b06ba513b7c983446092a2722415,2024-10-30T17:35:05.700000 +CVE-2024-31652,0,0,d3a39df49d7c9a4ac8f46bb863860ab64051b06ba513b7c983446092a2722415,2024-10-30T17:35:05.700000 CVE-2024-3166,0,0,d48b1a20c8084628d17380e69f30813f1d8085267297cebc2bf523c13b3ece3d,2024-10-23T15:25:16.403000 CVE-2024-31666,0,0,253643df7e9c7fc7c94316b23bbda0edfbf28e84ffeb8510af634fd8ae7e9fc0,2024-04-22T19:24:06.727000 CVE-2024-3167,0,0,0e0e401d957a36adf31f389f0d7fa47f7901c0598b7b2fd42d4c75bdbdd76e80,2024-04-26T15:55:58.810000 @@ -252179,7 +252180,7 @@ CVE-2024-3179,0,0,4de410aeb0ea831779b2266ad31bc3b2106e7a831ffc2529fa8a560b983d36 CVE-2024-31798,0,0,9c74a784af36fbb73fa08702347aa9cc07d361d74958669a125b465260cc7004,2024-08-16T13:59:00.523000 CVE-2024-31799,0,0,bac9aee5e5fa0c081981d35e4b3f4ebcb8603bafcb7ed43ad11d5a1da544cd55,2024-08-16T18:35:10.927000 CVE-2024-3180,0,0,aa4d6ab1100c271e83f3d8981ad3b32c106d35f74e9742c15a92d1831a1f6811,2024-08-30T22:15:06.533000 -CVE-2024-31800,0,0,86bb8796dafd8d77b896c131bd9024bcb9cbe680887c23c913452d779e7bb681,2024-08-16T13:37:49.083000 +CVE-2024-31800,0,1,1007b19a0af210d14e942bad01d3411dfbcd817ff8194f93319b06a1d4832652,2024-10-30T20:35:18.287000 CVE-2024-31801,0,0,167787a1907cdf000af60fbe9b5f7402195ddc6d583a2566e586e08b836488bc,2024-07-03T01:55:21.550000 CVE-2024-31802,0,0,dd0b491f4b4a8abc2eb95691f4e0d78bda6718f8c1d907d0d856648428006edd,2024-06-28T10:27:00.920000 CVE-2024-31803,0,0,c10736ae7840b016061b5af4491c529b00b1b223c27ecb8bbf60562274c0f243,2024-08-01T13:51:08.687000 @@ -252300,7 +252301,7 @@ CVE-2024-31941,0,0,afb95f4bebc84bd64697d4f74d4565720846f17ff4a035556242f3c05ce58 CVE-2024-31942,0,0,3d122d20f9462572618ef3940be00c9131d19d68aedd2b72ba341efc50cfe360,2024-04-15T13:15:31.997000 CVE-2024-31943,0,0,56cdbf200aa11a32766ecc5507b8a2e7a0c7f3e429e59b24bdd1e94f41929256,2024-04-10T19:49:51.183000 CVE-2024-31944,0,0,e69264ce6e3b6306dced0b00105f74916d6ed9b25ae35aaae2c1582b163be752,2024-04-10T19:49:51.183000 -CVE-2024-31946,0,1,8c67fc0cd19f48e93c63125aeb88281b065e8bd4c07896921be7da72b674603e,2024-10-30T17:35:06.460000 +CVE-2024-31946,0,0,8c67fc0cd19f48e93c63125aeb88281b065e8bd4c07896921be7da72b674603e,2024-10-30T17:35:06.460000 CVE-2024-31947,0,0,e00380625c87db2df939d886c81bf82791ef4afaca372c3fd2b9b85dcad2f71b,2024-09-10T16:34:14.823000 CVE-2024-31948,0,0,2545f6a13668ac7d71382ed97228591f14df9b7003f52f431839a3cf2cbd6d68,2024-07-03T01:55:34.387000 CVE-2024-31949,0,0,6e39badd21c22fae949ff94d85aeafc847ebfb0900888b28cfa176432c58fd9e,2024-04-28T07:15:08.917000 @@ -252310,7 +252311,7 @@ CVE-2024-31951,0,0,b251f1577f50282fe90266ab8c20a58dd7e6f3cc651d794f33ba3516646b4 CVE-2024-31952,0,0,3d77ea42e3c6b71ca78bc5c0c7985e6bde91a46241e6b9004033a640e8da9c8d,2024-09-06T19:35:20.623000 CVE-2024-31953,0,0,473e2dd03665c41fd12eb732a6a8b796dd851974540019960eeeb8c84154b002,2024-07-03T01:55:35.270000 CVE-2024-31954,0,0,75cb48abade3eb19dfa6628441b7fbf62791ae48f745250b97879749047eeee3,2024-07-03T01:55:35.973000 -CVE-2024-31955,0,1,72d0807742b832886063cb8fb0fc75735941e6a51da0c7c5dc7e88e0122b92f9,2024-10-30T17:35:07.267000 +CVE-2024-31955,0,0,72d0807742b832886063cb8fb0fc75735941e6a51da0c7c5dc7e88e0122b92f9,2024-10-30T17:35:07.267000 CVE-2024-31956,0,0,9c56384997ee12995d0e30a7f8f0ab04e153069838f415bd0e5a559ec646d264,2024-07-16T16:27:59.690000 CVE-2024-31957,0,0,52e3fc3f2f752e45a27580270575f061b25dbef0b821774e0c078c02042898e2,2024-07-12T14:53:30.260000 CVE-2024-31958,0,0,44708fdf8ae36298988c578ad1dcbe0c4a075be9b80092bd73c33c39211727f7,2024-10-29T21:35:07.203000 @@ -252326,10 +252327,10 @@ CVE-2024-31967,0,0,d11e85355b08311754a29e0c672ae95e7ac529a4f49e30497f6cb09093fb9 CVE-2024-3197,0,0,324c7a8dc9ccea612ec0432519a90414016d01b55429c0b6dc09fc2cc5af230b,2024-05-02T18:00:37.360000 CVE-2024-31970,0,0,dc760428323022074304e6c9bb04a280cd725057b022c5a2ca8dd65247ed99d9,2024-09-03T21:15:15.603000 CVE-2024-31971,0,0,a1f4b42965419df8f210a326f6ff82813b583045274127c94e5e4f5a032a0e1b,2024-10-28T21:15:04.253000 -CVE-2024-31972,1,1,7192fae571c1ab1e202c201b7113c02c4234890ed042f9671a85615954ec0a0f,2024-10-30T18:15:06.760000 -CVE-2024-31973,1,1,03d63ffb1c32e04793a4762ff57566dbe2b867558d8ce7b244d134aa6d92497e,2024-10-30T18:15:06.893000 +CVE-2024-31972,0,0,7192fae571c1ab1e202c201b7113c02c4234890ed042f9671a85615954ec0a0f,2024-10-30T18:15:06.760000 +CVE-2024-31973,0,0,03d63ffb1c32e04793a4762ff57566dbe2b867558d8ce7b244d134aa6d92497e,2024-10-30T18:15:06.893000 CVE-2024-31974,0,0,eb64c7f63099840683d53752791541217d3c4d0792dfc9b0d9b46ea3d72b30e4,2024-07-03T01:55:41.323000 -CVE-2024-31975,1,1,063e04bc50fdf8529cbdc56dff32a76ecfbbf4663a658390f3e293a3cdb9784c,2024-10-30T18:15:06.967000 +CVE-2024-31975,0,0,063e04bc50fdf8529cbdc56dff32a76ecfbbf4663a658390f3e293a3cdb9784c,2024-10-30T18:15:06.967000 CVE-2024-31977,0,0,8eb0d10eae7cd02452acc4180866c19a5b8993f8851d4be772620f1837a0acf8,2024-09-03T21:15:15.803000 CVE-2024-31978,0,0,d7e67cdb6c9abfc8a281402447b24c354a9ac8bd28f05dea2bb91e1cf546ce10,2024-04-09T12:48:04.090000 CVE-2024-31979,0,0,f097e05504ac9e9ee25949ce03f6b7581ce42735e92ea4d2772041b31a214c2d,2024-08-01T13:51:19.213000 @@ -252662,7 +252663,7 @@ CVE-2024-3249,0,0,9c314190138036fa02ee3998fe3a6f923017abf8ed60dbe6acf40945f79014 CVE-2024-32491,0,0,d30474497268ba8f1eca4a0213eacdfe653c7390c8a6bb0f205ad6c8bcf6d00f,2024-07-03T01:56:37.743000 CVE-2024-32492,0,0,b8f37fd95afd9f3c0db9b82f19324f4f73a560600fb9ed3392952c1c91bb381c,2024-07-03T01:56:38.510000 CVE-2024-32493,0,0,ffb6c116d41e9a5c89f19db9ee55928315a8849f99630d88960b7d23ca7c5aa5,2024-07-03T01:56:39.257000 -CVE-2024-32498,0,0,50f3046a2d701333e984eaf43ee1ed4a79d9afa984854a1748cfbe684510bf34,2024-09-23T16:15:04.640000 +CVE-2024-32498,0,1,4150ddec7485ee60f86cf73abf90bf3a9807f984aae3d33df3ff29289588e17e,2024-10-30T20:35:19.110000 CVE-2024-3250,0,0,c5f4cddd48066fbb0c4e0be3eeb988cdfc41e3f2cb53a12d5a0c784e567df5aa,2024-04-04T22:15:09.350000 CVE-2024-32501,0,0,d42ed0435c08425f1f3c26cf3652d7447e84f5c1d3745ddf8954f1f688bd1c7e,2024-08-27T15:35:15.213000 CVE-2024-32502,0,0,6c01a3b4b5868656f3d57f70bafd56da976a1e8c28c0eec374ff444b607fb7d0,2024-08-08T15:35:08.940000 @@ -253821,7 +253822,7 @@ CVE-2024-34026,0,0,d23e70be79ae55b32e18d5911869778bf5369290a7a856aaf669d9f9bc7f7 CVE-2024-34027,0,0,a46473315ff7fae435c2b21f290e2c9550c38dfa46dbd2afc2165efc005d2aa6,2024-06-24T19:26:47.037000 CVE-2024-34029,0,0,f5d25bd32468c541a51740035f23234d8d5f3f16a79d2529894430e4831fa01a,2024-05-28T12:39:28.377000 CVE-2024-3403,0,0,b6e0e9c5c8bbba14526747c5960a7a5699ede8dea782a1ab2b3e6a77206d4587,2024-05-16T13:03:05.353000 -CVE-2024-34030,0,0,4aa6c6f880a939dd30e0afb4ad95dc9841c13fda89f46a9df825aad2f3b3008a,2024-07-03T01:59:17.300000 +CVE-2024-34030,0,1,d69df042bd8c46231655367245aee1323839b1ad1303155a792446d5da60613d,2024-10-30T20:35:19.987000 CVE-2024-34031,0,0,c7bada09b19f8c37559c202400621a17c8242fcd677fc6de8c1b6d08af421a37,2024-05-03T12:50:34.250000 CVE-2024-34032,0,0,f382d8e9e535c3e35473773ca93bbe1fa995e376c547e3ef1cae2ee436ce2c09,2024-05-03T12:50:34.250000 CVE-2024-34033,0,0,e74c4015073921eba0b380055240c50d190f0b5a639f065734e866639ffc0d74,2024-05-03T12:50:34.250000 @@ -255076,7 +255077,7 @@ CVE-2024-35820,0,0,63bb025fc5e8798c4092ca32d3bd4f7f2ffcce58ae03013d136f5e333206c CVE-2024-35821,0,0,4dbff26a17e41b5eba5bc0c618c64a7f9b7d053de20ca41264c5b381e5e4c27b,2024-07-03T02:02:14.487000 CVE-2024-35822,0,0,f4b5d9f6e8ec949589f06a89d60a5baa8c214d4d6a0844ee201fd66259f849ca,2024-06-27T13:15:59.277000 CVE-2024-35823,0,0,a2d5ee4623bf64a392fbf317cc5317c44cfd0e9fd196442b8fe2b559ab9946d6,2024-06-27T13:15:59.343000 -CVE-2024-35824,0,0,e6cac7433debaca9c26f601fe22a5abbdfb5dcdfafe53c961f28f701bd2e34fa,2024-05-17T18:35:35.070000 +CVE-2024-35824,0,1,c878e6f3f4d94c104ecca95d233937d9f5b8a9123ff350dd965ed987bf2f741d,2024-10-30T20:35:20.203000 CVE-2024-35825,0,0,52ca5dee35da432f46a7565abf3fce3972bf15bca943a84d8bdc76b0801c452e,2024-06-27T12:15:25.373000 CVE-2024-35826,0,0,0974a27a432f53b72337d5e4ac5a5601ef480b4b540501105af13e25245a9e01,2024-05-17T18:35:35.070000 CVE-2024-35827,0,0,a12869abc81f1627f13e907249d62ec9525155a9af445cd1ee01af5714994d6b,2024-05-17T18:35:35.070000 @@ -255323,11 +255324,11 @@ CVE-2024-36051,0,0,06185d929bcef5b726eebc24c04947ea1ae42bf1c0763bf9aef66e711c162 CVE-2024-36052,0,0,083dfa6efec8c8b05eaad2f1b8dc2dc652acb748c2d4396b452843d815f40c28,2024-08-20T15:35:18.753000 CVE-2024-36053,0,0,2b26adadb1e10190c0e2e5708c64683c631febead0f4dd9529189a0425d50810,2024-07-03T02:02:43.043000 CVE-2024-36054,0,0,573acf3e9153a838a6bd1e03653f71db08e33e3b8f5328f3fb3cc099e632a6e2,2024-08-19T19:35:07.003000 -CVE-2024-36055,0,0,9a65ac3e65fa237426eeec0a5393b74ddf0f405783f600502382f8e03d635757,2024-05-28T12:39:28.377000 +CVE-2024-36055,0,1,2ae48e192918df566d0d9f05622839de441a2acf51ff71e22796e7147fb8c7b1,2024-10-30T20:35:20.760000 CVE-2024-36056,0,0,1ad654e1db1ea66b26b566d0bde36516eb16d5510c8338c17ed9148cd915ff94,2024-07-03T02:02:43.870000 CVE-2024-36059,0,0,1bfcf57b05ec1b5718039a8c5e3ecbe365e021b33c057bee57a114304a3b8db6,2024-07-09T16:22:38.580000 CVE-2024-3606,0,0,d0a3a8d7c3b8995b719f693dd3907a6cc0220e7bd0b5d59f68093556b8c3a6af,2024-05-02T18:00:37.360000 -CVE-2024-36060,1,1,47ac2b47ef070fafcd6d8ef5d543187d564e462de0136ed700db546a70c3411b,2024-10-30T18:15:07.037000 +CVE-2024-36060,0,0,47ac2b47ef070fafcd6d8ef5d543187d564e462de0136ed700db546a70c3411b,2024-10-30T18:15:07.037000 CVE-2024-36066,0,0,e5935714f53a973b510722d45f5d3bf2cba784516885d84bf43ae18c5d973e73,2024-09-18T20:28:50.313000 CVE-2024-36068,0,0,67b8dd20c17029d0df65b62ef592fd27b14aad04438209518cbf5b8f0453cf62,2024-09-05T20:27:19.640000 CVE-2024-3607,0,0,bb41f416bf193e789c6c3a3e947ee7231c896c3b9ba6bc5f3e43284359c7ea80,2024-05-02T18:00:37.360000 @@ -255344,7 +255345,7 @@ CVE-2024-36079,0,0,c1c3f90d76e8fea129e6a3d2d8b6537ccb13af6493e9a0206b09271ee41d3 CVE-2024-3608,0,0,75396bd996e12a3ce8a9ff63abbadebbd8d739cc9bf3ff2fa94cd5f3927fb0bc,2024-07-09T18:19:14.047000 CVE-2024-36080,0,0,a3487f1c0766c783b842da2e3acd5837dcfa4012b48080777bbce4a852e77847,2024-08-20T16:35:16.787000 CVE-2024-36081,0,0,6ea56e9be1262469f5c3c1a9b4ed502873f45c78d581409628bad8455aa4b867,2024-08-26T14:35:05.593000 -CVE-2024-36082,0,0,f7d91a74fa3aead10b2ec52a9288bf7d0bfd73f843bd97503d83eff0dca4633d,2024-07-17T17:36:42.157000 +CVE-2024-36082,0,1,3894d91d7a72d5b04ca31831e222839a1052186dd9794b82b302dd7804a874c6,2024-10-30T20:35:21.600000 CVE-2024-3609,0,0,98f712ab6d3428e860037aa84c451c639120d9d1fac4fc19a3b7a77c0372bf73,2024-05-17T18:36:05.263000 CVE-2024-3610,0,0,10f31cdf4f921aa769d51886cc413a224f2abfc93c76d4774c45d5585f195bb4,2024-07-17T03:06:50.080000 CVE-2024-36103,0,0,fcc35d49dc45666e220585dc55b1ab5f98eb767c9d2a7ebae31a9f259d616b20,2024-07-08T14:18:36.887000 @@ -256246,7 +256247,7 @@ CVE-2024-37384,0,0,4ede7c4b4e1e1de259445d49ca3b43a6d0a75b7dcaf1ea245b8f6306c1e67 CVE-2024-37385,0,0,5f654dacc6b54aa57eac57d975e30bca933785ac3cff88e1e1d552468bd97c34,2024-08-01T13:53:32.450000 CVE-2024-37386,0,0,e26fe4180478658f5d7116e982a44893b27c0547f48ec9e4efebd50f599527d1,2024-08-01T13:53:36.410000 CVE-2024-37387,0,0,fe2e0e702592a3b950e5c7ffa6cd887e6a1ea8123fb6a269a45db83eafdcfbbc,2024-07-03T02:04:17.790000 -CVE-2024-37388,0,0,713e29238a19ecb63a421145cf187f000614b44c5962747515489903a5b5ddab,2024-09-13T18:39:18.030000 +CVE-2024-37388,0,1,5e976aadc48a067bfe8b054b3afb65dfc2829bfe1215753abaf5d600b1243679,2024-10-30T19:35:12.587000 CVE-2024-37389,0,0,27f7927000cd6a2429ab617761c45ffb27c2f3c3199f49f01b1eda02927e348e,2024-07-11T14:48:32.300000 CVE-2024-3739,0,0,ba8b07349fdcbf4927f1d53be7924c0ba58d0f09900d65fe34757229d7b34b0f,2024-05-17T02:40:06.067000 CVE-2024-37391,0,0,e99f92be626b4b841a6b299b2728912f45fefbd409010bfee05135471d62af01,2024-07-31T18:33:47.383000 @@ -256380,7 +256381,7 @@ CVE-2024-37569,0,0,d72ceb83b037eeec35f3e81abfdf503a49618e4aba004fb3f45e6970df347 CVE-2024-3757,0,0,d3e75f8205a45aeb6c1cb5b9efd4d99998e027f23a100dabf40ce218744ea3e8,2024-05-07T13:39:32.710000 CVE-2024-37570,0,0,3d4360fa9467e8eab1b52b173ed2069d0c82ea4d63ef454bbfc16c6908108d82,2024-10-25T19:35:06.277000 CVE-2024-37571,0,0,67e7b2412f8af956bea28aab4c57aae5f7e196be8f9b19162aa5c75b5cf90c89,2024-06-27T12:47:19.847000 -CVE-2024-37573,1,1,550b704c3f502709be7a35148f537b84d5935982dac3dec6b20c4a996030062f,2024-10-30T18:15:07.107000 +CVE-2024-37573,0,0,550b704c3f502709be7a35148f537b84d5935982dac3dec6b20c4a996030062f,2024-10-30T18:15:07.107000 CVE-2024-3758,0,0,9133e9ab6c91a5523f7a6c3075b39d739f115990ca9d090ea03db032b6c7f7e8,2024-05-07T13:39:32.710000 CVE-2024-3759,0,0,228c14dd97b4dcf6507c1901dec59f930e3b9b578ef9455bb0b7881e5199f2f8,2024-05-07T13:39:32.710000 CVE-2024-3761,0,0,bcb7ea1ac08a49551e80d8143adffef9f2599014e2b4d32b190639643f083116,2024-05-20T13:00:04.957000 @@ -256492,7 +256493,7 @@ CVE-2024-37848,0,0,b9654691620e5501baad2d1771338ac2aedaf89f42fcedfa6b269a2de242a CVE-2024-37849,0,0,7a15b5118e0a895a8306b103c51dd029b756d9600db3bef6c7132e3f601ee351,2024-08-15T15:35:11.593000 CVE-2024-3785,0,0,e84209989b24c941d7c6f3eae4d5a1283a6975747744d670fcd7c761c7276a68,2024-04-15T19:12:25.887000 CVE-2024-37855,0,0,f1f3ecfbab7ca802e055151d5420d5f7ca02cdfc7b7912208150b9a33ddd284c,2024-07-03T02:04:50.817000 -CVE-2024-37856,0,0,aa21591df52866b4d36873a7c84497f6b48135ac6dce1a276524171d9fb8fcab,2024-08-20T14:46:55.027000 +CVE-2024-37856,0,1,9302de460a4c7027c66921d13cd3a230b84232625cf00fe0e308c5a1ad11468a,2024-10-30T20:35:22.590000 CVE-2024-37857,0,0,bbbf66c5ae4e5b03452facf52d12302119ab17f8211a271346d66e2be4704782,2024-08-01T13:54:22.703000 CVE-2024-37858,0,0,145fe3af0cfa4378739729061c766f5fc42f47de0fdaa3c5429a9c029f707705,2024-08-01T13:54:23.510000 CVE-2024-37859,0,0,f5d379e1ba1283dae4ab2dc1c57e5283f78e28f480e0128f7f21d0c8376c4bed,2024-08-01T13:54:24.283000 @@ -256918,7 +256919,7 @@ CVE-2024-38305,0,0,ee5caad84873fbd92352a0446fe4dbaa8294a3e8c08e38b564114b506da28 CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000 CVE-2024-38308,0,0,fe139b0ba6074f0e39f21bcc0d3b2863f88a6047b3a5a779d5f8bedf5488475c,2024-10-07T15:24:34.517000 CVE-2024-3831,0,0,50e818929dc56e84afc0dd8fe8fae7a8b323529f272034386ddae5543191124f,2024-05-14T16:11:39.510000 -CVE-2024-38312,0,0,1eb38797c2d82d591d8abe57f1d4573a3412cb86f39c7ea700474f2d0b5ea92a,2024-08-07T17:47:36.897000 +CVE-2024-38312,0,1,1126d925e9f3df6172b0d645f8055a412179734e7392e5e8aca22a182aa8d817,2024-10-30T19:35:13.407000 CVE-2024-38313,0,0,6104dc2b29b4c8ac118d88c83436ea8db6780255231d99b7909daa998f4d9c3c,2024-09-12T17:48:33.947000 CVE-2024-38314,0,0,f6779768f4219a29e7fb5c314e44a3b795ebd00deea2d47268dafa4509b69189,2024-10-25T12:56:07.750000 CVE-2024-38315,0,0,aeb4bea82071a33b9340679ee227ee40ee52d5ed9a6712f0f0c3d02c04ca6f7f,2024-09-20T14:09:24.733000 @@ -257013,7 +257014,7 @@ CVE-2024-38458,0,0,28915f52712031b6bb83554d3c73faadc4da0723052fb8d5b291678547426 CVE-2024-38459,0,0,4ef78a4d5c93482a3188b8be60d5fc2896531e30b015b11c8a864501b9d2680f,2024-07-03T02:05:04.377000 CVE-2024-3846,0,0,0870f232696d74977451a2a3214c388694b50eb565f2d8dd146f9e698c4155f9,2024-07-03T02:06:43.703000 CVE-2024-38460,0,0,a83478b1e6645ea829b9f93a0defc559cb2f8a0be7217154c087840c32fbb87e,2024-08-07T18:58:04.703000 -CVE-2024-38461,0,0,e268a8ead5697a804af966d2a826ee9baea920113b391b1c3744a119373d7df1,2024-08-07T18:50:36.303000 +CVE-2024-38461,0,1,93bcf8960da0bc79b4d18399b4ce3697d2146e95287786c8db28f9f8ec10f557,2024-10-30T19:35:14.167000 CVE-2024-38462,0,0,eee1037e92afd19b72d96698149e18c8eb4ae9f94fd1eaa04f16a4c6fba42630,2024-08-21T15:35:10.397000 CVE-2024-38465,0,0,bc539dddef4aa1a0b47d2d977bc59acb47f8ef6a3352faaf3f607867427b521e,2024-08-07T17:57:25.060000 CVE-2024-38466,0,0,fec02e93539607a11f50e179f4c4e7aca93a7d6a36c0ef295eda75e6e297852b,2024-08-07T17:57:35.367000 @@ -257111,7 +257112,7 @@ CVE-2024-38559,0,0,b96b7c35bc3ad4a6d38252f41dda2f4035549c1ee79f2b0b6bfd337e890ca CVE-2024-3856,0,0,482d8b25f5b5638fd64d9a56239e94492af3cb0af9f1d72d8413b4ef40835dd2,2024-08-12T21:35:10.110000 CVE-2024-38560,0,0,3086c0b91464fe0367141879739cef78605c1804b40cadc67e3fc19a9fbfa410,2024-07-15T07:15:09.567000 CVE-2024-38561,0,0,1c8c0672a9fdea5f019022cf73461d36b1e2ae9db7077bcfacb0c34b923b0077,2024-08-30T12:45:05.240000 -CVE-2024-38562,0,0,50585ce267d6bc82a6f46826e9518812fe5dc521b2ba3d562eab23dbb2aef87a,2024-08-30T12:47:20.287000 +CVE-2024-38562,0,1,81c5b0ae6c82a2ecc337745c06509101bd66e6a6e7b4412d62c314b49c6caad0,2024-10-30T20:35:23.910000 CVE-2024-38563,0,0,2850526344dff5424a0f3fc4b987496ff663d09fdcc426618a04c6a40ef59861,2024-08-01T20:14:43.607000 CVE-2024-38564,0,0,6fd50c2edcba2a8aacaa9d9261d553e77f7ce6acf1928cffdd38a0bed6267cc5,2024-06-20T12:44:01.637000 CVE-2024-38565,0,0,7b0c7f68aea83caebfc83e01c484a69bdba5e7b4bbba4af7b03a82174b1cdde5,2024-07-15T07:15:09.853000 @@ -257315,7 +257316,7 @@ CVE-2024-38796,0,0,3d9cb4aa62a4ae6711850289216ae812a45627870de9e62adff5833551edb CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26 CVE-2024-38806,0,0,aa1ff0885d521aab036aaf6506258a484aa869322b524482869e0e1df3ac4a48,2024-07-19T13:01:44.567000 CVE-2024-38807,0,0,6663b89433c5ca3162ac8e0676fc16d9b92af7b1823f84debbce11cbc23a4743,2024-08-23T16:18:28.547000 -CVE-2024-38808,0,0,53d74bad70081ff05a1300457357e667e449199d0759115b64cb9ca097eeea3f,2024-08-20T15:44:20.567000 +CVE-2024-38808,0,1,4434aa233f630156a41b5d01cb57a177c2b65243f05b9a3f49a012c8e0426fd8,2024-10-30T19:35:15.003000 CVE-2024-38809,0,0,3253fab0ee312e8a4e0cc4bceda27a807a19a408952e7e246fe3ca5d4d34ef0e,2024-09-30T12:45:57.823000 CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000 CVE-2024-38810,0,0,a8d05ba61ad79ab8e573251f3391c7e33071f14ecb67883defa939520cad5b0a,2024-08-20T15:44:20.567000 @@ -258448,8 +258449,8 @@ CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15 CVE-2024-40850,0,0,7d15ba2596e6638a9baa06d58c5470198e88fecf8047b38bd33f0680a13c813a,2024-09-24T15:41:22.803000 CVE-2024-40851,0,0,2951b01099c450197931b2d3c9228abf645beafb747dcd3e2912599f5aa43484,2024-10-30T15:35:14.883000 CVE-2024-40852,0,0,3de957ce6dc717c4eca0b29db3655ade9659ced84b056b000601bcd50e3e4584,2024-09-20T12:31:20.110000 -CVE-2024-40853,0,1,406098e9dedf197de0514938c4993bfbf477e600f2b7ec8507b9e9ccf473be1e,2024-10-30T17:08:42.157000 -CVE-2024-40855,0,0,90f4bd8e2db22cf8648d6901c6c3a67ee009b99fe00cc69ba2463d3c3905a513,2024-10-29T17:42:18.573000 +CVE-2024-40853,0,0,406098e9dedf197de0514938c4993bfbf477e600f2b7ec8507b9e9ccf473be1e,2024-10-30T17:08:42.157000 +CVE-2024-40855,0,1,c4009c31deae8d3429e902b0eee1277607cb2dfde34abfa3e4e0ee995107e214,2024-10-30T19:35:15.737000 CVE-2024-40856,0,0,d1c395cfb081223f2e2dfeb53f10a6fd746e5cb54023878ed4edffc6317ff1c1,2024-09-25T13:43:40.657000 CVE-2024-40857,0,0,f2e2a807b57a9e2f285ea0e786a7b34a2d2aa721fddb70aba2e62035d4b0c8f7,2024-09-25T13:41:41.843000 CVE-2024-40859,0,0,e6bef66eff66d00ffd29922d241a25fd31e85836830114d7614152c90136861b,2024-09-24T20:31:34.780000 @@ -259219,7 +259220,7 @@ CVE-2024-42008,0,0,239b4738ade78ee5cb428e4f0bc1011e17071df970bcf82670ecd9f70d12e CVE-2024-42009,0,0,8775464dacf05b07f164d9bf135cafdb2ba4b40a363a5d9db69127bd2ae3f95b,2024-09-06T21:50:47.813000 CVE-2024-4201,0,0,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000 CVE-2024-42010,0,0,f347d4c1e17b119f6d9851ca0a7b1b017e286c890135bf10b6afdc7ab31c6734,2024-08-12T14:15:07.370000 -CVE-2024-42011,0,1,780f257b76975d0fa98da03e1cf55c93a899ebb5f320ce83ce248dea2ed98368,2024-10-30T18:35:10.283000 +CVE-2024-42011,0,0,780f257b76975d0fa98da03e1cf55c93a899ebb5f320ce83ce248dea2ed98368,2024-10-30T18:35:10.283000 CVE-2024-42017,0,0,88bb092060ad69b0ffe1434d2d5d47cfc3d35d9b74da347db32bafd31660675d,2024-10-29T15:35:30.713000 CVE-2024-42018,0,0,48c29334c5da2098d436407e3b178f068ba556edf0bd6315b98cc5d6fe724ba8,2024-10-15T12:58:51.050000 CVE-2024-42019,0,0,00604c99ddf544da3b62d7a84887b798a81cb0c15ced1dcc5fdbfa92f5dd8022,2024-09-09T17:35:05.247000 @@ -259246,7 +259247,7 @@ CVE-2024-42038,0,0,eb94dedf88ce1c88ce5bfbc4f90e50df94d98b05443b426e18ed40ec47c0c CVE-2024-42039,0,0,7c8969b8c7addbeea34acdb619551d58483846230427052a3b95bfac07270d18,2024-09-12T19:37:01.487000 CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000 CVE-2024-42040,0,0,0994275c2c474f352961ba40bdf13e3388778f56f566ec8d1d02a6ad8ef6691a,2024-08-23T16:18:28.547000 -CVE-2024-42041,1,1,d83cbb9aaa6f76c62437214077cda06da4047e9b91244abad56488139d97f345,2024-10-30T18:15:07.223000 +CVE-2024-42041,0,0,d83cbb9aaa6f76c62437214077cda06da4047e9b91244abad56488139d97f345,2024-10-30T18:15:07.223000 CVE-2024-42049,0,0,9abf5139ab1afe8d55de5e333c97afa73e09c57ae34abc37f55eb8e975c40df6,2024-08-01T13:59:18.253000 CVE-2024-4205,0,0,3bc679c8856618cb4acfda15e793a18c79adc1e7d27d459136a04f77802a5775,2024-05-31T13:01:46.727000 CVE-2024-42050,0,0,d2a1e67e449aa6326dde0504a879c37570d5ac7e2fe0ffc282ef9a9581af71d3,2024-08-01T13:59:19.083000 @@ -259649,7 +259650,7 @@ CVE-2024-42545,0,0,f468a16273bd93e60bf7c85edbb037a37f95ddbef27d46e806b8081634956 CVE-2024-42546,0,0,fb60d203dacd557a0d6c3dd4a088a3933e203b772ae4b090e279b0a2f7b980c9,2024-08-15T16:35:15.603000 CVE-2024-42547,0,0,35eeb010fca94dc794f14fe3c29b0586f2dd6b453f1de383f4e89dde1cb85973,2024-08-13T17:08:12.543000 CVE-2024-4255,0,0,35fd058a4cc0a80e19d25400a3e944345c636d8ef400085f905d7b019af7edbf,2024-06-04T19:20:34.420000 -CVE-2024-42550,0,0,405dd871e797387f6a6bbf923a0dd374aa1eda9ec927f40c12bde9efb728cea0,2024-08-21T17:24:59.627000 +CVE-2024-42550,0,1,64c9583fa226d93174066640e08c0268087422328e59135768a3cc25c6e8be93,2024-10-30T20:35:25.673000 CVE-2024-42552,0,0,b6da6172bfaee31e780122f380efcaf48a37ee35d069ec9b3f7a187aa14d2135,2024-08-22T15:35:09.600000 CVE-2024-42553,0,0,8f227c5ce6dec5fca50f603fee4bfb7fdbed42a017e18f5af0ff87fdb6ddb949,2024-08-20T16:35:22.120000 CVE-2024-42554,0,0,607af9765da36ac41c494fb4a661f7b3fda4b009cba4b1ac1fb452a65cce01a1,2024-08-20T15:44:20.567000 @@ -259739,7 +259740,7 @@ CVE-2024-42662,0,0,8b5ee16fc7b16997b64292d55704d2366e5d7a1d5accb8afbbb7fe81c3b29 CVE-2024-4267,0,0,b21b1be134b642d147ee55ecb619e0382fab4366c661a291e53904c7941658dd,2024-05-24T01:15:30.977000 CVE-2024-42675,0,0,92c6b6457955ed616d1577d62ebea7dcf172d2ecdd66922f34ded7a7ee2d3b6e,2024-08-19T09:15:04.283000 CVE-2024-42676,0,0,ee04f7bab8ee13bdc864d5bc2a4a11bd3644007d71c7b1c26d6531bc1196494f,2024-08-19T16:11:33.843000 -CVE-2024-42677,0,0,85c08a22e8a37131c90308072afe209c51004b01a70c30ff33acbdf877c43e4a,2024-08-19T16:08:17.727000 +CVE-2024-42677,0,1,b97ab4f5686d6ff46f6aa7f7f9b4e7a78fadb921b4c0ab7041661656c522179a,2024-10-30T20:35:26.493000 CVE-2024-42678,0,0,ce8a3f135d4f809369d6b75de9ff99127513c0db10a407cdd20ba786f1f3cdc9,2024-08-19T16:06:36.343000 CVE-2024-42679,0,0,e76aaa5887122d6232dc83073fc758cc42de2802e94141ff1ce4fac272e935d1,2024-09-06T17:35:14.393000 CVE-2024-4268,0,0,ed1b7008ff1a2549bc2f685279352d3a8f5b6d435592b2f29fd10fa9328ca71d,2024-07-02T18:08:17.817000 @@ -260706,7 +260707,7 @@ CVE-2024-44132,0,0,025bc39178c8aaeeedde19fa86578cab56517e73471c42ea3a47af8718cfd CVE-2024-44133,0,0,37c73fbc80b87f8103d86196f929aadb6f994b40eadcbf5f51a2a2f17f44fe6e,2024-09-24T18:24:44.733000 CVE-2024-44134,0,0,6acd0998d9e90144e37860d44f416ff49a5729889dc934ad2ba9b80a8196fb3c,2024-09-24T18:26:26.963000 CVE-2024-44135,0,0,2e30daeacd1c058db0b211917dd4f5e9ef4b14081fb1be4edc5057672e88cbd8,2024-09-25T13:28:09.067000 -CVE-2024-44137,0,0,a1303ac7097be287e1eaadfa4d5badf532f6156271b2f456a656e51bb1656681,2024-10-29T17:35:23.423000 +CVE-2024-44137,0,1,3ba7c6871ed5423f0e550d625d039e1f29be732278d88b20920cb9928690cc16,2024-10-30T19:35:16.590000 CVE-2024-44139,0,0,1e5a55dd4e3bf6761362df168af8ec5360faa5b360c06fdbf37c0f9ce70d7baf,2024-09-24T18:30:34.863000 CVE-2024-44141,0,0,57715e2d990f9d527737048c7f2d3ad8cfd6106560321ec000dbd72a512ea712,2024-10-25T12:56:07.750000 CVE-2024-44144,0,0,6e9cbe1f65fbc7fcd92f1047725b4a9ceb9e3cc3e4f134a333e0ede63bb25008,2024-10-29T21:35:14.290000 @@ -260720,7 +260721,7 @@ CVE-2024-44152,0,0,b3dfe3e6aad4927c4120819b90ad93e4589e439a4acd3f9652fbd2503123f CVE-2024-44153,0,0,b4cd2fe3eed07a503bba11676bf795575e23a0692dcefb729ec0053f448cf187,2024-09-24T16:19:32.593000 CVE-2024-44154,0,0,52420e716bdaf0c7fece3d5feef7b52e02f0f1fb32372b8f2d13dde79a13206d,2024-09-24T16:16:39.947000 CVE-2024-44155,0,0,bc69f7eda0ccc25d9ce40996abffd50dd53eb3f764e8a2b160a1b820e4079129,2024-10-29T17:34:16.487000 -CVE-2024-44156,0,0,c7b3823189e90823d63dfcd6d29d891ddc5936a4d7c2355696b7ee8e9b86261b,2024-10-29T17:33:51.597000 +CVE-2024-44156,0,1,7322255ab809fd35400848d5cf067ec25aacb772b9ab94baaf51f9b97ff06f5a,2024-10-30T19:35:17.447000 CVE-2024-44157,0,0,97a910630a3e98feb305f0a101a5c0c80098e87c8c858ed1c75250af3ffe7b5f,2024-10-27T02:35:03.400000 CVE-2024-44158,0,0,9d7e2fa5cd578734634a4ad7f07935a9c77533bae7cbf9b59ee2c2f082d12524,2024-09-24T15:50:25.083000 CVE-2024-44159,0,0,7d179919ce785cd1c8cd21feada413b24fa5e3082c0fb76a2673925d4b5b996f,2024-10-30T16:35:19.750000 @@ -260738,7 +260739,7 @@ CVE-2024-4417,0,0,9b4dc22c7f1e74f381016fafb921403ecdaeb7b3b80aa5fc2130db180ef593 CVE-2024-44170,0,0,09c524e61ec90fba1a595f63070c116f0423bd8870a9c70b92682dcc392756d2,2024-09-30T19:48:51.767000 CVE-2024-44171,0,0,8849ab93a4e3d95b8d0c07b2a5929755d0774e3c1ebcd6d4c47f015cff90ac49,2024-09-24T16:22:38.880000 CVE-2024-44174,0,0,58e94ae286d7256e79f455f95122397c43bb1dbfdfda643ceb43c228c40a57d2,2024-10-30T16:35:20.507000 -CVE-2024-44175,0,1,efb937d5b225987319c921d2cb78fa6683fad5111762ef319926b510871daf3d,2024-10-30T17:14:55.127000 +CVE-2024-44175,0,0,efb937d5b225987319c921d2cb78fa6683fad5111762ef319926b510871daf3d,2024-10-30T17:14:55.127000 CVE-2024-44176,0,0,5b6fb86a9ad1c810cf7d21dda6f46ac369e13568efffc12218acbb73a0a9f505,2024-09-25T13:27:13.333000 CVE-2024-44177,0,0,4b644fb54bfe5bad82f56bfb2ac65172a558203c45040f662484a2178ef047ba,2024-09-24T16:28:09.853000 CVE-2024-44178,0,0,8f3bedb3f1854b823e7d7c5ff9360a99b55c0a468dfebda9287f95f4dbce5848,2024-09-24T16:28:40.960000 @@ -260757,9 +260758,9 @@ CVE-2024-4419,0,0,918f3c0166609f9f9b771eac1f6aa12d317d90973a2d5ca4b8b94efa19c281 CVE-2024-44190,0,0,5081ce2fbdd1649caaed595db236986bbee24e3cff5adfb1ad5f115afe6eab20,2024-09-24T18:02:25.313000 CVE-2024-44191,0,0,fd90f1ba5d10f528b1625af58577f983572aef3fdc720edeeb57922b3d21d47c,2024-09-25T13:24:42.380000 CVE-2024-44193,0,0,f17ea6ad74232cbfafb0dc23bcf4b401977d8786ab1d3a877fc57ebc775c3168,2024-10-04T13:50:43.727000 -CVE-2024-44194,0,1,a72a729395908679d65238c4629e953464a1555a31cfb5252936c5c793c0aaa9,2024-10-30T17:16:24.380000 +CVE-2024-44194,0,0,a72a729395908679d65238c4629e953464a1555a31cfb5252936c5c793c0aaa9,2024-10-30T17:16:24.380000 CVE-2024-44196,0,0,28248fab8e27e7b89ddddaf6c4ec2fde647f72a4825e0a1f4e2461e08554e2da,2024-10-30T16:35:22.640000 -CVE-2024-44197,0,1,96a67bc53eb67814f0144909bf31b5b2b095c5319ef55687f42e9a0c6356d0b8,2024-10-30T18:35:11.603000 +CVE-2024-44197,0,0,96a67bc53eb67814f0144909bf31b5b2b095c5319ef55687f42e9a0c6356d0b8,2024-10-30T18:35:11.603000 CVE-2024-44198,0,0,a791372ee4d27381da793bfaa9ff3602c34f52c134516fb46328053cb2cef47f,2024-09-24T15:45:32.787000 CVE-2024-4420,0,0,02a774e6911ba5e1ba33187a3301eb3f9ee3d8fd212c89cee791dd002410f381,2024-05-21T12:37:59.687000 CVE-2024-44202,0,0,e17cdcd52ced4944b3cb8ebf1e0107ecaca0e3b137318260a8309f5868dfd271,2024-09-20T12:31:20.110000 @@ -260768,60 +260769,60 @@ CVE-2024-44204,0,0,cce14eca29e64799e75cbb56577d73ec78ca9f1623008c609fe84631f2fc2 CVE-2024-44205,0,0,e33dfb139154886257e161081c01cc4f82c900563ff347637d97391b0de316f3,2024-10-29T15:27:08.630000 CVE-2024-44206,0,0,cce809798797c4f27f98da648a0cb34cc37e85900206791dd0f0bb97bf5465c4,2024-10-29T21:35:15.080000 CVE-2024-44207,0,0,5abea1005e83abb1bfbb6f81a0f39beb744ed23d2413d7dffd0c9fbaec188a46,2024-10-04T17:31:41.970000 -CVE-2024-44208,0,0,1be70d7561ee435c2d0f8e81dc051c8c001e4fcd1cadd09db81bc9c1630bcb7e,2024-10-29T20:47:09.883000 -CVE-2024-44213,0,1,b53078959b2fc545806e84128607011b6f832a16732e3d2d6e9cb355bfd27585,2024-10-30T17:19:38.887000 -CVE-2024-44215,0,1,cf750d905eb4c52e30461cbb963ee1f20dbc877cf5e3fa53d2d0e1c7681709db,2024-10-30T17:22:44.883000 +CVE-2024-44208,0,1,4d7aa9405d343d17597bfad70ff83a926fbd31054b5ebc02d6d462dcb9f00027,2024-10-30T19:35:18.340000 +CVE-2024-44213,0,1,c6cff758bc03ecbfd99946547b6f803038e23fd3515589348ba94d44f5467231,2024-10-30T19:35:19.187000 +CVE-2024-44215,0,0,cf750d905eb4c52e30461cbb963ee1f20dbc877cf5e3fa53d2d0e1c7681709db,2024-10-30T17:22:44.883000 CVE-2024-44216,0,0,de6ac6e9b2d69b5b6744c8356c035a6b7070bb6dd38f2674516e3ca7750277fb,2024-10-29T20:35:26.520000 CVE-2024-44217,0,0,ab4aae72c487ef9961bd4471dfdd070d691c131f2334ec94271933c28ef8ef43,2024-10-29T20:35:27.313000 -CVE-2024-44218,0,1,4acc0083614746b6c2d229477750a7eb26d5e6e27308c70dfb411c8e5af1f7dc,2024-10-30T17:24:01.703000 +CVE-2024-44218,0,0,4acc0083614746b6c2d229477750a7eb26d5e6e27308c70dfb411c8e5af1f7dc,2024-10-30T17:24:01.703000 CVE-2024-4422,0,0,19c238465441950f6a856008185dbc8a7b4e94407f1040ce4816040c86860490,2024-05-30T13:15:41.297000 -CVE-2024-44222,0,1,2d1c9506aa01928c94a245f74651f0e477458ddd815a4bd143998351ecb565cb,2024-10-30T17:25:30.903000 -CVE-2024-44228,0,0,fe7edec8c83c3f0586e9f6a97768d2ff14a75aa7bfd4217491cf596d00d7ae54,2024-10-29T20:42:04.980000 +CVE-2024-44222,0,0,2d1c9506aa01928c94a245f74651f0e477458ddd815a4bd143998351ecb565cb,2024-10-30T17:25:30.903000 +CVE-2024-44228,0,1,4d366f4ca03e1f210ca17d40371d7f0002d4d2fd25c7288f272f27e0c556885e,2024-10-30T20:35:27.570000 CVE-2024-44229,0,0,459366a3ff6ef76a99d08535a28f4f2b6e8f55a20bc19afc8ece1fec95aa44c2,2024-10-29T23:15:03.437000 CVE-2024-4423,0,0,0715bc9caf3e0b170ca2968c721bdd1e236908d8891315bb75fdf772bdc9c875,2024-07-03T02:07:32.943000 CVE-2024-44235,0,0,bff9483ed01f45367c2cc53c10da12b8ef5b3cc5871d67ec16f360502d98ebcc,2024-10-29T20:32:46.747000 -CVE-2024-44236,0,1,2596c988781ee3ffb6a2ddc6dda4e4baeacf8834e38bce0c324b3d9abc20481c,2024-10-30T17:28:52.077000 +CVE-2024-44236,0,0,2596c988781ee3ffb6a2ddc6dda4e4baeacf8834e38bce0c324b3d9abc20481c,2024-10-30T17:28:52.077000 CVE-2024-44237,0,0,0ccb96caec122e6d60ce17ba18063b0a9447d8c20c9511ccf57f0112e5d3846b,2024-10-29T21:35:16.563000 -CVE-2024-44239,0,1,7be9b876ae3cd0f9d085175bfedf6d3126f24ca02962d21407808a5ed582373f,2024-10-30T17:30:13.147000 +CVE-2024-44239,0,0,7be9b876ae3cd0f9d085175bfedf6d3126f24ca02962d21407808a5ed582373f,2024-10-30T17:30:13.147000 CVE-2024-4424,0,0,f0ec85c26b242f03f1dda01796c703344a9d3cb93681b5b37fa83e955b9558c1,2024-05-14T16:11:39.510000 CVE-2024-44240,0,0,e5ba92ee4549f224efe1d86523187caae6bf204f299f708564698d6b997335ba,2024-10-29T20:35:28.870000 -CVE-2024-44244,0,1,a62deb1a2b523655718dd139a4c8dce4cc346f3e72b961246a962afeb68be202,2024-10-30T17:31:35.970000 -CVE-2024-44247,0,1,defcbc0b3d225705e42d0820ed116fe0437d4039aabcb45092438de3ff44467c,2024-10-30T17:49:05.693000 +CVE-2024-44244,0,0,a62deb1a2b523655718dd139a4c8dce4cc346f3e72b961246a962afeb68be202,2024-10-30T17:31:35.970000 +CVE-2024-44247,0,0,defcbc0b3d225705e42d0820ed116fe0437d4039aabcb45092438de3ff44467c,2024-10-30T17:49:05.693000 CVE-2024-4425,0,0,42da9fd06b4c286cf2ec4b279ef4c006e94043f167bd5abbfb6b02300a24e0e6,2024-07-03T02:07:33.267000 -CVE-2024-44251,0,1,06b7014596787640addefbe5cb788573d9364f4008e67845454699247f85ea82,2024-10-30T18:35:11.887000 -CVE-2024-44252,0,1,2900e8eb4277894e96511252705f846cc73aa1b0f9912fe369b4487a3fa26418,2024-10-30T18:11:48.300000 -CVE-2024-44253,0,1,c115d1039b45a7f9690eb2a56a9835db18a5c11a32647494866cd52c7669fa9c,2024-10-30T18:14:05.540000 -CVE-2024-44254,0,1,8796e37d4c81752c3cec650638e6ba94006e768e29f3bceedc28e9fc3faa8a81,2024-10-30T18:20:42.880000 -CVE-2024-44255,0,1,89e692fbabe1ac868aa1386f1241f7c919e5ed3a9076044380cfc36ec3d5e720,2024-10-30T18:26:03.767000 +CVE-2024-44251,0,0,06b7014596787640addefbe5cb788573d9364f4008e67845454699247f85ea82,2024-10-30T18:35:11.887000 +CVE-2024-44252,0,0,2900e8eb4277894e96511252705f846cc73aa1b0f9912fe369b4487a3fa26418,2024-10-30T18:11:48.300000 +CVE-2024-44253,0,1,01e966eee405f221b488cb25f8d9ee6d573dd4b0a37fa1e86a62a29fe8989257,2024-10-30T19:35:20 +CVE-2024-44254,0,0,8796e37d4c81752c3cec650638e6ba94006e768e29f3bceedc28e9fc3faa8a81,2024-10-30T18:20:42.880000 +CVE-2024-44255,0,0,89e692fbabe1ac868aa1386f1241f7c919e5ed3a9076044380cfc36ec3d5e720,2024-10-30T18:26:03.767000 CVE-2024-44256,0,0,17aa03a2ed4c3fc9cc6050efee4584273e8e878058b24cc398dd2574b5d0db34,2024-10-29T20:35:29.053000 CVE-2024-44257,0,0,fbfaa04f8cbb781c7b5c9b4d7e31917aa6b40ea53153adf50b1bee22b30132a9,2024-10-29T20:35:29.240000 -CVE-2024-44258,0,1,91308a1547f18fc4e41f208855ec5d4256762f382e547d5702ebf3ed7d38e066,2024-10-30T18:28:24.490000 +CVE-2024-44258,0,0,91308a1547f18fc4e41f208855ec5d4256762f382e547d5702ebf3ed7d38e066,2024-10-30T18:28:24.490000 CVE-2024-44259,0,0,34e000c43f89f1c6e41f971ae05cc2648b135b80ff70f0cd9cdfe5676f091511,2024-10-29T23:15:03.663000 CVE-2024-4426,0,0,438c7e77bba5537169c045ba2dc210873849174945e68052d5a8bbbd94b93b11,2024-05-30T13:15:41.297000 CVE-2024-44260,0,0,5a4143b47f6bb680997cf416c6ec19c71d6b161de490b20adc7ab8ee10998409,2024-10-29T21:35:17.343000 CVE-2024-44261,0,0,63f4f56282555d6400339aacb88699660f2f51148f97c24f4e2f1148936767b9,2024-10-29T21:35:17.520000 -CVE-2024-44262,0,1,356fa30d61a2a4a05c20d3e53cceb79f71f449793bf98caae6568d43ce868e5e,2024-10-30T18:34:09.203000 +CVE-2024-44262,0,0,356fa30d61a2a4a05c20d3e53cceb79f71f449793bf98caae6568d43ce868e5e,2024-10-30T18:34:09.203000 CVE-2024-44263,0,0,a819848c86eae35a801a866c7cc8c7d5416433f8b99a5a8aa14e7494fd1ec8c4,2024-10-29T20:35:30.263000 -CVE-2024-44264,0,1,33fcf42e2fcb995d42ddbd345714bacb26a882080544a1c74471572aa6f67948,2024-10-30T18:37:01.203000 -CVE-2024-44265,0,1,9ef30c68a4b5e740c80bdeea2d54e3ef577bc22cce0ce7d85455d9e52a85fc13,2024-10-30T18:38:43.420000 -CVE-2024-44267,0,1,54e307259fdf9faf2d295558cca35d928ee749fcbb69e49a19893e000b272151,2024-10-30T18:39:55.167000 -CVE-2024-44269,0,1,d2ae1f2daae5520892f4d3835c55bd6e3c91a5428c7b7f94431738fbb8222d17,2024-10-30T18:41:01.060000 +CVE-2024-44264,0,0,33fcf42e2fcb995d42ddbd345714bacb26a882080544a1c74471572aa6f67948,2024-10-30T18:37:01.203000 +CVE-2024-44265,0,1,0e016ac5591729bc817ef1ed825e4214d2d87c630068f126a9532f43be1ca75a,2024-10-30T19:35:20.800000 +CVE-2024-44267,0,0,54e307259fdf9faf2d295558cca35d928ee749fcbb69e49a19893e000b272151,2024-10-30T18:39:55.167000 +CVE-2024-44269,0,0,d2ae1f2daae5520892f4d3835c55bd6e3c91a5428c7b7f94431738fbb8222d17,2024-10-30T18:41:01.060000 CVE-2024-4427,0,0,80d5c9824f4d390f5c719cacd09f3ea81ff1def48bdeaace03a047150cb666b0,2024-05-30T13:15:41.297000 -CVE-2024-44270,0,1,7089433a6c538cdb3d5ca719fb3a428260ae4bb28b57a76008743dcdfdc4dc2b,2024-10-30T18:44:35.083000 -CVE-2024-44273,0,1,9b52f6442241f191e6f7734f08bf3bd3c66642dbeb46beac22ef1f1f71e24ebd,2024-10-30T18:45:10.080000 -CVE-2024-44274,0,1,5b4e9e2856a51a6e66e782c43c09e022afbf7f1fd6aad46a493e13d3ac112e5d,2024-10-30T18:46:02.053000 +CVE-2024-44270,0,0,7089433a6c538cdb3d5ca719fb3a428260ae4bb28b57a76008743dcdfdc4dc2b,2024-10-30T18:44:35.083000 +CVE-2024-44273,0,0,9b52f6442241f191e6f7734f08bf3bd3c66642dbeb46beac22ef1f1f71e24ebd,2024-10-30T18:45:10.080000 +CVE-2024-44274,0,0,5b4e9e2856a51a6e66e782c43c09e022afbf7f1fd6aad46a493e13d3ac112e5d,2024-10-30T18:46:02.053000 CVE-2024-44275,0,0,d8e06bb43c158fcc4281797d1ccceef0155ebbbf771c23024f0bfd1184657b41,2024-10-29T19:35:17.777000 CVE-2024-44277,0,0,61d2c2a1458817cc145742f3d2eca621b243ba7bf6807dd615d1ca055f76ebe4,2024-10-29T21:35:17.737000 CVE-2024-44278,0,0,6a7f9872d82db0bbf03957c1afd6ecbea3f2f06c40db6f23a06b217454e0d632,2024-10-30T14:35:12.077000 CVE-2024-44279,0,0,46b4a70284608cd623dce4bf8f315595524d7e7caa51dbade793fd08dea3ec38,2024-10-30T15:35:16.063000 CVE-2024-4428,0,0,a6da5e3db14ee64a55bd0d7000ef1cdcb0310671965cf729d94b935d780a379a,2024-08-30T15:49:16.927000 CVE-2024-44280,0,0,3c88d828a58a14a85e8e2703993f405717fc468f11000fa1c0be5028b7b08202,2024-10-30T15:35:17.173000 -CVE-2024-44281,0,1,7fd4737b3e9be75854224a5c70b12c7f4aea269fcf1b84782835dfec60814ea0,2024-10-30T18:46:38.580000 -CVE-2024-44282,0,1,5f8c798b4d9d0ea2d7f04997e606b856022096ee97d357274135c89c18674756,2024-10-30T18:47:21.447000 +CVE-2024-44281,0,0,7fd4737b3e9be75854224a5c70b12c7f4aea269fcf1b84782835dfec60814ea0,2024-10-30T18:46:38.580000 +CVE-2024-44282,0,0,5f8c798b4d9d0ea2d7f04997e606b856022096ee97d357274135c89c18674756,2024-10-30T18:47:21.447000 CVE-2024-44283,0,0,3ac88c7ddb1fed650f2454e0ae10df8bc4c84ca583c6c661ebf37603888b15af,2024-10-29T21:35:19.207000 -CVE-2024-44284,0,1,408ec82bcd689899a7eaf351c916a36c25fe85db51067481e7d4441b11a5b830,2024-10-30T18:48:11.557000 -CVE-2024-44285,0,1,5c8e052fde575e72fffee46801bee3de9f610486dcc1d33eddb4869da7c6a89d,2024-10-30T18:48:49.837000 -CVE-2024-44287,0,1,8c6b0e8108c2bf6150307a0355f6dc97dc7349ae63c8d98b7f099e4f6ae8aba4,2024-10-30T18:49:43.793000 +CVE-2024-44284,0,0,408ec82bcd689899a7eaf351c916a36c25fe85db51067481e7d4441b11a5b830,2024-10-30T18:48:11.557000 +CVE-2024-44285,0,0,5c8e052fde575e72fffee46801bee3de9f610486dcc1d33eddb4869da7c6a89d,2024-10-30T18:48:49.837000 +CVE-2024-44287,0,1,93bb31d0efdcf496a45cf56517d98e69bcdb7c00b5c43310ce0fb079d9d4d48b,2024-10-30T19:35:21.620000 CVE-2024-44289,0,0,39f2c304e535f897d30f0fda10654e4d803aee074158bd870b6d7fbf5cd0aed5,2024-10-30T16:35:28.097000 CVE-2024-4429,0,0,f3c6ad6c7fc3529e6805efa10bcecee8b01db9336bcb1f88fdc476ffd1173766,2024-05-28T17:11:55.903000 CVE-2024-44294,0,0,59fc3334cee0c3e9631e7e6a5312e3c47084303bd875a30b037f9e38f2893ed1,2024-10-29T21:35:21.347000 @@ -260829,8 +260830,8 @@ CVE-2024-44295,0,0,fb98babf34b319b0a2af419c6d70bf7de5dce9049e181af2638c884d22361 CVE-2024-44296,0,0,8a3539d8b1a8455313f180197289b9017621c597386d505523693a7de422292c,2024-10-30T15:35:17.433000 CVE-2024-44297,0,0,79b1a7724e5e5ef3ea1a90918f341220daf2a3cd7bb65b3a989c955fd834b7c9,2024-10-30T15:35:17.777000 CVE-2024-4430,0,0,137066e4356a4d04e3ad731fb42c3579f278eca0ad3e41ea882926334c71093f,2024-05-14T16:11:39.510000 -CVE-2024-44301,0,0,1947d3abeb8f3c617a953d82aff9239aa51a781f132c513eb9bd113e9e3104ce,2024-10-29T14:34:04.427000 -CVE-2024-44302,0,1,8ecfedad59d8a53cf201de7999f2b2a1319aa7dcff5d0590cb4d2b5e11349389,2024-10-30T17:49:53.193000 +CVE-2024-44301,0,1,e57f1a12cf8c57ae2bf8a0deda4abbc44e17e7c3ec00ae41ee84335bdf9af805,2024-10-30T19:35:22.447000 +CVE-2024-44302,0,0,8ecfedad59d8a53cf201de7999f2b2a1319aa7dcff5d0590cb4d2b5e11349389,2024-10-30T17:49:53.193000 CVE-2024-4431,0,0,8d95de6ec075320f55907047db89835dd68db45859f7bae49d6625b2a3240b6b,2024-05-24T01:15:30.977000 CVE-2024-4432,0,0,492ff6791a7b1a2e081b9c5249b748792a54b9554ba3a2422039c4bfa6a7bf50,2024-05-20T13:00:34.807000 CVE-2024-4433,0,0,29650c676957862ed8f96380f29298acd09e1ae0c4c0eae7a19f73eb896474af,2024-05-02T18:00:37.360000 @@ -260874,9 +260875,9 @@ CVE-2024-44439,0,0,01e4f3d3412577124a013be036b11fcbbf43e12440c39e65930279b003b2f CVE-2024-4444,0,0,b8ab3a280e1fea7a38298a9a71737680ed9a07734ba58de04ed034a8b48f0be8,2024-05-14T16:11:39.510000 CVE-2024-44445,0,0,a7fbd12929c70124ad58671357453d511722d2c695ced38a6c3dd4a33f4c6a6b,2024-09-20T12:31:20.110000 CVE-2024-4445,0,0,bc137eb49d08335d8d2b32a3f413016c50b301d09f6a742095c80df385aba82a,2024-05-14T19:17:55.627000 -CVE-2024-44459,0,0,670effdef227992b8cdc08c87f459a8275f3c158e3a1277b6a93f5606e8e0581,2024-09-18T18:53:58.983000 +CVE-2024-44459,0,1,267d31a77cd28da9e00004fd6dd43e319483dd5a770f7125462e4e146b680d33,2024-10-30T20:35:29.427000 CVE-2024-4446,0,0,1f8054153546c06c7cecced2dcd2c53333dc96b1e8806f72a87d7ba3a2b74b3c,2024-05-14T16:11:39.510000 -CVE-2024-44460,0,0,5cc3484d00846c45842503c633c92191695db0385d1d8af82be7c8f801c87eae,2024-09-18T18:53:01.570000 +CVE-2024-44460,0,1,685a9e3f7e2fe0a29c410ba156d4b510d6a9a6bb82a3ef477155974b5d954fda,2024-10-30T19:35:23.557000 CVE-2024-44466,0,0,f5ed0b6ccc017232d0fea898288c97015df1d6c389df0fc3546cdd60356c13ad,2024-09-13T16:32:15.977000 CVE-2024-4447,0,0,6d3e3c1756d4e08bcee828a8b84f5006760edf12deb78fbda02ebad4895c5e50,2024-07-26T14:15:03.287000 CVE-2024-4448,0,0,ff015519e7eac6c0276d907449baafc4f7a351376bd8c68f68eb22730cad6ec7,2024-05-14T16:11:39.510000 @@ -261277,8 +261278,8 @@ CVE-2024-45219,0,0,c224e79389ff96b26c26ec1d442701e983378824a2d2ca673202eaa91c8ad CVE-2024-4522,0,0,acd0b6b231758473c48ed22daa75c2f0d87280406667aa3ced0f39aaa73cb777,2024-06-04T19:20:41.320000 CVE-2024-45229,0,0,9c8c70fcda9c99c754f0fdd9cd19b64ab40d1023f96876f950167f9ed6ee6a43,2024-09-26T13:32:55.343000 CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c73a,2024-06-04T19:20:41.420000 -CVE-2024-45230,0,1,7b73abf525314878e9827dadb2fa71133312b8c86176f66c9fda7db34cdf7efc,2024-10-30T17:35:09.360000 -CVE-2024-45231,0,1,8dfdd76ea8df01dd95aff84bc8e82e707d0ed2710cf19ee3ef7e3ed0a6347d6f,2024-10-30T17:35:10.147000 +CVE-2024-45230,0,0,7b73abf525314878e9827dadb2fa71133312b8c86176f66c9fda7db34cdf7efc,2024-10-30T17:35:09.360000 +CVE-2024-45231,0,0,8dfdd76ea8df01dd95aff84bc8e82e707d0ed2710cf19ee3ef7e3ed0a6347d6f,2024-10-30T17:35:10.147000 CVE-2024-45232,0,0,d2eccd07147c0ab2f9f7e5560b5b1bac422f5ad79377d7ed727039bcaf25bbd4,2024-08-30T16:34:39.270000 CVE-2024-45233,0,0,5285670af66f459db0801c25719b83bc6fb78721d233b9411020bb578be83355,2024-08-30T16:33:56.720000 CVE-2024-45234,0,0,4b3eecbe75c64cf8d46066aeb4347cf8775538d743d35431815d363ef479920c,2024-08-27T15:45:44.560000 @@ -261291,7 +261292,7 @@ CVE-2024-4524,0,0,8e732eea1a281702bf1b965cf73e8243f70f2376e5e0521757bce661838200 CVE-2024-45240,0,0,71d060de9ce29049494d6966979673903641ebddefc965fc9df5c7a08f6ba1cb,2024-08-26T12:47:20.187000 CVE-2024-45241,0,0,db0315abb9e90395d374e44a8c98955e324445d54e9a189001fc6da18a250f14,2024-08-26T16:35:14.650000 CVE-2024-45242,0,0,93f8ee7de882a301aa9824a570d5dcb3f601e2e3c1b470a419a81841327451ad,2024-10-28T19:35:26.440000 -CVE-2024-45244,0,0,a9f691efb65025129369bbba49bc88f6c172529b68c55b8214f47c2d49100aff,2024-09-12T16:07:49.530000 +CVE-2024-45244,0,1,bf37764d2c6fa52d67498a50b414b1dcb09950e87d25d446eea8a2ecf5b8d45e,2024-10-30T19:35:24.600000 CVE-2024-45245,0,0,b25df5848e1262f8558faee75f4c21da809ef74bc3ff13bc7e48405a4a50dd95,2024-10-07T17:47:48.410000 CVE-2024-45246,0,0,94be062f72d49f47aeb4b27d54c3f9016c0bc6c7db145a96e840fd34f148105c,2024-10-07T17:47:48.410000 CVE-2024-45247,0,0,19da4af116ac676d62458d603db2c8ee1112c221c1035d5f38597ce8b9b05b32,2024-10-07T17:47:48.410000 @@ -261554,8 +261555,8 @@ CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250 CVE-2024-45710,0,0,234712dc1cb8c294f7ebd4de7fbb4d31c5854b6196f2020417fa62c0a52a2a3c,2024-10-17T20:18:04.277000 CVE-2024-45711,0,0,c76ce0fb0b280add38abeec887b12ed00e8aa69fc19718287cdb1c80f84d6742,2024-10-17T20:17:29.207000 CVE-2024-45713,0,0,b322f2bac93307c369424f189efe14df580c4c3f7a294baca589b00a18f25c23,2024-10-18T12:52:33.507000 -CVE-2024-45714,0,0,05df79781d57cb807340d58e5fdb395e7ff3d312e0246779106a95480e9b6b3d,2024-10-16T16:38:14.557000 -CVE-2024-45715,0,0,6eeb77978f0221f2d797c4955663560bb5f3c3e2030f7e99dea779f5ed5a3be9,2024-10-16T16:38:14.557000 +CVE-2024-45714,0,1,5c3e8041ca04ab9e00d5e1227ce3fdcb38d7a530d0008cd7190a206ef01de9bc,2024-10-30T20:33:59.393000 +CVE-2024-45715,0,1,37bef608e0301f0513f42a353922e475a8a29cbe13ea1c6d00a07886229eaaea,2024-10-30T20:59:19.737000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 CVE-2024-45720,0,0,9a958c282ef360c53e2ab2db366594f7b62a7ef8d528ac6998de122fd3a653b0,2024-10-10T12:51:56.987000 CVE-2024-45723,0,0,8a64137d2dbeada641823db97f181c3d98d90c2b4b9fa7b4e31376ab6c2ceea5,2024-10-17T17:15:12.110000 @@ -261843,9 +261844,10 @@ CVE-2024-46511,0,0,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4 CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000 CVE-2024-46528,0,0,81f8583f4022a65d1ad9471b4717d45f3c83d5a174d4df1514139f8d90b90c3a,2024-10-22T19:35:08.350000 CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000 +CVE-2024-46531,1,1,a184904a2c7dcb5fc7f01e91991fb827e0576cb649cc868475eab17324bcde32,2024-10-30T19:15:14.113000 CVE-2024-46532,0,0,28e90e41b88b199c93bd44748203fc4edc0b214d52c53df9729e48aaafb51060,2024-10-16T18:35:05.480000 CVE-2024-46535,0,0,303f432dafe76053288b97daeba04961b685b8c5980dad6e5d762d1f5502c318,2024-10-15T16:35:08.740000 -CVE-2024-46538,0,0,ac6dc223b2fc042fc585a7b373eda5b9790406c41b719a2a6d8f11009722bde3,2024-10-23T15:12:34.673000 +CVE-2024-46538,0,1,dfc9741b1ceb0c2e645ed8952810cc1343c34577d0526c0ae91f23ea6649c3f5,2024-10-30T20:45:35.240000 CVE-2024-46539,0,0,2d2c57643421ecf3202df41ca86f61b87e91435ec045a273724c1fd7bed0cf14,2024-10-10T12:56:30.817000 CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000 CVE-2024-46540,0,0,82bd73e280c5a23d3b35406dd5a042ddc542cc53d99831f15d05d7d862ed5067,2024-10-04T13:51:25.567000 @@ -262247,8 +262249,8 @@ CVE-2024-4706,0,0,9fb317504579dba9e9851d8ef4d6ad37a71c1b39f231cbe007ab86fbaba76d CVE-2024-47060,0,0,3723bb9e2990e983919d891a0f942a097942693d70a5d147a7a34b2c3bd8fa94,2024-09-25T16:43:47.267000 CVE-2024-47061,0,0,fe88cb5968145d279da6e4fd6edb09ab3be3c5c5915bf3eb5f15f2dbcdbe9c9e,2024-09-26T13:32:55.343000 CVE-2024-47062,0,0,c88a3c374fa0eb0b07de5442f40e8a296375128149eedfb948b94e624d4304ec,2024-09-26T13:32:55.343000 -CVE-2024-47063,0,1,c726e0d37891011bf574e2ada4ecd35149371afeb49fe2d5efae62d1adcff659,2024-10-30T18:24:21 -CVE-2024-47064,0,1,5ab2606b47a3954363f47ef08af3365b7f2a07e53b06c729e25edc8cc707330a,2024-10-30T18:23:17.020000 +CVE-2024-47063,0,0,c726e0d37891011bf574e2ada4ecd35149371afeb49fe2d5efae62d1adcff659,2024-10-30T18:24:21 +CVE-2024-47064,0,0,5ab2606b47a3954363f47ef08af3365b7f2a07e53b06c729e25edc8cc707330a,2024-10-30T18:23:17.020000 CVE-2024-47066,0,0,0b43b85d84d6edf2581c4495657e290f15385b4237a6d0903f4ed36005e8e711,2024-09-30T18:03:58.750000 CVE-2024-47067,0,0,11c88cd23cf1a822b362b5c4da6e6e5aad4cf4ba8be6cf32fd08cc0b90e2e962,2024-10-04T13:51:25.567000 CVE-2024-47068,0,0,264a648ddebf754f99098ce6835c5c225a8b5d43bf206a3d80cb7c7fc0e3a5d3,2024-10-29T16:15:05.583000 @@ -262306,11 +262308,11 @@ CVE-2024-47165,0,0,881bf2549f2d4704c79d07cf1e9f88319a5d90b6cae51a4a00cade408ae38 CVE-2024-47166,0,0,5c5295334f20e9bd176e1ae6abbe7b3e08455bfe1f7bad8e6b116f744252494d,2024-10-17T16:48:17.097000 CVE-2024-47167,0,0,4c86185472551a2b9180107cbdd6b98169696575a22927ca991ef9ad610efbf3,2024-10-17T16:53:29.823000 CVE-2024-47168,0,0,98da9c7578a24c3d90ca8df79642035cdb40468b52b7f244646b864ebfe072c2,2024-10-17T17:00:47.057000 -CVE-2024-47169,0,1,588459ac3aa4a8ea81fea7ee1e8cdeb6aef8ccdafede21bdfd28b6e7c4e14b7e,2024-10-30T18:25:39.783000 +CVE-2024-47169,0,0,588459ac3aa4a8ea81fea7ee1e8cdeb6aef8ccdafede21bdfd28b6e7c4e14b7e,2024-10-30T18:25:39.783000 CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691aaa,2024-05-17T02:40:34.317000 CVE-2024-47170,0,0,a85abb331c710555402bc0d82b6c178a53d0789a4a177e8b976e0e4f16299a52,2024-10-29T20:59:57.227000 -CVE-2024-47171,0,0,48e31c72c69d0bb6a9d666c7c99661a52d3c05dd11adcb85b19ee942d0085d2e,2024-09-30T12:46:20.237000 -CVE-2024-47172,0,1,b1bb57e4062ba16e673f05677e6ed6a10fe36a501b3f3b66d9f6260b2ac883f9,2024-10-30T18:20:58.270000 +CVE-2024-47171,0,1,169c491d499f6840349d45fd039bbf8b4970a234b1783bd7921e2b03823d47b8,2024-10-30T20:46:24.610000 +CVE-2024-47172,0,0,b1bb57e4062ba16e673f05677e6ed6a10fe36a501b3f3b66d9f6260b2ac883f9,2024-10-30T18:20:58.270000 CVE-2024-47173,0,0,05b2b633f7d32e023424835d76c61946451664d5230f0a57160406ff89f5847a,2024-10-25T12:56:07.750000 CVE-2024-47174,0,0,45d61976806e6f261b6617173dfdd81cff9ff5aea1e4ed00e3593fe1fbbae7df,2024-09-30T12:46:20.237000 CVE-2024-47175,0,0,98b0f302dda13c9ca08be74248115e033049a678f05ea7e4015fd75a9b0cd66d,2024-09-30T12:46:20.237000 @@ -262790,10 +262792,10 @@ CVE-2024-47874,0,0,88e5d0bddb2eed021dc78650aabb938bda29c8272245d4971b4c42756e899 CVE-2024-47875,0,0,7d3f699a2dfd28fae24f11f0ffebcb02477b8963ab93d8f474f9ee88d14cf58e,2024-10-15T12:58:51.050000 CVE-2024-47876,0,0,1c9291ffcd100f5445236e1c704211e20624e03c95916aeaee6676900242dcd8,2024-10-16T16:38:43.170000 CVE-2024-47877,0,0,42d52e9a067bcb9f8cadc0b4324eaa32d4b8c11c11d62f0e9296f0c93d92bc00,2024-10-15T12:57:46.880000 -CVE-2024-47878,0,1,81812ac8cdd3af1a71a439326705b677a4426a66fc37dcc26d70cbb43db62172,2024-10-30T18:01:44.277000 +CVE-2024-47878,0,0,81812ac8cdd3af1a71a439326705b677a4426a66fc37dcc26d70cbb43db62172,2024-10-30T18:01:44.277000 CVE-2024-47879,0,0,59b45feaaf4a8cf57e9effd22946f68b574db079cdbae5f200b89c2ed52ddf0f,2024-10-25T12:56:07.750000 CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000 -CVE-2024-47880,0,1,38d66998eddc8a45b06eca84ae7adabad76e5e8eed046ff5c46acdc3902d4511,2024-10-30T17:42:42.737000 +CVE-2024-47880,0,0,38d66998eddc8a45b06eca84ae7adabad76e5e8eed046ff5c46acdc3902d4511,2024-10-30T17:42:42.737000 CVE-2024-47881,0,0,0ca7d0c4ea2ef98dc6fa44b67e25e5f8500f3dd12648b54a5ed0735593ea5d45,2024-10-28T14:14:02.157000 CVE-2024-47882,0,0,4b03398d595b6f930af95937fe2262f7f6cefa2a162c2aed1edc416b90ac1433,2024-10-28T14:26:11.707000 CVE-2024-47883,0,0,83a589cc0dbabc4ecea54b79d6959561de3acb3cdc41dd039a81f860b3c45f3b,2024-10-29T15:38:11.573000 @@ -262883,7 +262885,7 @@ CVE-2024-48074,0,0,bca0d6dbb462c34776a53e7a729ed3fb0634f7f2ea1bca1d6a49bf976df47 CVE-2024-4808,0,0,9e98599f6886b9041c106d3216212c5c382436edfce35f9a1807d5234e020eab,2024-05-17T02:40:38.870000 CVE-2024-4809,0,0,27fb5be7556d421437500c3c993a8fe2f6b8b07eb589d66da5852c85ddbdadf0,2024-06-04T19:20:50.867000 CVE-2024-4810,0,0,67f5293ce6e2b07ebd74483d90aa4bd648288e3b70a7100b0946bf9b81e90029,2024-05-29T08:15:33.960000 -CVE-2024-48107,0,1,c40d4300b831a33464aba579f0b2928bc6562dbbd091bed8c83ce565b9877e14,2024-10-30T17:35:10.860000 +CVE-2024-48107,0,0,c40d4300b831a33464aba579f0b2928bc6562dbbd091bed8c83ce565b9877e14,2024-10-30T17:35:10.860000 CVE-2024-4811,0,0,8f7cba70fec134bbd5d6693fb99cf5ba1e86f11c73cf50479f15d27ff9c0c5a5,2024-07-25T12:36:39.947000 CVE-2024-48119,0,0,70720ece2ac49da334fb21cd2227183af2fff6cb7ddcb2e4d023bf820cab9ef7,2024-10-30T14:32:43.217000 CVE-2024-4812,0,0,96f0244e64d02e8b825789000f88a75dd5b3d67c4d6e5fa4b2230b6ad5599e15,2024-06-18T18:49:19.783000 @@ -262904,22 +262906,23 @@ CVE-2024-48153,0,0,ed2a32bb2c14f00255ae97ac8d2c6b7371ced6a3b47f478082697408eb2ec CVE-2024-4816,0,0,8565abd2d0a6378ede6981ddf7bac1f2251b8eaa5cb7a310b72a2f14c255bb14,2024-06-04T19:20:51.290000 CVE-2024-48168,0,0,0fd63dbc86b3cb12d110bd22d9d904e3f3202d39864d2923ce46e572ac34fcfc,2024-10-15T16:35:11.240000 CVE-2024-4817,0,0,34b565d993de0f23b2da3e66a459da3d9e976182c7f2db8f77c4f90d033797ec,2024-06-04T19:20:51.393000 -CVE-2024-48177,0,1,7a10e5b3acd69a20c763e5cb319cb3d376fabf6248f72931a19fe63fc5f7ce5e,2024-10-30T17:35:11.637000 -CVE-2024-48178,0,1,913e74839dde0ee44e9a1ace5875330bdbe3118a0df5d44956599d3793bfa29c,2024-10-30T18:35:13.637000 +CVE-2024-48177,0,0,7a10e5b3acd69a20c763e5cb319cb3d376fabf6248f72931a19fe63fc5f7ce5e,2024-10-30T17:35:11.637000 +CVE-2024-48178,0,0,913e74839dde0ee44e9a1ace5875330bdbe3118a0df5d44956599d3793bfa29c,2024-10-30T18:35:13.637000 CVE-2024-4818,0,0,3fe1d5f18f9b194d5b3db8480cedce43b94847211b0e14441f0f1578988c6d95,2024-06-04T19:20:51.510000 CVE-2024-48180,0,0,5891665b96e5bb6f8325528a26dbdcd36c2f7a69e9155272862a28dae07f40ed,2024-10-18T12:53:04.627000 CVE-2024-4819,0,0,bc26e072d222c9731ee42bb1198fec18f8f3236e713c07e319d531bbf6577caa,2024-06-04T19:20:51.613000 CVE-2024-48191,0,0,9ba7fcbb9576126d52a944517bc9b5d6157dc8b3575acddab54b0bd9380c7365,2024-10-29T14:34:50.257000 CVE-2024-48192,0,0,50ca3857fa6f25fe2966bfab9679a90bf80eec0b1a66f64f4eaab1d030168651,2024-10-18T12:52:33.507000 -CVE-2024-48195,0,1,624eed9854f46ef9dafc813bcbfebca0bf2ab48de4eb64a4aa5f0a1ddeec9a89,2024-10-30T18:35:14.433000 -CVE-2024-48196,0,1,06085a08add8a4f4e1622d4b148953be486d5c8e3772fc9fb5febed91d95829e,2024-10-30T18:35:15.220000 +CVE-2024-48195,0,0,624eed9854f46ef9dafc813bcbfebca0bf2ab48de4eb64a4aa5f0a1ddeec9a89,2024-10-30T18:35:14.433000 +CVE-2024-48196,0,0,06085a08add8a4f4e1622d4b148953be486d5c8e3772fc9fb5febed91d95829e,2024-10-30T18:35:15.220000 CVE-2024-4820,0,0,832738c431d4032e72cf5367ea2c2310b7c6cd840d9bc0fc3f10b9e1f0e05ed2,2024-06-04T19:20:51.710000 +CVE-2024-48202,1,1,01ec2a960c5ed7b314b43c9635893e222b88f77ab05491227615dcd639746420,2024-10-30T19:15:14.200000 CVE-2024-48204,0,0,69679e584cfff362cbf75841399d234bf7f34f17f0a6df889a2bd0d1f27ec83d,2024-10-28T13:58:09.230000 CVE-2024-48206,0,0,6817b9ae5feb72d446c529ddcda9c3a6e3777ee388634567e44646cfb7309cbb,2024-10-30T15:35:19.677000 CVE-2024-48208,0,0,4cb069f7302b809408534c2d4d84e19f7a8371042576c478cf8a47f5a05c9a1b,2024-10-28T19:35:28.037000 CVE-2024-4821,0,0,dc7d4132f68a39a1fe6c6bac80c0ac3156e2e90bf5e433ad24749311cb9093af,2024-06-11T17:29:33.213000 CVE-2024-48213,0,0,117f3b040dc13bc06ba79e6afb4438d02d6453981e7ddab2f51ac57958bb9036,2024-10-25T12:56:07.750000 -CVE-2024-48214,1,1,545337ba91d9e48fe5a14a91b3e479f2b07f65d57894410b810073acc8b06a4f,2024-10-30T18:15:07.420000 +CVE-2024-48214,0,0,545337ba91d9e48fe5a14a91b3e479f2b07f65d57894410b810073acc8b06a4f,2024-10-30T18:15:07.420000 CVE-2024-48218,0,0,4df2a1737bc3ceef8118ffc8f43bf6e7bfd49691ee8956737c4244a24a4c0e36,2024-10-29T18:35:08.783000 CVE-2024-4822,0,0,35737e7a1acb373d4b9b0a7db2a81b8ded4d641f08c88a2e676b684417908472,2024-05-14T16:11:39.510000 CVE-2024-48222,0,0,97fd76ae3dd28f1e5888fec68e340e9e5e41841170d874971e984dd4b28f68c5,2024-10-29T18:35:10.053000 @@ -262933,8 +262936,8 @@ CVE-2024-48229,0,0,ba711c210693708167a8c53be4267f56390c6754bac54b0389ca08d4205cf CVE-2024-4823,0,0,0c5de98ac761e11f69c407a8dbff0028d3fe4b31e8abb3e2bfd72a91e6adb2ed,2024-05-14T16:11:39.510000 CVE-2024-48230,0,0,07e07a763d45296ea9f758120b7e045d4db9e8f15abf026e375b470c1a3f3b59,2024-10-28T20:35:20.727000 CVE-2024-48231,0,0,937449141a6aa1a64ac6ee0f623969ee8c2a56a4e76a3e216a9b1fafdd881546,2024-10-21T19:35:06.217000 -CVE-2024-48232,0,0,a15a37bc5cf553a9350d2f351e36c4b7f2bc20b6f19a2709ec711b4b2383074b,2024-10-28T13:58:09.230000 -CVE-2024-48233,0,0,3dc80b8ed5c72c97d2c4584373e19faef72f870f3154046e61dfdbbc1e6bed2f,2024-10-28T13:58:09.230000 +CVE-2024-48232,0,1,55b3d875fb2079a43d88dbfcab6e65c9a2a11ed364000ed48670de5e42022263,2024-10-30T19:35:26.257000 +CVE-2024-48233,0,1,5079087488de765c44b2e5efadc3adcfed6b8eb841374ab16026cf622181f848,2024-10-30T19:35:27.360000 CVE-2024-48234,0,0,1a8d3e559037bd1781a9cae98ca9ac055b21e9cc548e55db5056102c863a9c6e,2024-10-29T19:35:19.743000 CVE-2024-48235,0,0,34c8dce734cf6a79d3c05c66d81a06f8b97a702d18a590252918c2829053c503,2024-10-29T19:35:20.530000 CVE-2024-48236,0,0,40c021b9ab0ef0fe1121c89c55613819f1f21cd79a305756de1a8bc6502d5e11,2024-10-29T19:35:21.310000 @@ -262942,7 +262945,7 @@ CVE-2024-48237,0,0,f3d3944c7915cd53a5149061b05fd23c13ecbc6a88f801480d775419cbc2f CVE-2024-48238,0,0,82a52e47a3d3b03e4d50c93edac3f04555f82b841e94f644b1bc9259903b3bad,2024-10-29T19:35:22.083000 CVE-2024-48239,0,0,adb497d48658b0187eda42678c3fa683c391f0d842af36fe4602456f703dca6b,2024-10-29T19:35:22.840000 CVE-2024-4824,0,0,e31432116aed0554c3dc4b1001cfc03d00512889f9f84533cba85f3e0d8e9591,2024-05-14T16:11:39.510000 -CVE-2024-48241,1,1,7c567e5e4359fa3a6a2946531b46e62f29d10096d5832e934f7e07203f224751,2024-10-30T18:15:07.490000 +CVE-2024-48241,0,0,7c567e5e4359fa3a6a2946531b46e62f29d10096d5832e934f7e07203f224751,2024-10-30T18:15:07.490000 CVE-2024-48249,0,0,da8b8817e37741a9aa47e2e2d74b7c2d9016e75eaeb0e762d84c505d09bf271b,2024-10-15T18:35:15.607000 CVE-2024-4825,0,0,155a89a5474625dde1ab63dcac3020c23f71c92d3744c7dbee990f6fffb4feb0,2024-05-14T16:11:39.510000 CVE-2024-48251,0,0,d31074b7bd4badb1c138e8ee894c9698881e0c5446022316d3777a7df111e058,2024-10-17T18:35:12.280000 @@ -262952,6 +262955,8 @@ CVE-2024-48257,0,0,cde7b8837142e8c81fa5cdd04cd1a286ad8050551e4a13ecd4d16d52e71f8 CVE-2024-48259,0,0,05be91466999f287d7c34a7b188d482630d814bc65ce325c3824838e8ad22bcc,2024-10-15T19:35:38.413000 CVE-2024-4826,0,0,deaf8fdab596ba1219725251282b0367e2dd73462b62b55f2e950ae3725565c5,2024-05-16T13:15:48.163000 CVE-2024-48261,0,0,c50173bdf25e4741bc510b2698ace8c3db8c27162251f6faafaff8896241ef72,2024-10-14T15:15:14.130000 +CVE-2024-48271,1,1,0d582178d3148fdc1d08dfe90c25889551033547d2a75e2089be70646895f0f1,2024-10-30T20:15:04.553000 +CVE-2024-48272,1,1,dce653cb128f949de3a7330df987c2acc585696d6b1ac9720c64b40429985908,2024-10-30T20:15:04.620000 CVE-2024-48278,0,0,2d230a37c6a5ea93411d7a1b4293f4f461a087e46c8a9a4eaba61f8eeb3339e7,2024-10-16T16:38:43.170000 CVE-2024-48279,0,0,734681838e14fea506d33d2e5cffcb45e5208b2ff1232248e90dbda0d4737e13,2024-10-16T16:38:43.170000 CVE-2024-48280,0,0,3fccbb43adc0eac89fff4a77fa6463e9ab8591cb5e7aecf8a80efbe6484b92f9,2024-10-16T16:38:43.170000 @@ -262960,13 +262965,13 @@ CVE-2024-48283,0,0,c5c95d36f4cc9b3b4716d94f26715484ab471510ba26541a1f3c47bce3719 CVE-2024-48291,0,0,3c4533b920a9f2edb3f01b1757898b30516db1528ffb114ee1df5dcc338084ea,2024-10-29T14:34:50.257000 CVE-2024-48343,0,0,6b50c2f4f6b1096ee0c17db257557835a9194bfca6ac184c217bfb38c59667b0,2024-10-29T19:35:23.657000 CVE-2024-4835,0,0,b63c1e2c2f2232a6ba415444f30303ee4e5ea1a45d737d79b2133d2755ec709c,2024-05-24T01:15:30.977000 -CVE-2024-48356,0,1,d61948bf2095cc3d150baaa31fe05023f5cd4e2dab12daf4f3dc83771432fb5f,2024-10-30T17:35:12.420000 -CVE-2024-48357,0,1,dba1c026ce12a35ee6a885944cea646b76fb79069c0e7307a1deb45a88532ca1,2024-10-30T17:35:13.203000 +CVE-2024-48356,0,0,d61948bf2095cc3d150baaa31fe05023f5cd4e2dab12daf4f3dc83771432fb5f,2024-10-30T17:35:12.420000 +CVE-2024-48357,0,0,dba1c026ce12a35ee6a885944cea646b76fb79069c0e7307a1deb45a88532ca1,2024-10-30T17:35:13.203000 CVE-2024-4836,0,0,6397d82c08a27dc6d1e4828623f7dccd401e56dd97e62d291cde8c73c9f6f8bd,2024-07-02T12:09:16.907000 CVE-2024-4837,0,0,e7f6212a3767856f93e80078aa36a8d58ae9b0d6d87727b0b71ea9bfd6a3b44b,2024-05-15T18:35:11.453000 CVE-2024-4838,0,0,18fa2348db877da11c5078171d002c78cc86239f9092091ea1ecb3106ab22873,2024-05-16T13:03:05.353000 CVE-2024-4839,0,0,b71f0924b0409cbf87c224c453882d6c9b4eee1b8a725627eb630ec6587a6e2b,2024-06-24T19:26:47.037000 -CVE-2024-48396,0,0,414b9328ab2d7d8afb14687fe73639561c7fb347594e1e3bc4142df2d23635ca,2024-10-28T13:58:09.230000 +CVE-2024-48396,0,1,e6bec06764d82cb7bcb788cbf02d61a5b8cf783d546a1c28ebb405611c8acc81,2024-10-30T20:35:31.167000 CVE-2024-4840,0,0,e883b61cf74d34d59484fc9e98d49b7c4a3e1a85aadae7b936258fde00012f35,2024-05-14T16:11:39.510000 CVE-2024-4841,0,0,65ebfdfe2681835a6b4ece6477d685d2c79df9dc285d61b3c6847a6703ab5189,2024-06-24T12:57:36.513000 CVE-2024-48411,0,0,f02f5a173c68a1066ae1d0ad3ecb091448747ebc7ae5d98814db8ad4f2b7f72f,2024-10-16T19:35:11.290000 @@ -262989,8 +262994,8 @@ CVE-2024-48450,0,0,95666a34e95ce7db215eaf479fdcb2c8faa15e3317995a07f85c802aa5f6f CVE-2024-48454,0,0,6b6ca49a060c554891c90c2e114c529f7522d5800fbd375e9b33b5c669ae0f53,2024-10-25T12:56:07.750000 CVE-2024-48459,0,0,901474388331b2012a4633aead65b3a3d672e9f671a2126655443e04f1134f78,2024-10-29T20:35:32.737000 CVE-2024-4846,0,0,354213cecebbad5d2830809199864dadc70a5508c38afeb47a24b8f17c4c0fe1,2024-06-25T18:50:42.040000 -CVE-2024-48461,0,0,9960bda35adcb94dcd0b3bf022771fea9545283526dbc51d80d11c8841f314e3,2024-10-29T21:15:04.347000 -CVE-2024-48465,0,1,79a85011a870c4c08986e482d9ae1db011c8d568f8e3fabc9f719daa8800b0cb,2024-10-30T18:35:15.410000 +CVE-2024-48461,0,1,47e772559a9042a6e98b64dd184102e76350db709193fde2d439d6982a70ebf2,2024-10-30T20:35:32.170000 +CVE-2024-48465,0,0,79a85011a870c4c08986e482d9ae1db011c8d568f8e3fabc9f719daa8800b0cb,2024-10-30T18:35:15.410000 CVE-2024-4847,0,0,3e175fcde7743d0dafc07697dcd3c0585505cba50a8840c440513434f4a1e2f1,2024-05-15T16:40:19.330000 CVE-2024-4848,0,0,e9a992014a82f7f25ea8b020a59a54821debcc21ba29ea30b909eb2d249ee224,2024-07-29T11:15:09.920000 CVE-2024-4849,0,0,ea1119b37dea5602dfce7972c7449fed4caaba21295f1145a8612489a3c2fd07,2024-05-20T13:00:34.807000 @@ -263011,7 +263016,7 @@ CVE-2024-48547,0,0,9db332cc676278e21a081b803d57f1c54b011fe5dd42093550c345ebe0949 CVE-2024-48548,0,0,ec80620fd2405092cb652dc2117913ce945d52911c33fb7583254b23a981c173,2024-10-25T12:56:07.750000 CVE-2024-4855,0,0,c93719b20367086f39a585784c8fe87b51678f3d6fabb283bc26fc5dedf0f872,2024-08-29T15:15:31.893000 CVE-2024-4856,0,0,01234b09ea1a4585c989c1dc87d23ed182241e8a50536214983ade66b15e19f8,2024-06-04T16:57:41.053000 -CVE-2024-48569,1,1,91c2fa2c1c7332ea9dc8a9b1062985c79a4a9fb96a8cf8ecdc3ac622a15c568a,2024-10-30T18:15:07.567000 +CVE-2024-48569,0,0,91c2fa2c1c7332ea9dc8a9b1062985c79a4a9fb96a8cf8ecdc3ac622a15c568a,2024-10-30T18:15:07.567000 CVE-2024-4857,0,0,1a28f92c79b598b55521235359a1d50b478306861b37a5a0ef0abc4d3160ef4c,2024-06-04T16:57:41.053000 CVE-2024-48570,0,0,7446ae4df00f32873e4ee72b4a315b4accd5c33a83ff9b6be395bc57cb3e12c5,2024-10-25T18:59:22.033000 CVE-2024-48572,0,0,80073f63de1b6b029056367f8422bcae6c5c4185d84c98ab62ad2ed7d0192815,2024-10-30T15:35:20.497000 @@ -263021,7 +263026,7 @@ CVE-2024-4858,0,0,3cb9bd8b6c75f95328665e9ee04ad5356aa75f69b8a71bb4682aa7bcb86b94 CVE-2024-48580,0,0,cecfbaeb166c1997f85eff468048926c1d6a76c932cf18638f27e79db1bfe914,2024-10-28T13:58:09.230000 CVE-2024-48581,0,0,fd7c149e40f4a27b5093e18e40ce454de675d636c2c72ee484afba9e2e6f192b,2024-10-28T13:58:09.230000 CVE-2024-4859,0,0,8383b8e86eb4a4e5b90aae7f1f2380c0c5e94dbe99d2c93d082bf89d93f61e82,2024-05-14T19:17:55.627000 -CVE-2024-48594,0,1,6be039bf855c4be1d49afbd58ae5048955316e1e064ee00bf75a0e493062d8f1,2024-10-30T17:35:14.010000 +CVE-2024-48594,0,0,6be039bf855c4be1d49afbd58ae5048955316e1e064ee00bf75a0e493062d8f1,2024-10-30T17:35:14.010000 CVE-2024-48597,0,0,72aec40fe60a6c8353dc32b60169cb2bc295b2fc07fd4d45cd6ccc7e559fc86b,2024-10-23T15:12:34.673000 CVE-2024-4860,0,0,51415b9207d508daf9b92cfd5981ba904e23fd57e3ad30c10a4a3319cff2429d,2024-05-14T19:17:55.627000 CVE-2024-48605,0,0,c6fe6d7786e01bf3c07bbcc6dab9ca443b7f4a840bac8f1d3880bbfc76bd164d,2024-10-23T15:12:34.673000 @@ -263042,9 +263047,9 @@ CVE-2024-48637,0,0,d42c2fa4f588b75285bfd9e74cf828ce6be24d319097efc6470bbe43fee07 CVE-2024-48638,0,0,93a9606c88551eca2a43d58a9a18871f8de782bd448d66dc6474dd57c860ad86,2024-10-18T12:52:33.507000 CVE-2024-48644,0,0,767bea0974441fd2cc19792b3d98e4d360220265a6636145290e8043d3dbc5a5,2024-10-23T19:35:12.593000 CVE-2024-48645,0,0,68a6d6f0e4b4f7bc96fb65a4350b69a13ff6b55f133c0422ecbf10590166619b,2024-10-23T15:12:34.673000 -CVE-2024-48646,1,1,4c9c6455e72fa4e064bd4a2b7a189f4dffba8958051d29eda67b01e92b35ba68,2024-10-30T18:15:07.640000 -CVE-2024-48647,1,1,94ce367962be9d0683c240aa1f45fa1dcb7f705c30650ba43cb3291139c01b2a,2024-10-30T18:15:07.743000 -CVE-2024-48648,1,1,2a80e89aa93227016ed8aeb5356172e6789bbec68ef44d58e2537023377aded5,2024-10-30T18:15:07.813000 +CVE-2024-48646,0,0,4c9c6455e72fa4e064bd4a2b7a189f4dffba8958051d29eda67b01e92b35ba68,2024-10-30T18:15:07.640000 +CVE-2024-48647,0,0,94ce367962be9d0683c240aa1f45fa1dcb7f705c30650ba43cb3291139c01b2a,2024-10-30T18:15:07.743000 +CVE-2024-48648,0,0,2a80e89aa93227016ed8aeb5356172e6789bbec68ef44d58e2537023377aded5,2024-10-30T18:15:07.813000 CVE-2024-4865,0,0,df8706c5d26e485ec9b623150b314bb58c6338346ba72ce79d78a6dbca58bc77,2024-05-20T13:00:34.807000 CVE-2024-48652,0,0,de9357326c4ec67fec06a2f6916117e7d67385a63ec8c48f3929233398d3928a,2024-10-25T16:51:57.013000 CVE-2024-48654,0,0,b1175c42eb9b6ad703f77f6cacd261d0eb5f65c9d2e13e20c8b31a8501988240,2024-10-28T13:58:09.230000 @@ -263193,8 +263198,8 @@ CVE-2024-4920,0,0,fb11a98a98fcee227749c982e12efa14a4a4b18da858cef87f2552ce91a0c6 CVE-2024-49208,0,0,3a58d346a6ade89e8c0020a10a544403e4226ebcc2dc44aeebe9f12dc5b80439,2024-10-25T20:18:20.550000 CVE-2024-49209,0,0,7815188905707c2f76092b0250e46fa9658c3c02368a05bd7a2ebfc97747dcec,2024-10-25T20:17:36.353000 CVE-2024-4921,0,0,1060b5013f8dc8547f0f33cabd337061fb69f6fcf324e5387138007cbeb6a9c1,2024-06-04T19:20:53.730000 -CVE-2024-49210,0,0,fede0e1b09388373fa08476821abad3fe0da120473a4d4b6dc058c6031c67944,2024-10-30T16:13:12.307000 -CVE-2024-49211,0,0,5a695ee7d767f52160012b95bd74c374d22d486a496c62fb284212334663087a,2024-10-30T16:08:23.040000 +CVE-2024-49210,0,1,06bbe8bfac2316c5280db852c8aa2b4fcc3323133b23a8279efc3016166e0d76,2024-10-30T19:35:28.163000 +CVE-2024-49211,0,1,69e61cc8ef233b9ff13db5267d11c58ce2f779bbae4d2a372191875e0959aefb,2024-10-30T19:35:29.010000 CVE-2024-49214,0,0,25aabfb69f8e67934aa819c25fb6d72399969fd517c067365488311d807f5b98,2024-10-29T16:35:14.877000 CVE-2024-49215,0,0,a819d161a1c5d99bae1a3537b9c18fdd18dd7d46b44a848b4173d70d0fe6177d,2024-10-24T14:10:17.137000 CVE-2024-49216,0,0,6acffa32d15c0271869a6ba3150ee4d41d9276ea01fbd76b60626657e8a8c6f0,2024-10-16T16:38:14.557000 @@ -263248,10 +263253,10 @@ CVE-2024-49261,0,0,3778426038452d8f4736178a73de5a84167eab3be33c64f5397072da2afe0 CVE-2024-49262,0,0,437b2d1c9a1c92c92007771217d75c42679db853ae4106a3330e1dbcc73f064e,2024-10-18T12:52:33.507000 CVE-2024-49263,0,0,3bcdaf2344eec1d87d5a87ff72cb3cbd030d1cd591944c4aa384451abb43246d,2024-10-18T12:52:33.507000 CVE-2024-49264,0,0,736e21e8114448504cc3d04a1d053b8a2214a75077bcbbb05bd0b709154d2a51,2024-10-18T12:52:33.507000 -CVE-2024-49265,0,0,3d26ceab1a3e9f8de4a672a46a4273a7dda6f152981267a88489b74cc132f95c,2024-10-16T16:38:14.557000 +CVE-2024-49265,0,1,63796b91d12fdff3d23d0ae0369f165d7d558091167a8e6c6f7bced57c86552f,2024-10-30T20:29:08.667000 CVE-2024-49266,0,0,3cf55f8430ef9b1b6e8c7838efab003b2f512318c228f7be3fe9fb1a3140aeb1,2024-10-16T16:38:14.557000 CVE-2024-49267,0,0,b2b56adbd2f71e2ecb68e3b10ebb5228421c2bfcc6373141506d9727e75f25f9,2024-10-16T16:38:14.557000 -CVE-2024-49268,0,0,8e55027882e89f0cab080b75d56d3c5721f6f46b9ae50eb1c51727bddbf92e0d,2024-10-16T16:38:14.557000 +CVE-2024-49268,0,1,a8c3881a1e7d4773759a134ec660a7185a9082beead2e02ae8d30a1b320a75c6,2024-10-30T20:30:44.643000 CVE-2024-4927,0,0,4ddbe2418b736eceb0ee18662dc9ab0b7588d5e8a0dde06117bae0c9075b3606,2024-06-12T12:15:09.767000 CVE-2024-49270,0,0,616a2e437b03b1730ae710990d1f9b5d13bcf5a41263b98d33736d5e3831391d,2024-10-16T16:38:14.557000 CVE-2024-49271,0,0,6fd9d076a620483355861bd31b6d3fba7a6e8c77968d9b9b52f107ebea5c9f8b,2024-10-16T16:38:14.557000 @@ -263722,7 +263727,7 @@ CVE-2024-50067,0,0,24c4c2a9f57cbbf60955a0b70b9105797845f089603805c65d417718be190 CVE-2024-50068,0,0,b357b7d6a2971d612ca74bbd17c1e805d468b220432de66ab123477d4c8a0299,2024-10-30T16:57:35.427000 CVE-2024-50069,0,0,f0efb37fce406b5577ae6affb711463f72093df862fef1ce6ec787e41a622262,2024-10-30T16:58:19.983000 CVE-2024-50070,0,0,a93237e500fada4b88abb4aa778a5f3c2cf8813abaffa45e0eeec4d5a914d64b,2024-10-30T16:59:39.013000 -CVE-2024-50071,0,1,ca95de15815d680369f3146cc2915571a1b4f1c26211b6f5790ba4ff0facd2a6,2024-10-30T17:02:34.740000 +CVE-2024-50071,0,0,ca95de15815d680369f3146cc2915571a1b4f1c26211b6f5790ba4ff0facd2a6,2024-10-30T17:02:34.740000 CVE-2024-50072,0,0,d234ae692cf6ab3c0d4120deeeee388838384d41a26d87045a3f6220157fcdde,2024-10-29T14:34:04.427000 CVE-2024-50073,0,0,3ac354f0a571c346e70d9b14ed507d0361e0d40b760fe5591a7f7878e93be242,2024-10-29T14:34:04.427000 CVE-2024-50074,0,0,88a57db36e785df4cc21dcc18102af1a36a44aab602ea5f2f857fa91d7cda796,2024-10-29T14:34:04.427000 @@ -263730,7 +263735,7 @@ CVE-2024-50075,0,0,f254549f01ba2f5ee239dee6fc0e7ecbe8fe1b2c6da566e1dc2c41565299f CVE-2024-50076,0,0,960b5306eb9d7d5b99e64da9813531f1a11820802abfb99e23dd9c044d60901e,2024-10-29T14:34:04.427000 CVE-2024-50077,0,0,6ccef6c49c4eb4414f8a4b868e27c1decea0e3b4db33c98cce1cc8afd4299d1e,2024-10-29T14:34:04.427000 CVE-2024-50078,0,0,edfd843daaab21e8f3881bc9f52685650308d1e7e15f322d52dbb99d6ddc0e3a,2024-10-29T14:34:04.427000 -CVE-2024-50079,0,1,806bd69797c7a803f343ba903bc85a8d670910145e013710a8d12ec38e028308,2024-10-30T17:05:40.960000 +CVE-2024-50079,0,0,806bd69797c7a803f343ba903bc85a8d670910145e013710a8d12ec38e028308,2024-10-30T17:05:40.960000 CVE-2024-5008,0,0,41c3cff745583fe16908c309126d70e41415ad78f2790f83925cbb0a70eb9065,2024-09-06T22:43:49.557000 CVE-2024-50080,0,0,fb0a9233976006e31e13d528210f2a875fd57a1186630aa7b33ed2c9b62b05db,2024-10-30T15:54:17.967000 CVE-2024-50081,0,0,ff287bf6aa891e3d3993ac2c1de15bdf3f0c65db0dd3e9d23543b30a892b930d,2024-10-30T15:45:39.047000 @@ -263760,8 +263765,8 @@ CVE-2024-5025,0,0,5975a4de967bb092ff1a32c8663c734972c139617eb709a92a7c0cc78b2843 CVE-2024-5028,0,0,6e4747168a055d3478d0389157f1378a0e5efd7245fc9814fa65e0cf7f805db7,2024-08-01T13:59:38.360000 CVE-2024-50307,0,0,6d2dcfccb50c0c30fd7d9bda3b36490982da8110db31d087befc4509a1d360cd,2024-10-28T13:58:09.230000 CVE-2024-5031,0,0,5b0fce1eabb88a37a871d927606cb4ca5166c3808ddca60f777848c692bab12e,2024-05-22T12:46:53.887000 -CVE-2024-50311,0,1,a911784e609d4ab74e0290e5d915dbb7b1471b8d97b5435937a13bc8c9811bb6,2024-10-30T18:39:40.617000 -CVE-2024-50312,0,1,8b68d956a110cf88efd2db7bdd6fdd3dc5b02186497d9ae2cbca0852915a398f,2024-10-30T18:35:56.753000 +CVE-2024-50311,0,0,a911784e609d4ab74e0290e5d915dbb7b1471b8d97b5435937a13bc8c9811bb6,2024-10-30T18:39:40.617000 +CVE-2024-50312,0,0,8b68d956a110cf88efd2db7bdd6fdd3dc5b02186497d9ae2cbca0852915a398f,2024-10-30T18:35:56.753000 CVE-2024-5032,0,0,e2dd01f18d9397a3c892e6f9436384b2c9baea7d6f6081290ca836f05f0fc527,2024-08-01T13:59:38.540000 CVE-2024-5033,0,0,34cd1f889798bbfeb338d8d711a920994993596df17d9daf9b428477bffed7c1,2024-08-01T13:59:38.730000 CVE-2024-50334,0,0,e5afd12be3769678c4d0afd24ca9f86adfc7c8adcd7a12eb57abf0e3b514a033,2024-10-29T15:15:12.560000 @@ -263906,15 +263911,15 @@ CVE-2024-50582,0,0,8ee09c1822530ab12253edb2ea8a5293a80f3664e0faaa7e73f6ab343465f CVE-2024-50583,0,0,db2a2ad9d7e60027a7a0abb846b837f27b8194afb56c33e89ab55cbf708c9a52,2024-10-25T21:35:08.253000 CVE-2024-5059,0,0,b0901ef33b8b4d50fbd07542bb49b954ef3e45e5d8bea77c76cb9c3c21bd9422,2024-06-24T18:49:29.467000 CVE-2024-5060,0,0,70a4b23a22f78db2884c1ce0fa906b767ee25d155e7de23427bff751940319e4,2024-05-24T13:03:05.093000 -CVE-2024-50602,0,1,45e9269102f2b541d78d641e3b6d4f0d7b12a8e026b5814df3e38d2c0c706172,2024-10-30T18:35:16.237000 +CVE-2024-50602,0,0,45e9269102f2b541d78d641e3b6d4f0d7b12a8e026b5814df3e38d2c0c706172,2024-10-30T18:35:16.237000 CVE-2024-5061,0,0,acb15fde0f7701ee7d55862ecbc276a299a2eba41aa60a0bce397763155cd902,2024-09-03T15:11:56.787000 -CVE-2024-50610,0,0,d80d6b113c44f07cc636e5fd392ee34024158d35040cac62e8ac7789d39a48d8,2024-10-28T13:58:09.230000 -CVE-2024-50611,0,0,e7f7189172abb0692407abd2470d50472d7ee79181e3e0c186ddd4e2a3b2e872,2024-10-28T13:58:09.230000 -CVE-2024-50612,0,0,929ee02a11b59f320f5cf85f97e7e02f4e573b4df1279bf56a22cd9427c55d57,2024-10-28T13:58:09.230000 -CVE-2024-50613,0,0,236f8cae1889cd0c7ce6cd9d855cbb3cf97b2fec204eed28ebd7147cc42e27b2,2024-10-28T13:58:09.230000 -CVE-2024-50614,0,0,cc053555afbaab1e0a661d5ca01b8a935f8d14bbba1a85aeee7dd06bdaa1e3d2,2024-10-28T13:58:09.230000 -CVE-2024-50615,0,0,665d412c846968a0e73721ad4b09cca7a61f1af18e8b541eb9bc9a3bcd03bdd1,2024-10-28T13:58:09.230000 -CVE-2024-50616,0,0,714560dec0db8f9b82c7bc9b9dba57912ada87a8db516fa05ca62249389713fc,2024-10-28T13:58:09.230000 +CVE-2024-50610,0,1,2336f18018549d31226ad5c4df53b32342f6a9adf12b0e16f4241999fbebe853,2024-10-30T19:35:30.033000 +CVE-2024-50611,0,1,b7b71f84afa520bfc084b6a09c3810b4876c4c81fbfb17c3b55f0862f176f6f3,2024-10-30T19:35:30.853000 +CVE-2024-50612,0,1,8fb0977fe082421ff803cec88898adea8d2e70eae459b8f2ad413f329f7561f4,2024-10-30T20:35:33.603000 +CVE-2024-50613,0,1,68d9f83b567b641e006522fb33a733ff1890531d0e574c6ef69ecdd3e177db23,2024-10-30T20:35:34.920000 +CVE-2024-50614,0,1,58fc61c3561083518ba20d0c6298423e4c7c149ae93e39c4b741966c5b5d683c,2024-10-30T20:35:36.237000 +CVE-2024-50615,0,1,edb24b44339da7b63cc1e067bf2709cb5d14555e24295a1bc3757208997ee938,2024-10-30T20:35:37.310000 +CVE-2024-50616,0,1,e123de96868e8818da5b7d193dee2e816ee0e81fabf6e652a87cb9726aad9098,2024-10-30T20:35:38.380000 CVE-2024-5062,0,0,1dce1f93ce1b9242e76ae9cf090eb76ee6afadb656622c6eb5a578a5eb76013f,2024-08-20T14:14:35.717000 CVE-2024-50623,0,0,3cf434be73c65c86c54de3e72abca3e503ceeb6a5cd73bd454128b734c7bf7fe,2024-10-28T21:15:10.287000 CVE-2024-50624,0,0,ad0d6d380c0e6e1c398795e80508772a987f30a02bfb3aa5ef46622817c0985a,2024-10-28T13:58:09.230000 @@ -263980,18 +263985,18 @@ CVE-2024-5122,0,0,b102c5894de9c993bdf361c85aa63dd17cb454ea5ed33d3ad3120a6c50356b CVE-2024-5123,0,0,c6ee92320f25e8ca50da0e044240269e2ddcb04724d5d630d165dc261fdc83ba,2024-06-04T19:21:01.063000 CVE-2024-5124,0,0,c7015fc65f4e276c0cbb38596091155495fc50548eef3d0d6bdd3dfed4992761,2024-10-17T18:32:52.030000 CVE-2024-51257,0,0,29ad8b0137a8baebd65102b3b2a8b1d79f8cad235c4dd225c313b0295438f266,2024-10-30T16:35:28.993000 -CVE-2024-51258,1,1,8552984991114543bb72db401d789b000ecda7ab1e49c15b21f3ab9c1d4b407b,2024-10-30T18:35:17.040000 +CVE-2024-51258,0,0,8552984991114543bb72db401d789b000ecda7ab1e49c15b21f3ab9c1d4b407b,2024-10-30T18:35:17.040000 CVE-2024-5126,0,0,04ff4a563e301de69d63a906163bcc7b9149a0fc439aa3db44fa193023df5115,2024-10-03T16:52:45.027000 CVE-2024-5127,0,0,3b08ea85b89bf08b7ac589e3aa718857524fafebf4ce0fa847d24755edc03403,2024-10-09T13:38:49.307000 CVE-2024-5128,0,0,9fcc5cef7e8f556e2bf8719670c94f779c2307d32f054ea85c0fee175fdcf878,2024-09-23T15:11:09.923000 CVE-2024-5129,0,0,775c71113c1b7299300ab83c8a34b391b75dc55b55486fb0ef4553cde0b68e06,2024-10-03T16:56:02.837000 -CVE-2024-51296,0,1,e87a8f03521ab40cf91ec0c397a12cf5de3692de4daab1e7a503649d69b18f0f,2024-10-30T18:35:17.830000 +CVE-2024-51296,0,0,e87a8f03521ab40cf91ec0c397a12cf5de3692de4daab1e7a503649d69b18f0f,2024-10-30T18:35:17.830000 CVE-2024-51298,0,0,514609b543458b7816356ece778427649461627c080a99a1f018491e8c0ee256,2024-10-30T16:35:29.790000 -CVE-2024-51299,0,1,b495c4d03e184ceb460e9abb4d4a30397c91e555675c36d59fcd8a863b3c8db5,2024-10-30T18:35:18.640000 +CVE-2024-51299,0,0,b495c4d03e184ceb460e9abb4d4a30397c91e555675c36d59fcd8a863b3c8db5,2024-10-30T18:35:18.640000 CVE-2024-5130,0,0,08201be0ef3110b3d4a5f221adfbbc30fa234732006b6518b80f0c4870c61cea,2024-10-03T16:57:19.050000 -CVE-2024-51300,0,1,5500ee6d0844febb48bc884ecbc7a3a29671e7ac84bd188005f2cbc32f652446,2024-10-30T18:35:19.433000 -CVE-2024-51301,0,1,6b3b113e104cce5cf7a33904773509ba1b10780786214d76654fc313fa3aa896,2024-10-30T18:35:20.227000 -CVE-2024-51304,0,1,29809ef6fdb39fcf531622b627c18c1616566b9408d3e297584b398d1c92c0c7,2024-10-30T18:35:21.050000 +CVE-2024-51300,0,0,5500ee6d0844febb48bc884ecbc7a3a29671e7ac84bd188005f2cbc32f652446,2024-10-30T18:35:19.433000 +CVE-2024-51301,0,0,6b3b113e104cce5cf7a33904773509ba1b10780786214d76654fc313fa3aa896,2024-10-30T18:35:20.227000 +CVE-2024-51304,0,0,29809ef6fdb39fcf531622b627c18c1616566b9408d3e297584b398d1c92c0c7,2024-10-30T18:35:21.050000 CVE-2024-5131,0,0,e128e407b1f44dbf47d9ef9fd7ec5fd0648bd27c90b8180b437c118e29f83c77,2024-10-03T16:59:22.137000 CVE-2024-5132,0,0,1e1b0edf57956ef222afc7fdedc2f2211203f4402428303961b463cfc0ea97cb,2024-06-07T17:15:51.840000 CVE-2024-5133,0,0,ce2c3261ccf7a6af3656f0cd319a645240f50aa81e714a3f3634cc2f14d7c857,2024-10-17T16:41:53.717000 @@ -264509,7 +264514,7 @@ CVE-2024-5691,0,0,5f94a4cdfecfdccc98e41d19459a5804c0a9703c03d05b1e9ae63480a42a1f CVE-2024-5692,0,0,da86a3e71defc1a5762f0a215e21c8d6ad0bb48702dddd9796e84e537e21cbce,2024-08-01T13:59:56.967000 CVE-2024-5693,0,0,0c0efe07ae7eccba3dbeb9fe7241e864745aeb8b41f02dc5d33a8371321e7469,2024-07-03T02:09:11.353000 CVE-2024-5694,0,0,ace63644ca0f81e92cb2ca8bc5ddbc74d0ec729be67dab24c15a205f095281dc,2024-09-12T17:28:47.137000 -CVE-2024-5695,0,0,ee49d99d92375916df1fbcaa3d570c92dd5be4cc067290c04d28d4dafc55c842,2024-09-13T18:31:42.637000 +CVE-2024-5695,0,1,cfc89fd84bcef1daa10ba34fc8575d3c5410fc5bfa05cc632309a2653500beb0,2024-10-30T19:35:31.650000 CVE-2024-5696,0,0,fa7fca85e8582886b101603c50bdb44ca98f1e5885ef874b4a6ee74a96bce0a1,2024-08-01T13:59:57.203000 CVE-2024-5697,0,0,06452bf48aa37ad04061ffb4c87c934e4b6e078d1729c773deb048b1e305163c,2024-08-23T15:53:28.170000 CVE-2024-5698,0,0,350d2c2ffccd9a9cd3aa4bc7145d24efc7fb94f482a5ce8b779ec7cc0a225af1,2024-08-23T15:56:02.240000 @@ -264816,7 +264821,7 @@ CVE-2024-6051,0,0,9740107b5da610f5b7276dc508ceaf0014cb04cfa38f8de362bc7a66043906 CVE-2024-6052,0,0,32d564c18d4d17b199f574c28ffe31c1fb3d7a1b6f6859f56e252f37a5a22c28,2024-09-16T14:15:13.410000 CVE-2024-6053,0,0,bad8fea9e1557f6e3942b82b20978ade64544c8438a72e97ebb03355ea705f3f,2024-09-19T17:22:36.697000 CVE-2024-6054,0,0,dbd3e49036b5938301871d5a6c67ee17ba89370e3288082b00ca89a51a1f06ed,2024-06-28T13:11:58.810000 -CVE-2024-6055,0,0,69ea90ebaa7aa8fe33baa786beceb3ec128eecc80f960a60b64b4cba1327c031,2024-06-20T12:44:22.977000 +CVE-2024-6055,0,1,f4e5e226e2963335ad425a2752fa4de169d7decaf30589297e7556e07be3e3df,2024-10-30T20:35:38.777000 CVE-2024-6056,0,0,99f1dab42badb50b9019e7726a8c43368c0a3abe6ad8d6a715427a0640d89bb2,2024-09-23T16:04:18.653000 CVE-2024-6057,0,0,4f1880d8a457c0154151497f14a41bdfe090560f87d7d21e18d9c6ac0683f18d,2024-08-29T20:37:05.087000 CVE-2024-6058,0,0,34aeceda11f80f38d584c0391ccaa9eb6fb38bf947af47d43e1b576e9ff3c1a5,2024-09-23T22:40:42.487000 @@ -265294,7 +265299,7 @@ CVE-2024-6596,0,0,8001cefbd18b27b44dffd25d89889cfeadffdcc6d2b877cab97cdf4b131700 CVE-2024-6598,0,0,fb802128b1cfc176540749693b684b4374936099ab1c7948c1ec819266291908,2024-07-09T18:19:14.047000 CVE-2024-6599,0,0,6a69a16a0a8781527f95db9310983c42c357e28a72f780fd79d80c9654364b86,2024-07-18T12:28:43.707000 CVE-2024-6600,0,0,d38b8e15b440ec379e5d4dcf9d0495a2b72fd02b3eb8c13111cb9109e149894f,2024-10-29T20:35:38.603000 -CVE-2024-6601,0,0,74bd12650644545b1291f8db8f4e6e0658cc842c9789ebef1ecd5bf8c2e27b3e,2024-07-16T18:15:08.830000 +CVE-2024-6601,0,1,1b3b880d323fbc5730a980592d9133d50798789725a5a19bb934e3d6e9a6650b,2024-10-30T20:35:39.587000 CVE-2024-6602,0,0,f6a87652a2fe583b38a38e64b24a5e6d6d6790eb720538440a254ce49a22d782,2024-07-16T18:15:08.900000 CVE-2024-6603,0,0,69cec991ec6c96faca0e6549878f06a74d4f5b721edfdd20399a8cd286528c4f,2024-07-16T18:15:08.990000 CVE-2024-6604,0,0,f73fc100d1a2db4c08570352811399bc301810a24809aae8f14734fee2b9bcd0,2024-07-16T18:15:09.077000 @@ -265303,7 +265308,7 @@ CVE-2024-6606,0,0,1a43f6b156f00ca0284491ac0129496772fc5a0993a21ff17fb319d7882c2e CVE-2024-6607,0,0,e0f051eabf509802774447af80a0c738a4502496130b70b32bcf3185bbfd563c,2024-08-01T14:00:30.023000 CVE-2024-6608,0,0,246c9ba89ed8e01f5cf842e2ef0777e6ce9e95831d341293bd5aa49bcd990f4d,2024-08-29T18:34:20.043000 CVE-2024-6609,0,0,e0015ee4b4061bd74c9f14d02e039fc61e2646b8b8a922c9f2cb851cbba76ddf,2024-08-29T18:32:56.240000 -CVE-2024-6610,0,0,e7175b3f300966611850e9b1403e59c253bcbbb5dce9d539450c19b2bca9cfd3,2024-08-29T18:22:37.277000 +CVE-2024-6610,0,1,8791a7b4b80814230425dd01e6aa31581367fee7b5c3f9d47b22b6b2c84518e7,2024-10-30T20:35:39.803000 CVE-2024-6611,0,0,102d605bb189ea442954feec50cbc1b79d4cb5728b389bfc836cc71d32e19f50,2024-10-25T18:35:10.737000 CVE-2024-6612,0,0,d34a2e10bc1c43655aa28f997fd8d7918b9d5919fcfded6bd9a7bc48a40520a0,2024-07-16T18:15:09.667000 CVE-2024-6613,0,0,2c9248a7ca42e8738ab702e9dc188d19870d6e260e6ad7403e7b1f4010624eaa,2024-07-16T18:15:09.747000 @@ -265621,7 +265626,7 @@ CVE-2024-6995,0,0,9e1a01449fcee7bd95abf904254e638fb274f5eefbc5fb1951ae014eb09df4 CVE-2024-6996,0,0,d2e9a8840a16fd64baa6b401621313c940294d0441982f3533c85082a7f5792b,2024-08-07T22:06:48.563000 CVE-2024-6997,0,0,bdede7770947c559116b3701e47c7120c32fbf4b1954fe14a3c503d94fdada10,2024-08-07T19:51:53.520000 CVE-2024-6998,0,0,782b219947ed3ad5ae83ee1cb2c6a8a4f7ed31d1ffa037f327d46f40b0120849,2024-08-07T19:52:06.273000 -CVE-2024-6999,0,0,3d9b1f97dbc942174309d469efc0277ceb0893110b247bd73fd7c466f200a32f,2024-08-07T22:05:06.887000 +CVE-2024-6999,0,1,1190ebdbd4f52353727d1f1f87bba5c08f34901698f092a9d3f28f38de0d11de,2024-10-30T20:35:40.040000 CVE-2024-7000,0,0,b61c4fdaacbd3e7380b44ba4054d348fc894838ac2f22194f356da3638a8da46,2024-08-07T22:08:32.963000 CVE-2024-7001,0,0,c36cc44ed743aca43eac7951b6662bd893691f9a45d57142d09098c4fe318e57,2024-08-07T21:33:07.960000 CVE-2024-7003,0,0,c2f51c1b71164a15818ef9209a48a467e859077ffdde417023c4b7a222f91993,2024-08-07T19:52:18.500000 @@ -265814,7 +265819,7 @@ CVE-2024-7260,0,0,8ad12f3bcb7fec0aff0a8b2db653f530615d01422a30105de3f68ea9bcd7d4 CVE-2024-7261,0,0,f672393d607443ec498009a9b040ef410e3a579843a04e18027fe16c96a4fd8c,2024-09-13T19:39:40.570000 CVE-2024-7262,0,0,95b3d95a32b25a2634e7e0faa3f1f6b57a404f18277315b6dddbf2c940c189df,2024-09-05T13:30:33.680000 CVE-2024-7263,0,0,9d6df8d57145d860b9f285c4defefe5eae42f914cf87b79ed3fa24860767bd90,2024-08-22T06:15:04.510000 -CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000 +CVE-2024-7264,0,1,f9a2426917987c903a3860870691500065af0fb40093753b6ca2743731807c79,2024-10-30T20:35:40.303000 CVE-2024-7265,0,0,f8d550c674039cce8f324746def751c860d87bd4ce8e1c453bd0781310abcf46,2024-10-10T16:15:08.763000 CVE-2024-7266,0,0,e5f7907376447dca655b663fd7a74a213d7d563471c1ec60c07889df6ae132cf,2024-10-10T16:15:08.910000 CVE-2024-7267,0,0,d99f3d8b6ba6fe3542d0e70da6abdfbfdfd1dfb75ac1c1edca9979fafd8e77bc,2024-08-23T15:12:23.453000 @@ -266032,7 +266037,7 @@ CVE-2024-7519,0,0,d6b76960785055c5e3c2658ffad1f8ba4c01f9383c9459dab1efa4da327376 CVE-2024-7520,0,0,f9e9090d09f3e3bdf7bb5b1e415fd5962f71ad30fc0e4e64eb0eb80aba152203,2024-08-12T16:04:46.790000 CVE-2024-7521,0,0,93e518aa5fe4de4582901fabd10f56f08fc773ab920d9d06860ccc32d826d11d,2024-08-12T16:05:10.907000 CVE-2024-7522,0,0,8cb3e499c594094550f4257bf1be1fb169aadf72b2b6dad6246a075ed4ee872d,2024-08-12T16:06:05.300000 -CVE-2024-7523,0,0,a0f308b16d5ebbedc56cd7091bbb85d180c4d81896244879e7fd734fc3c8496f,2024-08-30T12:59:29.710000 +CVE-2024-7523,0,1,2be2ed7eb00c7f5e73e6e419fc42bcd0fbd4769f15ab3cf371bf2ba039274f82,2024-10-30T20:35:40.550000 CVE-2024-7524,0,0,55b2959f46d5a03cc7e4bb47de03aeac574cf3416fb0ebbf64758ff53e5fdcb3,2024-08-29T17:35:34.820000 CVE-2024-7525,0,0,0f44155e5b1b275dd77c786a7ef323cd6045a6d2a2adbf5e4f560db015c1f014,2024-08-12T16:07:19.537000 CVE-2024-7526,0,0,b80ee88a3d5295a02d52764b69cdfd23ebc8b3dadc05bc2f74a2b56025fb2b30,2024-09-17T19:15:28.857000 @@ -266444,7 +266449,7 @@ CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836e CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fcdc,2024-08-27T19:39:04.953000 CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000 CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000 -CVE-2024-8036,0,1,e903a73796aef64821cbd43655f9ee6c6cb45a96a0e83ad1676ec87aed5c1df5,2024-10-30T18:15:07.960000 +CVE-2024-8036,0,0,e903a73796aef64821cbd43655f9ee6c6cb45a96a0e83ad1676ec87aed5c1df5,2024-10-30T18:15:07.960000 CVE-2024-8037,0,0,ad453071137fae9bcec080d9b16736ac997e7f592728683f801a0fad0292f9ca,2024-10-04T13:50:43.727000 CVE-2024-8038,0,0,57ce29f0b3931b72a63ae8ef2369330769f4bf264a0163aeabfd65f65e14fa82,2024-10-04T13:50:43.727000 CVE-2024-8039,0,0,75dd15cbf64fe4bb3f25b4e678f58a350c7ac0d4791106998aa5586c640f03c8,2024-09-17T02:35:59.503000 @@ -266697,13 +266702,13 @@ CVE-2024-8376,0,0,bbf16835f6f3aa10a7af4872c5b5167c731ff01012cb5251b279466a1d91cb CVE-2024-8379,0,0,085298af9559a314a9f72b50c0919e14d810bca9e3bf6d4dab66f461020341e6,2024-10-07T15:49:54.653000 CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000 CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000 -CVE-2024-8382,0,1,98b215ef51a1d5a65c5211b7332af10895687bb26fef2923b4293269056eca96,2024-10-30T17:35:14.793000 -CVE-2024-8383,0,1,167a5747074feaaca251908036fe3649dcf0cf0b699dd137e91c4f560317a25d,2024-10-30T17:35:15.640000 +CVE-2024-8382,0,0,98b215ef51a1d5a65c5211b7332af10895687bb26fef2923b4293269056eca96,2024-10-30T17:35:14.793000 +CVE-2024-8383,0,0,167a5747074feaaca251908036fe3649dcf0cf0b699dd137e91c4f560317a25d,2024-10-30T17:35:15.640000 CVE-2024-8384,0,0,7f643a14ceffced6d0d3e99b7b5797044b595379fd33f7956a2ce3d49b93443c,2024-09-06T17:15:17.847000 CVE-2024-8385,0,0,872fe06c6b294313fd73974851ece3a7b150af3cd55f8851236acdbb2fa92f66,2024-09-06T17:15:17.980000 -CVE-2024-8386,0,1,3b5fda99ab6572bbdab57b2cb55746518638d5616041d99b93bfd026f4805a78,2024-10-30T17:35:16.450000 +CVE-2024-8386,0,0,3b5fda99ab6572bbdab57b2cb55746518638d5616041d99b93bfd026f4805a78,2024-10-30T17:35:16.450000 CVE-2024-8387,0,0,0236f6236e30b259f0ad5d7ef58b73e88f9716952aaecf201cfb31f83aed0c30,2024-09-06T17:15:18.253000 -CVE-2024-8388,0,1,a311a61163cccb40e86ebc6857a81933dc978e5806b424daeff3bb5dbedbca45,2024-10-30T17:35:17.283000 +CVE-2024-8388,0,0,a311a61163cccb40e86ebc6857a81933dc978e5806b424daeff3bb5dbedbca45,2024-10-30T17:35:17.283000 CVE-2024-8389,0,0,b86f9dffcb24008ea2fc4581b98019930f23a761524133d12e1b7b2aa1f8008a,2024-09-04T15:50:02.933000 CVE-2024-8391,0,0,e4a53876b2b078fcdc3ea9cb2dcdd9122c87a07a74293148b584a5df448e0076,2024-09-12T16:44:01.247000 CVE-2024-8392,0,0,3343898f56ebc4a1eaf8cb14372686dd9582e66846077d475563fa9697365b08,2024-10-28T13:58:09.230000 @@ -267183,7 +267188,7 @@ CVE-2024-9105,0,0,0cdbd87fc1daf91e234d9d55d0a069fe1f153017fe382631f31d8e30d34561 CVE-2024-9106,0,0,e27db71c396a4ccaf2c72a333395893b81bc19abafa7c4f380f448da576e2d26,2024-10-04T13:51:25.567000 CVE-2024-9108,0,0,a5bd0d20b10740e2633e894f79cde5eedf60bb1d894cbb8ab0abf2750035a6b9,2024-10-04T13:51:25.567000 CVE-2024-9109,0,0,92ffc81317d04a5f58ae681583509b482d53f08c836f7e996194793f616d35bb,2024-10-25T12:56:07.750000 -CVE-2024-9110,1,1,83da4389515507c44e2c5e707c8635b39d7fcc581e881ed5b53ecf8aec62e678,2024-10-30T17:15:14.177000 +CVE-2024-9110,0,0,83da4389515507c44e2c5e707c8635b39d7fcc581e881ed5b53ecf8aec62e678,2024-10-30T17:15:14.177000 CVE-2024-9115,0,0,1c4e70138ee9590ca65c2e328b29e5a87d064a3f49c7286913d14c3952d00fc4,2024-10-01T13:47:25.403000 CVE-2024-9116,0,0,6ad6ee3b57ea62c4d5b3e8fc83d1f8a6dcbcd94ec854a42b3db11ddd2d087efb,2024-10-28T13:58:09.230000 CVE-2024-9117,0,0,77f0703e7ba19b3d087cb3250573807a507cc3ac6f6e62f26867d41b190dba74,2024-10-01T13:56:55.893000 @@ -267250,7 +267255,7 @@ CVE-2024-9222,0,0,aa75daaaa6f167f771e02be32b7ac6d9115eba757cf38ea3ae7fe336f82931 CVE-2024-9224,0,0,1efb870d30ff5afb9078703fdeff1bc29463ebfa0c91ad435c25d902219ffec9,2024-10-07T19:19:38.157000 CVE-2024-9225,0,0,d9b0065994459fe38d594a136ae9cff90cf19d12b5b0208b359cee9d6c2409ea,2024-10-07T20:24:41.420000 CVE-2024-9228,0,0,cb0dad29f14eeb8fed9baf1de8b4ba619c5e35c4fffb0932ef40f0c6748e195d,2024-10-07T19:01:04.960000 -CVE-2024-9231,0,1,1a98d4e564cd1445dff204dbfca514c3336df15b7e3a4c13356dccfc41c8c7ca,2024-10-30T18:56:03.380000 +CVE-2024-9231,0,0,1a98d4e564cd1445dff204dbfca514c3336df15b7e3a4c13356dccfc41c8c7ca,2024-10-30T18:56:03.380000 CVE-2024-9232,0,0,a07f526496bb68b184ee001c7d6cd9744d3cb563b91260e8d60bd9b70cac4bda,2024-10-15T12:58:51.050000 CVE-2024-9234,0,0,304bee6ceb91eca0cdc00d7cdc49b4c339c82fe3a2287348525c06a570d629da,2024-10-15T12:58:51.050000 CVE-2024-9235,0,0,c0d2fcd4071fbbf94cf89580c6ac68eab724cd673d3397917c29c65c8b62b4df,2024-10-25T12:56:07.750000 @@ -267352,13 +267357,13 @@ CVE-2024-9385,0,0,0d2e28a3f2481a04ce784fbf885d088010920135683d5ffb6adf8001c8688d CVE-2024-9388,0,0,009230a12615f1bb2e717bad5419f25943ec085386cae195436492e6c2697f58,2024-10-30T11:15:16.297000 CVE-2024-9391,0,0,7d6eba489d698d80c25274418cf61f043b91561cc903d053b7833bff789db601,2024-10-04T13:51:25.567000 CVE-2024-9392,0,0,beca44e590b21e5502ca4e733f60749ac893cd13053addd71013500d8f613300,2024-10-04T13:51:25.567000 -CVE-2024-9393,0,1,db59aa733a962fd145e1e4784b7a62c0f1f699599f513fdc3af9c19b1068eebf,2024-10-30T17:35:18.107000 -CVE-2024-9394,0,1,5a2da29e26f8cfcdeead92ef1535e6e515313ff6708ae768ef7117e4a9bbf2fa,2024-10-30T18:35:22.020000 +CVE-2024-9393,0,0,db59aa733a962fd145e1e4784b7a62c0f1f699599f513fdc3af9c19b1068eebf,2024-10-30T17:35:18.107000 +CVE-2024-9394,0,0,5a2da29e26f8cfcdeead92ef1535e6e515313ff6708ae768ef7117e4a9bbf2fa,2024-10-30T18:35:22.020000 CVE-2024-9395,0,0,5635514233d9ffee7876b8b2143dfc7636f2a12f95a3e319a76e442d8673b9b2,2024-10-04T13:51:25.567000 CVE-2024-9396,0,0,530fd74976554bcd60385c13cda51e8c090f8d2168af9c130173451c01d15309,2024-10-04T13:51:25.567000 CVE-2024-9397,0,0,eedca49f89627e559465b4c1980d39b3c979416597a1ac9dbc74efac9146189f,2024-10-11T16:07:56.577000 -CVE-2024-9398,0,1,9a1cd165b131dcc697a6ce69dca59963d7d6fd72e1fa191341ec3c597be24d83,2024-10-30T18:35:22.757000 -CVE-2024-9399,0,1,79881a1208778cdf9bb5e9456363b2a3ffd4ce6267b77bc2ba04e5c58ec35d40,2024-10-30T18:35:23.640000 +CVE-2024-9398,0,0,9a1cd165b131dcc697a6ce69dca59963d7d6fd72e1fa191341ec3c597be24d83,2024-10-30T18:35:22.757000 +CVE-2024-9399,0,0,79881a1208778cdf9bb5e9456363b2a3ffd4ce6267b77bc2ba04e5c58ec35d40,2024-10-30T18:35:23.640000 CVE-2024-9400,0,0,a07b092a7377838a4bb1e87b4e3b2f09cba515c42895dfa1fbf9dfd7eae19700,2024-10-04T13:51:25.567000 CVE-2024-9401,0,0,9842edf4bc941b30860cfd929934eb8ba10b8d9f58d891f69f78bdfbf96f468c,2024-10-04T13:51:25.567000 CVE-2024-9402,0,0,04bb4c5739f014caa4b772ec804b7222edbe186c7bb2fe331673658400879b23,2024-10-04T13:51:25.567000 @@ -267370,7 +267375,7 @@ CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ff CVE-2024-9412,0,0,aa9a3d3cdb3659b02012ef158f2f0c675ff0de511272afae470c48f556502feb,2024-10-10T12:51:56.987000 CVE-2024-9414,0,0,5c21f14ec376abe57dfce5e862247c317429afdd9c8e1a9c0b90f9672b7f519b,2024-10-18T12:52:33.507000 CVE-2024-9417,0,0,c74a648d5508a7a2c2d3e505619e54040658d58791e6150e9a0fe8cbf972b416,2024-10-07T17:48:28.117000 -CVE-2024-9419,1,1,de7d0cde54d42021a802d6b7be3bc5b8e5ef5abf6921100f08965fc41996e730,2024-10-30T18:15:08.260000 +CVE-2024-9419,0,0,de7d0cde54d42021a802d6b7be3bc5b8e5ef5abf6921100f08965fc41996e730,2024-10-30T18:15:08.260000 CVE-2024-9421,0,0,c9b1d003792a28014f7a9846d6ca15c83ef06308c8117d3bc2489a9bd808c180,2024-10-10T20:59:01.600000 CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000 CVE-2024-9425,0,0,bc1d05d29533f5db80147aca0ebcf5dcf1807c002307822e9b1efd4c274ae327,2024-10-22T13:55:04.537000 @@ -267433,7 +267438,7 @@ CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f693 CVE-2024-9537,0,0,aa6888a9cfaabe7c166bed0948898b65f4ee4b8fc4b3ec78f2bc1cb749794abf,2024-10-22T17:33:23.837000 CVE-2024-9538,0,0,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4e6,2024-10-15T12:58:51.050000 CVE-2024-9539,0,0,a0cbd26a327675fb40fcaea93c0a3ea911dbc683021df526355995459666c7a0,2024-10-15T12:57:46.880000 -CVE-2024-9540,0,0,155792833f2c3d33a8c6cc679a0bdb6a5ac3f76d67aede19f5592875c2f877b6,2024-10-16T16:38:14.557000 +CVE-2024-9540,0,1,4cadd44c097aa3daf6f235c810f4f4366e2397875e1522a0c58f481ec8e438a3,2024-10-30T20:56:01.637000 CVE-2024-9541,0,0,54c1df5f396c57f877a5cd4cb59c8edc81b18e3e67e601f49a4b9fc18ad0b5e9,2024-10-25T21:16:12.447000 CVE-2024-9543,0,0,2a7de8e1e43a15761699f58c8b8bbb57c7e560a2fb555c13127ead0f3f3c7fd9,2024-10-15T12:58:51.050000 CVE-2024-9546,0,0,ea5318b51e997216e9c0b4c2992b7385f781b09c9935f9fcf746ecd59aedacb8,2024-10-17T13:34:27.890000 @@ -267511,7 +267516,7 @@ CVE-2024-9656,0,0,0baa2843f7043c4ebd829d23f2741f972b762b755442a0f0f83539eb776103 CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000 CVE-2024-9671,0,0,421f1b0ad6825ff096efd81ac122f33bafcdf7b21693a85f65613389bca55f89,2024-10-10T12:51:56.987000 CVE-2024-9674,0,0,99b8206db3c3741ff50725aa3969c36280edf4a37082b6473da1336e00a39d59,2024-10-22T14:02:50.473000 -CVE-2024-9675,0,1,734a0b0d1dbc9cb01a8d4e1348695fad0a96de0e08ae92ad9d279c34c79d2946,2024-10-30T17:15:14.397000 +CVE-2024-9675,0,0,734a0b0d1dbc9cb01a8d4e1348695fad0a96de0e08ae92ad9d279c34c79d2946,2024-10-30T17:15:14.397000 CVE-2024-9676,0,0,388826e2f736cae6407dafbf37e070d02b7de19b7221232ae54333a7a67ea4ed,2024-10-30T09:15:02.860000 CVE-2024-9677,0,0,944e049c847e061867c66e6b586a0cd99260b04bc2e2059d736567bf47cae00c,2024-10-23T15:12:34.673000 CVE-2024-9680,0,0,db0e4e19e09673238ffe3dfbb8e95974e9346a75b4fd6d9319c03e5970bb644e,2024-10-16T15:07:36.123000