Auto-Update: 2025-01-08T00:55:35.000695+00:00

This commit is contained in:
cad-safe-bot 2025-01-08 00:59:00 +00:00
parent c9bd4169da
commit b216b119f4
10 changed files with 743 additions and 152 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2017-9117",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-21T19:29:00.187",
"lastModified": "2024-11-21T03:35:21.630",
"lastModified": "2025-01-08T00:15:23.803",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In LibTIFF 4.0.7, the program processes BMP images without verifying that biWidth and biHeight in the bitmap-information header match the actual input, leading to a heap-based buffer over-read in bmp2tiff."
"value": "In LibTIFF 4.0.6 and possibly other versions, the program processes BMP images without verifying that biWidth and biHeight in the bitmap-information header match the actual input, as demonstrated by a heap-based buffer over-read in bmp2tiff. NOTE: mentioning bmp2tiff does not imply that the activation point is in the bmp2tiff.c file (which was removed before the 4.0.7 release)."
},
{
"lang": "es",
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
@ -65,6 +87,16 @@
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
@ -136,6 +168,10 @@
"VDB Entry"
]
},
{
"url": "https://gitlab.com/libtiff/libtiff/-/issues/89",
"source": "cve@mitre.org"
},
{
"url": "https://usn.ubuntu.com/3606-1/",
"source": "cve@mitre.org",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2018-4301",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-08T00:15:24.030",
"lastModified": "2025-01-08T00:15:24.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "This issue is fixed in SCSSU-201801. A potential stack based buffer overflow existed in GemaltoKeyHandle.cpp."
}
],
"metrics": {},
"references": [
{
"url": "https://smartcardservices.github.io/security/",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,24 +2,107 @@
"id": "CVE-2024-56759",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-01-06T17:15:40.900",
"lastModified": "2025-01-06T17:15:40.900",
"vulnStatus": "Received",
"lastModified": "2025-01-07T23:07:04.790",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix use-after-free when COWing tree bock and tracing is enabled\n\nWhen a COWing a tree block, at btrfs_cow_block(), and we have the\ntracepoint trace_btrfs_cow_block() enabled and preemption is also enabled\n(CONFIG_PREEMPT=y), we can trigger a use-after-free in the COWed extent\nbuffer while inside the tracepoint code. This is because in some paths\nthat call btrfs_cow_block(), such as btrfs_search_slot(), we are holding\nthe last reference on the extent buffer @buf so btrfs_force_cow_block()\ndrops the last reference on the @buf extent buffer when it calls\nfree_extent_buffer_stale(buf), which schedules the release of the extent\nbuffer with RCU. This means that if we are on a kernel with preemption,\nthe current task may be preempted before calling trace_btrfs_cow_block()\nand the extent buffer already released by the time trace_btrfs_cow_block()\nis called, resulting in a use-after-free.\n\nFix this by moving the trace_btrfs_cow_block() from btrfs_cow_block() to\nbtrfs_force_cow_block() before the COWed extent buffer is freed.\nThis also has a side effect of invoking the tracepoint in the tree defrag\ncode, at defrag.c:btrfs_realloc_node(), since btrfs_force_cow_block() is\ncalled there, but this is fine and it was actually missing there."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: se corrige el use-after-free cuando se aplica COW a un bloque de \u00e1rbol y se habilita el seguimiento Cuando se aplica COW a un bloque de \u00e1rbol, en btrfs_cow_block(), y tenemos habilitado el punto de seguimiento trace_btrfs_cow_block() y tambi\u00e9n est\u00e1 habilitada la preempci\u00f3n (CONFIG_PREEMPT=y), podemos activar un use-after-free en el b\u00fafer de extensi\u00f3n aplicado COW mientras estamos dentro del c\u00f3digo del punto de seguimiento. Esto se debe a que en algunas rutas que llaman a btrfs_cow_block(), como btrfs_search_slot(), estamos manteniendo la \u00faltima referencia en el b\u00fafer de extensi\u00f3n @buf, por lo que btrfs_force_cow_block() elimina la \u00faltima referencia en el b\u00fafer de extensi\u00f3n @buf cuando llama a free_extent_buffer_stale(buf), que programa la liberaci\u00f3n del b\u00fafer de extensi\u00f3n con RCU. Esto significa que si estamos en un n\u00facleo con preempci\u00f3n, la tarea actual puede ser preemptada antes de llamar a trace_btrfs_cow_block() y el buffer de extensi\u00f3n ya liberado para el momento en que se llama a trace_btrfs_cow_block(), lo que da como resultado un use-after-free. Arregle esto moviendo trace_btrfs_cow_block() de btrfs_cow_block() a btrfs_force_cow_block() antes de que se libere el buffer de extensi\u00f3n COWed. Esto tambi\u00e9n tiene un efecto secundario de invocar el punto de seguimiento en el c\u00f3digo de desfragmentaci\u00f3n del \u00e1rbol, en defrag.c:btrfs_realloc_node(), ya que btrfs_force_cow_block() se llama all\u00ed, pero esto est\u00e1 bien y en realidad faltaba all\u00ed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.12.8",
"matchCriteriaId": "37A8903F-DC48-45AD-98DC-188AFD7C5844"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*",
"matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/44f52bbe96dfdbe4aca3818a2534520082a07040",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c3a403d8ce36f5a809a492581de5ad17843e4701",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,28 +2,122 @@
"id": "CVE-2024-56760",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-01-06T17:15:41.173",
"lastModified": "2025-01-06T17:15:41.173",
"vulnStatus": "Received",
"lastModified": "2025-01-07T23:06:22.637",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI/MSI: Handle lack of irqdomain gracefully\n\nAlexandre observed a warning emitted from pci_msi_setup_msi_irqs() on a\nRISCV platform which does not provide PCI/MSI support:\n\n WARNING: CPU: 1 PID: 1 at drivers/pci/msi/msi.h:121 pci_msi_setup_msi_irqs+0x2c/0x32\n __pci_enable_msix_range+0x30c/0x596\n pci_msi_setup_msi_irqs+0x2c/0x32\n pci_alloc_irq_vectors_affinity+0xb8/0xe2\n\nRISCV uses hierarchical interrupt domains and correctly does not implement\nthe legacy fallback. The warning triggers from the legacy fallback stub.\n\nThat warning is bogus as the PCI/MSI layer knows whether a PCI/MSI parent\ndomain is associated with the device or not. There is a check for MSI-X,\nwhich has a legacy assumption. But that legacy fallback assumption is only\nvalid when legacy support is enabled, but otherwise the check should simply\nreturn -ENOTSUPP.\n\nLoongarch tripped over the same problem and blindly enabled legacy support\nwithout implementing the legacy fallbacks. There are weak implementations\nwhich return an error, so the problem was papered over.\n\nCorrect pci_msi_domain_supports() to evaluate the legacy mode and add\nthe missing supported check into the MSI enable path to complete it."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: PCI/MSI: gestionar la falta de irqdomain con gracia Alexandre observ\u00f3 una advertencia emitida desde pci_msi_setup_msi_irqs() en una plataforma RISCV que no proporciona compatibilidad con PCI/MSI: ADVERTENCIA: CPU: 1 PID: 1 en drivers/pci/msi/msi.h:121 pci_msi_setup_msi_irqs+0x2c/0x32 __pci_enable_msix_range+0x30c/0x596 pci_msi_setup_msi_irqs+0x2c/0x32 pci_alloc_irq_vectors_affinity+0xb8/0xe2 RISCV utiliza dominios de interrupci\u00f3n jer\u00e1rquicos y no implementa correctamente el respaldo heredado. La advertencia se activa desde el stub de respaldo heredado. Esa advertencia es falsa, ya que la capa PCI/MSI sabe si un dominio principal PCI/MSI est\u00e1 asociado con el dispositivo o no. Hay una comprobaci\u00f3n para MSI-X, que tiene una suposici\u00f3n de legado. Pero esa suposici\u00f3n de respaldo heredado solo es v\u00e1lida cuando est\u00e1 habilitada la compatibilidad heredada, pero de lo contrario, la comprobaci\u00f3n simplemente deber\u00eda devolver -ENOTSUPP. Loongarch tropez\u00f3 con el mismo problema y habilit\u00f3 ciegamente la compatibilidad heredada sin implementar los respaldos heredados. Hay implementaciones d\u00e9biles que devuelven un error, por lo que el problema se disimul\u00f3. Corrija pci_msi_domain_supports() para evaluar el modo heredado y agregue la comprobaci\u00f3n de compatibilidad faltante en la ruta de habilitaci\u00f3n de MSI para completarla."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.69",
"matchCriteriaId": "EF18E3CB-058C-4836-B36D-8073F1C09977"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.12.8",
"matchCriteriaId": "E79883DD-75BE-4DA9-B4EC-AC6DE63BD438"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*",
"matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/a60b990798eb17433d0283788280422b1bd94b18",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/aed157301c659a48f5564cc4568cf0e5c8831af0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b1f7476e07b93d65a1a3643dcb4a7bed80d4328d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,24 +2,108 @@
"id": "CVE-2024-56761",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-01-06T17:15:41.480",
"lastModified": "2025-01-06T17:15:41.480",
"vulnStatus": "Received",
"lastModified": "2025-01-07T23:05:19.703",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/fred: Clear WFE in missing-ENDBRANCH #CPs\n\nAn indirect branch instruction sets the CPU indirect branch tracker\n(IBT) into WAIT_FOR_ENDBRANCH (WFE) state and WFE stays asserted\nacross the instruction boundary. When the decoder finds an\ninappropriate instruction while WFE is set ENDBR, the CPU raises a #CP\nfault.\n\nFor the \"kernel IBT no ENDBR\" selftest where #CPs are deliberately\ntriggered, the WFE state of the interrupted context needs to be\ncleared to let execution continue. Otherwise when the CPU resumes\nfrom the instruction that just caused the previous #CP, another\nmissing-ENDBRANCH #CP is raised and the CPU enters a dead loop.\n\nThis is not a problem with IDT because it doesn't preserve WFE and\nIRET doesn't set WFE. But FRED provides space on the entry stack\n(in an expanded CS area) to save and restore the WFE state, thus the\nWFE state is no longer clobbered, so software must clear it.\n\nClear WFE to avoid dead looping in ibt_clear_fred_wfe() and the\n!ibt_fatal code path when execution is allowed to continue.\n\nClobbering WFE in any other circumstance is a security-relevant bug.\n\n[ dhansen: changelog rewording ]"
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: x86/fred: Borrar WFE en #CPs de ENDBRANCH faltantes Una instrucci\u00f3n de bifurcaci\u00f3n indirecta establece el rastreador de bifurcaci\u00f3n indirecta (IBT) de la CPU en estado WAIT_FOR_ENDBRANCH (WFE) y WFE permanece afirmado a trav\u00e9s del l\u00edmite de instrucci\u00f3n. Cuando el decodificador encuentra una instrucci\u00f3n inapropiada mientras WFE est\u00e1 establecido en ENDBR, la CPU genera un error #CP. Para la autoprueba \"IBT del kernel sin ENDBR\" donde los #CP se activan deliberadamente, el estado WFE del contexto interrumpido debe borrarse para permitir que la ejecuci\u00f3n contin\u00fae. De lo contrario, cuando la CPU se reanuda desde la instrucci\u00f3n que acaba de causar el #CP anterior, se genera otro #CP de ENDBRANCH faltante y la CPU entra en un bucle muerto. Esto no es un problema con IDT porque no preserva WFE e IRET no establece WFE. Pero FRED proporciona espacio en la pila de entrada (en un \u00e1rea CS expandida) para guardar y restaurar el estado WFE, por lo que el estado WFE ya no se ve afectado, por lo que el software debe limpiarlo. Limpie WFE para evitar bucles muertos en ibt_clear_fred_wfe() y la ruta de c\u00f3digo !ibt_fatal cuando se permite que la ejecuci\u00f3n contin\u00fae. Afectar a WFE en cualquier otra circunstancia es un error relevante para la seguridad. [ dhansen: reformulaci\u00f3n del registro de cambios ]"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.6",
"versionEndExcluding": "6.12.8",
"matchCriteriaId": "9603956D-3787-4C93-B9F3-D1868F726960"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*",
"matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/b939f108e86b76119428a6fa4e92491e09ac7867",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dc81e556f2a017d681251ace21bf06c126d5a192",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,32 +2,136 @@
"id": "CVE-2024-56763",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-01-06T17:15:42.150",
"lastModified": "2025-01-06T17:15:42.150",
"vulnStatus": "Received",
"lastModified": "2025-01-07T23:03:48.537",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Prevent bad count for tracing_cpumask_write\n\nIf a large count is provided, it will trigger a warning in bitmap_parse_user.\nAlso check zero for it."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: tracing: Evitar recuento incorrecto para tracing_cpumask_write Si se proporciona un recuento alto, se activar\u00e1 una advertencia en bitmap_parse_user. Tambi\u00e9n verifique que est\u00e9 a cero."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.29",
"versionEndExcluding": "6.1.123",
"matchCriteriaId": "9729DA56-1826-482F-912F-994173A8BC29"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.69",
"matchCriteriaId": "EF18E3CB-058C-4836-B36D-8073F1C09977"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.12.8",
"matchCriteriaId": "E79883DD-75BE-4DA9-B4EC-AC6DE63BD438"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*",
"matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/03041e474a6a8f1bfd4b96b164bb3165c48fa1a3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/1cca920af19df5dd91254e5ff35e68e911683706",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3d15f4c2449558ffe83b4dba30614ef1cd6937c3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/98feccbf32cfdde8c722bc4587aaa60ee5ac33f0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,24 +2,108 @@
"id": "CVE-2024-56764",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-01-06T17:15:42.483",
"lastModified": "2025-01-06T17:15:42.483",
"vulnStatus": "Received",
"lastModified": "2025-01-07T23:04:29.780",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nublk: detach gendisk from ublk device if add_disk() fails\n\nInside ublk_abort_requests(), gendisk is grabbed for aborting all\ninflight requests. And ublk_abort_requests() is called when exiting\nthe uring context or handling timeout.\n\nIf add_disk() fails, the gendisk may have been freed when calling\nublk_abort_requests(), so use-after-free can be caused when getting\ndisk's reference in ublk_abort_requests().\n\nFixes the bug by detaching gendisk from ublk device if add_disk() fails."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ublk: separar gendisk del dispositivo ublk si add_disk() falla Dentro de ublk_abort_requests(), gendisk se toma para abortar todas las solicitudes en vuelo. Y ublk_abort_requests() se llama al salir del contexto uring o al gestionar el tiempo de espera. Si add_disk() falla, es posible que gendisk se haya liberado al llamar a ublk_abort_requests(), por lo que se puede producir un use-after-free al obtener la referencia del disco en ublk_abort_requests(). Corrige el error separando gendisk del dispositivo ublk si add_disk() falla."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.12.8",
"matchCriteriaId": "E79883DD-75BE-4DA9-B4EC-AC6DE63BD438"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*",
"matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/75cd4005da5492129917a4a4ee45e81660556104",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7d680f2f76a3417fdfc3946da7471e81464f7b41",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,32 +2,136 @@
"id": "CVE-2024-56765",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-01-06T17:15:42.800",
"lastModified": "2025-01-06T17:15:42.800",
"vulnStatus": "Received",
"lastModified": "2025-01-07T23:00:53.973",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/vas: Add close() callback in vas_vm_ops struct\n\nThe mapping VMA address is saved in VAS window struct when the\npaste address is mapped. This VMA address is used during migration\nto unmap the paste address if the window is active. The paste\naddress mapping will be removed when the window is closed or with\nthe munmap(). But the VMA address in the VAS window is not updated\nwith munmap() which is causing invalid access during migration.\n\nThe KASAN report shows:\n[16386.254991] BUG: KASAN: slab-use-after-free in reconfig_close_windows+0x1a0/0x4e8\n[16386.255043] Read of size 8 at addr c00000014a819670 by task drmgr/696928\n\n[16386.255096] CPU: 29 UID: 0 PID: 696928 Comm: drmgr Kdump: loaded Tainted: G B 6.11.0-rc5-nxgzip #2\n[16386.255128] Tainted: [B]=BAD_PAGE\n[16386.255148] Hardware name: IBM,9080-HEX Power11 (architected) 0x820200 0xf000007 of:IBM,FW1110.00 (NH1110_016) hv:phyp pSeries\n[16386.255181] Call Trace:\n[16386.255202] [c00000016b297660] [c0000000018ad0ac] dump_stack_lvl+0x84/0xe8 (unreliable)\n[16386.255246] [c00000016b297690] [c0000000006e8a90] print_report+0x19c/0x764\n[16386.255285] [c00000016b297760] [c0000000006e9490] kasan_report+0x128/0x1f8\n[16386.255309] [c00000016b297880] [c0000000006eb5c8] __asan_load8+0xac/0xe0\n[16386.255326] [c00000016b2978a0] [c00000000013f898] reconfig_close_windows+0x1a0/0x4e8\n[16386.255343] [c00000016b297990] [c000000000140e58] vas_migration_handler+0x3a4/0x3fc\n[16386.255368] [c00000016b297a90] [c000000000128848] pseries_migrate_partition+0x4c/0x4c4\n...\n\n[16386.256136] Allocated by task 696554 on cpu 31 at 16377.277618s:\n[16386.256149] kasan_save_stack+0x34/0x68\n[16386.256163] kasan_save_track+0x34/0x80\n[16386.256175] kasan_save_alloc_info+0x58/0x74\n[16386.256196] __kasan_slab_alloc+0xb8/0xdc\n[16386.256209] kmem_cache_alloc_noprof+0x200/0x3d0\n[16386.256225] vm_area_alloc+0x44/0x150\n[16386.256245] mmap_region+0x214/0x10c4\n[16386.256265] do_mmap+0x5fc/0x750\n[16386.256277] vm_mmap_pgoff+0x14c/0x24c\n[16386.256292] ksys_mmap_pgoff+0x20c/0x348\n[16386.256303] sys_mmap+0xd0/0x160\n...\n\n[16386.256350] Freed by task 0 on cpu 31 at 16386.204848s:\n[16386.256363] kasan_save_stack+0x34/0x68\n[16386.256374] kasan_save_track+0x34/0x80\n[16386.256384] kasan_save_free_info+0x64/0x10c\n[16386.256396] __kasan_slab_free+0x120/0x204\n[16386.256415] kmem_cache_free+0x128/0x450\n[16386.256428] vm_area_free_rcu_cb+0xa8/0xd8\n[16386.256441] rcu_do_batch+0x2c8/0xcf0\n[16386.256458] rcu_core+0x378/0x3c4\n[16386.256473] handle_softirqs+0x20c/0x60c\n[16386.256495] do_softirq_own_stack+0x6c/0x88\n[16386.256509] do_softirq_own_stack+0x58/0x88\n[16386.256521] __irq_exit_rcu+0x1a4/0x20c\n[16386.256533] irq_exit+0x20/0x38\n[16386.256544] interrupt_async_exit_prepare.constprop.0+0x18/0x2c\n...\n\n[16386.256717] Last potentially related work creation:\n[16386.256729] kasan_save_stack+0x34/0x68\n[16386.256741] __kasan_record_aux_stack+0xcc/0x12c\n[16386.256753] __call_rcu_common.constprop.0+0x94/0xd04\n[16386.256766] vm_area_free+0x28/0x3c\n[16386.256778] remove_vma+0xf4/0x114\n[16386.256797] do_vmi_align_munmap.constprop.0+0x684/0x870\n[16386.256811] __vm_munmap+0xe0/0x1f8\n[16386.256821] sys_munmap+0x54/0x6c\n[16386.256830] system_call_exception+0x1a0/0x4a0\n[16386.256841] system_call_vectored_common+0x15c/0x2ec\n\n[16386.256868] The buggy address belongs to the object at c00000014a819670\n which belongs to the cache vm_area_struct of size 168\n[16386.256887] The buggy address is located 0 bytes inside of\n freed 168-byte region [c00000014a819670, c00000014a819718)\n\n[16386.256915] The buggy address belongs to the physical page:\n[16386.256928] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14a81\n[16386.256950] memcg:c0000000ba430001\n[16386.256961] anon flags: 0x43ffff800000000(node=4|zone=0|lastcpupid=0x7ffff)\n[16386.256975] page_type: 0xfdffffff(slab)\n[16386\n---truncated---"
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: powerpc/pseries/vas: Agregar devoluci\u00f3n de llamada close() en la estructura vas_vm_ops La direcci\u00f3n VMA de asignaci\u00f3n se guarda en la estructura de la ventana VAS cuando se asigna la direcci\u00f3n de pegado. Esta direcci\u00f3n VMA se utiliza durante la migraci\u00f3n para anular la asignaci\u00f3n de la direcci\u00f3n de pegado si la ventana est\u00e1 activa. La asignaci\u00f3n de la direcci\u00f3n de pegado se eliminar\u00e1 cuando se cierre la ventana o con munmap(). Pero la direcci\u00f3n VMA en la ventana VAS no se actualiza con munmap(), lo que provoca un acceso no v\u00e1lido durante la migraci\u00f3n. El informe de KASAN muestra: [16386.254991] BUG: KASAN: slab-use-after-free in reconfig_close_windows+0x1a0/0x4e8 [16386.255043] Read of size 8 at addr c00000014a819670 by task drmgr/696928 [16386.255096] CPU: 29 UID: 0 PID: 696928 Comm: drmgr Kdump: loaded Tainted: G B 6.11.0-rc5-nxgzip #2 [16386.255128] Tainted: [B]=BAD_PAGE [16386.255148] Hardware name: IBM,9080-HEX Power11 (architected) 0x820200 0xf000007 of:IBM,FW1110.00 (NH1110_016) hv:phyp pSeries [16386.255181] Call Trace: [16386.255202] [c00000016b297660] [c0000000018ad0ac] dump_stack_lvl+0x84/0xe8 (unreliable) [16386.255246] [c00000016b297690] [c0000000006e8a90] print_report+0x19c/0x764 [16386.255285] [c00000016b297760] [c0000000006e9490] kasan_report+0x128/0x1f8 [16386.255309] [c00000016b297880] [c0000000006eb5c8] __asan_load8+0xac/0xe0 [16386.255326] [c00000016b2978a0] [c00000000013f898] reconfig_close_windows+0x1a0/0x4e8 [16386.255343] [c00000016b297990] [c000000000140e58] vas_migration_handler+0x3a4/0x3fc [16386.255368] [c00000016b297a90] [c000000000128848] pseries_migrate_partition+0x4c/0x4c4 ... [16386.256136] Allocated by task 696554 on cpu 31 at 16377.277618s: [16386.256149] kasan_save_stack+0x34/0x68 [16386.256163] kasan_save_track+0x34/0x80 [16386.256175] kasan_save_alloc_info+0x58/0x74 [16386.256196] __kasan_slab_alloc+0xb8/0xdc [16386.256209] kmem_cache_alloc_noprof+0x200/0x3d0 [16386.256225] vm_area_alloc+0x44/0x150 [16386.256245] mmap_region+0x214/0x10c4 [16386.256265] do_mmap+0x5fc/0x750 [16386.256277] vm_mmap_pgoff+0x14c/0x24c [16386.256292] ksys_mmap_pgoff+0x20c/0x348 [16386.256303] sys_mmap+0xd0/0x160 ... [16386.256350] Freed by task 0 on cpu 31 at 16386.204848s: [16386.256363] kasan_save_stack+0x34/0x68 [16386.256374] kasan_save_track+0x34/0x80 [16386.256384] kasan_save_free_info+0x64/0x10c [16386.256396] __kasan_slab_free+0x120/0x204 [16386.256415] kmem_cache_free+0x128/0x450 [16386.256428] vm_area_free_rcu_cb+0xa8/0xd8 [16386.256441] rcu_do_batch+0x2c8/0xcf0 [16386.256458] rcu_core+0x378/0x3c4 [16386.256473] handle_softirqs+0x20c/0x60c [16386.256495] do_softirq_own_stack+0x6c/0x88 [16386.256509] do_softirq_own_stack+0x58/0x88 [16386.256521] __irq_exit_rcu+0x1a4/0x20c [16386.256533] irq_exit+0x20/0x38 [16386.256544] interrupt_async_exit_prepare.constprop.0+0x18/0x2c ... [16386.256717] Last potentially related work creation: [16386.256729] kasan_save_stack+0x34/0x68 [16386.256741] __kasan_record_aux_stack+0xcc/0x12c [16386.256753] __call_rcu_common.constprop.0+0x94/0xd04 [16386.256766] vm_area_free+0x28/0x3c [16386.256778] remove_vma+0xf4/0x114 [16386.256797] do_vmi_align_munmap.constprop.0+0x684/0x870 [16386.256811] __vm_munmap+0xe0/0x1f8 [16386.256821] sys_munmap+0x54/0x6c [16386.256830] system_call_exception+0x1a0/0x4a0 [16386.256841] system_call_vectored_common+0x15c/0x2ec [16386.256868] The buggy address belongs to the object at c00000014a819670 which belongs to the cache vm_area_struct of size 168 [16386.256887] The buggy address is located 0 bytes inside of freed 168-byte region [c00000014a819670, c00000014a819718) [16386.256915] The buggy address belongs to the physical page: [16386.256928] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14a81 [16386.256950] memcg:c0000000ba430001 [16386.256961] anon flags: 0x43ffff800000000(node=4|zone=0|lastcpupid=0x7ffff) [16386.256975] page_type: 0xfdffffff(slab) [16386 ---truncado---"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.18",
"versionEndExcluding": "6.1.123",
"matchCriteriaId": "53AEFFB4-528C-4AC7-931F-A721081D27AB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.69",
"matchCriteriaId": "EF18E3CB-058C-4836-B36D-8073F1C09977"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.12.8",
"matchCriteriaId": "E79883DD-75BE-4DA9-B4EC-AC6DE63BD438"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*",
"matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/05aa156e156ef3168e7ab8a68721945196495c17",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6d9cd27105459f169993a4c5f216499a946dbf34",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8b2282b5084521254a2cd9742a3f4e1d5b77f843",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b7f60ffdfd96f8fc826f1d61a1c6067d828e20b9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-07T23:00:22.280308+00:00
2025-01-08T00:55:35.000695+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-07T22:59:50.807000+00:00
2025-01-08T00:15:24.030000+00:00
```
### Last Data Feed Release
@ -33,47 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
276208
276209
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `1`
- [CVE-2024-10541](CVE-2024/CVE-2024-105xx/CVE-2024-10541.json) (`2025-01-07T21:15:11.490`)
- [CVE-2025-22132](CVE-2025/CVE-2025-221xx/CVE-2025-22132.json) (`2025-01-07T22:15:31.590`)
- [CVE-2025-22133](CVE-2025/CVE-2025-221xx/CVE-2025-22133.json) (`2025-01-07T22:15:31.740`)
- [CVE-2018-4301](CVE-2018/CVE-2018-43xx/CVE-2018-4301.json) (`2025-01-08T00:15:24.030`)
### CVEs modified in the last Commit
Recently modified CVEs: `72`
Recently modified CVEs: `7`
- [CVE-2024-53935](CVE-2024/CVE-2024-539xx/CVE-2024-53935.json) (`2025-01-07T22:15:30.790`)
- [CVE-2024-54763](CVE-2024/CVE-2024-547xx/CVE-2024-54763.json) (`2025-01-07T22:15:30.950`)
- [CVE-2024-54764](CVE-2024/CVE-2024-547xx/CVE-2024-54764.json) (`2025-01-07T22:15:31.113`)
- [CVE-2024-54879](CVE-2024/CVE-2024-548xx/CVE-2024-54879.json) (`2025-01-07T21:15:12.170`)
- [CVE-2024-54880](CVE-2024/CVE-2024-548xx/CVE-2024-54880.json) (`2025-01-07T21:15:12.367`)
- [CVE-2024-55408](CVE-2024/CVE-2024-554xx/CVE-2024-55408.json) (`2025-01-07T22:15:31.260`)
- [CVE-2024-55410](CVE-2024/CVE-2024-554xx/CVE-2024-55410.json) (`2025-01-07T22:15:31.423`)
- [CVE-2024-56728](CVE-2024/CVE-2024-567xx/CVE-2024-56728.json) (`2025-01-07T22:03:07.837`)
- [CVE-2024-56729](CVE-2024/CVE-2024-567xx/CVE-2024-56729.json) (`2025-01-07T21:53:02.797`)
- [CVE-2024-56730](CVE-2024/CVE-2024-567xx/CVE-2024-56730.json) (`2025-01-07T21:23:52.260`)
- [CVE-2024-56739](CVE-2024/CVE-2024-567xx/CVE-2024-56739.json) (`2025-01-07T21:21:31.403`)
- [CVE-2024-56740](CVE-2024/CVE-2024-567xx/CVE-2024-56740.json) (`2025-01-07T22:24:05.593`)
- [CVE-2024-56741](CVE-2024/CVE-2024-567xx/CVE-2024-56741.json) (`2025-01-07T22:19:45.437`)
- [CVE-2024-56742](CVE-2024/CVE-2024-567xx/CVE-2024-56742.json) (`2025-01-07T22:19:23.543`)
- [CVE-2024-56743](CVE-2024/CVE-2024-567xx/CVE-2024-56743.json) (`2025-01-07T22:18:53.437`)
- [CVE-2024-56744](CVE-2024/CVE-2024-567xx/CVE-2024-56744.json) (`2025-01-07T22:14:03.760`)
- [CVE-2024-56745](CVE-2024/CVE-2024-567xx/CVE-2024-56745.json) (`2025-01-07T22:47:40.577`)
- [CVE-2024-56746](CVE-2024/CVE-2024-567xx/CVE-2024-56746.json) (`2025-01-07T22:47:17.513`)
- [CVE-2024-56747](CVE-2024/CVE-2024-567xx/CVE-2024-56747.json) (`2025-01-07T22:47:01.040`)
- [CVE-2024-56757](CVE-2024/CVE-2024-567xx/CVE-2024-56757.json) (`2025-01-07T22:46:35.897`)
- [CVE-2024-56758](CVE-2024/CVE-2024-567xx/CVE-2024-56758.json) (`2025-01-07T22:43:35.403`)
- [CVE-2024-56766](CVE-2024/CVE-2024-567xx/CVE-2024-56766.json) (`2025-01-07T22:59:50.807`)
- [CVE-2024-56767](CVE-2024/CVE-2024-567xx/CVE-2024-56767.json) (`2025-01-07T22:51:02.250`)
- [CVE-2024-56768](CVE-2024/CVE-2024-567xx/CVE-2024-56768.json) (`2025-01-07T22:50:43.207`)
- [CVE-2024-56769](CVE-2024/CVE-2024-567xx/CVE-2024-56769.json) (`2025-01-07T22:49:54.483`)
- [CVE-2017-9117](CVE-2017/CVE-2017-91xx/CVE-2017-9117.json) (`2025-01-08T00:15:23.803`)
- [CVE-2024-56759](CVE-2024/CVE-2024-567xx/CVE-2024-56759.json) (`2025-01-07T23:07:04.790`)
- [CVE-2024-56760](CVE-2024/CVE-2024-567xx/CVE-2024-56760.json) (`2025-01-07T23:06:22.637`)
- [CVE-2024-56761](CVE-2024/CVE-2024-567xx/CVE-2024-56761.json) (`2025-01-07T23:05:19.703`)
- [CVE-2024-56763](CVE-2024/CVE-2024-567xx/CVE-2024-56763.json) (`2025-01-07T23:03:48.537`)
- [CVE-2024-56764](CVE-2024/CVE-2024-567xx/CVE-2024-56764.json) (`2025-01-07T23:04:29.780`)
- [CVE-2024-56765](CVE-2024/CVE-2024-567xx/CVE-2024-56765.json) (`2025-01-07T23:00:53.973`)
## Download and Usage

View File

@ -108979,7 +108979,7 @@ CVE-2017-9113,0,0,e7ba93893eb8b81a4e205251444118b55acfbb79d9d76b06c8add86fea527e
CVE-2017-9114,0,0,f666409606eabb37cd2d2ce7c149104dcf38d0b0d4ae83d8a86faf874ec61c27,2024-11-21T03:35:21.170000
CVE-2017-9115,0,0,021a9bd32ed4cc5551aa058333b8c7134f5db416d51fd8b2835ac58de16b197e,2024-11-21T03:35:21.327000
CVE-2017-9116,0,0,c4895c7eb67e62af255319d9099d6eaa643fb35abf5142116c74bd354679001c,2024-11-21T03:35:21.477000
CVE-2017-9117,0,0,50c4ff6e3734e4304edb8aca6ba250997d2aeb78b96454b935cd65d84e10ea00,2024-11-21T03:35:21.630000
CVE-2017-9117,0,1,615fd2f72bfda7ef35ecd7f925c90f286c730aa26c91b4b0cc281e4a327ae4d6,2025-01-08T00:15:23.803000
CVE-2017-9118,0,0,28902d81260391ea0677a29bdb05e2c5ecff1f4b433381fc54fece4f385919f5,2024-11-21T03:35:21.783000
CVE-2017-9119,0,0,d8e27496935459501e0881803db9d7187f75d32f4d8c83a22fdd9d261bcffbf2,2024-11-21T03:35:21.947000
CVE-2017-9120,0,0,487d6a4181b12f858347ea6ec2265e59a4b74ad59110b74b5da97f1e2cf70c1b,2024-11-21T03:35:22.103000
@ -122856,6 +122856,7 @@ CVE-2018-4296,0,0,290bf618fbeee80f7c7e65fa32cbf0b9dfc19a5048f3b55b3ef1c5193a2ca5
CVE-2018-4298,0,0,007162c812763de89784475274b0213bd5f3b3445aa20eda4840d113b63f9252,2024-11-21T04:07:08.840000
CVE-2018-4299,0,0,42b23e7eda66a0b308a029c6815c510458bbff6006ff36345af771ef91431c9a,2024-11-21T04:07:08.960000
CVE-2018-4300,0,0,584e6a13a646a6130b68caf2fc8a3da27299adc088b83cbbbed5c31e133b577b,2024-11-21T04:07:09.083000
CVE-2018-4301,1,1,dace4cb5d20f376da24da5e35816d6ace5eb523be8ae7a81e1a8c6d1c94e128e,2025-01-08T00:15:24.030000
CVE-2018-4302,0,0,6b424f7b74924555e5de84fc0bd1e5707973310f2c3c8c50261acb5429d57bb0,2024-11-21T04:07:09.207000
CVE-2018-4303,0,0,425eef900cf525324087140efd91b482b05d558c5f55446f554414b49feac51d,2024-11-21T04:07:09.337000
CVE-2018-4304,0,0,77755b866f9faaa6cdecfbe90d4be8e19b9e687a2e08e6cb5f94b189e29ba89e,2024-11-21T04:07:09.457000
@ -212420,7 +212421,7 @@ CVE-2022-48387,0,0,1e066de8fbcf6dac1339a1019e2d06a1bc4f1405e91b36f5521ca76272a43
CVE-2022-48388,0,0,13c757f93b0eef3b01e33ed39a736bad6d77d2a3105a2c7f4342f90b9f1fe088,2024-11-21T07:33:18.410000
CVE-2022-48389,0,0,eb063ff8dfa13e2a555c12156bbbd8338c343d47ca77d7533f59bc8ad443a959,2024-11-21T07:33:18.530000
CVE-2022-4839,0,0,71e9ea09316157b1d161766da1ca86a6c0636a9e403561b03ca92cbf29b77453,2024-11-21T07:36:02.903000
CVE-2022-48390,0,1,2118f140d5a464f1e6eb994741768b9d34b16134f7a115aa13be1e0c15719039,2025-01-07T21:15:07.953000
CVE-2022-48390,0,0,2118f140d5a464f1e6eb994741768b9d34b16134f7a115aa13be1e0c15719039,2025-01-07T21:15:07.953000
CVE-2022-48391,0,0,b0f9e32700a5259cacfd61903d32c8fecc499367dd139627b668ea028c620663,2024-11-21T07:33:18.783000
CVE-2022-48392,0,0,e261bc3cd82de084dbc978363fda247a43174aec5203a1d324ca83f5fbf1b9f0,2024-11-21T07:33:18.910000
CVE-2022-4840,0,0,8593d435f1bfe4de06d5751803d143b53df092b88164a311eec3d96d433c7a2a,2024-11-21T07:36:03.047000
@ -212442,15 +212443,15 @@ CVE-2022-48433,0,0,23ec3010492192080b98bdc3f0ec44e6a27c5950f7ca53485182a36f15632
CVE-2022-48434,0,0,7014f51deddc59d8cff943ebe8fe7eebfbaf0cea59cfbf3f6b2efad0b9067276,2024-11-21T07:33:20.487000
CVE-2022-48435,0,0,643f242af7cac04fe39080eaf04c7ceb3de585119d9640f84bbfc75f6711a652,2024-11-21T07:33:20.703000
CVE-2022-48437,0,0,c7f0af8c3894789ad77797876ed456afd4c24282aa7ecf309332cbfa5cfa2319,2024-11-21T07:33:20.810000
CVE-2022-48438,0,1,392067ae12dc53385d11e29ef20c18ad26361f7290750eb71212eb2bf283758a,2025-01-07T21:15:08.877000
CVE-2022-48439,0,1,9de2bda4f4d9456bfbe7af36f508cc6aad156ed697950a52c509395d512ed99d,2025-01-07T21:15:09.040000
CVE-2022-48438,0,0,392067ae12dc53385d11e29ef20c18ad26361f7290750eb71212eb2bf283758a,2025-01-07T21:15:08.877000
CVE-2022-48439,0,0,9de2bda4f4d9456bfbe7af36f508cc6aad156ed697950a52c509395d512ed99d,2025-01-07T21:15:09.040000
CVE-2022-4844,0,0,fb9279a7b9b9b7166b9ee820061e3a5fa4ecc6725efc0393e0e65ad192d73c59,2024-11-21T07:36:03.533000
CVE-2022-48440,0,1,2fe3f303d29db41d82faaff8677058062598256f86b45f411b030a90e045017c,2025-01-07T21:15:09.207000
CVE-2022-48441,0,1,2144f85c8f6da27bf8bcddb1af91af74735d8903f864ad8211a75e19a882c541,2025-01-07T21:15:09.367000
CVE-2022-48442,0,1,d36a83d31e2b2754d833291552bce7be87a9cf43f9024c349a5f366fda0620dd,2025-01-07T21:15:09.540000
CVE-2022-48443,0,1,ede0a966ec363c9aa77ae45de82f64c7a4fa2ce6bfb2197a737f0138a1ce43c3,2025-01-07T21:15:09.697000
CVE-2022-48444,0,1,80dd0e8f471992a8c1ed2d9a802b8b1afebf5a5dc5e78a467453e6eda63da9a2,2025-01-07T21:15:09.883000
CVE-2022-48445,0,1,63a0ea938ebf45b316f1c1a9997a08b535f3c06a17da269e04cc3f84ec90d2e0,2025-01-07T21:15:10.060000
CVE-2022-48440,0,0,2fe3f303d29db41d82faaff8677058062598256f86b45f411b030a90e045017c,2025-01-07T21:15:09.207000
CVE-2022-48441,0,0,2144f85c8f6da27bf8bcddb1af91af74735d8903f864ad8211a75e19a882c541,2025-01-07T21:15:09.367000
CVE-2022-48442,0,0,d36a83d31e2b2754d833291552bce7be87a9cf43f9024c349a5f366fda0620dd,2025-01-07T21:15:09.540000
CVE-2022-48443,0,0,ede0a966ec363c9aa77ae45de82f64c7a4fa2ce6bfb2197a737f0138a1ce43c3,2025-01-07T21:15:09.697000
CVE-2022-48444,0,0,80dd0e8f471992a8c1ed2d9a802b8b1afebf5a5dc5e78a467453e6eda63da9a2,2025-01-07T21:15:09.883000
CVE-2022-48445,0,0,63a0ea938ebf45b316f1c1a9997a08b535f3c06a17da269e04cc3f84ec90d2e0,2025-01-07T21:15:10.060000
CVE-2022-48446,0,0,ccde3852914606dc8343bf8afa1543aae9290421da0754748cda5178d190c1aa,2024-11-21T07:33:21.837000
CVE-2022-48447,0,0,1724b246a993086daa9332f1055ab5ac7831c12a5899e0a2ee81adf639ba4a1e,2024-11-21T07:33:21.933000
CVE-2022-48448,0,0,aab762f41031ef9a64f5ec500c2b61dc17e4a94e44de08811d0dda1de8d89367,2024-11-21T07:33:22.027000
@ -215524,10 +215525,10 @@ CVE-2023-20721,0,0,4ac0489da75d4749b3cca2d595c249202b58d4263b9ac12b1a7212ea3e62d
CVE-2023-20722,0,0,8920eb055d033db9af8b82d589874977302f3c6343fff535a2c237261054f9eb,2024-11-21T07:41:25.093000
CVE-2023-20723,0,0,9d0686f907129b6919ada24bf4f11d306c0e127a565ad2d2e14861ae5024a41c,2024-11-21T07:41:25.200000
CVE-2023-20724,0,0,987f1a6ebac7796ad97470c40868ad4c190da72715630d9002692d9f05c5b7e0,2024-11-21T07:41:25.307000
CVE-2023-20725,0,1,f09278808328dfcfcad9a9453e6e7f164215557bbd6c9f4188e9f9b639210912,2025-01-07T21:15:10.227000
CVE-2023-20725,0,0,f09278808328dfcfcad9a9453e6e7f164215557bbd6c9f4188e9f9b639210912,2025-01-07T21:15:10.227000
CVE-2023-20726,0,0,0839a4ee0c7a4b353253d289124d14c8c0a8623790680626ad23a3507d551e11,2024-11-21T07:41:25.530000
CVE-2023-20727,0,0,c273371285cb88eaafd1f4f037322ee5da28f16900e0cd91d46b0d20048f91b1,2024-11-21T07:41:25.650000
CVE-2023-20728,0,1,a92d83daff0e8454efbc72619861f5e9876e5beba7cfa77f65738746f6788e6d,2025-01-07T21:15:10.397000
CVE-2023-20728,0,0,a92d83daff0e8454efbc72619861f5e9876e5beba7cfa77f65738746f6788e6d,2025-01-07T21:15:10.397000
CVE-2023-20729,0,0,15b527ebbacb287f60215b283686e0c580dca8c072c93e41ac0b4e73c89071f1,2024-11-21T07:41:25.890000
CVE-2023-2073,0,0,96898ca4843b2e00caae369ccfc8a05e2eb3212aba8406e285b4a550c82c8d6c,2024-11-21T07:57:53.033000
CVE-2023-20730,0,0,8c705778dd34116f8b4be0e4f5f17bf62e2de2fd642fa24793b838d3811f30bc,2024-11-21T07:41:26
@ -215536,16 +215537,16 @@ CVE-2023-20732,0,0,aaf62277d633267c6edf36a18170b89fc48801d9adae63fbe1b9d8feb477a
CVE-2023-20733,0,0,6cde01793ae2c978bd440d898834d2f1a96c5a3fb43c402b931a43d7d0a61974,2024-11-21T07:41:26.340000
CVE-2023-20734,0,0,842934ea8f6042f29aa5c330143b6a382e58af8a82c7874ee7031969899dac6c,2024-11-21T07:41:26.467000
CVE-2023-20735,0,0,2a213002d4fdc2e6ac31daeba7ec590270a33fef3bdf4b76e5b89a3cbbd47d79,2024-11-21T07:41:26.577000
CVE-2023-20736,0,1,26b81593811b831870ef407b06774afbafd1125e84c5fc0fd9ce51c1f7c1d41d,2025-01-07T22:15:27.733000
CVE-2023-20737,0,1,1ab002369cec3db0ce7099072764da36218b02beee38e464302d20f9c6feb57a,2025-01-07T22:15:28.423000
CVE-2023-20738,0,1,cde8215494ffae4a3905fb8d6625d49af5a9ed7229e8854b086538f13216fbdb,2025-01-07T22:15:28.617000
CVE-2023-20739,0,1,d5212701b9f265bf75cf40b79f618caddf5c79ca0ab735a4ae0091769e5791b4,2025-01-07T22:15:28.793000
CVE-2023-20736,0,0,26b81593811b831870ef407b06774afbafd1125e84c5fc0fd9ce51c1f7c1d41d,2025-01-07T22:15:27.733000
CVE-2023-20737,0,0,1ab002369cec3db0ce7099072764da36218b02beee38e464302d20f9c6feb57a,2025-01-07T22:15:28.423000
CVE-2023-20738,0,0,cde8215494ffae4a3905fb8d6625d49af5a9ed7229e8854b086538f13216fbdb,2025-01-07T22:15:28.617000
CVE-2023-20739,0,0,d5212701b9f265bf75cf40b79f618caddf5c79ca0ab735a4ae0091769e5791b4,2025-01-07T22:15:28.793000
CVE-2023-2074,0,0,671f70886f04f2cdf0e97c0b41f6d54f9fb7fab0417fac46532bc8d6cb674974,2024-11-21T07:57:53.163000
CVE-2023-20740,0,1,6e687cc5d6b5b97dc53f774d09047b5e0b517c343146c53be1f66b32d02d37a9,2025-01-07T21:15:10.563000
CVE-2023-20741,0,1,3c8ab3e56e73ba60fa872cefac2194b92ee3b6bbafa9086a759155b0715383d6,2025-01-07T21:15:10.730000
CVE-2023-20742,0,1,38643571aed93ac770f4cbd57c4ff49d40582ab89bbb2b523235d7f9c234ed71,2025-01-07T21:15:10.920000
CVE-2023-20743,0,1,78fd1316c4b41a412f28e2bfba3f6670a78806f4878db1e49b07791ac560d53b,2025-01-07T21:15:11.097000
CVE-2023-20744,0,1,78ae89b7a88bee1b325a1dd2ebbe4b6d02b7e4cf46fff4b388538a1d9b83cb40,2025-01-07T21:15:11.247000
CVE-2023-20740,0,0,6e687cc5d6b5b97dc53f774d09047b5e0b517c343146c53be1f66b32d02d37a9,2025-01-07T21:15:10.563000
CVE-2023-20741,0,0,3c8ab3e56e73ba60fa872cefac2194b92ee3b6bbafa9086a759155b0715383d6,2025-01-07T21:15:10.730000
CVE-2023-20742,0,0,38643571aed93ac770f4cbd57c4ff49d40582ab89bbb2b523235d7f9c234ed71,2025-01-07T21:15:10.920000
CVE-2023-20743,0,0,78fd1316c4b41a412f28e2bfba3f6670a78806f4878db1e49b07791ac560d53b,2025-01-07T21:15:11.097000
CVE-2023-20744,0,0,78ae89b7a88bee1b325a1dd2ebbe4b6d02b7e4cf46fff4b388538a1d9b83cb40,2025-01-07T21:15:11.247000
CVE-2023-20745,0,0,08255572a79b7cf72582bba6cf99401cf35f2a798f317f929fa11478b27bfe9a,2025-01-07T20:15:28.547000
CVE-2023-20746,0,0,dfd9a10171d19553dae54bb490f16357210544afece4396aac07238c29d19ec3,2025-01-07T20:15:28.743000
CVE-2023-20747,0,0,fbcfd8bfad395d7d4bbafdaea1f66fc7f8975bd0c84110f91076984865cc29c8,2025-01-07T20:15:28.907000
@ -216141,7 +216142,7 @@ CVE-2023-21316,0,0,cd91b7668c83f66933675d82be196c64da0988041fc847c145bc65955e386
CVE-2023-21317,0,0,e207113c4d3dcdeba7b2df0dfe284d238a624805c22d571e1d9d08282e29a593,2024-11-21T07:42:37.757000
CVE-2023-21318,0,0,b73472bf765bac1e50448017c7d45838fc52a97de86dc9a46338c27a2db3dbf2,2024-11-21T07:42:37.873000
CVE-2023-21319,0,0,702d466854df6af069ce2cdeb58bd349df8842472574a7a82875e645a4f778d6,2024-11-21T07:42:37.990000
CVE-2023-2132,0,1,374c6fecdcbe513fc231ef1c3b60eeb7a8a5bd409df576ec3fa1a39c93f4a25a,2025-01-07T22:15:29.490000
CVE-2023-2132,0,0,374c6fecdcbe513fc231ef1c3b60eeb7a8a5bd409df576ec3fa1a39c93f4a25a,2025-01-07T22:15:29.490000
CVE-2023-21320,0,0,06cd88a9d9c4e04b9bcd518736512fd5fef0d950a3e81fab88ec9c98818583ce,2024-11-21T07:42:38.107000
CVE-2023-21321,0,0,1a182994b902ba0eef896470a303e10a8ec18719dbb0d12b7cfbd2789fab2edb,2024-11-21T07:42:38.227000
CVE-2023-21323,0,0,09246e4b387bc178d921e8e7702ee312acc9b8962c19355c7e6b5778eb489b2f,2024-11-21T07:42:38.343000
@ -216388,7 +216389,7 @@ CVE-2023-21566,0,0,a6208efd3bb20875065bb908d7c048ac83773ae3f620ff7a2072cab13d45a
CVE-2023-21567,0,0,7c0178689b609fa19a702c1ab4b58e4795bf76ca3a16a2366aeb7558ff130a35,2024-11-21T07:43:06.047000
CVE-2023-21568,0,0,4f69f941be8ddb65f9859d2fdfa33a84a899aae234b548f142ca072d6d5f94fd,2024-11-21T07:43:06.167000
CVE-2023-21569,0,0,c6088c24db273d99b3d49ee91bab9430920364f586581be35edbcdbcaff027b8,2024-11-21T07:43:06.307000
CVE-2023-2157,0,1,83b41c36ae466de262ff181b4a36d36aac22dd0e160799cc0120741cff68f365,2025-01-07T22:15:29.647000
CVE-2023-2157,0,0,83b41c36ae466de262ff181b4a36d36aac22dd0e160799cc0120741cff68f365,2025-01-07T22:15:29.647000
CVE-2023-21570,0,0,12d9133b308351c5314894481afa1a9c3d69fb7d36d6f6fe2e1201a1fed2b6db,2024-11-21T07:43:06.430000
CVE-2023-21571,0,0,08ca5c4925fa3101f176929345187173e682e2dbe9bae34d43306545519ed0a2,2024-11-21T07:43:06.547000
CVE-2023-21572,0,0,8a990d13e7e7225a4ea34e6669638dea7280e14c6d6971c32d936fd6550f5052,2024-11-21T07:43:06.670000
@ -217291,7 +217292,7 @@ CVE-2023-22524,0,0,a5c3da63197b907c163cc782dc121b4b6fc115cfe17510997020b1ddd0b47
CVE-2023-22525,0,0,62b72c6b8ad0e3f82c71a5f6ce0387cedbfc989ba173145f5f0e8d3ea260a9d2,2024-01-16T18:15:09.257000
CVE-2023-22526,0,0,50165c3f267915824733b91cc094050089a1d59d92e890932064a82a6a136f85,2024-11-21T07:44:58.907000
CVE-2023-22527,0,0,420b23f3540735c53d3d55a1b3373224f473a8100432b25c3e5ffb85eaecf19e,2024-11-21T07:44:59.040000
CVE-2023-2253,0,1,b9097f9e403cdb5d037ea41035272641d53f751988678f7a85476a4acfd8b99a,2025-01-07T22:15:29.833000
CVE-2023-2253,0,0,b9097f9e403cdb5d037ea41035272641d53f751988678f7a85476a4acfd8b99a,2025-01-07T22:15:29.833000
CVE-2023-2254,0,0,3e407c04b45b0e6f36fd7cad3373e80962de22c83968e41c624a3bcbea8c98c8,2024-11-21T07:58:14.830000
CVE-2023-2255,0,0,a587bcc9a68e2dd3cad145801af7fe005841d8266d2538b9c9fc1553589c72d2,2024-11-21T07:58:14.943000
CVE-2023-22551,0,0,f241a9745d817419730e82432832dea3f1b9f3fa3d0848f43b0de18834d6f659,2024-11-21T07:44:59.190000
@ -218045,7 +218046,7 @@ CVE-2023-2358,0,0,741ea2baf1c1b42cad77b16eb938e0e69bff6fd0ba50c2237729dcc1a88e29
CVE-2023-23580,0,0,9115984e8fce0dd4844d20c5a2e10543d36040e5e8b799529ac40ba1aff6054b,2024-11-21T07:46:28.143000
CVE-2023-23581,0,0,cfcd9a8c375e45c40cfa34b03405174e349b0fb79cdccc2f4e65de0822f412b5,2024-11-21T07:46:28.257000
CVE-2023-23582,0,0,331875310909ede948ea30ed2a7bdb077b6b4a05c2cc04eadf515645a5415cfb,2024-11-21T07:46:28.373000
CVE-2023-23583,0,1,2c2965a649ef77bcc110cb0bb2ec33eccb76195343f5386f0959b4c67b67d069,2025-01-07T22:15:28.987000
CVE-2023-23583,0,0,2c2965a649ef77bcc110cb0bb2ec33eccb76195343f5386f0959b4c67b67d069,2025-01-07T22:15:28.987000
CVE-2023-23584,0,0,295095fd6188c2800c5d0d41ddb306a4db4f368791063a0317c5b83a62ddeebc,2024-11-21T07:46:28.840000
CVE-2023-23585,0,0,af0397a9ba4e50c4e542e8d2865d18b5a3841536d4a15be19e416acaf2a59dc1,2024-11-21T07:46:28.967000
CVE-2023-23586,0,0,b8e49de223fd6b7264ea19160cf43a6508c72af6e4c92998e3e5d7705f1485ad,2024-11-21T07:46:29.090000
@ -221001,7 +221002,7 @@ CVE-2023-27270,0,0,b353b6a72e4e58410301ccefd29c08ef46fb0abf28ef408799b5c9355a080
CVE-2023-27271,0,0,ca26e9f6d27c3aafb7eb9fc8b5ca0b11f608a799e69fc7a6b578b3fbd658c1fb,2024-11-21T07:52:34.510000
CVE-2023-27279,0,0,ab9df5075109ac6cc605ce982239417da3476eea3efb0dd3f2019e217ea04529,2024-11-21T07:52:34.650000
CVE-2023-2728,0,0,2827d8cb170006dd0625bb16230a69968c39d41d6579387b7d6e19a4eb8204e0,2024-11-21T07:59:10.813000
CVE-2023-27283,0,1,4eb7cf6aaab63ab057573f5328debaefda12e59e8a469fc0511c6b657323a182,2025-01-07T21:08:32.720000
CVE-2023-27283,0,0,4eb7cf6aaab63ab057573f5328debaefda12e59e8a469fc0511c6b657323a182,2025-01-07T21:08:32.720000
CVE-2023-27284,0,0,4408bce2306239ecd34326d79638c1e49212e8029d89759902d8949e75a5a4a2,2024-11-21T07:52:34.947000
CVE-2023-27285,0,0,1007a628ba537eeb9cf3829c1e971c955976a8c54c997aa8b8fb2b201a43b344,2024-11-21T07:52:35.097000
CVE-2023-27286,0,0,0ddae44b2ed029aef181f2c509a039c45c2fa7e460c42bcc46086a02769bb052,2024-11-21T07:52:35.267000
@ -223124,7 +223125,7 @@ CVE-2023-29596,0,0,593f87685c917ce62fce222111469a58f6a103d1069600cf1954f9dba9f02
CVE-2023-29597,0,0,e1763ab618763e98f35a4c4923d04a00d0c2ecd63630e837c45d9638b844255e,2024-11-21T07:57:19.903000
CVE-2023-29598,0,0,d88f04a1227bb862f6e3f18ec095997f6ac3923beb6f36d8a5506131af1fb4fa,2024-11-21T07:57:20.040000
CVE-2023-2960,0,0,48a0168913d42895e0af9bc8b28adee7c798da461e73cc299d9a3c017dfa4e49,2024-11-21T07:59:39.103000
CVE-2023-2961,0,1,66ef00a608b2a021300da86f928385555ef3fb4046ba707e6bc268c0661b0861,2025-01-07T22:15:30.027000
CVE-2023-2961,0,0,66ef00a608b2a021300da86f928385555ef3fb4046ba707e6bc268c0661b0861,2025-01-07T22:15:30.027000
CVE-2023-2962,0,0,26e2b9d69888708eab2fd7307bd64e2d761487e1de306e822b7bf8c9ece38661,2024-11-21T07:59:39.350000
CVE-2023-29621,0,0,6ecbf697196fee59674986aec6e441529498d1801d22962c60289eb5adaaa89f,2024-11-21T07:57:20.173000
CVE-2023-29622,0,0,2f8e41bd79c69218bb0d7184345faacc6191b5f8d756774a0ac5d57d4bb21159,2024-11-21T07:57:20.310000
@ -228853,13 +228854,13 @@ CVE-2023-37391,0,0,4f8185c778b183f03fde80b2e0a6f8204c1953ca856ca39425308aada0205
CVE-2023-37392,0,0,5d384d02d8631121044e3a4a15b16f1d9a0f4a021dabe4d8bb61a797ed5b1a00,2024-11-21T08:11:38.163000
CVE-2023-37393,0,0,5f8f09fae8cdcb705f9690d0759ddda2b79a794e330faf4cfaec7caf2ec598cb,2024-11-21T08:11:38.303000
CVE-2023-37394,0,0,0338eb93ab89f059f3206d02bfc24033e086b6f86189917b378799b18d81fa05,2024-11-21T08:11:38.443000
CVE-2023-37395,0,1,ae2ea880c24ffda91fdf95fae1832230039bf46a7989dddf214f9ee098180f21,2025-01-07T21:10:50.467000
CVE-2023-37395,0,0,ae2ea880c24ffda91fdf95fae1832230039bf46a7989dddf214f9ee098180f21,2025-01-07T21:10:50.467000
CVE-2023-37396,0,0,d153f1aeffbef9dae43a5086d1ceff3df8243a40d5d453bcd9d77e66af9665bb,2024-12-19T15:40:24.690000
CVE-2023-37397,0,0,495ea247e2c316b481151d70502bd709d1dab32c4174e2af8b8520a039b7ff2e,2024-11-21T08:11:38.713000
CVE-2023-3740,0,0,95c282366f230bbe869486165117092592fba41b4089df0587e4879cfea633c7,2024-11-21T08:17:57.383000
CVE-2023-37400,0,0,be3704cb1104081f1dd220708905d6e5e97ae560bed0115a1e128e7cfcce3788,2024-12-19T15:41:42.607000
CVE-2023-37404,0,0,14062fbfb247d7eff73830bc3da8f5fe1a2fec40a3cca7bee10d3f475380647e,2024-11-21T08:11:39.010000
CVE-2023-37407,0,1,4d11a36e41fa3acc5f564431e82d0f4e97124ab39df0cb5f293ada9821e2cabb,2025-01-07T21:06:46.840000
CVE-2023-37407,0,0,4d11a36e41fa3acc5f564431e82d0f4e97124ab39df0cb5f293ada9821e2cabb,2025-01-07T21:06:46.840000
CVE-2023-3741,0,0,1ddd4fff44ed6da7a38f77e1cd87d0e1a51a839bcb171f62bcdf113f89dbd961,2024-11-21T08:17:57.493000
CVE-2023-37410,0,0,4259c5a1111c28363272e35fbab32b984c617cae11efedba0dfffe4bceca6df3,2024-11-21T08:11:39.267000
CVE-2023-37411,0,0,3d58ac698f1ccfd9fb6c0533fcab0f7eaef0b769727ea84c4cc4998507c4495a,2024-11-21T08:11:39.410000
@ -229665,9 +229666,9 @@ CVE-2023-38356,0,0,f12d63f114b9597a741e147d04baeda414226256adf5e65851fdad50e811d
CVE-2023-38357,0,0,3f5d7a5fbfcf76d163273a9a6775b5595ecc31ad32c5692b81055f402a613177,2024-11-21T08:13:24.547000
CVE-2023-38359,0,0,2cc3d7177758a63f58358cc629f055a288bd166f6f79c9c65da1bba1293d3416,2024-12-17T18:55:23.353000
CVE-2023-3836,0,0,b938497c6283f522cfc6f320c334e7b21510c79dccb6b10b70b8bb7e99acad20,2024-11-21T08:18:10.880000
CVE-2023-38360,0,1,1c7da5c7700ad7488c7900db95772c5a2624c05e141bdc9ba48d2000106a4c81,2025-01-07T21:23:43.017000
CVE-2023-38360,0,0,1c7da5c7700ad7488c7900db95772c5a2624c05e141bdc9ba48d2000106a4c81,2025-01-07T21:23:43.017000
CVE-2023-38361,0,0,5646b0dc24d6ba6ae916f311ff7d533fa4bb30c1b1c8f75f4f9f318ff84a8186,2024-11-21T08:13:24.947000
CVE-2023-38362,0,1,63db9a756cbcd9154b49462038447e02050e91ecd2f3b6d2a3334ae6361cd14a,2025-01-07T21:24:06.857000
CVE-2023-38362,0,0,63db9a756cbcd9154b49462038447e02050e91ecd2f3b6d2a3334ae6361cd14a,2025-01-07T21:24:06.857000
CVE-2023-38363,0,0,a591869353ec495b6ced3419001a4bc71a1d976d71be89cc15611c55d2ef9dd8,2024-11-21T08:13:25.203000
CVE-2023-38364,0,0,8e811d572c6ae14997b41396824245065fc1674c69eae1daee3876448a447237,2024-11-21T08:13:25.330000
CVE-2023-38366,0,0,16bd6b400ddaa02bf5571d8eccd7a20051795581659f90f920a074946e4cde85,2024-11-21T08:13:25.467000
@ -243634,7 +243635,7 @@ CVE-2024-10537,0,0,245f407c71543e9ed1f1e8091a091327bb8b8bb7a6ad44fab60dad856af50
CVE-2024-10538,0,0,61014a490bb67ac6333227cbe080cbc3323afad1485db0781083c911c48fb77e,2024-11-14T13:27:00.400000
CVE-2024-1054,0,0,94b651608db3d30d3daebf6e295a99b6cb748f5b340c93c3e226c28c09fa8fa8,2024-11-21T08:49:41.570000
CVE-2024-10540,0,0,45dc62d2a6882ed78eb940dad2c8292ca30098100a55bb2bb2d5e31ef03fa351,2024-11-04T13:18:27.017000
CVE-2024-10541,1,1,17e645860588c5290ea1de09ebbe30e3ee704356357c444bb1176f1b7d6de69a,2025-01-07T21:15:11.490000
CVE-2024-10541,0,0,17e645860588c5290ea1de09ebbe30e3ee704356357c444bb1176f1b7d6de69a,2025-01-07T21:15:11.490000
CVE-2024-10542,0,0,b3e07484251514e52f0e88e2f4715863b15a20a77b62be04e1c46b181791456c,2024-11-26T06:15:07.683000
CVE-2024-10543,0,0,90ed84dfbad8ca67e321375858c5c3c79d5c97a1d4224d37fe3ff44d9ef23ac7,2024-11-08T21:19:02.700000
CVE-2024-10544,0,0,1bdfbd43adcd8874b1d0e0fced36513ba83ecb83c2ae7fcf0e84ae50dc2443f2,2024-11-01T12:57:03.417000
@ -247347,7 +247348,7 @@ CVE-2024-21254,0,0,ca5a61847414e5686e028062adf6af23040b45bb319b3657a3584462ead36
CVE-2024-21255,0,0,add4c955b981a3076cea346ec3a18ea4e9f5e51e47b4b234e1b1f3ce176112a5,2024-10-18T18:16:50.040000
CVE-2024-21257,0,0,7feb6ca18f4c7ab0b40ef8d13e4835d8441b817ed51b4f20b125f44783b82b3f,2024-11-06T22:55:18.400000
CVE-2024-21258,0,0,19bbc464aa5d2fbb9ef1bdb1e9f31517c1bd3577455200e481e8fe34ec625df9,2024-11-06T22:56:19.527000
CVE-2024-21259,0,1,26a004b56ef6804b22fb308baea616e6bab2cb436eaf74d4037265c8604784d5,2025-01-07T21:16:14.797000
CVE-2024-21259,0,0,26a004b56ef6804b22fb308baea616e6bab2cb436eaf74d4037265c8604784d5,2025-01-07T21:16:14.797000
CVE-2024-2126,0,0,e9479a9fb042176157f8223dce67ad410aa32310af0a1f3ceee175bce508ec4a,2024-11-21T09:09:05.117000
CVE-2024-21260,0,0,d3876c08dbb0a88c0e2ef8ee94d63f41849715f9d921f55c480e0c8b1a0af1ff,2024-10-18T19:05:29.830000
CVE-2024-21261,0,0,2cab31e1a64c8464debb8734cc85ed8dbe5360082fe40024c1550d3766bf219b,2024-10-21T18:27:17.307000
@ -247533,7 +247534,7 @@ CVE-2024-21439,0,0,b4de77c1b44ae433db50d72eb6467ad113a52ff535c478fb00b6733aa8d8c
CVE-2024-2144,0,0,bd55c3e242215167621c383bf5dd406306578bd4f4401f4b644791f5fe39f163,2024-11-21T09:09:07.537000
CVE-2024-21440,0,0,1259e2b506f536c13fe55e40d7ba60f51486a69462fae5526e6743dbca1db03d,2024-12-05T03:25:52.233000
CVE-2024-21441,0,0,0a4dc823b20e791363ed6237d2233d35d039061038cc40d1dd049cedef8731f8,2024-12-05T03:15:20.800000
CVE-2024-21442,0,1,e33f04825343ab789d0034882ebb9e4ece99f0ebb7e7b69c95eec54b9d9a6ddb,2025-01-07T21:18:53.787000
CVE-2024-21442,0,0,e33f04825343ab789d0034882ebb9e4ece99f0ebb7e7b69c95eec54b9d9a6ddb,2025-01-07T21:18:53.787000
CVE-2024-21443,0,0,c2e6ed54d01619298231829fdf2a396f626a40f55cf63ef5452fea36519eb2dd,2024-12-27T17:51:02.103000
CVE-2024-21444,0,0,a8c6c6274226dbd29fa0d9ac33fdf9a2b6daef7a6f57066d1b02a7561d909a58,2024-12-05T03:18:50.527000
CVE-2024-21445,0,0,82395e1bf965267a108ae6c83941355d531d61dc0cf2e64a73b3ce95db8a8b88,2024-12-27T17:51:59.413000
@ -251345,7 +251346,7 @@ CVE-2024-26684,0,0,7aa60e463942f2c72d93ddfc8a0b68ac9056fa18048f70d6c381cb5fe8681
CVE-2024-26685,0,0,d788863551b13aca79bd9e91f7defc379df7538a66da57b8c8f0d772600cb03c,2024-11-21T09:02:50.510000
CVE-2024-26686,0,0,c1cdfdf069774f9f1a258f3fcde20f093223b3fed9526d89f0a4d95e2acb3a5a,2024-12-09T13:10:00.537000
CVE-2024-26687,0,0,55d2e164366a53f2463770b85dedb6b40cdbd484c5c1068cd2bbd41cd0d1cb60,2024-11-21T09:02:50.820000
CVE-2024-26688,0,1,a0933753ecf706512391da968c1bf6e01179d03229619ccebb51447535c3b458,2025-01-07T21:12:29.727000
CVE-2024-26688,0,0,a0933753ecf706512391da968c1bf6e01179d03229619ccebb51447535c3b458,2025-01-07T21:12:29.727000
CVE-2024-26689,0,0,3990e6568ef2171cfa776ff7d235c6bb3e88f3ec5aa2c29b003efb5d71ec2178,2024-11-21T09:02:51.073000
CVE-2024-2669,0,0,c588913dfaa588cf78efc07ab4d9bf054643db6c53a4f3ed9269092984658c62,2024-11-21T09:10:15.140000
CVE-2024-26690,0,0,2c7b24fb82937969d4004e2fcf893dbb69bba8a0a64d7e77bdd23c96decb3399,2024-11-21T09:02:51.193000
@ -251377,7 +251378,7 @@ CVE-2024-26713,0,0,e7e300ec5bbfa68ba83e0a47cb90f58abff0db2ab2dd369821dd312aa798b
CVE-2024-26714,0,0,87db1e3510e7967d782bddedfcd8da69fbf9dd7de01e3acc10c009bc5f1ae976,2024-11-21T09:02:54.257000
CVE-2024-26715,0,0,5ae11c6f26422b5fce76497cbf0825dce861f7ce3314d6efe4d1a3f4e53e909c,2025-01-07T20:25:50.327000
CVE-2024-26716,0,0,fd0bb09e387c4c792e9af49d76ec08db20adb4a2f2405ca74a5c652c09a1a316,2025-01-07T20:24:08.810000
CVE-2024-26717,0,1,46c391c98b1b32eddf64a008a07bf662b627805646f0b2a7812f9b60cc4c81f0,2025-01-07T21:16:14.697000
CVE-2024-26717,0,0,46c391c98b1b32eddf64a008a07bf662b627805646f0b2a7812f9b60cc4c81f0,2025-01-07T21:16:14.697000
CVE-2024-26718,0,0,b71c0a254c7aad42c306d673849eee87146b27e1c3e5db37335467c2a89b2d97,2024-11-21T09:02:54.723000
CVE-2024-26719,0,0,49272ffb2292f3d85039eb80d999203cc47568c7ee88d8dd11d75770d1415067,2024-11-21T09:02:54.847000
CVE-2024-2672,0,0,37c31eab6f5cd3fb8466d604392093c92b8e3eb9dce60eeef838946e4f379074,2024-11-21T09:10:15.560000
@ -251389,8 +251390,8 @@ CVE-2024-26724,0,0,43e9a149198997f589b6cd208e12f3a69d3baa8ce56112adffc81394841c1
CVE-2024-26725,0,0,e9fe20a5c5e5470547a40a8d97f1401a07214b8c6c4b76fbce65efa947d2335c,2025-01-07T17:28:15.293000
CVE-2024-26726,0,0,a2e6006099000b7188e7331f1757708510f6f822879749731a4c6d16b7b3a5dc,2024-11-21T09:02:55.767000
CVE-2024-26727,0,0,f9e493a2bebe6568fa8635c090fa7c3e7b404bd3fd35053c77015e7873b7cdd0,2024-11-21T09:02:55.880000
CVE-2024-26728,0,1,7a1b5252bba1cef22267913e083366e2f39c736eb8eef161449f7ded9aaebcba,2025-01-07T21:15:57.473000
CVE-2024-26729,0,1,24cf9adc4db4b9564630e9709ebc75b534e05f18a43df73e371a82f4fe1149a6,2025-01-07T21:14:13.190000
CVE-2024-26728,0,0,7a1b5252bba1cef22267913e083366e2f39c736eb8eef161449f7ded9aaebcba,2025-01-07T21:15:57.473000
CVE-2024-26729,0,0,24cf9adc4db4b9564630e9709ebc75b534e05f18a43df73e371a82f4fe1149a6,2025-01-07T21:14:13.190000
CVE-2024-2673,0,0,eb02539fc7c795b37ffb3a29a53cdb85bbf62191410ae4d0ae87b7214fdb4b02,2024-11-21T09:10:15.700000
CVE-2024-26730,0,0,4282f275af7b9ab810034661a7d2fe758e353eb17c2f903213e76a01d8248927,2024-11-21T09:02:56.220000
CVE-2024-26731,0,0,93df8098dbc8b35339297c34d2cc186ab96abe59edc56773a7bed56c8ef330b4,2024-11-21T09:02:56.323000
@ -251400,7 +251401,7 @@ CVE-2024-26734,0,0,d8df93e379db9f8ef23f0da2e3b3ff375dd783ed41c8881d3342919ab9533
CVE-2024-26735,0,0,23416017cb42c35b17ab61282110d884834e0c54e876d15ce4bdaf6d667bf541,2024-11-21T09:02:56.883000
CVE-2024-26736,0,0,b29129ddb5d3afb3852cff1b0fe131c66351f86286513d203d1c2dae3f9ca5da,2024-11-21T09:02:57.090000
CVE-2024-26737,0,0,03a6f3a24bd6f11bc15a839c4e708d9160bb2b3e53fb885adad418a2aca958d6,2024-11-21T09:02:57.210000
CVE-2024-26738,0,1,7401dc8ccba47014fc09b50b349b2fbe5d1a660cb458a9c717c4b0bf3e62c9a2,2025-01-07T21:13:43.273000
CVE-2024-26738,0,0,7401dc8ccba47014fc09b50b349b2fbe5d1a660cb458a9c717c4b0bf3e62c9a2,2025-01-07T21:13:43.273000
CVE-2024-26739,0,0,3e91524254897924d33159faf525041742412059c301b8791dc3047a5453f1e7,2025-01-07T17:28:37.057000
CVE-2024-2674,0,0,8fe3ca5c10cd895f32135cc2d60fd9befe59849157b4cb265f3ba85a4513aee7,2024-11-21T09:10:15.840000
CVE-2024-26740,0,0,5c985b6d9944a225321eb8d8626fe328a08a180b8b9ad6ec1127b25a27e4e7b4,2024-11-21T09:02:57.653000
@ -251418,7 +251419,7 @@ CVE-2024-26750,0,0,94dd61c3c28ff5b4b8be06dbb38fde205c5b9d50e1d14542fa5032faf9ddf
CVE-2024-26751,0,0,1e619e8fe0318e1c48482a9e82bff0725291c1d0b69bffec38f5e08d3f2af80b,2024-11-21T09:02:59.333000
CVE-2024-26752,0,0,8b44b0cbe238350cd3aba9d2cef251b57898811e1fd6d1e9877c06b446f7e0df,2024-11-21T09:02:59.473000
CVE-2024-26753,0,0,3e95fab79cfa5db33e808b0f0ced27ef7c3e60e59f402c3da90378d05e29d3e5,2024-11-21T09:02:59.593000
CVE-2024-26754,0,1,175be97ba4873a77188833236c6ae06bc719c11b1be4fb508248fd70bc0f47e4,2025-01-07T21:13:04.700000
CVE-2024-26754,0,0,175be97ba4873a77188833236c6ae06bc719c11b1be4fb508248fd70bc0f47e4,2025-01-07T21:13:04.700000
CVE-2024-26755,0,0,afbbb8c803ab19908e74568d9ad9d4969c2fce1da26912e6aec42da718604890,2024-11-21T09:02:59.840000
CVE-2024-26756,0,0,277504566c3f61e232c5a3428990fe53a476b409dd55cca3fc33763192194c3e,2024-11-21T09:03:00.037000
CVE-2024-26757,0,0,ea19223d6591c0bb304a57b49e3343899072ac606ffd2b71bfbed5f59d9bfd66,2024-11-21T09:03:00.147000
@ -251529,7 +251530,7 @@ CVE-2024-26851,0,0,6e3bec1a4c10667fb8ac1e3787bac484f3ff56735f1084c7552b609d42ad9
CVE-2024-26852,0,0,86895d5a9082f520ea7cc4247cf45e9a0864c97e8f51f735ee80ceef101e0307,2024-11-21T09:03:12.853000
CVE-2024-26853,0,0,92cc7cb6502d647ed7793d48a497cabd5b87799860a174a884240562d715c3a3,2024-11-21T09:03:13.087000
CVE-2024-26854,0,0,0c9ab848ba46617ecbcffd4f1556a5554ce08fb9c94a290def4913695ceb8d33,2024-11-21T09:03:13.223000
CVE-2024-26855,0,1,56b630f771d4eb82fb88fdfce22b5e50ddb19d9e6dfda25139a755420be7f379,2025-01-07T22:06:59.357000
CVE-2024-26855,0,0,56b630f771d4eb82fb88fdfce22b5e50ddb19d9e6dfda25139a755420be7f379,2025-01-07T22:06:59.357000
CVE-2024-26856,0,0,60453161c4585e438d0182f59b3246f8975d2405c75589121dc24920bd956503,2024-11-21T09:03:13.557000
CVE-2024-26857,0,0,17f9879de007a3724949c9b26519f2d2821087aeaa81cfe5596c2e79c9baddf5,2024-11-21T09:03:13.687000
CVE-2024-26858,0,0,8ecfbd5757c21058ce63348d67f9ca24ef7a65e27484e67bd18128e756205172,2024-11-21T09:03:13.893000
@ -252983,8 +252984,8 @@ CVE-2024-28756,0,0,690c3487a07876dd049c19665e845da2f28dadbd04cc6a33595a627926345
CVE-2024-28757,0,0,8dcf3053aeb841f4c3a05d9db7c88ad0311eeb143731b145bb3e58cda5d82a20,2024-11-21T09:06:54.427000
CVE-2024-28759,0,0,c922889c9fbea01425ba4e2700505b2918fd90679ef9f59186bfe2fa2d671d0d,2024-11-21T09:06:54.587000
CVE-2024-2876,0,0,71c3a804e8eb8bd03fb495c4bf9bde93ee7dd07888efcbbc5faa48502cbce8d5,2024-11-21T09:10:43.890000
CVE-2024-28760,0,1,87ee4a50e50beb3eb3a2ff436ddbd84c55b2df2ce2872466f7017d881731ed16,2025-01-07T21:02:43.143000
CVE-2024-28761,0,1,f990216988bc90d162638e8b7945a6d12e4276303d0bad539d5b65fad7ce50a0,2025-01-07T21:02:54.690000
CVE-2024-28760,0,0,87ee4a50e50beb3eb3a2ff436ddbd84c55b2df2ce2872466f7017d881731ed16,2025-01-07T21:02:43.143000
CVE-2024-28761,0,0,f990216988bc90d162638e8b7945a6d12e4276303d0bad539d5b65fad7ce50a0,2025-01-07T21:02:54.690000
CVE-2024-28762,0,0,e7146f96c55753c65cd4f661c712c523979eaaba20e1cbe7b3b78b7197e1711c,2024-11-21T09:06:55.017000
CVE-2024-28764,0,0,42363a94f8163c9cad8147d31e6295d669ad4dcbcb1cf61276272a7a155229ea,2024-11-21T09:06:55.180000
CVE-2024-28767,0,0,3dcbbe23de561638ccf8a9738544653a62b61fe75d19cdbb00efaaf18a46718a,2024-12-20T14:15:23.850000
@ -255316,7 +255317,7 @@ CVE-2024-3189,0,0,cf3c2d45c5c1f6cc61b6d398c2f0b2f840ed23d80ea9e7c4c6d89950994902
CVE-2024-31890,0,0,651fa0b1e1cfc65d537ba9b852527cb69af9fe2a04587dff5261b833582033b6,2024-11-21T09:14:05.540000
CVE-2024-31891,0,0,01ff6a81cab4a69609149b5caef3f483d0f0e227ded20c94a2b847f21423d70d,2024-12-14T13:15:17.630000
CVE-2024-31892,0,0,135dcdbc319a0ed23513a221119da13b2a8156f6458cff759f3b3e22d1b3e094,2024-12-14T13:15:18.877000
CVE-2024-31893,0,1,f9f7cc52ac70574dbdc37ee8d3b0b8ab46f5010ec8db22134e66e018bc4778d8,2025-01-07T21:03:12.027000
CVE-2024-31893,0,0,f9f7cc52ac70574dbdc37ee8d3b0b8ab46f5010ec8db22134e66e018bc4778d8,2025-01-07T21:03:12.027000
CVE-2024-31894,0,0,07db0489096a710a1181f86402d3a99764c6888ab4e60622f37ae6ec81631794,2024-11-21T09:14:05.810000
CVE-2024-31895,0,0,bb7c808cedfab935c4b791381449fa00e1393d5ea1cf070e6cc5e4a4ab36ed78,2024-11-21T09:14:05.943000
CVE-2024-31897,0,0,482d60ce194a404c922472f634fe27b65cdb7d56b2dfc2459272befae42533ec,2024-11-21T09:14:06.077000
@ -255324,7 +255325,7 @@ CVE-2024-31898,0,0,2bdf434c4d06bca201e71e4a7c99060368586d3dea800b988968adc32062e
CVE-2024-31899,0,0,e3477cb6ba6850b36435640b21267340780a9020b61b2670506bdd2d9d1ba253,2025-01-07T20:02:40.877000
CVE-2024-3190,0,0,bad297e304fb4b0d6eafd0a234cf1fc72af8a9c2c234dc9ef80f9a08d6ffcbca,2024-11-21T09:29:06.810000
CVE-2024-31902,0,0,003a18851ece455ee1e6ea2a4455c0284b8742534b1304a5388aa31d40a16816,2024-11-21T09:14:06.483000
CVE-2024-31904,0,1,d2a04e1afb3ab14e7bd62c982b1ec9fbcf0becba36a47360842f1553f25b269c,2025-01-07T21:05:40.810000
CVE-2024-31904,0,0,d2a04e1afb3ab14e7bd62c982b1ec9fbcf0becba36a47360842f1553f25b269c,2025-01-07T21:05:40.810000
CVE-2024-31905,0,0,4f1bdfcd5321f7b992df963e233e7a11fb0781b24167b44218cf69a784597a28,2024-08-28T22:08:30.560000
CVE-2024-31907,0,0,766c5037edcc6c2c834f4d55bbd6954e77b70d6bdf71d2c01d166b4beda2cf32,2024-11-21T09:14:06.817000
CVE-2024-31908,0,0,b99423df6404f34750bc64b8c4574b7d4db6c4a5987445ad5dba0b24ab9eb708,2024-11-21T09:14:06.937000
@ -261234,7 +261235,7 @@ CVE-2024-39528,0,0,c79ba2efce8080439e31061a59d60d49ff19a7d0e674f985945fc09dd7915
CVE-2024-39529,0,0,07f2d85334985052d06798e7918102d9dc582f03d4d04e26f78822a1712fdc51,2024-11-21T09:27:56.317000
CVE-2024-39530,0,0,51b367e2f05743e4f39c9cdaa9d7be3668935616532004771da83875016c1458,2024-11-21T09:27:56.513000
CVE-2024-39531,0,0,459b011e4c3f1134a81db60cc80e40554ccfdac4af0c9514d1507b5a00cba421,2024-11-21T09:27:56.690000
CVE-2024-39532,0,1,4e654fe3f3fc798a571bbe8bc7c174c4c2234ea22efe56fa51b1b77175e722e7,2025-01-07T21:15:11.583000
CVE-2024-39532,0,0,4e654fe3f3fc798a571bbe8bc7c174c4c2234ea22efe56fa51b1b77175e722e7,2025-01-07T21:15:11.583000
CVE-2024-39533,0,0,9173059361e83f3e5c35e883f22f5c6f7c4018530ced5cb7ee239b8c3299b88e,2024-11-21T09:27:57.003000
CVE-2024-39534,0,0,3b21e0bd2000bbec85c5cd71fc3cc60e6f9a339fda2a638c4078d5a94d1acfe8,2024-10-15T12:58:51.050000
CVE-2024-39535,0,0,5d67b38c02f98e745cc8eb5481b9722c64305d5b562b0327f0da191b27abef95,2024-11-21T09:27:57.230000
@ -265788,7 +265789,7 @@ CVE-2024-46239,0,0,039d008e66cebe4327bee95b97b4914de6b1e6cba80f55339b9918f2122a1
CVE-2024-4624,0,0,b8449ff3b8e0ee2c88b4f6d45e1af5d82eabc4c0852145584765c0329d0b8432,2024-11-21T09:43:14.500000
CVE-2024-46240,0,0,1191cdf44b6509cbee2a8abac44a625a4ac7bf4a3622ea84bd1d88a32af8af69,2024-10-25T19:00:20.737000
CVE-2024-46241,0,0,1f0674ec17f2d56b2953e5c99a2b749bf8e4230c80e89ee3aa315644015de064,2024-09-26T13:32:55.343000
CVE-2024-46242,0,1,769195230f50897f071b58f9b4b54dec1834197fa3d9d04995e60de3195c248b,2025-01-07T21:15:11.783000
CVE-2024-46242,0,0,769195230f50897f071b58f9b4b54dec1834197fa3d9d04995e60de3195c248b,2025-01-07T21:15:11.783000
CVE-2024-46256,0,0,e8ff1292d6b21c7ae8cc6b0452346dfd4818ec086d9a14227767a4b9e342f7b1,2024-10-24T17:15:16.690000
CVE-2024-46257,0,0,2e21e52a1504a13633477840dbd557e9ad05285ae3938c3634988f0489dcfd2d,2024-10-24T18:15:08.617000
CVE-2024-46258,0,0,c52e6b996ce625372477bea80c1b4801ac61785137225fc2e692df95afee475a,2024-10-04T16:41:08.497000
@ -265945,7 +265946,7 @@ CVE-2024-4660,0,0,61cefac851d738e6211130f613c3c24b72cb5a59425ed2099eb13a6958c5f9
CVE-2024-46600,0,0,a2edf2944e549d9be47dd52eb91fd1fdfd1682be8e1c383075c7935775b4a0c4,2024-09-26T13:32:02.803000
CVE-2024-46601,0,0,d1aa8c76af546481926d81fa58587c0b0819234b4bbf0362674827e463f9a514,2025-01-07T16:15:34.087000
CVE-2024-46602,0,0,9bf065832521a48ba06a7d71177908b2b7ce3608232449bb38e1d8f5f48286b3,2025-01-07T19:15:32.597000
CVE-2024-46603,0,1,c30a25f7b88dcc01303c233fbff3cb3e51c22a29f42bd3bc5cdd7863e4696348,2025-01-07T21:15:11.983000
CVE-2024-46603,0,0,c30a25f7b88dcc01303c233fbff3cb3e51c22a29f42bd3bc5cdd7863e4696348,2025-01-07T21:15:11.983000
CVE-2024-46605,0,0,1055d0ef26a73f5e645f2fdb8709387122d75ec2801b9b56966b3a9b26aba333,2024-10-18T12:53:04.627000
CVE-2024-46606,0,0,28b5ab017aae3b940eef21410c789c635db9a13916d1c5cd18485d534534131f,2024-10-18T12:53:04.627000
CVE-2024-46607,0,0,60627a32f7e8fcaeaabd9ac6ff6cf0f372f36d39c465be7eb007e5b08e6157e9,2024-09-26T13:32:02.803000
@ -267323,7 +267324,7 @@ CVE-2024-4845,0,0,e1e461ef60509dabf0e7e2dde808d36cb958becba4b5c88bdf30fa8f1c23ed
CVE-2024-48450,0,0,2ad4bca80a954b5a64850267d64cde36a0cc73a58476afe8de69f997e4304a47,2024-10-29T21:35:23.350000
CVE-2024-48453,0,0,3e4df1eeae274bbab92d66627c425462f4715efda5653276293edf2b80192e38,2024-12-12T02:04:03.420000
CVE-2024-48454,0,0,9e0f8e82bd55ca3c8b98e816c5edf51ab830449d458f68194479be7d35927289,2024-10-25T12:56:07.750000
CVE-2024-48455,0,1,a648d35b2f8e965b19a855c3cf0ba90eba06b6a31f91dba6390c9d300b4dd829,2025-01-07T22:15:30.620000
CVE-2024-48455,0,0,a648d35b2f8e965b19a855c3cf0ba90eba06b6a31f91dba6390c9d300b4dd829,2025-01-07T22:15:30.620000
CVE-2024-48456,0,0,fbb569fb57e72aec0b2b4128e6a8adfd90b8bb9238365e9a09eddcb2d6533a26,2025-01-07T16:15:34.867000
CVE-2024-48457,0,0,99b77ae7cdd1ef223e036610bca59359991ba4db95d35fe9aa786febce4524d5,2025-01-07T16:15:35.057000
CVE-2024-48459,0,0,f2ab7e7f3244c10dbfc979fa6bc201608cff2894282b5a96f254cb41fcce18b6,2024-10-29T20:35:32.737000
@ -270939,7 +270940,7 @@ CVE-2024-53931,0,0,77ff5a910067e68acb1360e732666f9398c8f9d529fa9282c40e4c59ef92a
CVE-2024-53932,0,0,a1340f254ee4139622dc4827742470a22bd1d8c2724823dabd329fa8971bf8d2,2025-01-06T22:15:10.187000
CVE-2024-53933,0,0,eff8ccb6015491c912bdd95414ebddaaa03db0ff46f959740ee621262994cf84,2025-01-06T22:15:10.293000
CVE-2024-53934,0,0,186984c1ab3c6b8a0c4a6202e5bbca851e30216bf20f2c66a54f43deedb614ef,2025-01-06T22:15:10.410000
CVE-2024-53935,0,1,e7a89bbaab57e9f8cfa36ddccaa7ded268242ad9837ae15774898afacfe8a75f,2025-01-07T22:15:30.790000
CVE-2024-53935,0,0,e7a89bbaab57e9f8cfa36ddccaa7ded268242ad9837ae15774898afacfe8a75f,2025-01-07T22:15:30.790000
CVE-2024-53936,0,0,0fbb410b7e63d8868365f11fe6adaac28e4e5f4dab7ddbba3c6ad260cff18dfa,2025-01-06T22:15:10.630000
CVE-2024-53937,0,0,d1cd3a208e2e01cbeda6e314a3aeae43902ecd4a49e9dc0eff32993f2ac3461c,2024-12-03T19:15:12.127000
CVE-2024-53938,0,0,d0a91f2a4ef2aa08452cc7e6ae9a19bbc5f3a7a19dbe27547769ceb8e70ec886,2024-12-03T19:15:12.330000
@ -271440,8 +271441,8 @@ CVE-2024-54749,0,0,2c9d895fdb5b90a3967a9403130c1863e1d8648bd0343f58138b0aee4bfec
CVE-2024-5475,0,0,3f93fbbe9009c236ea2c6da72827f7bd871ace2e1ffd3b439453d8900914ef7f,2024-11-21T09:47:45.480000
CVE-2024-54750,0,0,a2b9bd793ac60105835f796550f4eca54ad7139b40ad2fdf283a28d5ab7647fe,2024-12-09T23:15:34.020000
CVE-2024-54751,0,0,1362ae63d46fa3e6e13ddf6e48994d99d3189782d67a09cf0bde552f8a9a1b0f,2024-12-11T16:15:14.910000
CVE-2024-54763,0,1,a28abc0036bf5dd37db3abf51504ee9d8814d71bd02efc1ca179d108a93c5f59,2025-01-07T22:15:30.950000
CVE-2024-54764,0,1,a35d44940374d4d013f3417b0c39eadc28db9efc4fa6d67b447b188437088daa,2025-01-07T22:15:31.113000
CVE-2024-54763,0,0,a28abc0036bf5dd37db3abf51504ee9d8814d71bd02efc1ca179d108a93c5f59,2025-01-07T22:15:30.950000
CVE-2024-54764,0,0,a35d44940374d4d013f3417b0c39eadc28db9efc4fa6d67b447b188437088daa,2025-01-07T22:15:31.113000
CVE-2024-54767,0,0,7c02cf0b0d6cbdcad4d274fa0bc8d056590e80886a47139f828b2d63cc3bf859,2025-01-07T16:15:36.157000
CVE-2024-54774,0,0,4ed84230e45b966235391401edd82584405ef683a3e2fc4ff18ea7ccdbfb6480,2024-12-28T18:15:10.397000
CVE-2024-54775,0,0,3fdaf8fe1f78335459cdc17721da7bdc51023f16b45ae3c005b68536d3244569,2024-12-28T17:15:07.733000
@ -271460,9 +271461,9 @@ CVE-2024-54842,0,0,ccaf3a44f3596e593a08308e4797efa5052c648d3a0bb0b78b9bc5f97386b
CVE-2024-5485,0,0,f687486069d8da51bc217d8f3c1b4f2cb223a1d0f0b0390694d1cbb1988c70fb,2024-11-21T09:47:46.253000
CVE-2024-5486,0,0,6dfb8e6d8cb1d8bab5afe16e5d1d045c354e9fc780a2307ae97dd3f4b30153b6,2024-11-21T09:47:46.367000
CVE-2024-5487,0,0,9fbfbc79e6dff8c3b550139a3c2eecf9b7c4bdde8704bc6cfe1f3d5f4415c8a9,2024-08-16T20:22:51.930000
CVE-2024-54879,0,1,b29885c9d1f972b1a85e410837486f9a5cbdaaa5454176171e37cc430fed9212,2025-01-07T21:15:12.170000
CVE-2024-54879,0,0,b29885c9d1f972b1a85e410837486f9a5cbdaaa5454176171e37cc430fed9212,2025-01-07T21:15:12.170000
CVE-2024-5488,0,0,703a569b98e6f1a8130cee58df129e22e6ef47912a99f32d5a452e25c6109519,2024-11-21T09:47:46.633000
CVE-2024-54880,0,1,e5b3a5485624ea2d9e12e0827ea5724e74a008cbdfa4830f07e177ce5a2b6b3e,2025-01-07T21:15:12.367000
CVE-2024-54880,0,0,e5b3a5485624ea2d9e12e0827ea5724e74a008cbdfa4830f07e177ce5a2b6b3e,2025-01-07T21:15:12.367000
CVE-2024-5489,0,0,6c00a6a2badf83516471ea1d81b619bbe482cb4a54de89ffa7bd06f7fa1ffabd,2024-11-21T09:47:46.807000
CVE-2024-5490,0,0,7e66a0f19af78ba5ab311e474f6c7a834b406cb5857b42d263e55e1190767452,2024-08-27T14:36:10.033000
CVE-2024-54907,0,0,80a392b1154d757e3dee13d617bee74a64b3baf8f41f4c6bebbb399698b18a69,2024-12-26T20:15:21.800000
@ -271565,9 +271566,9 @@ CVE-2024-5536,0,0,1f54d5f4d84e17ea150621a726d470a096ebe102b1b2c9727888baf5a5215c
CVE-2024-5537,0,0,dc964262ed4087ff313c4be3be100753a858d893c6319a531383572e591004b1,2024-05-30T17:15:34.583000
CVE-2024-5538,0,0,349018b8a831720930f224f86428ace57b32dfb3177832784fb8b5e53a9e5993,2024-05-31T11:15:09.923000
CVE-2024-55407,0,0,556b85e1087b7070a9c561b1629c1e863de59c432206201377d38b83402acd89,2025-01-07T16:15:36.480000
CVE-2024-55408,0,1,f29d22484915f373690eb82371db4cff76b365f8201325c0d76b3e731d67ff58,2025-01-07T22:15:31.260000
CVE-2024-55408,0,0,f29d22484915f373690eb82371db4cff76b365f8201325c0d76b3e731d67ff58,2025-01-07T22:15:31.260000
CVE-2024-5541,0,0,f9b4d455e6b62fc87b5177b190c5e5d55cffd60f56e01c7f957c7d36f3e08c46,2024-11-21T09:47:53.453000
CVE-2024-55410,0,1,a341b2a61f8dc44291b67917ab046b0ca56af6f84ecbeba25576f5a2ddd34b5b,2025-01-07T22:15:31.423000
CVE-2024-55410,0,0,a341b2a61f8dc44291b67917ab046b0ca56af6f84ecbeba25576f5a2ddd34b5b,2025-01-07T22:15:31.423000
CVE-2024-55411,0,0,1aaefe335c6784c1c51d968334cc18ae747aab41b366982bf94b394b831a6ba0,2025-01-07T18:15:20.543000
CVE-2024-55412,0,0,17b18ba76fae98112f34a2a804fb362110fc4f134e23a208e67528a65fb8dd1c,2025-01-07T18:15:20.700000
CVE-2024-55413,0,0,b1d11b4cd0e66963e957801a3a382988999f51eced77f066473c6ac9888be3ce,2025-01-07T18:15:20.843000
@ -272272,25 +272273,25 @@ CVE-2024-56724,0,0,cc2f7e3f8dc8d55c1d83c89cb0d90d388267abaf43e50a6614a9271f4c553
CVE-2024-56725,0,0,0d8c143455dd4c74ade00023de074d019020f9329ec8ea40eab7f04748540c97,2024-12-29T12:15:06.607000
CVE-2024-56726,0,0,7396cabb8e6cb5316a0d2b902b918bc1194670ee7afa660cbe82cee81253f4d0,2025-01-06T17:10:17.110000
CVE-2024-56727,0,0,eabc494dc2a4c2aa78fd4293bd969b774f7d696451c6d2e61e97848894874fc8,2025-01-06T17:09:19.120000
CVE-2024-56728,0,1,9876b31ab8f2f62b05d07e7b6cd6963d4d5c3e44378c964e0a90a0aa79c2c6a4,2025-01-07T22:03:07.837000
CVE-2024-56729,0,1,2c6c814be3178fdefbbd68f1fd2794002dcc90cc7683b20479607fb1bf1edf8f,2025-01-07T21:53:02.797000
CVE-2024-56728,0,0,9876b31ab8f2f62b05d07e7b6cd6963d4d5c3e44378c964e0a90a0aa79c2c6a4,2025-01-07T22:03:07.837000
CVE-2024-56729,0,0,2c6c814be3178fdefbbd68f1fd2794002dcc90cc7683b20479607fb1bf1edf8f,2025-01-07T21:53:02.797000
CVE-2024-5673,0,0,f8b3774ce465f722b68e8727929e95d8d546e4b203a41a4244c7e4dffeee7a73,2024-11-21T09:48:08.057000
CVE-2024-56730,0,1,c59cea0a90fbb10c7538383a1832b8ca0fc27e087a27113d6586256c0bdb2474,2025-01-07T21:23:52.260000
CVE-2024-56730,0,0,c59cea0a90fbb10c7538383a1832b8ca0fc27e087a27113d6586256c0bdb2474,2025-01-07T21:23:52.260000
CVE-2024-56732,0,0,12847f4e6541904299057a6dbcce9d9b25d11860494767f53e7fa399998c84f1,2024-12-28T17:15:08.190000
CVE-2024-56733,0,0,c2474ef73dd56102a08444876977f4dc5534d1c12671d5b5a9d94af958afe92a,2024-12-30T17:15:09.990000
CVE-2024-56734,0,0,6427d02d23c640a3b0eb03146808f06ca7a42e16ade66d98d53142a7e6b8af94,2024-12-30T17:15:10.133000
CVE-2024-56737,0,0,c3aaf99c36c23af464a66c062701c19603d594053e6f3cc8853149bf45f4a8bd,2024-12-31T19:15:48.200000
CVE-2024-56738,0,0,2c6e7a0135dc52aa66f71228f9c31faaeccb71b3032abf4849b70327f1510fa7,2024-12-31T19:15:48.367000
CVE-2024-56739,0,1,4f6c09aecb431282e0adb0614c417ec109730556bc26b8429f533744c616ad23,2025-01-07T21:21:31.403000
CVE-2024-56739,0,0,4f6c09aecb431282e0adb0614c417ec109730556bc26b8429f533744c616ad23,2025-01-07T21:21:31.403000
CVE-2024-5674,0,0,7c06c249e0424ac37040b124ed7da9cd19cf8f5ce54c37fa3d48f3eda72c297e,2024-11-21T09:48:08.183000
CVE-2024-56740,0,1,70a50e80e6a90e1d35505246d853ee996c83b7e5576c2651235f05a5725944be,2025-01-07T22:24:05.593000
CVE-2024-56741,0,1,dcf196bf2d7138300d9a677a8269cf2fb8625e786235ea6d7c80e1132d68ca46,2025-01-07T22:19:45.437000
CVE-2024-56742,0,1,7deb9b2a167beb7a8fcf4db04a7950563fb235559121cc799b8c4190eed913e3,2025-01-07T22:19:23.543000
CVE-2024-56743,0,1,9cd4347068d20096e4006ddd9eca348a120014b53b656235516fbac8cd02e397,2025-01-07T22:18:53.437000
CVE-2024-56744,0,1,e47e8659c23e341e004881aab280fa7f5c55f47327c4604d9dc68615ed6fc1b1,2025-01-07T22:14:03.760000
CVE-2024-56745,0,1,63922d0f7bf521e7f76f6c3a463c694c1c6303a11796dc8693d9ac5885cd14d0,2025-01-07T22:47:40.577000
CVE-2024-56746,0,1,abfb409172a5eaa28b9deb47330deb20a292000d0ed88feaa21e3baad05a4b65,2025-01-07T22:47:17.513000
CVE-2024-56747,0,1,3e977f3bc0634213a2f3d8a798976445c5102bef7095b0a437529ad2ef079a3d,2025-01-07T22:47:01.040000
CVE-2024-56740,0,0,70a50e80e6a90e1d35505246d853ee996c83b7e5576c2651235f05a5725944be,2025-01-07T22:24:05.593000
CVE-2024-56741,0,0,dcf196bf2d7138300d9a677a8269cf2fb8625e786235ea6d7c80e1132d68ca46,2025-01-07T22:19:45.437000
CVE-2024-56742,0,0,7deb9b2a167beb7a8fcf4db04a7950563fb235559121cc799b8c4190eed913e3,2025-01-07T22:19:23.543000
CVE-2024-56743,0,0,9cd4347068d20096e4006ddd9eca348a120014b53b656235516fbac8cd02e397,2025-01-07T22:18:53.437000
CVE-2024-56744,0,0,e47e8659c23e341e004881aab280fa7f5c55f47327c4604d9dc68615ed6fc1b1,2025-01-07T22:14:03.760000
CVE-2024-56745,0,0,63922d0f7bf521e7f76f6c3a463c694c1c6303a11796dc8693d9ac5885cd14d0,2025-01-07T22:47:40.577000
CVE-2024-56746,0,0,abfb409172a5eaa28b9deb47330deb20a292000d0ed88feaa21e3baad05a4b65,2025-01-07T22:47:17.513000
CVE-2024-56747,0,0,3e977f3bc0634213a2f3d8a798976445c5102bef7095b0a437529ad2ef079a3d,2025-01-07T22:47:01.040000
CVE-2024-56748,0,0,fb30b675e7357a581772e704fd8acef36fd2795661d5099b6926a52f72af7d5d,2025-01-06T17:07:33.423000
CVE-2024-56749,0,0,b0b97a777278ac5c6701ceeeaf8bc5407c17231b9cae6f5871f8fe89d39b5886,2025-01-06T17:06:18.380000
CVE-2024-5675,0,0,a93ae1d48690177c193b4a8fbcc4865158a63f066f83c2c6531b88eed5564aca,2024-11-21T09:48:08.303000
@ -272301,20 +272302,20 @@ CVE-2024-56753,0,0,6bf8e7013af143083f591269ccf18926bfd2ae2511b74d6745979c86af90b
CVE-2024-56754,0,0,0719ef5595d01f11c4fdd47e3e22b1fc21ab1d413809f498383df6b132d482c4,2025-01-06T20:28:24.853000
CVE-2024-56755,0,0,205ce7afe96425c287c52b7a72e2ff26171d854700f3cf3d8f25e737abb82fe4,2025-01-06T20:26:39.200000
CVE-2024-56756,0,0,bd03068cc43b4cd3609b9bb8866c84806441d6e0d20095ddeda56dff7ba7d05a,2025-01-06T20:33:10.813000
CVE-2024-56757,0,1,46c6c9ed6516d3e8d957dd15e681278f460a9b87f55fe95de169dcd9aa1996fa,2025-01-07T22:46:35.897000
CVE-2024-56758,0,1,2c55925c10785ee32a5bb0aa9138d84e7f9119c83900c2491032df52cfe48084,2025-01-07T22:43:35.403000
CVE-2024-56759,0,0,51a4d69e473c95c2503d056afe5ba878b3c1df07567e3048365baf01598b1c06,2025-01-06T17:15:40.900000
CVE-2024-56757,0,0,46c6c9ed6516d3e8d957dd15e681278f460a9b87f55fe95de169dcd9aa1996fa,2025-01-07T22:46:35.897000
CVE-2024-56758,0,0,2c55925c10785ee32a5bb0aa9138d84e7f9119c83900c2491032df52cfe48084,2025-01-07T22:43:35.403000
CVE-2024-56759,0,1,63aa4e65f87641c66b1987314f70ac4180952537db2750d7b09876e13694a4b6,2025-01-07T23:07:04.790000
CVE-2024-5676,0,0,42e21ca7cdab0bdccf25cf6637d45fef7f036494b6d014c88b5835e6e4847379,2024-11-21T09:48:08.420000
CVE-2024-56760,0,0,2125177c83e1cff8a660b64e56488eda9a1564eb230e3213cd7e7d6e709ec7af,2025-01-06T17:15:41.173000
CVE-2024-56761,0,0,2268c1312e9c768eeece5beab02482c4e7cc29ca6d6a7425791d414b0fae63ad,2025-01-06T17:15:41.480000
CVE-2024-56760,0,1,72c66a1e53e88062831a1e2948e1690ade890c97f5a8aca9793bb4f74cd3b40e,2025-01-07T23:06:22.637000
CVE-2024-56761,0,1,4ed5a4e5e2f832471cfa6a99be9bf315f44f8b00270a13546e07c29b408a0003,2025-01-07T23:05:19.703000
CVE-2024-56762,0,0,60cbcc45f06c16ba0161fce9430eab44b47458e705e9b29759993ec95842a560,2025-01-07T09:15:16.973000
CVE-2024-56763,0,0,5a5e00ab0150e4c9f23d35d9c1a4efb51410e8b448d4cbf3a876661bb5e810ab,2025-01-06T17:15:42.150000
CVE-2024-56764,0,0,91b72a2ccbced4a7c9f79beaf4b327a4d43d7e0f7fa40f1c959b20a384ea4c3d,2025-01-06T17:15:42.483000
CVE-2024-56765,0,0,2f958432f7b5e0953f9bb292214ab20c0363a79c8806ec0afc9fc2b493a5e4c0,2025-01-06T17:15:42.800000
CVE-2024-56766,0,1,44ccd5c116ae5f54c7fa640969bae2c9a2fd2beb0cf248edd7acf2adcb614ef6,2025-01-07T22:59:50.807000
CVE-2024-56767,0,1,d69c719ff44c9bc26c1f6b95810e7e5be266383e1fa4b4ba2c15f5c845d552e2,2025-01-07T22:51:02.250000
CVE-2024-56768,0,1,d8373e0dbf214f4feec34d3f904be6536bfb761175850928b1ed7e4f24a9c3b7,2025-01-07T22:50:43.207000
CVE-2024-56769,0,1,e75774dddc9639ce3f1ef9c47d4ccb2bed68d565027bcdd2f05bc827ccd14b56,2025-01-07T22:49:54.483000
CVE-2024-56763,0,1,7f8a1d842d32fa1f893db50724a312f4c06b9af81346adbef901907fb8fc5c5e,2025-01-07T23:03:48.537000
CVE-2024-56764,0,1,a18be7db9078eff097e17bb07b5a1daeec28cb01cde7f65d9d3ba2bd38bd850e,2025-01-07T23:04:29.780000
CVE-2024-56765,0,1,71917408c8c13ef040ede0707bb147f5bfdf9a3d2f43d54208cbfff7de842620,2025-01-07T23:00:53.973000
CVE-2024-56766,0,0,44ccd5c116ae5f54c7fa640969bae2c9a2fd2beb0cf248edd7acf2adcb614ef6,2025-01-07T22:59:50.807000
CVE-2024-56767,0,0,d69c719ff44c9bc26c1f6b95810e7e5be266383e1fa4b4ba2c15f5c845d552e2,2025-01-07T22:51:02.250000
CVE-2024-56768,0,0,d8373e0dbf214f4feec34d3f904be6536bfb761175850928b1ed7e4f24a9c3b7,2025-01-07T22:50:43.207000
CVE-2024-56769,0,0,e75774dddc9639ce3f1ef9c47d4ccb2bed68d565027bcdd2f05bc827ccd14b56,2025-01-07T22:49:54.483000
CVE-2024-5677,0,0,1c94c489b32a2f3740f8b8867e0aff380d1e56445098bb97785a4bdba0037977,2024-11-21T09:48:08.540000
CVE-2024-5678,0,0,bb4133b16eab99226f567cd512e0bec4d1a7175fc845cb5a8a3e18dcdbfd75d7,2024-08-15T18:05:54.847000
CVE-2024-5679,0,0,dc654eef86d673e662acc6dfc1ecb27b2f541880d76227d1d93861f825adc641,2024-11-21T09:48:08.710000
@ -276078,8 +276079,8 @@ CVE-2025-21620,0,0,66289b3b3f28df54a495a49470b309f007a7b7fd72e39a3c6fd58a9e688ab
CVE-2025-21622,0,0,6c5785ebf77d1798b874aaffe451a58c4a37257af0382e9b593172ad9a04e2cc,2025-01-07T18:15:21.703000
CVE-2025-21623,0,0,6087933d996aad8edaafac7f0dbca82dce0a66add1f565d4e48b576d3a77cbb8,2025-01-07T17:15:32.313000
CVE-2025-21624,0,0,48317da35eed5453ecdf02e6a373b353bc1bb2bc0793e255b08a0ed1235e3ac9,2025-01-07T17:15:32.417000
CVE-2025-22132,1,1,68d348d844ec3947f7795605dbc0f9b5ea1e9ec0bb464d07ae2fd1571ba27a37,2025-01-07T22:15:31.590000
CVE-2025-22133,1,1,c3c09e89206d0579374bc72133ed0f9fade2e2e60ff10357f2761c25411f1f67,2025-01-07T22:15:31.740000
CVE-2025-22132,0,0,68d348d844ec3947f7795605dbc0f9b5ea1e9ec0bb464d07ae2fd1571ba27a37,2025-01-07T22:15:31.590000
CVE-2025-22133,0,0,c3c09e89206d0579374bc72133ed0f9fade2e2e60ff10357f2761c25411f1f67,2025-01-07T22:15:31.740000
CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000
CVE-2025-22261,0,0,b64f32ab7c14edb8b70371073baa276f94f41977fffad6128d5b8c7f32ae4fb7,2025-01-07T11:15:13.290000
CVE-2025-22275,0,0,dc0905974c721b278910237158fbbf2db7a66a5bd4b529c9d9744ba0c53260f3,2025-01-03T07:15:25.297000

Can't render this file because it is too large.