Auto-Update: 2024-11-25T23:00:37.638944+00:00

This commit is contained in:
cad-safe-bot 2024-11-25 23:03:48 +00:00
parent 9d3fc4bf82
commit b2a726e5ce
37 changed files with 1672 additions and 299 deletions

View File

@ -2,9 +2,8 @@
"id": "CVE-2021-47157",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-18T05:15:06.317",
"lastModified": "2024-03-18T12:38:25.490",
"lastModified": "2024-11-25T21:15:04.560",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,7 +14,42 @@
"value": "El m\u00f3dulo Kossy anterior a 0.60 para Perl permite el secuestro de JSON debido al mal manejo de X-Requested-With."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-346"
}
]
}
],
"references": [
{
"url": "https://github.com/kazeburo/Kossy/pull/16",
@ -24,6 +58,14 @@
{
"url": "https://metacpan.org/dist/Kossy/changes",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/kazeburo/Kossy/pull/16",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://metacpan.org/dist/Kossy/changes",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2023-37822",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-03T18:15:04.443",
"lastModified": "2024-10-29T14:47:05.997",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-25T22:15:06.537",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,6 +22,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -30,9 +31,27 @@
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N",
"baseScore": 8.2,
"baseSeverity": "HIGH"
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
@ -49,6 +68,16 @@
"value": "CWE-331"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-331"
}
]
}
],
"configurations": [

View File

@ -2,9 +2,8 @@
"id": "CVE-2023-43769",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-29T01:41:09.503",
"lastModified": "2024-02-29T13:49:47.277",
"lastModified": "2024-11-25T22:15:09.587",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,7 +14,30 @@
"value": "Se descubri\u00f3 un problema en Couchbase Server hasta la versi\u00f3n 7.1.4 anterior a la 7.1.5 y anterior a la 7.2.1. Hay puertos de servicio RMI no autenticados expuestos en Analytics."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"references": [
{
"url": "https://docs.couchbase.com/server/current/release-notes/relnotes.html",
@ -32,6 +54,22 @@
{
"url": "https://www.couchbase.com/downloads",
"source": "cve@mitre.org"
},
{
"url": "https://docs.couchbase.com/server/current/release-notes/relnotes.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://forums.couchbase.com/tags/security",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.couchbase.com/alerts/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.couchbase.com/downloads",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-10709",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-11-25T06:15:04.573",
"lastModified": "2024-11-25T06:15:04.573",
"lastModified": "2024-11-25T21:15:08.837",
"vulnStatus": "Received",
"descriptions": [
{
@ -10,7 +10,30 @@
"value": "The YaDisk Files WordPress plugin through 1.2.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/114aeaf7-32a5-4510-a497-92cc0951b022/",

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-1712",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-15T05:15:14.950",
"lastModified": "2024-04-15T13:15:31.997",
"lastModified": "2024-11-25T21:15:12.783",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,11 +14,50 @@
"value": "El complemento Carousel Slider de WordPress anterior a 2.2.7 no sanitiza ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con privilegios elevados, como el administrador, realizar ataques de Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n multisitio)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/23805a61-9fcd-4744-a60d-05c8cb43ee01/",
"source": "contact@wpscan.com"
},
{
"url": "https://wpscan.com/vulnerability/23805a61-9fcd-4744-a60d-05c8cb43ee01/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-28811",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-30T19:15:04.060",
"lastModified": "2024-10-04T13:51:25.567",
"lastModified": "2024-11-25T21:15:13.650",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,7 +14,42 @@
"value": "Se descubri\u00f3 un problema en Infinera hiT 7300 5.60.50. Una aplicaci\u00f3n web permite que un atacante remoto con privilegios ejecute aplicaciones contenidas en un directorio de SO espec\u00edfico a trav\u00e9s de invocaciones HTTP."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 0.7,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://www.cvcn.gov.it/cvcn/cve/CVE-2024-28811",

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-32606",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-14T15:36:45.400",
"lastModified": "2024-05-14T16:12:23.490",
"lastModified": "2024-11-25T21:15:14.300",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,11 +14,50 @@
"value": "La librer\u00eda HDF5 hasta 1.14.3 puede intentar eliminar la referencia a valores no inicializados en h5tools_str_sprint en tools/lib/h5tools_str.c (llamado desde h5tools_dump_simple_data en tools/lib/h5tools_dump.c)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-908"
}
]
}
],
"references": [
{
"url": "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/",
"source": "cve@mitre.org"
},
{
"url": "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-36589",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T19:15:52.157",
"lastModified": "2024-06-17T12:43:31.090",
"lastModified": "2024-11-25T22:15:11.433",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,11 +14,50 @@
"value": "Se descubri\u00f3 un problema en Annonshop.app DecentralizeJustice/anonymousLocker commit 2b2b4 a ba9fd y DecentralizeJustice/anonBackend commit 57837 a cd815 para almacenar credenciales en texto plano."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"references": [
{
"url": "https://github.com/go-compile/security-advisories/blob/master/vulns/CVE-2024-36589.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/go-compile/security-advisories/blob/master/vulns/CVE-2024-36589.md",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-39846",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-29T21:15:09.917",
"lastModified": "2024-07-01T12:37:24.220",
"lastModified": "2024-11-25T21:15:15.117",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,7 +14,42 @@
"value": "NewPass anterior a 1.2.0 almacena contrase\u00f1as (en lugar de hashes de contrase\u00f1as) directamente, lo que facilita la obtenci\u00f3n de acceso no autorizado a informaci\u00f3n confidencial. NOTA: en cada caso, los datos en reposo se cifran, pero se descifran dentro de la memoria del proceso durante el uso."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"references": [
{
"url": "https://github.com/6eero/NewPass/commit/13f0a844d64927450fa751deb7cc06beba699720",
@ -24,6 +58,14 @@
{
"url": "https://github.com/6eero/NewPass/releases/tag/v1.2.0",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/6eero/NewPass/commit/13f0a844d64927450fa751deb7cc06beba699720",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://github.com/6eero/NewPass/releases/tag/v1.2.0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-45031",
"sourceIdentifier": "security@apache.org",
"published": "2024-10-24T15:15:13.533",
"lastModified": "2024-10-25T12:56:07.750",
"lastModified": "2024-11-25T22:15:12.147",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,11 +14,34 @@
"value": "Al editar objetos en Syncope Console, se pod\u00edan usar etiquetas HTML incompletas para evitar la desinfecci\u00f3n de HTML. Esto hac\u00eda posible inyectar payloads XSS almacenados que se activaban para otros usuarios durante el uso normal de la aplicaci\u00f3n. Los payloads XSS tambi\u00e9n se pod\u00edan inyectar en Syncope Enduser al editar \u201cInformaci\u00f3n personal\u201d o \u201cSolicitudes de usuario\u201d: dichos payloads se activaban para los administradores en Syncope Console, lo que permit\u00eda el secuestro de sesiones. Se recomienda a los usuarios que actualicen a la versi\u00f3n 3.0.9, que soluciona este problema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -32,6 +54,10 @@
{
"url": "https://lists.apache.org/thread/fn567pfmo3s55ofkc42drz8b4kgbhp9m",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/10/24/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-2024-45894",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-07T19:15:09.980",
"lastModified": "2024-10-10T12:57:21.987",
"lastModified": "2024-11-25T22:15:12.850",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,7 +14,42 @@
"value": "BlueCMS 1.6 sufre una eliminaci\u00f3n arbitraria de archivos a trav\u00e9s del par\u00e1metro file_name en una solicitud /admin/database.php?act=del."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-552"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/yihanjinchangtai/215ea4bf71edb0ac9df33b221b63a3a9",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48981",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-20T20:15:19.097",
"lastModified": "2024-11-22T17:33:02.740",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-25T22:15:13.517",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -35,6 +35,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -48,6 +68,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48982",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-20T21:15:07.830",
"lastModified": "2024-11-22T21:41:30.290",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-25T21:15:17.023",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -35,6 +35,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -48,6 +68,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48983",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-20T20:15:19.183",
"lastModified": "2024-11-22T17:26:37.210",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-25T21:15:17.750",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -35,6 +35,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -48,6 +68,16 @@
"value": "CWE-190"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,16 +2,54 @@
"id": "CVE-2024-48984",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-20T21:15:07.920",
"lastModified": "2024-11-20T21:15:07.920",
"vulnStatus": "Received",
"cveTags": [],
"lastModified": "2024-11-25T22:15:14.253",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in MBed OS 6.16.0. When parsing hci reports, the hci parsing software dynamically determines the length of a list of reports by reading a byte from an input stream. It then fetches the length of the first report, uses it to calculate the beginning of the second report, etc. In doing this, it tracks the largest report so it can later allocate a buffer that fits every individual report (but only one at a time). It does not, however, validate that these addresses are all contained within the buffer passed to hciEvtProcessLeExtAdvReport. It is then possible, though unlikely, that the buffer designated to hold the reports is allocated in such a way that one of these out-of-bounds length fields is contained within the new buffer. When the (n-1)th report is copied, it overwrites the length field of the nth report. This now corrupted length field is then used for a memcpy into the new buffer, which may lead to a buffer overflow."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en MBed OS 6.16.0. Al analizar informes hci, el software de an\u00e1lisis hci determina din\u00e1micamente la longitud de una lista de informes leyendo un byte de un flujo de entrada. Luego obtiene la longitud del primer informe, la utiliza para calcular el comienzo del segundo informe, etc. Al hacer esto, realiza un seguimiento del informe m\u00e1s grande para luego asignar un b\u00fafer que se ajuste a cada informe individual (pero solo uno a la vez). Sin embargo, no valida que todas estas direcciones est\u00e9n contenidas dentro del b\u00fafer pasado a hciEvtProcessLeExtAdvReport. Entonces es posible, aunque poco probable, que el b\u00fafer designado para almacenar los informes se asigne de tal manera que uno de estos campos de longitud fuera de los l\u00edmites est\u00e9 contenido dentro del nuevo b\u00fafer. Cuando se copia el (n-1)\u00ba informe, sobrescribe el campo de longitud del n\u00ba informe. Este campo de longitud ahora da\u00f1ado se utiliza luego para una memcpy en el nuevo b\u00fafer, lo que puede provocar un desbordamiento del b\u00fafer."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/mbed-ce/mbed-os/blob/54e8693ef4ff7e025018094f290a1d5cf380941f/connectivity/FEATURE_BLE/libraries/cordio_stack/ble-host/sources/hci/dual_chip/hci_evt.c#L1317",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48985",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-20T20:15:19.270",
"lastModified": "2024-11-22T17:19:54.893",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-25T22:15:14.790",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -35,6 +35,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -48,6 +68,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-50671",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-25T21:15:19.040",
"lastModified": "2024-11-25T21:15:19.040",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Incorrect access control in Adapt Learning Adapt Authoring Tool <= 0.11.3 allows attackers with Authenticated User roles to obtain email addresses via the \"Get users\" feature. The vulnerability occurs due to a flaw in permission verification logic, where the wildcard character in permitted URLs grants unintended access to endpoints restricted to users with Super Admin roles. This makes it possible for attackers to disclose the email addresses of all users."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/adaptlearning/adapt_authoring",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/dos-m0nk3y/CVE/tree/main/CVE-2024-50671",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-50672",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-25T21:15:19.523",
"lastModified": "2024-11-25T21:15:19.523",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A NoSQL injection vulnerability in Adapt Learning Adapt Authoring Tool <= 0.11.3 allows unauthenticated attackers to reset user and administrator account passwords via the \"Reset password\" feature. The vulnerability occurs due to insufficient validation of user input, which is used as a query in Mongoose's find() function. This makes it possible for attackers to perform a full takeover of the administrator account. Attackers can then use the newly gained administrative privileges to upload a custom plugin to perform remote code execution (RCE) on the server hosting the web application."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/adaptlearning/adapt_authoring",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/dos-m0nk3y/CVE/tree/main/CVE-2024-50672",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-51073",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-22T16:15:33.730",
"lastModified": "2024-11-25T18:15:13.370",
"lastModified": "2024-11-25T21:15:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -14,7 +14,30 @@
"value": "Un problema en Cluster KIA Seltos Software v1.0, Hardware v1.0 permite a los atacantes interrumpir las comunicaciones entre el grupo de instrumentos y el bus CAN."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.3
}
]
},
"references": [
{
"url": "https://github.com/nitinronge91/KIA-SELTOS-Cluster-Vulnerabilities/blob/3755e3f692dce5b1ab06de2d04a2433c907ab21c/CVE/Control%20CAN%20communication%20for%20KIA%20SELTOS%20Cluster%20CVE-2024-51073.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-51074",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-22T16:15:33.860",
"lastModified": "2024-11-25T18:15:13.480",
"lastModified": "2024-11-25T21:15:20.390",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -14,7 +14,30 @@
"value": "Control de acceso incorrecto en Instrument Cluster KIA Seltos Software v1.0, Hardware v1.0 permite a atacantes cambiar arbitrariamente las lecturas del od\u00f3metro en el veh\u00edculo."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.3
}
]
},
"references": [
{
"url": "https://en.wikipedia.org/wiki/CAN_bus",

View File

@ -2,48 +2,201 @@
"id": "CVE-2024-53063",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-19T18:15:26.180",
"lastModified": "2024-11-19T21:56:45.533",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"lastModified": "2024-11-25T21:08:23.697",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvbdev: prevent the risk of out of memory access\n\nThe dvbdev contains a static variable used to store dvb minors.\n\nThe behavior of it depends if CONFIG_DVB_DYNAMIC_MINORS is set\nor not. When not set, dvb_register_device() won't check for\nboundaries, as it will rely that a previous call to\ndvb_register_adapter() would already be enforcing it.\n\nOn a similar way, dvb_device_open() uses the assumption\nthat the register functions already did the needed checks.\n\nThis can be fragile if some device ends using different\ncalls. This also generate warnings on static check analysers\nlike Coverity.\n\nSo, add explicit guards to prevent potential risk of OOM issues."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: media: dvbdev: evitar el riesgo de acceso fuera de memoria El dvbdev contiene una variable est\u00e1tica utilizada para almacenar dvb minors. El comportamiento de la misma depende de si CONFIG_DVB_DYNAMIC_MINORS est\u00e1 configurado o no. Cuando no est\u00e1 configurado, dvb_register_device() no comprobar\u00e1 los l\u00edmites, ya que depender\u00e1 de que una llamada anterior a dvb_register_adapter() ya lo estar\u00eda aplicando. De forma similar, dvb_device_open() utiliza la suposici\u00f3n de que las funciones de registro ya realizaron las comprobaciones necesarias. Esto puede ser fr\u00e1gil si alg\u00fan dispositivo termina utilizando llamadas diferentes. Esto tambi\u00e9n genera advertencias en los analizadores de comprobaciones est\u00e1ticas como Coverity. Por lo tanto, agregue protecciones expl\u00edcitas para evitar el riesgo potencial de problemas de OOM."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-755"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.29",
"versionEndExcluding": "4.19.324",
"matchCriteriaId": "D59816FE-D4DB-4E07-852B-113A38BECD27"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.286",
"matchCriteriaId": "9952C897-8A61-4D4B-9D6D-7D063E9EA15E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.230",
"matchCriteriaId": "BF5B32D0-72C9-41C3-A0BB-D4946153C134"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.172",
"matchCriteriaId": "88812664-4296-42AC-AE0F-ED71086C1BB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.117",
"matchCriteriaId": "0DD7F755-2F6B-4707-8973-78496AD5AA8E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.61",
"matchCriteriaId": "630ED7EB-C97E-4435-B884-1E309E40D6F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.11.8",
"matchCriteriaId": "0BD000F7-3DAD-4DD3-8906-98EA1EC67E95"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
"matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*",
"matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*",
"matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/1e461672616b726f29261ee81bb991528818537c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3b88675e18b6517043a6f734eaa8ea6eb3bfa140",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5f76f7df14861e3a560898fa41979ec92424b58f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/972e63e895abbe8aa1ccbdbb4e6362abda7cd457",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9c17085fabbde2041c893d29599800f2d4992b23",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a4a17210c03ade1c8d9a9f193a105654b7a05c11",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b751a96025275c17f04083cbfe856822f1658946",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fedfde9deb83ac8d2f3d5f36f111023df34b1684",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,24 +2,117 @@
"id": "CVE-2024-53064",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-19T18:15:26.260",
"lastModified": "2024-11-19T21:56:45.533",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"lastModified": "2024-11-25T21:05:52.863",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nidpf: fix idpf_vc_core_init error path\n\nIn an event where the platform running the device control plane\nis rebooted, reset is detected on the driver. It releases\nall the resources and waits for the reset to complete. Once the\nreset is done, it tries to build the resources back. At this\ntime if the device control plane is not yet started, then\nthe driver timeouts on the virtchnl message and retries to\nestablish the mailbox again.\n\nIn the retry flow, mailbox is deinitialized but the mailbox\nworkqueue is still alive and polling for the mailbox message.\nThis results in accessing the released control queue leading to\nnull-ptr-deref. Fix it by unrolling the work queue cancellation\nand mailbox deinitialization in the reverse order which they got\ninitialized."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: idpf: fix idpf_vc_core_init error path En un evento en el que se reinicia la plataforma que ejecuta el plano de control del dispositivo, se detecta un reinicio en el controlador. Libera todos los recursos y espera a que se complete el reinicio. Una vez que se realiza el reinicio, intenta reconstruir los recursos. En este momento, si el plano de control del dispositivo a\u00fan no se inici\u00f3, el controlador agota el tiempo de espera en el mensaje virtchnl y vuelve a intentar establecer el buz\u00f3n. En el flujo de reintento, el buz\u00f3n se desinicializa, pero la cola de trabajo del buz\u00f3n sigue activa y sondea el mensaje del buz\u00f3n. Esto da como resultado el acceso a la cola de control liberada, lo que genera null-ptr-deref. Arr\u00e9glelo desenrollando la cancelaci\u00f3n de la cola de trabajo y la desinicializaci\u00f3n del buz\u00f3n en el orden inverso al que se inicializaron."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.11.8",
"matchCriteriaId": "0BD000F7-3DAD-4DD3-8906-98EA1EC67E95"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
"matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*",
"matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*",
"matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/683fcd90ba22507ebeb1921a26dfe77efff8c266",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9b58031ff96b84a38d7b73b23c7ecfb2e0557f43",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,24 +2,117 @@
"id": "CVE-2024-53065",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-19T18:15:26.333",
"lastModified": "2024-11-19T21:56:45.533",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"lastModified": "2024-11-25T21:04:38.343",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/slab: fix warning caused by duplicate kmem_cache creation in kmem_buckets_create\n\nCommit b035f5a6d852 (\"mm: slab: reduce the kmalloc() minimum alignment\nif DMA bouncing possible\") reduced ARCH_KMALLOC_MINALIGN to 8 on arm64.\nHowever, with KASAN_HW_TAGS enabled, arch_slab_minalign() becomes 16.\nThis causes kmalloc_caches[*][8] to be aliased to kmalloc_caches[*][16],\nresulting in kmem_buckets_create() attempting to create a kmem_cache for\nsize 16 twice. This duplication triggers warnings on boot:\n\n[ 2.325108] ------------[ cut here ]------------\n[ 2.325135] kmem_cache of name 'memdup_user-16' already exists\n[ 2.325783] WARNING: CPU: 0 PID: 1 at mm/slab_common.c:107 __kmem_cache_create_args+0xb8/0x3b0\n[ 2.327957] Modules linked in:\n[ 2.328550] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc5mm-unstable-arm64+ #12\n[ 2.328683] Hardware name: QEMU QEMU Virtual Machine, BIOS 2024.02-2 03/11/2024\n[ 2.328790] pstate: 61000009 (nZCv daif -PAN -UAO -TCO +DIT -SSBS BTYPE=--)\n[ 2.328911] pc : __kmem_cache_create_args+0xb8/0x3b0\n[ 2.328930] lr : __kmem_cache_create_args+0xb8/0x3b0\n[ 2.328942] sp : ffff800083d6fc50\n[ 2.328961] x29: ffff800083d6fc50 x28: f2ff0000c1674410 x27: ffff8000820b0598\n[ 2.329061] x26: 000000007fffffff x25: 0000000000000010 x24: 0000000000002000\n[ 2.329101] x23: ffff800083d6fce8 x22: ffff8000832222e8 x21: ffff800083222388\n[ 2.329118] x20: f2ff0000c1674410 x19: f5ff0000c16364c0 x18: ffff800083d80030\n[ 2.329135] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000\n[ 2.329152] x14: 0000000000000000 x13: 0a73747369786520 x12: 79646165726c6120\n[ 2.329169] x11: 656820747563205b x10: 2d2d2d2d2d2d2d2d x9 : 0000000000000000\n[ 2.329194] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000\n[ 2.329210] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000\n[ 2.329226] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000\n[ 2.329291] Call trace:\n[ 2.329407] __kmem_cache_create_args+0xb8/0x3b0\n[ 2.329499] kmem_buckets_create+0xfc/0x320\n[ 2.329526] init_user_buckets+0x34/0x78\n[ 2.329540] do_one_initcall+0x64/0x3c8\n[ 2.329550] kernel_init_freeable+0x26c/0x578\n[ 2.329562] kernel_init+0x3c/0x258\n[ 2.329574] ret_from_fork+0x10/0x20\n[ 2.329698] ---[ end trace 0000000000000000 ]---\n\n[ 2.403704] ------------[ cut here ]------------\n[ 2.404716] kmem_cache of name 'msg_msg-16' already exists\n[ 2.404801] WARNING: CPU: 2 PID: 1 at mm/slab_common.c:107 __kmem_cache_create_args+0xb8/0x3b0\n[ 2.404842] Modules linked in:\n[ 2.404971] CPU: 2 UID: 0 PID: 1 Comm: swapper/0 Tainted: G W 6.12.0-rc5mm-unstable-arm64+ #12\n[ 2.405026] Tainted: [W]=WARN\n[ 2.405043] Hardware name: QEMU QEMU Virtual Machine, BIOS 2024.02-2 03/11/2024\n[ 2.405057] pstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 2.405079] pc : __kmem_cache_create_args+0xb8/0x3b0\n[ 2.405100] lr : __kmem_cache_create_args+0xb8/0x3b0\n[ 2.405111] sp : ffff800083d6fc50\n[ 2.405115] x29: ffff800083d6fc50 x28: fbff0000c1674410 x27: ffff8000820b0598\n[ 2.405135] x26: 000000000000ffd0 x25: 0000000000000010 x24: 0000000000006000\n[ 2.405153] x23: ffff800083d6fce8 x22: ffff8000832222e8 x21: ffff800083222388\n[ 2.405169] x20: fbff0000c1674410 x19: fdff0000c163d6c0 x18: ffff800083d80030\n[ 2.405185] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000\n[ 2.405201] x14: 0000000000000000 x13: 0a73747369786520 x12: 79646165726c6120\n[ 2.405217] x11: 656820747563205b x10: 2d2d2d2d2d2d2d2d x9 : 0000000000000000\n[ 2.405233] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000\n[ 2.405248] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000\n[ 2.405271] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000\n[ 2.405287] Call trace:\n[ 2\n---truncated---"
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm/slab: se corrige la advertencia causada por la creaci\u00f3n duplicada de kmem_cache en kmem_buckets_create. el commit b035f5a6d852 (\"mm: slab: reduce la alineaci\u00f3n m\u00ednima de kmalloc() si es posible el rebote de DMA\") redujo ARCH_KMALLOC_MINALIGN a 8 en arm64. Sin embargo, con KASAN_HW_TAGS habilitado, arch_slab_minalign() se convierte en 16. Esto hace que kmalloc_caches[*][8] se asocie a kmalloc_caches[*][16], lo que hace que kmem_buckets_create() intente crear un kmem_cache para el tama\u00f1o 16 dos veces. Esta duplicaci\u00f3n activa advertencias en el arranque: [ 2.325108] ------------[ cortar aqu\u00ed ]------------ [ 2.325135] kmem_cache con el nombre 'memdup_user-16' ya existe [ 2.325783] ADVERTENCIA: CPU: 0 PID: 1 en mm/slab_common.c:107 __kmem_cache_create_args+0xb8/0x3b0 [ 2.327957] M\u00f3dulos vinculados en: [ 2.328550] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 No contaminado 6.12.0-rc5mm-unstable-arm64+ #12 [ 2.328683] Nombre del hardware: QEMU QEMU Virtual Machine, BIOS 2024.02-2 03/11/2024 [ 2.328790] pstate: 61000009 (nZCv daif -PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 2.328911] pc : __kmem_cache_create_args+0xb8/0x3b0 [ 2.328930] lr : __kmem_cache_create_args+0xb8/0x3b0 [ 2.328942] sp : ffff800083d6fc50 [ 2.328961] x29: ffff800083d6fc50 x28: f2ff0000c1674410 x27: ffff8000820b0598 [ 2.329061] x26: 000000007fffffff x25: 0000000000000010 x24: 00000000000002000 [ 2.329101] x23: ffff800083d6fce8 x22: ffff8000832222e8 x21: ffff800083222388 [ 2.329118] x20: f2ff0000c1674410 x19: f5ff0000c16364c0 x18: ffff800083d80030 [ 2.329135] x17: 000000000000000 x16: 0000000000000000 x15: 0000000000000000 [ 2.329152] x14: 0000000000000000 x13: 0a73747369786520 x12: 79646165726c6120 [ 2.329169] x11: 205b x10: 2d2d2d2d2d2d2d2d x9 : 00000000000000000 [ 2.329194] x8 : 0000000000000000 x7 : 00000000000000000 x6 : 0000000000000000 [ 2.329210] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 [ 2.329226] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 2.329291] Rastreo de llamadas: [ 2.329407] __kmem_cache_create_args+0xb8/0x3b0 [ 2.329499] kmem_buckets_create+0xfc/0x320 [ 2.329526] init_user_buckets+0x34/0x78 [ 2.329540] do_one_initcall+0x64/0x3c8 [ 2.329550] kernel_init_freeable+0x26c/0x578 [ 2.329562] kernel_init+0x3c/0x258 [ 2.329574] ret_from_fork+0x10/0x20 [ 2.329698] ---[ fin de seguimiento 000000000000000 ]--- [ 2.403704] ------------[ cortar aqu\u00ed ]------------ [ 2.404716] kmem_cache del nombre 'msg_msg-16' ya existe [ 2.404801] ADVERTENCIA: CPU: 2 PID: 1 en mm/slab_common.c:107 __kmem_cache_create_args+0xb8/0x3b0 [ 2.404842] M\u00f3dulos vinculados en: [ 2.404971] CPU: 2 UID: 0 PID: 1 Comm: swapper/0 Contaminado: GW 6.12.0-rc5mm-unstable-arm64+ #12 [ 2.405026] Contaminado: [W]=WARN [ 2.405043] Nombre del hardware: QEMU QEMU Virtual Machine, BIOS 2024.02-2 03/11/2024 [ 2.405057] pstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 2.405079] pc : __kmem_cache_create_args+0xb8/0x3b0 [ 2.405100] lr : __kmem_cache_create_args+0xb8/0x3b0 [ 2.405111] sp : ffff800083d6fc50 [ 2.405115] x29: ffff800083d6fc50 x28: fbff0000c1674410 x27: ffff8000820b0598 [ 2.405135] x26: 000000000000ffd0 x25: 000000000000010 x24: 0000000000006000 [ 2.405153] x23: ffff800083d6fce8 x22: ffff8000832222e8 x21: ffff800083222388 [ 2.405169] x20: fbff0000c1674410 x19: fdff0000c163d6c0 x18: ffff800083d80030 [ 2.405185] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 [ 2.405201] x14: 0000000000000000 x13: 0a73747369786520 x12: 79646165726c6120 [ 2.405217] x11: 656820747563205b x10: 2d2d2d2d2d2d2d2d x9 : 0000000000000000 [ 2.405233] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000 [ 2.405248] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 [ 2.405271] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 2.405287] Rastreo de llamada: [ 2 ---truncado---"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.11",
"versionEndExcluding": "6.11.8",
"matchCriteriaId": "728427FE-4653-45EF-AA11-DA6A6AF58B8F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
"matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*",
"matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*",
"matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/1b47f9febf48641d3530ec877f4d0995c58e6b73",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9c9201afebea1efc7ea4b8f721ee18a05bb8aca1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-53096",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-25T22:15:15.287",
"lastModified": "2024-11-25T22:15:15.287",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: resolve faulty mmap_region() error path behaviour\n\nThe mmap_region() function is somewhat terrifying, with spaghetti-like\ncontrol flow and numerous means by which issues can arise and incomplete\nstate, memory leaks and other unpleasantness can occur.\n\nA large amount of the complexity arises from trying to handle errors late\nin the process of mapping a VMA, which forms the basis of recently\nobserved issues with resource leaks and observable inconsistent state.\n\nTaking advantage of previous patches in this series we move a number of\nchecks earlier in the code, simplifying things by moving the core of the\nlogic into a static internal function __mmap_region().\n\nDoing this allows us to perform a number of checks up front before we do\nany real work, and allows us to unwind the writable unmap check\nunconditionally as required and to perform a CONFIG_DEBUG_VM_MAPLE_TREE\nvalidation unconditionally also.\n\nWe move a number of things here:\n\n1. We preallocate memory for the iterator before we call the file-backed\n memory hook, allowing us to exit early and avoid having to perform\n complicated and error-prone close/free logic. We carefully free\n iterator state on both success and error paths.\n\n2. The enclosing mmap_region() function handles the mapping_map_writable()\n logic early. Previously the logic had the mapping_map_writable() at the\n point of mapping a newly allocated file-backed VMA, and a matching\n mapping_unmap_writable() on success and error paths.\n\n We now do this unconditionally if this is a file-backed, shared writable\n mapping. If a driver changes the flags to eliminate VM_MAYWRITE, however\n doing so does not invalidate the seal check we just performed, and we in\n any case always decrement the counter in the wrapper.\n\n We perform a debug assert to ensure a driver does not attempt to do the\n opposite.\n\n3. We also move arch_validate_flags() up into the mmap_region()\n function. This is only relevant on arm64 and sparc64, and the check is\n only meaningful for SPARC with ADI enabled. We explicitly add a warning\n for this arch if a driver invalidates this check, though the code ought\n eventually to be fixed to eliminate the need for this.\n\nWith all of these measures in place, we no longer need to explicitly close\nthe VMA on error paths, as we place all checks which might fail prior to a\ncall to any driver mmap hook.\n\nThis eliminates an entire class of errors, makes the code easier to reason\nabout and more robust."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/5de195060b2e251a835f622759550e6202167641",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-53097",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-25T22:15:15.763",
"lastModified": "2024-11-25T22:15:15.763",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: krealloc: Fix MTE false alarm in __do_krealloc\n\nThis patch addresses an issue introduced by commit 1a83a716ec233 (\"mm:\nkrealloc: consider spare memory for __GFP_ZERO\") which causes MTE\n(Memory Tagging Extension) to falsely report a slab-out-of-bounds error.\n\nThe problem occurs when zeroing out spare memory in __do_krealloc. The\noriginal code only considered software-based KASAN and did not account\nfor MTE. It does not reset the KASAN tag before calling memset, leading\nto a mismatch between the pointer tag and the memory tag, resulting\nin a false positive.\n\nExample of the error:\n==================================================================\nswapper/0: BUG: KASAN: slab-out-of-bounds in __memset+0x84/0x188\nswapper/0: Write at addr f4ffff8005f0fdf0 by task swapper/0/1\nswapper/0: Pointer tag: [f4], memory tag: [fe]\nswapper/0:\nswapper/0: CPU: 4 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.\nswapper/0: Hardware name: MT6991(ENG) (DT)\nswapper/0: Call trace:\nswapper/0: dump_backtrace+0xfc/0x17c\nswapper/0: show_stack+0x18/0x28\nswapper/0: dump_stack_lvl+0x40/0xa0\nswapper/0: print_report+0x1b8/0x71c\nswapper/0: kasan_report+0xec/0x14c\nswapper/0: __do_kernel_fault+0x60/0x29c\nswapper/0: do_bad_area+0x30/0xdc\nswapper/0: do_tag_check_fault+0x20/0x34\nswapper/0: do_mem_abort+0x58/0x104\nswapper/0: el1_abort+0x3c/0x5c\nswapper/0: el1h_64_sync_handler+0x80/0xcc\nswapper/0: el1h_64_sync+0x68/0x6c\nswapper/0: __memset+0x84/0x188\nswapper/0: btf_populate_kfunc_set+0x280/0x3d8\nswapper/0: __register_btf_kfunc_id_set+0x43c/0x468\nswapper/0: register_btf_kfunc_id_set+0x48/0x60\nswapper/0: register_nf_nat_bpf+0x1c/0x40\nswapper/0: nf_nat_init+0xc0/0x128\nswapper/0: do_one_initcall+0x184/0x464\nswapper/0: do_initcall_level+0xdc/0x1b0\nswapper/0: do_initcalls+0x70/0xc0\nswapper/0: do_basic_setup+0x1c/0x28\nswapper/0: kernel_init_freeable+0x144/0x1b8\nswapper/0: kernel_init+0x20/0x1a8\nswapper/0: ret_from_fork+0x10/0x20\n=================================================================="
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/3dfb40da84f26dd35dd9bbaf626a2424565b8406",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/486aeb5f1855c75dd810c25036134961bd2a6722",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/704573851b51808b45dae2d62059d1d8189138a2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/71548fada7ee0eb50cc6ccda82dff010c745f92c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8ebee7565effdeae6085458f8f8463363120a871",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d02492863023431c31f85d570f718433c22b9311",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d43f1430d47c22a0727c05b6f156ed25fecdfeb4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-53098",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-25T22:15:16.147",
"lastModified": "2024-11-25T22:15:16.147",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/xe/ufence: Prefetch ufence addr to catch bogus address\n\naccess_ok() only checks for addr overflow so also try to read the addr\nto catch invalid addr sent from userspace.\n\n(cherry picked from commit 9408c4508483ffc60811e910a93d6425b8e63928)"
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/5d623ffbae96b23f1fc43a3d5a267aabdb07583d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9c1813b3253480b30604c680026c7dc721ce86d1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2024-53099",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-25T22:15:16.433",
"lastModified": "2024-11-25T22:15:16.433",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Check validity of link->type in bpf_link_show_fdinfo()\n\nIf a newly-added link type doesn't invoke BPF_LINK_TYPE(), accessing\nbpf_link_type_strs[link->type] may result in an out-of-bounds access.\n\nTo spot such missed invocations early in the future, checking the\nvalidity of link->type in bpf_link_show_fdinfo() and emitting a warning\nwhen such invocations are missed."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/8421d4c8762bd022cb491f2f0f7019ef51b4f0a7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b3eb1b6a9f745d6941b345f0fae014dc8bb06d36",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d5092b0a1aaf35d77ebd8d33384d7930bec5cb5d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-53100",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-25T22:15:16.763",
"lastModified": "2024-11-25T22:15:16.763",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme: tcp: avoid race between queue_lock lock and destroy\n\nCommit 76d54bf20cdc (\"nvme-tcp: don't access released socket during\nerror recovery\") added a mutex_lock() call for the queue->queue_lock\nin nvme_tcp_get_address(). However, the mutex_lock() races with\nmutex_destroy() in nvme_tcp_free_queue(), and causes the WARN below.\n\nDEBUG_LOCKS_WARN_ON(lock->magic != lock)\nWARNING: CPU: 3 PID: 34077 at kernel/locking/mutex.c:587 __mutex_lock+0xcf0/0x1220\nModules linked in: nvmet_tcp nvmet nvme_tcp nvme_fabrics iw_cm ib_cm ib_core pktcdvd nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables qrtr sunrpc ppdev 9pnet_virtio 9pnet pcspkr netfs parport_pc parport e1000 i2c_piix4 i2c_smbus loop fuse nfnetlink zram bochs drm_vram_helper drm_ttm_helper ttm drm_kms_helper xfs drm sym53c8xx floppy nvme scsi_transport_spi nvme_core nvme_auth serio_raw ata_generic pata_acpi dm_multipath qemu_fw_cfg [last unloaded: ib_uverbs]\nCPU: 3 UID: 0 PID: 34077 Comm: udisksd Not tainted 6.11.0-rc7 #319\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-2.fc40 04/01/2014\nRIP: 0010:__mutex_lock+0xcf0/0x1220\nCode: 08 84 d2 0f 85 c8 04 00 00 8b 15 ef b6 c8 01 85 d2 0f 85 78 f4 ff ff 48 c7 c6 20 93 ee af 48 c7 c7 60 91 ee af e8 f0 a7 6d fd <0f> 0b e9 5e f4 ff ff 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1\nRSP: 0018:ffff88811305f760 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff88812c652058 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000001\nRBP: ffff88811305f8b0 R08: 0000000000000001 R09: ffffed1075c36341\nR10: ffff8883ae1b1a0b R11: 0000000000010498 R12: 0000000000000000\nR13: 0000000000000000 R14: dffffc0000000000 R15: ffff88812c652058\nFS: 00007f9713ae4980(0000) GS:ffff8883ae180000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fcd78483c7c CR3: 0000000122c38000 CR4: 00000000000006f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n ? __warn.cold+0x5b/0x1af\n ? __mutex_lock+0xcf0/0x1220\n ? report_bug+0x1ec/0x390\n ? handle_bug+0x3c/0x80\n ? exc_invalid_op+0x13/0x40\n ? asm_exc_invalid_op+0x16/0x20\n ? __mutex_lock+0xcf0/0x1220\n ? nvme_tcp_get_address+0xc2/0x1e0 [nvme_tcp]\n ? __pfx___mutex_lock+0x10/0x10\n ? __lock_acquire+0xd6a/0x59e0\n ? nvme_tcp_get_address+0xc2/0x1e0 [nvme_tcp]\n nvme_tcp_get_address+0xc2/0x1e0 [nvme_tcp]\n ? __pfx_nvme_tcp_get_address+0x10/0x10 [nvme_tcp]\n nvme_sysfs_show_address+0x81/0xc0 [nvme_core]\n dev_attr_show+0x42/0x80\n ? __asan_memset+0x1f/0x40\n sysfs_kf_seq_show+0x1f0/0x370\n seq_read_iter+0x2cb/0x1130\n ? rw_verify_area+0x3b1/0x590\n ? __mutex_lock+0x433/0x1220\n vfs_read+0x6a6/0xa20\n ? lockdep_hardirqs_on+0x78/0x100\n ? __pfx_vfs_read+0x10/0x10\n ksys_read+0xf7/0x1d0\n ? __pfx_ksys_read+0x10/0x10\n ? __x64_sys_openat+0x105/0x1d0\n do_syscall_64+0x93/0x180\n ? lockdep_hardirqs_on_prepare+0x16d/0x400\n ? do_syscall_64+0x9f/0x180\n ? lockdep_hardirqs_on+0x78/0x100\n ? do_syscall_64+0x9f/0x180\n ? __pfx_ksys_read+0x10/0x10\n ? lockdep_hardirqs_on_prepare+0x16d/0x400\n ? do_syscall_64+0x9f/0x180\n ? lockdep_hardirqs_on+0x78/0x100\n ? do_syscall_64+0x9f/0x180\n ? lockdep_hardirqs_on_prepare+0x16d/0x400\n ? do_syscall_64+0x9f/0x180\n ? lockdep_hardirqs_on+0x78/0x100\n ? do_syscall_64+0x9f/0x180\n ? lockdep_hardirqs_on_prepare+0x16d/0x400\n ? do_syscall_64+0x9f/0x180\n ? lockdep_hardirqs_on+0x78/0x100\n ? do_syscall_64+0x9f/0x180\n ? lockdep_hardirqs_on_prepare+0x16d/0x400\n ? do_syscall_64+0x9f/0x180\n ? lockdep_hardirqs_on+0x78/0x100\n ? do_syscall_64+0x9f/0x180\n ? do_syscall_64+0x9f/0x180\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\nRIP: 0033:0x7f9713f55cfa\nCode: 55 48 89 e5 48 83 ec 20 48 89 55 e8 48 89 75 f0 89 7d f8 e8 e8 74 f8 ff 48 8b 55 e8 48 8b 75 f0 4\n---truncated---"
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/4f946479b326a3cbb193f2b8368aed9269514c35",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/782373ba27660ba7d330208cf5509ece6feb4545",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/975cb1d2121511584695d0e47fdb90e6782da007",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e15cebc1b21856944b387f4abd03b66bd3d4f027",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-53101",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-25T22:15:17.163",
"lastModified": "2024-11-25T22:15:17.163",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: Fix uninitialized value issue in from_kuid and from_kgid\n\nocfs2_setattr() uses attr->ia_mode, attr->ia_uid and attr->ia_gid in\na trace point even though ATTR_MODE, ATTR_UID and ATTR_GID aren't set.\n\nInitialize all fields of newattrs to avoid uninitialized variables, by\nchecking if ATTR_MODE, ATTR_UID, ATTR_GID are initialized, otherwise 0."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/15f34347481648a567db67fb473c23befb796af5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/17ecb40c5cc7755a321fb6148cba5797431ee5b8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1c28bca1256aecece6e94b26b85cd07e08b0dc90",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1cb5bfc5bfc651982b6203c224d49b7ddacf28bc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5a72b0d3497b818d8f000c347a7c11801eb27bfc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9db25c2b41c34963c3ccf473b08171f87670652e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a0c77e5e3dcbffc7c6080ccc89c037f0c86496cf",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b3e612bd8f64ce62e731e95f635e06a2efe3c80c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-53102",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-25T22:15:17.553",
"lastModified": "2024-11-25T22:15:17.553",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme: make keep-alive synchronous operation\n\nThe nvme keep-alive operation, which executes at a periodic interval,\ncould potentially sneak in while shutting down a fabric controller.\nThis may lead to a race between the fabric controller admin queue\ndestroy code path (invoked while shutting down controller) and hw/hctx\nqueue dispatcher called from the nvme keep-alive async request queuing\noperation. This race could lead to the kernel crash shown below:\n\nCall Trace:\n autoremove_wake_function+0x0/0xbc (unreliable)\n __blk_mq_sched_dispatch_requests+0x114/0x24c\n blk_mq_sched_dispatch_requests+0x44/0x84\n blk_mq_run_hw_queue+0x140/0x220\n nvme_keep_alive_work+0xc8/0x19c [nvme_core]\n process_one_work+0x200/0x4e0\n worker_thread+0x340/0x504\n kthread+0x138/0x140\n start_kernel_thread+0x14/0x18\n\nWhile shutting down fabric controller, if nvme keep-alive request sneaks\nin then it would be flushed off. The nvme_keep_alive_end_io function is\nthen invoked to handle the end of the keep-alive operation which\ndecrements the admin->q_usage_counter and assuming this is the last/only\nrequest in the admin queue then the admin->q_usage_counter becomes zero.\nIf that happens then blk-mq destroy queue operation (blk_mq_destroy_\nqueue()) which could be potentially running simultaneously on another\ncpu (as this is the controller shutdown code path) would forward\nprogress and deletes the admin queue. So, now from this point onward\nwe are not supposed to access the admin queue resources. However the\nissue here's that the nvme keep-alive thread running hw/hctx queue\ndispatch operation hasn't yet finished its work and so it could still\npotentially access the admin queue resource while the admin queue had\nbeen already deleted and that causes the above crash.\n\nThis fix helps avoid the observed crash by implementing keep-alive as a\nsynchronous operation so that we decrement admin->q_usage_counter only\nafter keep-alive command finished its execution and returns the command\nstatus back up to its caller (blk_execute_rq()). This would ensure that\nfabric shutdown code path doesn't destroy the fabric admin queue until\nkeep-alive request finished execution and also keep-alive thread is not\nrunning hw/hctx queue dispatch operation."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/1a1bcca5c9efd2c72c8d2fcbadf2d673cceb2ea7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/afa229465399f89d3af9d72ced865144c9748846",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ccc1d82dfaad0ad27d21139da22e57add73d2a5e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d06923670b5a5f609603d4a9fee4dec02d38de9c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-53333",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-21T18:15:13.587",
"lastModified": "2024-11-25T22:15:18.437",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "TOTOLINK EX200 v4.0.3c.7646_B20201211 was found to contain a command insertion vulnerability in the setUssd function. This vulnerability allows an attacker to execute arbitrary commands via the \"ussd\" parameter."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que TOTOLINK EX200 v4.0.3c.7646_B20201211 conten\u00eda una vulnerabilidad de inserci\u00f3n de comandos en la funci\u00f3n setUssd. Esta vulnerabilidad permite a un atacante ejecutar comandos arbitrarios a trav\u00e9s del par\u00e1metro \"ussd\"."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/luckysmallbird/Totolink-EX200-Vulnerability-1/blob/main/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-53554",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-25T22:15:18.977",
"lastModified": "2024-11-25T22:15:18.977",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A Client-Side Template Injection (CSTI) vulnerability in the component /project/new/scrum of Taiga v 8.6.1 allows remote attackers to execute arbitrary code by injecting a malicious payload within the new project details."
}
],
"metrics": {},
"references": [
{
"url": "https://drive.google.com/file/d/1v2MLZn4Ro9TCpw-KtksUACYFIzsbuTkL/view?usp=sharing",
"source": "cve@mitre.org"
},
{
"url": "https://gist.githubusercontent.com/Tommywarren/5ed67ab173ed60faeb791215d68e3fac/raw/352cb4259c0d41d70a206d108b5578c15824b2ff/CVE-2024-53554",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-53556",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-25T21:15:21.693",
"lastModified": "2024-11-25T21:15:21.693",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An Open Redirect vulnerability in Taiga v6.8.1 allows attackers to redirect users to arbitrary websites via appending a crafted link to /login?next= in the login page URL."
}
],
"metrics": {},
"references": [
{
"url": "https://drive.google.com/file/d/1CIr8oHSF4JaqOn51wIhyZyvsCtlX0Q_e/view?usp=drive_link",
"source": "cve@mitre.org"
},
{
"url": "https://gist.githubusercontent.com/Tommywarren/b42479a048aa8ef11a63a76d14403443/raw/e24c1003accf8daf2e840b7c67d2f0ab30bdd3e6/CVE-2024-53556",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-53597",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-25T22:15:19.340",
"lastModified": "2024-11-25T22:15:19.340",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "masterstack_imgcap v0.0.1 was discovered to contain a SQL injection vulnerability via the endpoint /submit."
}
],
"metrics": {},
"references": [
{
"url": "http://masterstackimgcap.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/NoPurposeInLife/vulnerability_research/tree/main/CVE-2024-53597",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-53599",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-25T19:15:11.957",
"lastModified": "2024-11-25T19:15:11.957",
"lastModified": "2024-11-25T21:15:21.993",
"vulnStatus": "Received",
"descriptions": [
{
@ -10,7 +10,42 @@
"value": "A cross-site scripting (XSS) vulnerability in the /scroll.php endpoint of LafeLabs Chaos v0.0.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/NoPurposeInLife/vulnerability_research/tree/main/CVE-2024-53599",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-25T21:04:53.213664+00:00
2024-11-25T23:00:37.638944+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-25T21:03:09.620000+00:00
2024-11-25T22:15:19.340000+00:00
```
### Last Data Feed Release
@ -33,61 +33,54 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
271271
271284
```
### CVEs added in the last Commit
Recently added CVEs: `17`
Recently added CVEs: `13`
- [CVE-2017-9711](CVE-2017/CVE-2017-97xx/CVE-2017-9711.json) (`2024-11-22T10:15:03.387`)
- [CVE-2021-30299](CVE-2021/CVE-2021-302xx/CVE-2021-30299.json) (`2024-11-22T10:15:04.703`)
- [CVE-2024-32468](CVE-2024/CVE-2024-324xx/CVE-2024-32468.json) (`2024-11-25T19:15:09.510`)
- [CVE-2024-45755](CVE-2024/CVE-2024-457xx/CVE-2024-45755.json) (`2024-11-25T17:15:12.293`)
- [CVE-2024-45756](CVE-2024/CVE-2024-457xx/CVE-2024-45756.json) (`2024-11-25T18:15:12.907`)
- [CVE-2024-51723](CVE-2024/CVE-2024-517xx/CVE-2024-51723.json) (`2024-11-25T19:15:11.050`)
- [CVE-2024-52529](CVE-2024/CVE-2024-525xx/CVE-2024-52529.json) (`2024-11-25T19:15:11.373`)
- [CVE-2024-52787](CVE-2024/CVE-2024-527xx/CVE-2024-52787.json) (`2024-11-25T18:15:13.597`)
- [CVE-2024-52811](CVE-2024/CVE-2024-528xx/CVE-2024-52811.json) (`2024-11-25T19:15:11.567`)
- [CVE-2024-53255](CVE-2024/CVE-2024-532xx/CVE-2024-53255.json) (`2024-11-25T19:15:11.760`)
- [CVE-2024-53258](CVE-2024/CVE-2024-532xx/CVE-2024-53258.json) (`2024-11-25T20:15:10.030`)
- [CVE-2024-53261](CVE-2024/CVE-2024-532xx/CVE-2024-53261.json) (`2024-11-25T20:15:10.217`)
- [CVE-2024-53262](CVE-2024/CVE-2024-532xx/CVE-2024-53262.json) (`2024-11-25T20:15:10.423`)
- [CVE-2024-53268](CVE-2024/CVE-2024-532xx/CVE-2024-53268.json) (`2024-11-25T20:15:10.583`)
- [CVE-2024-53599](CVE-2024/CVE-2024-535xx/CVE-2024-53599.json) (`2024-11-25T19:15:11.957`)
- [CVE-2024-7915](CVE-2024/CVE-2024-79xx/CVE-2024-7915.json) (`2024-11-25T18:15:14.530`)
- [CVE-2024-8272](CVE-2024/CVE-2024-82xx/CVE-2024-8272.json) (`2024-11-25T18:15:14.673`)
- [CVE-2024-50671](CVE-2024/CVE-2024-506xx/CVE-2024-50671.json) (`2024-11-25T21:15:19.040`)
- [CVE-2024-50672](CVE-2024/CVE-2024-506xx/CVE-2024-50672.json) (`2024-11-25T21:15:19.523`)
- [CVE-2024-53096](CVE-2024/CVE-2024-530xx/CVE-2024-53096.json) (`2024-11-25T22:15:15.287`)
- [CVE-2024-53097](CVE-2024/CVE-2024-530xx/CVE-2024-53097.json) (`2024-11-25T22:15:15.763`)
- [CVE-2024-53098](CVE-2024/CVE-2024-530xx/CVE-2024-53098.json) (`2024-11-25T22:15:16.147`)
- [CVE-2024-53099](CVE-2024/CVE-2024-530xx/CVE-2024-53099.json) (`2024-11-25T22:15:16.433`)
- [CVE-2024-53100](CVE-2024/CVE-2024-531xx/CVE-2024-53100.json) (`2024-11-25T22:15:16.763`)
- [CVE-2024-53101](CVE-2024/CVE-2024-531xx/CVE-2024-53101.json) (`2024-11-25T22:15:17.163`)
- [CVE-2024-53102](CVE-2024/CVE-2024-531xx/CVE-2024-53102.json) (`2024-11-25T22:15:17.553`)
- [CVE-2024-53333](CVE-2024/CVE-2024-533xx/CVE-2024-53333.json) (`2024-11-21T18:15:13.587`)
- [CVE-2024-53554](CVE-2024/CVE-2024-535xx/CVE-2024-53554.json) (`2024-11-25T22:15:18.977`)
- [CVE-2024-53556](CVE-2024/CVE-2024-535xx/CVE-2024-53556.json) (`2024-11-25T21:15:21.693`)
- [CVE-2024-53597](CVE-2024/CVE-2024-535xx/CVE-2024-53597.json) (`2024-11-25T22:15:19.340`)
### CVEs modified in the last Commit
Recently modified CVEs: `139`
Recently modified CVEs: `22`
- [CVE-2024-53077](CVE-2024/CVE-2024-530xx/CVE-2024-53077.json) (`2024-11-25T20:41:41.093`)
- [CVE-2024-6811](CVE-2024/CVE-2024-68xx/CVE-2024-6811.json) (`2024-11-25T17:17:22.273`)
- [CVE-2024-6812](CVE-2024/CVE-2024-68xx/CVE-2024-6812.json) (`2024-11-25T17:17:07.970`)
- [CVE-2024-9258](CVE-2024/CVE-2024-92xx/CVE-2024-9258.json) (`2024-11-25T17:15:32.283`)
- [CVE-2024-9259](CVE-2024/CVE-2024-92xx/CVE-2024-9259.json) (`2024-11-25T17:13:49.060`)
- [CVE-2024-9260](CVE-2024/CVE-2024-92xx/CVE-2024-9260.json) (`2024-11-25T17:16:40.663`)
- [CVE-2024-9261](CVE-2024/CVE-2024-92xx/CVE-2024-9261.json) (`2024-11-25T17:17:17.177`)
- [CVE-2024-9671](CVE-2024/CVE-2024-96xx/CVE-2024-9671.json) (`2024-11-25T18:17:11.960`)
- [CVE-2024-9676](CVE-2024/CVE-2024-96xx/CVE-2024-9676.json) (`2024-11-25T20:21:59.140`)
- [CVE-2024-9681](CVE-2024/CVE-2024-96xx/CVE-2024-9681.json) (`2024-11-25T19:52:56.417`)
- [CVE-2024-9696](CVE-2024/CVE-2024-96xx/CVE-2024-9696.json) (`2024-11-25T20:42:32.327`)
- [CVE-2024-9700](CVE-2024/CVE-2024-97xx/CVE-2024-9700.json) (`2024-11-25T19:57:41.387`)
- [CVE-2024-9704](CVE-2024/CVE-2024-97xx/CVE-2024-9704.json) (`2024-11-25T19:19:22.113`)
- [CVE-2024-9707](CVE-2024/CVE-2024-97xx/CVE-2024-9707.json) (`2024-11-25T18:50:39.867`)
- [CVE-2024-9708](CVE-2024/CVE-2024-97xx/CVE-2024-9708.json) (`2024-11-25T19:59:31.110`)
- [CVE-2024-9749](CVE-2024/CVE-2024-97xx/CVE-2024-9749.json) (`2024-11-25T18:58:36.077`)
- [CVE-2024-9756](CVE-2024/CVE-2024-97xx/CVE-2024-9756.json) (`2024-11-25T20:49:23.220`)
- [CVE-2024-9772](CVE-2024/CVE-2024-97xx/CVE-2024-9772.json) (`2024-11-25T20:03:01.613`)
- [CVE-2024-9776](CVE-2024/CVE-2024-97xx/CVE-2024-9776.json) (`2024-11-25T18:45:54.377`)
- [CVE-2024-9778](CVE-2024/CVE-2024-97xx/CVE-2024-9778.json) (`2024-11-25T19:20:37.163`)
- [CVE-2024-9781](CVE-2024/CVE-2024-97xx/CVE-2024-9781.json) (`2024-11-25T18:09:33.853`)
- [CVE-2024-9787](CVE-2024/CVE-2024-97xx/CVE-2024-9787.json) (`2024-11-25T17:39:02.310`)
- [CVE-2024-9792](CVE-2024/CVE-2024-97xx/CVE-2024-9792.json) (`2024-11-25T19:02:48.587`)
- [CVE-2024-9798](CVE-2024/CVE-2024-97xx/CVE-2024-9798.json) (`2024-11-25T18:00:47.637`)
- [CVE-2024-9802](CVE-2024/CVE-2024-98xx/CVE-2024-9802.json) (`2024-11-25T17:56:58.937`)
- [CVE-2021-47157](CVE-2021/CVE-2021-471xx/CVE-2021-47157.json) (`2024-11-25T21:15:04.560`)
- [CVE-2023-37822](CVE-2023/CVE-2023-378xx/CVE-2023-37822.json) (`2024-11-25T22:15:06.537`)
- [CVE-2023-43769](CVE-2023/CVE-2023-437xx/CVE-2023-43769.json) (`2024-11-25T22:15:09.587`)
- [CVE-2024-10709](CVE-2024/CVE-2024-107xx/CVE-2024-10709.json) (`2024-11-25T21:15:08.837`)
- [CVE-2024-1712](CVE-2024/CVE-2024-17xx/CVE-2024-1712.json) (`2024-11-25T21:15:12.783`)
- [CVE-2024-28811](CVE-2024/CVE-2024-288xx/CVE-2024-28811.json) (`2024-11-25T21:15:13.650`)
- [CVE-2024-32606](CVE-2024/CVE-2024-326xx/CVE-2024-32606.json) (`2024-11-25T21:15:14.300`)
- [CVE-2024-36589](CVE-2024/CVE-2024-365xx/CVE-2024-36589.json) (`2024-11-25T22:15:11.433`)
- [CVE-2024-39846](CVE-2024/CVE-2024-398xx/CVE-2024-39846.json) (`2024-11-25T21:15:15.117`)
- [CVE-2024-45031](CVE-2024/CVE-2024-450xx/CVE-2024-45031.json) (`2024-11-25T22:15:12.147`)
- [CVE-2024-45894](CVE-2024/CVE-2024-458xx/CVE-2024-45894.json) (`2024-11-25T22:15:12.850`)
- [CVE-2024-48981](CVE-2024/CVE-2024-489xx/CVE-2024-48981.json) (`2024-11-25T22:15:13.517`)
- [CVE-2024-48982](CVE-2024/CVE-2024-489xx/CVE-2024-48982.json) (`2024-11-25T21:15:17.023`)
- [CVE-2024-48983](CVE-2024/CVE-2024-489xx/CVE-2024-48983.json) (`2024-11-25T21:15:17.750`)
- [CVE-2024-48984](CVE-2024/CVE-2024-489xx/CVE-2024-48984.json) (`2024-11-25T22:15:14.253`)
- [CVE-2024-48985](CVE-2024/CVE-2024-489xx/CVE-2024-48985.json) (`2024-11-25T22:15:14.790`)
- [CVE-2024-51073](CVE-2024/CVE-2024-510xx/CVE-2024-51073.json) (`2024-11-25T21:15:19.847`)
- [CVE-2024-51074](CVE-2024/CVE-2024-510xx/CVE-2024-51074.json) (`2024-11-25T21:15:20.390`)
- [CVE-2024-53063](CVE-2024/CVE-2024-530xx/CVE-2024-53063.json) (`2024-11-25T21:08:23.697`)
- [CVE-2024-53064](CVE-2024/CVE-2024-530xx/CVE-2024-53064.json) (`2024-11-25T21:05:52.863`)
- [CVE-2024-53065](CVE-2024/CVE-2024-530xx/CVE-2024-53065.json) (`2024-11-25T21:04:38.343`)
- [CVE-2024-53599](CVE-2024/CVE-2024-535xx/CVE-2024-53599.json) (`2024-11-25T21:15:21.993`)
## Download and Usage

View File

@ -70934,7 +70934,7 @@ CVE-2014-7139,0,0,7f6dfe9137a9a986b5d655fac15fb058bacda4fc4cc5c1baa9b401b022fa1f
CVE-2014-7140,0,0,c53419d017c46fad8ed912ed8e480fe6803a48644e411e1686687a30bde5d417,2024-11-21T02:16:24.370000
CVE-2014-7141,0,0,ad54a186f858df850bd59756c764aa3986450ab7168d45ca7edc10716543b701,2024-11-21T02:16:24.517000
CVE-2014-7142,0,0,2ef09ee430e5c5b886e1136af52d5af252c9da63c1648a603a89c92b19b27a6a,2024-11-21T02:16:24.693000
CVE-2014-7143,0,1,2c5ccdc96d628446ea83911469cbc765c6e585031b2a234c80dc6a685896f094,2024-11-25T18:12:24.673000
CVE-2014-7143,0,0,2c5ccdc96d628446ea83911469cbc765c6e585031b2a234c80dc6a685896f094,2024-11-25T18:12:24.673000
CVE-2014-7144,0,0,7f82bef635d9cc0252ffcc221b85914a43ed52fc0a51bf034e9c70d98bb58e4e,2024-11-21T02:16:25.030000
CVE-2014-7145,0,0,5ca0668d9d4336811df389abed8dce1a62052b789f655dc50ac4507b0099ccb3,2024-11-21T02:16:25.200000
CVE-2014-7146,0,0,75978059921d8560374196ed7e4200f97dda2c78768b8d67184dc26cc796139a,2024-11-21T02:16:25.370000
@ -83224,7 +83224,7 @@ CVE-2016-1000107,0,0,dd71b6385b2eb1d733188f19b87037280d6ea62907de253de33ab6321d8
CVE-2016-1000108,0,0,f98d288c233274f9c80e1960d4d3fb07f96afdca8fae18b64baa31c957691d21,2020-08-18T15:05:57.937000
CVE-2016-1000109,0,0,3d0318cfb8893ba07dbedf207448cc9ddf3439762d444459a16a23bbe0a5d662,2020-03-06T18:45:52.123000
CVE-2016-1000110,0,0,f9a85bae09ba738b8e65d6cd2309a67f52c07325920a11ef065637ba1f69c6d1,2023-11-07T02:29:26.210000
CVE-2016-1000111,0,1,8f9bd4652a7850e14649644d397e7cdde4b186b7e9dcc701472bd3e71d573508,2024-11-25T18:12:24.673000
CVE-2016-1000111,0,0,8f9bd4652a7850e14649644d397e7cdde4b186b7e9dcc701472bd3e71d573508,2024-11-25T18:12:24.673000
CVE-2016-1000112,0,0,2dd1070967a1489002e07d0dec88ceaeb7fba595f35e04588766798c914d8152,2020-04-29T13:35:09.837000
CVE-2016-1000113,0,0,a9920377376a13be725eda648a1b2a601e477814858fc1ceb4190ed354c3512b,2019-12-19T14:57:56.673000
CVE-2016-1000114,0,0,23e7d6c6cbb971963a44933621ccee4d6ea1f30ddd2323987ef68e4d41318674,2019-12-19T14:57:21.640000
@ -109503,7 +109503,7 @@ CVE-2017-9706,0,0,176f78f769c5ce1942919829c540d0203fcd6eb2ac25eceeb44e0243d11466
CVE-2017-9708,0,0,52289796798827b5c3d11b2c71bd5dbae8a4655975ab100cfc5cde779c7ff0e7,2024-11-21T03:36:40.897000
CVE-2017-9709,0,0,511879d864da9401b4506954ecc3f0c6cdf812f123fa13220110c60f64c6cc6b,2024-11-21T03:36:41
CVE-2017-9710,0,0,4b1702bfb826595d695fb358774b5771c6741aa539c51d3f2fd078939b1cb6e0,2024-11-21T03:36:41.107000
CVE-2017-9711,1,1,182c607857dcd09d26126d6f64148e9fb7a13cf374265821741d46b1e335f602,2024-11-25T19:10:02.253000
CVE-2017-9711,0,0,182c607857dcd09d26126d6f64148e9fb7a13cf374265821741d46b1e335f602,2024-11-25T19:10:02.253000
CVE-2017-9712,0,0,18d93755cd2aa7b7ce05d85b857891baeee992c7b58d32144de70144e97404e1,2024-11-21T03:36:41.213000
CVE-2017-9714,0,0,ba6b7c758b8b9103d27f83f7d8b0cc851921ef0d98d0e96f761f506e7ed03bb5,2024-11-21T03:36:41.313000
CVE-2017-9715,0,0,c24e4e9f2a9aa4043629fa29a514303856ff3ec8e436ef7aa775554bf50c193d,2024-11-21T03:36:41.420000
@ -130545,7 +130545,7 @@ CVE-2019-12383,0,0,19170dea2dc238f67611d31aa8848218effe35c743ec52c4f57514eec2987
CVE-2019-12384,0,0,019c41ceaee13513b247dda2be288bbc2cd8f987fb89efcf197d1fa499764770,2024-11-21T04:22:43.350000
CVE-2019-12385,0,0,ab6c39aa9388571250bad969f41f816e6e88b9ae3a044e39bb48a7f61286ba00,2024-11-21T04:22:43.613000
CVE-2019-12386,0,0,edcb2827be33ea50c73880e00bb11811e04f162a229c582cf55e6dc0d3d6ff44,2024-11-21T04:22:43.763000
CVE-2019-12387,0,1,5eab19fc3e2c3865fd003488f2b4cbde57bf7725321c694c7aefcdbb45430a20,2024-11-25T18:12:24.673000
CVE-2019-12387,0,0,5eab19fc3e2c3865fd003488f2b4cbde57bf7725321c694c7aefcdbb45430a20,2024-11-25T18:12:24.673000
CVE-2019-12388,0,0,b247b107621fc6688d67887316c6313a23eadf6274211632d63d80ffd97d64b0,2024-11-21T04:22:44.097000
CVE-2019-12389,0,0,a47ea76aba6ecf3048704cd1806c5fae8323dc6f69ee8641bfb19d23a9b041ab,2024-11-21T04:22:44.237000
CVE-2019-1239,0,0,16af5201aa3dace6a7da9c63acb67ced6b2ac0b4635fffc282aadc057bef47b0,2024-11-21T04:36:18.667000
@ -130994,7 +130994,7 @@ CVE-2019-12850,0,0,b2118722ba7515e1908380269271c6cb8d900398b4ac39d3757105bc7f2e2
CVE-2019-12851,0,0,054e3d0f435dbd568490552eccac41222e4b44772f8daeff7a66bcf350fdf4a0,2024-11-21T04:23:43.087000
CVE-2019-12852,0,0,8628062b7925af2b77ac5395c688ecc28a47ae10b1c233a84e1bfd95ac50874e,2024-11-21T04:23:43.240000
CVE-2019-12854,0,0,cb4418780eff6835f782b3b9d06dedd33bab1a274802e95e31434043fffec92b,2024-11-21T04:23:43.380000
CVE-2019-12855,0,1,765f1c4bdbc5ac22a59fa89392c7ee094f14695029bee3e86038441b87084a6d,2024-11-25T18:12:24.673000
CVE-2019-12855,0,0,765f1c4bdbc5ac22a59fa89392c7ee094f14695029bee3e86038441b87084a6d,2024-11-25T18:12:24.673000
CVE-2019-1286,0,0,3829b36f4bc2109b4c29fbf9c5666adfc7c7b6bfbeee5e39eb055689c0bbb98a,2024-11-21T04:36:24.177000
CVE-2019-12863,0,0,e79261e5ba07dda02abde75795b3c429c17e0715ec6291761413661d41de5378,2020-08-24T17:37:01.140000
CVE-2019-12864,0,0,ceead207cd9300f3492cf8526962fa5361f57fea124f0ae5f129a613432a5575,2021-07-21T11:39:23.747000
@ -137922,7 +137922,7 @@ CVE-2019-20918,0,0,f79c1693e6e30492aacfa4150834c3e1fa04f1fcbfb67e00f04b2bbb035f7
CVE-2019-20919,0,0,79a7cdd3e709292de1a5a46c6eea2bb94500f3b61571245396c8b244c025ee5f,2023-11-07T03:09:14.467000
CVE-2019-2092,0,0,3042e54aa1531dd4c8a2de8dbfe9d7ed88393a2737e3556a4c8657a4adb26259,2024-11-21T04:40:12.950000
CVE-2019-20920,0,0,256f6a2077bf59c41eb60f9bad68129a2d3ae0dd1bf9cd731dab8cba687fdbde,2020-10-15T17:35:59.813000
CVE-2019-20921,0,1,41bf86ccb85740c8d6918b094b8cbe48f3e14ce18e5b2b1edddfee8870d92921,2024-11-25T18:15:06.253000
CVE-2019-20921,0,0,41bf86ccb85740c8d6918b094b8cbe48f3e14ce18e5b2b1edddfee8870d92921,2024-11-25T18:15:06.253000
CVE-2019-20922,0,0,5b0ac7f7547e92f25e7a7a638c9656b3b66068454e73d322d4da72ef44e384eb,2021-07-21T11:39:23.747000
CVE-2019-20923,0,0,00a06d927eb7495078cf7ae27f9351634d05d64bdc86eb40b6a07cfdc713956f,2024-09-16T17:15:44.540000
CVE-2019-20924,0,0,eb9b100eb2ee8cfcdb3847ea8aba01e6cc64fa8a045fee49718729939192b592,2024-09-16T21:15:33.403000
@ -145275,8 +145275,8 @@ CVE-2020-10104,0,0,2b1fa557607c13d2950e5d19ac270da392fd92b947d58cf1403f8fcaca3c0
CVE-2020-10105,0,0,23ad6ce33febff7a22260eb89e88a657aefaf985bf6a8017698558086bd15d93,2024-11-21T04:54:49.440000
CVE-2020-10106,0,0,9f2df9450c934138e3773f1d7f595ce7fa097b334907792de8399c11733e18a5,2024-11-21T04:54:49.587000
CVE-2020-10107,0,0,0923b1713c6ea47e3002deb35ec0837d93bcab4003e79083585e5c084471fc19,2024-11-21T04:54:49.733000
CVE-2020-10108,0,1,d495882d5cc97a5573218785ef1c596d4963625a15c4e7c4c48d171cd27127f6,2024-11-25T18:12:24.673000
CVE-2020-10109,0,1,e2247288073db6fa4387a09199c49a61180f85667c3a11c4a02d27241f65e31a,2024-11-25T18:12:24.673000
CVE-2020-10108,0,0,d495882d5cc97a5573218785ef1c596d4963625a15c4e7c4c48d171cd27127f6,2024-11-25T18:12:24.673000
CVE-2020-10109,0,0,e2247288073db6fa4387a09199c49a61180f85667c3a11c4a02d27241f65e31a,2024-11-25T18:12:24.673000
CVE-2020-1011,0,0,61d59c5e3eb40fa19038be51ab7619a0ae83ceb71d0286cc8f92ea798088c9a3,2024-11-21T05:09:33.220000
CVE-2020-10110,0,0,03b21fa505f8e3805099d2351f579dd29b9a305eb8dcfb8f8ff0aff4eb6916e2,2024-11-21T04:54:50.223000
CVE-2020-10111,0,0,1df395700ccbcac5990d63dc1e6ffabca8c972d957a0a28edb2fe5b04c1dd4c6,2024-11-21T04:54:50.380000
@ -153293,7 +153293,7 @@ CVE-2020-2214,0,0,64c9ac0856f45533a60895885713e4bc39648b4a97f9010ee613ccf6798ea3
CVE-2020-22148,0,0,4457fe1a192291dc9be25303503e9b6c0506348aa5960c0663e6e2b2e0075f9d,2021-07-29T15:36:04.567000
CVE-2020-2215,0,0,afb566e10136eea1c25eb048d42f987b5fbbfd466981c43c487ee929de3f65ca,2024-11-21T05:24:58.937000
CVE-2020-22150,0,0,b71b3e57d8f34670909e431e94981ea09444316b09ad552d9845e4d2ca2df515,2021-07-29T15:29:58.057000
CVE-2020-22151,0,1,d9e5411121ffb81e5c51efa6b8dbf7143cb7cf9ce62a07d76aeea3806e04bc71,2024-11-25T19:15:04.760000
CVE-2020-22151,0,0,d9e5411121ffb81e5c51efa6b8dbf7143cb7cf9ce62a07d76aeea3806e04bc71,2024-11-25T19:15:04.760000
CVE-2020-22152,0,0,54bb12a15b36a137b44b72793ec57d7b0818aeef2f545d35913a4ad88e5ca8ba,2023-07-11T17:23:22.650000
CVE-2020-22153,0,0,76aa9c9f344129f6592e9e891da45aa76bccd55a2177bab6a22b6e68b8e47704,2023-07-11T15:21:49.513000
CVE-2020-22158,0,0,86d283f10cccb10c03b162bee3f4479812db7480a3b03b9623dc251145eb7045,2024-11-21T05:13:07.630000
@ -170144,7 +170144,7 @@ CVE-2021-24168,0,0,9ffd1d11393e7892f78db2bbcdbbdf91a3fb185fcfbdf7421b2d6645e97b3
CVE-2021-24169,0,0,677a62b1d06271f40840aeab51c5c0422799e65298f12bbbeb4e792f2dcdcb9f,2024-11-20T12:45:36.293000
CVE-2021-2417,0,0,e64e51808263b781ee5f2732a8dd7f73478d6d7a77a36de892782836dc00cab8,2021-07-26T17:32:02.827000
CVE-2021-24170,0,0,e9b9a25144017b8f8b095e0ea80aa86cf42dc21bde9e6f79b6b176f26edb6841,2021-04-09T19:34:59.337000
CVE-2021-24171,0,1,ad476240b674b0eed6e9fbe3b9ee9b112015d6b5186f36bef8316fc093dd4998,2024-11-25T18:14:49.230000
CVE-2021-24171,0,0,ad476240b674b0eed6e9fbe3b9ee9b112015d6b5186f36bef8316fc093dd4998,2024-11-25T18:14:49.230000
CVE-2021-24172,0,0,6b9dd41c63cf440dc36c22af7785f33f26ae1681e0ab973e897cb8adcd2a527b,2021-04-09T17:52:12.307000
CVE-2021-24173,0,0,25f1530bc0af3328322549439603b10242134f511bcbe720fd676446abe3f795,2021-04-09T19:18:38.627000
CVE-2021-24174,0,0,37c6e21b7ecd10a5e222e2d17bda809bd5995829c5bb144729146e586260e01e,2021-12-03T18:31:46.167000
@ -174607,7 +174607,7 @@ CVE-2021-30294,0,0,f3a5de700e0def5b6f90ab74e53a9b700f69a73cd2502a1eeb9ca67fa3be0
CVE-2021-30295,0,0,1fb61e8d3e3e02bee1a6b0027db77e2b96b9881165e0a92908f2e4887413c320,2021-09-15T20:32:16.817000
CVE-2021-30297,0,0,06c1adae88da7d258b236a1ff8fb67f621fa559b7a1392fa73054bedbf25c54a,2021-10-26T18:44:51.597000
CVE-2021-30298,0,0,db31b5e7b2bea74952286765a7b114a21730bebe2d62dc128f467f879e27622e,2022-01-12T15:41:57.967000
CVE-2021-30299,1,1,2caaf8f092817d36b5ecdee14a0c4518bc8fb7aa81d114a1429c8dc8e1d6e246,2024-11-25T19:11:21.280000
CVE-2021-30299,0,0,2caaf8f092817d36b5ecdee14a0c4518bc8fb7aa81d114a1429c8dc8e1d6e246,2024-11-25T19:11:21.280000
CVE-2021-30300,0,0,7bd5d447fdab6d400e5cb78b376a570ecc6c0b9b2748c8e6c9709d26548b5f31,2023-04-19T17:10:55.030000
CVE-2021-30301,0,0,4659e015390ee8ab3e9acc4c291cb7354ef329831a579c9dee03dd21d63e80cc,2023-04-19T17:10:55.030000
CVE-2021-30302,0,0,fde65992a90aec1863b5970e59181d73f3a55e92ea951427aeb5327c94e2241a,2021-10-26T18:45:33.893000
@ -187231,7 +187231,7 @@ CVE-2021-47153,0,0,56cbf1db580541bf210a568c42ec0d8d1585a326c6cb4d7e68f92d9c28512
CVE-2021-47154,0,0,bf01c5a57b84c76af2ae964b238dd0a389f1bbe02106fafbff877dce7353cf4b,2024-11-15T22:35:04.207000
CVE-2021-47155,0,0,6308ec95938d8ffb3e70dc240296486288d07212264c6946580b1860e22fa163,2024-08-29T20:35:04.380000
CVE-2021-47156,0,0,b2f4b6ef5982b832a45226efc32372b1be0aadedffe1e1672fdf4a4a2cbbe76d,2024-03-18T12:38:25.490000
CVE-2021-47157,0,0,ffa912ab59086aaed72ae16afb96bf4cf5c72c4797b59fc955ea9521c3ad905d,2024-03-18T12:38:25.490000
CVE-2021-47157,0,1,3753685333541ec3db35783889cc63510753207f2f165f9dc6739bcb06cd2183,2024-11-25T21:15:04.560000
CVE-2021-47158,0,0,ed3553c31f579bd6548b37f699692b3ee0e6203d21cc8234a4da99028a7b3d9e,2024-03-25T13:47:14.087000
CVE-2021-47159,0,0,5927d99dc6ec378e92c8f2e42d5d1210c32d7f3d1c668496b4ba8d6204380782,2024-03-25T13:47:14.087000
CVE-2021-47160,0,0,62362f698cb6b23636b1521d294f437609382d60bbb7ece00da2d9b85fb92cae,2024-03-25T13:47:14.087000
@ -191243,10 +191243,10 @@ CVE-2022-21708,0,0,5c62598539df16ad1f6eee0ebe7451d6d1dc794bb27b2aab96a99c220774d
CVE-2022-2171,0,0,4279be5ecbdbed52e50041f6d2a7b2da72a15e39c67bbee691ba87779b443595,2022-08-05T18:56:45
CVE-2022-21710,0,0,03e31f46eb9f6540a8a8f818bbbe37b8803f7d2ad983fdc82bd7cebbe6cfec7e,2024-11-21T06:45:17.037000
CVE-2022-21711,0,0,1120cacba982ff66b72300ecef7fb5b16a455af77ce87a81b8d5598b17abe89a,2024-11-21T06:45:17.170000
CVE-2022-21712,0,1,02762a65992bd481b80794138fd1ff894dd29afa9cfe95a54e06c319b4a900e4,2024-11-25T18:12:24.673000
CVE-2022-21712,0,0,02762a65992bd481b80794138fd1ff894dd29afa9cfe95a54e06c319b4a900e4,2024-11-25T18:12:24.673000
CVE-2022-21713,0,0,27e4760113b92e65e6b8e11d302c79e5bb3f1ef09542b4131d71cb97d634f957,2024-11-21T06:45:17.460000
CVE-2022-21715,0,0,99cca66d0e3eda0ad1f63664be12b39e685c9ae5813cd3149d229a274fbc6764,2024-11-21T06:45:17.603000
CVE-2022-21716,0,1,2c55a5e4061e886359560617bf366cc6c819a5a2c6be762fa14316870f98a516,2024-11-25T18:12:24.673000
CVE-2022-21716,0,0,2c55a5e4061e886359560617bf366cc6c819a5a2c6be762fa14316870f98a516,2024-11-25T18:12:24.673000
CVE-2022-21718,0,0,75f60ad800cef0d3dd1f6b6b52cd28ba547c78315d4fc6b264418142319d050f,2024-11-21T06:45:17.913000
CVE-2022-21719,0,0,d5ce130e1e8d0b75fd30fff224ee108ce1359c51d7f881290d6898623d61d01e,2024-11-21T06:45:18.053000
CVE-2022-2172,0,0,b62df461f203fd7c365e41d5b4b1c23a13d126a28ebde164c896fb71fe550500,2022-08-25T02:42:50.340000
@ -194077,7 +194077,7 @@ CVE-2022-24798,0,0,a3ca0dbcb3c73d9ce512e5bc90602f3908234dae09d801bf6776ef0301db6
CVE-2022-24799,0,0,8e696fb1f9905683f4101a3c5f990ece3df8d445c17f70402f8d9c618aadd03a,2024-11-21T06:51:07.400000
CVE-2022-2480,0,0,9eb58cdfd0edf2eed04dbb67aba8191d634555a5d08031ea6d038684a0c0892c,2023-11-07T03:46:36.773000
CVE-2022-24800,0,0,6d1d498ca0f07e55938e9aed505eedd20329ce0fee84d7f4ca473e8f4046dbb4,2022-07-20T11:40:29.320000
CVE-2022-24801,0,1,62a658600cd08685e655f78cdb7a65f330e9a6c12b0a274424238eac7dbd9c75,2024-11-25T18:12:24.673000
CVE-2022-24801,0,0,62a658600cd08685e655f78cdb7a65f330e9a6c12b0a274424238eac7dbd9c75,2024-11-25T18:12:24.673000
CVE-2022-24802,0,0,de2a8e6f7d71cd0e5e84f46230e903fe79cc6edb55a672ca86114905ea3f6f77,2024-11-21T06:51:07.880000
CVE-2022-24803,0,0,de4447eb57f255841ea234e8e23af03af258da23e1302a285555d65486a4e091,2024-11-21T06:51:08.023000
CVE-2022-24804,0,0,51e8907de242c14b5ed6aabd826136f001a10339cc960f516909fd8b61785fed,2024-11-21T06:51:08.150000
@ -205839,7 +205839,7 @@ CVE-2022-39344,0,0,3ffa27705a93272d5e285c4fe891363dba6684ea3f043c033a0593125be39
CVE-2022-39345,0,0,0c2843b537aac53bbe33932a1359117008bc7e795f22ca1be2a06cd73b58e1ff,2022-10-26T00:54:06.953000
CVE-2022-39346,0,0,16f04ba36a399b7f23c577ae7582533195c4f52e410e4f536aa085506da4e1b0,2023-11-07T03:50:27.250000
CVE-2022-39347,0,0,6e2903841638b0e72d7ea003b33ff1c3b632932dc8e879110e38735116712f8f,2024-01-12T13:15:09.620000
CVE-2022-39348,0,1,9a836e72da3de58b83cc9130356930f2fa79dc07e8874e46f5815351429355f2,2024-11-25T18:12:24.673000
CVE-2022-39348,0,0,9a836e72da3de58b83cc9130356930f2fa79dc07e8874e46f5815351429355f2,2024-11-25T18:12:24.673000
CVE-2022-39349,0,0,84c56cc8b81e0945723331d560acc2f0e4191697cfec4df236904f18d4ba4926,2022-10-28T19:25:24.847000
CVE-2022-3935,0,0,01e1a68e751b9a348d7c1c7095a5fe41f2214c2f78ae2628e15fdd80e274c0c7,2023-11-07T03:51:59.260000
CVE-2022-39350,0,0,cf57a6f0de1d056fb3f56144a95e6afda95358fa68fc0a079e54151adfa63c00,2023-11-07T03:50:27.623000
@ -220090,7 +220090,7 @@ CVE-2023-26277,0,0,95498aef87c5021a1b7e30367bd3bb97878a14ee98abe842b2410786d5f45
CVE-2023-26278,0,0,bbd6fcfc7d7e5c2779044a810f0df62dc3eaa063b4cc469d2ec9a09171bb7bed,2023-06-07T18:12:56.727000
CVE-2023-26279,0,0,57fc86b7d4a1528638516613687d33ccd8293cca63436652accb62c13c411e7d,2023-11-30T04:57:02.920000
CVE-2023-2628,0,0,685fa3b4ad9d590242699f5bfa24f3ff35199bdf1e36b8e87a158d172105c813,2023-11-07T04:12:59.463000
CVE-2023-26280,0,1,3164d429faa890c4d80312be2c09943bd2591ee37576877bd544627eb72eec78,2024-11-25T19:15:06.987000
CVE-2023-26280,0,0,3164d429faa890c4d80312be2c09943bd2591ee37576877bd544627eb72eec78,2024-11-25T19:15:06.987000
CVE-2023-26281,0,0,49c4a0509c6b8aa5933927528e8998034faff7b114a65ecfeac6c0da5d0c2f4d,2023-11-07T04:09:33.057000
CVE-2023-26282,0,0,872397b1a416ff1fce13ab136c1efd273022907b2617d95653478f6389617bd4,2024-03-06T15:18:08.093000
CVE-2023-26283,0,0,e2064453ef2858146e69fe81df96344f4104450fa7f97beea6cf1e61b0996cc2,2023-11-07T04:09:33.137000
@ -221851,7 +221851,7 @@ CVE-2023-28458,0,0,ef73a1fa781dc427433a4344f064cf2c5d295719475229911a534302acd48
CVE-2023-28459,0,0,ff6d9b0d2a61636a2216f5ca3eebb22b60bf4cdf2177e93c8efd3097129af8b8,2023-05-04T12:38:31.430000
CVE-2023-2846,0,0,9aab683976373505e029cb617089a2ec5cce34a049b1b52d471de12eae663bf2,2023-07-10T18:51:01.550000
CVE-2023-28460,0,0,946c7b43c3c7b583cdd2cc158d5075c41f481cca09d32fe7ede01d078026a4ac,2023-03-24T14:57:49.207000
CVE-2023-28461,0,1,e402f85a274dee9d063e2a4d88bdec0f1c116dcec347d147b7095e8e4f1c0e91,2024-11-25T18:15:09.090000
CVE-2023-28461,0,0,e402f85a274dee9d063e2a4d88bdec0f1c116dcec347d147b7095e8e4f1c0e91,2024-11-25T18:15:09.090000
CVE-2023-28462,0,0,2e19120130c69bbcf347fab95b0e8c139f8b88e9e8bf09f2cd8f0d3aa1bc78bf,2023-04-07T17:19:22.730000
CVE-2023-28464,0,0,cb3ff9a13e0f593237f005a371ce64a52ab72b86a221c83df504e264520ebe96,2023-12-22T21:04:49.027000
CVE-2023-28465,0,0,06c8e63c2eb4a5851617744052850dfe59bf346dbe17e85c1e39e4479aeba7f3,2023-12-15T16:35:16.623000
@ -228842,7 +228842,7 @@ CVE-2023-3781,0,0,de223095b5640bb80ec6a860227a648539e83fbab26d9846367892357c5900
CVE-2023-37810,0,0,0a875c94ff411e8048d52a2836b483c297b1d96f9dd1665554f4e1c2688af156,2023-11-07T04:17:07.757000
CVE-2023-37811,0,0,6b91d97ab0606f2517f2c9379dfa3d23ccf09cd6269504f98278ec72bb3d5c8c,2023-11-07T04:17:07.790000
CVE-2023-3782,0,0,2695b83fd02c6f700b03c27b710c853c5a14e90e0e0062d57122bca01fb76baf,2023-08-02T18:31:47.947000
CVE-2023-37822,0,0,5a026609b10936ca6911c7bb43cac19859e9a4def984486197e63a6831b4a639,2024-10-29T14:47:05.997000
CVE-2023-37822,0,1,93db97372740f28b2d1d312b352e0a3c783b45f1150d40856622fc4c6d53b7b0,2024-11-25T22:15:06.537000
CVE-2023-37824,0,0,67a1a0cd59a7f9d8d253762869647c68969ae7b19d7a8cc945ab595d6122a4fa,2023-10-28T03:47:39.197000
CVE-2023-37826,0,0,d47577469ae104e7a65a3d5dc49db2bb73b8c88342393d1572c2e0caa1fbdd79,2023-09-07T13:04:10.693000
CVE-2023-37827,0,0,3da8fd77a63742c2db490aa6c50c9a119b2ed1fc587338155f117da39a85ff4d,2023-09-07T13:03:44.377000
@ -233424,7 +233424,7 @@ CVE-2023-43765,0,0,70a5591427de6ddb2b0c05d9b262d5513d4ac75d65503cb95c39e68ab5de9
CVE-2023-43766,0,0,c6a88587a2a8ee8cde523a53dcacc6d0ba77e01352696079cdce368cede349b6,2024-09-25T14:35:03.310000
CVE-2023-43767,0,0,b347065f41a38bb3b988ca8b34fc42840783a6b7af72cc203506ace26949c90e,2024-09-25T14:35:04.100000
CVE-2023-43768,0,0,8c20823b844f3a9e03681ad3a89abbeac68d3ffbdb0715685e9ab48bbbd54ca4,2024-08-05T15:35:06.983000
CVE-2023-43769,0,0,c9ac3b45a6e5a8e8f9bade6fa502768ac8c514f0d2ca4cf91d7c69f448e9810a,2024-02-29T13:49:47.277000
CVE-2023-43769,0,1,d1291ced90d2805df70b626435da6bd41e8d2059a1b9c6f1729a06f74cb5e999,2024-11-25T22:15:09.587000
CVE-2023-43770,0,0,f29dc8bdb9d7b048af488c931e5105cc1ca7a11e56981fca4cbc06661f550bcc,2024-08-14T15:27:53.727000
CVE-2023-43771,0,0,7b7f7a0ad77d34fc80db30287d764899533486e83b2f5086f4c24424762be94a,2023-09-26T13:09:31.350000
CVE-2023-43775,0,0,dbd5f9b099682ddcb8bc595834b106cea07017d25bfa798ac2b2c218f616e3a8,2023-10-02T18:32:56.620000
@ -234969,7 +234969,7 @@ CVE-2023-46133,0,0,8eab00c940c8d8f91bb04e0e3d644cca8c162bc5560e1251c86a91dccb270
CVE-2023-46134,0,0,1473b3f4b43e1cb40c6c6fcf572d05be0d47658c0168cd594280258ab9a99376,2023-11-06T17:14:17.363000
CVE-2023-46135,0,0,cf644fdffbf7fd42a5ce8c104ef691cf7d35f83af10f0829da97a09b42742ee9,2023-11-01T16:24:12.157000
CVE-2023-46136,0,0,05dd009850075425a23ca2a764d374b30ccce85acf9aedaa51c6b7e2710e9355,2024-01-10T18:58:41.083000
CVE-2023-46137,0,1,623ad045ad288c7133e2906412f01e528e15d035000abee5c3271bf767957b86,2024-11-25T18:12:24.673000
CVE-2023-46137,0,0,623ad045ad288c7133e2906412f01e528e15d035000abee5c3271bf767957b86,2024-11-25T18:12:24.673000
CVE-2023-46138,0,0,4d3f15cddc1d92adc33ebd3059b325f6faf7d73ac1a66ce21c0c54319ffc20cb,2023-11-08T18:41:09.540000
CVE-2023-46139,0,0,5547eb2c37a73a3ca31f786582083b2c6ed88acecee3ff38ffba943beeeec072,2023-11-14T19:59:07.563000
CVE-2023-4614,0,0,48582db52caa833023c22becbfe97b66601953ec6bd1ee30a7b5e9ca1820d112,2023-09-08T14:14:50.043000
@ -240915,7 +240915,7 @@ CVE-2023-6359,0,0,dc4b31625771af30b850afd13facd80e96ad5b76727dda84977b54cd8dc4af
CVE-2023-6360,0,0,7ebf7a0996aa604ca0e37b1bb629610295b5e95328fe4cc64d0814601832e864,2023-12-06T00:38:20.297000
CVE-2023-6361,0,0,ee900d0ce76697bb59e695ff10ea4bef0771a3dfdb43509bf5623d1c20a8d15c,2024-10-07T17:47:48.410000
CVE-2023-6362,0,0,952f92f7ee9c9218f22bb36f646b048cbe71b70d0278457c0315e26fc4a1ce45,2024-10-07T17:47:48.410000
CVE-2023-6363,0,1,a6c18d3b9afe7b3f7d116f76d4914f3743eae5a84abb306714d2496a7122cec3,2024-11-25T18:15:09.670000
CVE-2023-6363,0,0,a6c18d3b9afe7b3f7d116f76d4914f3743eae5a84abb306714d2496a7122cec3,2024-11-25T18:15:09.670000
CVE-2023-6364,0,0,fba4607731a6fbc78b4193d2d92ff3c3c10642250022df3b4c2b27e59e7cabbd,2023-12-19T15:25:57.190000
CVE-2023-6365,0,0,adfc971ce1542cf6b6b567819af477b3d1939f8ac3b728778258d524fc18b9de,2023-12-19T16:52:31.667000
CVE-2023-6366,0,0,a90661065572d79c101158308fe089b72abce2e5997d868a6480cd1c64aa03fa,2023-12-19T17:30:45.493000
@ -241478,7 +241478,7 @@ CVE-2023-7009,0,0,5ad483dc163b1d2a4bd5b4eb8d25614aa3b39d41eb8c4920232403e1e86251
CVE-2023-7010,0,0,cd158f29b2c7149d1830cd2f20f16ce1ea838d74d4dcc2619187c2c912c36474,2024-08-01T13:45:49.523000
CVE-2023-7011,0,0,5479a1bc0d015e17b6f3ef6f0339f44a1c082d026b873ec2affbb8aad427236c,2024-08-01T13:45:50.333000
CVE-2023-7012,0,0,620dc45a3ed63b83dcd1d3f918e32b2704bfbaa7d6dfdf613d6128a81864b9c7,2024-08-01T13:45:51.243000
CVE-2023-7013,0,1,cd353cc73654c1b2a1b2f3ab9a4dd719f99d86adb7d8482fb0762ff23e278009,2024-11-25T19:15:07.563000
CVE-2023-7013,0,0,cd353cc73654c1b2a1b2f3ab9a4dd719f99d86adb7d8482fb0762ff23e278009,2024-11-25T19:15:07.563000
CVE-2023-7014,0,0,343f60c0c60318ab32b52871ee4d7ec4b33f7cbb001a30f4e8bb917247b8186a,2024-02-15T15:07:55.347000
CVE-2023-7015,0,0,f6191da82f2fc008d6b0296c01ac7c77ae2915d456ba40916209a6adb4acf55a,2024-03-13T18:16:18.563000
CVE-2023-7016,0,0,010884b21a27fa66d833a70681dd186e397f473cbb0b90536483fba7b0d7269d,2024-02-27T14:19:41.650000
@ -242022,7 +242022,7 @@ CVE-2024-0349,0,0,5ad42f87085218dc69b719df6bb8c9aa4bf523c9a56885daed74fd4a46dfb5
CVE-2024-0350,0,0,e941d42704ea168f3f59beaf15668c410c64d49a2494756f98a59fca67299c76,2024-05-17T02:34:32.873000
CVE-2024-0351,0,0,d104c12df7b89d4c7d488d384fbb0a0a907266e7569db6394c92ffe8d819068d,2024-05-17T02:34:32.980000
CVE-2024-0352,0,0,4882bb5b2fa2813503cc036295b2c15823acceeca7985705376c72ec6e1c8446,2024-05-17T02:34:33.087000
CVE-2024-0353,0,1,b599cee2b0e1a7fd240b33cfe43b9f49961e1f1dd6a705ea1f9d96566785c852,2024-11-25T19:15:07.917000
CVE-2024-0353,0,0,b599cee2b0e1a7fd240b33cfe43b9f49961e1f1dd6a705ea1f9d96566785c852,2024-11-25T19:15:07.917000
CVE-2024-0354,0,0,ee2e8514780493c5819cb099b8228abc0e638bffe2ce19679804183f1c4abdf4,2024-05-17T02:34:33.227000
CVE-2024-0355,0,0,505fc07339341eb8f914496ed3c42b022080be5246603f018635a48e4c42fabd,2024-05-17T02:34:33.343000
CVE-2024-0356,0,0,979ae09907d25daa228895b349c1ac7b6fc1f46c6d6f00d9301185df033cf7b5,2024-05-17T02:34:33.457000
@ -243130,9 +243130,9 @@ CVE-2024-1070,0,0,945eeccf4f5ba232f5b58cbe0a0fb277520149997c332f988c0ef3d652aa0c
CVE-2024-10700,0,0,31233b8d64f3c9c8e4fb3c67b64a1725548271e95821d774cfaec82689cc694a,2024-11-05T20:15:39.427000
CVE-2024-10701,0,0,53baafb789e17d3adca0638e17c429a583b20f9faed929ac230c13977cad3370,2024-11-05T16:52:44.937000
CVE-2024-10702,0,0,1494650cf24141bf55e997b208eb307166b880baeab6c7ba81f17c35396d74f0,2024-11-05T16:52:11.193000
CVE-2024-10709,0,0,286b64da464730ec634efc1bdcfc8b5f10df2b34328ca06f5e437d144cce4ace,2024-11-25T06:15:04.573000
CVE-2024-10709,0,1,8495777014ebdd1f62f037e2e2ca6d83df0925466fbc2abfccb8e053fc8a7cf4,2024-11-25T21:15:08.837000
CVE-2024-1071,0,0,203dd69d50b387b330a57560d4e66e827311506680b4f1e4c4b62b6aa394169c,2024-03-13T18:16:18.563000
CVE-2024-10710,0,1,5e7c2f6f8d036436e8970bbc3c9b61158d8fb2052d5ec036090fdb11e7558d66,2024-11-25T17:15:11.747000
CVE-2024-10710,0,0,5e7c2f6f8d036436e8970bbc3c9b61158d8fb2052d5ec036090fdb11e7558d66,2024-11-25T17:15:11.747000
CVE-2024-10711,0,0,667b67eedaf55d76b13f0d67159b73016c214e768164f9d0df569a4659871c82,2024-11-07T17:04:37.663000
CVE-2024-10715,0,0,a0586864202123c788b39c9152d7bb58a990061badde7177b34380925db28d59,2024-11-08T20:25:37.380000
CVE-2024-10717,0,0,15bf585ae057ebcf6ec6298dedd5d0b0b84d2a3f7b0625f84537e2f339a063a0,2024-11-13T17:01:16.850000
@ -243558,53 +243558,53 @@ CVE-2024-11510,0,0,ffe33a1c531077f4fae7c4b7c7c7d55f315a1583911fdad78c236d3caa10f
CVE-2024-11511,0,0,b16a1b757781bfacc24a799d35e8cae90f6541006f0982074557f3f4a6bef1fe,2024-11-22T21:15:09.363000
CVE-2024-11512,0,0,1e98f48385ff14fb1bd53853b7f8286dcb742a90b7274d179b99b48a4b3343a3,2024-11-22T21:15:09.477000
CVE-2024-11513,0,0,2ab575a6bab312db381589e786e3bcf011a932cccd48e9d88c7978a6067fc071,2024-11-22T21:15:09.590000
CVE-2024-11514,0,1,40e43052b3444c860eef3e3b558fa76c07292f5deab8bca3b61b112665b889c2,2024-11-25T18:57:28.103000
CVE-2024-11515,0,1,9f620e91147a51ac8d0e9648505744c40db486a9d2b3ba2b9bfaa8ff1b3b9008,2024-11-25T18:57:23.373000
CVE-2024-11516,0,1,2d45e772cd143aa841e0911c6324f232dd5316d927191938a3093a22684d4be9,2024-11-25T18:57:19.670000
CVE-2024-11517,0,1,735a961be52a6bea8052661fc20cfe55e152eebc7eaea944afa707d4bb584ef4,2024-11-25T18:57:16.330000
CVE-2024-11518,0,1,ce3c2fd500536f595e5a69ed3981df1ad2b903322ac7cb638c260323c1dabdd3,2024-11-25T18:57:12.937000
CVE-2024-11514,0,0,40e43052b3444c860eef3e3b558fa76c07292f5deab8bca3b61b112665b889c2,2024-11-25T18:57:28.103000
CVE-2024-11515,0,0,9f620e91147a51ac8d0e9648505744c40db486a9d2b3ba2b9bfaa8ff1b3b9008,2024-11-25T18:57:23.373000
CVE-2024-11516,0,0,2d45e772cd143aa841e0911c6324f232dd5316d927191938a3093a22684d4be9,2024-11-25T18:57:19.670000
CVE-2024-11517,0,0,735a961be52a6bea8052661fc20cfe55e152eebc7eaea944afa707d4bb584ef4,2024-11-25T18:57:16.330000
CVE-2024-11518,0,0,ce3c2fd500536f595e5a69ed3981df1ad2b903322ac7cb638c260323c1dabdd3,2024-11-25T18:57:12.937000
CVE-2024-11519,0,0,f33bf5659185905191e8dab67583a21fc051b1a0a195846a61be5269a8d0db56,2024-11-22T21:15:10.243000
CVE-2024-11520,0,1,6d11a52c3d48b510631895d705fcd9ee72fad54df07608e0937611ba46065f07,2024-11-25T18:57:06.950000
CVE-2024-11521,0,1,6c664e429868c249646ae9d3731c6ea172b3102a76d78ecfa41bcdbe4fce5da4,2024-11-25T18:57:04.637000
CVE-2024-11522,0,1,edcd0c12a353633564f417eece27cdc54a32166837025ac7b77207ce9f47ab3a,2024-11-25T18:57:02.447000
CVE-2024-11523,0,1,e7ae340871b5ae667fc3a033352cccf647ac36c89d9cb4ae9728d91f93eecb2f,2024-11-25T18:56:56.057000
CVE-2024-11524,0,1,3ec8cd85143a979fd87471e142d51dcead7e9667445926dce6fbd9a1c1a02134,2024-11-25T18:56:54.067000
CVE-2024-11525,0,1,8a20d7861b20e92c72d3eca44e792f6d0eecbcdde3254c01f82cb6ffb8efc528,2024-11-25T18:56:51.587000
CVE-2024-11526,0,1,d1e3f1b5346a87281bbb859058320f1f045d2812f873212734eb58c59430f297,2024-11-25T18:56:47.030000
CVE-2024-11527,0,1,9e1f6adf96843fbe52b8df2904446d5d05bb5a1831908975bff609731e03d906,2024-11-25T18:56:40.680000
CVE-2024-11520,0,0,6d11a52c3d48b510631895d705fcd9ee72fad54df07608e0937611ba46065f07,2024-11-25T18:57:06.950000
CVE-2024-11521,0,0,6c664e429868c249646ae9d3731c6ea172b3102a76d78ecfa41bcdbe4fce5da4,2024-11-25T18:57:04.637000
CVE-2024-11522,0,0,edcd0c12a353633564f417eece27cdc54a32166837025ac7b77207ce9f47ab3a,2024-11-25T18:57:02.447000
CVE-2024-11523,0,0,e7ae340871b5ae667fc3a033352cccf647ac36c89d9cb4ae9728d91f93eecb2f,2024-11-25T18:56:56.057000
CVE-2024-11524,0,0,3ec8cd85143a979fd87471e142d51dcead7e9667445926dce6fbd9a1c1a02134,2024-11-25T18:56:54.067000
CVE-2024-11525,0,0,8a20d7861b20e92c72d3eca44e792f6d0eecbcdde3254c01f82cb6ffb8efc528,2024-11-25T18:56:51.587000
CVE-2024-11526,0,0,d1e3f1b5346a87281bbb859058320f1f045d2812f873212734eb58c59430f297,2024-11-25T18:56:47.030000
CVE-2024-11527,0,0,9e1f6adf96843fbe52b8df2904446d5d05bb5a1831908975bff609731e03d906,2024-11-25T18:56:40.680000
CVE-2024-11528,0,0,082d681920fe8f3d36e26600195c55a68cabec9baca5dfe9fd1da46792a40acb,2024-11-22T21:15:11.250000
CVE-2024-11529,0,1,a738a75fb061e2285caff81029ff864f37dfb87ffcabbb87d2331f5908c6404f,2024-11-25T18:56:38.437000
CVE-2024-11529,0,0,a738a75fb061e2285caff81029ff864f37dfb87ffcabbb87d2331f5908c6404f,2024-11-25T18:56:38.437000
CVE-2024-1153,0,0,ef044a07a9d08d9e4b985a54be5b7192d28514cd606cdbcd1ece01d4ab3f4a43,2024-09-16T17:39:45.023000
CVE-2024-11530,0,1,a9bbadbb9905eee2c30c3d912b1bfa6a78d76a36143757bc18ff2aa9c811097b,2024-11-25T18:56:27.503000
CVE-2024-11531,0,1,335268a0a7bc12759d8b14cbb90feee62c88c26ad06b3cdcdfc59ff16ca0c0fa,2024-11-25T18:56:20.460000
CVE-2024-11532,0,1,f300a21a30c6956ab1a0236bafcaaed14022a5db50d8d629de89b5625fbf1d32,2024-11-25T18:49:00.830000
CVE-2024-11533,0,1,0932c607196745d8100f21175eaaecc6fcf8a7a62626678e9df7dcac729779db,2024-11-25T18:48:20.877000
CVE-2024-11534,0,1,ec36a9005375843d837ab8b7bb64b28629461c3db168d058869ad19471af69e9,2024-11-25T18:48:13.973000
CVE-2024-11535,0,1,be3f5ca74810ecf6bd52f299f045fb2bb43ae01de5fc62360ff02ddd0fac90e5,2024-11-25T18:48:00.143000
CVE-2024-11536,0,1,c818661c111dcbf5cb62ceda40c5fd042fb2df6454c745eb2a5591795cf5b395,2024-11-25T18:47:55.503000
CVE-2024-11537,0,1,d69e1556886740315e0eb49981387e0459331ef5d6234857bb57b2b7408c7a5b,2024-11-25T18:47:49.387000
CVE-2024-11538,0,1,c6564ca381de07a0cd900d411058a7631fb6d4334bb2cce596f534ee383077db,2024-11-25T18:47:23.300000
CVE-2024-11539,0,1,2621dab14251a379e8095ab8e0292134a9b00a99c63162961c3d4bac5e22cf8a,2024-11-25T18:46:33.847000
CVE-2024-11540,0,1,4b8ba98366951b3769fa5013f1e95712548fa0e1fa72f92a318dc68287c72d08,2024-11-25T18:46:13.237000
CVE-2024-11541,0,1,aa32ad0310ab9a9743cc3cc834cf6603d8eca85accbcda29b37faa489db3cd0d,2024-11-25T18:46:03.037000
CVE-2024-11542,0,1,6046e3b7670b1230551d7d10ef18a4259031a77da7b073dc667815d76e9ce900,2024-11-25T18:45:57.473000
CVE-2024-11543,0,1,25016e376b36b98e637189d079b68a269a6f7bcc7618a3bf62d44a4c37203030,2024-11-25T18:44:09.843000
CVE-2024-11544,0,1,29a863d49171bb829af8134a95ff026bf795a6a78d54bb8c17ef490a0b78163a,2024-11-25T18:44:03.563000
CVE-2024-11545,0,1,d9b0e0d6708201d7e57d9a04876174fa7e831a2df992192bb378dad027e5b6b5,2024-11-25T18:43:57.310000
CVE-2024-11546,0,1,7b2d7a4a065d4abbe56df127d586036c4f118ea1405186e5af15743e17075c4e,2024-11-25T18:43:36.980000
CVE-2024-11547,0,1,b5bf492a1dc38b9024c1e3fa8249dd3e2a306495b4c98984c8ca9187be10d44a,2024-11-25T18:43:31.837000
CVE-2024-11548,0,1,8a6f6d90333cf9d11f738f5dd947dd0daf9fbbaadb9242e6202dc9733bf9c1fb,2024-11-25T18:43:25.887000
CVE-2024-11549,0,1,86c54cdcd41d3223cfe33bec8f3db32e7220b693cbe1be131634d868831662b5,2024-11-25T18:43:19.760000
CVE-2024-11530,0,0,a9bbadbb9905eee2c30c3d912b1bfa6a78d76a36143757bc18ff2aa9c811097b,2024-11-25T18:56:27.503000
CVE-2024-11531,0,0,335268a0a7bc12759d8b14cbb90feee62c88c26ad06b3cdcdfc59ff16ca0c0fa,2024-11-25T18:56:20.460000
CVE-2024-11532,0,0,f300a21a30c6956ab1a0236bafcaaed14022a5db50d8d629de89b5625fbf1d32,2024-11-25T18:49:00.830000
CVE-2024-11533,0,0,0932c607196745d8100f21175eaaecc6fcf8a7a62626678e9df7dcac729779db,2024-11-25T18:48:20.877000
CVE-2024-11534,0,0,ec36a9005375843d837ab8b7bb64b28629461c3db168d058869ad19471af69e9,2024-11-25T18:48:13.973000
CVE-2024-11535,0,0,be3f5ca74810ecf6bd52f299f045fb2bb43ae01de5fc62360ff02ddd0fac90e5,2024-11-25T18:48:00.143000
CVE-2024-11536,0,0,c818661c111dcbf5cb62ceda40c5fd042fb2df6454c745eb2a5591795cf5b395,2024-11-25T18:47:55.503000
CVE-2024-11537,0,0,d69e1556886740315e0eb49981387e0459331ef5d6234857bb57b2b7408c7a5b,2024-11-25T18:47:49.387000
CVE-2024-11538,0,0,c6564ca381de07a0cd900d411058a7631fb6d4334bb2cce596f534ee383077db,2024-11-25T18:47:23.300000
CVE-2024-11539,0,0,2621dab14251a379e8095ab8e0292134a9b00a99c63162961c3d4bac5e22cf8a,2024-11-25T18:46:33.847000
CVE-2024-11540,0,0,4b8ba98366951b3769fa5013f1e95712548fa0e1fa72f92a318dc68287c72d08,2024-11-25T18:46:13.237000
CVE-2024-11541,0,0,aa32ad0310ab9a9743cc3cc834cf6603d8eca85accbcda29b37faa489db3cd0d,2024-11-25T18:46:03.037000
CVE-2024-11542,0,0,6046e3b7670b1230551d7d10ef18a4259031a77da7b073dc667815d76e9ce900,2024-11-25T18:45:57.473000
CVE-2024-11543,0,0,25016e376b36b98e637189d079b68a269a6f7bcc7618a3bf62d44a4c37203030,2024-11-25T18:44:09.843000
CVE-2024-11544,0,0,29a863d49171bb829af8134a95ff026bf795a6a78d54bb8c17ef490a0b78163a,2024-11-25T18:44:03.563000
CVE-2024-11545,0,0,d9b0e0d6708201d7e57d9a04876174fa7e831a2df992192bb378dad027e5b6b5,2024-11-25T18:43:57.310000
CVE-2024-11546,0,0,7b2d7a4a065d4abbe56df127d586036c4f118ea1405186e5af15743e17075c4e,2024-11-25T18:43:36.980000
CVE-2024-11547,0,0,b5bf492a1dc38b9024c1e3fa8249dd3e2a306495b4c98984c8ca9187be10d44a,2024-11-25T18:43:31.837000
CVE-2024-11548,0,0,8a6f6d90333cf9d11f738f5dd947dd0daf9fbbaadb9242e6202dc9733bf9c1fb,2024-11-25T18:43:25.887000
CVE-2024-11549,0,0,86c54cdcd41d3223cfe33bec8f3db32e7220b693cbe1be131634d868831662b5,2024-11-25T18:43:19.760000
CVE-2024-1155,0,0,d758d36f3a75477090d9513d8ce1d0fb91b0226929e863bd461e737f3d8138d1,2024-02-20T19:50:53.960000
CVE-2024-11550,0,1,fe1826370f7893faa85eb99da773206dc836ba25ba7484ed106c77885135b86e,2024-11-25T18:43:04.463000
CVE-2024-11551,0,1,772be78f224892d3d6ab8e748ea9163af61a882954195584c0924c2908191081,2024-11-25T18:42:58.463000
CVE-2024-11552,0,1,d1abf19740f946db347f4ad77698a656aa1b30ebee2431c2037fd3eb51dbb281,2024-11-25T18:42:53.387000
CVE-2024-11553,0,1,0773ee2578c71be52bd75e9bf46aa9e6389cba0a38aad318f181f338452d6e21,2024-11-25T18:46:34.697000
CVE-2024-11554,0,1,d7df9a39faa3ecba7b8ce8a37d662a70ebaf88c7cac4c7537e019f9ac76ce968,2024-11-25T18:41:46.223000
CVE-2024-11555,0,1,3cf2c7177d53f6b2ab1e7f3fbab64983d135fc5614d8005be772569f43b88ee3,2024-11-25T18:41:43.713000
CVE-2024-11556,0,1,fde18f12404fc5a51e49bd804749a276e1e26e019cb0c2a05b0ffed0ec803c76,2024-11-25T18:16:55.420000
CVE-2024-11557,0,1,b7bfad0bc64d77fd58f867e0333ee0e631511f684fb4096ba69ab953fe9c4137,2024-11-25T18:51:46.153000
CVE-2024-11558,0,1,58bd811cda6b3caaf42f933c2a1ae42cb5d2c1031ecf91a43b8341c0fb620445,2024-11-25T18:52:29.450000
CVE-2024-11550,0,0,fe1826370f7893faa85eb99da773206dc836ba25ba7484ed106c77885135b86e,2024-11-25T18:43:04.463000
CVE-2024-11551,0,0,772be78f224892d3d6ab8e748ea9163af61a882954195584c0924c2908191081,2024-11-25T18:42:58.463000
CVE-2024-11552,0,0,d1abf19740f946db347f4ad77698a656aa1b30ebee2431c2037fd3eb51dbb281,2024-11-25T18:42:53.387000
CVE-2024-11553,0,0,0773ee2578c71be52bd75e9bf46aa9e6389cba0a38aad318f181f338452d6e21,2024-11-25T18:46:34.697000
CVE-2024-11554,0,0,d7df9a39faa3ecba7b8ce8a37d662a70ebaf88c7cac4c7537e019f9ac76ce968,2024-11-25T18:41:46.223000
CVE-2024-11555,0,0,3cf2c7177d53f6b2ab1e7f3fbab64983d135fc5614d8005be772569f43b88ee3,2024-11-25T18:41:43.713000
CVE-2024-11556,0,0,fde18f12404fc5a51e49bd804749a276e1e26e019cb0c2a05b0ffed0ec803c76,2024-11-25T18:16:55.420000
CVE-2024-11557,0,0,b7bfad0bc64d77fd58f867e0333ee0e631511f684fb4096ba69ab953fe9c4137,2024-11-25T18:51:46.153000
CVE-2024-11558,0,0,58bd811cda6b3caaf42f933c2a1ae42cb5d2c1031ecf91a43b8341c0fb620445,2024-11-25T18:52:29.450000
CVE-2024-11559,0,0,f88f34a42d20539ad459d52cde23e11e6d8bd94c0e04f443c3e1915b42ee7a6a,2024-11-22T21:15:14.820000
CVE-2024-1156,0,0,d72992d03594c16afadbf16a64f145c65aa8548416754605a40b83a0941682ae,2024-02-20T19:50:53.960000
CVE-2024-11560,0,0,6ade25d86e7ec8181d51a69f9fa24990d79fdfaec7c5544f50b99cd079e69334,2024-11-22T21:15:14.933000
@ -243612,18 +243612,18 @@ CVE-2024-11561,0,0,c5bd43633e9c04768f75ad4244dcf8b9d39d9c3f0174b7dfd809527098e31
CVE-2024-11562,0,0,eae20f9cb2c51c2bd5129ae60942c1b8219eaf7555abb75659f1c3416fdeb86b,2024-11-22T21:15:15.160000
CVE-2024-11563,0,0,bc4314fde344556fd9f5cd68669e467fa2d0210afd07f113db846e1f8ac36782,2024-11-22T21:15:15.263000
CVE-2024-11564,0,0,10cf2657f500e03cff7e87487b901119675023b7a87c7a871120660ca4300b80,2024-11-22T21:15:15.373000
CVE-2024-11565,0,1,3fc206fd3a94927ea63b05e034284ac0e7d80b5c9f97fd16a6e175f5fb4a1a8c,2024-11-25T18:50:52.400000
CVE-2024-11565,0,0,3fc206fd3a94927ea63b05e034284ac0e7d80b5c9f97fd16a6e175f5fb4a1a8c,2024-11-25T18:50:52.400000
CVE-2024-11566,0,0,77cd2e7e8f001a18616999fc6ebdd468eac783ae420917fe8828c99b0ba729bf,2024-11-22T21:15:15.597000
CVE-2024-11567,0,0,852f1e38e0be9a1cbb7ee4e4a4675da79fd461f1a1ecd994adc0fa04ce88c2e0,2024-11-22T21:15:15.700000
CVE-2024-11568,0,0,5a65aeea47179f15dc8ed802c9791d1a2fe543ba27acbbbdda2bc05a056110fe,2024-11-22T21:15:15.807000
CVE-2024-11569,0,0,e273dca017ad00bf0ab99d042044998dd039384ddd935adbbbf19b5a66fe1265,2024-11-22T21:15:15.917000
CVE-2024-1157,0,0,b2a4c38395c259edc9de63be3363f457cdfc3ed23febeb4ceb3c18d34f71a1ae,2024-10-09T15:20:50.540000
CVE-2024-11570,0,0,811dc82428ee006b84cb089a49b1423459ffd160c1a6e81b2af866797817128d,2024-11-22T21:15:16.027000
CVE-2024-11571,0,1,abe038812fba5459969813e524450e614fe0dbfd84990479b5a90d64aa6ab80d,2024-11-25T18:53:28.710000
CVE-2024-11572,0,1,fc11235ab3b14fd619f1a0b00897d854eedb62bdcac8fe59842ec11dbd195d32,2024-11-25T18:53:24.493000
CVE-2024-11573,0,1,f2af87e723c612dde047a5fb1fdf0094bdc07d8a61129046507fcf330341f051,2024-11-25T18:53:19.637000
CVE-2024-11574,0,1,fa1eeb9db93aaa586e420f829f9c771727341786ba9ccdd385b964c8b22b3f66,2024-11-25T18:53:09.717000
CVE-2024-11575,0,1,7ea843ebc70906dd0895ac9c2e2c9dc7ce788c2f48558c5897189cf0ad8ab30d,2024-11-25T18:52:56.080000
CVE-2024-11571,0,0,abe038812fba5459969813e524450e614fe0dbfd84990479b5a90d64aa6ab80d,2024-11-25T18:53:28.710000
CVE-2024-11572,0,0,fc11235ab3b14fd619f1a0b00897d854eedb62bdcac8fe59842ec11dbd195d32,2024-11-25T18:53:24.493000
CVE-2024-11573,0,0,f2af87e723c612dde047a5fb1fdf0094bdc07d8a61129046507fcf330341f051,2024-11-25T18:53:19.637000
CVE-2024-11574,0,0,fa1eeb9db93aaa586e420f829f9c771727341786ba9ccdd385b964c8b22b3f66,2024-11-25T18:53:09.717000
CVE-2024-11575,0,0,7ea843ebc70906dd0895ac9c2e2c9dc7ce788c2f48558c5897189cf0ad8ab30d,2024-11-25T18:52:56.080000
CVE-2024-11576,0,0,15b95ae87585a1e2db96405be719e6c6ae25e35a2737cc5a1ab3adc970f3e296,2024-11-22T21:15:16.693000
CVE-2024-11577,0,0,7f8a108f819c04bb40216c73fd42a224a25249d3a09be28970eee3ab91cd6c59,2024-11-22T21:15:16.810000
CVE-2024-11578,0,0,b778d208c109fc5834408ff1c2b87d2c603b94e3fe9078afbf70f6e133f6fcf4,2024-11-22T21:15:16.920000
@ -243631,7 +243631,7 @@ CVE-2024-11579,0,0,7fb9e4fe2baff2fb6647b473faf8a6c357600e54b9fec9fbf9a44d6a6097d
CVE-2024-1158,0,0,3f0844fda5c657ec14fc878f4ca458f05346302835336ebfa8e7bba85b29f7d9,2024-03-13T18:16:18.563000
CVE-2024-11580,0,0,1533093b10721a5a9d087be9fd055f274a9f73f281e8c826ac88fc7550ab2dad,2024-11-22T21:15:17.133000
CVE-2024-11581,0,0,542160d1be89c3da845f4d24bd4022bd60afa8df929836d85949b351ae8fb0a5,2024-11-22T21:15:17.257000
CVE-2024-11586,0,1,e5108ab65d70608787de70c3e510f85ce33e95747e983d47cc258456bc62f44e,2024-11-25T18:15:10.123000
CVE-2024-11586,0,0,e5108ab65d70608787de70c3e510f85ce33e95747e983d47cc258456bc62f44e,2024-11-25T18:15:10.123000
CVE-2024-11587,0,0,da366856f804e85e70745473ffd836e0a1a145660e1cb2bd604db9460e7f0d03,2024-11-22T21:15:27.747000
CVE-2024-11588,0,0,08d454ed1206ff32bb2bf5c765516083d1abb53c857b8252091f3b93bd106bb6,2024-11-22T21:02:06.303000
CVE-2024-11589,0,0,3170acb65b71c8fd2a04ce505dabd6df44667cf95fc2d1e7b9e2886d75ccb49c,2024-11-22T22:02:50.957000
@ -243673,8 +243673,8 @@ CVE-2024-11665,0,0,432484acd0139af98341fd7fe90b0662197ea5956295af2989047d68fc027
CVE-2024-11666,0,0,2250b20e698d0c0188636489287d2b59448a3bc6ff2a33a1b94eca03d876ba25,2024-11-25T00:15:04.040000
CVE-2024-1167,0,0,ed50fa0852f2fbdcdff47243517d528056863b720fcd10bdada66efed3504e8a,2024-02-09T20:20:51.900000
CVE-2024-11670,0,0,da97a331b546adbf73f2b38147c185b1f7045c13e5878ca1de4e9a941cf83c83,2024-11-25T16:15:12.173000
CVE-2024-11671,0,1,2615e6d984f10785804bed1195d17e9edea1f659c624af4ab21f00fc47d133cf,2024-11-25T17:15:11.930000
CVE-2024-11672,0,1,04cbb60e58825873c0969626d23fdfedf7389ea5e4e3e844c45f4fa741c93da1,2024-11-25T17:15:12.110000
CVE-2024-11671,0,0,2615e6d984f10785804bed1195d17e9edea1f659c624af4ab21f00fc47d133cf,2024-11-25T17:15:11.930000
CVE-2024-11672,0,0,04cbb60e58825873c0969626d23fdfedf7389ea5e4e3e844c45f4fa741c93da1,2024-11-25T17:15:12.110000
CVE-2024-1168,0,0,b74b0b0c267c02c66f0f474186eac7335d29517290a9638a292d9de8edcd7c5d,2024-07-11T02:52:36.687000
CVE-2024-1169,0,0,a43d6b50f47e310e039f1575550f9d1fe159a31a77f5a57027ebd3dc489ff540,2024-03-07T13:52:27.110000
CVE-2024-1170,0,0,ef14266ea2026fd1e77d96d081d12f376a313e532bfd85bbf7562d8a6e990ca2,2024-03-07T13:52:27.110000
@ -244183,7 +244183,7 @@ CVE-2024-1708,0,0,6cae7b31a50d93c64bbebf273a2a309a21b231083cfe30784a90ad9d3ac860
CVE-2024-1709,0,0,6f636a1764066e50a2362dd3bb56faeb60042678abd2d24f9d15d8c54d976f4b,2024-02-23T02:00:01.867000
CVE-2024-1710,0,0,5ea5efb2a59606376007023930e7f3f561cf6e8445dd6ab880955b85ea9d3b71,2024-02-26T16:32:25.577000
CVE-2024-1711,0,0,2ab0e48a430a92729cda4d6b278e85c71a891f89bc98846d172c82fe259633f1,2024-03-20T13:00:16.367000
CVE-2024-1712,0,0,2706cad7a11fec91f38938cc077ef2589480c703025fecbc08338dcd88a6afe0,2024-04-15T13:15:31.997000
CVE-2024-1712,0,1,fb7f13d2f7bf44bf7cf24f6122c1c73601a46e1b4de110d814764f906e25ddaa,2024-11-25T21:15:12.783000
CVE-2024-1713,0,0,e37c1d591c60ce6420c1a8f513ed83f4365b07beb0b63047a411871aff3ed555,2024-03-15T12:53:06.423000
CVE-2024-1714,0,0,89f5925d48309652312dfa6936852577b82bb527296f4567de0ae860b9af2880,2024-03-07T13:52:27.110000
CVE-2024-1715,0,0,a39c7238a47641a1559a03eccfc580fec09edf9e40fae3465f0a89c38d32e634,2024-08-02T15:16:31.550000
@ -247435,7 +247435,7 @@ CVE-2024-23783,0,0,ef980d6e659836434833911abb6ccbd0387d322b4628c9c61f1ee37ae942b
CVE-2024-23784,0,0,80aa18ae4c60aca1ea03b0124ca5d85ae97f52b7c01fa2c2dd6f4722131fd623,2024-10-17T15:14:57.060000
CVE-2024-23785,0,0,3c4c5ea02bf1a3133e4525a79a6b954407721253c39b3ff8b64ff5c5aaabba5a,2024-10-27T14:35:06.580000
CVE-2024-23786,0,0,6ae4fe60ce393a411ea48b9876215e539a050978e709da57dec7a256f24287a3,2024-10-17T15:16:39.213000
CVE-2024-23787,0,1,f27d41f0c9d6f87ceb9aba4ee8cbad65615f445b915cfc6d8e3de6ddcba3ca2e,2024-11-25T18:54:34.530000
CVE-2024-23787,0,0,f27d41f0c9d6f87ceb9aba4ee8cbad65615f445b915cfc6d8e3de6ddcba3ca2e,2024-11-25T18:54:34.530000
CVE-2024-23788,0,0,64abbc30839e8d16e55707492265880e002ac43878f4aa04dd4b122fd59c9c73,2024-08-09T16:35:04.550000
CVE-2024-23789,0,0,ebe69de329ce3066ddae75bf202509726e55e928e26b7120b9a03b158a88c139,2024-08-14T19:35:20.280000
CVE-2024-2379,0,0,bf50084b0f6625e9f2f932a65a78a5f1b45a21762f6b47e6f1c8cee00bfd1e05,2024-11-14T20:35:22.613000
@ -247728,7 +247728,7 @@ CVE-2024-24246,0,0,66df927313dfb2fe51ec7b1761b0f9876821113027121d655169e20e29fad
CVE-2024-2425,0,0,5244503cb81f1535e5c26158f97c8ff5a0be1d108c008e859e8897a136ecd780,2024-03-26T12:55:05.010000
CVE-2024-24254,0,0,aa3e1e0113c1afb51d7c9ea40615c9f0ca117924787150a26ed63a73b49e27db,2024-02-15T18:46:57.737000
CVE-2024-24255,0,0,e76da96580c60a9eda41d1841209285ca4cff39dd4bb1ea645c35657b9851939,2024-02-15T18:46:41.247000
CVE-2024-24256,0,1,fe20b132f20800628865b416d00a9147f8b1e3bb289d3c951e66e359ebfc807e,2024-11-25T18:15:10.727000
CVE-2024-24256,0,0,fe20b132f20800628865b416d00a9147f8b1e3bb289d3c951e66e359ebfc807e,2024-11-25T18:15:10.727000
CVE-2024-24257,0,0,be1ad47bd4d795f252422bc7418137262b954311599ce561f29c104d0afa01eb,2024-08-01T13:47:24.290000
CVE-2024-24258,0,0,b6889ab8117d84f2b926a30d9ca7e037f41ed41c51b57e24ece8c5f1f0d35cca,2024-02-21T03:15:09.043000
CVE-2024-24259,0,0,27500963c89a35e88885dfebaf6906d578facbf79a9197c97e367a82d6750a09,2024-02-21T03:15:09.110000
@ -248917,7 +248917,7 @@ CVE-2024-26015,0,0,eda3ef05e78350dbdf4bafb3ceec1e42a75ece53c103b8d65ceafa6973308
CVE-2024-26016,0,0,53e5a707ce7137aca290d896e582e8d2a49565424594d76b59ea5a9464cdabc2,2024-02-28T15:15:09.320000
CVE-2024-26017,0,0,29b69c6327ca7e9581060ad10131cb64e7089e27b058bc4b558a5897a14d5b73,2024-11-15T14:00:09.720000
CVE-2024-26018,0,0,3b204ab00ea9e5a4e89dbbd72602f66cfac87fb0fd92b5110c31c614c83a90a6,2024-10-31T18:35:08.353000
CVE-2024-26019,0,1,0df98f7200ad7d46543b2c20a940bc440f5954454399f583c78af8a359e4b12a,2024-11-25T19:15:08.683000
CVE-2024-26019,0,0,0df98f7200ad7d46543b2c20a940bc440f5954454399f583c78af8a359e4b12a,2024-11-25T19:15:08.683000
CVE-2024-2602,0,0,68545756683921883a71e009514104eaecb0a76db274a20107afd513be41a06e,2024-07-12T16:39:51.080000
CVE-2024-26020,0,0,72caf6bcbf6e85532315d41141700a256acdb0b9130ff5b3cf9c47d5b4a216d7,2024-09-11T14:53:51.013000
CVE-2024-26022,0,0,a26ae471637132c4dd9ca0e595e7538384876862971be53dda4b80cd7b3fdc6d,2024-09-06T20:16:27.330000
@ -249258,7 +249258,7 @@ CVE-2024-2646,0,0,ee46ce874cc14b8f1b3378e14871fd20ec8fc831984d94fc396d6a2b62dd02
CVE-2024-26461,0,0,0b892c8bcbbbf8814ae786a53ca82ff2dc0971c3ced34bcc3c4cddb340bd0150,2024-08-14T16:35:10.207000
CVE-2024-26462,0,0,26de7b444e254c213d77640f77662b5b241a0427363fa56252d8a7b7165832f1,2024-05-14T15:09:01.053000
CVE-2024-26464,0,0,4ab3cf87be607a3f2e4c00e75552541f89691b136bdc5e46f36bd1de5e4f294e,2024-02-28T15:15:09.390000
CVE-2024-26465,0,1,2da9a8da14eb7ad2ae1e44833aaff4b7a90cbaefc41a17a4f9b407a5541f6d80,2024-11-25T19:15:08.960000
CVE-2024-26465,0,0,2da9a8da14eb7ad2ae1e44833aaff4b7a90cbaefc41a17a4f9b407a5541f6d80,2024-11-25T19:15:08.960000
CVE-2024-26466,0,0,6709258f243577bc1f93e1c54519a7b66e4e3ffda1e209724abca2cbfec5238f,2024-10-30T20:35:12.827000
CVE-2024-26467,0,0,c79919be511844338d780cb29a83d8434b9e819bf896bf804be060a155284c12,2024-10-31T15:35:29.323000
CVE-2024-26468,0,0,888c1400596629f642930ce1dfab915bb89a161094e6e25fcf42a7aafbb78e0f,2024-11-06T15:35:12.710000
@ -251077,7 +251077,7 @@ CVE-2024-28808,0,0,6fc8e572569d4866c6fa9429b9d27d19969ab5023429b014e564e42838965
CVE-2024-28809,0,0,32a8202bed4dd3b9abf5e0e2fc819e903ef58b53b2fb296a3ab4e72cb018ad65,2024-10-04T13:51:25.567000
CVE-2024-2881,0,0,65fc535be8a815e92053ae1d797e8977602b99048c471a2a98041135b70a0df9,2024-09-04T14:27:24.057000
CVE-2024-28810,0,0,3739176212869d56c3a3e998caee9cc2562b0d9aff07961502c94d248b44c109,2024-10-04T13:51:25.567000
CVE-2024-28811,0,0,1a121678723ae76a3ec6f23b0047a6bb1341e5c28eedd18f7304785a080aa64f,2024-10-04T13:51:25.567000
CVE-2024-28811,0,1,560dad69fc61891deb5a7080fb203df90ee75edb43c8d9280eba7b3ce51843cc,2024-11-25T21:15:13.650000
CVE-2024-28812,0,0,6ce4bb24c8d3ff2ae14d2bb074aff81a0b38547ab36fea452d98f50ad763c76a,2024-10-04T13:51:25.567000
CVE-2024-28813,0,0,a8769f0cee836e0100e740c2b3dc0d0f6a6cc1df5477702a5cd8132b21bf5a79,2024-10-04T13:51:25.567000
CVE-2024-28815,0,0,a66a592511ffd5b563fa083295811494fe79ce7c34bc79ae02ae7f38cd9af9c2,2024-08-01T13:49:20.227000
@ -251411,7 +251411,7 @@ CVE-2024-29162,0,0,b1942e5218b9199d8b3f133e6f6ae0185975e4e85dad3209f496d8fff4251
CVE-2024-29163,0,0,17ffb72bd5e136d8bfcfddc39b6fc15b69108962b9f846734ed6aeb051a0131d,2024-07-03T01:52:12.290000
CVE-2024-29164,0,0,0241c9be23a80d6ab3dceadfce1b9b19b6d47bdd0ac74b2f2c9ae593533e395b,2024-07-03T01:52:13.070000
CVE-2024-29165,0,0,3c479a3372b122f69415807cf18990c87c6bdd2637a3e4ef28a1d60fed2086fd,2024-07-03T01:52:13.840000
CVE-2024-29166,0,1,12e2164b1ad3a112107fa72d771285f7dceb7d115ecfc3ccd5d15dac51e15c22,2024-11-25T18:15:10.983000
CVE-2024-29166,0,0,12e2164b1ad3a112107fa72d771285f7dceb7d115ecfc3ccd5d15dac51e15c22,2024-11-25T18:15:10.983000
CVE-2024-29167,0,0,f6346485e6d8e35e008aa46a11a860f615ad785e3c3267fd5e0337b56e2b8115,2024-08-12T21:35:05.960000
CVE-2024-29168,0,0,4b03610f0e9707b91f6d4ca8302add5e9446f332d0532287451d81854b8e8e49,2024-08-06T15:28:10.527000
CVE-2024-29169,0,0,46ae3e5e128a47a51f9060fa5b406a480b0436c4fa2b267a42e0503161231bfe,2024-07-03T01:52:14.690000
@ -252042,7 +252042,7 @@ CVE-2024-30118,0,0,a600cbc3312207feafbf7858618a61f6dd2c38296d39ec303171804559f68
CVE-2024-30119,0,0,4baed8c508a821c818525782701105249753896feab644ba3efffba269f578b9,2024-07-03T01:53:51.120000
CVE-2024-3012,0,0,ae30314159430e25e9f2b09f2e0a440cd8bb99b7d72b62fa4eb73b4affe20188,2024-05-17T02:39:40.620000
CVE-2024-30120,0,0,f704816cf356d01bbdb53903a0b14bef34a589a7c9185030672ca3a1f14e4a1c,2024-06-17T12:42:04.623000
CVE-2024-30122,0,1,e8c36fe55c23724cada8e0cda590d8e925c511ba8a812570d2aee609eea4a123,2024-11-25T18:15:11.213000
CVE-2024-30122,0,0,e8c36fe55c23724cada8e0cda590d8e925c511ba8a812570d2aee609eea4a123,2024-11-25T18:15:11.213000
CVE-2024-30124,0,0,40a4254bc1bc6d9de977773d0f614d8309c4c262777ba96571bd84dac137cd34,2024-10-29T15:35:22.230000
CVE-2024-30125,0,0,967c3bfd100afb2f9224f4a02a5fadb13adf29c3b227e11d52a6e3184d1fe4c3,2024-11-12T21:35:19.700000
CVE-2024-30126,0,0,6fc62f044a7f0651037fa78da0350df1d81591508f3d5a2909dd34802958ba70,2024-10-30T17:35:02.160000
@ -253747,7 +253747,7 @@ CVE-2024-32464,0,0,0d11a546e2c271fc0afdeed2fa69714d9b5f84ca5d7bc429f0de3583c1b4a
CVE-2024-32465,0,0,7f7730b7863e1b1ab6f4f0e9ed5951cc2498c0f43612f46412186c2ad9411d67,2024-06-26T10:15:12.280000
CVE-2024-32466,0,0,ec6043800c838c8c522daffd1e449b8d51ad254f8e96898e669970687ad3422d,2024-04-18T18:25:55.267000
CVE-2024-32467,0,0,165728eebf3c65f303f09df477c1b36c8acf80b7d71a76e238a98ecb9526f64c,2024-04-25T17:24:59.967000
CVE-2024-32468,1,1,ad1763a5d577089bbdd32abc055f6dd956b6d8af680f82127698a6000c3e9448,2024-11-25T19:15:09.510000
CVE-2024-32468,0,0,ad1763a5d577089bbdd32abc055f6dd956b6d8af680f82127698a6000c3e9448,2024-11-25T19:15:09.510000
CVE-2024-32469,0,0,a9e5def06e4db8472decc90b984fed9339b3fda0e27ed47a28dbd2f3e4aaa483,2024-07-11T13:05:54.930000
CVE-2024-3247,0,0,fcdfb02c88d9b1508cf800ba9d574ce87f33b399da1f96cd338d73277a1cf2a4,2024-04-03T12:38:04.840000
CVE-2024-32470,0,0,d5237f47bf052884f2f87007b27838db2dcb0d619cdf0dc0669aa7e69b9c0051,2024-04-18T18:25:55.267000
@ -253886,7 +253886,7 @@ CVE-2024-32602,0,0,7b667e8bd01619dd090b34abbe2d5a5ca5499fab883b116c704a5a4dff772
CVE-2024-32603,0,0,4de7c608313e8c947c86b2e20de7cb7fd2c0b988cc80a1cc0f63dd8edfd544af,2024-04-18T13:04:28.900000
CVE-2024-32604,0,0,476210d0ebaa2034f48a17e0b0fe33262ad582a7b7ecd7d8aa31989dbd17ec61,2024-04-18T13:04:28.900000
CVE-2024-32605,0,0,de9c05a78c9964678d3bb18ce0c8aa64d771273179cdd76262e7bc3689e14034,2024-07-03T01:56:44.803000
CVE-2024-32606,0,0,a3bb52a9f7db8524bc0f64398e8a4bbdbe62f2aa330bc775d2b1822f7f4c3268,2024-05-14T16:12:23.490000
CVE-2024-32606,0,1,39e96844cb9934d79707d1a9661b987c03af706f5b8e45d9c93a2dc596f3efb6,2024-11-25T21:15:14.300000
CVE-2024-32607,0,0,eaec99baa1b483eede1020ebb49f7f526b5972105f0e6dfde50c82a8071a8477,2024-11-05T20:35:21.880000
CVE-2024-32608,0,0,5e38d1849a448723ba2f30344e01b97ee6dc59cf93689c7dd7b5b71778a65b36,2024-10-17T16:47:02.247000
CVE-2024-32609,0,0,779fda0ffa1999f70549dd5bc26454852aa5b69a0ba347533f9e01b4e592fe2e,2024-08-16T16:35:10.610000
@ -254696,7 +254696,7 @@ CVE-2024-33663,0,0,e1e5e3bf2bfb6f84f42175dcb29cc9799e837d7e631a8436167d9acbf72c8
CVE-2024-33664,0,0,fa102b47e0b0f78985d310d8b8074ad26f7b0a8f6e346244359d7ca87f4b731d,2024-09-05T16:15:07.570000
CVE-2024-33665,0,0,59e0b75ee124fb21ebe68d182006f79532e937bc2c2e651e38a1d465cbb309a7,2024-10-29T21:35:08.080000
CVE-2024-33666,0,0,8e982c6a0c03f8b5d1cbd58e6d45d8ee40f43b5fb9ebc6cbaefdef7cc6467b9d,2024-07-03T01:58:33.837000
CVE-2024-33667,0,1,30bdfce3cd6522c6ca207e5f39975912239858b3253d1ad3721e006a7391fe88,2024-11-25T19:15:09.713000
CVE-2024-33667,0,0,30bdfce3cd6522c6ca207e5f39975912239858b3253d1ad3721e006a7391fe88,2024-11-25T19:15:09.713000
CVE-2024-33668,0,0,1057e9899f3d071fbe9469ff4d64f06b263f71484eb3414fb82aad54f0a342bc,2024-07-03T01:58:34.653000
CVE-2024-33669,0,0,9f9e4923b29b77e4df7ed4bfab7ff189f9617396636ad12f3335720e7b3f148c,2024-07-03T01:58:35.420000
CVE-2024-3367,0,0,3b87f70833bb8ccf4c6d89027b50770ba7c3694c19e37821dd6ef423c5078200,2024-08-26T10:15:05.743000
@ -254820,7 +254820,7 @@ CVE-2024-33872,0,0,1d431ee562aada863536cfe9f8a510d77a4e7e9b56e0c5a0629ef96f2e0cb
CVE-2024-33873,0,0,6ea1274dbe138465702444faa4e98a829d2dcf26c68796f03309e9049cdfe9b0,2024-07-03T01:59:05.293000
CVE-2024-33874,0,0,d26fda7bcde0c687055ecb7e8a711b7b405c2f58134eb500396c86a8ce6f97a1,2024-07-03T01:59:06.100000
CVE-2024-33875,0,0,60ecedb94db7f414fe8b0e42f25ed226800cb87efe94a21898c76155402b05c9,2024-11-05T17:35:12.700000
CVE-2024-33876,0,1,dc9d7bdb713f4d35767476f7647274f550c5fc8867d80cf80823e576cb9f517c,2024-11-25T18:15:11.537000
CVE-2024-33876,0,0,dc9d7bdb713f4d35767476f7647274f550c5fc8867d80cf80823e576cb9f517c,2024-11-25T18:15:11.537000
CVE-2024-33877,0,0,b4f1b95444f84dfcef907af7774009cf66d9af779662daf465f9739beafd3f6d,2024-07-03T01:59:06.870000
CVE-2024-33878,0,0,feb8ae1feff70622d1e1a8722fc435816940bd9a5d61c3251757968e032c5925,2024-05-14T15:38:10.657000
CVE-2024-33879,0,0,a2e90836d222ca0b4ef7793d35cdf806e54f0108df2e23c18454cd2727a93dd8,2024-08-01T13:52:10.267000
@ -255339,7 +255339,7 @@ CVE-2024-34529,0,0,d8133b9a4ea4710432fb31a4132ab39e712c33d1c820f137246e054dc4fb1
CVE-2024-34532,0,0,dcb761bea457268d59c0be9416083baced4fef01729f53184cc4673fe1957bbe,2024-07-03T02:00:31.917000
CVE-2024-34533,0,0,8566d0e8dbd9cd4017bd3a534ac0fd9822a90bf76d2b3f6401a871fd79682bfc,2024-07-03T02:00:33.137000
CVE-2024-34534,0,0,bc0f446d96fd1bff04cb40a3d47d7cedb5384511135e58f39b13d3fecfe87cc4,2024-07-03T02:00:34.370000
CVE-2024-34535,0,1,f05f2cbbe3f16c7162e57286b6a67330cb9b43ec2392a7719f06ad041a0ee27b,2024-11-25T18:15:11.763000
CVE-2024-34535,0,0,f05f2cbbe3f16c7162e57286b6a67330cb9b43ec2392a7719f06ad041a0ee27b,2024-11-25T18:15:11.763000
CVE-2024-34537,0,0,aa8d887b54254363340bc9478cf814aad60caefe8559038d897113fab5bc7ce3,2024-10-31T17:15:12.903000
CVE-2024-34538,0,0,feba2430cb16511882082bb58c8b82ea01c0b09af4d84fa976b42058411470a6,2024-07-03T02:00:35.197000
CVE-2024-34539,0,0,9ef63927e8927d2fb2816c186d7e6407d6365bb9385ba11a715c86bc1697a83f,2024-07-03T02:00:36.057000
@ -255550,7 +255550,7 @@ CVE-2024-34739,0,0,f6e54c0f32331bd01c690dd8be038509007e00bfc399df14c98e74d18ccd5
CVE-2024-3474,0,0,f8fe69ded09f8f3335cb0a291c0ff93be246183a89b6f2a9db60adabf1ff9a0d,2024-05-02T13:27:25.103000
CVE-2024-34740,0,0,cd68171e55105c9a184cdc72c371579137a9ca2bcc91416cae3d7556d14ecb22,2024-08-19T13:00:23.117000
CVE-2024-34741,0,0,92c683bbe77a7f293c2037090a232d821770d81c7905215e3ef6319cf6b5adba,2024-08-19T13:00:23.117000
CVE-2024-34742,0,1,2188fe9a2261d48e70273283bd8cf6330a32142746ba90309fa422806d010009,2024-11-25T18:15:11.980000
CVE-2024-34742,0,0,2188fe9a2261d48e70273283bd8cf6330a32142746ba90309fa422806d010009,2024-11-25T18:15:11.980000
CVE-2024-34743,0,0,9a08509f1ceb4bbb716866bb59161611c0588d77430a21c15b6c1621568bccf5,2024-08-19T20:35:16.253000
CVE-2024-34747,0,0,54274e9091b3a0011b2ff0803398b57f8823e3a645921a5eb6d9ebe2e1bb8c96,2024-11-15T22:35:09.927000
CVE-2024-34749,0,0,048a4718a6adf63bcc95dd588dc6297f930a23113bd2619e190eb8b7852c3de9,2024-08-02T03:15:45.390000
@ -256505,7 +256505,7 @@ CVE-2024-36039,0,0,d5f6bc43648106f8c0710f8301f59ed0f37eac1af0c9c7b161995113609db
CVE-2024-3604,0,0,2f82d9621c7da51111c7599a59e672098e964c892eb2588f225c0e98c5e45cbd,2024-08-01T17:39:33.907000
CVE-2024-36041,0,0,d88899430b8465bd9e7ec84eb791ba971452eec022e6c65dc6ad08436f1e4123,2024-07-09T16:22:37.687000
CVE-2024-36042,0,0,5e54aecb20c44082aa92fd61c0f8a58aa5121675b55d97309cf9a5aaaf11ac5e,2024-07-03T02:02:42.150000
CVE-2024-36043,0,1,e7d2271ad4212bc10f9dc860169ebb186d9278667f67ad96839bebaa1d0c2ca2,2024-11-25T18:15:12.213000
CVE-2024-36043,0,0,e7d2271ad4212bc10f9dc860169ebb186d9278667f67ad96839bebaa1d0c2ca2,2024-11-25T18:15:12.213000
CVE-2024-36048,0,0,5a5a6da2bab77110717de4a83cf2fd38c948b3573f3cee73605d8d6a5534fd54,2024-08-08T15:35:13.937000
CVE-2024-36049,0,0,16195e94e554c9cc2e1c5fb6b057cc3b79bc050cdc5b42034b6e0554be23efca,2024-08-26T16:35:09.153000
CVE-2024-3605,0,0,905473bba2f4b1f833e3696e0eb3a1556acdfbc79f67c22a9c6f82f499950cc7,2024-07-15T17:12:36.967000
@ -256761,7 +256761,7 @@ CVE-2024-36378,0,0,ca258e9b594af616c42b58f8248851951bbd7b3ba86b1f4eba271688d3b21
CVE-2024-3638,0,0,620fdccfcdbef1110695fe5f4df8efef5a2f6320fb9175c618899b2ed73206f0,2024-07-05T17:14:22.140000
CVE-2024-36383,0,0,2c9cf4016aaf0711836c59164d1d46e4509eac95f6ae137d172050d33955d4ae,2024-11-04T17:35:18.540000
CVE-2024-36384,0,0,ea1f3393e518093680ec693139bc0d228506adc5bd8809766b74b272d1bb08de,2024-11-19T22:35:08.610000
CVE-2024-36387,0,1,5944204c3b638262c6df5c0299cc2ea33b76830b0d9dfa7f4d3cf2f432d1b535,2024-11-25T18:15:12.440000
CVE-2024-36387,0,0,5944204c3b638262c6df5c0299cc2ea33b76830b0d9dfa7f4d3cf2f432d1b535,2024-11-25T18:15:12.440000
CVE-2024-36388,0,0,e13152636423c6e93176d03b27ba8c5b0397bbb97d42aaccd55001a4d2861e72,2024-06-03T14:46:24.250000
CVE-2024-36389,0,0,d82860a88b070b35d5db5b5f1ca93be5cc187cf6335f9f77cd891e2c4188c207,2024-06-03T14:46:24.250000
CVE-2024-3639,0,0,3825ec646e59832bb04bcf2ca3ea29324db47c6b5904b78d5f1a541ade617b5c,2024-07-05T17:14:37.093000
@ -256920,7 +256920,7 @@ CVE-2024-36583,0,0,ddd27123c3646f7a3fa3b735f22a6a85d1a122401d7d1a0d660277bbd83fa
CVE-2024-36586,0,0,4099f0afde3003a22e36cee4a4d1bf00ae6ce9b2ce9c60b9b6a1b88a3ec1aacc,2024-07-03T02:03:22.850000
CVE-2024-36587,0,0,bf71d7e5e004f256f035927236d4ac896369318476be83b9c18caf685fe047c0,2024-08-01T13:53:10.050000
CVE-2024-36588,0,0,c219e8a7875d89e66958dab0789f7691c4be3c0c05f3a68bfc6f3a9b60c1ba97,2024-06-17T12:43:31.090000
CVE-2024-36589,0,0,7d8241af3cf4fd123efae48d04ebf204edc6e9689a6c5e93ab29d83bac6ea2c1,2024-06-17T12:43:31.090000
CVE-2024-36589,0,1,10aadfa144ec7172e6332bd9745152ec48c63622b9f5382251a66334e562f1ca,2024-11-25T22:15:11.433000
CVE-2024-3659,0,0,5a8168992dcb44ae220556c46984b0dc6a3af90238dc8473c09bd7c8d4830206,2024-08-12T15:57:06.257000
CVE-2024-36597,0,0,6aec838c376f6e37a5f2bf5469ea0204e7e013359b5405a70579bc69e9d4d528,2024-08-08T15:49:26.397000
CVE-2024-36598,0,0,00d0a8090fa16fe89aa3866d79b98c53443431993afed273e14298b9e0b2a6a8,2024-07-03T02:03:23.817000
@ -257262,7 +257262,7 @@ CVE-2024-37121,0,0,f38dd3795bb34ab592f0837185cc69e5390fe6be6ea0a7f8fed8aebfe54c3
CVE-2024-37122,0,0,b311939d15bf048863cce658485cfe0a8e332201062bbe989c7fc9c6113ec98e,2024-07-25T19:28:05.110000
CVE-2024-37123,0,0,328c8b42797a7e1aefb8f62555a88a31230bb1f4b153ee44b8fd5cd675cf7937,2024-11-01T20:24:53.730000
CVE-2024-37124,0,0,36b2aea5b40210d79bc623ba24647826a1125982402ceccf247fbf8a08ffdaed,2024-07-03T02:04:07.457000
CVE-2024-37125,0,1,ad424b9dfeb67e33386545a4a38a37f4774ab71491140a757f27303a2f3a60f8,2024-11-25T18:30:46.117000
CVE-2024-37125,0,0,ad424b9dfeb67e33386545a4a38a37f4774ab71491140a757f27303a2f3a60f8,2024-11-25T18:30:46.117000
CVE-2024-37126,0,0,1f6046db51cdcb2727f4678a45f9e51ce9aa79ec8b1a1ad373e1661d9aaf1cda,2024-07-03T18:00:57.573000
CVE-2024-37127,0,0,d9e870bed45357108f05b43be573ea51c7d15f5150f07ef26a707da9d896bb8b,2024-08-27T15:23:21.370000
CVE-2024-37129,0,0,1bda6b021f1f7698674c595a8a84e9d380a54f5551f6ad0383f5d9c8c50d327f,2024-08-13T15:26:46.890000
@ -258203,7 +258203,7 @@ CVE-2024-38301,0,0,0aaba53899fa63c6f65cba4d5faa4104f18194e9cd1a78452f451bbbdb780
CVE-2024-38302,0,0,e77ca3bd1f42a6aa7992c70d7c2a8c98c0238a3f11a590553b92597fb717d1f6,2024-07-19T13:01:44.567000
CVE-2024-38303,0,0,028afe1755065337ff24d15854e1a09f4321a858b56f8ecffef2fc2440540b16,2024-08-29T13:25:27.537000
CVE-2024-38304,0,0,c9c5e31995efec3c1031188bcbced9384b5bd23fcd1002d4307a7715d8d36271,2024-08-29T13:25:27.537000
CVE-2024-38305,0,1,8b2a25f772813217d648083a791c87824d2ddecf111410c1e83c757aac9fac81,2024-11-25T18:16:27.450000
CVE-2024-38305,0,0,8b2a25f772813217d648083a791c87824d2ddecf111410c1e83c757aac9fac81,2024-11-25T18:16:27.450000
CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000
CVE-2024-38308,0,0,fe139b0ba6074f0e39f21bcc0d3b2863f88a6047b3a5a779d5f8bedf5488475c,2024-10-07T15:24:34.517000
CVE-2024-3831,0,0,50e818929dc56e84afc0dd8fe8fae7a8b323529f272034386ddae5543191124f,2024-05-14T16:11:39.510000
@ -259049,7 +259049,7 @@ CVE-2024-39486,0,0,53993c58f90918b7c97876ffca7dc269893e47fb56c6e517d9e82dcf2f998
CVE-2024-39487,0,0,07f5386c1bdf0075b39a52e9355dbebed54d46b5a78637d307e6a04462c33cf2,2024-08-21T17:18:01.117000
CVE-2024-39488,0,0,23685677cb72fbb43ef99f190181df9d9e8c31ec0d3e18867ab50491586a3910,2024-07-11T13:05:54.930000
CVE-2024-39489,0,0,c63175d29bd941720feca94efc3f3a1164cbdc8d8d5c1251ffb632e82e90379f,2024-07-31T14:50:26.330000
CVE-2024-39490,0,1,bb2525f8bdea5ea98a8ecd939fb733bc8da41a2d00234fb0e8dec30b7fc35804,2024-11-25T20:15:06.600000
CVE-2024-39490,0,0,bb2525f8bdea5ea98a8ecd939fb733bc8da41a2d00234fb0e8dec30b7fc35804,2024-11-25T20:15:06.600000
CVE-2024-39491,0,0,af25979e19919d2c32f2a4545b8f16aa1b2a079fea20c3993dde8a730fddf96f,2024-07-11T13:05:54.930000
CVE-2024-39492,0,0,61700a334a3b229fec417915f64a5a7f087e170c95a01499eeb909ca8b8d8efb,2024-10-30T21:35:04.003000
CVE-2024-39493,0,0,1e9db7e81ec34cee90fac11925a12057887fa787e4909a68e8233bca0ebf86c1,2024-07-31T15:38:54.880000
@ -259138,7 +259138,7 @@ CVE-2024-39571,0,0,b35a4f00350faa538c88f4f6d224a7df8752eca1297d346f418e4963a4c09
CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000
CVE-2024-39574,0,0,19f7903aaa2fe3131935c172a6b15d77efbdb8c9899ed2e523d65e46645a7e43,2024-09-16T15:59:10.653000
CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000
CVE-2024-39577,0,1,d04d10a10e5d8b8491ab50484278d3d71eaa9b5c56f3ce3e15aea13d8aa84a66,2024-11-25T18:20:36.807000
CVE-2024-39577,0,0,d04d10a10e5d8b8491ab50484278d3d71eaa9b5c56f3ce3e15aea13d8aa84a66,2024-11-25T18:20:36.807000
CVE-2024-39578,0,0,c57c67d60ebbfbb439cb464fedeceb835967a7da09b4f182842457f0862047f9,2024-09-03T20:56:11.277000
CVE-2024-39579,0,0,3b10efac241247907da1969516918327fdf07736fefefce9e8f33c60526e18a1,2024-09-03T20:57:32.607000
CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000
@ -259354,7 +259354,7 @@ CVE-2024-39841,0,0,ec0a0d17e731c27ffa6a480f532677c1b20305a66cc269c9f9b188cfc3547
CVE-2024-39842,0,0,0f81ced5fb2fba09222ea7329c0ce9357115cbf89786dbdbe94910eba6c0e3c2,2024-09-26T13:32:55.343000
CVE-2024-39843,0,0,07fb5bd6c57036e14e96f28e7ffe3aa2fbace9f1391ddf71fe45caaeaa1c10e1,2024-09-26T13:32:55.343000
CVE-2024-39844,0,0,24513dbab8cf2462c08846394521d45521a891f52f216d702fb8431100a32c1f,2024-07-08T14:18:55.147000
CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c69cf,2024-07-01T12:37:24.220000
CVE-2024-39846,0,1,cf548af7ed861d8284fa5ea02ca8598fff351f08ce3d5f3fe36e0baf2c7e26da,2024-11-25T21:15:15.117000
CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000
CVE-2024-3985,0,0,ceb8b898ec23867d1efcc4d7f7a630f584432f67007c6b07d5fd8199e1841622,2024-05-02T18:00:37.360000
CVE-2024-39853,0,0,0a0a7ef09f69a0d0504c74e5034409e9f17837e69e722a4f1f3c2adcfb998667,2024-07-03T02:05:53.353000
@ -259530,12 +259530,12 @@ CVE-2024-40395,0,0,3ba6dbce46079967e0577ccca7056038a218abcb260e702c86d066887bd84
CVE-2024-4040,0,0,4c2ad1f11d479d0071ddbaeb3523edde6a0cd9c4e74c065c69d4bb5c9b1ac029,2024-04-26T15:25:47.270000
CVE-2024-40400,0,0,aec60b9f9f600363c457f651ff723a62cac6ef548b5399a3264322f4567e7220,2024-08-01T13:57:15.850000
CVE-2024-40402,0,0,8f3b56ab0ece8779de55d2a1e01ca402786b5a92667e8e6ee5b5e922914d1480,2024-08-01T13:57:16.643000
CVE-2024-40404,0,1,445285f90ab03fa1d6867f5ef77507dac62e682f808907e572ced02db9de2e5f,2024-11-25T20:15:06.890000
CVE-2024-40405,0,1,480d2782a03dda8ab967dd8fe975a5efa4bf8df1f15583f14708be53b883149c,2024-11-25T20:15:07.150000
CVE-2024-40407,0,1,c0e80793ff0a6477e7fafff17f097335d7930c7a8a4d58b941b1ea974c664682,2024-11-25T20:15:07.383000
CVE-2024-40408,0,1,c9cbf7b38776a669b8179ec724976179708b2cd349fa4044903fc0e8b9d501ca,2024-11-25T20:15:07.617000
CVE-2024-40404,0,0,445285f90ab03fa1d6867f5ef77507dac62e682f808907e572ced02db9de2e5f,2024-11-25T20:15:06.890000
CVE-2024-40405,0,0,480d2782a03dda8ab967dd8fe975a5efa4bf8df1f15583f14708be53b883149c,2024-11-25T20:15:07.150000
CVE-2024-40407,0,0,c0e80793ff0a6477e7fafff17f097335d7930c7a8a4d58b941b1ea974c664682,2024-11-25T20:15:07.383000
CVE-2024-40408,0,0,c9cbf7b38776a669b8179ec724976179708b2cd349fa4044903fc0e8b9d501ca,2024-11-25T20:15:07.617000
CVE-2024-4041,0,0,bd71d95aba274d30d448ad146bc23c848b8a3b9576dc252f709372f143cb7780,2024-05-14T16:11:39.510000
CVE-2024-40410,0,1,da2ccbf844d4798872a7cb3614d6e1ebb23de5a77ebc7dab2d6e8b6d87973974,2024-11-25T20:15:07.830000
CVE-2024-40410,0,0,da2ccbf844d4798872a7cb3614d6e1ebb23de5a77ebc7dab2d6e8b6d87973974,2024-11-25T20:15:07.830000
CVE-2024-40412,0,0,6bec7f774fa3844522b88a2194ef0a518564be0031f950daee4cc3a1d2af5bc7,2024-08-01T13:57:17.453000
CVE-2024-40414,0,0,cce4bc45b3fd958899493947d8b56ef56455ed7c491dfa2b8588a84925be9f13,2024-08-07T22:13:50.937000
CVE-2024-40415,0,0,97b6ea5de4ca3bbb8d7d817518418a144fefb721c0a2cb8a92df0a8cba71dbba,2024-08-07T22:13:41.720000
@ -262500,7 +262500,7 @@ CVE-2024-44571,0,0,6ef20a14725bae57f9a567f27cd564fd830fef7d5d8219a7373f1812eb1e3
CVE-2024-44572,0,0,1fb641294c45b891575d0c3a1b41047f1bbad864be426defb5572f6f38bcfd4a,2024-09-12T12:35:54.013000
CVE-2024-44573,0,0,249f071b191a92f2ff5a0bdc93d8f57eeaa3495a59036eb24a231b76634d2746,2024-11-01T19:35:27.177000
CVE-2024-44574,0,0,cfb193c0fdfb56729a274c91dd51261fc44a3306d91c3856efba426d2348d691,2024-09-12T12:35:54.013000
CVE-2024-44575,0,1,8e6afa406b092fc97403bf18c894169ec34279244dffaf9d373a5db4a6bca366,2024-11-25T18:15:12.667000
CVE-2024-44575,0,0,8e6afa406b092fc97403bf18c894169ec34279244dffaf9d373a5db4a6bca366,2024-11-25T18:15:12.667000
CVE-2024-44577,0,0,f23b5398825615b1e4c9cdd4a9ee17debd24c87e40c16b163c6e9227921995f9,2024-09-12T12:35:54.013000
CVE-2024-4458,0,0,0a429f9bf96fae3ee6bbb1cf09933ff34e8fcd6340740204bd4095a557c4fb2e,2024-07-24T20:23:12.307000
CVE-2024-44587,0,0,df65b03ef618d179da9d66b0f4fc4c4e495ab75863a2207f1a4d99901686f98d,2024-09-05T17:44:56.007000
@ -262732,7 +262732,7 @@ CVE-2024-45028,0,0,7d5b512323cbd1eada9374cd0af8594b979474aff5440b5d3cab41fc49bfd
CVE-2024-45029,0,0,21260e7ef8d10dc3c2200fe33709508a97de174b7662049f29f251b7e7a6c818,2024-09-13T16:29:29.740000
CVE-2024-4503,0,0,580a13ae85da881d7284f0e9b163135d237ab58a854d76134955e6cc28d662e6,2024-06-04T19:20:39.843000
CVE-2024-45030,0,0,a5fdbeca43ac64eed9d343d3ecb8fc38b2b39144c16b9671c8c2fb6202b08e32,2024-09-13T16:29:23.557000
CVE-2024-45031,0,0,360f23830efd1386ed3cc99f496b8d558b08cb5b22c35a11d19bfb30bf81992a,2024-10-25T12:56:07.750000
CVE-2024-45031,0,1,36781973402d597ce98f5884f7ea52968cfb997dba81ead52b033ba35197caa3,2024-11-25T22:15:12.147000
CVE-2024-45032,0,0,9e9832070815f198bd13b47e9ba247da81e362143ea041571debdd67a5f9cbe7,2024-09-10T12:09:50.377000
CVE-2024-45034,0,0,6acf56312613a82c5715559f5b4f69be801ce2e626afadd3cfb4d0f3016179e1,2024-09-09T14:35:07.577000
CVE-2024-45036,0,0,b93ba1b942c2a90c7150ffd72c683d09bcb868f6dc285088962d5acc53d2e2e4,2024-08-27T13:01:37.913000
@ -262876,7 +262876,7 @@ CVE-2024-45193,0,0,aad683d38855495998b9aca0a814babde19e695a0d6614e90cdeda08f7f96
CVE-2024-45195,0,0,6ffd475ceaf8128f565ed8b5cb0ab8e8ef23a6c0d5b146527899f5211dfb9259,2024-09-06T15:35:05.483000
CVE-2024-4520,0,0,b2949348c863aeabf77cf8262dadc8a1301ac645ed88723ebde503df8cb28e51,2024-06-11T17:02:16.967000
CVE-2024-45200,0,0,c755ac93f1b17cd8efb21d298d911a4f5dcab9011db4f75e5e04cf5d33a0f2e5,2024-09-30T18:35:06.983000
CVE-2024-45201,0,1,92b8bd132a22a911d082c4796a5c2704cf98ba27382f9f8c2bc815a661909645,2024-11-25T19:15:10.473000
CVE-2024-45201,0,0,92b8bd132a22a911d082c4796a5c2704cf98ba27382f9f8c2bc815a661909645,2024-11-25T19:15:10.473000
CVE-2024-45203,0,0,0a34ec3cf21e7526a71f11433fb5593e3ea52ee9638fd0c30ca94a57eb961782,2024-09-16T13:27:19.190000
CVE-2024-4521,0,0,a1d240438f25322e21494c2ddd2f5ee26b23410f012534bc2c27a0a49b09a860,2024-06-04T19:20:41.223000
CVE-2024-45216,0,0,b5d4ad361df623d2747c2e3dcc354f4583c0440162a6f21fa826489a75df8c0b,2024-10-16T17:35:02.523000
@ -262984,7 +262984,7 @@ CVE-2024-45334,0,0,fbd6312b35c8dfb00b7b9cd224a77361e6b346b18836cc30a53c0b55e9ac4
CVE-2024-45335,0,0,b274212e48083a12503af1b1ddd8aa59b1b69e860bfecb2e94b0f481925a580c,2024-10-25T14:37:39.387000
CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000
CVE-2024-45346,0,0,2f7f906fa8e830e09f5dc1994b30102df77aeab36a86b7c31755a212ce377dbe,2024-08-29T03:15:05.247000
CVE-2024-45348,0,1,bc98fa80249f38a70998adac3e692307a7b693d0d2c59147b57b1bd3bcbd8953,2024-11-25T17:14:11.713000
CVE-2024-45348,0,0,bc98fa80249f38a70998adac3e692307a7b693d0d2c59147b57b1bd3bcbd8953,2024-11-25T17:14:11.713000
CVE-2024-4535,0,0,87b4b5e0787ea182ddd9c6fa8e26c59b6c616e4e57e592ee0d6f169678ff9b64,2024-05-28T12:39:28.377000
CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d1723500,2024-05-07T13:39:32.710000
CVE-2024-45366,0,0,66b88cd12e7b55bd127ef7ca0df825eb8a10e1eaef38a8fce322ba7e6ff8cdf6,2024-11-05T22:35:10.920000
@ -263205,11 +263205,11 @@ CVE-2024-45745,0,0,095415295fb9e908dbd1bbbd24ecc8e41cf81936c17bbb0aa6290e6785ab2
CVE-2024-45746,0,0,7abeeb28473d4d90b0f40fa029a9f40cc62f9f19130bf135cc7a0a985dde62f8,2024-10-11T21:36:34.350000
CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48be,2024-05-24T01:15:30.977000
CVE-2024-45750,0,0,f86fce6cd4045728a00882dd42402a213a9d23f5fcb44064e442c5967c556b92,2024-09-26T19:35:17.850000
CVE-2024-45751,0,1,a77f37e4ea9f9cb9a24bf925f3f2164ba340c3e11435309a55bc717109619c08,2024-11-25T20:15:08.047000
CVE-2024-45751,0,0,a77f37e4ea9f9cb9a24bf925f3f2164ba340c3e11435309a55bc717109619c08,2024-11-25T20:15:08.047000
CVE-2024-45752,0,0,c56d2e99daff13fa264a8e02ee453ba88231a536487b9dd847b13fefb0df4a91,2024-09-25T16:54:27.520000
CVE-2024-45754,0,0,27881b9f8c3e60f9d5e35efd217ea03a3a53beb79b5679c0a5048b58d7f60f46,2024-10-15T16:35:07.827000
CVE-2024-45755,1,1,214acbe9890f2a732448290139edf5942230569a0469dfa5778b57aca487e490,2024-11-25T17:15:12.293000
CVE-2024-45756,1,1,c88c00192e21176f6155758efe042517d130d9b657618b8f3b05bd3fe303bdeb,2024-11-25T19:15:10.673000
CVE-2024-45755,0,0,214acbe9890f2a732448290139edf5942230569a0469dfa5778b57aca487e490,2024-11-25T17:15:12.293000
CVE-2024-45756,0,0,c88c00192e21176f6155758efe042517d130d9b657618b8f3b05bd3fe303bdeb,2024-11-25T19:15:10.673000
CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000
CVE-2024-45759,0,0,f59b470dfad0907ca734d4ff5b2320a0c753f38413ab3a3988ccb60d03e5f11c,2024-11-08T19:01:03.880000
CVE-2024-4576,0,0,d47b5037987d3332638a14c0dba5a2bae073fe818289e35d14fa9c3b2b647939,2024-10-27T22:35:08.450000
@ -263318,7 +263318,7 @@ CVE-2024-4589,0,0,4328e8e6c3737b332b5624dfb7ea03e7812e5262794529580dcb4596fe3e40
CVE-2024-45890,0,0,c542a45da5800b9bf070465b938286cb14fb29efd3dd7dad08549516b77cd8a3,2024-11-04T18:50:05.607000
CVE-2024-45891,0,0,56567b56a9d3c3f88f0920d683da3bd5f2224a241c99109d192e99e45770b58f,2024-11-04T18:50:05.607000
CVE-2024-45893,0,0,fd5db6b3d0fca1b7c42fbd6eb93b25e78d90980aef0f1cc7dadfc28f9d661733,2024-11-04T18:50:05.607000
CVE-2024-45894,0,0,740550dc5a86649aa0fe59728cae8a43ea99cf049e7478afa6af433b67b6e7ff,2024-10-10T12:57:21.987000
CVE-2024-45894,0,1,13c8f8aaf2900c11d21e5a32ae2b6dac835a76cb61db6408a6e148f67c38386b,2024-11-25T22:15:12.850000
CVE-2024-4590,0,0,8ca402987898b35fa6dccf6a68bedf09dff404f8ccc3b30e4b5d3617c810458c,2024-06-04T19:20:43.350000
CVE-2024-4591,0,0,932b05f4c05f6cec282455aa1d3695481031502fa6f9d1dddbe95851cbcfc0be,2024-06-04T19:20:43.450000
CVE-2024-45918,0,0,bb3df095ba20ae3480c451391f2c617ca8b4f2a199262ca8de5109fc2838c0b5,2024-11-05T20:35:23.220000
@ -263477,11 +263477,11 @@ CVE-2024-46451,0,0,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188
CVE-2024-46453,0,0,f2e65264e0b1a5c3ff7f710d8d23db018673f8328ef08ecc489a300ea4d9bf1f,2024-10-07T13:53:04.767000
CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000
CVE-2024-46461,0,0,cc86f5c42464c26c4a36c6d59fbb4ac13932ea21683a14dbd86ef949d78638fc,2024-09-26T13:32:02.803000
CVE-2024-46462,0,1,e4a2fb53b33a4f052ac3833f4ac91ba2a67c37ef046470b2e485567755a6bcdc,2024-11-25T20:15:08.323000
CVE-2024-46463,0,1,0a7a035035d5cd0582187717d294f32f26f2c64d32863a93428234591e876c3e,2024-11-25T20:15:08.563000
CVE-2024-46465,0,1,fdda6700bbe65dd20aeb74f55d6067ac4d211e513bae7b9ee1a208d093fee6d3,2024-11-25T20:15:08.760000
CVE-2024-46466,0,1,067e587d17dec2888e824f15c156963ae055c7ed550517114081c62dc17a3436,2024-11-25T20:15:08.957000
CVE-2024-46467,0,1,edeb76aa2ccb057359ad09d2aae9c70f0e54c1035e057ffebd5fe59c1a614325,2024-11-25T20:15:09.170000
CVE-2024-46462,0,0,e4a2fb53b33a4f052ac3833f4ac91ba2a67c37ef046470b2e485567755a6bcdc,2024-11-25T20:15:08.323000
CVE-2024-46463,0,0,0a7a035035d5cd0582187717d294f32f26f2c64d32863a93428234591e876c3e,2024-11-25T20:15:08.563000
CVE-2024-46465,0,0,fdda6700bbe65dd20aeb74f55d6067ac4d211e513bae7b9ee1a208d093fee6d3,2024-11-25T20:15:08.760000
CVE-2024-46466,0,0,067e587d17dec2888e824f15c156963ae055c7ed550517114081c62dc17a3436,2024-11-25T20:15:08.957000
CVE-2024-46467,0,0,edeb76aa2ccb057359ad09d2aae9c70f0e54c1035e057ffebd5fe59c1a614325,2024-11-25T20:15:09.170000
CVE-2024-46468,0,0,d1dabc49a2c8f6666100b3e113a0965ffec605533a3aa178ac1056f150b98c3d,2024-10-15T18:35:14.680000
CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000
CVE-2024-46470,0,0,4aeda2c990e579b9008226e62d5cbdc47a22a0fa6603152064e359fb3aa1bf47,2024-09-30T12:45:57.823000
@ -264498,7 +264498,7 @@ CVE-2024-47799,0,0,de5bae16ec2678599ddf765fb89319547d13abf6f56de5efb31661988db58
CVE-2024-4780,0,0,4aec24b958d50bff73d14c7bd2f67b2a9793d4893d5ddbdba18f0fb02ea18cc9,2024-07-16T13:43:58.773000
CVE-2024-47801,0,0,e103685798e8b2dbc73e6876d080a93ca119ff0fe2d3b72153089026c306290a,2024-11-05T19:34:53.927000
CVE-2024-47803,0,0,f1080efaefb289db3b7c83152c009ece86e24390e0aefc406f78766a0804491c,2024-11-13T17:45:58.903000
CVE-2024-47804,0,1,10f5812c7d5c82996af69313db42afb28574b27553ea72513b30e7e1371550ff,2024-11-25T19:15:10.873000
CVE-2024-47804,0,0,10f5812c7d5c82996af69313db42afb28574b27553ea72513b30e7e1371550ff,2024-11-25T19:15:10.873000
CVE-2024-47805,0,0,6c51be7f72537aff5307d773eafe7e7345a2eb485d556a7afc321cd8a12ae6ea,2024-11-13T17:32:51.983000
CVE-2024-47806,0,0,7da0bb8e7fc9c3b1d389ccbc624a09ba22b5eddfdda079b80b993589f773a85c,2024-10-04T13:50:43.727000
CVE-2024-47807,0,0,6f73fcbd170bbcb4214e07d010ddde34567b580923105f0e5418ba9615969635,2024-10-04T13:50:43.727000
@ -264541,7 +264541,7 @@ CVE-2024-47850,0,0,9d437471ee4f1be7fe8d8f91eb2162f8d4a45526c516c7abe8fcc5930f99b
CVE-2024-47854,0,0,cef81393ed48661f146b05190eb5cd22e800b4711975bd0fc685986ac16438cf,2024-11-13T15:25:13.953000
CVE-2024-47855,0,0,55506bc59fb300d34c632b3a5f880b3df3b3b2206fd15f460c6853ba7eb245ef,2024-11-07T20:35:11.733000
CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000
CVE-2024-47863,0,1,1709e98bbe195ceb22985b7365edbf4c38348dc3eeb4afeb51d588e87ff0f966,2024-11-25T18:15:13.063000
CVE-2024-47863,0,0,1709e98bbe195ceb22985b7365edbf4c38348dc3eeb4afeb51d588e87ff0f966,2024-11-25T18:15:13.063000
CVE-2024-47865,0,0,0970b7f6df3012fb0bc3443a9670f4f21476c8c3b81acc6e6b7a63f9648b2853,2024-11-20T08:15:14.890000
CVE-2024-47867,0,0,61f4df5a4a08eee13ad627f16450273fdbebcbdee4534b2d49b7e1adc602b8a3,2024-11-15T16:44:54.783000
CVE-2024-47868,0,0,b1d3ae34e95c1b5cdfd4777e6cf22588fee5fb92f1e32bee19fdee66c93a7d46,2024-10-17T17:04:35.547000
@ -265028,11 +265028,11 @@ CVE-2024-48971,0,0,aec61daa8e3e4bc8e82a3ac6302404f969998220414a402a4bfea69832823
CVE-2024-48973,0,0,1df97559f56714d73ec761dcc150a7afb6ddaa2583c3474ad5af745f48ebc20c,2024-11-15T13:58:08.913000
CVE-2024-48974,0,0,bca1b70ac99b7db7d345213bfc69c0dea4bcbf3438528546c7259844ada903e4,2024-11-15T13:58:08.913000
CVE-2024-4898,0,0,a64ada88476e7dbd5dca1f8ed9406bed15a3acb87fadbe7d9a4f3102502b7a67,2024-07-23T17:50:44.033000
CVE-2024-48981,0,0,5b2b12400eaccebf383d2b40e5077824ba5a4e77240460dd5dd838d75660f3c5,2024-11-22T17:33:02.740000
CVE-2024-48982,0,0,f665ced81ca1b256e3e6dad16a2daffa60a2d70f058ad9522e98ba23ab730955,2024-11-22T21:41:30.290000
CVE-2024-48983,0,0,fd8b8f835cbc31323f35c4850771c96cd81f91ed628d1a2105541b69100cd7ec,2024-11-22T17:26:37.210000
CVE-2024-48984,0,0,3da1761ce262b38553e244395a534ef8dd543421045213a55d6269b56b4ca914,2024-11-20T21:15:07.920000
CVE-2024-48985,0,0,326ecb3fde2112ba8fd571fd0f9461c5f1947114b700cd50b3ae0f8e6a5d4922,2024-11-22T17:19:54.893000
CVE-2024-48981,0,1,4fb2f959af950491b1165214d5af7285e685bd1f483dd08a9980b4ed8a7d1562,2024-11-25T22:15:13.517000
CVE-2024-48982,0,1,f42b3937fcc722062f98fc6bbaae24491bf2e4fa46fe2f27f9a228d7654d7069,2024-11-25T21:15:17.023000
CVE-2024-48983,0,1,2a18f05b7c655cc64e42583e01d678dfd03e9928161d8c2008f12eb74f664363,2024-11-25T21:15:17.750000
CVE-2024-48984,0,1,f63eef7e44a38e3763497c7d3ccfd8f41a2a3dc01bb7350e0c9c510ef4c4e45c,2024-11-25T22:15:14.253000
CVE-2024-48985,0,1,66b803e43dea24a2e3c275324c4c361c1dd515a96cd5ed87dc73016b342d568f,2024-11-25T22:15:14.790000
CVE-2024-48986,0,0,544fba74156c45e31f3739b49a8452ccc3cb56a7162a2f82d7d56e1f78d7cfd8,2024-11-22T21:39:25.407000
CVE-2024-48987,0,0,bb1285db59c3075341f96aec62f9b4ce4709041d90082c7f3534792a4d32fb84,2024-10-15T12:58:51.050000
CVE-2024-48989,0,0,9073e18090b9ae4eb5079758fa48cb03e03a3dcd9dfe9e38f4453d35dfeb5c4c,2024-11-13T17:01:16.850000
@ -266247,6 +266247,8 @@ CVE-2024-50657,0,0,c62ae8e760b0c797e6305b82b7def79ede70f22ae58be77a448cac3286418
CVE-2024-5066,0,0,afaa043e18b083dd4b11b301517b086f80728c1a74393b687f88875df4970445,2024-05-20T13:00:34.807000
CVE-2024-50667,0,0,0dcbd7b35b311fe7a681d780dcbe2293327603709e31a27594acb760866d084d,2024-11-12T17:35:12.270000
CVE-2024-5067,0,0,7a5f09523c1a14d6651905f1f8853395c32eebb526caa99a81fddc9a443e16ea,2024-09-05T17:29:32.287000
CVE-2024-50671,1,1,1223fefc332eddf3a4bf368d5cbbf3c4396b7c221e56523e6bdf733ee7c8c46d,2024-11-25T21:15:19.040000
CVE-2024-50672,1,1,e15ff7e7887d1c58e55af7028d141453133b59d77bea70d3086e75a4dc40d21f,2024-11-25T21:15:19.523000
CVE-2024-5069,0,0,9472ccb93cc67e368452ccbd7690fcdac2e9c6bf3a0a4c1febdda7b23dc05b96,2024-06-04T19:20:58.080000
CVE-2024-5071,0,0,1e84a840bf7fe6d05a333c61daff03721e2399762594abd260e8b415b74d49eb,2024-10-28T21:35:22.430000
CVE-2024-5072,0,0,85aed93503872c17702aba727bb062c3ccc667233546a70047ce6a70e5d2f498,2024-11-19T22:35:11.960000
@ -266311,7 +266313,7 @@ CVE-2024-5093,0,0,13d2e709dd3e7be8048d02a6012bbed004823bd119b45510128e77bb922bb1
CVE-2024-5094,0,0,a6da916325cb7c5c0cbf108ef5f048d7004d52e417cf8850e363484a9b36d59d,2024-06-04T19:20:58.470000
CVE-2024-5095,0,0,1588c0abfc34bbd50f97e7721e8e7ba42bb279c7cb42725ee04b715e36b1b7b7,2024-06-04T19:20:58.577000
CVE-2024-50955,0,0,8157390cc8753ab3c3dc03f615378f98ac2c1983a215bd6243bc7dc27b80318c,2024-11-15T13:58:08.913000
CVE-2024-50956,0,1,12124e11e67fab80bf49da8101d4c3d956d958942d16765a9a0238618204ee2c,2024-11-25T20:15:09.383000
CVE-2024-50956,0,0,12124e11e67fab80bf49da8101d4c3d956d958942d16765a9a0238618204ee2c,2024-11-25T20:15:09.383000
CVE-2024-5096,0,0,5ed717834c38883681c6d180e391a0fccee5714f6ff3215bd896b6366e61be87,2024-06-04T19:20:58.687000
CVE-2024-50965,0,0,9bf5d4a724136551579847051cc192021c9ca6821a2f6911f3611ec5301fc7fe,2024-11-22T18:15:17.690000
CVE-2024-50966,0,0,c0f005c4299dd685198e56d1be45ab03ba5dbee734217c81e9ee9426dc60d25f,2024-11-08T19:01:03.880000
@ -266364,7 +266366,7 @@ CVE-2024-51022,0,0,9c971f391f021663a674f6ebedab01c215349ea525c288aa5349243311884
CVE-2024-51023,0,0,b12f806c39027dd585f6605b170e48144a3513f557c323acb9850f669a22caef,2024-11-05T21:35:11.923000
CVE-2024-51024,0,0,2602616b46cde149e40ad1ec2305c8463ebfa9f137264738865d2534ea931b9c,2024-11-05T20:35:25.253000
CVE-2024-51026,0,0,62fad2f07d50146e8433d063d38894194ce538e71bf191ac14b4c471f5cbc87a,2024-11-12T18:35:32.357000
CVE-2024-51027,0,1,0ed5a060dfaf55a6aeeb1ff31826ca334b77c68fcae973b41bc0e5cff044f75b,2024-11-25T20:15:09.607000
CVE-2024-51027,0,0,0ed5a060dfaf55a6aeeb1ff31826ca334b77c68fcae973b41bc0e5cff044f75b,2024-11-25T20:15:09.607000
CVE-2024-5103,0,0,aef0baf1fd7c527670ecf099c59b541b0a60e91a3e6b8de1c582546f74d7df46,2024-06-04T19:20:59.297000
CVE-2024-51030,0,0,f2e747039aa1c94bb05e787f4d207222d754db12ded9f6bb6df83cbdf74d7a25,2024-11-13T16:47:16.060000
CVE-2024-51031,0,0,b86b8798942030d83468cd0fee37fbed37248c27fcb27a06dd2e8866d706c425,2024-11-13T19:34:52.990000
@ -266383,9 +266385,9 @@ CVE-2024-51064,0,0,ece811d6bc4d0a8a39ffb1295a05e98aa14ea4b37a609a0a704291f46ae22
CVE-2024-51065,0,0,13eba658de2ad8a597e121d04159d33db90d11b073dc40f03a99a360d854cd46,2024-11-01T16:35:29.133000
CVE-2024-51066,0,0,43893f00c972f583b870a001430879894062f80987f31522bd1f9ce18500c0dd,2024-11-01T21:35:05.747000
CVE-2024-5107,0,0,f5453befe05d8931f9c9a9c4f41bacf3f3f4a7efb50cfd25019760201fcefc62,2024-06-04T19:20:59.600000
CVE-2024-51072,0,1,e1042d252c1a0624cc3b64189c1cfc6b213ffe54d3f74283f7090f93cb443a94,2024-11-25T18:15:13.240000
CVE-2024-51073,0,1,013339fd7fa328d3b1c83607a1d82b5d517d62588099cca85ddd21229f0fd8b9,2024-11-25T18:15:13.370000
CVE-2024-51074,0,1,5340ce385ea99577a9b19a222d958a18e9d0f21977b4789af00373fa693190c8,2024-11-25T18:15:13.480000
CVE-2024-51072,0,0,e1042d252c1a0624cc3b64189c1cfc6b213ffe54d3f74283f7090f93cb443a94,2024-11-25T18:15:13.240000
CVE-2024-51073,0,1,e6ba30a7b201ed724a9ac195f162f9e1706758f965701b6890d0b8fa05eb8fd7,2024-11-25T21:15:19.847000
CVE-2024-51074,0,1,76b2dfecccfbc118fee0c16cb883801390e41d29c266961e51a6341078dde974,2024-11-25T21:15:20.390000
CVE-2024-51075,0,0,65ae3c5f839d1343cfe96d616d54dd3277e3aa60c8e36fb4e4a98f4465a848c0,2024-11-04T13:41:29.567000
CVE-2024-51076,0,0,cd339191f7270b925031f2e79ccdef36faac89c073f1d7fece38ee50c55aeb1f,2024-11-04T13:41:48.267000
CVE-2024-5108,0,0,b8eaa0c49e3b7a0772fb8d227eefbcd229b705e71c1ea537a10c0b9ca289502f,2024-06-04T19:20:59.700000
@ -266737,7 +266739,7 @@ CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c812
CVE-2024-51720,0,0,d935c89d678e6c2465c73b44d2acf8e765a514a71ed8384e14cba8904616d4c2,2024-11-13T17:01:58.603000
CVE-2024-51721,0,0,180a180febf9a6891635b908522e8114d1418c02626388536e7361dbc23f9485,2024-11-13T17:01:16.850000
CVE-2024-51722,0,0,989ca169c6c454e742dc9963e9f58bdb1051de913d3f85c7e971d36fba8be826,2024-11-13T17:01:16.850000
CVE-2024-51723,1,1,396a4757f193559d2a6f1b55a74b8b296d1e7f05a9e82fc3b3e447007f68add4,2024-11-25T19:15:11.050000
CVE-2024-51723,0,0,396a4757f193559d2a6f1b55a74b8b296d1e7f05a9e82fc3b3e447007f68add4,2024-11-25T19:15:11.050000
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
CVE-2024-51734,0,0,1cd13d8635d39c437cbb33b350735ec8f4fced2309825670ef2275f584df030b,2024-11-05T20:35:26.167000
CVE-2024-51735,0,0,4d68a755141918a79130284871e942292c9f37924aba0b94103b08a16b1df114,2024-11-06T18:17:17.287000
@ -267193,7 +267195,7 @@ CVE-2024-52524,0,0,0291fb2989ba5bd963e5ba7b16897e7b20eac1eef7056f852252def8abaaa
CVE-2024-52525,0,0,87d8daa94d9c7b3468acdf4310326eea5f93ca728ee9d3040ae0a2505b89ffac,2024-11-18T17:11:56.587000
CVE-2024-52526,0,0,3ff8576252c4638e87e23c9cbf14531bcd7f764e2544e8015e850cb9c0cd5650,2024-11-20T14:39:19.647000
CVE-2024-52528,0,0,357b5377315c119aee7d7f03933ac3191b35ccfd203197b2c4dbf611d4131383,2024-11-18T17:11:56.587000
CVE-2024-52529,1,1,aed0f6fba939d7e0fc9daf0cf45003636f5fec151d1b04e022b3ac89e63eab4f,2024-11-25T19:15:11.373000
CVE-2024-52529,0,0,aed0f6fba939d7e0fc9daf0cf45003636f5fec151d1b04e022b3ac89e63eab4f,2024-11-25T19:15:11.373000
CVE-2024-5253,0,0,73f9562f224a9a11b8b8279a7bf00d920003fa046cb7c88a3a55caf281adabe4,2024-07-19T15:30:34.717000
CVE-2024-52530,0,0,9accb3b51708da4056e1b2d60bf748a8c8f27363e68e7120159317514b4fed53,2024-11-12T19:35:14.927000
CVE-2024-52531,0,0,4a9a627b31c610f608576c39893b61b41c0efeb9f9d97b523937261d20004d52,2024-11-12T19:35:15.807000
@ -267273,7 +267275,7 @@ CVE-2024-5277,0,0,c22b3e398c55d24f660b1a45a3310a9c6b0abef458e72374f87af318fc0920
CVE-2024-52770,0,0,7aa9649a9670c716ce311ac92684885a9b795e1a2574f48cc59bb70ef562262a,2024-11-20T17:15:20.200000
CVE-2024-52771,0,0,5216faefced1eff97e71e61bc18807aec97654fb9fefe72a0573a6ba693a0484,2024-11-20T17:15:20.637000
CVE-2024-5278,0,0,f0307415163f20adf37f2c92a0ed4578caa6aa4e699bedaa3aae52fa3124b77a,2024-10-17T13:56:49.813000
CVE-2024-52787,1,1,5cf053b2abc44016dfcc451672fa6172c4f3b8dcb05262e0c71f35e05b29e3fa,2024-11-25T18:15:13.597000
CVE-2024-52787,0,0,5cf053b2abc44016dfcc451672fa6172c4f3b8dcb05262e0c71f35e05b29e3fa,2024-11-25T18:15:13.597000
CVE-2024-52788,0,0,4abe1fd7690362e0e6e7183fadbb1999ee1afb82444324d21e730957cf5066a2,2024-11-22T17:15:10.490000
CVE-2024-52789,0,0,f640d56967c5320ac75d58f4ec0e813038d23df15a507a7fb489e9968905a84b,2024-11-22T17:15:10.660000
CVE-2024-5279,0,0,2c6d1e53ece85fba55c2b83835d7abf75ca4da167ddbecc0aa984e59d469dd0e,2024-06-04T19:21:04.240000
@ -267283,7 +267285,7 @@ CVE-2024-5280,0,0,86594c27d113c80fe7aa0a775d64720f8f3d823c49f62206ae5f1ae12a324b
CVE-2024-52802,0,0,ff357ae423b4185f6e8528f29c93636cc2249c9e015517449516a4f8158b5ed5,2024-11-22T16:15:34.283000
CVE-2024-52804,0,0,8f245cf45089b95fdaaac467eb0e4e1eb7afae864da129b7e5bc629b398d8ade,2024-11-22T16:15:34.417000
CVE-2024-5281,0,0,d8e0f0c592f3cfcf36fc66f961b905d6afba3d53af3789e65e13042755c0a3cb,2024-08-01T13:59:43.367000
CVE-2024-52811,1,1,d732a17bde6f16ede8be31f96ee410aad0e3e114ed23b65cb7e34c8157552b5c,2024-11-25T19:15:11.567000
CVE-2024-52811,0,0,d732a17bde6f16ede8be31f96ee410aad0e3e114ed23b65cb7e34c8157552b5c,2024-11-25T19:15:11.567000
CVE-2024-52814,0,0,05155b182462de438f0b1b6215658fb7f90ef7f2af8e5a0e3c447f1976037015,2024-11-22T16:15:34.553000
CVE-2024-5282,0,0,d02e51c4b0ee276cbc37162ff12b0d5f63d5cb6622dea90c00e2302f02b5f264,2024-08-01T13:59:43.553000
CVE-2024-5283,0,0,b38d3b6d84c245f47c02c6b1221c64126cc1590c1b6b303a3d39721ab1dfca67,2024-08-01T13:59:43.747000
@ -267355,22 +267357,22 @@ CVE-2024-5306,0,0,d647292a2595d4b4621658b069669f43be59c7629ba28057e1c1f9a15fcc4d
CVE-2024-53060,0,0,9512d54390796930e267dd9604c9fadc1912325744feb2489aa6764632b0e8be,2024-11-19T21:56:45.533000
CVE-2024-53061,0,0,6d963c9bfc1997e983bc399b63ec90861ae1669db79161a0b8424ee0f8527697,2024-11-22T17:51:45.817000
CVE-2024-53062,0,0,e32700c33557358d5784d1ebd21f16a8e87aef87b2e2617962aff7be3c5d737b,2024-11-22T17:47:43.337000
CVE-2024-53063,0,0,f035f57ca66a97638de1f9d8f94990b5e4e9ac04ef218bc8be51d04172111a43,2024-11-19T21:56:45.533000
CVE-2024-53064,0,0,3bb033dc6aae86fa2e5ece446a8e8c6ad0cd30bf017ce16ad3ca01b8f35e3442,2024-11-19T21:56:45.533000
CVE-2024-53065,0,0,50051ab04eb529a5f3837615462e27887f9fcc2921e459dafebab73a597de8c7,2024-11-19T21:56:45.533000
CVE-2024-53066,0,1,b6df3ccd2e373434ab94736c95ee77d4eee27bd64280c62d525629ef7f7c0422,2024-11-25T21:03:09.620000
CVE-2024-53067,0,1,9d3bb8c5ae5090d9d88a3b216dfdb09b9af76d19c318be3e7297e5143c6e6055,2024-11-25T21:00:06.237000
CVE-2024-53063,0,1,d21047234dabc0b4048c3b7c4fc2410307e450c87dc8013e953beb70e76e78cf,2024-11-25T21:08:23.697000
CVE-2024-53064,0,1,8d69be8ddfbfe11105bdd27fef64bccbebd47abcaff63cb2aabbe70b3c8c400f,2024-11-25T21:05:52.863000
CVE-2024-53065,0,1,9cf457144606dcfcc5e8c70bdf0d033d2e0ea8379d8621dbc0af8fececd2f89f,2024-11-25T21:04:38.343000
CVE-2024-53066,0,0,b6df3ccd2e373434ab94736c95ee77d4eee27bd64280c62d525629ef7f7c0422,2024-11-25T21:03:09.620000
CVE-2024-53067,0,0,9d3bb8c5ae5090d9d88a3b216dfdb09b9af76d19c318be3e7297e5143c6e6055,2024-11-25T21:00:06.237000
CVE-2024-53068,0,0,95394cfc5f32c3da29765a2447a20db757db3b341b809b278465ed9fe936dfb5,2024-11-25T13:43:00.467000
CVE-2024-53069,0,0,f5c3dc08dd85594810e2e234abca83c46f325a99c8b12681eaf3a88411c504ff,2024-11-22T22:26:20.310000
CVE-2024-5307,0,0,9f60aac251e2e03d9552a0394a9c798214f03b8e43e7cbb0dd9de3359653dec5,2024-08-23T15:00:25.687000
CVE-2024-53070,0,1,fec68d2ee6c35b8e612d089a8a6513f0b9928e3c7c2d12bf0612c0d406c52a1b,2024-11-25T20:53:55.200000
CVE-2024-53070,0,0,fec68d2ee6c35b8e612d089a8a6513f0b9928e3c7c2d12bf0612c0d406c52a1b,2024-11-25T20:53:55.200000
CVE-2024-53071,0,0,33ad5da8002c3a0c9d64e8ddebfeae85f88c55b0cbce70c328e8d7bd3f2534af,2024-11-19T21:56:45.533000
CVE-2024-53072,0,1,0332baeadbc05760f2eeadfce70cde9f66b50aa5c32702b265f2b2cdce0b46d5,2024-11-25T20:43:08.187000
CVE-2024-53073,0,1,c4a124687f16864cea7121ca6ff88c5bd41d1180fe09dd3878043c78bba7a9b6,2024-11-25T20:43:59.833000
CVE-2024-53072,0,0,0332baeadbc05760f2eeadfce70cde9f66b50aa5c32702b265f2b2cdce0b46d5,2024-11-25T20:43:08.187000
CVE-2024-53073,0,0,c4a124687f16864cea7121ca6ff88c5bd41d1180fe09dd3878043c78bba7a9b6,2024-11-25T20:43:59.833000
CVE-2024-53074,0,0,a5befe099246b6e79e3ccd6574afa6c7cdf657f4d54fbf716c577f3e4ea9a0be,2024-11-25T13:51:28.137000
CVE-2024-53075,0,0,b8a47df9f6008c83b93e2abefdeadbc449d2b3e2a3dcb44f41e184a3b9508346,2024-11-25T13:58:31.503000
CVE-2024-53076,0,0,0be57ac15a64c608a1e52bd99fe58bd7fdd85d1305039bc11b5396e02cea259c,2024-11-22T22:24:24.607000
CVE-2024-53077,0,1,00b9d8c03b0897577603ba9722b5741dae994d46788395a5ed57813d6fd9f76e,2024-11-25T20:41:41.093000
CVE-2024-53077,0,0,00b9d8c03b0897577603ba9722b5741dae994d46788395a5ed57813d6fd9f76e,2024-11-25T20:41:41.093000
CVE-2024-53078,0,0,fb4576ab424097abb54c012dfd85f820fb3d67465f92657a79299e53e0dd3ac8,2024-11-25T13:31:57.063000
CVE-2024-53079,0,0,feb4dd4b279da03f1175e573ff936491912f98a2521bb1b4a43e7053521e47ac,2024-11-19T21:56:45.533000
CVE-2024-53080,0,0,4f55f4219302c380e18d9d77a4d8b74dea1e1e7f2dd32de0e9052894f115605c,2024-11-19T21:56:45.533000
@ -267383,7 +267385,14 @@ CVE-2024-53086,0,0,8225327c6a29b2be37353ff40cf0c511301db44cf4b7f474bd5ea225dd664
CVE-2024-53087,0,0,25d166e1e025b5c54c21d08e3702ec93800f086873c5592df1f0003384d2c224,2024-11-19T21:56:45.533000
CVE-2024-53088,0,0,4acb4616433d03d93155294bc2ab962b7dfb65d296dcbedc7f5afde9bb86fb35,2024-11-25T13:38:07.723000
CVE-2024-5309,0,0,c9aea77aef389557d90d6203c5980313f972101a7c87b26eeedeec9679d42fb3,2024-09-11T16:33:17.950000
CVE-2024-53096,1,1,f048ee28956f5f0b03e24d65de498613892c3e42cb5b5494ac9a7c765539c29a,2024-11-25T22:15:15.287000
CVE-2024-53097,1,1,282011c61a0f8776f2044ed2484a678d2b8a2988afe6e878264fc41cd34b1aee,2024-11-25T22:15:15.763000
CVE-2024-53098,1,1,20e1dfdb17d6b88c7b4b0b2fe9be97cbddc468ab4c273f3412716c7e99c5b80b,2024-11-25T22:15:16.147000
CVE-2024-53099,1,1,ec06daf03ffbd754e45624835e02206e1906f66aad195a72ebe26513583e4519,2024-11-25T22:15:16.433000
CVE-2024-5310,0,0,be68f6d898e4e59f65162318c0ea0836be8ef675c080dff90d77e5a0c98b0b1e,2024-06-04T19:21:04.583000
CVE-2024-53100,1,1,ebef705ff62b18f19e261a6958f5fc6243a31c8a51b7147820fda44869985973,2024-11-25T22:15:16.763000
CVE-2024-53101,1,1,be92e9e8d17dfd621b3b25a601d91583efd6dd3a3dcb841c50fadbb794469cef,2024-11-25T22:15:17.163000
CVE-2024-53102,1,1,066d999453d30a546d39a31866cdbaeffc79fa681b911ec129d6f4d4ed9a482b,2024-11-25T22:15:17.553000
CVE-2024-5311,0,0,4e4e9b4edb642fa4d04760ded51b93254fd12f5bde190a96e2c1818c58cf4797,2024-06-03T14:46:24.250000
CVE-2024-5312,0,0,18bbe6bd336686ff14003841f43dce1a45b7d1ab8cfffd6fca5539a180b7243f,2024-05-24T13:03:05.093000
CVE-2024-5313,0,0,f1cdfb8a50e98ae6ac3af0ea1d50716e060963965a73a7d8f531b777ae15b8ad,2024-08-14T13:40:02.907000
@ -267396,18 +267405,19 @@ CVE-2024-5322,0,0,34d5429047e5a1854ac8faff5145e41fb19a8e0b0a19efc95aa08c4b8fb570
CVE-2024-5324,0,0,68af38ce3b695644cbcf19d3a148fcefd2523c0cdca6a2454fd88f0297edc15c,2024-07-24T17:42:49.020000
CVE-2024-5325,0,0,3161b31796f943a80af27275e8f23d08c58d4d31d567c9aa76aee11dec3e806e,2024-07-12T16:34:58.687000
CVE-2024-53253,0,0,d8774b8b7a52a6828fee68f5032117fca8a6e77570ad308c3ddf9958a04b65eb,2024-11-22T20:15:09.210000
CVE-2024-53255,1,1,d61a8d7710c40f67983bd99e9267ded1e91d86ea0747c698bd8cab97316873cd,2024-11-25T19:15:11.760000
CVE-2024-53258,1,1,a915b82637f40f0c10b7fb4e3ffc3bc669fcfe23ea0f5d157743938cb68f10dd,2024-11-25T20:15:10.030000
CVE-2024-53255,0,0,d61a8d7710c40f67983bd99e9267ded1e91d86ea0747c698bd8cab97316873cd,2024-11-25T19:15:11.760000
CVE-2024-53258,0,0,a915b82637f40f0c10b7fb4e3ffc3bc669fcfe23ea0f5d157743938cb68f10dd,2024-11-25T20:15:10.030000
CVE-2024-5326,0,0,2be4cbe8832da29a051a88af0386c312f2db765fd88a5b2a911937a61354bc30,2024-05-30T13:15:41.297000
CVE-2024-53261,1,1,26d255de57d248944569dc2de87b17d6f9e71a4446cd8213a8b457b4c29b3a3f,2024-11-25T20:15:10.217000
CVE-2024-53262,1,1,b58ac4cb966f18ebf91dd1e51ed9015ec986a3fab28fed8c4a716894290c935b,2024-11-25T20:15:10.423000
CVE-2024-53268,1,1,007aa1474b5fa3204d1321367c5c9ffff4ab0370ad189bb72596a6cd01d88cfa,2024-11-25T20:15:10.583000
CVE-2024-53261,0,0,26d255de57d248944569dc2de87b17d6f9e71a4446cd8213a8b457b4c29b3a3f,2024-11-25T20:15:10.217000
CVE-2024-53262,0,0,b58ac4cb966f18ebf91dd1e51ed9015ec986a3fab28fed8c4a716894290c935b,2024-11-25T20:15:10.423000
CVE-2024-53268,0,0,007aa1474b5fa3204d1321367c5c9ffff4ab0370ad189bb72596a6cd01d88cfa,2024-11-25T20:15:10.583000
CVE-2024-5327,0,0,4827791dbb34368c55d6cd06e5ae60d7938f5b7d8da35d37ecd04c9478388419,2024-05-30T13:15:41.297000
CVE-2024-5328,0,0,389f7ef980e9d16941bc44acc7d327871d53fb707d54ba8870eb280f34f36d8b,2024-07-23T19:41:49.540000
CVE-2024-5329,0,0,455e8737b3d3fdaf4e090dd4445471ebeb638ae4f41003db454e4798dec65f13,2024-10-14T13:43:12.070000
CVE-2024-5330,0,0,d052f676e850b1a7538b470735e7fe5f7dfb3046b39fa2778831cd7f8fdd99b2,2024-08-01T12:42:36.933000
CVE-2024-5331,0,0,f05fb229c386046dcd65cdaa4c35f1d7d27dbf88e27984042e1518b076a10077,2024-08-01T12:42:36.933000
CVE-2024-5332,0,0,440877c08f2207e575e98ca75a231683ae97178fa156f1a4d40f84efe3c80f11,2024-08-02T15:03:49.773000
CVE-2024-53333,1,1,92c7fe13830f0aa65ff76da18ab8b2df2abe26dfb09110de08f83c1b81203228,2024-11-25T22:15:18.437000
CVE-2024-5334,0,0,24408ed0ac6ef1e7a34f70a35a6cc670103055f984541012ab7ae541f1637158,2024-07-12T08:15:11.130000
CVE-2024-5335,0,0,ca6f9c300eae3fba64e2743a790d9179f2c4fca4ad8e008f81848f8094115088,2024-08-21T12:30:33.697000
CVE-2024-5336,0,0,2f884d9a8acdce925dfd5f3bbb7e4d857b44070abc5058c1ed58328cd4186515,2024-06-04T19:21:04.947000
@ -267431,11 +267441,14 @@ CVE-2024-5352,0,0,da1c4d8b4e23dadce106da9517801ea125925e8071854aa14e0650ba3020a2
CVE-2024-5353,0,0,525ae1f28e269a2f910a2998894d881f94e776efad76469271fac08c213e4cb6,2024-06-04T19:21:05.680000
CVE-2024-5354,0,0,2705d9995a32176e712249b570d9e2fb33b0b6cf2235d27d22b60367c7562ece,2024-06-04T19:21:05.783000
CVE-2024-5355,0,0,5f2e376ce579cedaa86f2a16497e6e751e8e7c9f0422d5f739a3fa31c20b6848,2024-06-04T19:21:05.883000
CVE-2024-53554,1,1,1a0f48cd50a1a9796e08d5ee8e128685ab96ea56ceeddc74045be91abbaa3b33,2024-11-25T22:15:18.977000
CVE-2024-53556,1,1,48f17862e47add857cc3012444f5820a601a669e2f1886efc4926c973e3aada3,2024-11-25T21:15:21.693000
CVE-2024-5356,0,0,85f64e8ba0cebff8187202ea327ca3c906742c5e7d2301ba82b2780a509234eb,2024-06-04T19:21:05.977000
CVE-2024-5357,0,0,3e42587e7af2230be214dc062d75c1c832a73aeee43ae2fc11277198b34ad5c7,2024-06-07T20:15:12.387000
CVE-2024-5358,0,0,fdd72871ebf6d62b075a63baf142931fcf44d230f54a18747bfadc4ddcff1dbe,2024-06-04T19:21:06.077000
CVE-2024-5359,0,0,0dc709734361df5232c8a75ae2b832e7f1398579fd9d2edbd5174e887cf59eee,2024-06-04T19:21:06.183000
CVE-2024-53599,1,1,67fbbaf563f5264c7c7b7cc504f4be3c03b675a9f95340c37054ca3fa1b35767,2024-11-25T19:15:11.957000
CVE-2024-53597,1,1,9a4c545b5865d03e7d82c6ef3ae0f046b57734eab4f58e2724c4e5178d1b9adb,2024-11-25T22:15:19.340000
CVE-2024-53599,0,1,fd3383bf56de062fbdbeb229ef5252493e3482e4bcfabf0584010575f7387ef2,2024-11-25T21:15:21.993000
CVE-2024-5360,0,0,9a09bdfd8f70d621de992279dbf64a12a444818faeedf82bbd859ed192a0d3f0,2024-05-28T12:39:42.673000
CVE-2024-5361,0,0,5486d2207143454b44a9225276732f9ee62f5258ee0c41c9fa5501a1b55451e4,2024-05-28T12:39:42.673000
CVE-2024-5362,0,0,5b47523dd74fc943fbc0021df1551e4d13ec69c02c41616d4b2935f18460ef93,2024-06-04T19:21:06.287000
@ -268744,8 +268757,8 @@ CVE-2024-6805,0,0,3651654a5946ae683f545f40a6b057035965334d6f69d74ec8dde5ec6f9814
CVE-2024-6806,0,0,9e07e4dacc7e195c5559dec5c29b82d20702a0a9f01ec928e67a9b84e15c4ba7,2024-09-17T14:09:15.247000
CVE-2024-6807,0,0,a50f4fae586037aea5e5ca10bbbaba2b046500e28f99e7a4c09fdd0417545b08,2024-09-07T12:56:42.300000
CVE-2024-6808,0,0,2df5a702fa4af6687f0c8dc8e100812ff9b6b346801edb239f41e0ca638c0076,2024-07-19T15:04:43.837000
CVE-2024-6811,0,1,d8ff9215db28d240a97869585172792ca5a219ff11d059722111d97e3a845278,2024-11-25T17:17:22.273000
CVE-2024-6812,0,1,8a972a69293dd4717cbd82f803b2c22d8c11e37b05ad510585efd0656e99c75d,2024-11-25T17:17:07.970000
CVE-2024-6811,0,0,d8ff9215db28d240a97869585172792ca5a219ff11d059722111d97e3a845278,2024-11-25T17:17:22.273000
CVE-2024-6812,0,0,8a972a69293dd4717cbd82f803b2c22d8c11e37b05ad510585efd0656e99c75d,2024-11-25T17:17:07.970000
CVE-2024-6813,0,0,288fb5f3b41e930aaeda182bc54b653e53d0161372a0e3799ecbdc40b9084de5,2024-08-27T15:01:38.630000
CVE-2024-6814,0,0,de17dadc03a3a7b793b54f2a6cb99adf9aac2d3ddb1fae1587e0c4f510c1fc2e,2024-08-27T15:03:09.817000
CVE-2024-6815,0,0,6507021e6a1c22d5db4cd218e87c50419a6b4cfd9d917ac6233f4e1a335890c3,2024-11-22T20:15:12.130000
@ -269686,7 +269699,7 @@ CVE-2024-7911,0,0,859a4ab2d69fd8051484705c8ccd7b2fca36f9fd16b342bf7a32ac0026ea24
CVE-2024-7912,0,0,d022e995569549791df9628a3255ea9ef44a2cde43358affb6b230c8e7dbab8f,2024-08-19T16:16:10.667000
CVE-2024-7913,0,0,3ca4516cfde0ec40156a2de25faf85d000b43871724e778a5c8d5e9733f2280f,2024-08-19T16:14:30.670000
CVE-2024-7914,0,0,360cef7c15cef40e34b5743ca5d838d36fa6ba30c6337dbb0cc4fd0cdd37714c,2024-08-19T16:12:51.837000
CVE-2024-7915,1,1,5c47aced80f8cca8fe8d6c9d666f6f7f282dfe0284780f998c20fa39fdce534b,2024-11-25T18:15:14.530000
CVE-2024-7915,0,0,5c47aced80f8cca8fe8d6c9d666f6f7f282dfe0284780f998c20fa39fdce534b,2024-11-25T18:15:14.530000
CVE-2024-7916,0,0,2890180016b54dc9da9d7caa383969ad75f3180954e602dd9178d25d09afddce,2024-08-20T19:38:11.163000
CVE-2024-7917,0,0,1232374447889b44f95a3651db2b7e919b58eb5c9a0d77c398ae62eee2338564,2024-08-21T12:30:34.283000
CVE-2024-7918,0,0,c04f7a29de57a9e48c1dd247a32bf45277bed143c620ae2ac9f6284ba5b1659f,2024-10-07T16:56:28.940000
@ -269951,7 +269964,7 @@ CVE-2024-8267,0,0,a2c757f79a1be4af3dcdbc6f7c080b05c84634b9f014df0bba5d8d956f6b81
CVE-2024-8268,0,0,5be7ed43bc13c42d107f9505f0e50c5c3da78418e570e46eb634a6a34dba57c1,2024-09-26T16:15:31.053000
CVE-2024-8269,0,0,1cde71886327f84d38bc524bb03f145915447114bd4b7b254fb181f8027e91d6,2024-09-18T15:20:44.553000
CVE-2024-8271,0,0,5caaf7c53ddd5d3d02088dc4ed54b782a6f9790a592df3b53ca1243988b016f0,2024-09-27T16:21:38.463000
CVE-2024-8272,1,1,d7eb69c7a4d623f87d6728ab3a4cfd8013589291bfba553f20b7287cb73b5bd6,2024-11-25T18:15:14.673000
CVE-2024-8272,0,0,d7eb69c7a4d623f87d6728ab3a4cfd8013589291bfba553f20b7287cb73b5bd6,2024-11-25T18:15:14.673000
CVE-2024-8274,0,0,81f15088246893eaf3249a3304ee5d5199071263c8883a7f9f22c293a16a376a,2024-09-03T14:28:06.853000
CVE-2024-8275,0,0,51e1ea7caef25d27b6b41142c09640cebec413599e9a871eb48577f39eda902b,2024-10-02T19:14:54.870000
CVE-2024-8276,0,0,3274d76cbc571327fcfea77f70e01de12a7ccc769cbd3850878973b51b7dc40b,2024-09-13T19:19:42.293000
@ -270711,10 +270724,10 @@ CVE-2024-9254,0,0,0c155f4dc59bc8496052b19cde5564b87172dd0e88119742318eb533c5663f
CVE-2024-9255,0,0,3ce1cafa758f686588c02a69e0a2d164e1bf93282fb8104afc3a6e944b85214d,2024-11-22T22:15:21.773000
CVE-2024-9256,0,0,ca2f34f378c8385554c1c6627c4e221c455b2f960e3ad93b6df3902e7d0eca78,2024-11-22T22:15:21.903000
CVE-2024-9257,0,0,069193eb3884fdef344f93e2f6ac9b78dbf729bbb7402c16ec2baadbb3832947,2024-11-22T21:15:23.787000
CVE-2024-9258,0,1,dead427af30f8ff875059650d01008dd6a93625fa5d19061b8e08b64f09006d2,2024-11-25T17:15:32.283000
CVE-2024-9259,0,1,2cabaa7ed0a6383d684de5974ee246b50557210200ad738850acd35849d59f3e,2024-11-25T17:13:49.060000
CVE-2024-9260,0,1,2b48e3b38ba22081340c2792e8f8d1a71586a3605d87a113972e2ab9308e173e,2024-11-25T17:16:40.663000
CVE-2024-9261,0,1,fc7fd8fa9db00a8fe32d000f76af3b335059fdd5fb63f6130b3ff642a3ccee23,2024-11-25T17:17:17.177000
CVE-2024-9258,0,0,dead427af30f8ff875059650d01008dd6a93625fa5d19061b8e08b64f09006d2,2024-11-25T17:15:32.283000
CVE-2024-9259,0,0,2cabaa7ed0a6383d684de5974ee246b50557210200ad738850acd35849d59f3e,2024-11-25T17:13:49.060000
CVE-2024-9260,0,0,2b48e3b38ba22081340c2792e8f8d1a71586a3605d87a113972e2ab9308e173e,2024-11-25T17:16:40.663000
CVE-2024-9261,0,0,fc7fd8fa9db00a8fe32d000f76af3b335059fdd5fb63f6130b3ff642a3ccee23,2024-11-25T17:17:17.177000
CVE-2024-9262,0,0,0faf581ebb856c33af20ae813ef5903cd96d0da73e2d232fe550d71402d04408,2024-11-12T13:56:24.513000
CVE-2024-9263,0,0,ee4f7b487368511acdd8209efd3b16cc7ea9463265fe8e2495be906cd811a62e,2024-10-18T12:53:04.627000
CVE-2024-9264,0,0,453599246838d2f15e3e7a7864ab2c75c071b729888f2b98b95994ed621e8268,2024-11-01T18:14:31.377000
@ -271010,13 +271023,13 @@ CVE-2024-9666,0,0,e2a3540bab71afda1dcc140eb145bf53e593e90f0e4c2cb6e0cec9154f378a
CVE-2024-9667,0,0,db0574de12822738c38c8016441ce46841c68ee532fe6a4e072cebc9412ff13d,2024-11-08T15:27:25.697000
CVE-2024-9668,0,0,f818a6b8cdaa67cfd4295b3c202a4554201abb8c6b4c20c52c4343e3261d3200,2024-11-19T15:55:00.840000
CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000
CVE-2024-9671,0,1,dcd055e44b7247318281ffcf463a48411c85db46fb1b3636a2e13ae3cf953bfe,2024-11-25T18:17:11.960000
CVE-2024-9671,0,0,dcd055e44b7247318281ffcf463a48411c85db46fb1b3636a2e13ae3cf953bfe,2024-11-25T18:17:11.960000
CVE-2024-9674,0,0,99b8206db3c3741ff50725aa3969c36280edf4a37082b6473da1336e00a39d59,2024-10-22T14:02:50.473000
CVE-2024-9675,0,0,eca475b135003e7e06db8f69f6d2f142dd27c257379e7a0b16967a90dcf42a39,2024-11-13T08:15:03.170000
CVE-2024-9676,0,1,1b97fd6ac229aa8a8b9c08b52e59425e78fb086ebc3030ac254a462349b65cb9,2024-11-25T20:21:59.140000
CVE-2024-9676,0,0,1b97fd6ac229aa8a8b9c08b52e59425e78fb086ebc3030ac254a462349b65cb9,2024-11-25T20:21:59.140000
CVE-2024-9677,0,0,944e049c847e061867c66e6b586a0cd99260b04bc2e2059d736567bf47cae00c,2024-10-23T15:12:34.673000
CVE-2024-9680,0,0,aade85a65f2f99cc47c2fb834c470dcfc4a6380ab6735d9434c311360504724b,2024-11-19T17:29:12.207000
CVE-2024-9681,0,1,8b924b450d4a6dbb27601fbb04f08d88c9285a0a1a67208f21518dfaaa0a72ba,2024-11-25T19:52:56.417000
CVE-2024-9681,0,0,8b924b450d4a6dbb27601fbb04f08d88c9285a0a1a67208f21518dfaaa0a72ba,2024-11-25T19:52:56.417000
CVE-2024-9682,0,0,2122d85927443e1998d90f1dfaf0e30f87a59df9f9140f4f34d3cb7460150d67,2024-11-19T15:47:07.517000
CVE-2024-9683,0,0,a648737766df3deb74ddc86e7dcd00883598b7b3c943d9054e11451b5f185407,2024-10-18T12:52:33.507000
CVE-2024-9685,0,0,a93c724a8b2ee6ce4a46c54a35028c939ad55b1fb441a5b479f473edc57de420,2024-10-15T14:30:00.483000
@ -271025,12 +271038,12 @@ CVE-2024-9687,0,0,ae8c4791dae243694c67044fa0088a221548cce6d43bc08144a537d590a79f
CVE-2024-9689,0,0,8f8c579186810d2b61eae71f3a64a7543fcf1895acd4679afad8157c388bec86,2024-11-07T20:35:16.807000
CVE-2024-9692,0,0,6637a78c6a5a322d069f0f0384d674a49925fbfbbf719ba95a3af042d35fdc19,2024-10-25T12:56:07.750000
CVE-2024-9693,0,0,d3ce3af0a6d80dbc98dd50b33c81a1344c9e31c2a5be66350b63da26f2e128f6,2024-11-15T13:58:08.913000
CVE-2024-9696,0,1,d30db32e6e91542491621f64f323265f1c350c675c770ec19d03f3299ae1a70c,2024-11-25T20:42:32.327000
CVE-2024-9700,0,1,44ec8c5b1c72b9ea93133516d058ebd0146b084de37af1e6b9ed3d48584cc0ad,2024-11-25T19:57:41.387000
CVE-2024-9696,0,0,d30db32e6e91542491621f64f323265f1c350c675c770ec19d03f3299ae1a70c,2024-11-25T20:42:32.327000
CVE-2024-9700,0,0,44ec8c5b1c72b9ea93133516d058ebd0146b084de37af1e6b9ed3d48584cc0ad,2024-11-25T19:57:41.387000
CVE-2024-9703,0,0,dd5db55cccdddcc3b58f6b494a8ef777447f72688cd0a2c60dac8e42fee7b6a9,2024-10-22T15:25:27.887000
CVE-2024-9704,0,1,92369527b8063da99abdde67a70ddbdd6e4fcd2e3488ceb190263ec6140f02ae,2024-11-25T19:19:22.113000
CVE-2024-9707,0,1,c90f2d8626169c06a9c1994156c8d1b566f9edce507a1b3435b11fb610b79fc5,2024-11-25T18:50:39.867000
CVE-2024-9708,0,1,fb28899552a0c0ade25a514ca2898578f5022c4291bacf5908d8bff46bbb03b1,2024-11-25T19:59:31.110000
CVE-2024-9704,0,0,92369527b8063da99abdde67a70ddbdd6e4fcd2e3488ceb190263ec6140f02ae,2024-11-25T19:19:22.113000
CVE-2024-9707,0,0,c90f2d8626169c06a9c1994156c8d1b566f9edce507a1b3435b11fb610b79fc5,2024-11-25T18:50:39.867000
CVE-2024-9708,0,0,fb28899552a0c0ade25a514ca2898578f5022c4291bacf5908d8bff46bbb03b1,2024-11-25T19:59:31.110000
CVE-2024-9710,0,0,126960c7f1cfd4e8c0223664f79eaa5f17ef8dbaf20fff748e956f3eb8545d99,2024-11-22T21:15:24.043000
CVE-2024-9712,0,0,d53c48c9aa96cdf2a3ea1ba1e63beada343d01b44021e3baef369e20c7b75eee,2024-11-22T21:15:24.167000
CVE-2024-9713,0,0,d21d278290ff50075ddd640cba87a00a4dac8d26cfe898058cbead19058b8efe,2024-11-22T21:15:24.280000
@ -271069,14 +271082,14 @@ CVE-2024-9745,0,0,6ccaa91421ef09d860a27c137d386ff5d553e01eee158f2e0ba9504deca527
CVE-2024-9746,0,0,b4f1fa0cc11bdcb820b366461cebc840d4a807a8dfce7fb5abe5ea8a4b560b2e,2024-11-25T16:18:17.007000
CVE-2024-9747,0,0,fc3d51dc8394edfbc7d16d5783941a46020e3f284171391bbe3e210537b65d27,2024-11-25T16:17:27.573000
CVE-2024-9748,0,0,f1e93b3eb60a7a8af523dfc1a78d2562ae57bb30b46f9d7831074773fc675812,2024-11-25T16:16:04.847000
CVE-2024-9749,0,1,b4a4cb7a7e2ed29494903739f7dedc0d0b628bc8a0612acc9ffa95655d50faa7,2024-11-25T18:58:36.077000
CVE-2024-9749,0,0,b4a4cb7a7e2ed29494903739f7dedc0d0b628bc8a0612acc9ffa95655d50faa7,2024-11-25T18:58:36.077000
CVE-2024-9750,0,0,50c566919a51f8be3bc6653478c682f4aff91e0115b1409db9dcdbae4be42fe5,2024-11-22T21:15:28.973000
CVE-2024-9751,0,0,502422101dd37211c529eb60e9460f0029c22d0c958018c6e16b247d2c36a300,2024-11-22T21:15:29.093000
CVE-2024-9752,0,0,cc80b0f6feb087fe11edb9c73f258a4bb12e3d2bf1ebca1be79f3bf3171f8cdb,2024-11-22T21:15:29.213000
CVE-2024-9753,0,0,52d4f3acff895bd7a6ffd6b4d458fdaf3c9580168bf75876b6b1ddb52b7c9e34,2024-11-22T21:15:29.333000
CVE-2024-9754,0,0,869b9ffa73633a8c504e91a8d2a56c0f45b9a730a7bbb5e3e6543cc881637863,2024-11-22T21:15:29.457000
CVE-2024-9755,0,0,53fc5d522b95af24c769bd48676c24c6ff077be761b00a59b6d1087ab13dc0ad,2024-11-22T21:15:29.570000
CVE-2024-9756,0,1,9148e76585a16c910e97a54325b51f8747273a547943c29c001cb0cc296240e9,2024-11-25T20:49:23.220000
CVE-2024-9756,0,0,9148e76585a16c910e97a54325b51f8747273a547943c29c001cb0cc296240e9,2024-11-25T20:49:23.220000
CVE-2024-9757,0,0,d63d1a73eb1226f0ec12ac801319ec47c69cda2abfa1cddcd17208a8b8d87f4f,2024-11-22T21:15:29.683000
CVE-2024-9758,0,0,8012c466870233ab1d14cd5a022d121f3f4b9299e2e1ac356079b5b21375d95a,2024-11-22T21:15:29.813000
CVE-2024-9759,0,0,7bd935b5cd23cdc1a9b3ccdd6323c5442e43e5a5dfdf8e977c62521d83a62491,2024-11-22T21:15:29.927000
@ -271087,30 +271100,30 @@ CVE-2024-9763,0,0,773a0cffd511db6422d452dc98b5722990978885d04c21ac7b68dcdff9ecc3
CVE-2024-9764,0,0,9cc3bc5866b710f8083fce151aff8948d5bfb29c8b033a45640ae262dd11bd9f,2024-11-22T21:15:30.500000
CVE-2024-9766,0,0,58a9a848a761b7a7389872a2a7b68c3c6cf333af64497b33b286bedd4c7ff978,2024-11-22T21:15:30.623000
CVE-2024-9767,0,0,4ca699d6a3b2186967330ac88b9f14f79524ba910e3d7d02f06998a567a71584,2024-11-22T22:15:22.593000
CVE-2024-9772,0,1,043bc7caa6859562432d521f3501fd215394ad297fe3470375010095d76d8604,2024-11-25T20:03:01.613000
CVE-2024-9772,0,0,043bc7caa6859562432d521f3501fd215394ad297fe3470375010095d76d8604,2024-11-25T20:03:01.613000
CVE-2024-9775,0,0,e3916d71ec9dd0d5246614a59a1cb4484a6342794b8a5103a7b8b237fed4d20b,2024-11-12T13:56:24.513000
CVE-2024-9776,0,1,9273f765f44bf9e907460b214d240344a8be5b3a239edcb0f9ffb7d3f96c7d26,2024-11-25T18:45:54.377000
CVE-2024-9776,0,0,9273f765f44bf9e907460b214d240344a8be5b3a239edcb0f9ffb7d3f96c7d26,2024-11-25T18:45:54.377000
CVE-2024-9777,0,0,1e36961484bf4b33413a224fc6189a86ad1224818320d3b39ec4c80bcb37268f,2024-11-19T21:57:32.967000
CVE-2024-9778,0,1,c5789fd51af706bd1104828309e4c0bbf44a70e2aa01bf36b8318a8802f25b3a,2024-11-25T19:20:37.163000
CVE-2024-9778,0,0,c5789fd51af706bd1104828309e4c0bbf44a70e2aa01bf36b8318a8802f25b3a,2024-11-25T19:20:37.163000
CVE-2024-9780,0,0,82a65b59c0bb0f4aa37b7bc9835ace6b2d8eb95b730adf88705db9589433fda5,2024-10-17T14:18:18.433000
CVE-2024-9781,0,1,4766ae4e21ddab4bdbe139c0afc58af6fd761963f021734b932e1a0e147ffb05,2024-11-25T18:09:33.853000
CVE-2024-9781,0,0,4766ae4e21ddab4bdbe139c0afc58af6fd761963f021734b932e1a0e147ffb05,2024-11-25T18:09:33.853000
CVE-2024-9782,0,0,e2eb69b6c2b044d22b718569cdb0ebf6964122bc02d92fdf90907280ee9e66c0,2024-10-16T16:44:19.637000
CVE-2024-9783,0,0,596e9c3bfc7b379492d9b169dc85ee1521bf5577471ebe43d2f04808f485ed3a,2024-10-16T16:43:49.053000
CVE-2024-9784,0,0,ee4690bd44afc2da98daa591c06fcd9ef379f757ced30fa65d12d9c28a6966f0,2024-10-16T14:12:35.597000
CVE-2024-9785,0,0,20ed1436a72f0e073efd74a4917d8859909ef12075b835ed6cac997f63b9c265,2024-10-16T16:15:50.720000
CVE-2024-9786,0,0,2263b6cd3d50b9830e0f9e7859f53d9e2b400307608f3f01a1a1cf0a7635a411,2024-10-16T16:15:25.077000
CVE-2024-9787,0,1,dedeba539f3bc78b880862242d70c5ebe7f3822ab4b50d640d63d2e50d7521c2,2024-11-25T17:39:02.310000
CVE-2024-9787,0,0,dedeba539f3bc78b880862242d70c5ebe7f3822ab4b50d640d63d2e50d7521c2,2024-11-25T17:39:02.310000
CVE-2024-9788,0,0,bb47e288d5e5460abea3a374f5e4cdb4b6cc616a2e520b5bc3d247976f89342a,2024-10-17T14:26:12.120000
CVE-2024-9789,0,0,80ea14a4b839222acb6cf5cbf05a0b4bf6c9c7a6ca9fbe680be5063151c1bd7e,2024-10-17T14:26:19.523000
CVE-2024-9790,0,0,5ca7d35e0149465887d771cb28bd9e6c74a2fa674a3dd1abd82977367f4ff4f8,2024-10-17T14:26:30.160000
CVE-2024-9792,0,1,c6fc77027305dc7e546a3e54962c6ad14d4b6e5f062630854dc5fa67d3c90da0,2024-11-25T19:02:48.587000
CVE-2024-9792,0,0,c6fc77027305dc7e546a3e54962c6ad14d4b6e5f062630854dc5fa67d3c90da0,2024-11-25T19:02:48.587000
CVE-2024-9793,0,0,503f1878edc675a043a9f947e1fa9b5d180038b0550ffeb6e16498fc6b8d25cf,2024-11-01T14:36:02.277000
CVE-2024-9794,0,0,2109299c412606589d2d15c7a99f00ade0d69b6b01c343ac91afffa4dccb49fe,2024-10-15T19:12:36.503000
CVE-2024-9796,0,0,e9e2b215bb5f3ccc6d7244ebabf60d89574166678e83498211f5060a11c7c349,2024-10-15T18:46:53.397000
CVE-2024-9797,0,0,76d0d64f17ede2284b5f27cd006706a5a6cf138e624975afba6fbae8df1636b1,2024-10-15T19:14:42.600000
CVE-2024-9798,0,1,ca000cc7da37804a8135a0fed8d030c8d584394ab405b96e570ea7efd4710f96,2024-11-25T18:00:47.637000
CVE-2024-9798,0,0,ca000cc7da37804a8135a0fed8d030c8d584394ab405b96e570ea7efd4710f96,2024-11-25T18:00:47.637000
CVE-2024-9799,0,0,5fde3673efa2bf6da453b0b33789579d0661998aed6cec1b5812c94c8a3c6b99,2024-10-17T14:32:17.640000
CVE-2024-9802,0,1,bf7bc615056243c71d22c2e1442b94e0ea585af62d38c7ec11e08e67c4d5effe,2024-11-25T17:56:58.937000
CVE-2024-9802,0,0,bf7bc615056243c71d22c2e1442b94e0ea585af62d38c7ec11e08e67c4d5effe,2024-11-25T17:56:58.937000
CVE-2024-9803,0,0,c7566d4ea04fade14784a7115a07f09549bf169921869ae21cbf19a869fa7a2f,2024-10-16T16:21:14.933000
CVE-2024-9804,0,0,68f5c7e14739a6361e19dd7d813977d666aa17ad23eace3ce2a17d5ea8fdec35,2024-10-15T19:17:27.083000
CVE-2024-9805,0,0,ee00c11b4d31e847e0ebd53a130c82f569b78de6fc7dd36fd6219e14679cf80b,2024-10-15T19:18:27.987000

Can't render this file because it is too large.