diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1001.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1001.json index 1ce800036c8..121c7663d09 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1001.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1001.json @@ -2,12 +2,16 @@ "id": "CVE-2023-1001", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-24T06:15:07.797", - "lastModified": "2024-05-24T06:15:07.797", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:11.993", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in xuliangzhan vxe-table up to 3.7.9. This issue affects the function export of the file packages/textarea/src/textarea.js of the component vxe-textarea. The manipulation of the argument inputValue leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 3.7.10 is able to address this issue. The patch is named d70b0e089740b65a22c89c106ebc4627ac48a22d. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-266123." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en xuliangzhan vxe-table hasta 3.7.9 y clasificada como problem\u00e1tica. Este problema afecta la funci\u00f3n de exportaci\u00f3n del archivo packages/textarea/src/textarea.js del componente vxe-textarea. La manipulaci\u00f3n del argumento inputValue conduce a Cross-Site Scripting. El ataque puede iniciarse de forma remota. La actualizaci\u00f3n a la versi\u00f3n 3.7.10 puede solucionar este problema. El parche se llama d70b0e089740b65a22c89c106ebc4627ac48a22d. Se recomienda actualizar el componente afectado. El identificador asociado de esta vulnerabilidad es VDB-266123." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1111.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1111.json index 7d0cc9560af..c5354c80db7 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1111.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1111.json @@ -2,12 +2,16 @@ "id": "CVE-2023-1111", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-24T07:15:08.213", - "lastModified": "2024-05-24T07:15:08.213", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in FastCMS up to 0.1.5 and classified as problematic. Affected by this issue is some unknown functionality of the component New Article Tab. The manipulation of the argument Title leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-266126 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en FastCMS hasta 0.1.5 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del componente New Article Tab es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento T\u00edtulo conduce a Cross-Site Scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-266126 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-477xx/CVE-2023-47710.json b/CVE-2023/CVE-2023-477xx/CVE-2023-47710.json new file mode 100644 index 00000000000..1a8df106d63 --- /dev/null +++ b/CVE-2023/CVE-2023-477xx/CVE-2023-47710.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-47710", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-05-24T12:15:08.553", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Guardium 11.4, 11.5, and 12.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 271525." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/271525", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7154435", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49572.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49572.json new file mode 100644 index 00000000000..d963aca97b5 --- /dev/null +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49572.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-49572", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-05-24T13:15:08.030", + "lastModified": "2024-05-24T13:15:08.030", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /setup_odbc in odbc_data_source, odbc_user and odbc_password parameters. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page loads." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-flexense-vx-search-enterprise", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49573.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49573.json new file mode 100644 index 00000000000..fc59d6ae1ba --- /dev/null +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49573.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-49573", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-05-24T13:15:08.630", + "lastModified": "2024-05-24T13:15:08.630", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /add_command_action in action_value. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page loads." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-flexense-vx-search-enterprise", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49574.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49574.json new file mode 100644 index 00000000000..3da7b42ccd9 --- /dev/null +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49574.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-49574", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-05-24T13:15:09.023", + "lastModified": "2024-05-24T13:15:09.023", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /add_job in job_name. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page loads." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-flexense-vx-search-enterprise", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49575.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49575.json new file mode 100644 index 00000000000..eb8d7c9f66d --- /dev/null +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49575.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-49575", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-05-24T13:15:09.360", + "lastModified": "2024-05-24T13:15:09.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /setup_smtp in smtp_server, smtp_user, smtp_password and smtp_email_address parameters. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page loads." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-flexense-vx-search-enterprise", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7259.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7259.json index 080cd8ebfd8..2c5449e6367 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7259.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7259.json @@ -2,12 +2,16 @@ "id": "CVE-2023-7259", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-24T07:15:08.930", - "lastModified": "2024-05-24T07:15:08.930", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "** DISPUTED ** A vulnerability was found in zzdevelop lenosp up to 20230831. It has been classified as problematic. This affects an unknown part of the component Adduser Page. The manipulation of the argument username with the input leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The associated identifier of this vulnerability is VDB-266127. NOTE: The vendor rejected the issue because he claims that XSS which require administrative privileges are not of any use for attackers." + }, + { + "lang": "es", + "value": "** EN DISPUTA ** Se encontr\u00f3 una vulnerabilidad en zzdevelop lenosp hasta 20230831. Ha sido clasificada como problem\u00e1tica. Una parte desconocida del componente Adduser Page afecta a una parte desconocida. La manipulaci\u00f3n del argumento nombre de usuario con la entrada conduce a Cross-Site Scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. Por el momento todav\u00eda se duda de la existencia real de esta vulnerabilidad. El identificador asociado de esta vulnerabilidad es VDB-266127. NOTA: El proveedor rechaz\u00f3 el problema porque afirma que los XSS que requieren privilegios administrativos no son de ninguna utilidad para los atacantes." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0867.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0867.json index 34da7991dc0..246c58ce677 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0867.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0867.json @@ -2,12 +2,16 @@ "id": "CVE-2024-0867", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T06:15:08.380", - "lastModified": "2024-05-24T06:15:08.380", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:11.993", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The Email Log plugin for WordPress is vulnerable to Unauthenticated Hook Injection in all versions up to, and including, 2.4.8 via the check_nonce function. This makes it possible for unauthenticated attackers to execute actions with hooks in WordPress under certain circumstances. The action the attacker wishes to execute needs to have a nonce check, and the nonce needs to be known to the attacker. Furthermore, the absence of a capability check is a requirement." + }, + { + "lang": "es", + "value": "El complemento Email Log para WordPress es vulnerable a la inyecci\u00f3n de gancho no autenticado en todas las versiones hasta la 2.4.8 incluida a trav\u00e9s de la funci\u00f3n check_nonce. Esto hace posible que atacantes no autenticados ejecuten acciones con ganchos en WordPress bajo ciertas circunstancias. La acci\u00f3n que el atacante desea ejecutar debe tener una verificaci\u00f3n de nonce, y el atacante debe conocer el nonce. Adem\u00e1s, es un requisito la ausencia de una verificaci\u00f3n de capacidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0893.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0893.json index c5c16132e42..595ccd811d2 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0893.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0893.json @@ -2,12 +2,16 @@ "id": "CVE-2024-0893", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T07:15:09.387", - "lastModified": "2024-05-24T07:15:09.387", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The Schema App Structured Data plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the MarkupUpdate function in all versions up to, and including, 2.1.0. This makes it possible for authenticated attackers, with subscriber access or higher, to update or delete post metadata." + }, + { + "lang": "es", + "value": "El complemento Schema App Structured Data para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n MarkupUpdate en todas las versiones hasta la 2.1.0 incluida. Esto hace posible que atacantes autenticados, con acceso de suscriptor o superior, actualicen o eliminen metadatos de publicaciones." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1134.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1134.json index 09f82f1cc9c..e592104e5e9 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1134.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1134.json @@ -2,12 +2,16 @@ "id": "CVE-2024-1134", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T06:15:08.667", - "lastModified": "2024-05-24T06:15:08.667", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The SEOPress \u2013 On-site SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the SEO title and description parameters as well as others in all versions up to, and including, 7.5.2.1 due to insufficient input sanitization and output escaping. This makes it possible for attackers, with contributor access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento SEOPress \u2013 SEO en el sitio para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del t\u00edtulo de SEO y los par\u00e1metros de descripci\u00f3n, as\u00ed como otros en todas las versiones hasta la 7.5.2.1 incluida, debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que los atacantes, con acceso de colaborador o superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1332.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1332.json index f472be68bdd..0862f7d56e8 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1332.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1332.json @@ -2,12 +2,16 @@ "id": "CVE-2024-1332", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T07:15:09.733", - "lastModified": "2024-05-24T07:15:09.733", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The Custom Fonts \u2013 Host Your Fonts Locally plugin for WordPress is vulnerable to Stored Cross-Site Scripting via svg file upload in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author level or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Custom Fonts \u2013 Host Your Fonts Locally para WordPress es vulnerable a Cross-Site Scripting Almacenado mediante la carga de archivos svg en todas las versiones hasta la 2.1.4 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con nivel de autor o superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1376.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1376.json index 374b1197dce..028eb5f4217 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1376.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1376.json @@ -2,12 +2,16 @@ "id": "CVE-2024-1376", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T07:15:10.057", - "lastModified": "2024-05-24T07:15:10.057", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The Event post plugin for WordPress is vulnerable to unauthorized bulk metadata update due to a missing capability check on the save_bulkdatas function in all versions up to, and including, 5.9.4. This makes it possible for authenticated attackers, with subscriber access or higher, to update post_meta_data." + }, + { + "lang": "es", + "value": "El complemento Event post para WordPress es vulnerable a actualizaciones masivas de metadatos no autorizadas debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n save_bulkdatas en todas las versiones hasta la 5.9.4 incluida. Esto hace posible que atacantes autenticados, con acceso de suscriptor o superior, actualicen post_meta_data." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2618.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2618.json index 2f3022f789d..e3ed41f174a 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2618.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2618.json @@ -2,12 +2,16 @@ "id": "CVE-2024-2618", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T05:15:09.297", - "lastModified": "2024-05-24T05:15:09.297", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:11.993", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The Elementor Header & Footer Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the size attribute in all versions up to, and including, 1.6.26 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Elementor Header & Footer Builder para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del atributo de tama\u00f1o en todas las versiones hasta la 1.6.26 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso de colaborador o superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2784.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2784.json index 94d52f7af36..43143837a56 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2784.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2784.json @@ -2,12 +2,16 @@ "id": "CVE-2024-2784", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T05:15:09.620", - "lastModified": "2024-05-24T05:15:09.620", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:11.993", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The The Plus Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Hover Card widget in all versions up to, and including, 5.5.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento The Plus Addons para Elementor para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del widget Hover Card en todas las versiones hasta la 5.5.4 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3557.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3557.json index 0363655f4b8..0bcb6b0b160 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3557.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3557.json @@ -2,12 +2,16 @@ "id": "CVE-2024-3557", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T05:15:09.833", - "lastModified": "2024-05-24T05:15:09.833", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:11.993", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpgmza shortcode in all versions up to, and including, 9.0.36 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento WP Go Maps (anteriormente WP Google Maps) para WordPress es vulnerable a las Cross-Site Scripting Almacenado a trav\u00e9s del c\u00f3digo corto wpgmza del complemento en todas las versiones hasta la 9.0.36 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36361.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36361.json index 07f568142f4..6e2dc522760 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36361.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36361.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36361", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-24T06:15:08.947", - "lastModified": "2024-05-24T06:15:08.947", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Pug through 3.0.2 allows JavaScript code execution if an application accepts untrusted input for the name option of the compileClient, compileFileClient, or compileClientWithDependenciesTracked function. NOTE: these functions are for compiling Pug templates into JavaScript, and there would typically be no reason to allow untrusted callers." + }, + { + "lang": "es", + "value": "Pug hasta 3.0.2 permite la ejecuci\u00f3n de c\u00f3digo JavaScript si una aplicaci\u00f3n acepta entradas que no son de confianza para la opci\u00f3n de nombre de la funci\u00f3n compileClient, compileFileClient o compileClientWithDependenciesTracked. NOTA: estas funciones son para compilar plantillas de Pug en JavaScript y normalmente no habr\u00eda motivo para permitir llamadas que no sean de confianza." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3718.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3718.json index a9b57359b13..0e78a19f0ec 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3718.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3718.json @@ -2,12 +2,16 @@ "id": "CVE-2024-3718", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T06:15:09.100", - "lastModified": "2024-05-24T06:15:09.100", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The The Plus Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several of the plugin's widgets all versions up to, and including, 5.5.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento The Plus Addons para Elementor para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de varios de los widgets del complemento, todas las versiones hasta la 5.5.4 incluida, debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4037.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4037.json index b3ffd32581d..9d3bc533511 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4037.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4037.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4037", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T09:15:08.873", - "lastModified": "2024-05-24T09:15:08.873", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4366.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4366.json index cda9bfadce3..092fe2cb2d8 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4366.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4366.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4366", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T08:15:09.680", - "lastModified": "2024-05-24T08:15:09.680", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The Spectra \u2013 WordPress Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018block_id\u2019 parameter in versions up to, and including, 2.13.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Spectra \u2013 WordPress Gutenberg Blocks para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del par\u00e1metro 'block_id' en versiones hasta la 2.13.0 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con permisos de nivel de autor y superiores, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4409.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4409.json index 3a0fb1cf742..e9090bae9e7 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4409.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4409.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4409", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T03:15:08.340", - "lastModified": "2024-05-24T03:15:08.340", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:11.993", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The WP-ViperGB plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.1. This is due to missing or incorrect nonce validation when saving plugin settings. This makes it possible for unauthenticated attackers to change the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + }, + { + "lang": "es", + "value": "El complemento WP-ViperGB para WordPress es vulnerable a la Cross-Site Request Forgery en todas las versiones hasta la 1.6.1 incluida. Esto se debe a que falta una validaci\u00f3n nonce o es incorrecta al guardar la configuraci\u00f3n del complemento. Esto hace posible que atacantes no autenticados cambien la configuraci\u00f3n del complemento mediante una solicitud falsificada, siempre que puedan enga\u00f1ar al administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4455.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4455.json index 7bd1417dd5c..ef664a5d7c5 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4455.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4455.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4455", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T11:15:09.613", - "lastModified": "2024-05-24T11:15:09.613", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4484.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4484.json index 1dd71138adb..7e18435880c 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4484.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4484.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4484", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T07:15:10.397", - "lastModified": "2024-05-24T07:15:10.397", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The The Plus Addons for Elementor \u2013 Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018xai_username\u2019 parameter in versions up to, and including, 5.5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "Los complementos The Plus Addons for Elementor \u2013 Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce para WordPress son vulnerables a Cross-Site Scripting Almacenado a trav\u00e9s del par\u00e1metro 'xai_username' en versiones hasta la 5.5.2 incluida debido a insuficiencia higienizaci\u00f3n de insumos y escape de salidas. Esto hace posible que atacantes autenticados, con permisos de nivel de colaborador y superiores, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4485.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4485.json index 7aad62016d0..2f86629eb1e 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4485.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4485.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4485", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T07:15:10.700", - "lastModified": "2024-05-24T07:15:10.700", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The The Plus Addons for Elementor \u2013 Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018button_custom_attributes\u2019 parameter in versions up to, and including, 5.5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "Los complementos The Plus Addons for Elementor \u2013 Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce para WordPress son vulnerables a Cross-Site Scripting Almacenado a trav\u00e9s del par\u00e1metro 'button_custom_attributes' en versiones hasta la 5.5.2 incluida debido a insuficiencia higienizaci\u00f3n de insumos y escape de salidas. Esto hace posible que atacantes autenticados, con permisos de nivel de colaborador y superiores, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4544.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4544.json index aeeb23ab602..5acc098c82f 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4544.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4544.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4544", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T04:15:08.670", - "lastModified": "2024-05-24T04:15:08.670", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:11.993", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The Pie Register - Social Sites Login (Add on) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.7.7. This is due to insufficient verification on the user being supplied during a social login through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email." + }, + { + "lang": "es", + "value": "El complemento Pie Register - Social Sites Login (Add on) para WordPress es vulnerable a la omisi\u00f3n de autenticaci\u00f3n en versiones hasta la 1.7.7 incluida. Esto se debe a una verificaci\u00f3n insuficiente del usuario que se proporciona durante un inicio de sesi\u00f3n social a trav\u00e9s del complemento. Esto hace posible que atacantes no autenticados inicien sesi\u00f3n como cualquier usuario existente en el sitio, como un administrador, si tienen acceso al correo electr\u00f3nico." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5060.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5060.json index 8b95673fdb5..58217f7156f 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5060.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5060.json @@ -2,12 +2,16 @@ "id": "CVE-2024-5060", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T07:15:10.967", - "lastModified": "2024-05-24T07:15:10.967", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The LottieFiles \u2013 JSON Based Animation Lottie & Bodymovin for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.10.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento LottieFiles \u2013 JSON Based Animation Lottie & Bodymovin for Elementor para WordPress es vulnerable a Cross-Site Scripting Almacenado en todas las versiones hasta la 1.10.9 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso de nivel de Colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5142.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5142.json index 7241cfaeaaf..74e10cace72 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5142.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5142.json @@ -2,12 +2,16 @@ "id": "CVE-2024-5142", "sourceIdentifier": "security@m-files.com", "published": "2024-05-24T06:15:09.360", - "lastModified": "2024-05-24T06:15:09.360", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Stored Cross-Site Scripting vulnerability in Social Module in M-Files Hubshare before version 5.0.3.8 allows authenticated attacker to run scripts in other users browser" + }, + { + "lang": "es", + "value": "Vulnerabilidad de Cross-Site Scripting almacenadas en Social Module in M-Files Hubshare anterior a la versi\u00f3n 5.0.3.8 permite a un atacante autenticado ejecutar scripts en el navegador de otros usuarios" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5205.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5205.json index 4d621e7fea4..b8d9bc301d9 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5205.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5205.json @@ -2,12 +2,16 @@ "id": "CVE-2024-5205", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T03:15:08.580", - "lastModified": "2024-05-24T03:15:08.580", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:11.993", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The Videojs HTML5 Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's videojs_video shortcode in all versions up to, and including, 1.1.11 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Videojs HTML5 Player para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del c\u00f3digo corto videojs_video del complemento en todas las versiones hasta la 1.1.11 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5310.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5310.json index 9a0e33ab781..41aaa0c0e7c 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5310.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5310.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5310", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-24T09:15:09.337", - "lastModified": "2024-05-24T09:15:09.337", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5312.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5312.json index 167ddf6718b..ea814708a87 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5312.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5312.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5312", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-05-24T11:15:10.017", - "lastModified": "2024-05-24T11:15:10.017", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5314.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5314.json index fdf50b1221c..2cd1b7ef86d 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5314.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5314.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5314", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-05-24T10:15:10.760", - "lastModified": "2024-05-24T10:15:10.760", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5315.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5315.json index 2fe585943ea..c25e608cbb5 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5315.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5315.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5315", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-05-24T10:15:11.197", - "lastModified": "2024-05-24T10:15:11.197", - "vulnStatus": "Received", + "lastModified": "2024-05-24T13:03:05.093", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5318.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5318.json new file mode 100644 index 00000000000..4781cc167e7 --- /dev/null +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5318.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5318", + "sourceIdentifier": "cve@gitlab.com", + "published": "2024-05-24T13:15:09.717", + "lastModified": "2024-05-24T13:15:09.717", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.11 prior to 16.10.6, starting from 16.11 prior to 16.11.3, and starting from 17.0 prior to 17.0.1. A Guest user can view dependency lists of private projects through job artifacts." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.5, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "cve@gitlab.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/427526", + "source": "cve@gitlab.com" + }, + { + "url": "https://hackerone.com/reports/2189464", + "source": "cve@gitlab.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 5d9bb8f8283..e1a7ac207b0 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-05-24T12:01:00.064698+00:00 +2024-05-24T14:00:30.028511+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-05-24T11:15:10.017000+00:00 +2024-05-24T13:15:09.717000+00:00 ``` ### Last Data Feed Release @@ -33,25 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -251662 +251668 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `6` -- [CVE-2024-4455](CVE-2024/CVE-2024-44xx/CVE-2024-4455.json) (`2024-05-24T11:15:09.613`) -- [CVE-2024-5312](CVE-2024/CVE-2024-53xx/CVE-2024-5312.json) (`2024-05-24T11:15:10.017`) -- [CVE-2024-5314](CVE-2024/CVE-2024-53xx/CVE-2024-5314.json) (`2024-05-24T10:15:10.760`) -- [CVE-2024-5315](CVE-2024/CVE-2024-53xx/CVE-2024-5315.json) (`2024-05-24T10:15:11.197`) +- [CVE-2023-47710](CVE-2023/CVE-2023-477xx/CVE-2023-47710.json) (`2024-05-24T12:15:08.553`) +- [CVE-2023-49572](CVE-2023/CVE-2023-495xx/CVE-2023-49572.json) (`2024-05-24T13:15:08.030`) +- [CVE-2023-49573](CVE-2023/CVE-2023-495xx/CVE-2023-49573.json) (`2024-05-24T13:15:08.630`) +- [CVE-2023-49574](CVE-2023/CVE-2023-495xx/CVE-2023-49574.json) (`2024-05-24T13:15:09.023`) +- [CVE-2023-49575](CVE-2023/CVE-2023-495xx/CVE-2023-49575.json) (`2024-05-24T13:15:09.360`) +- [CVE-2024-5318](CVE-2024/CVE-2024-53xx/CVE-2024-5318.json) (`2024-05-24T13:15:09.717`) ### CVEs modified in the last Commit -Recently modified CVEs: `2` +Recently modified CVEs: `27` -- [CVE-2020-36825](CVE-2020/CVE-2020-368xx/CVE-2020-36825.json) (`2024-05-24T10:15:09.153`) -- [CVE-2023-52823](CVE-2023/CVE-2023-528xx/CVE-2023-52823.json) (`2024-05-24T11:15:09.367`) +- [CVE-2023-7259](CVE-2023/CVE-2023-72xx/CVE-2023-7259.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-0867](CVE-2024/CVE-2024-08xx/CVE-2024-0867.json) (`2024-05-24T13:03:11.993`) +- [CVE-2024-0893](CVE-2024/CVE-2024-08xx/CVE-2024-0893.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-1134](CVE-2024/CVE-2024-11xx/CVE-2024-1134.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-1332](CVE-2024/CVE-2024-13xx/CVE-2024-1332.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-1376](CVE-2024/CVE-2024-13xx/CVE-2024-1376.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-2618](CVE-2024/CVE-2024-26xx/CVE-2024-2618.json) (`2024-05-24T13:03:11.993`) +- [CVE-2024-2784](CVE-2024/CVE-2024-27xx/CVE-2024-2784.json) (`2024-05-24T13:03:11.993`) +- [CVE-2024-3557](CVE-2024/CVE-2024-35xx/CVE-2024-3557.json) (`2024-05-24T13:03:11.993`) +- [CVE-2024-36361](CVE-2024/CVE-2024-363xx/CVE-2024-36361.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-3718](CVE-2024/CVE-2024-37xx/CVE-2024-3718.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-4037](CVE-2024/CVE-2024-40xx/CVE-2024-4037.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-4366](CVE-2024/CVE-2024-43xx/CVE-2024-4366.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-4409](CVE-2024/CVE-2024-44xx/CVE-2024-4409.json) (`2024-05-24T13:03:11.993`) +- [CVE-2024-4455](CVE-2024/CVE-2024-44xx/CVE-2024-4455.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-4484](CVE-2024/CVE-2024-44xx/CVE-2024-4484.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-4485](CVE-2024/CVE-2024-44xx/CVE-2024-4485.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-4544](CVE-2024/CVE-2024-45xx/CVE-2024-4544.json) (`2024-05-24T13:03:11.993`) +- [CVE-2024-5060](CVE-2024/CVE-2024-50xx/CVE-2024-5060.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-5142](CVE-2024/CVE-2024-51xx/CVE-2024-5142.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-5205](CVE-2024/CVE-2024-52xx/CVE-2024-5205.json) (`2024-05-24T13:03:11.993`) +- [CVE-2024-5310](CVE-2024/CVE-2024-53xx/CVE-2024-5310.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-5312](CVE-2024/CVE-2024-53xx/CVE-2024-5312.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-5314](CVE-2024/CVE-2024-53xx/CVE-2024-5314.json) (`2024-05-24T13:03:05.093`) +- [CVE-2024-5315](CVE-2024/CVE-2024-53xx/CVE-2024-5315.json) (`2024-05-24T13:03:05.093`) ## Download and Usage diff --git a/_state.csv b/_state.csv index be206339624..51b0b1f3613 100644 --- a/_state.csv +++ b/_state.csv @@ -159260,7 +159260,7 @@ CVE-2020-3679,0,0,afde5c571c6799f82db69f1984f97d2103767c09176e5f828078551066c249 CVE-2020-3680,0,0,8c1c6b8d5f4d7704e9bf3f9ae4b8143f4d26da3b4ea95adcafe78c8ee378c04b,2020-06-03T13:44:37.213000 CVE-2020-3681,0,0,82eec7677a5040e74bf37e554674ce19bdde5a5cae1c834825ce2b2ae6133076,2020-08-10T18:40:44.703000 CVE-2020-3682,0,0,24a4348c2423fb50a4d883ab97a98087dac9114a52e3cd5f84438c3d7a885f75,2023-11-07T03:23:01.990000 -CVE-2020-36825,0,1,11fd8bfa5fd2d4cc998966e9cf3841111405b021462997cacb9442811ebd2342,2024-05-24T10:15:09.153000 +CVE-2020-36825,0,0,11fd8bfa5fd2d4cc998966e9cf3841111405b021462997cacb9442811ebd2342,2024-05-24T10:15:09.153000 CVE-2020-36826,0,0,0e31ad1f2936d026f31ea8a8c60fd59484d066fc31980942e49d09e9fe78ef75,2024-05-17T01:48:58.757000 CVE-2020-36827,0,0,85af821d9eb495826ed1ba9a91785e23077914210ba31b106d9f6119fa8ab1a2,2024-03-25T01:51:01.223000 CVE-2020-36828,0,0,1ef1be7e7b2ae938902b8d1465831da75638f338eae1e3e5e8f488ed8cff3335,2024-05-17T01:48:58.900000 @@ -212986,7 +212986,7 @@ CVE-2023-0997,0,0,9d867f728bb348fa4696e97c8e4b017968a3b3bb8b47c0b8301db5c6498f4e CVE-2023-0998,0,0,ba5f68f8590fb13504e5e9b2fcbd34380148b745a4b26a6bbaa9c9aacfd35a55,2024-05-17T02:17:43.290000 CVE-2023-0999,0,0,b1e7884f1d1818453ea32891517ca75a4f407be2a70ee70a439e634db86a737f,2024-05-17T02:17:43.410000 CVE-2023-1000,0,0,4aa58533c5dbb24f12efb55a44fc3e6b226f201aaeb3adf708f655b46d5885d5,2024-05-17T02:17:43.510000 -CVE-2023-1001,0,0,c503ff5fcef2b722339d35b124404a82040640bc157044fe4326554acd2fde3f,2024-05-24T06:15:07.797000 +CVE-2023-1001,0,1,2231a822aee83ff042a464ea331ee711b47747a8e88a086cffbd2ff200b9dc59,2024-05-24T13:03:11.993000 CVE-2023-1002,0,0,131af00873ba3d719d248a3d55c1c0fedb7d4a756c10d98fe624675155b70314,2024-05-17T02:17:43.627000 CVE-2023-1003,0,0,8bf836cf081253b3290c22b088bb9f1d5e02d957313468642ff89c27911f506d,2024-05-17T02:17:43.750000 CVE-2023-1004,0,0,058d27fdff044a808f27ea337ecac6b052290a8dbc6d2048e8b9947a523130a1,2024-05-17T02:17:43.863000 @@ -213091,7 +213091,7 @@ CVE-2023-1107,0,0,9a52bef9a1ca429be140a10c84bc12a629590b53316a867749752072c0b261 CVE-2023-1108,0,0,aeacf9d513f2b7dab05d3e517bca24fd3b051615c399a2a076f95c7e59be4ff3,2024-05-03T16:15:10.140000 CVE-2023-1109,0,0,2509c662afdb3f0a0ec45035471a3248ff9a739f276b59dc8726839849d40390,2023-04-26T23:00:01.937000 CVE-2023-1110,0,0,1f7300cb8eef018806d7e6dafa6e92f63d8af6d27f8e22d3167347856cbbc3a7,2023-11-07T04:02:31.253000 -CVE-2023-1111,0,0,0aa3127d5099c7e18746393b094731b974e27286ebd8f18b9df86905760ba727,2024-05-24T07:15:08.213000 +CVE-2023-1111,0,1,0e39b6f373e0791e31e2e5cd1a607fc6c385a08998b6cfe550cdfa78860f1925,2024-05-24T13:03:05.093000 CVE-2023-1112,0,0,c2c9f1db857cae7a09406557a787eabf2708a23b13791e35059196c8811a0094,2024-05-17T02:17:49.600000 CVE-2023-1113,0,0,7f797892ab35c630cc5504c64a0bd7915415118eb8247b006d6445eec8741408,2024-05-17T02:17:49.707000 CVE-2023-1114,0,0,4ec36f3280ef61f0749c18afea2bb24b982915597e6f1fee380d9a87d5ca57c4,2024-02-01T16:56:59.573000 @@ -234786,6 +234786,7 @@ CVE-2023-47706,0,0,0cfaecc187d4236dd38d13dc0e25752f35e7adc63caac950330b0f64c0b0d CVE-2023-47707,0,0,c0b40bcf5eaa712d14fa41e4477281db7d00ecb46e35f8e08b13ff46eeb7db79,2023-12-22T10:00:51.667000 CVE-2023-47709,0,0,93d96d63d91c745cac8c52f213bc77fe5630312603ac43fa332e2b932b096fe0,2024-05-14T16:13:02.773000 CVE-2023-4771,0,0,a10ac44bb2935eb6f98087d3bf01615747fac6d99bafb1ed062d46d56b0c70f4,2023-11-28T19:09:05.517000 +CVE-2023-47710,1,1,35076a404dd6467620e09df11731acf3dc6377480731d5993e679531910af1fd,2024-05-24T13:03:05.093000 CVE-2023-47711,0,0,9f810d4f82da7bdbf262a2e39dd4eb45df3b32840bfd3f44da0617ac6ecd8b4b,2024-05-14T16:13:02.773000 CVE-2023-47712,0,0,23b2f86a27a46076a0d66fdc5dc48282daae5ee375de5d778b677f2571294f39,2024-05-14T16:13:02.773000 CVE-2023-47714,0,0,64b476fb281b190c23c9a568b145296581a6cf3f5118192550da9aa137a7cfd0,2024-04-15T13:15:51.577000 @@ -236070,6 +236071,10 @@ CVE-2023-49563,0,0,568bb8dae2170ecad6ff665923c66fd996b7f9696d3b5fedc878ebf5a259f CVE-2023-49568,0,0,eea6dfafe58a200cc2bdd4c894a031a2140f2a690fbad28fd3f3fcf012684e16,2024-01-22T17:57:41.193000 CVE-2023-49569,0,0,cc733e53fb10360cbb86a61a1193719ac345809b6a7edc8d3e6fe43a3626ad3c,2024-01-22T18:57:03.500000 CVE-2023-4957,0,0,6123c2f9476dd712735e2804060fd8bc7342ccf38d59719ab59edd593da9cb5e,2023-10-16T14:08:22.900000 +CVE-2023-49572,1,1,544db1530efd63d611613ace2e6299a4d29a3bcd985eb33b86e37baea3aa59a2,2024-05-24T13:15:08.030000 +CVE-2023-49573,1,1,37cb92e368bd368d57855dfa1021ccbfde2eb34657686de0880fd75ab09ded62,2024-05-24T13:15:08.630000 +CVE-2023-49574,1,1,66a3016a6a0a87f2c257657fa83f939bed6e892f5e0024c51f082e2f1c72f2eb,2024-05-24T13:15:09.023000 +CVE-2023-49575,1,1,a87ffbdb97e8e9cc9bc8c6be9b2709bb3c7f40676ae1ec10b057e3205db16f4d,2024-05-24T13:15:09.360000 CVE-2023-49577,0,0,1f65ced445adb284f431bcef7043879f5979584e59fd8388853ca3184bafa947,2023-12-19T14:50:18.817000 CVE-2023-49578,0,0,d68e58fde60e997e9217b7ce12398fa74b4d3ca91d4656fe0761f096343719b8,2023-12-15T14:32:38.473000 CVE-2023-4958,0,0,90fe993ce0b9e6aed83dbae80590489de4551e745f037f6202294c4142a6cc2a,2024-05-03T16:15:11.227000 @@ -238254,7 +238259,7 @@ CVE-2023-5282,0,0,3cf3ef811f6e609952984570f89ddc58fa09ae87ea1fa4c2cc494d101f578a CVE-2023-52820,0,0,e6e4c34d7f3c581ac4e9ac948de11ffc3614675f1c7105160889b8666bb70275,2024-05-21T16:53:56.550000 CVE-2023-52821,0,0,cce01229a55fb7caa6b55c76589ced5c2384b3d1a12985f456b20e8ac4dc9dc8,2024-05-24T01:14:35.980000 CVE-2023-52822,0,0,e5720e3f80bcf171007cfb74d3468296aa87b5d72fb63374216904a60c97a16f,2024-05-21T16:53:56.550000 -CVE-2023-52823,0,1,740d08fec0994d1401cb971c5c5f05c53768592a67e6b3a1c62475fe642eecfb,2024-05-24T11:15:09.367000 +CVE-2023-52823,0,0,740d08fec0994d1401cb971c5c5f05c53768592a67e6b3a1c62475fe642eecfb,2024-05-24T11:15:09.367000 CVE-2023-52824,0,0,bac5cecf9bee0906aae80b5e64b21cf6a2b6db040a78a50e013899559115426b,2024-05-21T16:53:56.550000 CVE-2023-52825,0,0,787ca76e1a5acd5ab56fa7aa248dab6b1ffb636794805132c732f856dbd10866,2024-05-21T16:53:56.550000 CVE-2023-52826,0,0,32e36d302d5fd0bc32b6f5244bceb5c1dac2fbe53451e80e83cd49c1b4300fce,2024-05-21T16:53:56.550000 @@ -240041,7 +240046,7 @@ CVE-2023-7251,0,0,73fa31f7b11a2c8f7785ccd98b3beff89a3869cfbe5b74910fb2dd13412671 CVE-2023-7252,0,0,2392d7e3f3e585dc7390c0e965b0650ef11fa8ae2796aaf6e5db491d8ab57d29,2024-04-22T13:28:43.747000 CVE-2023-7253,0,0,6000cb96a7cdff75b79b770b4fe76bc65674b2e521cea85c3d83d19816bdddbc,2024-04-24T13:39:42.883000 CVE-2023-7258,0,0,5ff9fbb18c87cd79eeba5bdac9e20b834be684e2899fd63fb3e107422ede555b,2024-05-15T18:35:11.453000 -CVE-2023-7259,0,0,430343a1f0907dd4ce6fd174419c90c3307c14955cd3c6e119afc73602557521,2024-05-24T07:15:08.930000 +CVE-2023-7259,0,1,caa59250f329d77676b7e238f282a67085e0bc859653d1d94fa298417ec87e80,2024-05-24T13:03:05.093000 CVE-2024-0007,0,0,3bebeca11ed66b29340ad5b2f4a6fdda381d640f217ed7214dda7d3a471e9da1,2024-02-15T06:23:39.303000 CVE-2024-0008,0,0,db70626ccf03b2491d218a1d6d38cb10870a351e02a617fba1e6e23a0ac8502b,2024-02-15T06:23:39.303000 CVE-2024-0009,0,0,a481cbe6336f9e8c7286d10d3efcc3169667e3db231d83fec3fad506beda4652,2024-02-15T06:23:39.303000 @@ -240752,7 +240757,7 @@ CVE-2024-0861,0,0,896e71725cbfb614341352655e0b66e7def84c2617b58556401d4278cc8b74 CVE-2024-0862,0,0,8d5bc8312d1d93cf3fbc9bc4464ee1ea50ba5434e84839c1491be95817a91a77,2024-05-14T19:17:55.627000 CVE-2024-0864,0,0,d89dcae43b5200797b81bcd0ad7b3b6e3cba6f54866805aee9a386996fe0fcfc,2024-02-29T13:49:29.390000 CVE-2024-0866,0,0,2315ea7233a9f152b45c2f2db1db04866f3fbf8a4d5b6e4bad65f402d240f082,2024-03-26T12:55:05.010000 -CVE-2024-0867,0,0,1cc00ae0c7c78fd04c13abfc9a88ad7ae845577d6430c70a87f455a0689bcb45,2024-05-24T06:15:08.380000 +CVE-2024-0867,0,1,bff6dce5de81ae7891647493682c1a4a2fb7bb408cce62ce65d5462da59ac834,2024-05-24T13:03:11.993000 CVE-2024-0868,0,0,50dc470faec27f67202fe3c6b32f6e0e6b35686ae887e56f6aa6e0525b6a38ff,2024-04-17T12:48:07.510000 CVE-2024-0869,0,0,39eb12d4def5ace38cccd71318a17cc1945f05a59b2d0897303b6745b871b84d,2024-02-13T19:45:09.783000 CVE-2024-0870,0,0,41ded14ab5c6dc5551576c156b8ab1e84832c7db1a7e8550e9e61978443b627a,2024-05-14T19:18:31.490000 @@ -240773,7 +240778,7 @@ CVE-2024-0888,0,0,1251f1e0b57697e39ab302ac1708a8ac792e88534122258215da50974afe10 CVE-2024-0889,0,0,1af68ae8d1cfa13ae0eded53cf456b483512352e891d764583ded6c2ad78addd,2024-05-17T02:35:01.543000 CVE-2024-0890,0,0,e67541998dd7949997cc026684667cf6adf88f664c3932cae28e899dee3bafce,2024-05-17T02:35:01.833000 CVE-2024-0891,0,0,43d38de51f0536067727703a5bf8557870f5608362301ff29cf47c54bddd3a28,2024-05-17T02:35:02.087000 -CVE-2024-0893,0,0,ce7ae2f3a462ac35875f9067831135d6cd7e06d31ea47ec53dc412ade7713a14,2024-05-24T07:15:09.387000 +CVE-2024-0893,0,1,d5e225f71a08a9253f53b86df05cb878c68c87356cab7a56674d7f5c0b4f38c7,2024-05-24T13:03:05.093000 CVE-2024-0895,0,0,6a76c7f2f120789a65253031d7521e1f62411bd227b5e6c7a4bb77914289251e,2024-02-12T17:03:38.533000 CVE-2024-0896,0,0,5348557c7ea4ddb4fdb7fdcc9e92238aad12e82aa66cf5c51f44520b0ef95acb,2024-03-13T18:16:18.563000 CVE-2024-0897,0,0,54d1bf8163931c80ebde85ab8390c0fecedb390a8355fe15103e3a67a3a29cc9,2024-03-13T18:16:18.563000 @@ -240989,7 +240994,7 @@ CVE-2024-1129,0,0,efcf801aad96aab23ddf4c5c1c7fe067759cd524a5f540fb4b3132cd808f2d CVE-2024-1130,0,0,19b9a2e3e227bc6e3d85f9dd98bd15cfd41c18a2ee1bc79c328385d5148fea32,2024-02-29T13:49:29.390000 CVE-2024-1132,0,0,fb94aeb2e33ee06cb38818cec4589dec64951d860b9f9a67435a2701e6505b51,2024-05-21T18:15:08.657000 CVE-2024-1133,0,0,85f4bf6d861639f9431d20ab28a51d2af9f3a3ecb32590788260710816d3a125,2024-02-29T13:49:29.390000 -CVE-2024-1134,0,0,cca4aca7610094a06b75f63f6e516c082b1da3319b5df5c587aebfa467f5ce8a,2024-05-24T06:15:08.667000 +CVE-2024-1134,0,1,2e7c5ee3a71225c7c6e3e9d595fec8d66565da1f8113a13a6b762c5258606aef,2024-05-24T13:03:05.093000 CVE-2024-1135,0,0,2f6bc90f330f2812b6ceb34e2fa1ad9c1c5eca9415bce0719ca3f92f74cd2497,2024-04-16T13:24:07.103000 CVE-2024-1136,0,0,609070256c4defa988e1113275bf8273fe15f50574e00ed3dcfde13143e471cc,2024-02-28T14:06:45.783000 CVE-2024-1137,0,0,9f8c1cf74ca4778ab709faeea998997368a7f042480977a7d6535f2dd892d7f7,2024-03-13T12:33:51.697000 @@ -241159,7 +241164,7 @@ CVE-2024-1327,0,0,1b6e3f0296467e9f6b424925712e479dea0088dc2698e1adadd7f96bd6f1e8 CVE-2024-1328,0,0,1e360ec5f794b47c3c1949d058d4dcab1ca058a0302ffe54a63801cf38181f90,2024-03-12T12:40:13.500000 CVE-2024-1329,0,0,c251ab89131ed5db620ce7b9371daf5508a26377e3f0f0d0996003e3074e8cd1,2024-02-15T18:27:28.837000 CVE-2024-1331,0,0,1deb1e21efa47891bffcfc0f7c5a5a4e56a2cce5d50551f8ec8837f30ffffb10,2024-03-18T19:40:00.173000 -CVE-2024-1332,0,0,018ced21ef3250a9c45fda9c423096357256d7df8d96cfcde31205ec8c75fa36,2024-05-24T07:15:09.733000 +CVE-2024-1332,0,1,ce91a247ee20b5086ffc922000a1236f0f0a17c39483df8ffb3ea515e6b84e26,2024-05-24T13:03:05.093000 CVE-2024-1333,0,0,258128469d54cc44538629ab13a661542f0353cc3076e7f49f79a63a3b1847c4,2024-03-18T19:40:00.173000 CVE-2024-1334,0,0,944ed42170a8df7f2e4c4a2f85c1c273c219b29edac392443c71fda9748dc88d,2024-02-29T13:49:29.390000 CVE-2024-1335,0,0,c84b322e1aa2f7dde321fa7adf9db9730c3948c96461d0bba36cb342c6cd701c,2024-02-29T13:49:29.390000 @@ -241202,7 +241207,7 @@ CVE-2024-1371,0,0,93706cb3903d44813efe65388227c96437c2154d1873db13a512d53a3d1e58 CVE-2024-1372,0,0,fd6a0b0bdbecc63f56aef495458a3c5dd8f2e76f436e6cb5f113766b10bba4a3,2024-03-05T17:12:04.487000 CVE-2024-1373,0,0,6182eba24b857bc2b56524dd4b982074bd00b00d58fe9873ed20ec6b67a1b251,2024-03-11T10:15:49.383000 CVE-2024-1374,0,0,7fe6e2944b2df04d1912da5645567f3da2009d2f734eda817ead1dbb0beca205,2024-03-06T15:26:34.817000 -CVE-2024-1376,0,0,a4797f01b6f1ccfcf92f9151a1f32d0bbf3d787e041847c4af137e800d478b6a,2024-05-24T07:15:10.057000 +CVE-2024-1376,0,1,3f5093aebba17bcc569f7c0a532d073178955aeebf7468859be137b5aa030a60,2024-05-24T13:03:05.093000 CVE-2024-1377,0,0,89ec0d3cfd7c9e3eb401e7d154a45976b7a536cce1245cff377347594bc84e11,2024-03-07T13:52:27.110000 CVE-2024-1378,0,0,861a3323ec8efaeb758681460069e84c3f0f238c20d369cc8b41f972b8f59fb9,2024-03-01T23:02:21.513000 CVE-2024-1379,0,0,a5dc4ff194b2081d660b7d1ebd72a79c6bfbea7bdeb0b3322f977151df1ae46c,2024-03-20T13:00:16.367000 @@ -245243,7 +245248,7 @@ CVE-2024-26176,0,0,f59903f2631e58e79a3070c1f29430524476df93867e947d3ea24ca678f70 CVE-2024-26177,0,0,5e5591b51929988e6d47df6b283f8296af1e7f5e6dd74dff0a5dcb3d5b9bd2a6,2024-04-11T20:15:34.493000 CVE-2024-26178,0,0,0ea3ff59f80ecc740a7520fa54df65db9194a0e2f5b284e4a28108c6cdd7c32b,2024-04-11T20:15:34.590000 CVE-2024-26179,0,0,2c0e9c26edbe7391894ae0316bece6d7f0e00e30d0dd35ed10702d1f0851486d,2024-04-10T13:24:00.070000 -CVE-2024-2618,0,0,fd31576c33993f719aeaf2b889819ad687d49e448baafc356e1fa2ce5662909d,2024-05-24T05:15:09.297000 +CVE-2024-2618,0,1,4f0bf0b0dc9c6915a48b034c1474a3201e87a6008c756895fbaf294b9390d39b,2024-05-24T13:03:11.993000 CVE-2024-26180,0,0,2642e54652d0be099215ac2592071956276bb0b78149f1f8d9ba58e9dd3a0ce8,2024-04-10T13:24:00.070000 CVE-2024-26181,0,0,3a411991e2aecfef78fa22d696562d983ee0c725c3bcbac06e5fb980d6ae1993,2024-03-12T17:46:17.273000 CVE-2024-26182,0,0,485ae09810036858e090542cbab32de37612825a546d21a345f4c90039e51c49,2024-04-11T20:15:34.707000 @@ -246418,7 +246423,7 @@ CVE-2024-27834,0,0,948524c0dc915de48f1a30f0f83847626c289c570280c228779565f014fee CVE-2024-27835,0,0,c5b496e09974875402a7d06441907c8d5ea81f42dba79f32428e849dbc6472f0,2024-05-14T16:13:02.773000 CVE-2024-27837,0,0,8626be99cac1ae00bafee020dd05df66abeadfaec1fcc678d068c1e35de61db0,2024-05-14T16:13:02.773000 CVE-2024-27839,0,0,74675cf311db299675a03969100f02247b00aca595ece392255eaa46bf7427bf,2024-05-14T16:13:02.773000 -CVE-2024-2784,0,0,b7629c0a6a4797a90210270ead1fd8b046015558c379db74b467baf1269bc9c5,2024-05-24T05:15:09.620000 +CVE-2024-2784,0,1,ba1190a588b039c20289ccfefd73f048dc164c370109c9a0315fb7e323728a74,2024-05-24T13:03:11.993000 CVE-2024-27841,0,0,b865fdab78cc8f48674a0c8e8cef06e953677f093a832a5849b168bd71ab3c3a,2024-05-14T16:13:02.773000 CVE-2024-27842,0,0,dfd659630e6d8c02d425306ac5fe92c5fdda89cde2357e956a1f302da3bf29f4,2024-05-14T16:13:02.773000 CVE-2024-27843,0,0,6f00e50e144ffd155eb02d09b582c344ba6cc9bd465b8d628b0a2a26ea39a90c,2024-05-14T16:13:02.773000 @@ -250394,7 +250399,7 @@ CVE-2024-35559,0,0,0e0ce300b73ed62ad8a51cb05e5d24371bbac77caf688feb79ef16ffd5184 CVE-2024-3556,0,0,3585ee5c92a9c3d529b040dd670fbfee3d6182484f87bd29638348adaae5ce9a,2024-04-09T22:15:07.470000 CVE-2024-35560,0,0,597dd8543549aa3918a7c198c5233aa0b7527be9ddf9110727da0897342b10aa,2024-05-22T14:30:41.953000 CVE-2024-35561,0,0,8de74913deeb82bc0c13bc3d399d98340f8983a7e0aea38e829e82b55ca5ac91,2024-05-22T14:30:41.953000 -CVE-2024-3557,0,0,6384e09f2b0861df209b78cf9037d44063de5d04caa08149eec83e046f79228b,2024-05-24T05:15:09.833000 +CVE-2024-3557,0,1,c3ea56b0bdc34dfc5cf46195aafe89ecd6c9203d05038c46d80fbbba3f6bf60d,2024-05-24T13:03:11.993000 CVE-2024-35570,0,0,28e94b3751ac99658b6b5e14fdb2c13c8c8e708c1afff9f925a1cc500050b2b3,2024-05-24T01:15:30.977000 CVE-2024-35571,0,0,67f76ae9f90c9f57899e4b508cc3f136e4d8caf290ab8a02ecec3dd8d722ed10,2024-05-20T19:34:58.277000 CVE-2024-35576,0,0,6cb958bfbb2aa8f28dc30b2057abfc4520624058806f8d23062e42f766a7e31c,2024-05-20T19:34:58.277000 @@ -250694,7 +250699,7 @@ CVE-2024-3629,0,0,ed67d1a2dc82a6f7d8e47e5534a14b4493dd33c5e11e4c564b2ef763c111a4 CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba9867411,2024-05-15T16:40:19.330000 CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000 CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000 -CVE-2024-36361,0,0,d42eb303b2cacb7d0470c3408aff6b176d967b0f036c129e7bcef840cc548caf,2024-05-24T06:15:08.947000 +CVE-2024-36361,0,1,f38f7877ee2fdf122f5bc8d2352bd0aed642365f6f8794612d7f1076f7aeed30,2024-05-24T13:03:05.093000 CVE-2024-3637,0,0,e0d8ef5f7498633f88592f7b832da01e95be5d925cdaa67450761833b0152a3c,2024-05-03T12:48:41.067000 CVE-2024-3640,0,0,2c53ddbb0d3c9f63f5ef9575482e63f0bb81ae3ef5b4d53a76dd016e62e8657a,2024-05-17T18:36:31.297000 CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000 @@ -250752,7 +250757,7 @@ CVE-2024-3711,0,0,b2ab182a6cd64f6398e71b1acf256dc2d496d129302aa4acbb7a9cb3b9f832 CVE-2024-3714,0,0,67d2f256f515fc7fb7a12633af83387395a2a6015e3786015a9a5a4420323bea,2024-05-20T13:00:34.807000 CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000 CVE-2024-3717,0,0,f925293668cd733410cea58d8de3d8ac1f08ce4fec8b5812651df64ea2fd428a,2024-05-02T18:00:37.360000 -CVE-2024-3718,0,0,16168547faa11f93ed45be23709c887a11ecba67c1899866d6c5595e9bc921ce,2024-05-24T06:15:09.100000 +CVE-2024-3718,0,1,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55d1,2024-05-24T13:03:05.093000 CVE-2024-3719,0,0,98817b00c300460b7ee17e28b90d655bc3286869de6cea5831a06059286a41a5,2024-05-17T02:40:05.100000 CVE-2024-3720,0,0,e90b9112f0b556a63557eff3929848b7a3fd36c353e364ec4c7371f42a8b366d,2024-05-17T02:40:05.197000 CVE-2024-3721,0,0,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef01,2024-05-17T02:40:05.290000 @@ -250965,7 +250970,7 @@ CVE-2024-4033,0,0,9c08f15b4d3308634dd41e6afc3001fb3d24483554aaa58982323fa330ce65 CVE-2024-4034,0,0,fbbc9986eba42f39f504e14d62a8f5aac7c2749ef90d02af8ad89eb5ef4d1cca,2024-05-02T18:00:37.360000 CVE-2024-4035,0,0,02906ca1b496a2e42ac8610e4dfcaad284409da5fa1faeb0fe6ebb26c1e7ae4c,2024-04-25T13:18:02.660000 CVE-2024-4036,0,0,a384819513ae72390ab82c2a7b5ea2fdbb1087d8a7f4dfd460e817b5f8f6a48f,2024-05-02T18:00:37.360000 -CVE-2024-4037,0,0,9bddd01bd4a05928602359cee6ebeaabe577bed22b950be20a34d1328cf8012b,2024-05-24T09:15:08.873000 +CVE-2024-4037,0,1,a80cdb655268e6d22b37e4b121efb01e7555aa19b68a91679e2e385d50ad36a0,2024-05-24T13:03:05.093000 CVE-2024-4038,0,0,bcee2fa5b2489836af4ab9c65caafd6eced0b2bbd0ce06913efc5e02957c745c,2024-05-14T16:11:39.510000 CVE-2024-4039,0,0,cfdce9a10bb12a92a3dc5b97194d2925027fafc434caeab17aac25e26b57811c,2024-05-14T16:11:39.510000 CVE-2024-4040,0,0,aaa64890b494cdcdee2557c76769096315107a08c599010f9c12f5edc2e86037,2024-04-26T15:25:47.270000 @@ -251169,7 +251174,7 @@ CVE-2024-4361,0,0,73ddfe2adce7d05432def4f47addf8f84eda9a30fdc3baa140fd6866bc8a2a CVE-2024-4362,0,0,7f41e0c07e69c05f76665c888ba128e44dae52656bfc3d33cd11b51b4c09f3e6,2024-05-22T12:46:53.887000 CVE-2024-4363,0,0,d30828b887305e475a68737a9c01556f9e261cb37bd7c595ea12b948125a2ae0,2024-05-15T16:40:19.330000 CVE-2024-4365,0,0,1dd74f69169778a99b3d1926254e01bee0638b05a899ef2e1df1f56792d6fd91,2024-05-24T01:15:30.977000 -CVE-2024-4366,0,0,8af173e2731c6a7f720f3da015a94c394f53b29be115947509dad7b95f84bcdc,2024-05-24T08:15:09.680000 +CVE-2024-4366,0,1,c04cea9d73579a737d5c3d200547b1e50e3a1d3ac8e5c0e3a1d88c878c2e9d6a,2024-05-24T13:03:05.093000 CVE-2024-4367,0,0,10c9ba4e2375d81f02eb3145704f99e298b4c446473517eea4810baa65f2c650,2024-05-14T19:17:55.627000 CVE-2024-4368,0,0,0ee02ebde276d817508f5495294b3429c463a1f4241660388e0c329992e72be6,2024-05-04T02:15:06.853000 CVE-2024-4369,0,0,ab5992320463150d25768d540495632f3cea0e672e96fca10ae18e5fed17e7b3,2024-05-02T03:15:15.027000 @@ -251191,7 +251196,7 @@ CVE-2024-4399,0,0,fe21123427edd30f48d6d0588040c0a328291952c3ca476c440e2015af4e6c CVE-2024-4400,0,0,620572dcee5d436c42b3994ee0aa67743b2a3990e6a672a60de9f72d6796092e,2024-05-16T13:03:05.353000 CVE-2024-4405,0,0,c1f36263ba5841514dcf823ce87455ea826983b04201750caf275a7578687d86,2024-05-02T18:00:37.360000 CVE-2024-4406,0,0,24efbd07edfc7f89a7b1e694cb4faff02b108244486a9e17a0ab6aa554d1cf0e,2024-05-02T18:00:37.360000 -CVE-2024-4409,0,0,17fcf25226f115ec79c6e2ec66d4eb1d34bcd020c5d1952c9573dc8ecbd7e01c,2024-05-24T03:15:08.340000 +CVE-2024-4409,0,1,7dd623ac9467a0484d209647a6b8fb064b225334d3e5c23c1ee095e63ba20831,2024-05-24T13:03:11.993000 CVE-2024-4411,0,0,c7fa179581fd2f838a938c9431cc636dd9fa2af2bec9103de58ade770f105c65,2024-05-14T16:11:39.510000 CVE-2024-4413,0,0,cca9f27cd31d87a0c2b601e673b97ef7118798e076ad06575846010a4eaaeef8,2024-05-14T16:11:39.510000 CVE-2024-4417,0,0,56d1a7db112c78a6a4f4098b6b92b23b4d7cd4e314ee26ae65a28dbbe4d8642e,2024-05-14T16:11:39.510000 @@ -251222,7 +251227,7 @@ CVE-2024-4449,0,0,5f461a2e161ed0d547590d7983036c434e3239f67f76e9397bc8163418dcb3 CVE-2024-4452,0,0,e48f0cdf03196e20de5e5f5902dc7c7b1a1024a4dcd852e9c13b4253f638fd6a,2024-05-21T16:54:26.047000 CVE-2024-4453,0,0,aebd4a287b29a7246d8e2a67911583d9b81d12cb6db5cffd77fbe0f84746d33a,2024-05-24T01:15:30.977000 CVE-2024-4454,0,0,276969a8c39f4986d91d14c189ed84d9836df569540af26d861d37455376483e,2024-05-24T01:15:30.977000 -CVE-2024-4455,1,1,f0899de3343f4b058b793158aec5fbf09d80ec5db489dfcd717ea82b452c1ebf,2024-05-24T11:15:09.613000 +CVE-2024-4455,0,1,c7d586019d2a720ebcca3beaadd71f1e3c83ec1b90aa8f7755475177dfa39010,2024-05-24T13:03:05.093000 CVE-2024-4456,0,0,43bdd543de001702ca45614b4a3579c52bfa7b188e5cb3e6b81f25f610f74e45,2024-05-08T13:15:00.690000 CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93bf6,2024-05-03T12:48:41.067000 CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000 @@ -251232,8 +251237,8 @@ CVE-2024-4471,0,0,6c9bd6420a05ba387ffb41670e602f56b02ca7f7dc377deece8093fdfb2625 CVE-2024-4473,0,0,be8deb42c9d1905b301c3bfbae608b1551ce9395ac2fbbb337038c3a7eb347fa,2024-05-14T19:17:55.627000 CVE-2024-4478,0,0,31a4a4c48861c0c170c939e3aa0b10661ec97e9653465707919926dbd3595183,2024-05-16T13:03:05.353000 CVE-2024-4481,0,0,7ecf88f2a22a659849266bdc0bd40c464d195e3dafdf490c58869a301c87572b,2024-05-14T16:11:39.510000 -CVE-2024-4484,0,0,0e6d10ae60614bbe98513fc8ca09aa4acd80a1ee39e1ccb1def452f2e785ea28,2024-05-24T07:15:10.397000 -CVE-2024-4485,0,0,684f04eef081e68d4088066c89d7d1f89bd3d0ab1025bb3d7b0e383ba48cecfb,2024-05-24T07:15:10.700000 +CVE-2024-4484,0,1,72c4859b8727b60eeb9f8012483883c0571b4cb8b1cb2ce9a8b1f5e495641e3c,2024-05-24T13:03:05.093000 +CVE-2024-4485,0,1,856a7368e5f121163f839e4b6c92a8e77de213c5eccf98592455e970e028d37d,2024-05-24T13:03:05.093000 CVE-2024-4486,0,0,a73f1b43309f4975525156a3992ab83bea82776aa822ddaaf973001731263834,2024-05-24T01:15:30.977000 CVE-2024-4487,0,0,50c826d9a63ca2cf478652fe406866ee1f801cabb050eb8635e58a006f7805c7,2024-05-14T16:11:39.510000 CVE-2024-4490,0,0,e9307362c9e30effa78a675ee98be99c8b3d9c66fa0a2fa85d2752ca1d5cbd01,2024-05-14T16:11:39.510000 @@ -251277,7 +251282,7 @@ CVE-2024-4537,0,0,bc82aa6954c5799b0476dc279149a81ab940e42aa35e918500f89f663af922 CVE-2024-4538,0,0,dbb952ff57fc82a37e26bc4eac10a9f198285e190e0ce1d17eb40564657c4b33,2024-05-07T13:39:32.710000 CVE-2024-4539,0,0,83e8dd6ad2ba7f5df744ac27f19ba7dd20f88687370090b4e13c20c65e81aa4f,2024-05-14T16:11:39.510000 CVE-2024-4542,0,0,d17f875757344f90ad0b6ea46d223a5444286908c9043b3fba1504d3883c4c6d,2024-05-16T14:15:08.980000 -CVE-2024-4544,0,0,ced6cb69757f5ba8c45427e412ecd77e6a83109cb40aff3fbe1a625845cbca2c,2024-05-24T04:15:08.670000 +CVE-2024-4544,0,1,5a154bb8f5362adfa7d1d9ca8e07fcce2012291bc3a87e95a1b546af1c241c8c,2024-05-24T13:03:11.993000 CVE-2024-4545,0,0,6a8513e5f42227bdebff4b9eb7cd99ee2da82484e9d02165945026400c877f9c,2024-05-14T16:11:39.510000 CVE-2024-4546,0,0,3d8214b19328ce0698128d2541020c31eac589ba32f1eccefac58acec39f32be,2024-05-16T13:03:05.353000 CVE-2024-4547,0,0,6b600f363e41b63ee43a4b2365298fb38de96fd61b910d0724ca38ee29a8a8df,2024-05-06T16:00:59.253000 @@ -251560,7 +251565,7 @@ CVE-2024-5050,0,0,be8f3852fc1ee0c7c6f3d9ea8e9de609d6b3106a1d1264936ecc028a9ffecb CVE-2024-5051,0,0,05278087a2e45b7f804d2ac5ded899aaa080da1c72c5fd177e38e1c11ec82cf6,2024-05-17T18:35:35.070000 CVE-2024-5052,0,0,e91d117e4e1be9076555bb5304fe1acddd9d3634cfedff3f9a612b7def3416c1,2024-05-17T18:35:35.070000 CVE-2024-5055,0,0,2c441c6b199abc8bb09d755706b6b6e6a0c1c1abcfa9df3dac57cd2dcc6091d3,2024-05-17T18:35:35.070000 -CVE-2024-5060,0,0,a684a8b33e246e735d1eac127a5350340720acb8fcdad824f275c19f4a0fe67a,2024-05-24T07:15:10.967000 +CVE-2024-5060,0,1,908e82bd4ef2431179c104b39273fb8e5e968812815f848a9881f7577e0ff35b,2024-05-24T13:03:05.093000 CVE-2024-5063,0,0,58a3e73736caa423017f4765a458f0556a3988aff53fbc778cde0be207e8f3c0,2024-05-20T13:00:34.807000 CVE-2024-5064,0,0,278ab368b63cb29376cafc56d50f76e64a52eec9e724980377f85cc060f2e4ed,2024-05-20T13:00:34.807000 CVE-2024-5065,0,0,61cda3c56538a884bedac0a7dbf902fc270042a859c82155c18493f3425ff365,2024-05-20T13:00:34.807000 @@ -251605,7 +251610,7 @@ CVE-2024-5134,0,0,44a789f42f5a3c13ba63d82e5081c6abc6a3d25c1481cb7c53cfc6c6e78700 CVE-2024-5135,0,0,68cf9bdf9dec0a96d7d353e92a3ea23735e4dfab71f12aba03f45faad350b446,2024-05-20T13:00:04.957000 CVE-2024-5136,0,0,7e1453b58a6b8cdb889318a17e467bc4887e911147f2bbd5898eefe5c0fc0fa9,2024-05-20T13:00:04.957000 CVE-2024-5137,0,0,9ef636c571a0277ac03884ccb19a37de0ac2ceab7c0195ff8a91e587e734c012,2024-05-20T13:00:04.957000 -CVE-2024-5142,0,0,6cd1c095f50ef180f4b85f460cd1e80771396e1628f588562f607669516a5f66,2024-05-24T06:15:09.360000 +CVE-2024-5142,0,1,9a7d794c7ee50b5ecd06d952c402fab37c046b0a6bb4d29e0c6b11e7df538957,2024-05-24T13:03:05.093000 CVE-2024-5143,0,0,6fb867f42f8c3ca7c9111a79dd4a6f4f194bf553f9063ef95dc380f05caaf7ce,2024-05-24T01:15:30.977000 CVE-2024-5145,0,0,779a53179978014855de22e41604c12feef2bb6901d36d253a629d55b7b44ab6,2024-05-21T12:37:59.687000 CVE-2024-5147,0,0,f786cdd04c7e64ee05dc3a502a4fef5436dd8390bfdc70803ca93e4405d481a0,2024-05-22T12:46:53.887000 @@ -251624,7 +251629,7 @@ CVE-2024-5195,0,0,6f936c1a350f3aa4241c2485aebe122e7725b90fcb612ab0345f361f301112 CVE-2024-5196,0,0,5d3f231a43c31999680087469716ad4f3327a52b153d985ebb2cb490ce1591bb,2024-05-22T12:46:53.887000 CVE-2024-5201,0,0,81f846161e431f4061849f73f284a647933a16f2dae4eac954a714561d2b5ac6,2024-05-24T01:15:30.977000 CVE-2024-5202,0,0,1c05e157c3d14a467d804b0cdb60f2b737187a0758793a87fe251b0e49272bf0,2024-05-24T01:15:30.977000 -CVE-2024-5205,0,0,900c244e6875237c51576d67e7b5c4eaf7ee8faf6afec490525818cf0bec77e8,2024-05-24T03:15:08.580000 +CVE-2024-5205,0,1,cb36ec671fed104039900e6835467ad487e54c052bb39844cd3bc6979a6fc551,2024-05-24T13:03:11.993000 CVE-2024-5227,0,0,764fb0f16b4be474e014f5b57d633ec17b38b77286d8198d7e553896bd7bbab8,2024-05-24T01:15:30.977000 CVE-2024-5228,0,0,7fbc53a71d297b0e47d7a3142759157603a147b1ae1e469af28fd6a561b32095,2024-05-24T01:15:30.977000 CVE-2024-5230,0,0,1dfdc1f75adf11a1631a2035669fccd144f45320efda1d74487ef2b2c2eb1408,2024-05-24T01:15:30.977000 @@ -251657,7 +251662,8 @@ CVE-2024-5296,0,0,80f6223bc1afd3f0e0b60c2e6a9ac760594c32bf81790f9a1c01f1f45efab7 CVE-2024-5297,0,0,a5b37125199df8170b6cacac7a53fb7ebe964005f8f04fbed90d5e13f439ef44,2024-05-24T01:15:30.977000 CVE-2024-5298,0,0,f725059e3d8a3164232bce0b703a1bd3cdd51babd13996981eafdd135ebec89a,2024-05-24T01:15:30.977000 CVE-2024-5299,0,0,1995cf7aaf2c0dc3e17475bd79c48936282524e051c2d7d06f964366204ee47a,2024-05-24T01:15:30.977000 -CVE-2024-5310,0,0,44d513e726a68832e1717984f136330cb5b053bcc8dc2bf47ab16aae1dd4ab87,2024-05-24T09:15:09.337000 -CVE-2024-5312,1,1,f2061507461a2ac36e69839fc5eb7022f47f00ca10760a6bb25260197c716aff,2024-05-24T11:15:10.017000 -CVE-2024-5314,1,1,c04d750553339c4a02ce1deca8ecb536f1d71b43d242b264e139da0413d6fdad,2024-05-24T10:15:10.760000 -CVE-2024-5315,1,1,645181abcab29a37f07691e1f8b9a19e6692d262b40a0742a6708329a0fd8218,2024-05-24T10:15:11.197000 +CVE-2024-5310,0,1,d0903509d064a4ce19dace1cca4fd5695bdd19cef98f852bea4e0d29ba2a63ae,2024-05-24T13:03:05.093000 +CVE-2024-5312,0,1,082c9ac2393cf8e57fdd7df5653c9ea7402a5c66b3a64380a6e8455af1865a65,2024-05-24T13:03:05.093000 +CVE-2024-5314,0,1,a78e716fa392b8cb9869f7797ea197c1011e46ba4bc9c8c5da0073e7e12b93dd,2024-05-24T13:03:05.093000 +CVE-2024-5315,0,1,17a737dcad42e55d9b51354513bcf6a79d52e58b0565b3a7bb2bcb2078a35d4b,2024-05-24T13:03:05.093000 +CVE-2024-5318,1,1,1814b7dc0350fcf5944d4c6f89ecfd1e0434b22b2da251cf986bc6d5d0f63a2b,2024-05-24T13:15:09.717000