Auto-Update: 2024-07-17T20:00:19.098576+00:00

This commit is contained in:
cad-safe-bot 2024-07-17 20:03:16 +00:00
parent 8c97b46944
commit b4542741e8
16 changed files with 650 additions and 78 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-42010",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-17T18:15:03.400",
"lastModified": "2024-07-17T18:15:03.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.2 could disclose sensitive information in the HTTP response using man in the middle techniques. IBM X-Force ID: 265507."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.1,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-497"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/265507",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7160433",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1890",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-02-26T16:27:55.340",
"lastModified": "2024-05-17T02:35:40.430",
"lastModified": "2024-07-17T19:15:10.590",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21748",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-08T17:15:42.173",
"lastModified": "2024-06-10T02:52:08.267",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-17T19:59:28.060",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.1.22",
"matchCriteriaId": "9B63CEE4-9703-47D5-ABC1-D41F848B3C3B"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/icegram/wordpress-icegram-engage-plugin-3-1-20-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-28796",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-17T19:15:10.937",
"lastModified": "2024-07-17T19:15:10.937",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM ClearQuest (CQ) 9.1 through 9.1.0.6 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 286833."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/286833",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7160390",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-35709",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-08T14:15:09.460",
"lastModified": "2024-06-10T02:52:08.267",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-17T19:50:21.950",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "5.5.5",
"matchCriteriaId": "0D27F5E3-6E21-4F1F-A5DE-BADF122FE24A"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/the-plus-addons-for-elementor-page-builder/wordpress-the-plus-addons-for-elementor-plugin-5-5-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37555",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-09T08:15:10.270",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-17T18:11:44.260",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zealousweb:generate_pdf_using_contact_form_7:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "4.0.9",
"matchCriteriaId": "998F05CA-C152-4DA3-BF2F-3348DA53E0E6"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/generate-pdf-using-contact-form-7/wordpress-generate-pdf-using-contact-form-7-plugin-4-0-6-arbitrary-file-upload-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-38447",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T18:15:03.990",
"lastModified": "2024-07-17T18:15:03.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "NATO NCI ANET 3.4.1 allows Insecure Direct Object Reference via a modified ID field in a request for a private draft report (that belongs to an arbitrary user)."
}
],
"metrics": {},
"references": [
{
"url": "https://www.linkedin.com/pulse/idors-ncia-anet-v341-visionspace-technologies-hepxe",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40420",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T19:15:11.363",
"lastModified": "2024-07-17T19:15:11.363",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Server-Side Template Injection (SSTI) vulnerability in the edit theme function of openCart project v4.0.2.3 allows attackers to execute arbitrary code via injecting a crafted payload."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/A3h1nt/CVEs/blob/main/OpenCart/Readme.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-40633",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T18:15:04.107",
"lastModified": "2024-07-17T18:15:04.107",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sylius is an Open Source eCommerce Framework on Symfony. A security vulnerability was discovered in the `/api/v2/shop/adjustments/{id}` endpoint, which retrieves order adjustments based on incremental integer IDs. The vulnerability allows an attacker to enumerate valid adjustment IDs and retrieve order tokens. Using these tokens, an attacker can access guest customer order details - sensitive guest customer information. The issue is fixed in versions: 1.12.19, 1.13.4 and above. The `/api/v2/shop/adjustments/{id}` will always return `404` status. Users are advised to upgrade. Users unable to upgrade may alter their config to mitigate this issue. Please see the linked GHSA for details."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/Sylius/Sylius/security/advisories/GHSA-55rf-8q29-4g43",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-40636",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T18:15:04.343",
"lastModified": "2024-07-17T18:15:04.343",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Steeltoe is an open source project that provides a collection of libraries that helps users build production-grade cloud-native applications using externalized configuration, service discovery, distributed tracing, application management, and more. When utilizing multiple Eureka server service URLs with basic auth and encountering an issue with fetching the service registry, an error is logged with the Eureka server service URLs but only the first URL is masked. The code in question is `_logger.LogError(e, \"FetchRegistry Failed for Eureka service urls: {EurekaServerServiceUrls}\", new Uri(ClientConfig.EurekaServerServiceUrls).ToMaskedString());` in the `DiscoveryClient.cs` file which may leak credentials into logs. This issue has been addressed in version 3.2.8 of the Steeltoe.Discovery.Eureka nuget package."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://github.com/SteeltoeOSS/security-advisories/security/advisories/GHSA-vmcp-66r5-3pcp",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-40639",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T18:15:04.563",
"lastModified": "2024-07-17T18:15:04.563",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Gotenberg provides a developer-friendly API to interact with powerful tools like Chromium and LibreOffice for converting numerous document formats (HTML, Markdown, Word, Excel, etc.) into PDF files, and more! Prior to version 8.1.0, the default value for the flag `--chromium-deny-list` allowed to display some internal files from the Gotenberg container. Version 8.1.0 provides a new default value fixing the issue. Prior to version 8.1.0, Gotenberg uses the standard `regexp` Go library, which does not support negative lookahead. Therefore, the new default value for the `--chromium-deny-list` is not applicable. However, one could find an alternative using either or both `--chromium-deny-list` and `--chromium-allow-list` flags. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/gotenberg/gotenberg/commit/ad152e62e5124b673099a9103eb6e7f933771794",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gotenberg/gotenberg/security/advisories/GHSA-rh2x-ccvw-q7r3",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-40640",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T18:15:04.787",
"lastModified": "2024-07-17T18:15:04.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "vodozemac is an open source implementation of Olm and Megolm in pure Rust. Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and `PkDecryption` Ed25519 secret keys. This flaw might allow an attacker to infer some information about the secret key material through a side-channel attack. The use of a non-constant time base64 implementation might allow an attacker to observe timing variations in the encoding and decoding operations of the secret key material. This could potentially provide insights into the underlying secret key material. The impact of this vulnerability is considered low because exploiting the attacker is required to have access to high precision timing measurements, as well as repeated access to the base64 encoding or decoding processes. Additionally, the estimated leakage amount is bounded and low according to the referenced paper. This has been patched in commit 734b6c6948d4b2bdee3dd8b4efa591d93a61d272 which has been included in release version 0.7.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.9,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.4,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-208"
}
]
}
],
"references": [
{
"url": "https://arxiv.org/abs/2108.04600",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/matrix-org/vodozemac/commit/734b6c6948d4b2bdee3dd8b4efa591d93a61d272",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/matrix-org/vodozemac/security/advisories/GHSA-j8cm-g7r6-hfpq",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-40641",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-17T18:15:05.020",
"lastModified": "2024-07-17T18:15:05.020",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Nuclei is a fast and customizable vulnerability scanner based on simple YAML based DSL. In affected versions it a way to execute code template without -code option and signature has been discovered. Some web applications inherit from Nuclei and allow users to edit and execute workflow files. In this case, users can execute arbitrary commands. (Although, as far as I know, most web applications use -t to execute). This issue has been addressed in version 3.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/projectdiscovery/nuclei/security/advisories/GHSA-c3q9-c27p-cw9h",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-6220",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-17T08:15:02.730",
"lastModified": "2024-07-17T13:34:20.520",
"lastModified": "2024-07-17T19:15:11.450",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The ????? (Keydatas) plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the keydatas_downloadImages function in all versions up to, and including, 2.5.2. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible."
"value": "The \u7b80\u6570\u91c7\u96c6\u5668 (Keydatas) plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the keydatas_downloadImages function in all versions up to, and including, 2.5.2. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible."
}
],
"metrics": {

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-17T18:00:18.559637+00:00
2024-07-17T20:00:19.098576+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-17T17:36:42.157000+00:00
2024-07-17T19:59:28.060000+00:00
```
### Last Data Feed Release
@ -33,47 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
257395
257404
```
### CVEs added in the last Commit
Recently added CVEs: `14`
Recently added CVEs: `9`
- [CVE-2023-4976](CVE-2023/CVE-2023-49xx/CVE-2023-4976.json) (`2024-07-17T16:15:03.233`)
- [CVE-2024-20296](CVE-2024/CVE-2024-202xx/CVE-2024-20296.json) (`2024-07-17T17:15:12.367`)
- [CVE-2024-20323](CVE-2024/CVE-2024-203xx/CVE-2024-20323.json) (`2024-07-17T17:15:12.607`)
- [CVE-2024-20395](CVE-2024/CVE-2024-203xx/CVE-2024-20395.json) (`2024-07-17T17:15:12.833`)
- [CVE-2024-20396](CVE-2024/CVE-2024-203xx/CVE-2024-20396.json) (`2024-07-17T17:15:13.070`)
- [CVE-2024-20400](CVE-2024/CVE-2024-204xx/CVE-2024-20400.json) (`2024-07-17T17:15:13.300`)
- [CVE-2024-20401](CVE-2024/CVE-2024-204xx/CVE-2024-20401.json) (`2024-07-17T17:15:13.540`)
- [CVE-2024-20416](CVE-2024/CVE-2024-204xx/CVE-2024-20416.json) (`2024-07-17T17:15:13.877`)
- [CVE-2024-20419](CVE-2024/CVE-2024-204xx/CVE-2024-20419.json) (`2024-07-17T17:15:14.143`)
- [CVE-2024-20429](CVE-2024/CVE-2024-204xx/CVE-2024-20429.json) (`2024-07-17T17:15:14.497`)
- [CVE-2024-20435](CVE-2024/CVE-2024-204xx/CVE-2024-20435.json) (`2024-07-17T17:15:14.787`)
- [CVE-2024-38446](CVE-2024/CVE-2024-384xx/CVE-2024-38446.json) (`2024-07-17T17:15:15.340`)
- [CVE-2024-38870](CVE-2024/CVE-2024-388xx/CVE-2024-38870.json) (`2024-07-17T17:15:15.407`)
- [CVE-2024-6830](CVE-2024/CVE-2024-68xx/CVE-2024-6830.json) (`2024-07-17T16:15:05.540`)
- [CVE-2023-42010](CVE-2023/CVE-2023-420xx/CVE-2023-42010.json) (`2024-07-17T18:15:03.400`)
- [CVE-2024-28796](CVE-2024/CVE-2024-287xx/CVE-2024-28796.json) (`2024-07-17T19:15:10.937`)
- [CVE-2024-38447](CVE-2024/CVE-2024-384xx/CVE-2024-38447.json) (`2024-07-17T18:15:03.990`)
- [CVE-2024-40420](CVE-2024/CVE-2024-404xx/CVE-2024-40420.json) (`2024-07-17T19:15:11.363`)
- [CVE-2024-40633](CVE-2024/CVE-2024-406xx/CVE-2024-40633.json) (`2024-07-17T18:15:04.107`)
- [CVE-2024-40636](CVE-2024/CVE-2024-406xx/CVE-2024-40636.json) (`2024-07-17T18:15:04.343`)
- [CVE-2024-40639](CVE-2024/CVE-2024-406xx/CVE-2024-40639.json) (`2024-07-17T18:15:04.563`)
- [CVE-2024-40640](CVE-2024/CVE-2024-406xx/CVE-2024-40640.json) (`2024-07-17T18:15:04.787`)
- [CVE-2024-40641](CVE-2024/CVE-2024-406xx/CVE-2024-40641.json) (`2024-07-17T18:15:05.020`)
### CVEs modified in the last Commit
Recently modified CVEs: `14`
Recently modified CVEs: `5`
- [CVE-2024-1394](CVE-2024/CVE-2024-13xx/CVE-2024-1394.json) (`2024-07-17T16:15:03.460`)
- [CVE-2024-29120](CVE-2024/CVE-2024-291xx/CVE-2024-29120.json) (`2024-07-17T16:15:04.157`)
- [CVE-2024-35056](CVE-2024/CVE-2024-350xx/CVE-2024-35056.json) (`2024-07-17T17:15:15.263`)
- [CVE-2024-35057](CVE-2024/CVE-2024-350xx/CVE-2024-35057.json) (`2024-07-17T16:15:04.577`)
- [CVE-2024-35058](CVE-2024/CVE-2024-350xx/CVE-2024-35058.json) (`2024-07-17T16:15:04.673`)
- [CVE-2024-35059](CVE-2024/CVE-2024-350xx/CVE-2024-35059.json) (`2024-07-17T16:15:04.743`)
- [CVE-2024-35060](CVE-2024/CVE-2024-350xx/CVE-2024-35060.json) (`2024-07-17T16:15:04.813`)
- [CVE-2024-35061](CVE-2024/CVE-2024-350xx/CVE-2024-35061.json) (`2024-07-17T16:15:04.877`)
- [CVE-2024-36082](CVE-2024/CVE-2024-360xx/CVE-2024-36082.json) (`2024-07-17T17:36:42.157`)
- [CVE-2024-36965](CVE-2024/CVE-2024-369xx/CVE-2024-36965.json) (`2024-07-17T17:32:46.323`)
- [CVE-2024-36967](CVE-2024/CVE-2024-369xx/CVE-2024-36967.json) (`2024-07-17T17:03:53.860`)
- [CVE-2024-36968](CVE-2024/CVE-2024-369xx/CVE-2024-36968.json) (`2024-07-17T16:59:39.987`)
- [CVE-2024-36969](CVE-2024/CVE-2024-369xx/CVE-2024-36969.json) (`2024-07-17T16:50:29.427`)
- [CVE-2024-5042](CVE-2024/CVE-2024-50xx/CVE-2024-5042.json) (`2024-07-17T16:15:05.160`)
- [CVE-2024-1890](CVE-2024/CVE-2024-18xx/CVE-2024-1890.json) (`2024-07-17T19:15:10.590`)
- [CVE-2024-21748](CVE-2024/CVE-2024-217xx/CVE-2024-21748.json) (`2024-07-17T19:59:28.060`)
- [CVE-2024-35709](CVE-2024/CVE-2024-357xx/CVE-2024-35709.json) (`2024-07-17T19:50:21.950`)
- [CVE-2024-37555](CVE-2024/CVE-2024-375xx/CVE-2024-37555.json) (`2024-07-17T18:11:44.260`)
- [CVE-2024-6220](CVE-2024/CVE-2024-62xx/CVE-2024-6220.json) (`2024-07-17T19:15:11.450`)
## Download and Usage

View File

@ -231517,6 +231517,7 @@ CVE-2023-42005,0,0,ffed8fe9ea4ecc3a60a41eda5789bbfa38216ebdab6b45c6e1ff8e54a7588
CVE-2023-42006,0,0,7bc654299bdffd4dea86faa891431a36a20e867c63d5ac4b34f0bee0da988453,2023-12-06T18:52:49.500000
CVE-2023-42009,0,0,f89329d383bff9c4e4003f97be62e026977c106e2fb260d8cf582ac6cfdbeb3f,2023-12-04T18:33:10.530000
CVE-2023-4201,0,0,7fd07b441817dababa9c6b0d46cc8c888a4f1cfb89732226d733c670a9e917bd,2024-05-17T02:31:26.180000
CVE-2023-42010,1,1,12cf0f5d5a06723766bd4e0093a8fe5ecb7414716f8b1af1a97072e3820057a5,2024-07-17T18:15:03.400000
CVE-2023-42011,0,0,29f92d5485e8f442869f06fcc611c3fcb39dc5070beb5deab37c685b582d12d9,2024-06-27T19:25:12.067000
CVE-2023-42012,0,0,c9fd1cb220cca36310c2927eecb6716b856f9d4967673cbb0ec6589b58671e17,2023-12-27T18:09:34.133000
CVE-2023-42013,0,0,0842e742d79b869e58d2f38c2240ab17a3bfea52d45e865ce3c80d51b870f390,2023-12-27T18:18:23.723000
@ -236822,7 +236823,7 @@ CVE-2023-49751,0,0,d66e187adcfb0f3f264a3e475492bf374826e35a8fde24bd18ae6e258db35
CVE-2023-49752,0,0,8f7e4984dc1eed4166d4c69d35220ef08212b1cfdb0c5ac668f3f9f2ec5cfdda,2023-12-30T03:13:36.437000
CVE-2023-49753,0,0,089fb4a8ca464297348c1d7baf66332d8a87b277f25d1ba0398acaed5e7c446e,2024-05-17T18:36:05.263000
CVE-2023-49759,0,0,7151cd9cab4ee2f6b2a6c617750d4e1c2871172704f111ef4a22e0fedc83ee27,2023-12-21T04:56:56.160000
CVE-2023-4976,1,1,f6247632809e53e13a67a506da682aaef52d38db41f83c4664009b0e197116c9,2024-07-17T16:15:03.233000
CVE-2023-4976,0,0,f6247632809e53e13a67a506da682aaef52d38db41f83c4664009b0e197116c9,2024-07-17T16:15:03.233000
CVE-2023-49760,0,0,00db1e11f20a615e84ea6f027680da52f5eebadc8eaf9cc28c10b4e3d1fd846b,2023-12-21T04:57:19.577000
CVE-2023-49761,0,0,c2890b9a47c12957c2b3369e4854a28b3ae644be248b250f495c7bf4f2e083d7,2023-12-21T04:55:01.263000
CVE-2023-49762,0,0,b5e808d7b4edd56804efe5478c0dd690eacc474add793a15fdb6b2630c383c08,2023-12-29T03:47:20.780000
@ -242051,7 +242052,7 @@ CVE-2024-1390,0,0,f2a25975c3042e30a42c5fcd19f4c398992a4b35179f84e0b51a1c441a4e4d
CVE-2024-1391,0,0,50e2fbe1cc7d386fd26fed3bf083598946d64d5314a6236ebb9200766cf4f837,2024-03-13T18:15:58.530000
CVE-2024-1392,0,0,8db7abe472b85e00e4ae726e30591de82c7d16f05d2f6d5459004c50d152a5c0,2024-03-13T18:15:58.530000
CVE-2024-1393,0,0,4f5797aa4dbf368118dda7b12f73418a8cf88d40cd13e8c8978941ce6c41ad41,2024-03-13T18:15:58.530000
CVE-2024-1394,0,1,0068af5eef87733e8d147d39dd3361c5a47e23ae2b95306fe985857bc8bb4088,2024-07-17T16:15:03.460000
CVE-2024-1394,0,0,0068af5eef87733e8d147d39dd3361c5a47e23ae2b95306fe985857bc8bb4088,2024-07-17T16:15:03.460000
CVE-2024-1395,0,0,9f5cead23576320934b06ae7650426cd28c58ea3927d599eb3ccbebbf15a3072,2024-07-03T01:45:14.570000
CVE-2024-1396,0,0,0697e623a8579806097bf49373d31640770e9cf97f78e16b0038cfa8bc55a349,2024-05-02T18:00:37.360000
CVE-2024-1397,0,0,8da6b20072e696017f2fea6d653b85b1ce227e84921025d1f452d353bbc1383a,2024-03-13T12:33:51.697000
@ -242495,7 +242496,7 @@ CVE-2024-1886,0,0,6a68b7d6586f4beec8de9a568156f7f02fd72e32de3048a5dd1754aaaec026
CVE-2024-1887,0,0,81cc4f194e2e9461c62519703a27975e0e0f61112c772ded90c4470718c66d7d,2024-02-29T13:49:29.390000
CVE-2024-1888,0,0,bf57d327ae2263557b0550222c7c752749139f0445ed339755f52cc5494846c8,2024-02-29T13:49:29.390000
CVE-2024-1889,0,0,99b2e588e618d2ef44f16be05fa89f93afa554c1c007642b21f3ef03e25402a2,2024-06-27T20:15:19.770000
CVE-2024-1890,0,0,b5dd126c4a394eea604be36fd75253c028fb2bd322f039a5f5630c9fe5453a00,2024-05-17T02:35:40.430000
CVE-2024-1890,0,1,e673708d7e848f3a25a9954f4d312bd21ef289d72279728170e6afb9cc8bc84a,2024-07-17T19:15:10.590000
CVE-2024-1891,0,0,28904a6b03ac59792af135dd725cfe1ece93943fb679e79674c0af3d7e31708e,2024-06-13T18:36:09.010000
CVE-2024-1892,0,0,4ea1371046f3110575c1ebb13380763c1299cec2bfc76827341dafb05646b78a,2024-04-16T12:15:10.050000
CVE-2024-1893,0,0,850b5579bc5e8ddde9ba564f3dec88ebcb2f0be01744a4f6722a2842aba91c6d,2024-04-10T13:23:38.787000
@ -242733,7 +242734,7 @@ CVE-2024-20292,0,0,9fda1d46c19c90bac6f8d81c3a2ae5d97f0e489d0e9bdc7810f6ed453d2cc
CVE-2024-20293,0,0,616028e08a52b8ee6918b00b66aa203f272bb9f0716f3e2ece06ab3be6edaad2,2024-05-22T18:59:20.240000
CVE-2024-20294,0,0,742861094e87571e845203e831bfb7a087118860ed05792647beba51da9e1c54,2024-02-29T13:49:29.390000
CVE-2024-20295,0,0,440a3fe735baf91af4ba8e7f15eaba3890b664a180f3cc6b1b84c3c2ae93a20b,2024-04-25T13:18:20.370000
CVE-2024-20296,1,1,7a9d3c5fd0eab4e4556236179228065ba6842463882109a1e8fbd1a86b4a2493,2024-07-17T17:15:12.367000
CVE-2024-20296,0,0,7a9d3c5fd0eab4e4556236179228065ba6842463882109a1e8fbd1a86b4a2493,2024-07-17T17:15:12.367000
CVE-2024-2030,0,0,f47e609ec6da92e4d0f51eb73197726fa40c04bd5fba84d7e80690a86556bbc1,2024-03-13T18:15:58.530000
CVE-2024-20301,0,0,ee58125f54e59b57e5b1ea49a524ecc5e7feeaab3c308ff448cca9b61624ff41,2024-03-07T13:52:27.110000
CVE-2024-20302,0,0,bb282df08e1d4adc1029a76ce336553cafd173c3d92914cdfd5b12151cc62afc,2024-04-03T17:24:18.150000
@ -242757,7 +242758,7 @@ CVE-2024-2032,0,0,6c9fab941a4b444e93407737c1e5c294d8f201f8109308d2a41aae9e970336
CVE-2024-20320,0,0,fd0786fa2f7ef51279d0c4fc73d926adfc689f7fdd27a0ba95adedfd6d2d5266,2024-03-13T18:15:58.530000
CVE-2024-20321,0,0,9f164e85a915a5a4f862704d6bb8cef452f44797e3d6049905a588daf1644aa7,2024-03-04T22:45:23.647000
CVE-2024-20322,0,0,5515197bc9b4076f0571c114c5eb66a73e81fb48b28f32d0ba7271f33bf23fb1,2024-03-13T18:15:58.530000
CVE-2024-20323,1,1,299af4dba1ed5ac758a8bf330e33abe550470127982dafa5b55c53160fbeacac,2024-07-17T17:15:12.607000
CVE-2024-20323,0,0,299af4dba1ed5ac758a8bf330e33abe550470127982dafa5b55c53160fbeacac,2024-07-17T17:15:12.607000
CVE-2024-20324,0,0,16b07310c8a18de284f24c33796dfd7cb4fe5472c0d1e88f721937f9ace3fe69,2024-03-27T17:48:21.140000
CVE-2024-20325,0,0,54ea99e12b48a3199864bbc6b8e057b2420390f797e4ed26add8a6233c894845,2024-02-22T19:07:27.197000
CVE-2024-20326,0,0,fc15c10256dd5a166a1027ec5ae4c1e91a980e0789f9cd1c71ded8bffcb2bc99,2024-07-03T01:46:03.803000
@ -242804,21 +242805,21 @@ CVE-2024-2039,0,0,0fb3eb6d9df1cb8dd04206e4fde20555dc794b24595aa985157932f2a93345
CVE-2024-20391,0,0,901fcf36cebee039d4f38edb4044ef84c4f44829a18fc236320c17fd1b5f7286,2024-05-15T18:35:11.453000
CVE-2024-20392,0,0,94a9ebb2bcbc95d69522cf1a691e2eef5f012e7892caae86240bb4af40e4b8c2,2024-05-15T18:35:11.453000
CVE-2024-20394,0,0,ef9256f36e7609b8b050262ee885b4f4c47119c80c5a1a8288a0a5eef0d4f23d,2024-05-15T18:35:11.453000
CVE-2024-20395,1,1,ad42781652d3f722616a76e3dd30d1ff5168c930794164deec1985af6c7b5436,2024-07-17T17:15:12.833000
CVE-2024-20396,1,1,3f437c5a90d6c3836c59fa0dfaadd99cad2dadd82b171a91795c543a6c9974ce,2024-07-17T17:15:13.070000
CVE-2024-20395,0,0,ad42781652d3f722616a76e3dd30d1ff5168c930794164deec1985af6c7b5436,2024-07-17T17:15:12.833000
CVE-2024-20396,0,0,3f437c5a90d6c3836c59fa0dfaadd99cad2dadd82b171a91795c543a6c9974ce,2024-07-17T17:15:13.070000
CVE-2024-20399,0,0,3444b8848702aea256ab827839689885201c8a881aff9e7e34cb07cc0d115aad,2024-07-10T19:15:09.840000
CVE-2024-2040,0,0,84818b4f00c676396e69702449b7daec96ba4021835b05a5adb074a919ab8480,2024-07-08T14:18:10.367000
CVE-2024-20400,1,1,7091da83dbd9e48a9acbcefe8d4a95daea5bbb17ddd36efe5556e162c7749eb9,2024-07-17T17:15:13.300000
CVE-2024-20401,1,1,83fa2701255e55c2c2313048194daa5b041cf42625adaca90019b4bc478cd0db,2024-07-17T17:15:13.540000
CVE-2024-20400,0,0,7091da83dbd9e48a9acbcefe8d4a95daea5bbb17ddd36efe5556e162c7749eb9,2024-07-17T17:15:13.300000
CVE-2024-20401,0,0,83fa2701255e55c2c2313048194daa5b041cf42625adaca90019b4bc478cd0db,2024-07-17T17:15:13.540000
CVE-2024-20404,0,0,9ff8f593f71d4a0ff7aecb6b668971610942799ed16450e68ad59cf7f0b9f5af,2024-06-13T20:25:46.837000
CVE-2024-20405,0,0,2fa5b4e65c2f399507a2e57227d51876c94b3517d024d761ea8ec8bc4f4a8a91,2024-06-18T18:04:04.497000
CVE-2024-2041,0,0,7b4fc911113d944c485bed2a7f958b069e0536bf197811dc0e3dcb8018df3bd7,2024-05-06T14:15:07.747000
CVE-2024-20416,1,1,431aeafb72e36e0d87b738d751078c83d193479cd7dfe1b8095037f503d85a61,2024-07-17T17:15:13.877000
CVE-2024-20419,1,1,8a3761f71894e42f8b34c340cecf09bf611c6689d9bff7eaa5c76756b6d30192,2024-07-17T17:15:14.143000
CVE-2024-20416,0,0,431aeafb72e36e0d87b738d751078c83d193479cd7dfe1b8095037f503d85a61,2024-07-17T17:15:13.877000
CVE-2024-20419,0,0,8a3761f71894e42f8b34c340cecf09bf611c6689d9bff7eaa5c76756b6d30192,2024-07-17T17:15:14.143000
CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f74,2024-03-17T22:38:29.433000
CVE-2024-20429,1,1,9a8820753052a21887447bdde9162b68861fba053fac5c2b962b383a81479ebd,2024-07-17T17:15:14.497000
CVE-2024-20429,0,0,9a8820753052a21887447bdde9162b68861fba053fac5c2b962b383a81479ebd,2024-07-17T17:15:14.497000
CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000
CVE-2024-20435,1,1,e28fa6d2c159a87fe6e0ebdeeca010e9fd913877c8c0ef99e2204fc0fecc06bd,2024-07-17T17:15:14.787000
CVE-2024-20435,0,0,e28fa6d2c159a87fe6e0ebdeeca010e9fd913877c8c0ef99e2204fc0fecc06bd,2024-07-17T17:15:14.787000
CVE-2024-2044,0,0,18ef6f7655f9f95707cfbf1a13de0d80a7ff66dee83ae08307be87037636e53d,2024-03-23T03:15:12.063000
CVE-2024-2045,0,0,711ac9453656184dc732c4f4633f4f7bda646ec847d7f0c1c60c568976f58aa0,2024-03-01T14:04:26.010000
CVE-2024-20456,0,0,bf56f0f0f8d3ed0f6616c43fc8ca6a47b6257ec17aaac25185ba7a05790b5cc9,2024-07-11T13:05:54.930000
@ -243769,7 +243770,7 @@ CVE-2024-21744,0,0,2932a891b0379b8b90b4b42aa5b769696f0f306f989668b0b1182de9207b4
CVE-2024-21745,0,0,43ff797785c9c7f395ec98aed207e377746f20cca00e9af0fc8532ca30f21956,2024-01-11T18:45:19.053000
CVE-2024-21746,0,0,71b367edf262d30b7091359190b87e54a7e9349e34c251cedb156f53143414f1,2024-05-17T18:36:05.263000
CVE-2024-21747,0,0,cc2bc1e14d3097f2a1e3dc28d52ecd9537e1bd47ae59862aa7a5dd138ea1e45b,2024-01-11T18:45:06.960000
CVE-2024-21748,0,0,1b192348b813ac17ac40a716f92f6623416848e38b4e719cbf34e629473e5aab,2024-06-10T02:52:08.267000
CVE-2024-21748,0,1,2a197de0adbf993ed118e27e797a4f0c8754f47a7d945195f996e2582711721f,2024-07-17T19:59:28.060000
CVE-2024-21749,0,0,5487855d4429da4fac08226224f1538028a7a5ac2df658cc224a0e240622cf41,2024-02-29T13:49:47.277000
CVE-2024-21750,0,0,77ee2ee926eafbd02beff6a52a22a1b4fb591f80299b5d5a917971a11bfe423d,2024-02-03T00:41:15.460000
CVE-2024-21751,0,0,55d06ade7b40f70a88f44c4672adccf43ead813dee575220c2752c77b1d36f34,2024-06-10T12:40:41.360000
@ -248470,6 +248471,7 @@ CVE-2024-2879,0,0,dbdb53723be18fbee30aefddb98b892cc05662454ff0dc284d9d7d7d767dab
CVE-2024-28793,0,0,7d414f92d43f30000a62dc37a0c80fadf87a5ffc630bb3c26c9945f0e8b7cdb0,2024-06-10T18:15:29.983000
CVE-2024-28794,0,0,5c23b350c07f05077487199b0f30cf4c260d9bb180f15dcf8074d12405596155,2024-07-01T12:37:24.220000
CVE-2024-28795,0,0,85ca001fb3cb03d4dd36866bdc97c8f8215d3ca21adf9037272467b426417389,2024-07-01T12:37:24.220000
CVE-2024-28796,1,1,04bec31596d43c2bf5604a1ab2be34c3ae218fd6d68231381533ce511d545279,2024-07-17T19:15:10.937000
CVE-2024-28797,0,0,547032bd87708ea3c38ed72ff1608579c72d8cb562887365c52f23dade3c5df7,2024-07-01T12:37:24.220000
CVE-2024-28798,0,0,7079cdbb6247bdbcdcfdd1fc5533ad2b96e5540fb8c26b99397b46bd1e921d4c,2024-07-01T12:37:24.220000
CVE-2024-2880,0,0,c617aabe27a476530f11dd1aff9d0e70b8bc9314c3647a1cac79a81958f4d9d1,2024-07-12T16:55:30.137000
@ -248726,7 +248728,7 @@ CVE-2024-29116,0,0,d85dc6ae194d83c2dbd05b4e1cc8c25eaf9e91cd72cd7e6ae549c7eb131b7
CVE-2024-29117,0,0,7cbc86fd47b57aac5bdcb66853eac01c2823bf8c332ca79b8820d49cc7cba209,2024-03-19T16:33:58.680000
CVE-2024-29118,0,0,1cf920921a96fd5f0eb418dbd890604a04de50213d4066e1f2401f217f180df5,2024-03-19T16:33:58.680000
CVE-2024-2912,0,0,f62836a8afe15e49afc11abef746f6e05f5ae0f68099e584fae53277c8c9f769,2024-05-22T16:15:09.713000
CVE-2024-29120,0,1,1564385a8634243b0bf6719fe348c3c8819fbd8e4f6ed133da34ee226bba0ad6,2024-07-17T16:15:04.157000
CVE-2024-29120,0,0,1564385a8634243b0bf6719fe348c3c8819fbd8e4f6ed133da34ee226bba0ad6,2024-07-17T16:15:04.157000
CVE-2024-29121,0,0,6325c10b522d77de76e2af8d35d0ad7dde2dffd7703677e5c3f9cd67ab864731,2024-03-19T16:33:58.680000
CVE-2024-29122,0,0,661ef3e986563bd80f846a4ddab64b8b192e2d4e3524465144ceb6bed1a37def,2024-03-19T16:33:58.680000
CVE-2024-29123,0,0,ebf9249691adeb2d60017b147325d5448759ac253d439ee41cb427cd5527b99e,2024-03-19T16:33:58.680000
@ -252557,12 +252559,12 @@ CVE-2024-35048,0,0,7d2e40c430e02cb68d065988844aba370a92c807c6984a33499abbf4ef502
CVE-2024-35049,0,0,7f4be420d91d9a8f87262bac46be64324b444d7ac3ac1587575b0d32b81ff685,2024-07-03T02:01:14.393000
CVE-2024-3505,0,0,07b0949681fcc5ca8054aa7f9f47a8f95432c3a4c9c46506fc21cb30ad4bc3b4,2024-04-15T13:15:31.997000
CVE-2024-35050,0,0,b0236daac2c3966aba94745c646c21ffa4a26fe8fffa2e95528779869a71d061,2024-07-03T02:01:15.190000
CVE-2024-35056,0,1,8565a05e21722b6468100569afab64d032af5dd0d84afa306557ca3914cda2b4,2024-07-17T17:15:15.263000
CVE-2024-35057,0,1,d8b1391320f9fe3f708b665b55b5674c28a9f0e4154226e928eddc897ac177b6,2024-07-17T16:15:04.577000
CVE-2024-35058,0,1,04c708d4f2b869ae5964d1930cfec2987e068cdd18122deca793d922c4c5f892,2024-07-17T16:15:04.673000
CVE-2024-35059,0,1,dfcf8d668815ccc0d32854da2c20a083e119b7332e8581c76bd10f4eac9a5fc5,2024-07-17T16:15:04.743000
CVE-2024-35060,0,1,afba2b727938592df1bdc4e63013255006d044a72a697f992c598613bec84c11,2024-07-17T16:15:04.813000
CVE-2024-35061,0,1,0df2890e20c38a1c44b9989903bccbfb46c27c7aacdaa254a5eaf724f2825eba,2024-07-17T16:15:04.877000
CVE-2024-35056,0,0,8565a05e21722b6468100569afab64d032af5dd0d84afa306557ca3914cda2b4,2024-07-17T17:15:15.263000
CVE-2024-35057,0,0,d8b1391320f9fe3f708b665b55b5674c28a9f0e4154226e928eddc897ac177b6,2024-07-17T16:15:04.577000
CVE-2024-35058,0,0,04c708d4f2b869ae5964d1930cfec2987e068cdd18122deca793d922c4c5f892,2024-07-17T16:15:04.673000
CVE-2024-35059,0,0,dfcf8d668815ccc0d32854da2c20a083e119b7332e8581c76bd10f4eac9a5fc5,2024-07-17T16:15:04.743000
CVE-2024-35060,0,0,afba2b727938592df1bdc4e63013255006d044a72a697f992c598613bec84c11,2024-07-17T16:15:04.813000
CVE-2024-35061,0,0,0df2890e20c38a1c44b9989903bccbfb46c27c7aacdaa254a5eaf724f2825eba,2024-07-17T16:15:04.877000
CVE-2024-3507,0,0,e1e1d417278f9c0917e2f747f1a5409d7cbe66638a172abe25b5d37d3cb7fea7,2024-05-09T09:15:09.623000
CVE-2024-35079,0,0,e84edcd2514df6046335465f030b9492060083fdead2f3e795ca695702202f46,2024-05-24T01:15:30.977000
CVE-2024-3508,0,0,2b43f9e122cbb6c5d0ee83530dba132ab3fde8d83c6c2582c0a69215807219e4,2024-07-03T02:06:18.367000
@ -252921,7 +252923,7 @@ CVE-2024-35705,0,0,c66b4e3384c3335eecc11b7d9decb16ef720f1d9418e3325b6fc3bf79bf6f
CVE-2024-35706,0,0,36fc4d1192fa0ed0c1ca2e0b2d11cd0d458e72a98aeeb799c2b4c67715a93e15,2024-06-10T02:52:08.267000
CVE-2024-35707,0,0,0ee310226c2a1088ce4cc2fd07c766b5de5fe5d2430ff3462faf2183e3a037ef,2024-07-12T18:37:07.387000
CVE-2024-35708,0,0,ca93af420e3f8f45585fa8a15603b388b58f6dd371fec7b6dc2b7e829270e63d,2024-07-12T18:34:58.983000
CVE-2024-35709,0,0,4b1087f651e2e8f6ac30826d3733c8650cd38157d0acfad120aa4767deaf3e5d,2024-06-10T02:52:08.267000
CVE-2024-35709,0,1,a34d189a3edc4b01d77993b9bc5b9ee5e3693414eac1d35315061d1249515135,2024-07-17T19:50:21.950000
CVE-2024-3571,0,0,723f519047ea1315dfe7154e1c953f2ca2f39123f9bc92c71e95843e0dbbfb90,2024-04-16T13:24:07.103000
CVE-2024-35710,0,0,9b6157e228d053d310b94241c1bcac9ae8a8219f74709c673e9cf12c839efb8c,2024-06-10T02:52:08.267000
CVE-2024-35711,0,0,100dec9f08e4c85dcf5a2f4bb2e715e66260b8b7aa51d2d1f5150a061cb597a9,2024-06-10T02:52:08.267000
@ -253306,7 +253308,7 @@ CVE-2024-36079,0,0,1e2dcd2fe0cc0022dd8426ccc07dbea151a33827bd6b4942f04e6d514f334
CVE-2024-3608,0,0,75396bd996e12a3ce8a9ff63abbadebbd8d739cc9bf3ff2fa94cd5f3927fb0bc,2024-07-09T18:19:14.047000
CVE-2024-36080,0,0,da30944dd5f9aaf294ce90387953495c39dbdb27b4381b7b68cb89306c216ee7,2024-05-20T13:00:04.957000
CVE-2024-36081,0,0,c544e7869c5ec75fe9184642046715e701981d636db6ea51043baf583a03d0a7,2024-05-20T13:00:04.957000
CVE-2024-36082,0,1,f7d91a74fa3aead10b2ec52a9288bf7d0bfd73f843bd97503d83eff0dca4633d,2024-07-17T17:36:42.157000
CVE-2024-36082,0,0,f7d91a74fa3aead10b2ec52a9288bf7d0bfd73f843bd97503d83eff0dca4633d,2024-07-17T17:36:42.157000
CVE-2024-3609,0,0,98f712ab6d3428e860037aa84c451c639120d9d1fac4fc19a3b7a77c0372bf73,2024-05-17T18:36:05.263000
CVE-2024-3610,0,0,10f31cdf4f921aa769d51886cc413a224f2abfc93c76d4774c45d5585f195bb4,2024-07-17T03:06:50.080000
CVE-2024-36103,0,0,fcc35d49dc45666e220585dc55b1ab5f98eb767c9d2a7ebae31a9f259d616b20,2024-07-08T14:18:36.887000
@ -253811,11 +253813,11 @@ CVE-2024-36961,0,0,4e4b446649db320a139f4aa3bca09c9bc55ac839253094093faf8717c1669
CVE-2024-36962,0,0,59e83fa3c9b67ee4ca190998e86f2192864a4ec787e1574961ab1bfb7f8942b2,2024-06-03T14:46:24.250000
CVE-2024-36963,0,0,9babc41f15278c97e25649f1d781a93b01c025406e91090bbc0d7680e835d154,2024-06-03T14:46:24.250000
CVE-2024-36964,0,0,49af3173fdbcf36d2da73042cc4bf87777abec14f46c8d6af8dee65266d543cb,2024-06-27T12:15:28.493000
CVE-2024-36965,0,1,f3145e6076d1b300dfd59296285f95e07925904a4fe3d12b79e2e88ad523ab1d,2024-07-17T17:32:46.323000
CVE-2024-36965,0,0,f3145e6076d1b300dfd59296285f95e07925904a4fe3d12b79e2e88ad523ab1d,2024-07-17T17:32:46.323000
CVE-2024-36966,0,0,326aa1456c7d6a589fd3d080fdabfec28366683a9b29eb8845eaaecfa92989d4,2024-06-10T02:52:08.267000
CVE-2024-36967,0,1,5a5412327937f70e23b817f9208c62be87df3af9d3355a5d62da2596debd75c7,2024-07-17T17:03:53.860000
CVE-2024-36968,0,1,a995bed3e48bd8c81f02b7e9d11197af7d121a937f63236c67c72482dd84f10b,2024-07-17T16:59:39.987000
CVE-2024-36969,0,1,e622ab8131a3dbc40ec2fb2b416de8073d7058b237c224b8ddf44dea78c18b59,2024-07-17T16:50:29.427000
CVE-2024-36967,0,0,5a5412327937f70e23b817f9208c62be87df3af9d3355a5d62da2596debd75c7,2024-07-17T17:03:53.860000
CVE-2024-36968,0,0,a995bed3e48bd8c81f02b7e9d11197af7d121a937f63236c67c72482dd84f10b,2024-07-17T16:59:39.987000
CVE-2024-36969,0,0,e622ab8131a3dbc40ec2fb2b416de8073d7058b237c224b8ddf44dea78c18b59,2024-07-17T16:50:29.427000
CVE-2024-3697,0,0,6e56c636d90d09536d9c0a6418223e2755a5c4ad9d107f96b9c5e19a7cee17c5,2024-06-04T19:20:23.323000
CVE-2024-36970,0,0,0be07b4bb0193dcb8a27320342404deac5519d2395e7535b8d9bd5f09d14f42b,2024-06-10T02:52:08.267000
CVE-2024-36971,0,0,de65a190b8fa52a05c781885192c5cd5695d332f2566b571c1075e1e0d1946f8,2024-07-15T07:15:06.480000
@ -254143,7 +254145,7 @@ CVE-2024-37547,0,0,ec68c48564a9a0fe784f3360220a1f143b8b28bd4fa06f56554dd338a3515
CVE-2024-3755,0,0,8cafc79eaf2c3910650f08b14194d69f8220c0f69642a219963ba78d46519ab2,2024-05-06T12:44:56.377000
CVE-2024-37553,0,0,5fb366736775031e7f51d377e259cd5fd849d825ec5c66cfcefe7a5c9ef4717b,2024-07-12T15:24:47.953000
CVE-2024-37554,0,0,f21873c8cc723d73a5be37e43f70a0cc0c9c1c460efddd02b4e8ae7999da0e5e,2024-07-12T15:34:57.437000
CVE-2024-37555,0,0,c8f3e7cd770b30d6604350e19dd27d9ae30c1b920108aed729ba94cc31ccb66a,2024-07-09T18:19:14.047000
CVE-2024-37555,0,1,1644327e39d431b11dca9e571309a66e1f1bfd16300400fc24b3c08e5496ae7a,2024-07-17T18:11:44.260000
CVE-2024-3756,0,0,9f6325e6bf8bb208b4e2ee6674c7d5cde657d33007cb72c8f23cf7232b49431b,2024-07-03T02:06:32.530000
CVE-2024-37560,0,0,6a6c51fd8ffab166572e38f12a64292826710da41d309700e65eba27d6039e12,2024-07-12T16:34:58.687000
CVE-2024-37564,0,0,e7a776936a19636d3a76b462e4343d760a6a25be8bce1ad25bb7880ea2c1908a,2024-07-12T16:34:58.687000
@ -254511,7 +254513,8 @@ CVE-2024-3844,0,0,13c07c552898deff764ecc147d4cf01f9d640dbd85df9d011bb4595782c8d9
CVE-2024-38440,0,0,6eeed0e96f15416f894572035c480d139cdee0086e466e03019ce412c35c715a,2024-06-30T12:15:02.377000
CVE-2024-38441,0,0,a973f5143c6734e984ff9aea01be1b9a40b4154f243a146a34adc1cd56beda46,2024-07-03T02:05:01.423000
CVE-2024-38443,0,0,f13f48a0a21a67520512a3ec2ab6e073a68af4c8b774478a4c1ef20277a5f7ac,2024-07-03T02:05:02.417000
CVE-2024-38446,1,1,b04d7515b675c405f0f45f4e3ae58147e1e5c76f8dea8c6f0942db8e3e7e52a0,2024-07-17T17:15:15.340000
CVE-2024-38446,0,0,b04d7515b675c405f0f45f4e3ae58147e1e5c76f8dea8c6f0942db8e3e7e52a0,2024-07-17T17:15:15.340000
CVE-2024-38447,1,1,7455dca2fb625b9794f533be0d5075b26f86681b2117dae14a479aedc982e7d9,2024-07-17T18:15:03.990000
CVE-2024-38448,0,0,ba1871b7e0fa187923744d63be4c60396badf8afd9c3275c2e47e89175ed02ba,2024-07-03T02:05:03.433000
CVE-2024-38449,0,0,8da6f80ac88bb7ae3e1140e6ee8382a2d6cd1d0a7f86d02f23b41c1048f2d2ac,2024-06-20T12:44:22.977000
CVE-2024-3845,0,0,a979e2b537f528e4ac50f6006d078d735fa62fe4b7376a25443b79e4c194cadd,2024-07-03T02:06:42.887000
@ -254727,7 +254730,7 @@ CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d
CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e638,2024-07-02T12:09:16.907000
CVE-2024-38867,0,0,4bc8a346a92423127914d7bd932870dc2a7efecb39fecaf6981a89bcdb11978c,2024-07-09T18:19:14.047000
CVE-2024-3887,0,0,7992ee60f5f26d3f15d818db21e67277dbf02ae9d208c24a54e5c01935424c21,2024-05-16T13:03:05.353000
CVE-2024-38870,1,1,fb5c3c06e47864ea011fc924b12dcd6de68c4dd7aef6db354e1586605c77e41d,2024-07-17T17:15:15.407000
CVE-2024-38870,0,0,fb5c3c06e47864ea011fc924b12dcd6de68c4dd7aef6db354e1586605c77e41d,2024-07-17T17:15:15.407000
CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000
CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000
CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000
@ -255235,6 +255238,7 @@ CVE-2024-40415,0,0,becfdf00c5f920cf8eed7a2cff10382a68411ddb73f2952f5485f5097b840
CVE-2024-40416,0,0,86aaef45b4dd45872bf5a38395b95958dd718e8a7700ea1c997426e37f7c7291,2024-07-16T13:43:58.773000
CVE-2024-40417,0,0,298c0304c38ce2a49f170de68fce3e8c26e10c42ce4acaa74e6360f44eab21ad,2024-07-11T13:05:54.930000
CVE-2024-4042,0,0,f41d19a896222ab39f54d4d516c2364bd25fe65dca5e9c4b7ccc9d626f82d5ed,2024-06-07T14:56:05.647000
CVE-2024-40420,1,1,8e049fe3ba53b35e6b45d8fa97b8d6f330a672a5a35f8532d90627d0a0fe6a30,2024-07-17T19:15:11.363000
CVE-2024-40425,0,0,ed5ea69d78e69de5a03f2dea647d2c038f05f8f6ff89f420995c2c0d1881d668,2024-07-17T13:34:20.520000
CVE-2024-4043,0,0,50e67cd87d2761034ee2e0514a61b1574f18a654fe271a8568be1eaa53e96b2e,2024-05-24T01:15:30.977000
CVE-2024-4044,0,0,e5bbe7519a57f32e10b3da751a3cb9112f45a7270ca309aa6997e34b1ffc6b95,2024-05-14T16:11:39.510000
@ -255300,8 +255304,13 @@ CVE-2024-4063,0,0,a86a41867bbd8268c01f6e42ab82f3f97444cd9242de57f43e4b9e5669394e
CVE-2024-40630,0,0,7de2616afe35fe6a2f4466f98346fd28ee106a7dd06220a48b0a183cb2c5ca6f,2024-07-16T13:43:58.773000
CVE-2024-40631,0,0,e76fc6e49d84a60697f94ea752f6e05b7f5417e39730b8ace11ee475f8eb8441,2024-07-16T13:43:58.773000
CVE-2024-40632,0,0,e6e0d67d4d0269bad5508951d35718e2d8be48cd6b922ab10030a5117e405f96,2024-07-16T13:43:58.773000
CVE-2024-40633,1,1,d37b5097e938466e8cbee94b5df4b67365f61278d49803a8cb97dc308c3e4dbb,2024-07-17T18:15:04.107000
CVE-2024-40636,1,1,d9fe0972e43c10019b5ed7afc35bfa0fffe42cbe7f0bb3db8876bc0eba535ec5,2024-07-17T18:15:04.343000
CVE-2024-40637,0,0,54ffb49542381dd02d325bdc0440dd33e103feee559c71f6b3bfb9145dba117f,2024-07-17T13:34:20.520000
CVE-2024-40639,1,1,a60d6e5d3d35e25f772a6c187d0bf0da2ade9aadb069bd835a27ac5a876ce509,2024-07-17T18:15:04.563000
CVE-2024-4064,0,0,3a1a40467a64f04bfa80ae5c066454b06b4092014a9e47cc1a50eb6eb22d315c,2024-05-17T02:40:14.223000
CVE-2024-40640,1,1,82523f11a339bc8059077ff3ce10ee58cb7eb69a577ba17f673a1f9a698b63fe,2024-07-17T18:15:04.787000
CVE-2024-40641,1,1,0a210ce270172f07c93cb97250b57938fa68f268d93e518c205a655397a68b22,2024-07-17T18:15:05.020000
CVE-2024-4065,0,0,e9243298c32ccba8ab1ac6d427150517ee98217790d2dec0b1b5ec685d8cbc83,2024-06-04T19:20:29.227000
CVE-2024-4066,0,0,5674d1317b0a03adb324e31f70d35a87031f26ca2ea2869349483359d081bdf7,2024-06-04T19:20:29.323000
CVE-2024-4067,0,0,9e7f1211bf79e7110903241dcc25ab8bd46e04dab02a9e051766a97ad7f670bf,2024-05-22T12:15:10.767000
@ -256261,7 +256270,7 @@ CVE-2024-5038,0,0,99b942f340bd77179350025250d1eccbd97ee2b6f6339af49bfd1a72be63cb
CVE-2024-5039,0,0,d4eca04aa1b7f16d8be388592f13108d7bb098b959dcbbbcd1cb04ce7429f2b9,2024-05-29T15:18:26.427000
CVE-2024-5040,0,0,28e80b4d31908c888f58e8aabf481f59f60dc445c02b92b96b8990cba6ed3432,2024-05-22T12:46:53.887000
CVE-2024-5041,0,0,50ceb705fe91e3598f01bb8363d7099f99df3d44a38bb258c5294ff805069b46,2024-05-31T13:01:46.727000
CVE-2024-5042,0,1,94f87ab7ec94fdfd62be1f748dc3eabc441b5ca85cd66d27e43bb6f6e1a4ec28,2024-07-17T16:15:05.160000
CVE-2024-5042,0,0,94f87ab7ec94fdfd62be1f748dc3eabc441b5ca85cd66d27e43bb6f6e1a4ec28,2024-07-17T16:15:05.160000
CVE-2024-5043,0,0,e8af684a96b52a20f139d3c6a27bd63fd7606ea9b2bbde97322bc475920cc410,2024-06-04T19:20:57.007000
CVE-2024-5044,0,0,a4e177741479e530ad4105167bd81efc2f0690ac50664dc5a5f1c197ba9e227b,2024-06-04T19:20:57.117000
CVE-2024-5045,0,0,2cc3bc060710a5f4f076b17bfc4c763ffc9b4201a30a5ba725a69c9c0d38befe,2024-06-20T20:15:20.153000
@ -257129,7 +257138,7 @@ CVE-2024-6215,0,0,720f1739703095287552164316882a6b926c156c15e89c7dc7084a2a8b1f11
CVE-2024-6216,0,0,99a638bb9b091862ee1125e5c2af18142e9f2a446dc1f5e54add6d69d774b8bc,2024-06-24T20:15:11.177000
CVE-2024-6217,0,0,caeef107ec037a20535b69bf461e75c9da91ce4fd887edb01336f60c235444b1,2024-06-21T11:22:01.687000
CVE-2024-6218,0,0,3cb8a30d4ddfe61bdea61d401bfb5f7d243e9ab40309c0377a9f4fcd89ff6826,2024-06-21T15:15:16.547000
CVE-2024-6220,0,0,26f7e2631820a4299db2c97b9868adc0cc634b76a84fc8b2e67a581c9f77cc82,2024-07-17T13:34:20.520000
CVE-2024-6220,0,1,8450820ed8a6f760c61ad98c9da64ff832fb3a1c064e77d9640f80519d26d435,2024-07-17T19:15:11.450000
CVE-2024-6222,0,0,7da69ce6fbc5989cf8dc00c0967cc47c0670f03447330ea36d4de40ed4ce08ae,2024-07-12T17:05:39.070000
CVE-2024-6225,0,0,510a69cec2d5d6c6d036e0951030f27f3f34bcc77e3448a2bbf2dbc18120fe93,2024-06-24T19:21:28.450000
CVE-2024-6227,0,0,6448b237469b4af8add5bea6ce3efd3ec79e9126dca5090705d4ceeb86be54e2,2024-07-09T18:19:14.047000
@ -257391,6 +257400,6 @@ CVE-2024-6802,0,0,386226bce7b12b7500a7728e6323db5d69291b7883c492fa520631c141d51c
CVE-2024-6803,0,0,698fb954222e7db5d1598623eedb3617e795f993f29a35b3e0ac7c1569604491,2024-07-17T13:34:20.520000
CVE-2024-6807,0,0,60acf58925408625a444a0bb6ffc77398b3b984199e5b0e4e7ba5e371b31f55b,2024-07-17T13:34:20.520000
CVE-2024-6808,0,0,3a00e9424f53f949f24f8fa3178541f767416b62c1774aa92b0bd33913b590b8,2024-07-17T13:34:20.520000
CVE-2024-6830,1,1,60f28c1fb50141725412922ce0efd210649f557c584d5f897664d0d4bae9b210,2024-07-17T16:15:05.540000
CVE-2024-6830,0,0,60f28c1fb50141725412922ce0efd210649f557c584d5f897664d0d4bae9b210,2024-07-17T16:15:05.540000
CVE-2024-6833,0,0,3413cde71be04af9401438f2e88082472da182157d5228c0b22197695cc5f3e4,2024-07-17T15:15:14.783000
CVE-2024-6834,0,0,99f8ea29fa03e31a6af2ce064aa9fd7b4382ba6feca62446a99f21c128c9ffca,2024-07-17T15:15:14.970000

Can't render this file because it is too large.