Auto-Update: 2024-10-03T02:00:18.277721+00:00

This commit is contained in:
cad-safe-bot 2024-10-03 02:03:17 +00:00
parent 0fedd3b813
commit b4dbed176b
19 changed files with 1551 additions and 83 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20398",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-09-11T17:15:12.860",
"lastModified": "2024-09-12T12:35:54.013",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T01:47:52.180",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -51,10 +81,405 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B2FD2C84-CD64-4C1C-BC38-2F7A2A6EEF45"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.15:*:*:*:*:*:*:*",
"matchCriteriaId": "582B1A3D-68F5-4047-98B2-FEC2A9569828"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.25:*:*:*:*:*:*:*",
"matchCriteriaId": "EDAABB7C-DD62-418F-9CD3-B868913453AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.26:*:*:*:*:*:*:*",
"matchCriteriaId": "DECAACAE-0DFF-43CE-83AF-84FEABAB2CAF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.28:*:*:*:*:*:*:*",
"matchCriteriaId": "4B9EE8F5-2F17-45E8-91BD-9DB5EE97B0CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.29:*:*:*:*:*:*:*",
"matchCriteriaId": "C3C1199B-57C2-4076-A612-5F75AE46B3D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.31:*:*:*:*:*:*:*",
"matchCriteriaId": "6CB20C4D-F8AD-4887-8B73-07495439BA3D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.32:*:*:*:*:*:*:*",
"matchCriteriaId": "EE3676F8-475D-4C5D-A932-633E55A1C115"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.33:*:*:*:*:*:*:*",
"matchCriteriaId": "13E2915D-36F8-4AFE-A2E0-59A8DF87A101"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.90:*:*:*:*:*:*:*",
"matchCriteriaId": "2F6FF116-1FFB-4960-942E-A1A16ACEA7F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.92:*:*:*:*:*:*:*",
"matchCriteriaId": "6CFC77F8-4131-42E1-93A4-13149BDCDC1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.93:*:*:*:*:*:*:*",
"matchCriteriaId": "676F3DD0-6081-4C37-8E4F-210BC59C3C09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.3:*:*:*:*:*:*:*",
"matchCriteriaId": "36944A2B-E4F5-41DE-AC4D-55BFA603BE5E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "4E6EA55E-05BA-483F-AAE1-DD573D22D6A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.11:*:*:*:*:*:*:*",
"matchCriteriaId": "BC51CBC1-3303-43EF-B617-AD0C59E36000"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "C710E576-B368-41C9-88A8-75D88E00F4B4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
"matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "00D33162-F298-4B99-A3D4-283A2A4FA091"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "5F70AB37-3C0B-40A8-BC37-5A79DA5F45F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.0.11:*:*:*:*:*:*:*",
"matchCriteriaId": "921B3622-76A3-4D9F-936C-25A965CE1A0E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.0.12:*:*:*:*:*:*:*",
"matchCriteriaId": "56092600-ABD2-4703-BA00-9DD0AE09B46D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.0.14:*:*:*:*:*:*:*",
"matchCriteriaId": "C4B7EEF2-9B6A-43FC-8DBE-F82B8E01BCAE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.0.90:*:*:*:*:*:*:*",
"matchCriteriaId": "2E5C0909-27D8-4B6E-A644-9B8ADFA24266"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "E90BEFD1-AAA5-4D39-A180-4B5ED3427AFC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "8B842317-A5DB-4890-948A-DD26B7AE2540"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "00EA89C8-AAE8-48F1-91E4-7AE46083A802"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.1.15:*:*:*:*:*:*:*",
"matchCriteriaId": "48928FFF-871C-4C07-8352-8C802FAD8F53"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.1.25:*:*:*:*:*:*:*",
"matchCriteriaId": "06FDB11D-C54D-4654-8142-B50D306A6A28"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "84BABFE7-1350-4FB0-B9ED-5F08E386BC40"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B7FE3667-1B5E-48FB-B3BB-1C1854FFEE72"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "2B0370A9-E422-4109-81A3-DE2118A20827"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.2.12:*:*:*:*:*:*:*",
"matchCriteriaId": "3E20F814-87D4-41A5-B0A0-30AC6C6F2BB8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "82CD7F68-9569-43F4-88ED-96F9A15C065D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D2C4C062-F816-41FE-ADAD-F994F4FA4A07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "A07E9C56-D143-45FA-99FF-30F54A828BF6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F406EAA7-0607-419F-97E3-7ACEC8A3FA5B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "DB9D0641-28F8-4CCB-AEC3-205409D1704A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "1ECA7B4C-8FDD-4053-B37B-E5E0969C0CB4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.3.15:*:*:*:*:*:*:*",
"matchCriteriaId": "D21DEFD5-EC43-496B-BBE1-C71C6055BC04"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.3.16:*:*:*:*:*:*:*",
"matchCriteriaId": "83150BDE-63B7-4B36-8584-E2E950E878CE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.3.27:*:*:*:*:*:*:*",
"matchCriteriaId": "8511927B-4297-47BA-BC02-6250BC40DF2B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "40C6D7C4-A5D9-4365-9664-EF35586925AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EC41A004-2029-4E22-A88F-2B93D9786B6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.4.15:*:*:*:*:*:*:*",
"matchCriteriaId": "2E19F529-B25B-4B4B-879B-872D45C7C3B1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "D501F5A6-4E23-4A9F-A550-37BB94691687"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "57F7D7FD-24A8-4DD4-8280-A18244059F34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7A7448D1-BC19-45AB-BF6F-3434F8CA2CC8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "7A057808-1BCA-4C7C-A2D9-0BD5B09D20F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.5.4:*:*:*:*:*:*:*",
"matchCriteriaId": "A7D09FC0-73C5-4F7A-8013-0B0E5CC834FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.5.5:*:*:*:*:*:*:*",
"matchCriteriaId": "DFA4A8AF-348D-4F90-B1CB-AE784E0A6EBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.5.12:*:*:*:*:*:*:*",
"matchCriteriaId": "23A66FF7-9BAB-40DA-8B90-C3C271D7E893"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.5.52:*:*:*:*:*:*:*",
"matchCriteriaId": "88776859-57A0-4422-8D23-A09D64E72F63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "6C95648D-A37A-446B-B106-12612C00A34D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "4DF31489-C029-4D4C-8401-26873FC469E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.6.3:*:*:*:*:*:*:*",
"matchCriteriaId": "2F79CAFA-73B0-4589-9938-B7898071279C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.6.15:*:*:*:*:*:*:*",
"matchCriteriaId": "43AA14EF-3240-442E-935A-DF455FB107D7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1807BE16-BAA9-4BC6-B98A-13D584A12821"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "375746CB-695E-4019-89C9-42ED37A5E958"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.7.21:*:*:*:*:*:*:*",
"matchCriteriaId": "CE7D05C0-4065-448B-AAC6-F29E379F3DA6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D8ADA2B1-FD5A-4900-953B-30951C8EF9AE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "9B4C7223-3EFB-48C2-BE22-941F60826D0C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.8.12:*:*:*:*:*:*:*",
"matchCriteriaId": "9A14959D-63E1-4B5A-BB7F-A9A2AF3F1137"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.8.22:*:*:*:*:*:*:*",
"matchCriteriaId": "4EE83701-C0B7-4ED2-866B-44B7F54FCA0F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.9.1:*:*:*:*:*:*:*",
"matchCriteriaId": "164B241C-397A-4921-BC5B-F928A21E91C2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "FAD3875D-D283-4961-BE31-750FDF9CDF56"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.9.21:*:*:*:*:*:*:*",
"matchCriteriaId": "87EF9DC5-4BE2-429D-B9BA-EF9F29E7E0F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.10.1:*:*:*:*:*:*:*",
"matchCriteriaId": "BAEC28C0-8091-49F9-88D1-CB96234BF52A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.10.2:*:*:*:*:*:*:*",
"matchCriteriaId": "E1ED2B72-A65C-47E4-87B3-D83F29428396"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.11.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8904CAA5-4E01-462C-AE57-067902CD95FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:7.11.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7750EA99-EC55-4F94-8730-18583647BBBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "BCE8E968-111F-4F57-93D3-E509AB540B87"
}
]
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-priv-esc-CrG5vhCq",
"source": "ykramarz@cisco.com"
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20483",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-09-11T17:15:13.213",
"lastModified": "2024-09-12T12:35:54.013",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T01:44:17.827",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -51,10 +81,50 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "BCE8E968-111F-4F57-93D3-E509AB540B87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "B342A550-8600-45CF-8B9A-530770C9A0F4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D64E1C4D-46B0-4A18-B8EE-BEA732CBF1F8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.2.11:*:*:*:*:*:*:*",
"matchCriteriaId": "11288A28-F0CF-4FEC-A0B7-3D93866F01FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "3FD120B9-0671-473C-8420-872E5BB9933F"
}
]
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ponctlr-ci-OHcHmsFL",
"source": "ykramarz@cisco.com"
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20489",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-09-11T17:15:13.393",
"lastModified": "2024-09-12T12:35:54.013",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T01:40:11.637",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -51,10 +81,50 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "BCE8E968-111F-4F57-93D3-E509AB540B87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "B342A550-8600-45CF-8B9A-530770C9A0F4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D64E1C4D-46B0-4A18-B8EE-BEA732CBF1F8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.2.11:*:*:*:*:*:*:*",
"matchCriteriaId": "11288A28-F0CF-4FEC-A0B7-3D93866F01FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:ios_xr:24.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "3FD120B9-0671-473C-8420-872E5BB9933F"
}
]
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ponctlr-ci-OHcHmsFL",
"source": "ykramarz@cisco.com"
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,9 +2,13 @@
"id": "CVE-2024-29824",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-05-31T18:15:11.177",
"lastModified": "2024-07-03T01:52:41.133",
"lastModified": "2024-10-03T01:00:01.557",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"cisaExploitAdd": "2024-10-02",
"cisaActionDue": "2024-10-23",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41122",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-19T20:15:08.430",
"lastModified": "2024-07-22T13:00:53.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-03T01:23:07.177",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,26 +81,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.7.0",
"matchCriteriaId": "6FFB6F4F-B936-4455-9130-B6BD0EFD9D46"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/woodpecker-ci/woodpecker-security/issues/10",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://github.com/woodpecker-ci/woodpecker/issues/3929",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/woodpecker-ci/woodpecker/pull/3909",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/woodpecker-ci/woodpecker/pull/3934",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/woodpecker-ci/woodpecker/security/advisories/GHSA-3wf2-2pq4-4rvc",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41662",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-24T17:15:11.310",
"lastModified": "2024-07-25T12:36:39.947",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T01:12:12.813",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.8,
"impactScore": 6.0
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vnote_project:vnote:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.18.1",
"matchCriteriaId": "309A837E-4DFD-4C36-9746-7F02B3A5FBDE"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/vnotex/vnote/commit/f1af78573a0ef51d6ef6a0bc4080cddc8f30a545",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/vnotex/vnote/security/advisories/GHSA-w655-h68w-vxxc",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45372",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-09-26T05:15:12.100",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T00:34:04.693",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,8 +15,41 @@
"value": "Las versiones de firmware 1.04 y anteriores del MZK-DP300N contienen una vulnerabilidad de cross-site request forgery. Al visualizar una p\u00e1gina maliciosa mientras se inicia sesi\u00f3n en la p\u00e1gina de administraci\u00f3n web del producto afectado, el usuario puede realizar operaciones no deseadas, como cambiar la contrase\u00f1a de inicio de sesi\u00f3n, etc."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
},
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
@ -28,14 +61,50 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:planex:mzk-dp300n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.04",
"matchCriteriaId": "AE648DB3-3244-4545-A8A4-0A2AC0D2FBFD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:planex:mzk-dp300n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C32FA46-24FC-4AD4-94F9-0A4D569D19D0"
}
]
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN81966868/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.planex.co.jp/support/download/mzk-dp300n/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45836",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-09-26T05:15:12.190",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T00:35:53.797",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,8 +15,41 @@
"value": "Existe una vulnerabilidad de Cross Site Scripting en la p\u00e1gina de administraci\u00f3n web de las c\u00e1maras de red PLANEX COMMUNICATIONS. Si un usuario conectado accede a un archivo espec\u00edfico, se puede ejecutar una secuencia de comandos arbitraria en el navegador web del usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
@ -28,10 +61,150 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:planex:cs-qr10_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7FEF99E1-D1F1-472E-B4FB-C5C0BEA5903C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:planex:cs-qr10:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A29EFF41-EBB0-40BB-B902-1E06991F241C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:planex:cs-qr20_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "48F417C4-00BF-4DD6-B13F-5CE3689CACC3"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:planex:cs-qr20:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6EFA7189-C7EF-4B2C-A395-C65227DC0E68"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:planex:cs-qr22_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1F451BA4-F787-4A91-8159-B10CEB250F49"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:planex:cs-qr22:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22EF5100-73AF-4ECE-A872-0BC8DA6FAF2B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:planex:cs-qr220_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1B69D307-B421-4F84-917C-410A6847F522"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:planex:cs-qr220:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6F63CDED-D6F4-438D-A2CC-A51444938EAC"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:planex:cs-qr300_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F9F555D9-F3D2-4588-ACD8-B5E414A3594C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:planex:cs-qr300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8926972-BCAF-4FDA-82CF-7AFC5EFDB410"
}
]
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN81966868/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7107",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-09-26T12:15:03.957",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-03T00:39:16.493",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,6 +59,28 @@
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
@ -73,10 +95,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nationalkeep:cybermath:*:*:*:*:*:*:*:*",
"versionEndExcluding": "cybm.240816253",
"matchCriteriaId": "A0C1BF20-9AEA-4E9C-BA47-7AFBBCABA11C"
}
]
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-1549",
"source": "iletisim@usom.gov.tr"
"source": "iletisim@usom.gov.tr",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7108",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-09-26T12:15:04.193",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-03T00:31:19.913",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,6 +59,28 @@
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
@ -73,10 +95,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nationalkeep:cybermath:*:*:*:*:*:*:*:*",
"versionEndExcluding": "cybm.240816253",
"matchCriteriaId": "A0C1BF20-9AEA-4E9C-BA47-7AFBBCABA11C"
}
]
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-1549",
"source": "iletisim@usom.gov.tr"
"source": "iletisim@usom.gov.tr",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8316",
"sourceIdentifier": "security@progress.com",
"published": "2024-09-25T14:15:06.550",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-03T01:01:37.380",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "security@progress.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:telerik:ui_for_wpf:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024.3.924",
"matchCriteriaId": "122E2AAE-6801-47AE-99F0-249DD1B1A987"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.telerik.com/devtools/wpf/knowledge-base/unsafe-deserialization-cve-2024-8316",
"source": "security@progress.com"
"source": "security@progress.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8405",
"sourceIdentifier": "eb41dac7-0af8-4f84-9f6d-0272772514f4",
"published": "2024-09-26T02:15:03.007",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-03T00:51:18.313",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "eb41dac7-0af8-4f84-9f6d-0272772514f4",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
},
{
"source": "eb41dac7-0af8-4f84-9f6d-0272772514f4",
"type": "Secondary",
@ -51,10 +81,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:*",
"versionEndExcluding": "23.0.9",
"matchCriteriaId": "7AE8A9B5-11C6-4FE2-B672-0EC6EF8075CC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:*",
"versionEndExcluding": "23.0.9",
"matchCriteriaId": "BA96610E-7518-4215-B5FF-1B4444BE2DA4"
}
]
}
]
}
],
"references": [
{
"url": "https://www.papercut.com/kb/Main/Security-Bulletin-May-2024/",
"source": "eb41dac7-0af8-4f84-9f6d-0272772514f4"
"source": "eb41dac7-0af8-4f84-9f6d-0272772514f4",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8686",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-09-11T17:15:14.033",
"lastModified": "2024-09-12T12:35:54.013",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T01:35:10.317",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,9 +59,41 @@
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
},
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
@ -73,10 +105,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.2.0",
"versionEndIncluding": "11.2.2",
"matchCriteriaId": "833C7D25-ED1A-489B-9B20-4D3BEC27F09F"
}
]
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-8686",
"source": "psirt@paloaltonetworks.com"
"source": "psirt@paloaltonetworks.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8687",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-09-11T17:15:14.157",
"lastModified": "2024-09-12T12:35:54.013",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T00:26:56.110",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,9 +59,41 @@
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
@ -73,10 +105,143 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.1.0",
"versionEndExcluding": "8.1.25",
"matchCriteriaId": "5C73941F-EBEE-4A03-94A4-B4C7C96E4963"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.0.0",
"versionEndExcluding": "9.0.17",
"matchCriteriaId": "89A55C5F-8E01-42C4-BE93-D683900C07BE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.1.0",
"versionEndExcluding": "9.1.16",
"matchCriteriaId": "56181B13-327B-4249-A7E8-246B2420CEFC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.0.0",
"versionEndExcluding": "10.0.12",
"matchCriteriaId": "71F1F86A-8158-4BE8-B509-5F50421DA829"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.1.0",
"versionEndExcluding": "10.1.9",
"matchCriteriaId": "18EE46C0-B863-4AE4-833C-05030D8AD1AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.2.0",
"versionEndExcluding": "10.2.4",
"matchCriteriaId": "D61F01F8-1598-4078-9D98-BFF5B62F3BA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6F3693A5-182E-4723-BE2A-062D0C9E736C"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.1.0",
"versionEndExcluding": "5.1.12",
"matchCriteriaId": "B67C7EC3-6A0C-4068-A40C-3CA3CE670E02"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.2.0",
"versionEndExcluding": "5.2.13",
"matchCriteriaId": "B4E58F8A-5040-432C-9B6B-1890F33A0FB3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0.0",
"versionEndExcluding": "6.0.7",
"matchCriteriaId": "4ACA99D7-01F8-4BEE-9CC9-AF8AA1121DAB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.1.0",
"versionEndExcluding": "6.1.2",
"matchCriteriaId": "C4BDBA4C-CEE9-4B47-82EE-3B58A04EB649"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:paloaltonetworks:globalprotect:6.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "780045AA-5D59-4D8C-B742-B48B58DAD8F0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:paloaltonetworks:prisma_access:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFB6FBC7-DEEB-4571-BCF9-92345A4B614A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.2.9",
"matchCriteriaId": "456CB3CF-DCDA-4A0A-8DC0-72DBD713D3BE"
}
]
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-8687",
"source": "psirt@paloaltonetworks.com"
"source": "psirt@paloaltonetworks.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8688",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-09-11T17:15:14.273",
"lastModified": "2024-09-12T12:35:54.013",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T00:19:32.047",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,9 +59,41 @@
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
@ -73,10 +105,44 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.1.0",
"versionEndExcluding": "9.1.15",
"matchCriteriaId": "88CE0E44-13FF-4FD0-94D2-0C0823A7A70E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.0.0",
"versionEndExcluding": "10.0.10",
"matchCriteriaId": "9B2FCE56-9375-4F9A-8E4F-1573B64665CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4A9FA7A4-A512-4942-BFE1-BB3AF8AB084D"
}
]
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-8688",
"source": "psirt@paloaltonetworks.com"
"source": "psirt@paloaltonetworks.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8690",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-09-11T17:15:14.487",
"lastModified": "2024-09-12T12:35:54.013",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T01:29:08.547",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,9 +59,41 @@
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
@ -73,10 +105,30 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:paloaltonetworks:cortex_xdr_agent:7.9.102-ce:*:*:*:*:windows:*:*",
"matchCriteriaId": "F2C371CD-A60B-4DEE-8D83-F240ADA3BB7E"
}
]
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-8690",
"source": "psirt@paloaltonetworks.com"
"source": "psirt@paloaltonetworks.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-9355",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-10-01T19:15:09.793",
"lastModified": "2024-10-02T18:15:05.100",
"lastModified": "2024-10-03T01:15:12.127",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -56,6 +56,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:7502",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:7550",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-9355",
"source": "secalert@redhat.com"

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-02T23:55:17.200967+00:00
2024-10-03T02:00:18.277721+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-02T22:15:03.010000+00:00
2024-10-03T01:47:52.180000+00:00
```
### Last Data Feed Release
@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2024-10-02T00:00:08.650594+00:00
2024-10-03T00:00:08.663057+00:00
```
### Total Number of included CVEs
@ -38,17 +38,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `0`
- [CVE-2024-45519](CVE-2024/CVE-2024-455xx/CVE-2024-45519.json) (`2024-10-02T22:15:02.770`)
- [CVE-2024-47616](CVE-2024/CVE-2024-476xx/CVE-2024-47616.json) (`2024-10-02T22:15:03.010`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `17`
- [CVE-2024-39549](CVE-2024/CVE-2024-395xx/CVE-2024-39549.json) (`2024-10-02T22:15:02.533`)
- [CVE-2024-20398](CVE-2024/CVE-2024-203xx/CVE-2024-20398.json) (`2024-10-03T01:47:52.180`)
- [CVE-2024-20483](CVE-2024/CVE-2024-204xx/CVE-2024-20483.json) (`2024-10-03T01:44:17.827`)
- [CVE-2024-20489](CVE-2024/CVE-2024-204xx/CVE-2024-20489.json) (`2024-10-03T01:40:11.637`)
- [CVE-2024-29824](CVE-2024/CVE-2024-298xx/CVE-2024-29824.json) (`2024-10-03T01:00:01.557`)
- [CVE-2024-41122](CVE-2024/CVE-2024-411xx/CVE-2024-41122.json) (`2024-10-03T01:23:07.177`)
- [CVE-2024-41662](CVE-2024/CVE-2024-416xx/CVE-2024-41662.json) (`2024-10-03T01:12:12.813`)
- [CVE-2024-45372](CVE-2024/CVE-2024-453xx/CVE-2024-45372.json) (`2024-10-03T00:34:04.693`)
- [CVE-2024-45836](CVE-2024/CVE-2024-458xx/CVE-2024-45836.json) (`2024-10-03T00:35:53.797`)
- [CVE-2024-7107](CVE-2024/CVE-2024-71xx/CVE-2024-7107.json) (`2024-10-03T00:39:16.493`)
- [CVE-2024-7108](CVE-2024/CVE-2024-71xx/CVE-2024-7108.json) (`2024-10-03T00:31:19.913`)
- [CVE-2024-8316](CVE-2024/CVE-2024-83xx/CVE-2024-8316.json) (`2024-10-03T01:01:37.380`)
- [CVE-2024-8405](CVE-2024/CVE-2024-84xx/CVE-2024-8405.json) (`2024-10-03T00:51:18.313`)
- [CVE-2024-8686](CVE-2024/CVE-2024-86xx/CVE-2024-8686.json) (`2024-10-03T01:35:10.317`)
- [CVE-2024-8687](CVE-2024/CVE-2024-86xx/CVE-2024-8687.json) (`2024-10-03T00:26:56.110`)
- [CVE-2024-8688](CVE-2024/CVE-2024-86xx/CVE-2024-8688.json) (`2024-10-03T00:19:32.047`)
- [CVE-2024-8690](CVE-2024/CVE-2024-86xx/CVE-2024-8690.json) (`2024-10-03T01:29:08.547`)
- [CVE-2024-9355](CVE-2024/CVE-2024-93xx/CVE-2024-9355.json) (`2024-10-03T01:15:12.127`)
## Download and Usage

View File

@ -243295,7 +243295,7 @@ CVE-2024-20393,0,0,6a8ae6a5d98b5a27852168969ae6d1daa91d258030662c336f6a3ac851bb7
CVE-2024-20394,0,0,ef9256f36e7609b8b050262ee885b4f4c47119c80c5a1a8288a0a5eef0d4f23d,2024-05-15T18:35:11.453000
CVE-2024-20395,0,0,28ce7d382757f62de6c6fa8be8ab2c7d5b7fe481f67f112d437fdc5648f5ed0d,2024-07-18T12:28:43.707000
CVE-2024-20396,0,0,ab24e73adad18da7437bdd92525b27eaf5bf0f1df88229897bcf01b790a24b3d,2024-07-18T12:28:43.707000
CVE-2024-20398,0,0,e5f8f1014ec093b19c3aee1e58f0d383406da3978da2e5e7f51f4a4a4493a0ae,2024-09-12T12:35:54.013000
CVE-2024-20398,0,1,6410863fecec07fccef5e1a1f38448ca58e25b140a266e3bb1d5dc358b36e52b,2024-10-03T01:47:52.180000
CVE-2024-20399,0,0,164174c543ab6ae29aa0171daa283df0ddb65a3fecfd5ef8bf748eebe57b6b05,2024-09-19T20:05:25.107000
CVE-2024-2040,0,0,84818b4f00c676396e69702449b7daec96ba4021835b05a5adb074a919ab8480,2024-07-08T14:18:10.367000
CVE-2024-20400,0,0,e22f5359b4eae3d1123c96473d077f1ed8cfcffe9256c923e22249fabd71dd12,2024-07-18T12:28:43.707000
@ -243350,10 +243350,10 @@ CVE-2024-20478,0,0,7159d6f0353997233b844f180b9acaa4a22410a663dfe8445f14235dd4611
CVE-2024-20479,0,0,ced5b461eb6ab05478119ddf8b399bbc19a6ff248adc19d6fde8eab586c6db76,2024-08-23T15:14:45.913000
CVE-2024-2048,0,0,3fe9d949673d5eedf190595df45c4c7d30c6a66a4722ea0631f740f815dd3cc0,2024-06-10T17:16:25.067000
CVE-2024-20480,0,0,4dbcdb35b8504126328e0d61c518a9b9e0c3f9015a114eb2d439a39fbef3f3f9,2024-09-26T13:32:02.803000
CVE-2024-20483,0,0,c3aaa012ac8e934bf0fa344f4717405eb9a54f40a1dd6df07175cd5998974e08,2024-09-12T12:35:54.013000
CVE-2024-20483,0,1,7bbf4d5b1e3697b5bad7f81531333e630361007007985921b04d8f51e2bedc77,2024-10-03T01:44:17.827000
CVE-2024-20486,0,0,1ec7a6c2a991b67e11827b3b316fed30b5b5340988b303f9088e0f10e2e894f9,2024-08-22T12:48:02.790000
CVE-2024-20488,0,0,b3c319abc05ee7d52fc498f08ba4c2d91fe7b6f1527a7957b5c4a113170ee559,2024-09-06T17:18:11.813000
CVE-2024-20489,0,0,21cc73253209554f6b4b15a9223bc3f2b9ae3b7c0f2dd8d7b8823af1edcfee1e,2024-09-12T12:35:54.013000
CVE-2024-20489,0,1,d68cce5506ad42f67e500e952ef8846db91b43a7e51bd083fc776681145c15d8,2024-10-03T01:40:11.637000
CVE-2024-2049,0,0,398a9eaf0287296877598afba029844504bbde28a3270479d8cbbb594cc11b40,2024-03-12T16:02:33.900000
CVE-2024-20490,0,0,ec927651c32c903b11e9798fae33257de45aefb41a28e42aba7eeae99644d03a,2024-10-02T17:15:17.350000
CVE-2024-20491,0,0,447e13224740a72f3cf370277e4a25a3f94d2b6121177e45dd771d452eb8b07c,2024-10-02T17:15:17.563000
@ -249973,7 +249973,7 @@ CVE-2024-2982,0,0,2211724d734198d9fb233becb17ec8dbde10e8455d29ee4fab78e86ceaba5a
CVE-2024-29820,0,0,2528d491aed96a02281e4f078b8e3f22ccbe89d79da1f8a661b52ce76993e523,2024-03-27T12:29:30.307000
CVE-2024-29822,0,0,d2615e91bb9823f5a68536f9b4cd5a24e0ab8f0aef33b45a1b908d6ea521e356,2024-07-03T01:52:39.707000
CVE-2024-29823,0,0,21758f125f4d7ae23b17eb7d3b14695a0bc4f03982cdf3bd61c673e8fe783a08,2024-07-03T01:52:40.430000
CVE-2024-29824,0,0,b375dd609ead4d6fa8deffd53d21027aee5b0c970a4280fe54c865911c5d6fab,2024-07-03T01:52:41.133000
CVE-2024-29824,0,1,32fe23034982e9cdbefbc107d9ff47155bf825f58113380a7bbcee3994fe95cd,2024-10-03T01:00:01.557000
CVE-2024-29825,0,0,e1f08e7c77d9316a41574b3f9c50358ca3dcdde2c564abef4272669d8c666180,2024-07-03T01:52:41.840000
CVE-2024-29826,0,0,015b7dc5cecd0e0c7eb7d8f1703674bec978f3ccdbd1be411e52d58ba200b131,2024-07-03T01:52:42.553000
CVE-2024-29827,0,0,29c9069ded6ac01c3dd894b93f19938e882c8194d01f03990ea46638fcde5cd6,2024-07-03T01:52:43.270000
@ -256932,7 +256932,7 @@ CVE-2024-39543,0,0,aaaad3e02df0b0d6d56ce697644f4ead0224422eef8d860010b2b8a0e7c3b
CVE-2024-39545,0,0,1eb5c972b938ca677d55ad154dd167ed070fc69afd56e645990ea5adac9fd888,2024-07-11T18:09:58.777000
CVE-2024-39546,0,0,e16dcfa4fc66ceb6eb147443dbf92ba41be6e9e538dcfdb9345e3a289eefbf1c,2024-07-12T16:11:53.397000
CVE-2024-39548,0,0,f508a41c267f71c0128d6c49ba38f3ffa926a8d4647ec725429fd94a8d643cbd,2024-07-11T18:09:58.777000
CVE-2024-39549,0,1,dcfe0b098a69d3d25bd93373dc59a343ea9177e8f9ca55cd75f53b1d197ea475,2024-10-02T22:15:02.533000
CVE-2024-39549,0,0,dcfe0b098a69d3d25bd93373dc59a343ea9177e8f9ca55cd75f53b1d197ea475,2024-10-02T22:15:02.533000
CVE-2024-3955,0,0,1980afc805b9b5d168ea6a08c34d1a9d581fd505fecdd9c097016e585c054b35,2024-07-03T02:06:56.087000
CVE-2024-39550,0,0,5bb40c1c6118db31096ceb73a5335d2e11deae5cbb65f13e233b49f728e16419,2024-07-11T19:15:12.157000
CVE-2024-39551,0,0,36bf61155e3a3db50c94319d239c2bdb1bd13565a0d3a2d4d881f71cf975abe6,2024-07-11T19:15:12.260000
@ -257847,7 +257847,7 @@ CVE-2024-41119,0,0,2b2d1362b1256f26b7e3456598dbc750a32abaa8055aca23aed136bade558
CVE-2024-4112,0,0,66f333e775e64b1480506fa97b6a827bfd5dac62e9e10520346f3a867cac6cdd,2024-05-17T02:40:15.740000
CVE-2024-41120,0,0,a70d4faa55c7ddaaf93976569e1c96bdce498cb1f9f22f75468c1ec57f8b4cef,2024-08-26T17:33:33.787000
CVE-2024-41121,0,0,eee6567dc6068e4098c4ab7d1e6ecee46fc76012014594fbc00d63fe0ec66f03,2024-07-22T13:00:53.287000
CVE-2024-41122,0,0,6d25b2f6ad91782572e4d740b95fe916a629d19c9dc78c7ad036308c3bcc3f7e,2024-07-22T13:00:53.287000
CVE-2024-41122,0,1,db4a015145ff1fc63debc38645ec64fd0c8a278e5cdafdcde4b59bfb53ec7f9b,2024-10-03T01:23:07.177000
CVE-2024-41123,0,0,1b9d0ba5e0ca489b31c9b708600ddad032ff5087a77d385d50002a73b3acee12,2024-09-05T16:12:21.557000
CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000
CVE-2024-41127,0,0,cb656d719f797ab9b0f4b867a7e6012c2f45c355cda77a51db0501f209b4731d,2024-09-11T14:52:15.690000
@ -258068,7 +258068,7 @@ CVE-2024-41659,0,0,998a35290d72b0eb949229fc531ef068f95738d64bf6829749ab13d3e732d
CVE-2024-4166,0,0,f698286bcd13839c3e713fc944a2d68390d9d1f07ea9696da7a343bdead6335d,2024-05-17T02:40:17.900000
CVE-2024-41660,0,0,4c084a0db17b15ec343b2b75da4e6745a4156a9dd9381d5cdd96e60eb80314c7,2024-08-01T12:42:36.933000
CVE-2024-41661,0,0,8be49a95a9c023719c12155b6bed0ffae7501d3f32777c539056e8b618120c6d,2024-08-29T23:15:10.743000
CVE-2024-41662,0,0,68f4e8a0a66dc0c20eaffcb6118b9599feda5ec4199c2ca2c10150644161578e,2024-07-25T12:36:39.947000
CVE-2024-41662,0,1,be958e9f3b2e886e1b69f4551b5fedf37f97a71c3706739c630d56a180605f3c,2024-10-03T01:12:12.813000
CVE-2024-41663,0,0,2b5ce53141b2de9b74a60e92e3f30deaac3830f3d557479059cba8f6054aac58,2024-07-24T12:55:13.223000
CVE-2024-41664,0,0,968689d7fd6f27159fff0941cd7d62708c912d0aa7f698a223c6de5e87e7791e,2024-07-24T12:55:13.223000
CVE-2024-41665,0,0,abaea4fdc3c53915a3209a944b40b8fe3a83fdbd0827e5893c651a4d0f6386e2,2024-07-24T12:55:13.223000
@ -260106,7 +260106,7 @@ CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d17235
CVE-2024-45366,0,0,ec78c74ac351c22ffbb4e903d91259c92e90ebafbe4e65694c50f7e794cfe1f6,2024-09-20T12:30:51.220000
CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de16f,2024-09-14T11:47:14.677000
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
CVE-2024-45372,0,0,ed980d92931893d9eec78d3783ee6eee46758477e6e3155c959d481ad52ab077,2024-09-26T13:32:02.803000
CVE-2024-45372,0,1,0a1d0605c681771c6729a3a683574f05f2ef151ec9ea8ead25b225094be60f44,2024-10-03T00:34:04.693000
CVE-2024-45373,0,0,f227d5262560442f4412f4d20983d9dae0586dd2cf3e8b0af32f7de8050a4907,2024-10-01T16:13:23.823000
CVE-2024-45374,0,0,4772ced234a2d503bc98f499430415f71ce86653942a78c695286d994a51f79c,2024-09-30T12:46:20.237000
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
@ -260184,7 +260184,7 @@ CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c1
CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000
CVE-2024-45509,0,0,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000
CVE-2024-4551,0,0,f0a0f74f6dfab215971682e84a8c3d35d9da568954bf14d9189d7462b5493bd2,2024-09-20T00:24:08.597000
CVE-2024-45519,1,1,07e790caba69ad7a93abe3203645ba4b704a3e99ca93ae68c837bdf4d750894b,2024-10-02T22:15:02.770000
CVE-2024-45519,0,0,07e790caba69ad7a93abe3203645ba4b704a3e99ca93ae68c837bdf4d750894b,2024-10-02T22:15:02.770000
CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000
CVE-2024-45522,0,0,cfbe5f5b4866198ecf4773ddc4ec07a576ac517554c3c987f558bc88648f0e9a,2024-09-05T14:29:32.737000
CVE-2024-45523,0,0,e7d93fa702fd02b5bced215282921c641c45ca521a1d9282d8eeca5a4c9e6cac,2024-09-20T14:35:11.523000
@ -260303,7 +260303,7 @@ CVE-2024-45826,0,0,09e161f625f954ed804a43ac07521f29edea4489bb062a3b0321529236e21
CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c6739,2024-06-04T19:20:42.857000
CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000
CVE-2024-45835,0,0,2bbb89ffd28b8dc1adee7dde89d168866e6c50e525c50f0b4fc33c67b9ff7524,2024-09-17T12:11:48.833000
CVE-2024-45836,0,0,cbff046fd2ba2d8b660c4c08f598ee5586a8344514f02f65136577d6391cc3fa,2024-09-26T13:32:02.803000
CVE-2024-45836,0,1,5a0939e240a8e3b241f5dc3c6e0f8a5a968ea3fe595864ad2efc4f2e304edab6,2024-10-03T00:35:53.797000
CVE-2024-45838,0,0,dacaa129c1769017c4959972a826e50da7a7c2cf7383060c4356b48584434244,2024-09-30T12:46:20.237000
CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000
CVE-2024-45843,0,0,d277f4e7f1b7f77ab48f44241b10d59e0715a005bfff8db99caa28f9596ebe66,2024-09-26T18:42:26.697000
@ -260954,7 +260954,7 @@ CVE-2024-47609,0,0,555d6b2b05ef097d6f46eab3f45f164bfb9fab39f1ce72e0c1426713e9aa4
CVE-2024-4761,0,0,490aec64931f999440aa7ba804cefb45baa762d4b1b18a12f1a0ce61a5d54b49,2024-08-14T17:06:52.260000
CVE-2024-47611,0,0,b926e9df1217329843befb987d6ebbb03fb5af9de6c2becfc5849934dc4fb029,2024-10-02T16:35:34.060000
CVE-2024-47612,0,0,1981a610491546210a30a6a2dd9f593698e6ec4275e7e7b83130f7f983dd1587,2024-10-02T15:15:15.133000
CVE-2024-47616,1,1,a7d3f503a853c11898853a62534bb4f89f4a718fdcf53427abfb02951598aa75,2024-10-02T22:15:03.010000
CVE-2024-47616,0,0,a7d3f503a853c11898853a62534bb4f89f4a718fdcf53427abfb02951598aa75,2024-10-02T22:15:03.010000
CVE-2024-4763,0,0,674813a6ab24bd703f885b42dfe132f3057b83ab6d40519e0af01ad0b69a7ece,2024-08-19T13:00:23.117000
CVE-2024-4764,0,0,d4513c07467374a5b389bb93120fcb2ac353ef34ecf409f85646dd7a83574a17,2024-07-03T02:08:04.193000
CVE-2024-47641,0,0,d8a923752c07b02ea5386415a7b0ad8cc8f9093d938474666f31f411f6951ce8,2024-09-30T13:15:02.570000
@ -262930,8 +262930,8 @@ CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d5
CVE-2024-7104,0,0,65dfc462223ed34264e8700eb7e9171b84ef85c656f444224981a91d9956a19c,2024-09-20T14:44:18.010000
CVE-2024-7105,0,0,46f1c8544843abdf42260f92967cf768f61b8f943bd2d80ab65735c61cbf36f4,2024-09-11T14:15:33.063000
CVE-2024-7106,0,0,ff3ffd817a427576052bad31a6af61e50bfb0473d392446ac87a1106350f920d,2024-08-13T14:15:31.030000
CVE-2024-7107,0,0,71743d4dad18d41653bcf5df1fdad649f5d582cc2316708780278044127de1d6,2024-09-26T13:32:02.803000
CVE-2024-7108,0,0,ce873b22df7847d732c118d8df6e354bbcd135a320b22197f321f89a7388c28f,2024-09-26T13:32:02.803000
CVE-2024-7107,0,1,dcebadadd2561886aa1f287500a0cea14e990ce8617215af87b8d9f13d0a8f6e,2024-10-03T00:39:16.493000
CVE-2024-7108,0,1,72b622acdca37da52f74f89316d73e9c6ae2ce689eaf61421c607ab219885964,2024-10-03T00:31:19.913000
CVE-2024-7110,0,0,a4d256798386bbcae63cc631884c30e79e65250cc4557b1041a9bd821ab24cc0,2024-09-11T16:52:37.847000
CVE-2024-7112,0,0,8ade2da3c94d5b9dafacd952ec2bbc34e1f1f89b182ab227f6b775e3286c65b7,2024-09-26T16:12:49.780000
CVE-2024-7113,0,0,0a8f4221b6e071d6c72a8ad7c45f4c251b092637dae636c0dfdbfb44a73d4a6e,2024-08-14T02:07:05.410000
@ -263833,7 +263833,7 @@ CVE-2024-8304,0,0,85b305b2398367dad597d38ceb56cadd779bad44eaa5caa6e4c63c6b9d7076
CVE-2024-8306,0,0,8e0a05cb4cc1d2892722cafe041f9325413c92ba2fea525dcf4a3adbe1e3e801,2024-09-18T19:51:14.850000
CVE-2024-8310,0,0,7c8549a7a64d3579b34aa56e199885805550ab7f5a2102b636629253bc8a75c3,2024-09-30T12:45:57.823000
CVE-2024-8311,0,0,5b6832ab4de9e09983d490e9b9cfb24e40403bdf974bac09340ae2b77983823b,2024-09-18T19:12:52.810000
CVE-2024-8316,0,0,a248c418c551695f5f3999b43393b9999b710986073d296562b230ac2e92eb88,2024-09-26T13:32:02.803000
CVE-2024-8316,0,1,3b475263f4e092896f126b94bae35b22c4bf5a5b5af6a3f22b6258e0c397de01,2024-10-03T01:01:37.380000
CVE-2024-8317,0,0,75ca94f8a803caa3f0996235375e7a6ab4757d251a8a35a9b32dc3ad55213ecc,2024-09-11T17:46:03.753000
CVE-2024-8318,0,0,5a1c058346165498258e6a0dbcca1e25ab26db572376e8715726de97a7feed6e,2024-09-04T13:05:36.067000
CVE-2024-8319,0,0,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e265,2024-09-03T14:43:13.787000
@ -263898,7 +263898,7 @@ CVE-2024-8394,0,0,537ec046b9d95c9c611478000abd6dd7551041a1f2ea81cd7e79459ae0e45a
CVE-2024-8395,0,0,7904c0b52ace758f0078aaf5623dc08c2f22d70190a82ab855b84d88ee4995e4,2024-09-19T17:53:45.753000
CVE-2024-8399,0,0,ff5a0b61b9891ed649233268ce0fa37bd0b7c79ba8aa2863ea2ecc61c35c709c,2024-09-12T19:45:07.347000
CVE-2024-8404,0,0,1a8f7c90ae4839e29c3ee7baac93c7ffbd2488d21ade054856933c21be4bdeda,2024-09-26T13:32:02.803000
CVE-2024-8405,0,0,3b81acf4a35a984c561ce8224cfd77ffbf64627fbb72f0222e3ea0b15ddb1f93,2024-09-26T13:32:02.803000
CVE-2024-8405,0,1,b5a88bc76e184307ddd2beb081f39e50ae83f9779c678cc8991166da3c096aa9,2024-10-03T00:51:18.313000
CVE-2024-8407,0,0,190893f5b3da05c3b04f6347e8d36e88eb22b5329ec3a82949674ad3abb1a15d,2024-09-05T14:48:28.513000
CVE-2024-8408,0,0,9f87fcd812f2a0614c81edf26c59a3fd5158e6ac48b1ed6a5cdb904e931cd196,2024-09-05T14:41:14.603000
CVE-2024-8409,0,0,9f46c5adb31a6d87824a8eab48e9d2e947ae9b31368ae468d358816a64d27b2e,2024-09-05T14:20:27.397000
@ -264065,11 +264065,11 @@ CVE-2024-8675,0,0,4e67a00d00eda6d3913dc1b843cec7abe2f647dde9eaf0f5b9e89fc8ca663b
CVE-2024-8678,0,0,4b823977a9ffc10932161c4fd2e6fd149c78199fa23b7389b49b67f658769603,2024-10-02T19:06:48.983000
CVE-2024-8680,0,0,f92fa58a804f571c1e7bcf32a74c84f918657d6176f24d169d6d6fd1db54ec14,2024-09-27T13:53:47.910000
CVE-2024-8681,0,0,2484646e871f9b5ca6a59ede5b5ef399a66580b77d3877c591e127c40a1ace52,2024-09-30T12:46:20.237000
CVE-2024-8686,0,0,ede88dcdbc0e792bd803e1f16895e5a739a1631453b49ef7e6a4fb82c32bd0dd,2024-09-12T12:35:54.013000
CVE-2024-8687,0,0,113cfff3abfee2dabf4872656a1085a998928e6c5f0a4785deb63af7b2621db8,2024-09-12T12:35:54.013000
CVE-2024-8688,0,0,622feee60e16c8839b74efa94c0181d710fda4c1e7dbcb6de36b0dc3a1f1b61b,2024-09-12T12:35:54.013000
CVE-2024-8686,0,1,022931d7d759e19b0434bc52cbdd6347bb39936f99eb55db4994112c6b1c44f1,2024-10-03T01:35:10.317000
CVE-2024-8687,0,1,acaaec34cb53b28ae166b73ca3b7beb76d1056832fd2f401fa104cfe417cf027,2024-10-03T00:26:56.110000
CVE-2024-8688,0,1,029257a651f738e9f27877382144b226fa4512857c7fc61efd2c2ae6b87c68fd,2024-10-03T00:19:32.047000
CVE-2024-8689,0,0,311be2bcbec5a47aa4a45b9bafa6c2540f9b63e228c7b676dc3b423a0ce88bb8,2024-09-12T12:35:54.013000
CVE-2024-8690,0,0,022b7ea05a808ad29fd8fdcc9b7bd5a433e6ed83d980c7e85b26d897eef446a5,2024-09-12T12:35:54.013000
CVE-2024-8690,0,1,67e41d4fc2072d70d0779ce07b487cc96378ea1bcbe929aa92f47f625147a8df,2024-10-03T01:29:08.547000
CVE-2024-8691,0,0,f96faf45862018fb84a309de389ab9aa82dfec00eb8b1dbabab5ce1078a13abe,2024-09-12T12:35:54.013000
CVE-2024-8692,0,0,fc7230ea52522c1382cd2778bd035ebb51a5f5590d81f2d6091d7cfcb1f83b3f,2024-09-12T12:35:54.013000
CVE-2024-8693,0,0,0bf9bf9fae22897a2e08c32b35e067d4cd5332929319ef0efd3cac78490daee3,2024-09-12T12:35:54.013000
@ -264352,7 +264352,7 @@ CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4
CVE-2024-9333,0,0,3a8b8751894004acbe0040a54680e8b99075c8756a62d62c518a0edb7a9ddf75,2024-10-02T06:15:11.113000
CVE-2024-9341,0,0,d5fd607e07f2946dcf80c0714f2f83eb8231c34e7bb32f10864cd8428533f0a9,2024-10-01T19:15:09.500000
CVE-2024-9344,0,0,32aab7c62363bb5e8b74c4e4a828c4e6e171f449ac6c37ef316871cdf05e101c,2024-10-02T09:15:03.570000
CVE-2024-9355,0,0,de7d386cfaa0fe626b090905751035e3d77ec093921574f705f634e440e55810,2024-10-02T18:15:05.100000
CVE-2024-9355,0,1,3e3c8f3f8e7ed29b00e92413e5234e08087b4d88f7dc05294ac817c99bd601d8,2024-10-03T01:15:12.127000
CVE-2024-9358,0,0,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000
CVE-2024-9359,0,0,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000
CVE-2024-9360,0,0,bc1b1d81b39a5da5efaa713a48768241d5b68973f72008d946c08564d584aa3a,2024-10-01T03:15:02.690000

Can't render this file because it is too large.