Auto-Update: 2024-12-27T19:00:20.272948+00:00

This commit is contained in:
cad-safe-bot 2024-12-27 19:03:43 +00:00
parent aee4b92168
commit b869fe4207
44 changed files with 2898 additions and 409 deletions

View File

@ -2,20 +2,24 @@
"id": "CVE-2022-21505",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2024-12-24T19:15:06.763",
"lastModified": "2024-12-24T19:15:06.763",
"lastModified": "2024-12-27T17:15:06.320",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the linux kernel, if IMA appraisal is used with the \"ima_appraise=log\" boot param, lockdown can be defeated with kexec on any machine when Secure Boot is disabled or unavailable. IMA prevents setting \"ima_appraise=log\" from the boot param when Secure Boot is enabled, but this does not cover cases where lockdown is used without Secure Boot. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity, Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)."
},
{
"lang": "es",
"value": "En el kernel de Linux, si se utiliza la evaluaci\u00f3n IMA con el par\u00e1metro de arranque \"ima_appraise=log\", el bloqueo se puede anular con kexec en cualquier m\u00e1quina cuando el arranque seguro est\u00e1 deshabilitado o no est\u00e1 disponible. IMA impide configurar \"ima_appraise=log\" desde el par\u00e1metro de arranque cuando el arranque seguro est\u00e1 habilitado, pero esto no cubre los casos en los que se utiliza el bloqueo sin arranque seguro. CVSS 3.1 Puntuaci\u00f3n base 6,7 (impactos de confidencialidad, integridad y disponibilidad). Vector CVSS: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert_us@oracle.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
@ -35,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-346"
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/linus/543ce63b664e2c2f9533d089a4664b559c3e6b5b",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-37966",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-11-09T22:15:13.603",
"lastModified": "2024-11-21T07:15:27.590",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-27T18:59:19.167",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -146,8 +146,8 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
"versionStartExcluding": "4.15.13",
"matchCriteriaId": "6A4AE564-BFC2-47FA-9AB9-573BCA9BF649"
"versionEndExcluding": "4.15.13",
"matchCriteriaId": "703773B3-EE5B-41F5-A2D9-B56F96B8793D"
},
{
"vulnerable": true,
@ -179,7 +179,10 @@
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966",
@ -191,7 +194,10 @@
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-37967",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-11-09T22:15:14.590",
"lastModified": "2024-11-21T07:15:27.743",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-27T18:58:49.467",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -146,8 +146,8 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
"versionStartExcluding": "4.15.13",
"matchCriteriaId": "6A4AE564-BFC2-47FA-9AB9-573BCA9BF649"
"versionEndExcluding": "4.15.13",
"matchCriteriaId": "703773B3-EE5B-41F5-A2D9-B56F96B8793D"
},
{
"vulnerable": true,
@ -179,7 +179,10 @@
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37967",
@ -191,7 +194,10 @@
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-38023",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-11-09T22:15:16.203",
"lastModified": "2024-11-21T07:15:35.770",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-27T18:58:34.313",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -146,8 +146,8 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
"versionStartExcluding": "4.15.13",
"matchCriteriaId": "6A4AE564-BFC2-47FA-9AB9-573BCA9BF649"
"versionEndExcluding": "4.15.13",
"matchCriteriaId": "703773B3-EE5B-41F5-A2D9-B56F96B8793D"
},
{
"vulnerable": true,
@ -179,7 +179,10 @@
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38023",
@ -191,7 +194,10 @@
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0444",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-06-07T23:15:47.267",
"lastModified": "2024-11-21T08:46:36.173",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-27T18:57:15.007",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -93,8 +93,8 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.23.1",
"matchCriteriaId": "A9C51480-8C90-46F0-A393-6DFC54ED559B"
"versionEndExcluding": "1.22.0",
"matchCriteriaId": "A550D86F-45A7-4E56-B71D-82BF5B0E76A2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-12856",
"sourceIdentifier": "disclosure@vulncheck.com",
"published": "2024-12-27T16:15:23.403",
"lastModified": "2024-12-27T16:15:23.403",
"lastModified": "2024-12-27T18:15:23.677",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -59,6 +59,10 @@
{
"url": "https://vulncheck.com/blog/four-faith-cve-2024-12856",
"source": "disclosure@vulncheck.com"
},
{
"url": "https://vulncheck.com/blog/four-faith-cve-2024-12856",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-12963",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-26T20:15:20.853",
"lastModified": "2024-12-26T20:15:20.853",
"lastModified": "2024-12-27T17:15:07.317",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Job Recruitment 1.0 and classified as critical. Affected by this issue is the function add_xp of the file /_parse/_all_edits.php. The manipulation of the argument job_company leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en code-projects Job Recruitment 1.0 y se ha clasificado como cr\u00edtica. Este problema afecta a la funci\u00f3n add_xp del archivo /_parse/_all_edits.php. La manipulaci\u00f3n del argumento job_company provoca una inyecci\u00f3n SQL. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Tambi\u00e9n pueden verse afectados otros par\u00e1metros."
}
],
"metrics": {
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -140,6 +144,10 @@
{
"url": "https://vuldb.com/?submit.468922",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/UnrealdDei/cve/blob/main/sql6.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-12964",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-26T20:15:21.110",
"lastModified": "2024-12-26T20:15:21.110",
"lastModified": "2024-12-27T17:15:07.477",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in 1000 Projects Daily College Class Work Report Book 1.0. It has been classified as critical. This affects an unknown part of the file /login.php. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en 1000 Projects Daily College Class Work Report Book 1.0. Se ha clasificado como cr\u00edtica. Afecta a una parte desconocida del archivo /login.php. La manipulaci\u00f3n del argumento user provoca una inyecci\u00f3n SQL. Es posible iniciar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -140,6 +144,10 @@
{
"url": "https://vuldb.com/?submit.468976",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/alc9700jmo/CVE/issues/4",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-12965",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-26T21:15:05.767",
"lastModified": "2024-12-26T21:15:05.767",
"lastModified": "2024-12-27T17:15:07.593",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -107,7 +107,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -140,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.468989",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/dawatermelon/CVE/blob/main/Portfolio%20Management%20System%20MCA%20Project/README10.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-12966",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-26T21:15:06.570",
"lastModified": "2024-12-26T21:15:06.570",
"lastModified": "2024-12-27T17:15:07.733",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -107,7 +107,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -140,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.469000",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Viper0617/cve/blob/main/sql-viper.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-12968",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-26T22:15:11.557",
"lastModified": "2024-12-26T22:15:11.557",
"lastModified": "2024-12-27T17:15:07.867",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -107,7 +107,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -140,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.469021",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/705298066/cve/blob/main/sql-1-kzk.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-12969",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-26T23:15:05.600",
"lastModified": "2024-12-26T23:15:05.600",
"lastModified": "2024-12-27T17:15:07.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -107,7 +107,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -140,6 +140,10 @@
{
"url": "https://vuldb.com/?submit.469031",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Rocky-Bull/myCVE/blob/main/Hospital_Management_System_SQLi.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-12988",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-27T17:15:08.130",
"lastModified": "2024-12-27T17:15:08.130",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Netgear R6900P and R7000P 1.3.3.154 and classified as critical. Affected by this vulnerability is the function sub_16C4C of the component HTTP Header Handler. The manipulation of the argument Host leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/physicszq/Routers/tree/main/Netgear/1.3.3.154",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289381",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289381",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.462781",
"source": "cna@vuldb.com"
},
{
"url": "https://www.netgear.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,133 @@
{
"id": "CVE-2024-12989",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-27T18:15:24.777",
"lastModified": "2024-12-27T18:15:24.777",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in WISI Tangram GT31 up to 20241214 and classified as problematic. Affected by this issue is some unknown functionality of the component HTTP Request Handler. The manipulation leads to server-side request forgery. The attack may be launched remotely. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.289382",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289382",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.463798",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-12990",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-27T18:15:25.063",
"lastModified": "2024-12-27T18:15:25.063",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in ruifang-tech Rebuild 3.8.6. It has been classified as problematic. This affects an unknown part of the file /user/admin-verify of the component Admin Verification Page. The manipulation of the argument nexturl with the input http://localhost/evil.html leads to open redirect. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"references": [
{
"url": "https://github.com/cydtseng/Vulnerability-Research/blob/main/rebuild/OpenRedirect-AdminVerification.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289383",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289383",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.464029",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21330",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:49.143",
"lastModified": "2024-11-21T08:54:07.357",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:07:41.530",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,90 @@
"value": "CWE-122"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_automation:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D341E199-250C-47C7-ABE8-39973A5C63E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_automation_update_management:-:*:*:*:*:*:*:*",
"matchCriteriaId": "23A8B342-E863-4C71-9CE1-FB325FF34829"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_security_center:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BA1626DA-5B19-4291-B840-633EF458984C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_sentinel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B80F8C3B-BEF9-43D5-9455-6C6F608CF519"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:container_monitoring_solution:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68A461E8-C834-4F97-98E3-516A191A3BAA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:log_analytics_agent:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDAE892B-324C-45E3-BFA0-C2B7B6939F54"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:operations_management_suite_agent_for_linux:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.8.1-0",
"matchCriteriaId": "A1B6D6F4-F48C-482B-B54B-6962D6D506A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:2019:-:*:*:*:*:*:*",
"matchCriteriaId": "0BFD64D6-E8BB-4606-8D4C-EAE586CAD791"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:2022:-:*:*:*:*:*:*",
"matchCriteriaId": "ABD632BE-513E-4581-9C8C-3A13DA1ADF1F"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21330",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21330",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21411",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:50.290",
"lastModified": "2024-11-21T08:54:18.473",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:07:01.770",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,50 @@
"value": "CWE-453"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:skype:skype:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.113",
"matchCriteriaId": "5B5491E9-29C9-41A8-B375-168072F52B29"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21411",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21411",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21418",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:50.453",
"lastModified": "2024-11-21T08:54:19.313",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T18:05:13.933",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,102 @@
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:linuxfoundation:software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*",
"versionStartIncluding": "202012",
"versionEndExcluding": "20201231.96",
"matchCriteriaId": "81F37243-864F-4FCA-A021-851D1BEC91B9"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:linuxfoundation:software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*",
"versionStartIncluding": "201911",
"versionEndExcluding": "20191130.89",
"matchCriteriaId": "B76F26C4-EF5E-4800-8856-C8F284671172"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:linuxfoundation:software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*",
"versionStartIncluding": "201811",
"versionEndExcluding": "20181130.106",
"matchCriteriaId": "8DEDC1D5-2ACC-4E6F-8E8F-22D21A2FDCFE"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:linuxfoundation:software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*",
"versionStartIncluding": "202205",
"versionEndExcluding": "20220531.26",
"matchCriteriaId": "E1C9D8A2-CABC-4634-92C4-95C9B2A4142A"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21418",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21418",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21421",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:50.920",
"lastModified": "2024-11-21T08:54:19.690",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T18:25:29.033",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,51 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_software_development_kit:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.0.0",
"versionEndExcluding": "1.29.5",
"matchCriteriaId": "06C65A69-5114-4289-A6E8-6216DB105DB2"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21421",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21421",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21435",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:52.387",
"lastModified": "2024-11-21T08:54:21.443",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T18:25:39.827",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,68 @@
"value": "CWE-426"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "18AE871D-E861-46E3-B00A-40B5F4296B36"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "5526C246-95D3-49B5-B857-AE46B469681A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "B7830F58-69E3-4373-A5C7-2B85A743E7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "20DF4699-31FA-404B-BDEA-FE418854F538"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21435",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21435",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21437",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:52.713",
"lastModified": "2024-11-21T08:54:21.703",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T18:25:57.807",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,154 @@
"value": "CWE-416"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "7C9C29C6-636E-4023-88E0-8A8C4DDD3FA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "54A84FB6-B0C7-437B-B95A-F2B4CF18F853"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "4C9B0826-AE47-44B1-988F-6B5CEFB45BD5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "E037C8AE-56A8-4507-A34B-371A7D49F28D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21437",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21437",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21439",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:53.050",
"lastModified": "2024-11-21T08:54:22.137",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T18:26:02.907",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,154 @@
"value": "CWE-416"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "7C9C29C6-636E-4023-88E0-8A8C4DDD3FA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "54A84FB6-B0C7-437B-B95A-F2B4CF18F853"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "4C9B0826-AE47-44B1-988F-6B5CEFB45BD5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "E037C8AE-56A8-4507-A34B-371A7D49F28D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21439",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21439",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21443",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:53.730",
"lastModified": "2024-11-21T08:54:22.687",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:51:02.103",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,110 @@
"value": "CWE-416"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "54A84FB6-B0C7-437B-B95A-F2B4CF18F853"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "4C9B0826-AE47-44B1-988F-6B5CEFB45BD5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "E037C8AE-56A8-4507-A34B-371A7D49F28D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21443",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21443",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21445",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:54.073",
"lastModified": "2024-11-21T08:54:22.990",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:51:59.413",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,86 @@
"value": "CWE-415"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21445",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21445",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21446",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:54.240",
"lastModified": "2024-11-21T08:54:23.130",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:52:12.337",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,142 @@
"value": "CWE-591"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "7C9C29C6-636E-4023-88E0-8A8C4DDD3FA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "6FBF7292-731F-493E-BF30-C8561ACFE379"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21446",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21446",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26160",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:55.070",
"lastModified": "2024-11-21T09:02:02.903",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:52:38.267",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,62 @@
"value": "CWE-126"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26160",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26160",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26165",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:55.817",
"lastModified": "2024-11-21T09:02:03.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:52:57.313",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,50 @@
"value": "CWE-256"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.87.2",
"matchCriteriaId": "8A31619B-425C-497A-B26A-AB7BD6C7B216"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26165",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26165",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26170",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:56.330",
"lastModified": "2024-11-21T09:02:04.217",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:54:12.860",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,86 @@
"value": "CWE-20"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26170",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26170",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26173",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:56.543",
"lastModified": "2024-11-21T09:02:04.630",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:27:57.820",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,160 @@
"value": "CWE-20"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "FAE3130D-C88C-42C1-89EF-A8F86254E04D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "CFF4870F-71A6-4ED9-B398-0757DC9A9B77"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "54A84FB6-B0C7-437B-B95A-F2B4CF18F853"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "4C9B0826-AE47-44B1-988F-6B5CEFB45BD5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "E037C8AE-56A8-4507-A34B-371A7D49F28D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26173",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26173",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26174",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:56.710",
"lastModified": "2024-11-21T09:02:04.773",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:28:23.807",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,155 @@
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "7C9C29C6-636E-4023-88E0-8A8C4DDD3FA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "54A84FB6-B0C7-437B-B95A-F2B4CF18F853"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "4C9B0826-AE47-44B1-988F-6B5CEFB45BD5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "E037C8AE-56A8-4507-A34B-371A7D49F28D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.9200.24768",
"matchCriteriaId": "B238FBA9-4807-410A-8D08-4AAA7E2A2C64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26174",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26174",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26176",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:56.873",
"lastModified": "2024-11-21T09:02:05.070",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:48:16.630",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,142 @@
"value": "CWE-126"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "7C9C29C6-636E-4023-88E0-8A8C4DDD3FA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "6FBF7292-731F-493E-BF30-C8561ACFE379"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26176",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26176",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26177",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:57.033",
"lastModified": "2024-11-21T09:02:05.213",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:48:45.967",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,100 @@
"value": "CWE-200"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "7C9C29C6-636E-4023-88E0-8A8C4DDD3FA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26177",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26177",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26178",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:57.210",
"lastModified": "2024-11-21T09:02:05.363",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:12:57.623",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,130 @@
"value": "CWE-122"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "7C9C29C6-636E-4023-88E0-8A8C4DDD3FA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26178",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26178",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26181",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:57.380",
"lastModified": "2024-11-21T09:02:05.810",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:13:10.520",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,142 @@
"value": "CWE-20"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20526",
"matchCriteriaId": "7C9C29C6-636E-4023-88E0-8A8C4DDD3FA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "6FBF7292-731F-493E-BF30-C8561ACFE379"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26181",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26181",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26182",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:57.550",
"lastModified": "2024-11-21T09:02:05.957",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:13:24.903",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,86 @@
"value": "CWE-416"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "EA2CA05A-8688-45D6-BC96-627DEB1962E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "F7C03B8B-2E86-4FEB-9925-623CC805AD34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "6FBF7292-731F-493E-BF30-C8561ACFE379"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4170",
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4170",
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26182",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26182",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26185",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:57.717",
"lastModified": "2024-11-21T09:02:06.390",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:14:05.590",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,56 @@
"value": "CWE-73"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26185",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26185",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26190",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:57.883",
"lastModified": "2024-11-21T09:02:06.860",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:14:18.263",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,130 @@
"value": "CWE-400"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndExcluding": "7.0.17",
"matchCriteriaId": "703B87E9-C6D6-4C68-B8FE-339ECB852751"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.0.0",
"versionEndExcluding": "8.0.3",
"matchCriteriaId": "6B63FDDA-5C8D-4B45-B92C-6D8A12B40493"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.3",
"versionEndExcluding": "7.3.12",
"matchCriteriaId": "BC909F7F-388D-4407-951A-3D22C6061EBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.4",
"versionEndExcluding": "7.4.2",
"matchCriteriaId": "F4C52BDA-482C-473D-AA57-9EECA060B374"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.4.0",
"versionEndExcluding": "17.4.17",
"matchCriteriaId": "DD7CF33B-E4FA-4DF9-8EFE-855D97DA19CC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.6.0",
"versionEndExcluding": "17.6.13",
"matchCriteriaId": "CFAFF9E3-6566-480B-AFC1-1D1EDF18CD1B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.8.0",
"versionEndExcluding": "17.8.8",
"matchCriteriaId": "02BBD881-8D8E-429C-B702-7AEBB4B7089A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.9.0",
"versionEndExcluding": "17.9.3",
"matchCriteriaId": "3D8C0610-A708-41C4-8E4C-06DD965A3487"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2836",
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3296",
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3296",
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.763",
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26190",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26190",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26197",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-12T17:15:58.057",
"lastModified": "2024-11-21T09:02:07.687",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-27T17:14:36.480",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,67 @@
"value": "CWE-20"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6796",
"matchCriteriaId": "2545664A-E87B-40F7-9C19-53AEC8198B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5576",
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2340",
"matchCriteriaId": "9EDA5547-D293-41D0-A10C-4A613E725231"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26197",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26197",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45805",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-26T22:15:15.083",
"lastModified": "2024-12-26T22:15:15.083",
"lastModified": "2024-12-27T17:15:08.323",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -38,7 +38,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -55,6 +55,10 @@
{
"url": "https://github.com/OpenCTI-Platform/opencti/security/advisories/GHSA-42mm-c8x3-g5q6",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/OpenCTI-Platform/opencti/security/advisories/GHSA-42mm-c8x3-g5q6",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-55950",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-26T22:15:17.817",
"lastModified": "2024-12-26T22:15:17.817",
"lastModified": "2024-12-27T17:15:08.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -60,7 +60,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -77,6 +77,10 @@
{
"url": "https://github.com/Eugeny/tabby/security/advisories/GHSA-jx33-9jc7-24gc",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Eugeny/tabby/security/advisories/GHSA-jx33-9jc7-24gc",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-56326",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-23T16:15:07.590",
"lastModified": "2024-12-24T02:15:06.740",
"lastModified": "2024-12-27T18:15:38.947",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to str.format and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's format method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox. This vulnerability is fixed in 3.1.5."
},
{
"lang": "es",
"value": "Jinja es un motor de plantillas extensible. Antes de la versi\u00f3n 3.1.5, una supervisi\u00f3n de c\u00f3mo el entorno aislado de Jinja detecta llamadas a str.format permit\u00eda a un atacante que controlaba el contenido de una plantilla ejecutar c\u00f3digo Python arbitrario. Para aprovechar la vulnerabilidad, un atacante necesita controlar el contenido de una plantilla. Que ese sea el caso depende del tipo de aplicaci\u00f3n que utilice Jinja. Esta vulnerabilidad afecta a los usuarios de aplicaciones que ejecutan plantillas que no son de confianza. El sandbox de Jinja capta llamadas a str.format y garantiza que no escapen de la sandbox. Sin embargo, es posible almacenar una referencia al m\u00e9todo de formato de una cadena maliciosa y luego pasarla a un filtro que lo llame. Estos filtros no est\u00e1n integrados en Jinja, pero podr\u00edan estar presentes a trav\u00e9s de filtros personalizados en una aplicaci\u00f3n. Despu\u00e9s de la soluci\u00f3n, estas llamadas indirectas tambi\u00e9n son gestionadas por la sandbox. Esta vulnerabilidad se solucion\u00f3 en 3.1.5."
}
],
"metrics": {
@ -62,20 +66,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-56361",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-12-26T22:15:19.273",
"lastModified": "2024-12-26T22:15:19.273",
"lastModified": "2024-12-27T17:15:08.583",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -60,7 +60,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -77,6 +77,10 @@
{
"url": "https://github.com/tltneon/lgsl/security/advisories/GHSA-xx95-62h6-h7v3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tltneon/lgsl/security/advisories/GHSA-xx95-62h6-h7v3",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-27T17:00:20.661560+00:00
2024-12-27T19:00:20.272948+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-27T16:25:32.740000+00:00
2024-12-27T18:59:19.167000+00:00
```
### Last Data Feed Release
@ -33,69 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
275003
275006
```
### CVEs added in the last Commit
Recently added CVEs: `134`
Recently added CVEs: `3`
- [CVE-2024-56651](CVE-2024/CVE-2024-566xx/CVE-2024-56651.json) (`2024-12-27T15:15:24.917`)
- [CVE-2024-56652](CVE-2024/CVE-2024-566xx/CVE-2024-56652.json) (`2024-12-27T15:15:25.027`)
- [CVE-2024-56653](CVE-2024/CVE-2024-566xx/CVE-2024-56653.json) (`2024-12-27T15:15:25.133`)
- [CVE-2024-56654](CVE-2024/CVE-2024-566xx/CVE-2024-56654.json) (`2024-12-27T15:15:25.237`)
- [CVE-2024-56655](CVE-2024/CVE-2024-566xx/CVE-2024-56655.json) (`2024-12-27T15:15:25.343`)
- [CVE-2024-56656](CVE-2024/CVE-2024-566xx/CVE-2024-56656.json) (`2024-12-27T15:15:25.447`)
- [CVE-2024-56657](CVE-2024/CVE-2024-566xx/CVE-2024-56657.json) (`2024-12-27T15:15:25.543`)
- [CVE-2024-56658](CVE-2024/CVE-2024-566xx/CVE-2024-56658.json) (`2024-12-27T15:15:25.643`)
- [CVE-2024-56659](CVE-2024/CVE-2024-566xx/CVE-2024-56659.json) (`2024-12-27T15:15:25.747`)
- [CVE-2024-56660](CVE-2024/CVE-2024-566xx/CVE-2024-56660.json) (`2024-12-27T15:15:25.857`)
- [CVE-2024-56661](CVE-2024/CVE-2024-566xx/CVE-2024-56661.json) (`2024-12-27T15:15:25.960`)
- [CVE-2024-56662](CVE-2024/CVE-2024-566xx/CVE-2024-56662.json) (`2024-12-27T15:15:26.073`)
- [CVE-2024-56663](CVE-2024/CVE-2024-566xx/CVE-2024-56663.json) (`2024-12-27T15:15:26.187`)
- [CVE-2024-56664](CVE-2024/CVE-2024-566xx/CVE-2024-56664.json) (`2024-12-27T15:15:26.297`)
- [CVE-2024-56665](CVE-2024/CVE-2024-566xx/CVE-2024-56665.json) (`2024-12-27T15:15:26.400`)
- [CVE-2024-56666](CVE-2024/CVE-2024-566xx/CVE-2024-56666.json) (`2024-12-27T15:15:26.503`)
- [CVE-2024-56667](CVE-2024/CVE-2024-566xx/CVE-2024-56667.json) (`2024-12-27T15:15:26.600`)
- [CVE-2024-56668](CVE-2024/CVE-2024-566xx/CVE-2024-56668.json) (`2024-12-27T15:15:26.693`)
- [CVE-2024-56669](CVE-2024/CVE-2024-566xx/CVE-2024-56669.json) (`2024-12-27T15:15:26.797`)
- [CVE-2024-56670](CVE-2024/CVE-2024-566xx/CVE-2024-56670.json) (`2024-12-27T15:15:26.890`)
- [CVE-2024-56671](CVE-2024/CVE-2024-566xx/CVE-2024-56671.json) (`2024-12-27T15:15:26.993`)
- [CVE-2024-56672](CVE-2024/CVE-2024-566xx/CVE-2024-56672.json) (`2024-12-27T15:15:27.107`)
- [CVE-2024-56673](CVE-2024/CVE-2024-566xx/CVE-2024-56673.json) (`2024-12-27T15:15:27.210`)
- [CVE-2024-56674](CVE-2024/CVE-2024-566xx/CVE-2024-56674.json) (`2024-12-27T15:15:27.313`)
- [CVE-2024-56675](CVE-2024/CVE-2024-566xx/CVE-2024-56675.json) (`2024-12-27T15:15:27.420`)
- [CVE-2024-12988](CVE-2024/CVE-2024-129xx/CVE-2024-12988.json) (`2024-12-27T17:15:08.130`)
- [CVE-2024-12989](CVE-2024/CVE-2024-129xx/CVE-2024-12989.json) (`2024-12-27T18:15:24.777`)
- [CVE-2024-12990](CVE-2024/CVE-2024-129xx/CVE-2024-12990.json) (`2024-12-27T18:15:25.063`)
### CVEs modified in the last Commit
Recently modified CVEs: `39`
- [CVE-2024-1091](CVE-2024/CVE-2024-10xx/CVE-2024-1091.json) (`2024-12-27T15:45:27.200`)
- [CVE-2024-11607](CVE-2024/CVE-2024-116xx/CVE-2024-11607.json) (`2024-12-27T15:15:09.637`)
- [CVE-2024-12908](CVE-2024/CVE-2024-129xx/CVE-2024-12908.json) (`2024-12-27T15:15:10.240`)
- [CVE-2024-12926](CVE-2024/CVE-2024-129xx/CVE-2024-12926.json) (`2024-12-27T15:15:10.360`)
- [CVE-2024-12927](CVE-2024/CVE-2024-129xx/CVE-2024-12927.json) (`2024-12-27T15:15:10.513`)
- [CVE-2024-12928](CVE-2024/CVE-2024-129xx/CVE-2024-12928.json) (`2024-12-27T15:15:10.650`)
- [CVE-2024-12929](CVE-2024/CVE-2024-129xx/CVE-2024-12929.json) (`2024-12-27T15:15:10.793`)
- [CVE-2024-12930](CVE-2024/CVE-2024-129xx/CVE-2024-12930.json) (`2024-12-27T15:15:10.947`)
- [CVE-2024-12943](CVE-2024/CVE-2024-129xx/CVE-2024-12943.json) (`2024-12-27T15:15:11.083`)
- [CVE-2024-12944](CVE-2024/CVE-2024-129xx/CVE-2024-12944.json) (`2024-12-27T15:15:11.230`)
- [CVE-2024-12949](CVE-2024/CVE-2024-129xx/CVE-2024-12949.json) (`2024-12-27T15:15:11.363`)
- [CVE-2024-12958](CVE-2024/CVE-2024-129xx/CVE-2024-12958.json) (`2024-12-27T15:15:11.510`)
- [CVE-2024-12982](CVE-2024/CVE-2024-129xx/CVE-2024-12982.json) (`2024-12-27T16:15:23.540`)
- [CVE-2024-12983](CVE-2024/CVE-2024-129xx/CVE-2024-12983.json) (`2024-12-27T16:15:23.683`)
- [CVE-2024-21436](CVE-2024/CVE-2024-214xx/CVE-2024-21436.json) (`2024-12-27T16:25:32.740`)
- [CVE-2024-3056](CVE-2024/CVE-2024-30xx/CVE-2024-3056.json) (`2024-12-27T16:15:24.437`)
- [CVE-2024-38816](CVE-2024/CVE-2024-388xx/CVE-2024-38816.json) (`2024-12-27T16:15:24.313`)
- [CVE-2024-41123](CVE-2024/CVE-2024-411xx/CVE-2024-41123.json) (`2024-12-27T16:15:24.577`)
- [CVE-2024-47153](CVE-2024/CVE-2024-471xx/CVE-2024-47153.json) (`2024-12-27T15:15:12.460`)
- [CVE-2024-47154](CVE-2024/CVE-2024-471xx/CVE-2024-47154.json) (`2024-12-27T15:15:12.587`)
- [CVE-2024-47155](CVE-2024/CVE-2024-471xx/CVE-2024-47155.json) (`2024-12-27T15:15:12.723`)
- [CVE-2024-47157](CVE-2024/CVE-2024-471xx/CVE-2024-47157.json) (`2024-12-27T15:15:12.870`)
- [CVE-2024-48949](CVE-2024/CVE-2024-489xx/CVE-2024-48949.json) (`2024-12-27T16:15:24.730`)
- [CVE-2024-49761](CVE-2024/CVE-2024-497xx/CVE-2024-49761.json) (`2024-12-27T16:15:24.890`)
- [CVE-2024-56527](CVE-2024/CVE-2024-565xx/CVE-2024-56527.json) (`2024-12-27T15:15:13.580`)
- [CVE-2024-21418](CVE-2024/CVE-2024-214xx/CVE-2024-21418.json) (`2024-12-27T18:05:13.933`)
- [CVE-2024-21421](CVE-2024/CVE-2024-214xx/CVE-2024-21421.json) (`2024-12-27T18:25:29.033`)
- [CVE-2024-21435](CVE-2024/CVE-2024-214xx/CVE-2024-21435.json) (`2024-12-27T18:25:39.827`)
- [CVE-2024-21437](CVE-2024/CVE-2024-214xx/CVE-2024-21437.json) (`2024-12-27T18:25:57.807`)
- [CVE-2024-21439](CVE-2024/CVE-2024-214xx/CVE-2024-21439.json) (`2024-12-27T18:26:02.907`)
- [CVE-2024-21443](CVE-2024/CVE-2024-214xx/CVE-2024-21443.json) (`2024-12-27T17:51:02.103`)
- [CVE-2024-21445](CVE-2024/CVE-2024-214xx/CVE-2024-21445.json) (`2024-12-27T17:51:59.413`)
- [CVE-2024-21446](CVE-2024/CVE-2024-214xx/CVE-2024-21446.json) (`2024-12-27T17:52:12.337`)
- [CVE-2024-26160](CVE-2024/CVE-2024-261xx/CVE-2024-26160.json) (`2024-12-27T17:52:38.267`)
- [CVE-2024-26165](CVE-2024/CVE-2024-261xx/CVE-2024-26165.json) (`2024-12-27T17:52:57.313`)
- [CVE-2024-26170](CVE-2024/CVE-2024-261xx/CVE-2024-26170.json) (`2024-12-27T17:54:12.860`)
- [CVE-2024-26173](CVE-2024/CVE-2024-261xx/CVE-2024-26173.json) (`2024-12-27T17:27:57.820`)
- [CVE-2024-26174](CVE-2024/CVE-2024-261xx/CVE-2024-26174.json) (`2024-12-27T17:28:23.807`)
- [CVE-2024-26176](CVE-2024/CVE-2024-261xx/CVE-2024-26176.json) (`2024-12-27T17:48:16.630`)
- [CVE-2024-26177](CVE-2024/CVE-2024-261xx/CVE-2024-26177.json) (`2024-12-27T17:48:45.967`)
- [CVE-2024-26178](CVE-2024/CVE-2024-261xx/CVE-2024-26178.json) (`2024-12-27T17:12:57.623`)
- [CVE-2024-26181](CVE-2024/CVE-2024-261xx/CVE-2024-26181.json) (`2024-12-27T17:13:10.520`)
- [CVE-2024-26182](CVE-2024/CVE-2024-261xx/CVE-2024-26182.json) (`2024-12-27T17:13:24.903`)
- [CVE-2024-26185](CVE-2024/CVE-2024-261xx/CVE-2024-26185.json) (`2024-12-27T17:14:05.590`)
- [CVE-2024-26190](CVE-2024/CVE-2024-261xx/CVE-2024-26190.json) (`2024-12-27T17:14:18.263`)
- [CVE-2024-26197](CVE-2024/CVE-2024-261xx/CVE-2024-26197.json) (`2024-12-27T17:14:36.480`)
- [CVE-2024-45805](CVE-2024/CVE-2024-458xx/CVE-2024-45805.json) (`2024-12-27T17:15:08.323`)
- [CVE-2024-55950](CVE-2024/CVE-2024-559xx/CVE-2024-55950.json) (`2024-12-27T17:15:08.480`)
- [CVE-2024-56326](CVE-2024/CVE-2024-563xx/CVE-2024-56326.json) (`2024-12-27T18:15:38.947`)
- [CVE-2024-56361](CVE-2024/CVE-2024-563xx/CVE-2024-56361.json) (`2024-12-27T17:15:08.583`)
## Download and Usage

View File

@ -96357,7 +96357,7 @@ CVE-2017-12584,0,0,31595b6d3eacbe799eef59a7567c0e209b6a2421f12c85d3d56228f0946c7
CVE-2017-12585,0,0,6339351a122cfb289bad097e411b1fc410382b088e18c91261b4dfccbf3a068c,2024-11-21T03:09:48.347000
CVE-2017-12586,0,0,cfdee14d5ee49e578f2a9cc1477557aaeca69f99e1d44f084097b8ad3595817a,2024-11-21T03:09:48.487000
CVE-2017-12587,0,0,c3ef9880abab8736eb869b99e75227e83005abcba0994d876729e7459b621086,2024-11-21T03:09:48.627000
CVE-2017-12588,0,1,8e2a37727ba5de4a6b017224d4dd2dd0e6df1a9f359fdead16c95a3a99cd0704,2024-12-27T16:15:21.503000
CVE-2017-12588,0,0,8e2a37727ba5de4a6b017224d4dd2dd0e6df1a9f359fdead16c95a3a99cd0704,2024-12-27T16:15:21.503000
CVE-2017-12589,0,0,7146e7a14f2ee668fcef3cdf5b6ef84c474fd989fb96ec1dce494bef2ac5df02,2024-11-21T03:09:48.930000
CVE-2017-12590,0,0,c53b785b5ac31e28e81355339be5cf951872dbff73359e1ecaa7ed7d6d4bfd63,2024-11-21T03:09:49.077000
CVE-2017-12591,0,0,edfa35e8f633a795819c4c8e10de4b3b3db19ea299fc91fcdf671ae101ae8526,2024-11-21T03:09:49.220000
@ -108801,7 +108801,7 @@ CVE-2017-8918,0,0,2e1f965b05396da63f824d46d99fdae5b63247c58aa5a5c6d14c8139017ee5
CVE-2017-8919,0,0,35b5cbb61c6993e6d606beba9e33a9e5e58dd420d8038d3a194a2b6a2c94fa38,2024-11-21T03:34:58.733000
CVE-2017-8920,0,0,a1a5521680dc347e5f9457e45bcb861179c941ef32254c72199d4d837752e3a5,2024-11-21T03:34:58.890000
CVE-2017-8921,0,0,e5776f4ee4f1e962e254dea6e049bb8e8a88f8475e24eaaf1f2490fbda8d2fb7,2024-11-21T03:34:59.050000
CVE-2017-8923,0,1,94b7855ab0ef9c83556d96d7549e1f678b7f37dd6dc8a5da46cda247e0068dc9,2024-12-27T16:15:22.243000
CVE-2017-8923,0,0,94b7855ab0ef9c83556d96d7549e1f678b7f37dd6dc8a5da46cda247e0068dc9,2024-12-27T16:15:22.243000
CVE-2017-8924,0,0,8958a640bfd353de56ae41c498e8b8388e4f8c78873a76eed10b6a8146af5a73,2024-11-21T03:34:59.353000
CVE-2017-8925,0,0,43e9ea1b2cb2d1063f34928b06955ad431ace258020acb7ab9da0026af262f21,2024-11-21T03:34:59.517000
CVE-2017-8926,0,0,1d730b96c2bd4f9dd50f1a6ca5a0b0237dca438b62fe8cdd8cbd6a61cdf809ff,2024-11-21T03:34:59.680000
@ -113144,7 +113144,7 @@ CVE-2018-12115,0,0,63de01d2abd4ce6a3eab144c578cd5025b49d2ef72f98c0f935b26ccaa10b
CVE-2018-12116,0,0,14b8604db2dcecf240c6064b334de42d1e6e48ac5efde2b964ef36202e0ac146,2024-11-21T03:44:37.917000
CVE-2018-1212,0,0,c2005bdaf1f0043e5bd6cc157fdb8c9b94ff99498aeea3f0a39918e278fbc5f4,2024-11-21T03:59:24.007000
CVE-2018-12120,0,0,5005c1a5ad0427dafca9ff38ab2612a8dd5a245855697ebc9cd45cb7dfb192e2,2024-11-21T03:44:38.050000
CVE-2018-12121,0,1,1fed4b3a2461d3347b852be02af145affb794b6737c9b2b6d9c4ee17f94fdfe5,2024-12-27T16:15:22.400000
CVE-2018-12121,0,0,1fed4b3a2461d3347b852be02af145affb794b6737c9b2b6d9c4ee17f94fdfe5,2024-12-27T16:15:22.400000
CVE-2018-12122,0,0,b8f9b6ce1ad84a787b195d15e50c17580151ae7354f6ef0d74a280b85ca5a34d,2024-12-13T14:15:19.043000
CVE-2018-12123,0,0,0d2c5185ee17eac3b17233c70e3fc4506fcf37a36d5e56d74261221a7020c610,2024-12-13T14:15:19.250000
CVE-2018-12125,0,0,f99608b02f3b51d6b7348f2a325bea878fdd51cdd84df5b43567cffb0ba60a6d,2023-11-07T02:52:01.980000
@ -119828,7 +119828,7 @@ CVE-2018-20057,0,0,ed1593cb211a8c4e1eb76488f9af881ba1c296975bf2a6ff04a60967255e4
CVE-2018-20058,0,0,796255e5a0a4c1cff20812a5594623626ee0709d7fbd1c9dbeae7957c08e7388,2024-11-21T04:00:49.170000
CVE-2018-20059,0,0,a51c9dc7c637cc654ff1697815121d270bdcff703f0c68f60fdcdc128d1e4b50,2024-11-21T04:00:49.307000
CVE-2018-2006,0,0,47aaf5fb46e012c3cfb603348c2121f9a9a743a62e7e9289ff736907f0b910fd,2024-11-21T04:03:34.943000
CVE-2018-20060,0,1,e1385d2fac30923e70f75b5e2c91f03777167fa23ae8a6a4823f87a95d33d42f,2024-12-27T16:15:22.593000
CVE-2018-20060,0,0,e1385d2fac30923e70f75b5e2c91f03777167fa23ae8a6a4823f87a95d33d42f,2024-12-27T16:15:22.593000
CVE-2018-20061,0,0,1f3af18deb366266af78da0ceefcafeb4c84a14e1efa3997c111e9f0e822cf58,2024-11-21T04:00:49.627000
CVE-2018-20062,0,0,895b2a07e3ec5bb09e0b27112cf14ed238ec98899ad322b27beeb51e0922ca57,2024-11-21T04:00:49.783000
CVE-2018-20063,0,0,34f0aa6d0bd4f9600ecd5e922724926b6fd20feacc9a5c41e95ea24a58e17160,2024-11-21T04:00:49.940000
@ -154451,7 +154451,7 @@ CVE-2020-24718,0,0,cfe39eafac801179db9190fa29a72dec3d115766d7ca32af6d2e7ffce0967
CVE-2020-24719,0,0,802f7bc2adcc6cc30fab6d06a941b76cccd3a76085a430900a4405c8ac8883db,2024-11-21T05:15:57.893000
CVE-2020-24721,0,0,632a0b35f20de0d234a152de0b1a8bb00cd80643afda0c8c7fd849cc3a44d353,2024-11-21T05:15:58.070000
CVE-2020-24722,0,0,2d6a9475ff7960b2ecf45b8ba5bf6c934c48a3a2b042af9ca26c088478309242,2024-11-21T05:15:58.240000
CVE-2020-24723,0,1,d30b5c6288ca401e5ce6ccdfaf5cd9c0422ec60236daac85beb5cc6ec7984b8d,2024-12-27T15:55:35.150000
CVE-2020-24723,0,0,d30b5c6288ca401e5ce6ccdfaf5cd9c0422ec60236daac85beb5cc6ec7984b8d,2024-12-27T15:55:35.150000
CVE-2020-24736,0,0,574f1fd3b8ee76dd1e77d5db8bd64ae8e0509b0cb53d8650de9c53ef74c43f1b,2024-11-21T05:15:58.713000
CVE-2020-24739,0,0,d13577f8d3e3cab7f5e3967df365f49682627bab5163d108cfd37030740a75ec,2024-11-21T05:15:58.870000
CVE-2020-24740,0,0,d2e75505e1e478dc1429baf514fec0f2ed8907950ea232f832c9f28a10f5d964,2024-11-21T05:16:00.147000
@ -155264,7 +155264,7 @@ CVE-2020-2593,0,0,35ee9c1e7647ee90863b45953f0446f402cbc89c8ee0660838e8981f72436b
CVE-2020-2594,0,0,6b177fd766bc21458a98b27aee50afa120af060c110f6d7481622fef2ec67634,2024-11-21T05:25:40.257000
CVE-2020-2595,0,0,64c84573bcb1c934cca09de09fece27275d0cf9861d538c5cd2b93850a2cbca4,2024-11-21T05:25:40.447000
CVE-2020-25950,0,0,fbe4519a0b3fefde92b7e39153e7ae82c652b8b77052c265332bad57f63c9c0a,2024-11-21T05:19:00.657000
CVE-2020-25952,0,1,1d24c462de3556ccce77858bec4c8a95c315d067baec081a15f18e4daa8e5d8a,2024-12-27T15:55:35.150000
CVE-2020-25952,0,0,1d24c462de3556ccce77858bec4c8a95c315d067baec081a15f18e4daa8e5d8a,2024-12-27T15:55:35.150000
CVE-2020-25955,0,0,ea810d7a802ea59edcf4d347b5f0b5201e41d62d80b1ced817e65c0e81d8bf3a,2024-11-21T05:19:01.017000
CVE-2020-2596,0,0,ac718d3aced7ee6a9848acea0d718168af4cd02a01aa31b6de9b3e67fb837f9d,2024-11-21T05:25:40.653000
CVE-2020-25966,0,0,13ccf03ef5c36ee007cda0e8174cf70b570bf1cff5824a3191282f8f8f2872e2,2024-11-21T05:19:01.203000
@ -186613,7 +186613,7 @@ CVE-2021-46174,0,0,ddb921f010627a38461c9c9418a1513648f11f1c697f4b7b1f8ea2fc4158c
CVE-2021-46179,0,0,02ca5a54df105af6183de91266817180be200b5a25b296df26541ddc0d4a9130,2024-11-21T06:33:44.897000
CVE-2021-46195,0,0,e7965c1995783427888f83010d1ac6fe7c8f26732cbb13ce66bff151598e607f,2024-11-21T06:33:45.040000
CVE-2021-46198,0,0,7241f11b419ed180fd33232bbf80b8e7f8c5821d60eb8abbe9bd2ea9e62f28a4,2024-11-21T06:33:45.187000
CVE-2021-46200,0,1,33e79e14934d787aec840e56d63f7e0fcbc2d5ba6fadaf1f3ca87f32e6b758ab,2024-12-27T15:55:35.150000
CVE-2021-46200,0,0,33e79e14934d787aec840e56d63f7e0fcbc2d5ba6fadaf1f3ca87f32e6b758ab,2024-12-27T15:55:35.150000
CVE-2021-46201,0,0,55e12781c99897964331dc5d6b60adbbe1ddead3c69eb36c83c86fd1dc97dc19,2024-11-21T06:33:45.490000
CVE-2021-46203,0,0,9907bd5271dcddeff0d900404f9ef5a64330e32c2f02a68f68f15c162ae93896,2024-11-21T06:33:45.640000
CVE-2021-46204,0,0,37209fb1b5fe4e5143a44add170bc3ff002acb82f091df8add419e0313009f11,2024-11-21T06:33:45.780000
@ -191130,7 +191130,7 @@ CVE-2022-21499,0,0,dc5a0cc9d6ff643c0e342a2bf885d62e76dd299429c26e32065c68ce6261a
CVE-2022-21500,0,0,d010502319a7fee7f42ee09fcb58cf300edf4758febf313f5b6709c020dd4fcd,2024-11-21T06:44:50.663000
CVE-2022-21503,0,0,12eb09629f001add44d68bf73e4712070b60afd8a4f021c25887f07bef89eca0,2024-11-21T06:44:50.790000
CVE-2022-21504,0,0,631a6577f7152e8333748d9581f5c978cd32d99bf75c5abb196c5da1248e14fa,2024-11-21T06:44:50.890000
CVE-2022-21505,0,0,b24ae6e6c491c7cca3ffd1fce8f2d8bbbfbac9e1272a7769fec6a6cb335ff6fe,2024-12-24T19:15:06.763000
CVE-2022-21505,0,1,3e1fa3b88134a1117bda14d23ebf1ab2c2ea5662309f40831d6c7e24abd04b77,2024-12-27T17:15:06.320000
CVE-2022-21508,0,0,e2eb6f33718526bb54590b8c6c28a056615cacc6c1a7482ca77f25144c906519,2024-11-21T06:44:50.990000
CVE-2022-21509,0,0,1ee00dc119bbbdc97f4643daf6334effe1ded197f2b4ca9700d80faf547e60b1,2024-11-21T06:44:51.110000
CVE-2022-2151,0,0,dc428bf8d4fba7305831503b816cb2b740b347356a4730407735e1dfb73a0612,2024-11-21T07:00:25.940000
@ -204775,8 +204775,8 @@ CVE-2022-37962,0,0,f50ff8e8094815d8816fc513b829a1ce46a74c8282897c68e04a12fbf08a8
CVE-2022-37963,0,0,6b24206a0819936f29a14d50e6b0a98c60b695f0cbcf78fefb85d2165d88064c,2024-11-21T07:15:27.203000
CVE-2022-37964,0,0,904f2be60e94f5d3e0bef95b7dffcbc667f77d6b6e301201714a874e324af319,2024-11-21T07:15:27.320000
CVE-2022-37965,0,0,931d475618320875547631393847d4517747108318c2b07bf50de269622886c3,2024-11-21T07:15:27.450000
CVE-2022-37966,0,0,072152e8ac3fac4c9a605670a8b8cffc00aefc964c4f886b7ed72211409483df,2024-11-21T07:15:27.590000
CVE-2022-37967,0,0,af60652a58fa14d9d7a260726f6c3fd5b43e0846aeeb2cf4bde4033cf5919a99,2024-11-21T07:15:27.743000
CVE-2022-37966,0,1,25c4f91464664e2f289c3ddd19a265328372ad3df3f8f1976fef3aa8e7baa1fa,2024-12-27T18:59:19.167000
CVE-2022-37967,0,1,e08c38de60b35409c7ee84e4852172487ab5f78c543648bd6083cc9f6a1717dc,2024-12-27T18:58:49.467000
CVE-2022-37968,0,0,75a32cf7d97add31af68e096695ff1abc425b444a7613643454af309c17bd2ad,2024-11-21T07:15:27.887000
CVE-2022-37969,0,0,730c88e6266ce922e60fc7a16119f2527fd7c0c5bd8ada716eb5a9782c859004,2024-11-21T07:15:28
CVE-2022-3797,0,0,1d258bd702d02d61f24422c553d0aeb93ad0a41da7597475f19b3996eb769180,2024-11-21T07:20:15.157000
@ -204836,7 +204836,7 @@ CVE-2022-3802,0,0,304bb009f5d5e2fdbddc8d316bd8865bbd97f82518e88a05a7ebc6159d11f2
CVE-2022-38020,0,0,ad24136fcd432b8862c6330e4dc0cf45d86f3080544a7cd36ee02a3ae8a4e931,2024-11-21T07:15:35.300000
CVE-2022-38021,0,0,889433fa6985291c90ef5aad9027e5f73e219051dff9848084a16bdedb28ede9,2024-11-21T07:15:35.443000
CVE-2022-38022,0,0,80f9b7893b106f9286b2658e9fb5216c1a4fc61df3a8c0388cc0b2eb3bc740f5,2024-11-21T07:15:35.610000
CVE-2022-38023,0,0,8d4c4fd731c92ce9b56745d933c7fed96e53b26dbe92dddeca0bcdc55b8179fe,2024-11-21T07:15:35.770000
CVE-2022-38023,0,1,f04fc95210f9eb704907a812ea0fbd4cad260340111b1e3a1b0d9da24d754221,2024-12-27T18:58:34.313000
CVE-2022-38025,0,0,25fa39d6d3570eda72eb09437169c4d07954873680e6c95b42c154cdd93a2a75,2024-11-21T07:15:35.917000
CVE-2022-38026,0,0,bbe41b9189014359b01ad52f0aa61cfadaf74302e3b2b9249dffc4980cab1a6a,2024-11-21T07:15:36.037000
CVE-2022-38027,0,0,4f88887957030e0b717c87afa1ef8355686f75bf224c086c55fb0fc2e6b506f2,2024-11-21T07:15:36.193000
@ -239826,7 +239826,7 @@ CVE-2023-52435,0,0,4511ddd5fc96777a4d1f57c09b94f2c6faa283be3bbe7bed342b3e7847c5e
CVE-2023-52436,0,0,a1d6ae97e0519eaf28cd31921dc5d9066b5d3c0d9e7a62cba2649db5d3a51484,2024-11-21T08:39:45.483000
CVE-2023-52437,0,0,42872141987ae74e64d2ed167d955818bd8792275db5df08a84277dbded74cb3,2024-02-22T13:15:08.020000
CVE-2023-52438,0,0,f704ce7035d9c7c425313c129c92bd1e19768fac31271544b6300d36dc52e559,2024-11-21T08:39:45.667000
CVE-2023-52439,0,1,89c74915aadbba4ecfdcdbe1c621f682b075d68fb1f53acd1233016229941502,2024-12-27T16:15:23.080000
CVE-2023-52439,0,0,89c74915aadbba4ecfdcdbe1c621f682b075d68fb1f53acd1233016229941502,2024-12-27T16:15:23.080000
CVE-2023-5244,0,0,edea9e4915507c997b45b182cef8d61ff33b6d4610b5d5c0fd73fb1cd2c3768a,2024-11-21T08:41:21.760000
CVE-2023-52440,0,0,9030bb361d0826ce4809631e8c54bff2f91f3e86d5c67243e589800a66f1d35d,2024-11-21T08:39:45.973000
CVE-2023-52441,0,0,4f9065a3927fe5f10797f77c21e9f2345c1920d0bb718a2259b1325d06c98c8e,2024-11-21T08:39:46.177000
@ -242549,12 +242549,12 @@ CVE-2024-0434,0,0,0c57c5e159e3e6c393bce0fbeb391a87baccb445e5bdfb638a63d25f31352e
CVE-2024-0435,0,0,2695ddf1b97c59d19a0b2f2fd225ce7c66470a1925aae18fba3c028e4dbb9310,2024-11-21T08:46:35.133000
CVE-2024-0436,0,0,93179bf49191fe2e74fd10468594231656b25598868faf48ef1f2db03d99b0c6,2024-11-21T08:46:35.243000
CVE-2024-0437,0,0,b3dbadc4bf51769a17424af985e0a0105b8dbb7d07004337c8d5eaa5c305f6a5,2024-11-21T08:46:35.363000
CVE-2024-0438,0,1,d8d9eff4f5112adcfa9d0d912a225f89819e081a28cbd99d4ee09d61949b8798,2024-12-27T15:51:18.320000
CVE-2024-0438,0,0,d8d9eff4f5112adcfa9d0d912a225f89819e081a28cbd99d4ee09d61949b8798,2024-12-27T15:51:18.320000
CVE-2024-0439,0,0,01a9023bc79401248bf263081929d866c325402fc40001a5a2486055884e0bdc,2024-11-21T08:46:35.647000
CVE-2024-0440,0,0,9b41d4c42ff0b29e0c33a27150bc353ca04590e3373335ebb1c4da265e318a35,2024-11-21T08:46:35.767000
CVE-2024-0442,0,0,6ac0c6b5a09420cab59e78b387f25232ca3bbf73dad3a572eb084f761b1560a7,2024-11-21T08:46:35.890000
CVE-2024-0443,0,0,aeba6274837992658e2c4b7edb27871e8468430250a040ff0202a08869d47769,2024-11-21T08:46:36.010000
CVE-2024-0444,0,0,f6a225657f1179bab9b6c5188a96f871097b1ecb5a79449e416e0383545b3b80,2024-11-21T08:46:36.173000
CVE-2024-0444,0,1,e6663164bed0caa54a1cce1846baba77384cf71afcffd2a64cf92ab0d873e3d8,2024-12-27T18:57:15.007000
CVE-2024-0445,0,0,4ab454f150f76c3507e1d605ca8ec368c481acdb45a0591e9b5b90434536ae48,2024-11-21T08:46:36.333000
CVE-2024-0446,0,0,8cd5e7f51f7c43d71d35806007add85f5722762bffd3331d410bf77bbd5badf2,2024-11-21T08:46:36.457000
CVE-2024-0447,0,0,ef82dbacc24448559fe1360e1922a6f76a74074d981e7a70149369df2daa3ad4,2024-11-21T08:46:36.667000
@ -242931,7 +242931,7 @@ CVE-2024-0834,0,0,4909462b05092a27a61fc0c22b9068b69fa51b5caf1c544fca449cadfb1bfd
CVE-2024-0835,0,0,9af51f6890e6470dad21ae7757ef0efed2c1f2e67204635a479a146277d8662f,2024-11-21T08:47:28.640000
CVE-2024-0836,0,0,cd82249cdfcb5ab173c90bf4120548bfdb723d07f1e7b14e20f0d32f1d9c1e6a,2024-11-21T08:47:28.770000
CVE-2024-0837,0,0,54f84e3002cfdda564fee9168d6c1c7df787ca0f6cd3259ca2097134909dbeda,2024-11-21T08:47:28.917000
CVE-2024-0838,0,1,65c3c84015040543239e3e8dfad6fe5d4d6702f7df313f51a124b3b4f9fdd8a5,2024-12-27T15:57:28.327000
CVE-2024-0838,0,0,65c3c84015040543239e3e8dfad6fe5d4d6702f7df313f51a124b3b4f9fdd8a5,2024-12-27T15:57:28.327000
CVE-2024-0839,0,0,49086e11eae50fdeaa0fd1455d8cc94d52d9a0af6af252bac9ff62fabed8f3b8,2024-11-21T08:47:29.143000
CVE-2024-0840,0,0,ca8aa458c2576a35731bcb5034c90e7663554fbe2d4d8fb60f218a463413d155,2024-11-21T08:47:29.257000
CVE-2024-0841,0,0,3a05f459f3a8d83064b8e1099ecdeed027bd751dc61114ac0cf64a122e6ab390,2024-11-21T08:47:29.387000
@ -243061,8 +243061,8 @@ CVE-2024-0978,0,0,e5b95e6b8cd60bc606669bd0fdf2ca409c6d12e1690aeeb535a6f721a61918
CVE-2024-0979,0,0,baa5d9094fbc29dc7aa565142f1c9b80958eef1deb5e225475c26bd3e852a37c,2024-11-21T08:47:56.553000
CVE-2024-0980,0,0,0b0cf2cf274aa5011f1334c9bf9f827ad2c15dd7211176348585ac6956002ccb,2024-11-21T08:47:56.703000
CVE-2024-0981,0,0,ff5d0045d5a8a398c8154a7c935f4019293c97480e88e5858137ddb0060d7f11,2024-11-21T08:47:56.900000
CVE-2024-0983,0,1,914d45697e79a505a77be76eaf128e0e88329aebd661a4dbb9c54e743e949c5a,2024-12-27T16:05:07.067000
CVE-2024-0984,0,1,b730c9eb4e3cda5325c66780d140a9d5f205de3a66a47679819aed3b27255b47,2024-12-27T16:08:43.113000
CVE-2024-0983,0,0,914d45697e79a505a77be76eaf128e0e88329aebd661a4dbb9c54e743e949c5a,2024-12-27T16:05:07.067000
CVE-2024-0984,0,0,b730c9eb4e3cda5325c66780d140a9d5f205de3a66a47679819aed3b27255b47,2024-12-27T16:08:43.113000
CVE-2024-0985,0,0,a5d15a5d9e859f9dc53b420d16404c5f439648b99dc1e5499dc4dd4c4c093bdd,2024-12-20T13:15:19.070000
CVE-2024-0986,0,0,8af20ad83e0b736451510f1abab02dc3ff951bd6641a28d581e64e2373d25871,2024-11-21T08:47:57.427000
CVE-2024-0987,0,0,1c509a99693a940ac194d4b71fa26fd5461d6e95c22da5284f444c12c11f127c,2024-11-21T08:47:57.603000
@ -243813,7 +243813,7 @@ CVE-2024-10884,0,0,16baa0ddc60b6914a200a885f7a19af70c42e03c111f9014bb7a8fee34834
CVE-2024-10885,0,0,a8e0aca0ed6b583e8b35f4d777bb46a35ed2c0e733f662c3c92bd53f59a064ba,2024-12-04T04:15:04.133000
CVE-2024-10886,0,0,06f1f0696fb00e4c4215846a85793d2e105a22d4a4fa004e0272eec7b05b7d02,2024-11-23T04:15:08.340000
CVE-2024-10887,0,0,fb1e1a2823528196fcc2145f8cf57602578b0b49c0e0002d9570cfb1dfea2ec0,2024-11-13T17:01:16.850000
CVE-2024-1089,0,1,00bc7373160c902e28c9024d7ab1875cd57911fe2d32770007c709c73dcb2ea5,2024-12-27T15:26:53.030000
CVE-2024-1089,0,0,00bc7373160c902e28c9024d7ab1875cd57911fe2d32770007c709c73dcb2ea5,2024-12-27T15:26:53.030000
CVE-2024-10890,0,0,291737e09e39acbad6d8cc1c52c0ae5cd2168a1e41e273e4ff02b1422afae399,2024-11-21T13:57:24.187000
CVE-2024-10891,0,0,6756c0c33d7417e4f522126d4552796d2cb16a6b1d07395aaddee44058a352b0,2024-11-21T13:57:24.187000
CVE-2024-10892,0,0,8e3017fcb4997696be5d41543367e2c13d86752e79c067544969077765372ab5,2024-12-18T15:15:08.067000
@ -243823,12 +243823,12 @@ CVE-2024-10896,0,0,e962891bb7ff0bd290fd7c88332bde91f2f69d0bdc8b8df6012dc8f056efa
CVE-2024-10897,0,0,b52986d028914704172403e43ebe70daf322cea1711e1657c62b53facd1dfbeb,2024-11-20T16:09:16.643000
CVE-2024-10898,0,0,d9a5fb3426672bd932cc2ebb845531319083e29bf1e7e7f09eeff58772f4f200,2024-11-26T20:32:20.217000
CVE-2024-10899,0,0,3278ed9055fdf20d3bd937513eb10691156bd1e9c65996b252cdb3333f0a4c29,2024-11-26T21:01:21.643000
CVE-2024-1090,0,1,25394912143750ca3ffe33d94e93f357a3dc60f87581aca09b64a7b29ccebdf4,2024-12-27T15:41:41.897000
CVE-2024-1090,0,0,25394912143750ca3ffe33d94e93f357a3dc60f87581aca09b64a7b29ccebdf4,2024-12-27T15:41:41.897000
CVE-2024-10900,0,0,5438023601d5947725ce57a2b51b24b31a697395c49ac1553534945223b38a58,2024-11-29T20:58:31.967000
CVE-2024-10903,0,0,a68c0cc53ca5b89dd19bc28dd6accc85cbd2f6a47b294f240d492e62851c9e4d,2024-12-26T06:15:05.397000
CVE-2024-10905,0,0,98e243c9c6d3626765a0f5bec050b58ca35d0a0d124978428fd582cb710fa7ee,2024-12-06T18:15:22.207000
CVE-2024-10909,0,0,8a3e5be040021a81e0e5e83c9e95ad90e5ace916bf19a03e529e43ec6a7f9976,2024-12-06T10:15:05.107000
CVE-2024-1091,0,1,d045bb00be6b727b8446a1313ae1a5f17faa5a6975f018f9a79f0e7c5bff1bb0,2024-12-27T15:45:27.200000
CVE-2024-1091,0,0,d045bb00be6b727b8446a1313ae1a5f17faa5a6975f018f9a79f0e7c5bff1bb0,2024-12-27T15:45:27.200000
CVE-2024-10910,0,0,12cc5162d3cce57df46ca9addf59b20cc86c6f311c37d3d38568ce7d7c80fc43,2024-12-12T05:15:07.183000
CVE-2024-10913,0,0,639e0b55d02891f5478b4712f7fb23002245caf49026270fe765e7bbdd3b73c7,2024-11-21T13:57:24.187000
CVE-2024-10914,0,0,0c0e1d2bc49848006e629bb079ed677411f0de4d90fb8273d64b81628c286fd7,2024-11-24T15:15:06.090000
@ -244393,7 +244393,7 @@ CVE-2024-11599,0,0,a26c993827526d1af73bfe90f868b9bfb9a722b6b2267b567215827aef919
CVE-2024-1160,0,0,12b04de1fea0a3119efc89b33ba5d2f3d172880f1becfa13297009e56b4efb45,2024-11-21T08:49:55.987000
CVE-2024-11601,0,0,51a555e6d26623f2054da12f000d146e4e1662608f2c3f75f4d4bafe7cada303,2024-11-22T06:15:19.830000
CVE-2024-11605,0,0,4141913c0b2f19dfef8e60f71838dd2bbeb4a9af0ce35e3f896fb060c830d253,2024-12-27T06:15:22.820000
CVE-2024-11607,0,1,64db1cb50de786964ba95a2d2de30c3c373b3627734b2fcf18c662efd5d3b19e,2024-12-27T15:15:09.637000
CVE-2024-11607,0,0,64db1cb50de786964ba95a2d2de30c3c373b3627734b2fcf18c662efd5d3b19e,2024-12-27T15:15:09.637000
CVE-2024-11608,0,0,8ddbc230a8730b76ffe6955779ba3c4d90ea8f23edd3f564c2db516009c0d0dc,2024-12-09T18:15:22.580000
CVE-2024-1161,0,0,68cc61ca71a85d6059ad02181ec1fb4a89655dbd3db8900d271e7a26ec14fb67,2024-11-21T08:49:56.127000
CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000
@ -245119,7 +245119,7 @@ CVE-2024-12845,0,0,4291254c308b66e0c715e21bc18b77504015cd917159726af921dfd1ff44e
CVE-2024-12846,0,0,9690583a4102b053af9756b9270b8bc42327f0664ded7d993b4ca2544e24e5cb,2024-12-21T05:15:07.373000
CVE-2024-1285,0,0,f377c2065ba4ae04295fe1855da43b832210575f04c4c7725642d3c9965142c4,2024-11-21T08:50:13.903000
CVE-2024-12850,0,0,337106ad10d501f734e3bf88bd4810b6de5d19df8b985806eb036bbc69e4e77c,2024-12-24T10:15:06.033000
CVE-2024-12856,1,1,44abca023e51e16cc47340f08463a2babdc98fc7bef3f84315519e31e1080c91,2024-12-27T16:15:23.403000
CVE-2024-12856,0,1,07924adeff68de13460fdeb2c672b42f90689386f30cd1cbee0da88a480f32e3,2024-12-27T18:15:23.677000
CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee914a,2024-11-21T08:50:14.037000
CVE-2024-12867,0,0,01e49ed64d6e9cd55a7b69c5d48fb82a0f55b6ea873444ea934a92cdc9c1bea1,2024-12-20T20:15:22.740000
CVE-2024-1287,0,0,86cfcf8ed68830eef8991c1cc47e2012e7e4c97ca8a27598ab8fa2741ba6d8b0,2024-11-21T08:50:14.227000
@ -245144,15 +245144,15 @@ CVE-2024-12900,0,0,1012b3733f239b410a68b2041572702d5a7f787259c3b8be862ffc1a0d536
CVE-2024-12901,0,0,7438bb24c69768569f04db263b25be4e855460433a924b6dad82e02e6b0c486b,2024-12-23T02:15:06.613000
CVE-2024-12902,0,0,dc8ea62d5500cfba347f51f27017c7c034c6314a6ca11a7df4d8bb8555d9de85,2024-12-23T11:15:06.153000
CVE-2024-12903,0,0,bc4a71a13a64e9c0d45e023c2f146d73439b3078b2350002a42c4be342765e96,2024-12-23T13:15:06.390000
CVE-2024-12908,0,1,2d4ec901c5e52671c99daeff4e2515d1229f84ee20f75a87f76f42077774cc8d,2024-12-27T15:15:10.240000
CVE-2024-12908,0,0,2d4ec901c5e52671c99daeff4e2515d1229f84ee20f75a87f76f42077774cc8d,2024-12-27T15:15:10.240000
CVE-2024-1291,0,0,52c4840726a3cf584db63abe3d1006ff575604ba403c25fca89470816948ce5e,2024-11-21T08:50:14.863000
CVE-2024-1292,0,0,38d9bc6a557167174bf37c6662c68d5de6a783380fb5a30941c923054e3f2f16,2024-11-21T08:50:14.983000
CVE-2024-12926,0,1,9ea039375da0569aab94e61b9ddfb0683abe7bb26b707561c17394fd9df2640c,2024-12-27T15:15:10.360000
CVE-2024-12927,0,1,2a9385ea20268064a5568a794af20c165dd341ee7035280b3d12cc594556567a,2024-12-27T15:15:10.513000
CVE-2024-12928,0,1,ff09b1214027a0662e29bb002f15cc35e3ad1147c846a8ab5ed1635d78dcde86,2024-12-27T15:15:10.650000
CVE-2024-12929,0,1,54b6d65f2778de17bffb8d43b1913c8c0cef7d77c963ca2b65c8505c335d81e4,2024-12-27T15:15:10.793000
CVE-2024-12926,0,0,9ea039375da0569aab94e61b9ddfb0683abe7bb26b707561c17394fd9df2640c,2024-12-27T15:15:10.360000
CVE-2024-12927,0,0,2a9385ea20268064a5568a794af20c165dd341ee7035280b3d12cc594556567a,2024-12-27T15:15:10.513000
CVE-2024-12928,0,0,ff09b1214027a0662e29bb002f15cc35e3ad1147c846a8ab5ed1635d78dcde86,2024-12-27T15:15:10.650000
CVE-2024-12929,0,0,54b6d65f2778de17bffb8d43b1913c8c0cef7d77c963ca2b65c8505c335d81e4,2024-12-27T15:15:10.793000
CVE-2024-1293,0,0,a122e9ddbaac35fa4b5b33d2b10cf37b4d4e3a3677cea83da66723805eec222b,2024-11-21T08:50:15.167000
CVE-2024-12930,0,1,078455f77e9510f08f28ff2971c16cdb9402aa0212afb05a5187fad35735c8f1,2024-12-27T15:15:10.947000
CVE-2024-12930,0,0,078455f77e9510f08f28ff2971c16cdb9402aa0212afb05a5187fad35735c8f1,2024-12-27T15:15:10.947000
CVE-2024-12931,0,0,6b882517c2a0aa1351abe5ba78e4ecf4a2af7e368b8073360ec648ee10add50d,2024-12-26T18:15:06.663000
CVE-2024-12932,0,0,81ec75deb70d1ce3a840264810c61f612efb59eb6151538363851d7e866367b7,2024-12-26T18:15:09.233000
CVE-2024-12933,0,0,9af20e5f81ecf2f25b3c4dee70c4e1c77e8eddf90d945f16067ea8c441c99619,2024-12-26T18:15:11.783000
@ -245166,13 +245166,13 @@ CVE-2024-1294,0,0,b71ea2285980093702250bdd703066da616a4eac45cb0506e646936d244fcc
CVE-2024-12940,0,0,1c74a088a4362e9ecae3f7e4f19e2cccdaaacb87c2184c4a981ac6ba14015d8e,2024-12-26T07:15:11.637000
CVE-2024-12941,0,0,81d66ceba288cafeac8e4b6f922f500756cbe0105cfa165f8fb1332807b03285,2024-12-26T08:15:05.117000
CVE-2024-12942,0,0,777d8ad0d37f683335fc4ffee46b00086a2d1edb297e09b262dc4388586a1f65,2024-12-26T08:15:05.540000
CVE-2024-12943,0,1,c1f5c00bc0c08f6b62c503997f15472d332b9662963d3726910534602bea0905,2024-12-27T15:15:11.083000
CVE-2024-12944,0,1,733f859f62155adad601cac1f6cf6835ed17a0fd92f43c10755d3c82385d7a03,2024-12-27T15:15:11.230000
CVE-2024-12943,0,0,c1f5c00bc0c08f6b62c503997f15472d332b9662963d3726910534602bea0905,2024-12-27T15:15:11.083000
CVE-2024-12944,0,0,733f859f62155adad601cac1f6cf6835ed17a0fd92f43c10755d3c82385d7a03,2024-12-27T15:15:11.230000
CVE-2024-12945,0,0,bb203015455df487cf9786180bf2361288934f93cb529565b060259c4a0972e6,2024-12-26T17:15:07.017000
CVE-2024-12946,0,0,7f66dbd6e787ab963effcb1cee71eadb44b5e7e4446b208eadabbde79a97b50c,2024-12-26T17:15:07.153000
CVE-2024-12947,0,0,36dfb235c1324fb0ab34ed74a2f1c5cd0a98e6ca9c233605a7bfd37bd66992cd,2024-12-26T17:15:07.293000
CVE-2024-12948,0,0,1411dc28cc8ad85d0e4600276fbd63c3737adb47866325d019941fd1987754be,2024-12-26T17:15:07.427000
CVE-2024-12949,0,1,7e28fd5ab126ba544b812931a8df49644f52f9748db61de56c95af0049a3c708,2024-12-27T15:15:11.363000
CVE-2024-12949,0,0,7e28fd5ab126ba544b812931a8df49644f52f9748db61de56c95af0049a3c708,2024-12-27T15:15:11.363000
CVE-2024-1295,0,0,58e65e331ff11f824ceffb79237c2ca705e423c379ee489ababaab58413247e4,2024-11-21T08:50:15.410000
CVE-2024-12950,0,0,8f7dbac8ca59122eeeb24a115a877f36f5293f5fafac4cf4c861baf46c7b8121,2024-12-26T17:15:07.553000
CVE-2024-12951,0,0,0a12db8b7c5fc4ae5da0ad4788be58d750d64838f93d7574048d431978efeae4,2024-12-26T16:15:06.730000
@ -245181,19 +245181,19 @@ CVE-2024-12953,0,0,b6658fb4c7ce816c34d17982ad9065b1b2273c2711dd83d876543af9deecc
CVE-2024-12954,0,0,5b3615740107f6cda64b7337a871541f03c27d10081cdea2daacf61f08c096ca,2024-12-26T16:15:17.510000
CVE-2024-12955,0,0,a8777044c9076e12b90807fbb55d952d1381d25a2406bca0f486e11fcc4343f9,2024-12-26T16:15:20.320000
CVE-2024-12956,0,0,277dbeee2c836d1ea7f61c74b6cd65abb129ed40587a3a4d389474be190962ee,2024-12-26T16:15:22.847000
CVE-2024-12958,0,1,87c6668bd8fdc0649a86503365f33a2f4177e2809614548012f3a56101ed0753,2024-12-27T15:15:11.510000
CVE-2024-12958,0,0,87c6668bd8fdc0649a86503365f33a2f4177e2809614548012f3a56101ed0753,2024-12-27T15:15:11.510000
CVE-2024-12959,0,0,ad9ab3bb035c04c7413feef8cc4008dc338f6f3f3a2985de139ec649d8ab5665,2024-12-26T16:15:27.643000
CVE-2024-1296,0,0,2c8681669a40b4c1355bcd3bfff211c08a874ea1e31940665fa8f736883bd89e,2024-11-21T08:50:15.633000
CVE-2024-12960,0,0,40350317db5cdb5cbb22695ae55056b69f50a7afc4d85cc53b16ab138e8da154,2024-12-26T18:15:21.027000
CVE-2024-12961,0,0,56627ba8a7c300d29962d17b2ec2c3e0fdc23b2e3eaf6eff996a8b9698b53698,2024-12-26T19:15:07.563000
CVE-2024-12962,0,0,db94d98baa73a259610fb39752bfb7647efe9cda07ba90b1d27777dcb14446f0,2024-12-26T19:15:07.710000
CVE-2024-12963,0,0,20b8b7d98e78e1d79ae1b633ff0338b3334072c70d7d9d33177c9803f745694e,2024-12-26T20:15:20.853000
CVE-2024-12964,0,0,03b74c4211851ea5dd6057480d2f9979613f5e4b10893548b581e3bcabe29fbc,2024-12-26T20:15:21.110000
CVE-2024-12965,0,0,ce7b99ccf57741b4ca7153da6eb6faefd0fc5ac81511f5a9ad11acfa14fa0670,2024-12-26T21:15:05.767000
CVE-2024-12966,0,0,70d7d7aad73b28a1ad6fe1b4eb93c5d5133f134b0d4fa7792f0c14ad4f8a9f80,2024-12-26T21:15:06.570000
CVE-2024-12963,0,1,390d6a68e77760f2b93190c9b37f38c112a90b92c56feaacb812cfbe6d66e617,2024-12-27T17:15:07.317000
CVE-2024-12964,0,1,265246cbe127d790464115ac78cee46623afd3738e3d7c1a94dafe84e37d5f2b,2024-12-27T17:15:07.477000
CVE-2024-12965,0,1,182160a0a0a421c8352b59ac4eb2d9be2dc003ffa2b628574fafb493e775c591,2024-12-27T17:15:07.593000
CVE-2024-12966,0,1,27f2d06463280e38afc10b211be5fcb3ddcebdcd20fcfec7e02fa30c54da1be6,2024-12-27T17:15:07.733000
CVE-2024-12967,0,0,ba8cde12b66bcb16be5a127b6d62440c1ec18d2d86c570d4e17758238dcb37d5,2024-12-26T22:15:09.487000
CVE-2024-12968,0,0,98eff8f6392edea4f7cae0c974800d088e75e03d5974ef7539a1b2768d28bdb1,2024-12-26T22:15:11.557000
CVE-2024-12969,0,0,4bbcd7139cc2c7f1babb3318390dc8531852894fa6d58b398e8d066bcc3c9352,2024-12-26T23:15:05.600000
CVE-2024-12968,0,1,5f053ed5549c0ecff11373284859498db278b0def94379ac799dc8689be1757a,2024-12-27T17:15:07.867000
CVE-2024-12969,0,1,f3f8e75758e8574771a56043558d063c27a986b951e223259e8c14f7ebd92d18,2024-12-27T17:15:07.993000
CVE-2024-1297,0,0,0d9e22e56ecef1715a16e9d7809dba48ba55def0e741f79f7098027ea7ebc7ff,2024-11-21T08:50:15.770000
CVE-2024-12976,0,0,881e367356f5af137bfa0b6f42d2733b95c2606d7a1d6ffba9137fbc1ec6d825,2024-12-27T02:15:06.063000
CVE-2024-12977,0,0,e0c792ee9d7dc7bc23cebbcafeadddd9c49d7359d6ea51dd9e4880db7f1cc233,2024-12-27T02:15:07.130000
@ -245202,13 +245202,16 @@ CVE-2024-12979,0,0,d19ccb6e4893fe1115af92b3a6a877045561af4a1fa80a64eb87260155e07
CVE-2024-1298,0,0,04246e35362f6f4b760051526529d0b042d99f56b78c06a26d303553264d4594,2024-11-21T08:50:15.890000
CVE-2024-12980,0,0,bb0ee44365ac631330dc2574bc3d25821baf905a38d0c50b763cddb4e32a144c,2024-12-27T05:15:07.353000
CVE-2024-12981,0,0,c44e3bfc83c2e97b51180987551bcf8310bfc671acb459959a94743959a4fd5e,2024-12-27T06:15:23.463000
CVE-2024-12982,0,1,3ddcfa5f9513000cded766b56cf50cf493e790b67acab68e668c256542e5e962,2024-12-27T16:15:23.540000
CVE-2024-12983,0,1,caa3a92899e6317399e74786e89a2599fb1c325429fc8fce558e5136199403ed,2024-12-27T16:15:23.683000
CVE-2024-12984,1,1,16963c6cd7fdeb7369723345cb5992a010ad0bed8cac0815909b3d21f80db812,2024-12-27T15:15:11.957000
CVE-2024-12985,1,1,ca7959ae084393c61274726fe6418a6652fc28856e8fab1b2faefce66892b3c5,2024-12-27T16:15:23.807000
CVE-2024-12986,1,1,5486f921102cf10d5fb206679adb12fb42af027a109bad20f032176d7d929406,2024-12-27T16:15:23.927000
CVE-2024-12987,1,1,78f5dc173e2dcf2db9b3ba8c662fb0396832c46bd2100db04d5d08db6a8e2144,2024-12-27T16:15:24.143000
CVE-2024-12982,0,0,3ddcfa5f9513000cded766b56cf50cf493e790b67acab68e668c256542e5e962,2024-12-27T16:15:23.540000
CVE-2024-12983,0,0,caa3a92899e6317399e74786e89a2599fb1c325429fc8fce558e5136199403ed,2024-12-27T16:15:23.683000
CVE-2024-12984,0,0,16963c6cd7fdeb7369723345cb5992a010ad0bed8cac0815909b3d21f80db812,2024-12-27T15:15:11.957000
CVE-2024-12985,0,0,ca7959ae084393c61274726fe6418a6652fc28856e8fab1b2faefce66892b3c5,2024-12-27T16:15:23.807000
CVE-2024-12986,0,0,5486f921102cf10d5fb206679adb12fb42af027a109bad20f032176d7d929406,2024-12-27T16:15:23.927000
CVE-2024-12987,0,0,78f5dc173e2dcf2db9b3ba8c662fb0396832c46bd2100db04d5d08db6a8e2144,2024-12-27T16:15:24.143000
CVE-2024-12988,1,1,5507827085ad7216142edc1b395cbc0761f8d13a9496adeb9972c5ca31f556c8,2024-12-27T17:15:08.130000
CVE-2024-12989,1,1,a86faeba6b944ce13082cd977aff6b59e9c280859c817e26159cbf04f1409488,2024-12-27T18:15:24.777000
CVE-2024-1299,0,0,c7f245e662ec35ddd87c48ae29ff03e74531f9ba7973bf15293ed4e82f111599,2024-12-11T20:23:27.497000
CVE-2024-12990,1,1,ea599ce135386fa931970572ce2dbf5b53682aa56926c8fdd42fd065ed3af223,2024-12-27T18:15:25.063000
CVE-2024-1300,0,0,1449d51d635587092ee7e467b53bae80464f92cc07a6bda2595172832d29c1e4,2024-11-25T03:15:10.053000
CVE-2024-1301,0,0,a82904378c141da107f996cbfc3663893c64b71f2f3d06fe2a7b32b9cc0bfa85,2024-11-21T08:50:16.340000
CVE-2024-1302,0,0,50e21539c22b43b4db748f33a4680786d0cd3b39c9a7a5fc858bc75c33660782,2024-11-21T08:50:16.467000
@ -247027,7 +247030,7 @@ CVE-2024-21327,0,0,78df8f616d5a0719663acf63377b3cb2237affa1983ded7607586777d7190
CVE-2024-21328,0,0,4725266cf9fa4f8f933fcbe5e3762adcaf89327ba04176d8846d6f8cae95b4b4,2024-11-21T08:54:07.103000
CVE-2024-21329,0,0,fd1b970c05b7ad7d6f140f728a636693c3e75004b6efec797ca1339929404b2a,2024-11-21T08:54:07.230000
CVE-2024-2133,0,0,deee6a988f84f078fab44ee176845a849d08bac2ca04e15a44bb3be0c740bce8,2024-11-21T09:09:05.960000
CVE-2024-21330,0,0,a8094b63d997c49cba3473bf97d064d9e81dce6365334f063f02acc561db9259,2024-11-21T08:54:07.357000
CVE-2024-21330,0,1,42fedb55a85ba962c1e3dea36d1667357d5e639c3c2d81565f040f398fb55546,2024-12-27T17:07:41.530000
CVE-2024-21331,0,0,5fbe49cab0ec6dccc75c42f377bfa821ff70627c7bf723e41b844770dea73b38,2024-11-21T08:54:07.490000
CVE-2024-21332,0,0,aad59e7363cf5b0daa7f1956d6e299106d03507b858c89d0b60526a6509d50f9,2024-11-21T08:54:07.610000
CVE-2024-21333,0,0,51a996326d2c6d5904fb23ef1d3c76bc6d74e7ccb1b842a534db1535bd38e662,2024-11-21T08:54:07.733000
@ -247116,18 +247119,18 @@ CVE-2024-21408,0,0,a6229327b01f5c72f23988c3a60a0a48d9605f36b6855597610f5db381fdc
CVE-2024-21409,0,0,c32224cf0652ea7dd052f5abff9bba265937ed408bf8ae037c732393bbc5b29f,2024-11-21T08:54:18.210000
CVE-2024-2141,0,0,e25edc3e366c33121ab88f864948d943b2cc55f959cde5bf1ebbabb3fc09fbe8,2024-11-21T09:09:07.003000
CVE-2024-21410,0,0,95d0b95a5f0063806998bacddd7789744542e29655fa4a9d4c4406647d1610d4,2024-11-29T15:28:11.497000
CVE-2024-21411,0,0,6a1184c8ced9a565bcf6c79690aa4c7a8566961c3fac141614dd98bca7d821f9,2024-11-21T08:54:18.473000
CVE-2024-21411,0,1,1ae6015480b938b5cbbe1f91956803cc87debb183467930ca481b97d111ba498,2024-12-27T17:07:01.770000
CVE-2024-21412,0,0,fe6d0090a3119f8d25267196b6a07a7c56807e1de815457f2dcf42a8c64f6c87,2024-11-29T15:25:25.097000
CVE-2024-21413,0,0,d835c10b8d96a916c89f5e3ecedc3ec638f083c020433a615e84937da0dcf125,2024-11-21T08:54:18.730000
CVE-2024-21414,0,0,709cc59bd73a080526950abd8caa17950e7c00f8d389d943ab1009409d9e8d95,2024-11-21T08:54:18.853000
CVE-2024-21415,0,0,b9ace0072b197edace06b2d9d2ff8c909e0d2d628ecb3ea85a4d764ab7815817,2024-11-21T08:54:18.973000
CVE-2024-21416,0,0,93f002464d825de469964fa8d43a5472864f4628746c95028532cc0c5cfb11df,2024-09-20T18:55:14.573000
CVE-2024-21417,0,0,ef5020ce81730dc9b8e47614adea9dfe5bfe4109c9c2d7c0d58de3c0daeb5f78,2024-11-21T08:54:19.187000
CVE-2024-21418,0,0,65b47087f76ce7f43808b27b008c5c3c10de7eafcbbfdfaac29d4e356063ac70,2024-11-21T08:54:19.313000
CVE-2024-21418,0,1,5064eb4aa48688e0ef159552ea9757db1acca345b54d6d378cfba7a024649f1a,2024-12-27T18:05:13.933000
CVE-2024-21419,0,0,3cb3fdb5be67b19326a793bdd9f0d7cc48c79a6f3fd2ccef4d9014d402593d28,2024-11-29T20:52:29.267000
CVE-2024-2142,0,0,c318dba0209d3ec013e13acbf3bb96f3ae1d78956d6f11ffc31b2eb03a294c49,2024-11-21T09:09:07.130000
CVE-2024-21420,0,0,a004a088ff4068dab42258a5056ff38772eed2377a2d08b691f3a79d4ff39e33,2024-11-21T08:54:19.540000
CVE-2024-21421,0,0,a2b71f7e4b713db56cef9248b3a3bb0976bd9737a466588ca43d2645f22125bd,2024-11-21T08:54:19.690000
CVE-2024-21421,0,1,7ebaa57c4b9f49640ba80e90c6b54f95b3d9c928a138d063e19319565b4f1441,2024-12-27T18:25:29.033000
CVE-2024-21423,0,0,bbea988a7d7bfb2f2ac99b02f22f42892d890b4d73ce38691772d73165b4186d,2024-11-29T20:42:08.630000
CVE-2024-21424,0,0,3e6e0cb99b5f2e568f80ecbffb4e103126737350758181d0e49f0f4433bfa6bd,2024-11-21T08:54:19.907000
CVE-2024-21425,0,0,722c81ee77fed46c94e8447e3eaeb596f84ae523001ee122f833b96a95eecacc,2024-11-21T08:54:20.160000
@ -247141,19 +247144,19 @@ CVE-2024-21431,0,0,adb271f7c07729890dc0e6600645b6eea17bdcd896aadfcebe92e54de18d6
CVE-2024-21432,0,0,383166da4d90f1ee1cfef67e6d182aa84566741c3c0e128fe9520b1f9369cb02,2024-11-29T20:47:25.987000
CVE-2024-21433,0,0,169ebb9226bd055e2a2df774f914a6a576daf1057c3747303761a709907325f6,2024-11-29T20:47:35.220000
CVE-2024-21434,0,0,5a97cc40126e2511c956fde2238e338b85f5e0308bceaa3dc349de3f8e6e5909,2024-12-05T03:25:12.337000
CVE-2024-21435,0,0,05799bcb5bcef8b819de018f7ae27c77e898ccee709d2c1d302c51a287937859,2024-11-21T08:54:21.443000
CVE-2024-21436,0,1,f1cad3bc66542d56fee0c6a5c8d8e167fd12d03ebef4421607efcc51688f9277,2024-12-27T16:25:32.740000
CVE-2024-21437,0,0,0127daea16a4fc586e400b345a90453b02e33616ca62e55b08f946c67c22540a,2024-11-21T08:54:21.703000
CVE-2024-21435,0,1,9b847769f608643faefb42952963eb317bb85a298f6b0a2e3188b2a392078dde,2024-12-27T18:25:39.827000
CVE-2024-21436,0,0,f1cad3bc66542d56fee0c6a5c8d8e167fd12d03ebef4421607efcc51688f9277,2024-12-27T16:25:32.740000
CVE-2024-21437,0,1,c206570d26c74f5181ce56fd619ca7170b513d8e0093040084ab3b9ee4f160e9,2024-12-27T18:25:57.807000
CVE-2024-21438,0,0,a304c7403d7aa6a0a77fd43806349c8dea20cced63446529948d3e95a30dc3db,2024-12-05T03:25:34.603000
CVE-2024-21439,0,0,5f19753100e6f1fa343a4664c10305366ed757e6ea586e762f55e0335c4bec5e,2024-11-21T08:54:22.137000
CVE-2024-21439,0,1,b4de77c1b44ae433db50d72eb6467ad113a52ff535c478fb00b6733aa8d8ce5f,2024-12-27T18:26:02.907000
CVE-2024-2144,0,0,bd55c3e242215167621c383bf5dd406306578bd4f4401f4b644791f5fe39f163,2024-11-21T09:09:07.537000
CVE-2024-21440,0,0,b962607bd47829e7db36fec7ce783c1b45bc4d93670f7045bf73725a43f545b1,2024-12-05T03:25:52.233000
CVE-2024-21441,0,0,49a659cad7252864e7256a5aa7d62f80cd4df957e3e9d7a812d4a8e134a3be0e,2024-12-05T03:15:20.800000
CVE-2024-21442,0,0,58d9f3aa7f44f4acba0fb53001cb5a711a274536b7b384521241b44f2cba2793,2024-11-21T08:54:22.560000
CVE-2024-21443,0,0,c54c9e5cf4ea9cc894817ebbbd46bc7aa89a6813a1bf1eeaf26b1381b9e6e6e7,2024-11-21T08:54:22.687000
CVE-2024-21443,0,1,c2e6ed54d01619298231829fdf2a396f626a40f55cf63ef5452fea36519eb2dd,2024-12-27T17:51:02.103000
CVE-2024-21444,0,0,ecbca5d38f7a2a4e90f591207735140302d117940036ac0bc0038f621a280246,2024-12-05T03:18:50.527000
CVE-2024-21445,0,0,04d892791e1fe815b1e1b4c47d34c56413e462c9631f1763d5b0bc5e57919873,2024-11-21T08:54:22.990000
CVE-2024-21446,0,0,3e34b1d519a0b42b689792089dae9bd0604e4f8c07fa75ff72789e9ba8509676,2024-11-21T08:54:23.130000
CVE-2024-21445,0,1,82395e1bf965267a108ae6c83941355d531d61dc0cf2e64a73b3ce95db8a8b88,2024-12-27T17:51:59.413000
CVE-2024-21446,0,1,d59dcd1f78e2a4b4fd1b2405e3dab411029f5d5d412cc3be05b96a52f38dae26,2024-12-27T17:52:12.337000
CVE-2024-21447,0,0,639da79a897c86ef1d05afb0d876bebb9be1e1433820ff79cbd271609752acde,2024-11-21T08:54:23.277000
CVE-2024-21448,0,0,662a8d78dc95444dfa75b79f55ad6daf690c1b6637524a2d1f68b4c8d4242c98,2024-12-05T03:19:21.767000
CVE-2024-21449,0,0,7896fc6d2aa5851cb5662df05cdedd5d1007bba8cae9edda90e1131ebd165eec,2024-11-21T08:54:23.507000
@ -250515,46 +250518,46 @@ CVE-2024-26152,0,0,1dc6dc3291bda60bcd1869d37f2cb2c8de669324c74d8c14c98db460ad6f3
CVE-2024-26158,0,0,09fc1d75121ad09ea3a275f9cccd32b38ff46d4cb1778bb89e6ac29161fd0e25,2024-12-06T15:40:50.143000
CVE-2024-26159,0,0,1b48fef43c59f3ec54fb486cca3f3676b117339286d3339609cb0579c3d1ce4c,2024-12-05T03:06:07.380000
CVE-2024-2616,0,0,3c1888c11eeab37d5acfcf6bb075f78798d2b23b1d25b092860d7147320c3bea,2024-11-21T09:10:08.330000
CVE-2024-26160,0,0,3bebf16f6b20f479dd98d049da61ada2427d2bf7c34f88212206e7a8babc42ac,2024-11-21T09:02:02.903000
CVE-2024-26160,0,1,5d92cfc3266053d64013fcd5c6759d6df3fca83d735e3a5c736455cf6c2eae50,2024-12-27T17:52:38.267000
CVE-2024-26161,0,0,96d5b9e1a5955f2c073c7a8189e9dd9a7f3c7ef8b93c6983c436713e224abd04,2024-12-05T03:13:28.823000
CVE-2024-26162,0,0,a7bb551f7da1b0319dc37a60d88886e465e635a90384da6dd6c8cee8c848460a,2024-12-05T23:02:38.947000
CVE-2024-26163,0,0,42441098c274dc2e72bdbec1e1cfe209ed2ce68cfa17118a11f5330f0c168c5c,2024-11-21T09:02:03.330000
CVE-2024-26164,0,0,1ea76679e73beab8e8f92dcaf9ffc6c21f0e6d24066752ed1e6d8c3ba1a22317,2024-12-06T17:14:53.333000
CVE-2024-26165,0,0,101b28b92e5f30ff3a373a9d3605e33db9efd9601fd6ac0763a7deaf00770cc5,2024-11-21T09:02:03.567000
CVE-2024-26165,0,1,323d735601fce5550052f5beda02dd0e7629a06390bb099382338fcea909aba4,2024-12-27T17:52:57.313000
CVE-2024-26166,0,0,2b7797b790c4e6ea8990eab43880441d57071faf9d2573a478232196fa5a190b,2024-12-06T17:13:11.063000
CVE-2024-26167,0,0,6eb0c140def4f9a6e9fb9fd2f693a073de0b0d1299d65db710f73121233af732,2024-11-29T20:40:52.990000
CVE-2024-26168,0,0,c74e959c309383a1b1c769b9fc39d3149d6f4cbe83fab2b0b17794df74d2f323,2024-11-21T09:02:03.927000
CVE-2024-26169,0,0,5c99b3cc41f28b23c3419a9409040bf5b00ac20beef1c24160c09c4aabe7505b,2024-11-29T16:24:31.767000
CVE-2024-2617,0,0,df50cc3304e28fac26946c783498321b1d7826e081bad204a1f2dac326819b7c,2024-11-21T09:10:08.513000
CVE-2024-26170,0,0,7a5e3c62f6bd2afbc312a7dde1cded064d990ca7bd20ef5ff75cb211abf971ce,2024-11-21T09:02:04.217000
CVE-2024-26170,0,1,b55f72374c7063386941814ba0bdf0898d32da11ed22d12b938ae885cc41c8b6,2024-12-27T17:54:12.860000
CVE-2024-26171,0,0,3dc6c9eaf1a733ae04995b298e45459cb11279efac9e24b6511744152f8f9275,2024-11-21T09:02:04.360000
CVE-2024-26172,0,0,def80cf38c33d50ed0ac3a47594ab323c6431127ad53b6cca5abb8f4771ee050,2024-11-21T09:02:04.500000
CVE-2024-26173,0,0,7d57c40d073b2ad3f44473482eb90e18e168a181539adeb643e72464d20e77e9,2024-11-21T09:02:04.630000
CVE-2024-26174,0,0,9a9e87c91c265fb6961dc0286039987006d1907c4d6649a5669889e2001a2088,2024-11-21T09:02:04.773000
CVE-2024-26173,0,1,c6d08fd3f223b0b539800fe98fcf9d8d17f7c436982164c8e7a6699f533aa1cb,2024-12-27T17:27:57.820000
CVE-2024-26174,0,1,7da91917d8122e6dc23fc9e8b6ab7bbf3617faddc3c5402d9df094b37745890d,2024-12-27T17:28:23.807000
CVE-2024-26175,0,0,277c1ea15a975371dad85ccb7ac14c300c3688bbc3a7cf59b6ce2350b462958a,2024-11-21T09:02:04.920000
CVE-2024-26176,0,0,28ca2744de0d67e5c7d82704f38f8ce2ce931a0f92e4fb8a343bbf91c477bed1,2024-11-21T09:02:05.070000
CVE-2024-26177,0,0,47f2131e1703a4ba4c89df40283f768966c941b7781fc054bda95b56d722f716,2024-11-21T09:02:05.213000
CVE-2024-26178,0,0,53083ba1182a300566872e8882945378fb6f0d550424baf2741df7236f74003e,2024-11-21T09:02:05.363000
CVE-2024-26176,0,1,3fa7c590ca078e2dc9788a850bf058f23adcc943db1bda7dd6d51d0426888fac,2024-12-27T17:48:16.630000
CVE-2024-26177,0,1,140c61605091974d5f7c9b823f5c9fad32b4393d01a2f9fb7dca92d2451fc583,2024-12-27T17:48:45.967000
CVE-2024-26178,0,1,77a13c16eb092c06a4b9efc112f2c6310896b9c693f815128487ef8b2e740ba4,2024-12-27T17:12:57.623000
CVE-2024-26179,0,0,914c6c741419c9fdab7a9f962e5af447c15da07ff593e907033ee35d453e8aa9,2024-11-21T09:02:05.517000
CVE-2024-2618,0,0,b476fc0bedf83014aa48a984c6371e33ad232b973d35d0c9b9acc50c28ee23dd,2024-11-21T09:10:08.630000
CVE-2024-26180,0,0,d4c3dbe7a772e7b43c9c565fd8a26a07fd815a1a8787fdb23c879c2fb74044eb,2024-11-21T09:02:05.660000
CVE-2024-26181,0,0,58c492ae6eaff1a392ac6b01a7bf2242eca07bfdc47ad053bfb3aae32388173d,2024-11-21T09:02:05.810000
CVE-2024-26182,0,0,2456668af250e2402b96e7a04bde3e7af73e767a7484e655b31d05e36193d186,2024-11-21T09:02:05.957000
CVE-2024-26181,0,1,bb21cc2354e89b2223370f46966d5bd78361e859d5124ce037ee99f38492bf50,2024-12-27T17:13:10.520000
CVE-2024-26182,0,1,14e7459827ebe4f5b4e619965ba9914b121235c5bb72dfe561ec5ef874dc387d,2024-12-27T17:13:24.903000
CVE-2024-26183,0,0,28c2caf57f7051f210f40e6dabbcb44d0571d36bf4833e8fa3195835d69ac14f,2024-11-21T09:02:06.080000
CVE-2024-26184,0,0,8aa7391fe148b3f3c30ae8028a4827166f081713570b60b4d2980a242dfffcc6,2024-11-21T09:02:06.237000
CVE-2024-26185,0,0,feee80cf432b2be695e3f670b3557e9af2f1bc1fe261aaac2fc524299bb8b000,2024-11-21T09:02:06.390000
CVE-2024-26185,0,1,8d258551a03f6d853387332213ed65690b50d09b7ce58f79f04f923ece3e688b,2024-12-27T17:14:05.590000
CVE-2024-26186,0,0,ace9026172c60f84985daa37b1b83a28c52a234521f5e53d8a04c9c65d74c0a5,2024-09-23T16:48:36.993000
CVE-2024-26188,0,0,4fa0ef0f63f35fcd394a629137e9959f24528fd9f698f1fbfdece529256b50e7,2024-11-29T20:41:53.547000
CVE-2024-26189,0,0,aec68cde267c50a7cc873f84055c6bf7df7ebc86ed6a915454265b6efa614e82,2024-11-21T09:02:06.710000
CVE-2024-2619,0,0,f13555722e45f2cc192805496a6b4cf1a80d2448e7cefd54b5e79e390f0f935e,2024-11-21T09:10:08.750000
CVE-2024-26190,0,0,579ad1ef1d2afed1cce930e72a6df9738247cac548b060b800d310a9cfb91c46,2024-11-21T09:02:06.860000
CVE-2024-26190,0,1,cd3063d65b7cfa0d6d76f32a5e4d79ea614249f1437ce0653ea13fbafbff442b,2024-12-27T17:14:18.263000
CVE-2024-26191,0,0,e852fff2788cc796f1bea267458b7c45da1bfe02b071f0c7e26ad0152aadc614,2024-09-23T16:51:43.927000
CVE-2024-26192,0,0,249d76abe78bb6ebc4596026cd3ea364f257197c4284746e208e420e13926786,2024-11-29T20:41:36.453000
CVE-2024-26193,0,0,f8c6baf0da45bf181776bdc5ad670da31e19be8c31c4d786e9be9c34c24a4b4e,2024-11-21T09:02:07.187000
CVE-2024-26194,0,0,07bd000a55a9d21f99917fffab4988e9cab9137021715a9da1dfac70f1f1deca,2024-11-21T09:02:07.303000
CVE-2024-26195,0,0,7f57354b85e200aeb5e4cf9371abb30486018bd26c3f5ebb1fc9a0d67f950385,2024-11-21T09:02:07.440000
CVE-2024-26196,0,0,e4d7a04850d3fdeb71f41fa36d9a917d6af78a46ebfbb3b179f2df3c5b9e7703,2024-11-21T09:02:07.560000
CVE-2024-26197,0,0,e29a6cfe0b1e7e3ebcc7604969fdf12896805348da34cf117b407391e1d6fd59,2024-11-21T09:02:07.687000
CVE-2024-26197,0,1,b4d347eb956c125e9f4823292b403ccb4b3a782f997ecaec3a18ff58a2965b27,2024-12-27T17:14:36.480000
CVE-2024-26198,0,0,6c110729cde07e6bc332aefcc9d3c08efcf40d31ba3499c41171089f193acc75,2024-12-06T17:12:07.640000
CVE-2024-26199,0,0,a8976b549ae97dc174e7efa413b2139166830c103d9d3848e55018dde845b16f,2024-12-06T17:12:27.343000
CVE-2024-2620,0,0,081a1eae077b060a0a5f62f01f683964d107b0ba2c8573d730f1e778e44e6357,2024-11-21T09:10:08.880000
@ -253949,7 +253952,7 @@ CVE-2024-30556,0,0,8394748f811bbbbbc5f018da98bc56eaa890d296c422a1ec18748a9acffb5
CVE-2024-30557,0,0,73719cff1ffe9366cfd217ccf85949ff49e1ba941dc4dcc225869ca71b030df0,2024-11-21T09:12:10.367000
CVE-2024-30558,0,0,4bb241e7c9ba6e4c41288966623f3f4e6bce41e40adda6c3545d328dffee22be,2024-11-21T09:12:10.493000
CVE-2024-30559,0,0,619283ace15f1b905d526a616ba5ff133b0ac08af72ee96d9e7e1858b01606b7,2024-11-21T09:12:10.620000
CVE-2024-3056,0,1,098948e02adb6fef2c90c331cb02bb99822b3f63a60e571b278c499abbabb9bb,2024-12-27T16:15:24.437000
CVE-2024-3056,0,0,098948e02adb6fef2c90c331cb02bb99822b3f63a60e571b278c499abbabb9bb,2024-12-27T16:15:24.437000
CVE-2024-30560,0,0,b59125ce2223ca2880fb89db3a3f3dfd059a1d0d73b4049fe43e1fd24daf2c54,2024-11-21T09:12:10.740000
CVE-2024-30561,0,0,ac7e0304f31638e780a2d720d189c314381f988fd2e6f5eb3ed2071500f77264,2024-11-21T09:12:10.877000
CVE-2024-30564,0,0,b20ff337c9f1037b2e952029ea8bdf19426b12dd02e41f2275aa126ef8bb1798,2024-11-21T09:12:11.007000
@ -260245,7 +260248,7 @@ CVE-2024-38812,0,0,2e704a7e06ecb019d5085676217a7390700a3558f717063ea75069351632b
CVE-2024-38813,0,0,1409084c41adee72bdcf9934e18e7da6818185b8a3db90d337d0b96891a93438,2024-11-22T02:00:03.353000
CVE-2024-38814,0,0,90eab84aa18fb46329df62927ccc1d1c59410e741ce48795ab41f85e30e47d90,2024-10-21T18:20:53.267000
CVE-2024-38815,0,0,c2f3d96806ad2c957e6f1813738eb63c778dd5bcfc2ca0fb6ff008ef1226ae9b,2024-10-10T12:51:56.987000
CVE-2024-38816,0,1,65fd0cf5f0fe6505681fcc328b56e581fddf781c33094976bd261108a87a06bd,2024-12-27T16:15:24.313000
CVE-2024-38816,0,0,65fd0cf5f0fe6505681fcc328b56e581fddf781c33094976bd261108a87a06bd,2024-12-27T16:15:24.313000
CVE-2024-38817,0,0,d35b7b204aab6983c6c262b508cc4ec8ea32f0ec3634fab0504cad88bd52a03a,2024-10-10T12:51:56.987000
CVE-2024-38818,0,0,f3b0a463e446554a0bbb57d124414991153a9fb40d9dc2ce6360b72156684b2b,2024-10-10T12:51:56.987000
CVE-2024-38819,0,0,01a25b1c88f735eaacbcfb06631db26d7043df56d9b2944e91c6aa6ade5ab98d,2024-12-19T18:15:10.557000
@ -261715,7 +261718,7 @@ CVE-2024-4112,0,0,9bc0f5f209106fb82ffabf66b4775078e13784b0401056688ab8694af415cd
CVE-2024-41120,0,0,5b938dd69bd2492a246908a754283ba6e9688c03153ff57c918b4a00a2e575dd,2024-11-21T09:32:16.570000
CVE-2024-41121,0,0,374711efd90f8bef888fc0a990e1377a432545303c0f660f4c0aa92e85f6e951,2024-11-21T09:32:16.693000
CVE-2024-41122,0,0,45d752aacfa539a5e009f40936a14e6a360821e6c83ae104526079fdf4e09c41,2024-11-21T09:32:16.823000
CVE-2024-41123,0,1,7e9ed91fb18054807e3a746438fe52e5d89b0b74cd5b911099f9c7a16d711aa7,2024-12-27T16:15:24.577000
CVE-2024-41123,0,0,7e9ed91fb18054807e3a746438fe52e5d89b0b74cd5b911099f9c7a16d711aa7,2024-12-27T16:15:24.577000
CVE-2024-41124,0,0,c4f286fd015754836823c37dd17aa889da8c9f175cd6647cce69ed6aed7bdd6c,2024-11-21T09:32:17.073000
CVE-2024-41125,0,0,29e522c43ddf3efb9b126000daac66e0f7ea931701487ca74273db4e7bac2a5a,2024-11-27T19:15:32.883000
CVE-2024-41126,0,0,a90a0a33e308ebe055227766e956a7976d129bbc0d44bc113cdbf825781ee00a,2024-11-27T19:15:33.050000
@ -265040,7 +265043,7 @@ CVE-2024-45801,0,0,7bd2125c176a54840b4a07da0d08e9005539420f0eaa027e673835a41ea39
CVE-2024-45802,0,0,630055dea14cdc3f2ec3163729714c289818022d5b238916ef247b41f113bc87,2024-11-05T16:45:52.027000
CVE-2024-45803,0,0,d6f77ef72735d09eb5d930c45400d81e1be9eb4197fcae0bacb3a89585f73d91,2024-10-07T17:05:16.440000
CVE-2024-45804,0,0,9c3150fd449f47d5e8da1aa073c6ed29687a211817f4370f22049a4ad2a93841,2024-09-17T18:15:05.110000
CVE-2024-45805,0,0,bac0c8d620d1c2ac892d14173401dd21d30aa21335fac3113c750860f4597b81,2024-12-26T22:15:15.083000
CVE-2024-45805,0,1,1e609f4e8fda607908d39974d630e99bc6738f652fe83b396f32999026e268b4,2024-12-27T17:15:08.323000
CVE-2024-45806,0,0,11953f5c429bb5024448a00bcd91c358cf03fb91f7cd850731ca4327cbbbc5bf,2024-10-15T16:03:44.943000
CVE-2024-45807,0,0,48f433d282a0de1deb41f8655f75243055cbf16d183767f967220ee671d26215,2024-09-25T17:12:38.380000
CVE-2024-45808,0,0,f2d514bedbee6592168aaa97796624bbbf27204d160c358fb082ee00ab127e7d,2024-09-25T17:18:38.823000
@ -265822,11 +265825,11 @@ CVE-2024-47149,0,0,5261609e1b3b04bc96a5ac1deae0807182848625a77e72b8f4b1f85416cfa
CVE-2024-4715,0,0,cfdee50dbf680b557a3c5935dd446958982a7767348e746e1514b6a87d45fd32,2024-11-21T09:43:26.243000
CVE-2024-47150,0,0,80a76ab25794ed4af6b0e0579fc0dab72665d62124264c7819ef61bd2275f848,2024-12-26T17:15:07.923000
CVE-2024-47151,0,0,a6a7ac643bbd0fc16f84ae7176a31ab79ca5310cba9b802f09343b0fc969b713,2024-12-26T17:15:08.037000
CVE-2024-47153,0,1,1047e04b5969c16b91b4b44e33036083d5f51901ecb46ce1a31037348ea7264e,2024-12-27T15:15:12.460000
CVE-2024-47154,0,1,bb67bd3b4b591d922d709928e60517be44549daf2928b4957f3351837acb2108,2024-12-27T15:15:12.587000
CVE-2024-47155,0,1,f10e7c22eafac395177d5484023230db05153a19622c347b1506a3b24f0b4dd9,2024-12-27T15:15:12.723000
CVE-2024-47153,0,0,1047e04b5969c16b91b4b44e33036083d5f51901ecb46ce1a31037348ea7264e,2024-12-27T15:15:12.460000
CVE-2024-47154,0,0,bb67bd3b4b591d922d709928e60517be44549daf2928b4957f3351837acb2108,2024-12-27T15:15:12.587000
CVE-2024-47155,0,0,f10e7c22eafac395177d5484023230db05153a19622c347b1506a3b24f0b4dd9,2024-12-27T15:15:12.723000
CVE-2024-47156,0,0,3602194834e974cb1386b0e928ae8c9b1627d25842118fa8a727b8376eac6cbf,2024-12-26T17:15:08.150000
CVE-2024-47157,0,1,6e69bb9c60692181149f615043d927e8ce828301b6934af54c3a9b0dfd9ac6de,2024-12-27T15:15:12.870000
CVE-2024-47157,0,0,6e69bb9c60692181149f615043d927e8ce828301b6934af54c3a9b0dfd9ac6de,2024-12-27T15:15:12.870000
CVE-2024-47158,0,0,b0c240c01999f96b32d54a0c5d41b1284741ebcdb34e1f30df025b02e60124f4,2024-11-06T17:10:03.857000
CVE-2024-47159,0,0,dc6f344db4381cf6189daa37a80d59a488ca43c446da4d79e165921cf750d139,2024-09-24T18:09:50.877000
CVE-2024-4716,0,0,1b3bc70b6559a322c14d4188be000e8930d586f2680c7df71f292bb133ecff27,2024-11-21T09:43:26.380000
@ -266939,7 +266942,7 @@ CVE-2024-4894,0,0,08da41b1eb3b39a5ce145f87a7f03263d958bbcc39f79a29e392f05f23c08d
CVE-2024-48941,0,0,ac5a4122835fc378fb46e450704764b8fe26775e4f072c0574729413dfa4910e,2024-10-11T21:36:46.327000
CVE-2024-48942,0,0,01b20df2f41dbb802f4a1391c6d96fe318f95cae9fddeee38b72a9647c646d8a,2024-10-11T21:36:47.090000
CVE-2024-48948,0,0,350fb0c91e46855544ee6431947b6e209e71e7a45b35cd8ffac429aebb5346a5,2024-12-20T13:15:21.617000
CVE-2024-48949,0,1,067c557eb8bd093d000d981eba48cca71a1e0d888d72b2c59f00e03c0a924311,2024-12-27T16:15:24.730000
CVE-2024-48949,0,0,067c557eb8bd093d000d981eba48cca71a1e0d888d72b2c59f00e03c0a924311,2024-12-27T16:15:24.730000
CVE-2024-4895,0,0,3024a1fbee38a7ec6c675e9a5868d17a51e330cbe678ef07012606dad66c8a44,2024-11-21T09:43:48.767000
CVE-2024-48950,0,0,7387f6158c934b62aa1ce66c1f17619e18421caa2fa3716e33734d532689d10e,2024-11-08T19:01:03.880000
CVE-2024-48951,0,0,9955e0a528c62a806e0f9a01557426333b92f2f1c309f49ea9b5a584817df5f4,2024-11-08T19:01:03.880000
@ -267524,7 +267527,7 @@ CVE-2024-49758,0,0,f891ae0ec5c7895deabc0eccebd3e73286a9d9fd4354848fbc41505bd0bd6
CVE-2024-49759,0,0,610a4e9f5af24f6dcf0d77f64b6089eb7684536e8fb10bf2683f8d4527857243,2024-11-20T14:40:17.500000
CVE-2024-4976,0,0,16bd07a57c5dc4ac4f14e557fadcc8a28548e360e7369bfe14dca9926e162c22,2024-11-21T09:43:59.473000
CVE-2024-49760,0,0,75841761dd5df70a4ca6c3e394f7ea6839399355b25f53d5f5cc9d4a1b4206b8,2024-11-06T15:01:01.013000
CVE-2024-49761,0,1,2a9c84e1993360f8869c44a6d1fa9145d33a380330bc27b195f16f2f6a7e64f1,2024-12-27T16:15:24.890000
CVE-2024-49761,0,0,2a9c84e1993360f8869c44a6d1fa9145d33a380330bc27b195f16f2f6a7e64f1,2024-12-27T16:15:24.890000
CVE-2024-49762,0,0,8bec7a982a398dc7244cc4fcff8a6228db9aa548054deba17633d09b61bb84ad,2024-10-25T12:56:07.750000
CVE-2024-49763,0,0,706ba0a589607648882ee8e4b87865f557d35a41cb0b61901470810e2b3915c9,2024-12-02T17:15:11.830000
CVE-2024-49764,0,0,c58346f4b08915617a12907bf094ef531c309d79e272f856d128e79e546c89b5,2024-11-20T14:40:02.630000
@ -270988,7 +270991,7 @@ CVE-2024-55946,0,0,ee860e9442a82675ef2a6aea6f75151a8e2b4e394989e5ab5272bb86ce0df
CVE-2024-55947,0,0,694ecef04fd68cc6252e9a6f0180b35d880ee528dac800d937aa08150e860bb0,2024-12-24T16:15:25.463000
CVE-2024-55949,0,0,730f7b9444cd8d481c090272c978e37b84fbd5b51226a21ecf1c6c64d8e22362,2024-12-16T20:15:13.683000
CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
CVE-2024-55950,0,0,0b3d24efd957ee22601837e521c11b802ba93a0f62662089bf38cf5a68245920,2024-12-26T22:15:17.817000
CVE-2024-55950,0,1,a370f64b60c66f776ee39361e890002b4197446abd744061cb1237a5b15f609f,2024-12-27T17:15:08.480000
CVE-2024-55951,0,0,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000
CVE-2024-55952,0,0,40f06e6cb54766cf7357654cb464e4bb21c58158c39af1ac076f236e96ec903d,2024-12-18T19:15:11.933000
CVE-2024-55953,0,0,b8838dbbbaba7da3aab89f4fad26ee3c0ffb57f557fd7e9c1a84146519feab13,2024-12-18T19:15:12.067000
@ -271113,7 +271116,7 @@ CVE-2024-56317,0,0,b4a1e923d734c9748bfefb232cd94998c16ae77377149acd2e40ce01c1c90
CVE-2024-56318,0,0,41fe9d7571c5ddeaf622da00eaaa1951e3cb55078c3acd81346bfd3e36464d15,2024-12-19T00:15:06.897000
CVE-2024-56319,0,0,2db5aea7f2e2c0716ff3ae059d9992998ac87c8ff6e8b34fca05f1a112cb61c5,2024-12-18T23:15:18.373000
CVE-2024-5632,0,0,79535ded485ce0fc041702b30ef936da2f13ebaec98ccb0306c2826a8b572585,2024-11-21T09:48:03.353000
CVE-2024-56326,0,0,8bdf3f35df5871dcd7fa85d8087c69b253dee02ba058ceb7c368e918f3cd3594,2024-12-24T02:15:06.740000
CVE-2024-56326,0,1,3ccfa47d9bea58f3625dc78a40f8b39f6e3cc587e1d87fa9c9f0a5fa86f60f49,2024-12-27T18:15:38.947000
CVE-2024-56327,0,0,7f279bf8e8dad1abfccdde7f80cf3a1198eceeaed727f435a201d9524ff4caea,2024-12-20T18:15:31.083000
CVE-2024-56329,0,0,1a706ee72fb5ffbcf058c8a20d98c3cc77e376296ceef183209bf8faa8566f9b,2024-12-20T20:15:23.987000
CVE-2024-5633,0,0,6153dcce403090a22c66747e4beff2cb4e82934f4fa355dae1f3e5bcdf5cc4ba,2024-11-21T09:48:03.483000
@ -271138,7 +271141,7 @@ CVE-2024-56357,0,0,9859a02c86325eb096d891c0331c0c272fa35fd3f3348ca7975c1433009cd
CVE-2024-56358,0,0,a5242b1488bc185e31d245df23f8cd112af7bc1ad520eb610922e4932f3aaa06,2024-12-20T21:15:10.673000
CVE-2024-56359,0,0,57fb0eb3210037d0725af8cb3d5a41f7619e854b3139ae13f78a6461042373b7,2024-12-20T21:15:10.880000
CVE-2024-5636,0,0,be674ee7db367fbb27ae45f825fa3b6cac855c767643bde3f8b1378da8ddb51a,2024-11-21T09:48:03.883000
CVE-2024-56361,0,0,2cb52b7cc56be62d0cd5c44d848c35190f907ddf1dfbdcccf0cceebb39a84d81,2024-12-26T22:15:19.273000
CVE-2024-56361,0,1,59e9225f5430be2eacfde9ce0d9fee6bd639702c3afd8f7f6b9012778cf37511,2024-12-27T17:15:08.583000
CVE-2024-56362,0,0,dd5033b04c0a04acaf53e636d0201cacb970804dce1ae28fdf600c92d6069cf1,2024-12-23T18:15:07.617000
CVE-2024-56363,0,0,f22bc17bbcbacc3d4c8946803bd76249d4162387d56a582274e363a9547d6b46,2024-12-23T18:15:07.767000
CVE-2024-56364,0,0,b554e0df0a4ad57cd70c0d37933b45401c149826dc27d68ffb15442fe3902ff6,2024-12-23T16:15:07.770000
@ -271159,9 +271162,9 @@ CVE-2024-5646,0,0,c48b41c63e1dae6ddb1f5f69529911450f8300b5322652ac7b1465148b11ea
CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000
CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000
CVE-2024-5650,0,0,e326c3216630004af5368334e17751b93c2144fc6e95ba439673319f24c5efbd,2024-11-21T09:48:05.557000
CVE-2024-56507,1,1,bd0b8cd40955dc44b8f538c225189a3f3dfaebcc21256c26011151aa064f06e8,2024-12-27T16:15:25.043000
CVE-2024-56508,1,1,fb0cfaf83fd8c1d4ba897f00c9aa511840725915f7c482cb925e2522487b3590,2024-12-27T16:15:25.187000
CVE-2024-56509,1,1,5cda3107c19c1a1da3aa0c0cbb23f03c8c36f56cc2fc23c04c34c18506ff7797,2024-12-27T16:15:25.333000
CVE-2024-56507,0,0,bd0b8cd40955dc44b8f538c225189a3f3dfaebcc21256c26011151aa064f06e8,2024-12-27T16:15:25.043000
CVE-2024-56508,0,0,fb0cfaf83fd8c1d4ba897f00c9aa511840725915f7c482cb925e2522487b3590,2024-12-27T16:15:25.187000
CVE-2024-56509,0,0,5cda3107c19c1a1da3aa0c0cbb23f03c8c36f56cc2fc23c04c34c18506ff7797,2024-12-27T16:15:25.333000
CVE-2024-5651,0,0,1b52d2c21baa1eebb0031be2e17eaf5cabf9f1b7ab486745a4d7c4c1e8ed2d60,2024-08-30T14:15:16.820000
CVE-2024-56510,0,0,628cf455c5d073351deb04857a30ea4a4964dad3ef3dc8716b118a8686175e7f,2024-12-26T21:15:06.743000
CVE-2024-56519,0,0,eff34b522be262d74b6b60fd08fffa0cfbdfc4bdea937916892fd39272ff4c9e,2024-12-27T05:15:07.677000
@ -271169,7 +271172,7 @@ CVE-2024-5652,0,0,1dda3b28a95a3027cca32754d8e2a9cb8bd181dca86e7b0a455abcf575817a
CVE-2024-56520,0,0,4a9aa9a1a3adcd1997d0b43db425637bc4984e59f1d448be2595594ab203989e,2024-12-27T05:15:07.837000
CVE-2024-56521,0,0,97b68e3a5a928b0646ce77bf269259779b5065ddddc387966f52663153bd98a8,2024-12-27T05:15:07.977000
CVE-2024-56522,0,0,932806003c80917db6a4613c79f24ada3f16757e896618a1b3cbf4f9e43c330c,2024-12-27T05:15:08.130000
CVE-2024-56527,0,1,dab1750dba7011f720d0e872851547ae4b76d8885c770ca588ec84e0d205cba8,2024-12-27T15:15:13.580000
CVE-2024-56527,0,0,dab1750dba7011f720d0e872851547ae4b76d8885c770ca588ec84e0d205cba8,2024-12-27T15:15:13.580000
CVE-2024-5653,0,0,6a43b27cee3d2293652e8e6e2ccb4fc0236822263be85c5365c247a4f0b2a7b5,2024-11-21T09:48:05.873000
CVE-2024-56531,0,0,aa7a2b0529de2aaf00ad78e03c50eb61b577053ac1fd73582426ce44706e04f7,2024-12-27T14:15:32.503000
CVE-2024-56532,0,0,356bd52ed55ce1deb2238d9f1d6546ed8f5000ee1eb152ee78a656b54595c191,2024-12-27T14:15:32.640000
@ -271192,143 +271195,143 @@ CVE-2024-56547,0,0,d9f13d11ad89a699b5501ed9c77a4fb75b0163752541d28d13d4774c6efae
CVE-2024-56548,0,0,2d9bc54d4ad2119b7960b6df63f28668a036a48d5799bf84357aa710cd9bba5e,2024-12-27T14:15:34.603000
CVE-2024-56549,0,0,d5bebdf590a98a5437487bd2c6f6081f0bcdeec44839686faa6bd4e69e43fbc7,2024-12-27T14:15:34.747000
CVE-2024-5655,0,0,0fa4e3b504ccc8e08941dc807198e5a29b07306b6e1d02090b484b1570bb08fd,2024-11-21T09:48:06.140000
CVE-2024-56550,1,1,9303d721ca52d23d0edb1b01cb30808fe1328aa9f929fcc4f4c13477e24171ea,2024-12-27T15:15:13.737000
CVE-2024-56551,1,1,ffca6446ae9185155de071451963551dc316fe98e9f8aa91ad6c4b5de3b1642d,2024-12-27T15:15:13.850000
CVE-2024-56552,1,1,be8f7237fa7078c0bf756eba520d90896d8119f468fdc653102de98c474fb78c,2024-12-27T15:15:13.970000
CVE-2024-56553,1,1,8ced6aa574d6136b75ea423b186ba91c0494cb175720618962161c05d95fac98,2024-12-27T15:15:14.073000
CVE-2024-56554,1,1,5516a735e52af0cbbf76db8e4454e00d182cdfeb99374e433d99ededb613e04a,2024-12-27T15:15:14.183000
CVE-2024-56555,1,1,d831a210f0e66efc159dd6b4cf40e8453aadbcfd4c6d609a1db7ca7cf0f758ce,2024-12-27T15:15:14.297000
CVE-2024-56556,1,1,75ce9ed3199679277c3edbbbae700ff5c874610b1ce65503e126551c23382066,2024-12-27T15:15:14.410000
CVE-2024-56557,1,1,34ac7c97d26689bb285031723461261b9d1feaa697e712181006086890633358,2024-12-27T15:15:14.520000
CVE-2024-56558,1,1,ee41ec86c709548ab5cb442114239a24c0e5da4832e5dc52e6c3598f177b22f3,2024-12-27T15:15:14.633000
CVE-2024-56559,1,1,c6be612341f575dda37bcf110278c4822857334536aa0268e354480834be2c4b,2024-12-27T15:15:14.760000
CVE-2024-56550,0,0,9303d721ca52d23d0edb1b01cb30808fe1328aa9f929fcc4f4c13477e24171ea,2024-12-27T15:15:13.737000
CVE-2024-56551,0,0,ffca6446ae9185155de071451963551dc316fe98e9f8aa91ad6c4b5de3b1642d,2024-12-27T15:15:13.850000
CVE-2024-56552,0,0,be8f7237fa7078c0bf756eba520d90896d8119f468fdc653102de98c474fb78c,2024-12-27T15:15:13.970000
CVE-2024-56553,0,0,8ced6aa574d6136b75ea423b186ba91c0494cb175720618962161c05d95fac98,2024-12-27T15:15:14.073000
CVE-2024-56554,0,0,5516a735e52af0cbbf76db8e4454e00d182cdfeb99374e433d99ededb613e04a,2024-12-27T15:15:14.183000
CVE-2024-56555,0,0,d831a210f0e66efc159dd6b4cf40e8453aadbcfd4c6d609a1db7ca7cf0f758ce,2024-12-27T15:15:14.297000
CVE-2024-56556,0,0,75ce9ed3199679277c3edbbbae700ff5c874610b1ce65503e126551c23382066,2024-12-27T15:15:14.410000
CVE-2024-56557,0,0,34ac7c97d26689bb285031723461261b9d1feaa697e712181006086890633358,2024-12-27T15:15:14.520000
CVE-2024-56558,0,0,ee41ec86c709548ab5cb442114239a24c0e5da4832e5dc52e6c3598f177b22f3,2024-12-27T15:15:14.633000
CVE-2024-56559,0,0,c6be612341f575dda37bcf110278c4822857334536aa0268e354480834be2c4b,2024-12-27T15:15:14.760000
CVE-2024-5656,0,0,ba99339cfecc1c5fdb0f6d1bb26f06bfe70b58ff628ceb5bd66c459a2628a6f1,2024-06-13T14:15:13.397000
CVE-2024-56560,1,1,cd3ceca0fcfe8d4e9444e7d85aa345a493ddb77d06325dfd5df7157c875821b9,2024-12-27T15:15:14.873000
CVE-2024-56561,1,1,28db00c6aa33452a2ec0a764d5620010be17299538ad6ff1a6356c537b78c4bc,2024-12-27T15:15:14.983000
CVE-2024-56562,1,1,dc0d65749160ce9777e96c2abeb93d56065828e885dd224b19fc7361483c7f05,2024-12-27T15:15:15.087000
CVE-2024-56563,1,1,89fc675ea88e373124621318b3b3c38288364aa9a945f02c8a4c3982ba750f36,2024-12-27T15:15:15.197000
CVE-2024-56564,1,1,a2eaea9188b859764154424121ca018da40f9280e75df9738b0a9343c34bca0d,2024-12-27T15:15:15.297000
CVE-2024-56565,1,1,b913b284459cd4e94e8fb9c7be333a1e18cf54e3c87f375cf56304f04cbdbc6f,2024-12-27T15:15:15.400000
CVE-2024-56566,1,1,8b0eadd4adb74f4c9874e53589b0c950ca8136482c0252b021bedcbb8f159357,2024-12-27T15:15:15.517000
CVE-2024-56567,1,1,cc00d6448507ff864ff2dcaebc8895a4e51b831536e421d351a4320b7c367ed4,2024-12-27T15:15:15.630000
CVE-2024-56568,1,1,f30528e4d33335ddd1c485931d899845ad64824449b3706bf0f5bda1df527dd9,2024-12-27T15:15:15.733000
CVE-2024-56569,1,1,c05bdfb8fd988cb5cef136187b18bd95d1f54b855ffe064aa013a553cc6fb607,2024-12-27T15:15:15.840000
CVE-2024-56560,0,0,cd3ceca0fcfe8d4e9444e7d85aa345a493ddb77d06325dfd5df7157c875821b9,2024-12-27T15:15:14.873000
CVE-2024-56561,0,0,28db00c6aa33452a2ec0a764d5620010be17299538ad6ff1a6356c537b78c4bc,2024-12-27T15:15:14.983000
CVE-2024-56562,0,0,dc0d65749160ce9777e96c2abeb93d56065828e885dd224b19fc7361483c7f05,2024-12-27T15:15:15.087000
CVE-2024-56563,0,0,89fc675ea88e373124621318b3b3c38288364aa9a945f02c8a4c3982ba750f36,2024-12-27T15:15:15.197000
CVE-2024-56564,0,0,a2eaea9188b859764154424121ca018da40f9280e75df9738b0a9343c34bca0d,2024-12-27T15:15:15.297000
CVE-2024-56565,0,0,b913b284459cd4e94e8fb9c7be333a1e18cf54e3c87f375cf56304f04cbdbc6f,2024-12-27T15:15:15.400000
CVE-2024-56566,0,0,8b0eadd4adb74f4c9874e53589b0c950ca8136482c0252b021bedcbb8f159357,2024-12-27T15:15:15.517000
CVE-2024-56567,0,0,cc00d6448507ff864ff2dcaebc8895a4e51b831536e421d351a4320b7c367ed4,2024-12-27T15:15:15.630000
CVE-2024-56568,0,0,f30528e4d33335ddd1c485931d899845ad64824449b3706bf0f5bda1df527dd9,2024-12-27T15:15:15.733000
CVE-2024-56569,0,0,c05bdfb8fd988cb5cef136187b18bd95d1f54b855ffe064aa013a553cc6fb607,2024-12-27T15:15:15.840000
CVE-2024-5657,0,0,322b989a97af9a632a310787c45ccef95cbff8f0006f11abe6348fcd1668034b,2024-11-21T09:48:06.280000
CVE-2024-56570,1,1,e70883617e99e55a24e51f881f5976a100648d1d2c1e4246173e8e305b6fd049,2024-12-27T15:15:15.963000
CVE-2024-56571,1,1,04549b5693c5017ec1058c97c9efa53a38b79a3b68b667074ffacf5bc4ea017b,2024-12-27T15:15:16.077000
CVE-2024-56572,1,1,e93521765e53dfd97425aceecccdba6792bd08a88e7ec5799aa246da2ee09ba0,2024-12-27T15:15:16.210000
CVE-2024-56573,1,1,46f8646e3cd33704151c38b08ac7438c9717ba818bde7738e9e0bbde46a72942,2024-12-27T15:15:16.320000
CVE-2024-56574,1,1,6b3a421f273e50d68f35bd0c32276a29f211c905b9c0f7ce5319aa3bd01de406,2024-12-27T15:15:16.420000
CVE-2024-56575,1,1,a04cc2b1a84a2d6d57f8df4f82331ac53d68b04f985dda1a791b839849327427,2024-12-27T15:15:16.537000
CVE-2024-56576,1,1,de1335f3e59f8d8eb1312991c65c06471629adadc88539a76142314a5c4744b7,2024-12-27T15:15:16.657000
CVE-2024-56577,1,1,49e0ae6ed6f145bb1a3a5aae7adee9db278a4e3929c0aa6e2f932e16ccc31169,2024-12-27T15:15:16.767000
CVE-2024-56578,1,1,81597b3e41b8e282bb148ae69c9b6e057ef7becc72a9ddddab811f56b8ea0f9f,2024-12-27T15:15:16.873000
CVE-2024-56579,1,1,6853794c2d2d650811ddf3b8c6e5b4c5e1cec48d4168e760b7f17323948956d6,2024-12-27T15:15:16.983000
CVE-2024-56570,0,0,e70883617e99e55a24e51f881f5976a100648d1d2c1e4246173e8e305b6fd049,2024-12-27T15:15:15.963000
CVE-2024-56571,0,0,04549b5693c5017ec1058c97c9efa53a38b79a3b68b667074ffacf5bc4ea017b,2024-12-27T15:15:16.077000
CVE-2024-56572,0,0,e93521765e53dfd97425aceecccdba6792bd08a88e7ec5799aa246da2ee09ba0,2024-12-27T15:15:16.210000
CVE-2024-56573,0,0,46f8646e3cd33704151c38b08ac7438c9717ba818bde7738e9e0bbde46a72942,2024-12-27T15:15:16.320000
CVE-2024-56574,0,0,6b3a421f273e50d68f35bd0c32276a29f211c905b9c0f7ce5319aa3bd01de406,2024-12-27T15:15:16.420000
CVE-2024-56575,0,0,a04cc2b1a84a2d6d57f8df4f82331ac53d68b04f985dda1a791b839849327427,2024-12-27T15:15:16.537000
CVE-2024-56576,0,0,de1335f3e59f8d8eb1312991c65c06471629adadc88539a76142314a5c4744b7,2024-12-27T15:15:16.657000
CVE-2024-56577,0,0,49e0ae6ed6f145bb1a3a5aae7adee9db278a4e3929c0aa6e2f932e16ccc31169,2024-12-27T15:15:16.767000
CVE-2024-56578,0,0,81597b3e41b8e282bb148ae69c9b6e057ef7becc72a9ddddab811f56b8ea0f9f,2024-12-27T15:15:16.873000
CVE-2024-56579,0,0,6853794c2d2d650811ddf3b8c6e5b4c5e1cec48d4168e760b7f17323948956d6,2024-12-27T15:15:16.983000
CVE-2024-5658,0,0,7e7462fc3515e519516e2f809c98e13e2106352e6aac99c565fb770e189dd063,2024-11-21T09:48:06.413000
CVE-2024-56580,1,1,80d14bc574d178931587d55c1ae771908f99273a7e026055086b7dbb2e4685d8,2024-12-27T15:15:17.093000
CVE-2024-56581,1,1,a01a9c0c6180e5b8a0ded79a7da3d3afb8d9523f730dc3650aa6f17c803d94da,2024-12-27T15:15:17.207000
CVE-2024-56582,1,1,fabf53e24b289dd70779aa8814ba4249ffea7cbc05265d5c032800f37c1fb2ee,2024-12-27T15:15:17.333000
CVE-2024-56583,1,1,f3e50af676092d4b47e4c2276d9f43715af36c5ea1afad2aa882d2fff9848bff,2024-12-27T15:15:17.453000
CVE-2024-56584,1,1,b0234524e53c18323042ae67bc78949800459dabe34e1bcfbd3bb1fa9f7bf7cd,2024-12-27T15:15:17.567000
CVE-2024-56585,1,1,a474bffda5758ddd41422ff2bdb5b9ec1d4b79d557a8cfd90b2ca32841d5acfc,2024-12-27T15:15:17.677000
CVE-2024-56586,1,1,ec08a09656d2fed54a2a10f54341405e4cd99e42737e5780d23d2fb9234d7274,2024-12-27T15:15:17.800000
CVE-2024-56587,1,1,d374e584c21f1dd52faeaa6c4d4ed63a9d40e8905bd79ade5c710628dbeac8c9,2024-12-27T15:15:17.917000
CVE-2024-56588,1,1,70523f735746f6e9259b22c067ad8b55f7b4944f03333c93e3d37bedc70b9d08,2024-12-27T15:15:18.040000
CVE-2024-56589,1,1,02630c66d672b40860d9b57ede578c8e36a988d48da24445d505551a88ac4a84,2024-12-27T15:15:18.150000
CVE-2024-56580,0,0,80d14bc574d178931587d55c1ae771908f99273a7e026055086b7dbb2e4685d8,2024-12-27T15:15:17.093000
CVE-2024-56581,0,0,a01a9c0c6180e5b8a0ded79a7da3d3afb8d9523f730dc3650aa6f17c803d94da,2024-12-27T15:15:17.207000
CVE-2024-56582,0,0,fabf53e24b289dd70779aa8814ba4249ffea7cbc05265d5c032800f37c1fb2ee,2024-12-27T15:15:17.333000
CVE-2024-56583,0,0,f3e50af676092d4b47e4c2276d9f43715af36c5ea1afad2aa882d2fff9848bff,2024-12-27T15:15:17.453000
CVE-2024-56584,0,0,b0234524e53c18323042ae67bc78949800459dabe34e1bcfbd3bb1fa9f7bf7cd,2024-12-27T15:15:17.567000
CVE-2024-56585,0,0,a474bffda5758ddd41422ff2bdb5b9ec1d4b79d557a8cfd90b2ca32841d5acfc,2024-12-27T15:15:17.677000
CVE-2024-56586,0,0,ec08a09656d2fed54a2a10f54341405e4cd99e42737e5780d23d2fb9234d7274,2024-12-27T15:15:17.800000
CVE-2024-56587,0,0,d374e584c21f1dd52faeaa6c4d4ed63a9d40e8905bd79ade5c710628dbeac8c9,2024-12-27T15:15:17.917000
CVE-2024-56588,0,0,70523f735746f6e9259b22c067ad8b55f7b4944f03333c93e3d37bedc70b9d08,2024-12-27T15:15:18.040000
CVE-2024-56589,0,0,02630c66d672b40860d9b57ede578c8e36a988d48da24445d505551a88ac4a84,2024-12-27T15:15:18.150000
CVE-2024-5659,0,0,83e7687f93b86419198f1683634dd14733df87a0c466715b2e7e79370f69ac01,2024-11-21T09:48:06.543000
CVE-2024-56590,1,1,8dc9b0144e2ef46cc10b86e1b6db328a145a8ddb6aeefcc210d04e870ce37e92,2024-12-27T15:15:18.263000
CVE-2024-56591,1,1,4ae24165efdeb1780ab855e360751a9b2dfdc248391aa020e9030d221a07a21f,2024-12-27T15:15:18.383000
CVE-2024-56592,1,1,91faa620e1a50791f864586345f3c15ff6625b99c7fff94b6603c2b01b3e9096,2024-12-27T15:15:18.500000
CVE-2024-56593,1,1,04c00828d09cce0473cf465135aa16525a128cf821530f908b903892c3919c89,2024-12-27T15:15:18.613000
CVE-2024-56594,1,1,1e8f0d115d24e56be8df7ab7518c325cdbd92aac67de0f11a84af97d343c5f6a,2024-12-27T15:15:18.727000
CVE-2024-56595,1,1,7a24f059da8c4974923b62470c5c1e555e0354525cd31681b86c882b3e49ecba,2024-12-27T15:15:18.843000
CVE-2024-56596,1,1,d726dba38a2cc74c286244bd8b3d3462c9d936815fd9f5a0f54a8a9353706332,2024-12-27T15:15:18.963000
CVE-2024-56597,1,1,a23dba785d093f162c76f47360e9b3e5f9e0403370f41ff04e549f64d5e2dcc6,2024-12-27T15:15:19.080000
CVE-2024-56598,1,1,bfa03e7a11a04446d5a075227e6ba9bc961e9f5ef1f0bc77c26a3e8c10252401,2024-12-27T15:15:19.200000
CVE-2024-56599,1,1,6fbc96e74b70596bce122e7dcf7544f425f67f170d58493c18a9d5a984349b13,2024-12-27T15:15:19.307000
CVE-2024-56590,0,0,8dc9b0144e2ef46cc10b86e1b6db328a145a8ddb6aeefcc210d04e870ce37e92,2024-12-27T15:15:18.263000
CVE-2024-56591,0,0,4ae24165efdeb1780ab855e360751a9b2dfdc248391aa020e9030d221a07a21f,2024-12-27T15:15:18.383000
CVE-2024-56592,0,0,91faa620e1a50791f864586345f3c15ff6625b99c7fff94b6603c2b01b3e9096,2024-12-27T15:15:18.500000
CVE-2024-56593,0,0,04c00828d09cce0473cf465135aa16525a128cf821530f908b903892c3919c89,2024-12-27T15:15:18.613000
CVE-2024-56594,0,0,1e8f0d115d24e56be8df7ab7518c325cdbd92aac67de0f11a84af97d343c5f6a,2024-12-27T15:15:18.727000
CVE-2024-56595,0,0,7a24f059da8c4974923b62470c5c1e555e0354525cd31681b86c882b3e49ecba,2024-12-27T15:15:18.843000
CVE-2024-56596,0,0,d726dba38a2cc74c286244bd8b3d3462c9d936815fd9f5a0f54a8a9353706332,2024-12-27T15:15:18.963000
CVE-2024-56597,0,0,a23dba785d093f162c76f47360e9b3e5f9e0403370f41ff04e549f64d5e2dcc6,2024-12-27T15:15:19.080000
CVE-2024-56598,0,0,bfa03e7a11a04446d5a075227e6ba9bc961e9f5ef1f0bc77c26a3e8c10252401,2024-12-27T15:15:19.200000
CVE-2024-56599,0,0,6fbc96e74b70596bce122e7dcf7544f425f67f170d58493c18a9d5a984349b13,2024-12-27T15:15:19.307000
CVE-2024-5660,0,0,185ada92ecf12140397c738113ef0443174eeeea8f301748716001f7b999562c,2024-12-16T14:15:05.123000
CVE-2024-56600,1,1,30ea673118573e196f3e4240b9977f2141456a6d125ea572e51fa33689f24a01,2024-12-27T15:15:19.410000
CVE-2024-56601,1,1,28f9417e210a083f2e5ee98da615410e168ffce3ce5eca6c18d7bc84de80c03e,2024-12-27T15:15:19.527000
CVE-2024-56602,1,1,15c6d1f50b4ac3de252f90878de925555e4b92d8fc18c8da56f465fe83cf934b,2024-12-27T15:15:19.650000
CVE-2024-56603,1,1,8453bfadb62b2cadfb57471dba7986b0344efa3f18c177cf489c30654f8f0fbc,2024-12-27T15:15:19.770000
CVE-2024-56604,1,1,f08a056611e3c8eeca7be2d28f596e23fffc66cc0a6cea9463f12375569d6081,2024-12-27T15:15:19.887000
CVE-2024-56605,1,1,0e6e276a4a95ff97639f6afa5c4368c721b69e4f8e16c59b703a9fd35e946e3e,2024-12-27T15:15:19.980000
CVE-2024-56606,1,1,9ac1243cb6ab16954cc0e98da001a6c76c87f9ba5bfe32a5ad2ed99bab063c12,2024-12-27T15:15:20.087000
CVE-2024-56607,1,1,2a997a1b34efc05a7d85ebb19023b47fd67af3e445591edd3e00e6eff69de418,2024-12-27T15:15:20.180000
CVE-2024-56608,1,1,dbe571b5ed82e25de1f06e12a6af0203a14d69843169973b81092d359a967f50,2024-12-27T15:15:20.283000
CVE-2024-56609,1,1,745623c229655b940e38e08ee171557cb88a2a87ffa827470bedc47b5db2ec0a,2024-12-27T15:15:20.387000
CVE-2024-56600,0,0,30ea673118573e196f3e4240b9977f2141456a6d125ea572e51fa33689f24a01,2024-12-27T15:15:19.410000
CVE-2024-56601,0,0,28f9417e210a083f2e5ee98da615410e168ffce3ce5eca6c18d7bc84de80c03e,2024-12-27T15:15:19.527000
CVE-2024-56602,0,0,15c6d1f50b4ac3de252f90878de925555e4b92d8fc18c8da56f465fe83cf934b,2024-12-27T15:15:19.650000
CVE-2024-56603,0,0,8453bfadb62b2cadfb57471dba7986b0344efa3f18c177cf489c30654f8f0fbc,2024-12-27T15:15:19.770000
CVE-2024-56604,0,0,f08a056611e3c8eeca7be2d28f596e23fffc66cc0a6cea9463f12375569d6081,2024-12-27T15:15:19.887000
CVE-2024-56605,0,0,0e6e276a4a95ff97639f6afa5c4368c721b69e4f8e16c59b703a9fd35e946e3e,2024-12-27T15:15:19.980000
CVE-2024-56606,0,0,9ac1243cb6ab16954cc0e98da001a6c76c87f9ba5bfe32a5ad2ed99bab063c12,2024-12-27T15:15:20.087000
CVE-2024-56607,0,0,2a997a1b34efc05a7d85ebb19023b47fd67af3e445591edd3e00e6eff69de418,2024-12-27T15:15:20.180000
CVE-2024-56608,0,0,dbe571b5ed82e25de1f06e12a6af0203a14d69843169973b81092d359a967f50,2024-12-27T15:15:20.283000
CVE-2024-56609,0,0,745623c229655b940e38e08ee171557cb88a2a87ffa827470bedc47b5db2ec0a,2024-12-27T15:15:20.387000
CVE-2024-5661,0,0,7d090de96660a134ff2e3cb7262fde0b3d927ce5a88611486b37761a6a2d78a0,2024-11-21T09:48:06.673000
CVE-2024-56610,1,1,1dc28ba150d4bc9d8b5db2104c93951f2d86ed2d000dbc01869000d657653f4d,2024-12-27T15:15:20.490000
CVE-2024-56611,1,1,4786667360d68264d757b750e74ce4013208f86fe406add8ba8ba72783c4fb53,2024-12-27T15:15:20.587000
CVE-2024-56612,1,1,1fc46b5532a9858c1d13f3691e9c3e9d40a2e2d3c5df7a4eb91a2d4879cb0912,2024-12-27T15:15:20.687000
CVE-2024-56613,1,1,f12097ea4967941b3dc5aee5e88b29ae1704864795319f92ee50bd2ae8ef5ad6,2024-12-27T15:15:20.793000
CVE-2024-56614,1,1,0fecf7d26aaadf9e5e65a58f8da467243f07bd84ada4bb09cba339597bada2ef,2024-12-27T15:15:20.897000
CVE-2024-56615,1,1,2d705746331f8e7db8f230501b7d715532a3fb35f733b63d661f7eabaf2d8aa4,2024-12-27T15:15:21.013000
CVE-2024-56616,1,1,5c28696f7be2b9ccde041642cec183fb7f2e043961446683dcd19552d05875e6,2024-12-27T15:15:21.120000
CVE-2024-56617,1,1,c5c0354238162844e67533dbfaea1f0ebdc0290711cf028385f1733f0ce1baf5,2024-12-27T15:15:21.227000
CVE-2024-56618,1,1,b300751b0afcf45c05fd2d31eebe92d611e2a3f64a7b52ae99d4a4ecd1e10c24,2024-12-27T15:15:21.337000
CVE-2024-56619,1,1,60e64a708dad194d4bc3e0f7146aa801f7e1411b59a48099845f54e756fd3e75,2024-12-27T15:15:21.437000
CVE-2024-56610,0,0,1dc28ba150d4bc9d8b5db2104c93951f2d86ed2d000dbc01869000d657653f4d,2024-12-27T15:15:20.490000
CVE-2024-56611,0,0,4786667360d68264d757b750e74ce4013208f86fe406add8ba8ba72783c4fb53,2024-12-27T15:15:20.587000
CVE-2024-56612,0,0,1fc46b5532a9858c1d13f3691e9c3e9d40a2e2d3c5df7a4eb91a2d4879cb0912,2024-12-27T15:15:20.687000
CVE-2024-56613,0,0,f12097ea4967941b3dc5aee5e88b29ae1704864795319f92ee50bd2ae8ef5ad6,2024-12-27T15:15:20.793000
CVE-2024-56614,0,0,0fecf7d26aaadf9e5e65a58f8da467243f07bd84ada4bb09cba339597bada2ef,2024-12-27T15:15:20.897000
CVE-2024-56615,0,0,2d705746331f8e7db8f230501b7d715532a3fb35f733b63d661f7eabaf2d8aa4,2024-12-27T15:15:21.013000
CVE-2024-56616,0,0,5c28696f7be2b9ccde041642cec183fb7f2e043961446683dcd19552d05875e6,2024-12-27T15:15:21.120000
CVE-2024-56617,0,0,c5c0354238162844e67533dbfaea1f0ebdc0290711cf028385f1733f0ce1baf5,2024-12-27T15:15:21.227000
CVE-2024-56618,0,0,b300751b0afcf45c05fd2d31eebe92d611e2a3f64a7b52ae99d4a4ecd1e10c24,2024-12-27T15:15:21.337000
CVE-2024-56619,0,0,60e64a708dad194d4bc3e0f7146aa801f7e1411b59a48099845f54e756fd3e75,2024-12-27T15:15:21.437000
CVE-2024-5662,0,0,a32230f368c985ce000177685318420ae12365dafb7b142a133da07f0e3fd986,2024-11-21T09:48:06.860000
CVE-2024-56620,1,1,16c688b7fe23f1d9ecdb89417949c3d8c6e4626ae4c1907d33c10ad706c0291b,2024-12-27T15:15:21.540000
CVE-2024-56621,1,1,0b798218b591db8a6d0ef2ac397ce483e8ca0b8c1d05cde99ecb66ae625e877e,2024-12-27T15:15:21.637000
CVE-2024-56622,1,1,8f94843242ce72a3bbb6371db8568b741b5f1d3bd35ca9cacb7eb1e5963c11d0,2024-12-27T15:15:21.730000
CVE-2024-56623,1,1,e5ee166c3f7b9c2b7176e64b4fb1d5bc09be4fdf06f68ef70c0edd7f1d1bc9bf,2024-12-27T15:15:21.823000
CVE-2024-56624,1,1,f9434f6bebf5a53beb19969866afae3879ec724d9499790d400f552468a8d5aa,2024-12-27T15:15:21.933000
CVE-2024-56625,1,1,b4a5546d2fb03b8bd0af513daaeba708c1b044a91940be086118d80b7ce93f1b,2024-12-27T15:15:22.033000
CVE-2024-56626,1,1,ed63e9d10c0871010f2a12229cfea1de6e7f48441719d16c9f30e5984ec186a2,2024-12-27T15:15:22.140000
CVE-2024-56627,1,1,cd43a046ce40ef1dcf49db6760ef1d7f7229fa0863270b4b281fde497dfd0e39,2024-12-27T15:15:22.250000
CVE-2024-56628,1,1,99c12aeb736543d9289f9483a876e2200709468fd193f52834cb96b03ea7d49b,2024-12-27T15:15:22.357000
CVE-2024-56629,1,1,aaaf44f6f008a11345fbb33b0901a3a4d3e9b66e6871a16f9a58d04b2e2d21b1,2024-12-27T15:15:22.463000
CVE-2024-56620,0,0,16c688b7fe23f1d9ecdb89417949c3d8c6e4626ae4c1907d33c10ad706c0291b,2024-12-27T15:15:21.540000
CVE-2024-56621,0,0,0b798218b591db8a6d0ef2ac397ce483e8ca0b8c1d05cde99ecb66ae625e877e,2024-12-27T15:15:21.637000
CVE-2024-56622,0,0,8f94843242ce72a3bbb6371db8568b741b5f1d3bd35ca9cacb7eb1e5963c11d0,2024-12-27T15:15:21.730000
CVE-2024-56623,0,0,e5ee166c3f7b9c2b7176e64b4fb1d5bc09be4fdf06f68ef70c0edd7f1d1bc9bf,2024-12-27T15:15:21.823000
CVE-2024-56624,0,0,f9434f6bebf5a53beb19969866afae3879ec724d9499790d400f552468a8d5aa,2024-12-27T15:15:21.933000
CVE-2024-56625,0,0,b4a5546d2fb03b8bd0af513daaeba708c1b044a91940be086118d80b7ce93f1b,2024-12-27T15:15:22.033000
CVE-2024-56626,0,0,ed63e9d10c0871010f2a12229cfea1de6e7f48441719d16c9f30e5984ec186a2,2024-12-27T15:15:22.140000
CVE-2024-56627,0,0,cd43a046ce40ef1dcf49db6760ef1d7f7229fa0863270b4b281fde497dfd0e39,2024-12-27T15:15:22.250000
CVE-2024-56628,0,0,99c12aeb736543d9289f9483a876e2200709468fd193f52834cb96b03ea7d49b,2024-12-27T15:15:22.357000
CVE-2024-56629,0,0,aaaf44f6f008a11345fbb33b0901a3a4d3e9b66e6871a16f9a58d04b2e2d21b1,2024-12-27T15:15:22.463000
CVE-2024-5663,0,0,3d93cfa6260123c05a0fe5dd837778ab353045f85b9b96941dd647b061b7390d,2024-11-21T09:48:06.970000
CVE-2024-56630,1,1,0da14080da4cd90f3796d394899571bd7dad442e58b40c7daae681d5244fdcfc,2024-12-27T15:15:22.577000
CVE-2024-56631,1,1,5e695e16bfdb44f573e847a0a2c069d192796f647995fdb5e24cf4c637ed77de,2024-12-27T15:15:22.690000
CVE-2024-56632,1,1,de4b04be7f2a3fa47301ee1eb53636aa7eabf421398afbd019bee3da858f1776,2024-12-27T15:15:22.803000
CVE-2024-56633,1,1,73740047b8816b8699eb1a505651759aecd3bb6cacf12c49fb9dc5f15d6b80db,2024-12-27T15:15:22.933000
CVE-2024-56634,1,1,e162f342f4873ad77a77c9bc6d80843c98efa9ce113566c4d40fcf4eee9c0cb0,2024-12-27T15:15:23.073000
CVE-2024-56635,1,1,4f11a6816e57a0b86f508e8c57866581ef3aa5ca87bb4236fdeea6e5eec979b9,2024-12-27T15:15:23.207000
CVE-2024-56636,1,1,130b19d76964e5e6980230329f94e420886eab76204b06718e5cac4353d5e877,2024-12-27T15:15:23.320000
CVE-2024-56637,1,1,73c74849df291f691aa042d8492135c49dd5349cd1c1bcb951dc1ff721d41a0e,2024-12-27T15:15:23.430000
CVE-2024-56638,1,1,99f601b0d5f26844120c2b83bcfceb91bd014150e1e98e75945fea7a5b358346,2024-12-27T15:15:23.527000
CVE-2024-56639,1,1,c049e59aa851c525f7dfd8c3dafc3c776321b1816a9b3253417e4011cbe4af7b,2024-12-27T15:15:23.633000
CVE-2024-56630,0,0,0da14080da4cd90f3796d394899571bd7dad442e58b40c7daae681d5244fdcfc,2024-12-27T15:15:22.577000
CVE-2024-56631,0,0,5e695e16bfdb44f573e847a0a2c069d192796f647995fdb5e24cf4c637ed77de,2024-12-27T15:15:22.690000
CVE-2024-56632,0,0,de4b04be7f2a3fa47301ee1eb53636aa7eabf421398afbd019bee3da858f1776,2024-12-27T15:15:22.803000
CVE-2024-56633,0,0,73740047b8816b8699eb1a505651759aecd3bb6cacf12c49fb9dc5f15d6b80db,2024-12-27T15:15:22.933000
CVE-2024-56634,0,0,e162f342f4873ad77a77c9bc6d80843c98efa9ce113566c4d40fcf4eee9c0cb0,2024-12-27T15:15:23.073000
CVE-2024-56635,0,0,4f11a6816e57a0b86f508e8c57866581ef3aa5ca87bb4236fdeea6e5eec979b9,2024-12-27T15:15:23.207000
CVE-2024-56636,0,0,130b19d76964e5e6980230329f94e420886eab76204b06718e5cac4353d5e877,2024-12-27T15:15:23.320000
CVE-2024-56637,0,0,73c74849df291f691aa042d8492135c49dd5349cd1c1bcb951dc1ff721d41a0e,2024-12-27T15:15:23.430000
CVE-2024-56638,0,0,99f601b0d5f26844120c2b83bcfceb91bd014150e1e98e75945fea7a5b358346,2024-12-27T15:15:23.527000
CVE-2024-56639,0,0,c049e59aa851c525f7dfd8c3dafc3c776321b1816a9b3253417e4011cbe4af7b,2024-12-27T15:15:23.633000
CVE-2024-5664,0,0,b6962e20742af8ea90e612bbc7ac8c73d6aa535f0e49e5cabd0c7dd59647632b,2024-11-21T09:48:07.107000
CVE-2024-56640,1,1,e2cdc2a6a85bccd2efa7fee53cd2d47d4675f3daf2110eefc7b3033895b879d8,2024-12-27T15:15:23.730000
CVE-2024-56641,1,1,b6afe723cd0b6231e67606377b0e857b4f14cd52d5e3694d83f4d5d7d4c1c9c5,2024-12-27T15:15:23.830000
CVE-2024-56642,1,1,2fad8bf77c55759a9f6d9e5c0ad39db189cd0c77f52902e8e2234336ff4856f3,2024-12-27T15:15:23.930000
CVE-2024-56643,1,1,4d8343e966d5312afb29e992e933928605e367539813a0a94c527d924805e4d0,2024-12-27T15:15:24.040000
CVE-2024-56644,1,1,a93ade0e36f08805b6fe6ec90b1214d549dd37df625b652c5f1b3f8e561c8135,2024-12-27T15:15:24.163000
CVE-2024-56645,1,1,e1be362b9961ca93be3360c91868f5c4915bba1472ca6c2d027ab2eeb321b35c,2024-12-27T15:15:24.260000
CVE-2024-56646,1,1,727dd85886d14fc0b05fc4cd6055ee06fb112ce89b85855af784f88c86b345dd,2024-12-27T15:15:24.367000
CVE-2024-56647,1,1,5309bc5ac7a17157a0383403f4d9697564bff21ae182019c850a8ab39711691e,2024-12-27T15:15:24.467000
CVE-2024-56648,1,1,fe3bcd09aed99c5ff227189f523967a8342ab5e92f4581f0031568a023e80584,2024-12-27T15:15:24.570000
CVE-2024-56649,1,1,c7ea8df7bef398877c158e43881c993236b186d7256d038cebc5ab558213e51c,2024-12-27T15:15:24.680000
CVE-2024-56640,0,0,e2cdc2a6a85bccd2efa7fee53cd2d47d4675f3daf2110eefc7b3033895b879d8,2024-12-27T15:15:23.730000
CVE-2024-56641,0,0,b6afe723cd0b6231e67606377b0e857b4f14cd52d5e3694d83f4d5d7d4c1c9c5,2024-12-27T15:15:23.830000
CVE-2024-56642,0,0,2fad8bf77c55759a9f6d9e5c0ad39db189cd0c77f52902e8e2234336ff4856f3,2024-12-27T15:15:23.930000
CVE-2024-56643,0,0,4d8343e966d5312afb29e992e933928605e367539813a0a94c527d924805e4d0,2024-12-27T15:15:24.040000
CVE-2024-56644,0,0,a93ade0e36f08805b6fe6ec90b1214d549dd37df625b652c5f1b3f8e561c8135,2024-12-27T15:15:24.163000
CVE-2024-56645,0,0,e1be362b9961ca93be3360c91868f5c4915bba1472ca6c2d027ab2eeb321b35c,2024-12-27T15:15:24.260000
CVE-2024-56646,0,0,727dd85886d14fc0b05fc4cd6055ee06fb112ce89b85855af784f88c86b345dd,2024-12-27T15:15:24.367000
CVE-2024-56647,0,0,5309bc5ac7a17157a0383403f4d9697564bff21ae182019c850a8ab39711691e,2024-12-27T15:15:24.467000
CVE-2024-56648,0,0,fe3bcd09aed99c5ff227189f523967a8342ab5e92f4581f0031568a023e80584,2024-12-27T15:15:24.570000
CVE-2024-56649,0,0,c7ea8df7bef398877c158e43881c993236b186d7256d038cebc5ab558213e51c,2024-12-27T15:15:24.680000
CVE-2024-5665,0,0,9453654adc5e5ab7f7af61e3a6b4b700f16ee5089b916c01517c8b052cc20e43,2024-11-21T09:48:07.230000
CVE-2024-56650,1,1,78e700a895ba20d3fab7c4e424ec40720a93af8d309bbe0a982b43091a62734f,2024-12-27T15:15:24.783000
CVE-2024-56651,1,1,376c0d59de427492a47cd82d014368bc83f45b6e0b6eec776382335686b498ec,2024-12-27T15:15:24.917000
CVE-2024-56652,1,1,7aaf2a3b2b1608aca2ad3e96dd8ede22a5affe87852a91a7ba0eb5e279ce083f,2024-12-27T15:15:25.027000
CVE-2024-56653,1,1,5e70d326cf102374dfab42de530d71affd62c74a39cc67e2076467378900249d,2024-12-27T15:15:25.133000
CVE-2024-56654,1,1,1b83ef34e2873e3b4dd6a16c8a45dd3ca727eecc523ca611f2adf597448aaaa5,2024-12-27T15:15:25.237000
CVE-2024-56655,1,1,716f05d12d8eb880b04807ae42676ac2bf59639668f0dd3036c34b85aa5d797f,2024-12-27T15:15:25.343000
CVE-2024-56656,1,1,7eeaedfb6939d75d715c0ebc75133058ec32797f9db2a7f9d2122640a189d966,2024-12-27T15:15:25.447000
CVE-2024-56657,1,1,24d1aeff94e70642f13ce4e81341f4cb7bd7f9c953f1c376d9e8af58d660e7c5,2024-12-27T15:15:25.543000
CVE-2024-56658,1,1,0114be9413833b52df73f76ad03135f52316e5bf2311d61d3c52b1fabdcd7342,2024-12-27T15:15:25.643000
CVE-2024-56659,1,1,c08b8dfe01498b2162a755fe4adb4e5d0793eeee976e1c7d69237785094ce590,2024-12-27T15:15:25.747000
CVE-2024-56650,0,0,78e700a895ba20d3fab7c4e424ec40720a93af8d309bbe0a982b43091a62734f,2024-12-27T15:15:24.783000
CVE-2024-56651,0,0,376c0d59de427492a47cd82d014368bc83f45b6e0b6eec776382335686b498ec,2024-12-27T15:15:24.917000
CVE-2024-56652,0,0,7aaf2a3b2b1608aca2ad3e96dd8ede22a5affe87852a91a7ba0eb5e279ce083f,2024-12-27T15:15:25.027000
CVE-2024-56653,0,0,5e70d326cf102374dfab42de530d71affd62c74a39cc67e2076467378900249d,2024-12-27T15:15:25.133000
CVE-2024-56654,0,0,1b83ef34e2873e3b4dd6a16c8a45dd3ca727eecc523ca611f2adf597448aaaa5,2024-12-27T15:15:25.237000
CVE-2024-56655,0,0,716f05d12d8eb880b04807ae42676ac2bf59639668f0dd3036c34b85aa5d797f,2024-12-27T15:15:25.343000
CVE-2024-56656,0,0,7eeaedfb6939d75d715c0ebc75133058ec32797f9db2a7f9d2122640a189d966,2024-12-27T15:15:25.447000
CVE-2024-56657,0,0,24d1aeff94e70642f13ce4e81341f4cb7bd7f9c953f1c376d9e8af58d660e7c5,2024-12-27T15:15:25.543000
CVE-2024-56658,0,0,0114be9413833b52df73f76ad03135f52316e5bf2311d61d3c52b1fabdcd7342,2024-12-27T15:15:25.643000
CVE-2024-56659,0,0,c08b8dfe01498b2162a755fe4adb4e5d0793eeee976e1c7d69237785094ce590,2024-12-27T15:15:25.747000
CVE-2024-5666,0,0,8139975e898ee1091802fa011bf50726a9ce2f054b4cff2fd9267df5d7986a48,2024-11-21T09:48:07.360000
CVE-2024-56660,1,1,a0dd1cb22a691e883fa61a471de831a7cde1a7a57d407ed94b7fdd8804ab4323,2024-12-27T15:15:25.857000
CVE-2024-56661,1,1,b65c7e2883e916c38e26627fa18d0ea7d9223279c1758a5d66e60309a7187f27,2024-12-27T15:15:25.960000
CVE-2024-56662,1,1,6a6f138d2f105750e1154c72925e65621d94c3cf33a41f4160f69d0ee14b8204,2024-12-27T15:15:26.073000
CVE-2024-56663,1,1,4f589b92aa8d3692c760a45dfbbf56515135d98d79a6f639a686217874853087,2024-12-27T15:15:26.187000
CVE-2024-56664,1,1,af18954eb50a287212530353e9aced0af43df07d7a3794847a94156a39af80ec,2024-12-27T15:15:26.297000
CVE-2024-56665,1,1,02644b0311c85692f50da0246471aabcb490fd7d77a686fd33a1a1643ffd1494,2024-12-27T15:15:26.400000
CVE-2024-56666,1,1,cf01861b76c20ab381dd3f9ae81b807f6f96b015199bfd547cb160d0c0283e72,2024-12-27T15:15:26.503000
CVE-2024-56667,1,1,aa491ee8c2e7a0fc06fc9c7de7512ce1ea0741f5af4a22acfbb540092ea32963,2024-12-27T15:15:26.600000
CVE-2024-56668,1,1,b3939b2b8fe24effea069d9fe9d77edc1221417f9c8ff44b8809db011121c6e4,2024-12-27T15:15:26.693000
CVE-2024-56669,1,1,dad3d84efd54c8db18f4beaa59331a54917afe8218572d90788811b8dc06730a,2024-12-27T15:15:26.797000
CVE-2024-56670,1,1,dc10516ecbb1573831fb65155ecf797f3ea1448a29a9b4dfe9bec520710c4561,2024-12-27T15:15:26.890000
CVE-2024-56671,1,1,64c975406a9a779737b43f8de106afdfb7ce3bc610cb5954dd72685397983a7a,2024-12-27T15:15:26.993000
CVE-2024-56672,1,1,24bd11f05f5f611e916b4512195adacf100be7c8d4902123b0c533311a958769,2024-12-27T15:15:27.107000
CVE-2024-56673,1,1,e90ee1d575ef7e3c3731c0bda05541d86d18ea4ec79b3942ac4f1c34d85caa6e,2024-12-27T15:15:27.210000
CVE-2024-56674,1,1,311b5d287cfc8b1d6bdbf0c2aafd253837cc5472ab2ecf54d0b275db08146ff5,2024-12-27T15:15:27.313000
CVE-2024-56675,1,1,79b5d36fc5241d4ac2211f8c103756c5587d68511e4946f0a38e03aa8330bf15,2024-12-27T15:15:27.420000
CVE-2024-56660,0,0,a0dd1cb22a691e883fa61a471de831a7cde1a7a57d407ed94b7fdd8804ab4323,2024-12-27T15:15:25.857000
CVE-2024-56661,0,0,b65c7e2883e916c38e26627fa18d0ea7d9223279c1758a5d66e60309a7187f27,2024-12-27T15:15:25.960000
CVE-2024-56662,0,0,6a6f138d2f105750e1154c72925e65621d94c3cf33a41f4160f69d0ee14b8204,2024-12-27T15:15:26.073000
CVE-2024-56663,0,0,4f589b92aa8d3692c760a45dfbbf56515135d98d79a6f639a686217874853087,2024-12-27T15:15:26.187000
CVE-2024-56664,0,0,af18954eb50a287212530353e9aced0af43df07d7a3794847a94156a39af80ec,2024-12-27T15:15:26.297000
CVE-2024-56665,0,0,02644b0311c85692f50da0246471aabcb490fd7d77a686fd33a1a1643ffd1494,2024-12-27T15:15:26.400000
CVE-2024-56666,0,0,cf01861b76c20ab381dd3f9ae81b807f6f96b015199bfd547cb160d0c0283e72,2024-12-27T15:15:26.503000
CVE-2024-56667,0,0,aa491ee8c2e7a0fc06fc9c7de7512ce1ea0741f5af4a22acfbb540092ea32963,2024-12-27T15:15:26.600000
CVE-2024-56668,0,0,b3939b2b8fe24effea069d9fe9d77edc1221417f9c8ff44b8809db011121c6e4,2024-12-27T15:15:26.693000
CVE-2024-56669,0,0,dad3d84efd54c8db18f4beaa59331a54917afe8218572d90788811b8dc06730a,2024-12-27T15:15:26.797000
CVE-2024-56670,0,0,dc10516ecbb1573831fb65155ecf797f3ea1448a29a9b4dfe9bec520710c4561,2024-12-27T15:15:26.890000
CVE-2024-56671,0,0,64c975406a9a779737b43f8de106afdfb7ce3bc610cb5954dd72685397983a7a,2024-12-27T15:15:26.993000
CVE-2024-56672,0,0,24bd11f05f5f611e916b4512195adacf100be7c8d4902123b0c533311a958769,2024-12-27T15:15:27.107000
CVE-2024-56673,0,0,e90ee1d575ef7e3c3731c0bda05541d86d18ea4ec79b3942ac4f1c34d85caa6e,2024-12-27T15:15:27.210000
CVE-2024-56674,0,0,311b5d287cfc8b1d6bdbf0c2aafd253837cc5472ab2ecf54d0b275db08146ff5,2024-12-27T15:15:27.313000
CVE-2024-56675,0,0,79b5d36fc5241d4ac2211f8c103756c5587d68511e4946f0a38e03aa8330bf15,2024-12-27T15:15:27.420000
CVE-2024-5668,0,0,2b1741b5ea64caa13c1677e3669ebb1b484d460f590a95b675b1be78a69cec45,2024-08-08T13:04:18.753000
CVE-2024-5669,0,0,9cd51c21a0e40ca0880591ec94cc1c064da62242943ba53e10301d0eb8bfe684,2024-11-21T09:48:07.570000
CVE-2024-5670,0,0,833b3289d1bb921143306eb422f5f9db6cfd66717dc638bdad9a2ca39097d40f,2024-11-21T09:48:07.687000

Can't render this file because it is too large.