Auto-Update: 2024-03-15T21:00:37.862980+00:00

This commit is contained in:
cad-safe-bot 2024-03-15 21:03:27 +00:00
parent cdff272940
commit b9dbc20614
41 changed files with 1265 additions and 132 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1243",
"sourceIdentifier": "security@debian.org",
"published": "2016-10-03T18:59:00.417",
"lastModified": "2018-10-21T10:29:02.237",
"lastModified": "2024-03-15T19:15:06.547",
"vulnStatus": "Modified",
"descriptions": [
{
@ -141,6 +141,10 @@
"VDB Entry"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00015.html",
"source": "security@debian.org"
},
{
"url": "https://security.gentoo.org/glsa/201804-20",
"source": "security@debian.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1244",
"sourceIdentifier": "security@debian.org",
"published": "2016-10-03T18:59:01.530",
"lastModified": "2018-10-21T10:29:02.503",
"lastModified": "2024-03-15T19:15:06.670",
"vulnStatus": "Modified",
"descriptions": [
{
@ -141,6 +141,10 @@
"VDB Entry"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00015.html",
"source": "security@debian.org"
},
{
"url": "https://security.gentoo.org/glsa/201804-20",
"source": "security@debian.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42282",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-08T17:15:10.840",
"lastModified": "2024-03-15T11:15:08.430",
"vulnStatus": "Modified",
"lastModified": "2024-03-15T19:25:07.840",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -65,8 +65,8 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fedorindutny:ip:2.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8822A2CE-A9A4-4308-998A-258BF20B355C"
"criteria": "cpe:2.3:a:fedorindutny:ip:2.0.0:*:*:*:*:node.js:*:*",
"matchCriteriaId": "45CEC4AC-81A3-4E86-A25C-292D4755A13F"
}
]
}
@ -99,7 +99,10 @@
},
{
"url": "https://security.netapp.com/advisory/ntap-20240315-0008/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-51699",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T19:15:06.810",
"lastModified": "2024-03-15T19:15:06.810",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Fluid is an open source Kubernetes-native Distributed Dataset Orchestrator and Accelerator for data-intensive applications. An OS command injection vulnerability within the Fluid project's JuicefsRuntime can potentially allow an authenticated user, who has the authority to create or update the K8s CRD Dataset/JuicefsRuntime, to execute arbitrary OS commands within the juicefs related containers. This could lead to unauthorized access, modification or deletion of data. Users who're using versions < 0.9.3 with JuicefsRuntime should upgrade to v0.9.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.3,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/fluid-cloudnative/fluid/commit/e0184cff8790ad000c3e8943392c7f544fad7d66",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/fluid-cloudnative/fluid/security/advisories/GHSA-wx8q-4gm9-rj2g",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2023-7060",
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
"published": "2024-03-15T19:15:07.010",
"lastModified": "2024-03-15T19:15:07.010",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Zephyr OS IP packet handling does not properly drop IP packets arriving on an external interface with a source address equal to 127.0.01 or the destination address."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fjc8-223c-qgqr",
"source": "vulnerabilities@zephyrproject.org"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-7248",
"sourceIdentifier": "security@opentext.com",
"published": "2024-03-15T20:15:07.280",
"lastModified": "2024-03-15T20:15:07.280",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "\nCertain functionality in OpenText Vertica Management console might be prone to bypass via crafted requests.\u00a0\n\nThe vulnerability would affect one of Vertica\u2019s authentication functionalities by allowing specially crafted requests and sequences. \nThis issue impacts the following Vertica Management Console versions:\n10.x\n11.1.1-24 or lower\n12.0.4-18 or lower\n\nPlease upgrade to one of the following Vertica Management Console versions:\n10.x to upgrade to latest versions from below.\n11.1.1-25\n12.0.4-19\n23.x\n24.x\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@opentext.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@opentext.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://portal.microfocus.com/s/article/KM000027542?language=en_US",
"source": "security@opentext.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-22005",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.120",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:07.527",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In TBD of TBD, there is a possible Authentication Bypass due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "there is a possible Authentication Bypass due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-22006",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.187",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:07.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Android kernel allows Information disclosure."
"value": "OOB read in the TMU plugin that allows for memory disclosure in the power management subsystem of the device."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-22009",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.320",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:07.623",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In init_data of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "In init_data of , there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-24748",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:07.677",
"lastModified": "2024-03-15T20:15:07.677",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Discourse is an open source platform for community discussion. In affected versions an attacker can learn that a secret subcategory exists under a public category which has no public subcategories. The issue is patched in the latest stable, beta and tests-passed version of Discourse. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/discourse/discourse/commit/819361ba28f86a1347059af300bb5cca690f9193",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-3qh8-xw23-cq4x",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-24827",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:07.900",
"lastModified": "2024-03-15T20:15:07.900",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Discourse is an open source platform for community discussion. Without a rate limit on the POST /uploads endpoint, it makes it easier for an attacker to carry out a DoS attack on the server since creating an upload can be a resource intensive process. Do note that the impact varies from site to site as various site settings like `max_image_size_kb`, `max_attachment_size_kb` and `max_image_megapixels` will determine the amount of resources used when creating an upload. The issue is patched in the latest stable, beta and tests-passed version of Discourse. Users are advised to upgrade. Users unable to upgrade should reduce `max_image_size_kb`, `max_attachment_size_kb` and `max_image_megapixels` as smaller uploads require less resources to process. Alternatively, `client_max_body_size` can be reduced in Nginx to prevent large uploads from reaching the server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://github.com/discourse/discourse/commit/003b80e62f97cd8c0114d6b9d3f93c10443e6fae",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-58vw-246g-fjj4",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-25993",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.883",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:08.167",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In tmu_reset_tmu_trip_counter of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "In tmu_reset_tmu_trip_counter of , there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26626",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:12.810",
"lastModified": "2024-03-06T15:18:08.093",
"lastModified": "2024-03-15T20:15:08.210",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -27,10 +27,6 @@
{
"url": "https://git.kernel.org/stable/c/dcaafdba6c6162bb49f1192850bc3bbc3707738c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e622502c310f1069fd9f41cd38210553115f610a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-27085",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:08.277",
"lastModified": "2024-03-15T20:15:08.277",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Discourse is an open source platform for community discussion. In affected versions users that are allowed to invite others can inject arbitrarily large data in parameters used in the invite route. The problem has been patched in the latest version of Discourse. Users are advised to upgrade. Users unable to upgrade should disable invites or restrict access to them using the `invite allowed groups` site setting. "
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://github.com/discourse/discourse/commit/62ea382247c1f87361d186392c45ca74c83be295",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-cvp5-h7p8-mjj6",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-27100",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:08.490",
"lastModified": "2024-03-15T20:15:08.490",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Discourse is an open source platform for community discussion. In affected versions the endpoints for suspending users, silencing users and exporting CSV files weren't enforcing limits on the sizes of the parameters that they accept. This could lead to excessive resource consumption which could render an instance inoperable. A site could be disrupted by either a malicious moderator on the same site or a malicious staff member on another site in the same multisite cluster. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://github.com/discourse/discourse/commit/8cade1e825e90a66f440e820992d43c6905f4b47",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-xq4v-qg27-gxgc",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27205",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.977",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:08.703",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In tbd of tbd, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27206",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.020",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:08.743",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In tbd of tbd, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27207",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.063",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:08.780",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Android kernel allows Elevation of privilege."
"value": "Exported broadcast receivers allowing malicious apps to bypass broadcast protection."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27208",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.107",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:08.817",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In TBD of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27209",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.160",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:08.860",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In TBD of TBD, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27212",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.290",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:08.910",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In init_data of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "In init_data of , there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27218",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.380",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:08.960",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In update_freq_data of TBD, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "In update_freq_data of , there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-27220",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.470",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:09.010",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In lpm_req_handler of TBD, there is a possible out of bounds memory access due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "In lpm_req_handler of , there is a possible out of bounds memory access due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En lpm_req_handler de TBD, existe un posible acceso a la memoria fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27221",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.513",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:09.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In update_policy_data of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "In update_policy_data of , there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27226",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.737",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:09.110",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In tmu_config_gov_params of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "In tmu_config_gov_params of , there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-27227",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.783",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:09.153",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Android kernel allows Remote code execution."
"value": "A malicious DNS response can trigger a number of OOB reads, writes, and other memory issues"
},
{
"lang": "es",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-27228",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.827",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:09.193",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In TBD of TBD, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En TBD de TBD, existe una posible escritura fuera de los l\u00edmites debido a un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico. Esto podr\u00eda conducir a la ejecuci\u00f3n remota de c\u00f3digo sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-27235",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:49.057",
"lastModified": "2024-03-12T12:40:13.500",
"lastModified": "2024-03-15T20:15:09.253",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In plugin_extern_func of TBD, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
"value": "In plugin_extern_func of , there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En plugin_extern_func de TBD, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2024-27351",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-15T20:15:09.303",
"lastModified": "2024-03-15T20:15:09.303",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665."
}
],
"metrics": {},
"references": [
{
"url": "https://docs.djangoproject.com/en/5.0/releases/security/",
"source": "cve@mitre.org"
},
{
"url": "https://groups.google.com/forum/#%21forum/django-announce",
"source": "cve@mitre.org"
},
{
"url": "https://www.djangoproject.com/weblog/2024/mar/04/security-releases/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,71 @@
{
"id": "CVE-2024-27920",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:09.360",
"lastModified": "2024-03-15T20:15:09.360",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "projectdiscovery/nuclei is a fast and customisable vulnerability scanner based on simple YAML based DSL. A significant security oversight was identified in Nuclei v3, involving the execution of unsigned code templates through workflows. This vulnerability specifically affects users utilizing custom workflows, potentially allowing the execution of malicious code on the user's system. This advisory outlines the impacted users, provides details on the security patch, and suggests mitigation strategies. The vulnerability is addressed in Nuclei v3.2.0. Users are strongly recommended to update to this version to mitigate the security risk. Users should refrain from using custom workflows if unable to upgrade immediately. Only trusted, verified workflows should be executed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://docs.projectdiscovery.io/templates/protocols/code",
"source": "security-advisories@github.com"
},
{
"url": "https://docs.projectdiscovery.io/templates/reference/template-signing",
"source": "security-advisories@github.com"
},
{
"url": "https://docs.projectdiscovery.io/templates/workflows/overview",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/projectdiscovery/nuclei/pull/4822",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/projectdiscovery/nuclei/security/advisories/GHSA-w5wx-6g2r-r78q",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-28242",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:09.587",
"lastModified": "2024-03-15T20:15:09.587",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Discourse is an open source platform for community discussion. In affected versions an attacker can learn that secret categories exist when they have backgrounds set. The issue is patched in the latest stable, beta and tests-passed version of Discourse. Users are advised to upgrade. Users unable to upgrade should temporarily remove category backgrounds."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/discourse/discourse/commit/b425fbc2a28341a5627928f963519006712c3d39",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-c7q7-7f6q-2c23",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-28252",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T19:15:07.210",
"lastModified": "2024-03-15T19:15:07.210",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "CoreWCF is a port of the service side of Windows Communication Foundation (WCF) to .NET Core. If you have a NetFraming based CoreWCF service, extra system resources could be consumed by connections being left established instead of closing or aborting them. There are two scenarios when this can happen. When a client established a connection to the service and sends no data, the service will wait indefinitely for the client to initiate the NetFraming session handshake. Additionally, once a client has established a session, if the client doesn't send any requests for the period of time configured in the binding ReceiveTimeout, the connection is not properly closed as part of the session being aborted. The bindings affected by this behavior are NetTcpBinding, NetNamedPipeBinding, and UnixDomainSocketBinding. Only NetTcpBinding has the ability to accept non local connections. The currently supported versions of CoreWCF are v1.4.x and v1.5.x. The fix can be found in v1.4.2 and v1.5.3 of the CoreWCF packages. Users are advised to upgrade. There are no workarounds for this issue.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-404"
}
]
}
],
"references": [
{
"url": "https://github.com/CoreWCF/CoreWCF/issues/1345",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/CoreWCF/CoreWCF/security/advisories/GHSA-32jq-mv89-5rx7",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,75 @@
{
"id": "CVE-2024-28253",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:09.807",
"lastModified": "2024-03-15T20:15:09.807",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. `CompiledRule::validateExpression` is also called from `PolicyRepository.prepare`. `prepare()` is called from `EntityRepository.prepareInternal()` which, in turn, gets called from `EntityResource.createOrUpdate()`. Note that even though there is an authorization check (`authorizer.authorize()`), it gets called after `prepareInternal()` gets called and therefore after the SpEL expression has been evaluated. In order to reach this method, an attacker can send a PUT request to `/api/v1/policies` which gets handled by `PolicyResource.createOrUpdate()`. This vulnerability was discovered with the help of CodeQL's Expression language injection (Spring) query and is also tracked as `GHSL-2023-252`. This issue may lead to Remote Code Execution and has been addressed in version 1.3.1. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 9.4,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://codeql.github.com/codeql-query-help/java/java-spel-expression-injection",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/EntityRepository.java#L693",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/resources/EntityResource.java#L219",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/resources/policies/PolicyResource.java#L365",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/main/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/PolicyRepository.java#L113",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/security/advisories/GHSA-7vf4-x5m2-r6gr",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,71 @@
{
"id": "CVE-2024-28254",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:10.057",
"lastModified": "2024-03-15T20:15:10.057",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `\u200eAlertUtil::validateExpression` method evaluates an SpEL expression using `getValue` which by default uses the `StandardEvaluationContext`, allowing the expression to reach and interact with Java classes such as `java.lang.Runtime`, leading to Remote Code Execution. The `/api/v1/events/subscriptions/validation/condition/<expression>` endpoint passes user-controlled data `AlertUtil::validateExpession` allowing authenticated (non-admin) users to execute arbitrary system commands on the underlaying operating system. In addition, there is a missing authorization check since `Authorizer.authorize()` is never called in the affected path and, therefore, any authenticated non-admin user is able to trigger this endpoint and evaluate arbitrary SpEL expressions leading to arbitrary command execution. This vulnerability was discovered with the help of CodeQL's Expression language injection (Spring) query and is also tracked as `GHSL-2023-235`. This issue may lead to Remote Code Execution and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://codeql.github.com/codeql-query-help/java/java-spel-expression-injection",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/84054a85d3478e3e3795fe92daa633ec11c9d6d9/openmetadata-service/src/main/java/org/openmetadata/service/events/subscription/AlertUtil.java#L101",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/84054a85d3478e3e3795fe92daa633ec11c9d6d9/openmetadata-service/src/main/java/org/openmetadata/service/events/subscription/AlertUtil.java#L108",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/security/advisories/GHSA-j86m-rrpr-g8gw",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/spring-projects/spring-framework/blob/4e2d3573189b7c0afce62bce29cd915de4077f56/spring-expression/src/main/java/org/springframework/expression/spel/standard/SpelExpression.java#L106",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-28255",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:10.270",
"lastModified": "2024-03-15T20:15:10.270",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `JwtFilter` handles the API authentication by requiring and verifying JWT tokens. When a new request comes in, the request's path is checked against this list. When the request's path contains any of the excluded endpoints the filter returns without validating the JWT. Unfortunately, an attacker may use Path Parameters to make any path contain any arbitrary strings. For example, a request to `GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/111` will match the excluded endpoint condition and therefore will be processed with no JWT validation allowing an attacker to bypass the authentication mechanism and reach any arbitrary endpoint, including the ones listed above that lead to arbitrary SpEL expression injection. This bypass will not work when the endpoint uses the `SecurityContext.getUserPrincipal()` since it will return `null` and will throw an NPE. This issue may lead to authentication bypass and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-237`."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/e2043a3f31312ebb42391d6c93a67584d798de52/openmetadata-service/src/main/java/org/openmetadata/service/security/JwtFilter.java#L111",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/e2043a3f31312ebb42391d6c93a67584d798de52/openmetadata-service/src/main/java/org/openmetadata/service/security/JwtFilter.java#L113",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/security/advisories/GHSA-6wx7-qw5p-wh84",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,75 @@
{
"id": "CVE-2024-28847",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:10.480",
"lastModified": "2024-03-15T20:15:10.480",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. Similarly to the GHSL-2023-250 issue, `AlertUtil::validateExpression` is also called from `EventSubscriptionRepository.prepare()`, which can lead to Remote Code Execution. `prepare()` is called from `EntityRepository.prepareInternal()` which, in turn, gets called from `EntityResource.createOrUpdate()`. Note that, even though there is an authorization check (`authorizer.authorize()`), it gets called after `prepareInternal()` gets called and, therefore, after the SpEL expression has been evaluated. In order to reach this method, an attacker can send a PUT request to `/api/v1/events/subscriptions` which gets handled by `EventSubscriptionResource.createOrUpdateEventSubscription()`. This vulnerability was discovered with the help of CodeQL's Expression language injection (Spring) query. This issue may lead to Remote Code Execution and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-251`."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://codeql.github.com/codeql-query-help/java/java-spel-expression-injection",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/EntityRepository.java#L693",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/EventSubscriptionRepository.java#L69-L83",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/resources/EntityResource.java#L219",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/resources/events/subscription/EventSubscriptionResource.java#L289",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/security/advisories/GHSA-8p5r-6mvv-2435",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-28848",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T20:15:10.710",
"lastModified": "2024-03-15T20:15:10.710",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `\u200eCompiledRule::validateExpression` method evaluates an SpEL expression using an `StandardEvaluationContext`, allowing the expression to reach and interact with Java classes such as `java.lang.Runtime`, leading to Remote Code Execution. The `/api/v1/policies/validation/condition/<expression>` endpoint passes user-controlled data `CompiledRule::validateExpession` allowing authenticated (non-admin) users to execute arbitrary system commands on the underlaying operating system. In addition, there is a missing authorization check since `Authorizer.authorize()` is never called in the affected path and therefore any authenticated non-admin user is able to trigger this endpoint and evaluate arbitrary SpEL expressions leading to arbitrary command execution. This vulnerability was discovered with the help of CodeQL's Expression language injection (Spring) query and is also tracked as `GHSL-2023-236`. This issue may lead to Remote Code Execution and has been resolved in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://codeql.github.com/codeql-query-help/java/java-spel-expression-injection",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/main/openmetadata-service/src/main/java/org/openmetadata/service/security/policyevaluator/CompiledRule.java#L51",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/blob/main/openmetadata-service/src/main/java/org/openmetadata/service/security/policyevaluator/CompiledRule.java#L57",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/open-metadata/OpenMetadata/security/advisories/GHSA-5xv3-fm7g-865r",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-28851",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T19:15:07.410",
"lastModified": "2024-03-15T19:15:07.410",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Snowflake Hive metastore connector provides an easy way to query Hive-managed data via Snowflake. Snowflake Hive MetaStore Connector has addressed a potential elevation of privilege vulnerability in a `helper script` for the Hive MetaStore Connector. A malicious insider without admin privileges could, in theory, use the script to download content from a Microsoft domain to the local system and replace the valid content with malicious code. If the attacker then also had local access to the same system where the maliciously modified script is run, they could attempt to manipulate users into executing the attacker-controlled helper script, potentially gaining elevated privileges to the local system. The vulnerability in the script was patched on February 09, 2024, without a version bump to the Connector. User who use the helper script are strongly advised to use the latest version as soon as possible. Users unable to upgrade should avoid using the helper script."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.3,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://github.com/snowflakedb/snowflake-hive-metastore-connector/blob/master/scripts/add_snowflake_hive_metastore_connector_script_action.sh",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/snowflakedb/snowflake-hive-metastore-connector/commit/dfbf87dff456f6bb62c927711d97316f0c71d8ca",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/snowflakedb/snowflake-hive-metastore-connector/security/advisories/GHSA-r68p-g2x9-mq7x",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-28854",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-15T19:15:07.627",
"lastModified": "2024-03-15T19:15:07.627",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "tls-listener is a rust lang wrapper around a connection listener to support TLS. With the default configuration of tls-listener, a malicious user can open 6.4 `TcpStream`s a second, sending 0 bytes, and can trigger a DoS. The default configuration options make any public service using `TlsListener::new()` vulnerable to a slow-loris DoS attack. This impacts any publicly accessible service using the default configuration of tls-listener in versions prior to 0.10.0. Users are advised to upgrade. Users unable to upgrade may mitigate this by passing a large value, such as `usize::MAX` as the parameter to `Builder::max_handshakes`.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://en.wikipedia.org/wiki/Slowloris_(computer_security)",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tmccombs/tls-listener/commit/d5a7655d6ea9e53ab57c3013092c5576da964bc4",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tmccombs/tls-listener/security/advisories/GHSA-2qph-qpvm-2qf7",
"source": "security-advisories@github.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-15T19:00:37.890881+00:00
2024-03-15T21:00:37.862980+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-15T18:18:53.123000+00:00
2024-03-15T20:15:10.710000+00:00
```
### Last Data Feed Release
@ -29,49 +29,58 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
241617
241635
```
### CVEs added in the last Commit
Recently added CVEs: `12`
Recently added CVEs: `18`
* [CVE-2023-6960](CVE-2023/CVE-2023-69xx/CVE-2023-6960.json) (`2024-03-15T17:15:07.157`)
* [CVE-2023-7003](CVE-2023/CVE-2023-70xx/CVE-2023-7003.json) (`2024-03-15T17:15:07.630`)
* [CVE-2023-7004](CVE-2023/CVE-2023-70xx/CVE-2023-7004.json) (`2024-03-15T17:15:07.677`)
* [CVE-2023-7006](CVE-2023/CVE-2023-70xx/CVE-2023-7006.json) (`2024-03-15T17:15:07.717`)
* [CVE-2023-7007](CVE-2023/CVE-2023-70xx/CVE-2023-7007.json) (`2024-03-15T17:15:07.763`)
* [CVE-2023-7009](CVE-2023/CVE-2023-70xx/CVE-2023-7009.json) (`2024-03-15T17:15:07.810`)
* [CVE-2023-7017](CVE-2023/CVE-2023-70xx/CVE-2023-7017.json) (`2024-03-15T17:15:07.857`)
* [CVE-2024-2193](CVE-2024/CVE-2024-21xx/CVE-2024-2193.json) (`2024-03-15T18:15:08.530`)
* [CVE-2024-2497](CVE-2024/CVE-2024-24xx/CVE-2024-2497.json) (`2024-03-15T17:15:08.177`)
* [CVE-2024-2537](CVE-2024/CVE-2024-25xx/CVE-2024-2537.json) (`2024-03-15T18:15:08.583`)
* [CVE-2024-28401](CVE-2024/CVE-2024-284xx/CVE-2024-28401.json) (`2024-03-15T17:15:08.043`)
* [CVE-2024-28404](CVE-2024/CVE-2024-284xx/CVE-2024-28404.json) (`2024-03-15T17:15:08.130`)
* [CVE-2023-51699](CVE-2023/CVE-2023-516xx/CVE-2023-51699.json) (`2024-03-15T19:15:06.810`)
* [CVE-2023-7060](CVE-2023/CVE-2023-70xx/CVE-2023-7060.json) (`2024-03-15T19:15:07.010`)
* [CVE-2023-7248](CVE-2023/CVE-2023-72xx/CVE-2023-7248.json) (`2024-03-15T20:15:07.280`)
* [CVE-2024-24748](CVE-2024/CVE-2024-247xx/CVE-2024-24748.json) (`2024-03-15T20:15:07.677`)
* [CVE-2024-24827](CVE-2024/CVE-2024-248xx/CVE-2024-24827.json) (`2024-03-15T20:15:07.900`)
* [CVE-2024-27085](CVE-2024/CVE-2024-270xx/CVE-2024-27085.json) (`2024-03-15T20:15:08.277`)
* [CVE-2024-27100](CVE-2024/CVE-2024-271xx/CVE-2024-27100.json) (`2024-03-15T20:15:08.490`)
* [CVE-2024-27351](CVE-2024/CVE-2024-273xx/CVE-2024-27351.json) (`2024-03-15T20:15:09.303`)
* [CVE-2024-27920](CVE-2024/CVE-2024-279xx/CVE-2024-27920.json) (`2024-03-15T20:15:09.360`)
* [CVE-2024-28242](CVE-2024/CVE-2024-282xx/CVE-2024-28242.json) (`2024-03-15T20:15:09.587`)
* [CVE-2024-28252](CVE-2024/CVE-2024-282xx/CVE-2024-28252.json) (`2024-03-15T19:15:07.210`)
* [CVE-2024-28253](CVE-2024/CVE-2024-282xx/CVE-2024-28253.json) (`2024-03-15T20:15:09.807`)
* [CVE-2024-28254](CVE-2024/CVE-2024-282xx/CVE-2024-28254.json) (`2024-03-15T20:15:10.057`)
* [CVE-2024-28255](CVE-2024/CVE-2024-282xx/CVE-2024-28255.json) (`2024-03-15T20:15:10.270`)
* [CVE-2024-28847](CVE-2024/CVE-2024-288xx/CVE-2024-28847.json) (`2024-03-15T20:15:10.480`)
* [CVE-2024-28848](CVE-2024/CVE-2024-288xx/CVE-2024-28848.json) (`2024-03-15T20:15:10.710`)
* [CVE-2024-28851](CVE-2024/CVE-2024-288xx/CVE-2024-28851.json) (`2024-03-15T19:15:07.410`)
* [CVE-2024-28854](CVE-2024/CVE-2024-288xx/CVE-2024-28854.json) (`2024-03-15T19:15:07.627`)
### CVEs modified in the last Commit
Recently modified CVEs: `18`
Recently modified CVEs: `21`
* [CVE-2021-38938](CVE-2021/CVE-2021-389xx/CVE-2021-38938.json) (`2024-03-15T16:26:49.320`)
* [CVE-2022-48541](CVE-2022/CVE-2022-485xx/CVE-2022-48541.json) (`2024-03-15T17:26:58.820`)
* [CVE-2023-37605](CVE-2023/CVE-2023-376xx/CVE-2023-37605.json) (`2024-03-15T18:18:53.123`)
* [CVE-2023-46179](CVE-2023/CVE-2023-461xx/CVE-2023-46179.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-46181](CVE-2023/CVE-2023-461xx/CVE-2023-46181.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-46182](CVE-2023/CVE-2023-461xx/CVE-2023-46182.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-47147](CVE-2023/CVE-2023-471xx/CVE-2023-47147.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-47162](CVE-2023/CVE-2023-471xx/CVE-2023-47162.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-47699](CVE-2023/CVE-2023-476xx/CVE-2023-47699.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-50861](CVE-2023/CVE-2023-508xx/CVE-2023-50861.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-50886](CVE-2023/CVE-2023-508xx/CVE-2023-50886.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-50898](CVE-2023/CVE-2023-508xx/CVE-2023-50898.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-51369](CVE-2023/CVE-2023-513xx/CVE-2023-51369.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-51522](CVE-2023/CVE-2023-515xx/CVE-2023-51522.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-51525](CVE-2023/CVE-2023-515xx/CVE-2023-51525.json) (`2024-03-15T16:26:49.320`)
* [CVE-2023-6725](CVE-2023/CVE-2023-67xx/CVE-2023-6725.json) (`2024-03-15T16:26:49.320`)
* [CVE-2024-20738](CVE-2024/CVE-2024-207xx/CVE-2024-20738.json) (`2024-03-15T17:15:07.907`)
* [CVE-2024-28403](CVE-2024/CVE-2024-284xx/CVE-2024-28403.json) (`2024-03-15T17:15:08.093`)
* [CVE-2016-1243](CVE-2016/CVE-2016-12xx/CVE-2016-1243.json) (`2024-03-15T19:15:06.547`)
* [CVE-2016-1244](CVE-2016/CVE-2016-12xx/CVE-2016-1244.json) (`2024-03-15T19:15:06.670`)
* [CVE-2023-42282](CVE-2023/CVE-2023-422xx/CVE-2023-42282.json) (`2024-03-15T19:25:07.840`)
* [CVE-2024-22005](CVE-2024/CVE-2024-220xx/CVE-2024-22005.json) (`2024-03-15T20:15:07.527`)
* [CVE-2024-22006](CVE-2024/CVE-2024-220xx/CVE-2024-22006.json) (`2024-03-15T20:15:07.573`)
* [CVE-2024-22009](CVE-2024/CVE-2024-220xx/CVE-2024-22009.json) (`2024-03-15T20:15:07.623`)
* [CVE-2024-25993](CVE-2024/CVE-2024-259xx/CVE-2024-25993.json) (`2024-03-15T20:15:08.167`)
* [CVE-2024-26626](CVE-2024/CVE-2024-266xx/CVE-2024-26626.json) (`2024-03-15T20:15:08.210`)
* [CVE-2024-27205](CVE-2024/CVE-2024-272xx/CVE-2024-27205.json) (`2024-03-15T20:15:08.703`)
* [CVE-2024-27206](CVE-2024/CVE-2024-272xx/CVE-2024-27206.json) (`2024-03-15T20:15:08.743`)
* [CVE-2024-27207](CVE-2024/CVE-2024-272xx/CVE-2024-27207.json) (`2024-03-15T20:15:08.780`)
* [CVE-2024-27208](CVE-2024/CVE-2024-272xx/CVE-2024-27208.json) (`2024-03-15T20:15:08.817`)
* [CVE-2024-27209](CVE-2024/CVE-2024-272xx/CVE-2024-27209.json) (`2024-03-15T20:15:08.860`)
* [CVE-2024-27212](CVE-2024/CVE-2024-272xx/CVE-2024-27212.json) (`2024-03-15T20:15:08.910`)
* [CVE-2024-27218](CVE-2024/CVE-2024-272xx/CVE-2024-27218.json) (`2024-03-15T20:15:08.960`)
* [CVE-2024-27220](CVE-2024/CVE-2024-272xx/CVE-2024-27220.json) (`2024-03-15T20:15:09.010`)
* [CVE-2024-27221](CVE-2024/CVE-2024-272xx/CVE-2024-27221.json) (`2024-03-15T20:15:09.050`)
* [CVE-2024-27226](CVE-2024/CVE-2024-272xx/CVE-2024-27226.json) (`2024-03-15T20:15:09.110`)
* [CVE-2024-27227](CVE-2024/CVE-2024-272xx/CVE-2024-27227.json) (`2024-03-15T20:15:09.153`)
* [CVE-2024-27228](CVE-2024/CVE-2024-272xx/CVE-2024-27228.json) (`2024-03-15T20:15:09.193`)
* [CVE-2024-27235](CVE-2024/CVE-2024-272xx/CVE-2024-27235.json) (`2024-03-15T20:15:09.253`)
## Download and Usage

View File

@ -84605,8 +84605,8 @@ CVE-2016-1239,0,0,40e569594de2b5d3a24724f94e2b861434fb0bc5d1a9b77dd5561dacbf86af
CVE-2016-1240,0,0,7cd8279259ebafb39a468337ba5b01b111f26b8b2845535bc3e25b2feae263f1,2023-02-06T19:15:09.310000
CVE-2016-1241,0,0,fb914175377c8ab8a9b2199f5f9cc86454f6c7e354c90f848c768196a6c69491,2016-09-08T19:06:11.993000
CVE-2016-1242,0,0,f4fa08be8fd5a052f5facd94a3c77e1dc6bbde1c2e2ff35ef5ce45b6c2b395ab,2017-01-13T02:59:02.900000
CVE-2016-1243,0,0,21a024e8254a7204d2e66932fda7949c86a84a1c313cedb27eee00b73191d552,2018-10-21T10:29:02.237000
CVE-2016-1244,0,0,ff549c951c4034a70147efcecbdeb224a61f29e9cf6e769b44588b415aa4a919,2018-10-21T10:29:02.503000
CVE-2016-1243,0,1,8b6296c0dac14a5ce1cec9f560c298bfc0659c0dd3188eef247c4e89d2ce118d,2024-03-15T19:15:06.547000
CVE-2016-1244,0,1,e4af48d6376d2c13b3c790f67b8a3fb49974ae086fd992e65b67879237201a7b,2024-03-15T19:15:06.670000
CVE-2016-1245,0,0,6ba9f77c6820c428c2f4d30e6fd03c7db281056d049ac2e0b3b5d7feed949aad,2018-01-05T02:30:33.727000
CVE-2016-1246,0,0,247d514a3b9056257569dd9644eab7c257268dddfa4fa302e33fd235d0e0e490,2017-11-13T16:43:00.900000
CVE-2016-1247,0,0,4d60475c695a0f10cb77e193e921d6c3d83508431cef695c4f21c25c618ce9df,2023-11-07T02:29:54.463000
@ -180825,7 +180825,7 @@ CVE-2021-38934,0,0,5c4651767cce25d2e372acfac64ccd30eda150144a9db8a8d518736c586b3
CVE-2021-38935,0,0,575abaed3f018c8fdd2c65124a81d774333d1aa7533586c5a20732679aa80733,2022-02-25T18:51:42.807000
CVE-2021-38936,0,0,40c5047b44539131b819652acf8dddfcaefac0f01b1c2cfbbb0b1a3a705598fa,2022-07-26T12:30:42.857000
CVE-2021-38937,0,0,5a051a585583d3ef84edd134a33df7368420b5ea6d042e67acfa5617bd81ce98,2021-12-14T13:37:38.367000
CVE-2021-38938,0,1,191cbac733cb21319718396c5b3e95a3e3c73c1bfb4254395e85218ffea90c65,2024-03-15T16:26:49.320000
CVE-2021-38938,0,0,191cbac733cb21319718396c5b3e95a3e3c73c1bfb4254395e85218ffea90c65,2024-03-15T16:26:49.320000
CVE-2021-38939,0,0,f8086a4ea49328da035466ace0cb2b81d508d53ef1d10b0922ee4013b38b3c0f,2022-05-04T14:55:59.987000
CVE-2021-3894,0,0,b9f8e1197dc294148d24308efa5eba1c42f97b4c119e0cae72c8baf8d12d63b3,2023-11-07T03:38:23.590000
CVE-2021-38941,0,0,9796f25c0e537eda17dab10f6f56c14a1cdc3173f316b79e169a1ada9bc9035b,2022-07-08T16:40:13.703000
@ -211245,7 +211245,7 @@ CVE-2022-48522,0,0,e71f9020c95eb5c94955ee8d01dc995cc4d4d2bf0823fbe73575e4296a361
CVE-2022-4853,0,0,846616beacd33e037a5bda6e15b38dc27803c1b525ee5e7fb76a37089bd6f318,2023-11-07T03:59:05.627000
CVE-2022-48538,0,0,44d8d6e502edd7751145ba3fab79a59df0fad452af793397e0a5578ec315ba62,2023-08-28T20:06:05.137000
CVE-2022-4854,0,0,ffa4550f1b8acce1fe44222a94302e88ad39078ab76f07e2ecd7ae7fc3b1854e,2023-11-07T03:59:06
CVE-2022-48541,0,1,048e1b10f87f210806119715c14cf521b712df975730d8aeb79f7c5624bcdd5d,2024-03-15T17:26:58.820000
CVE-2022-48541,0,0,048e1b10f87f210806119715c14cf521b712df975730d8aeb79f7c5624bcdd5d,2024-03-15T17:26:58.820000
CVE-2022-48545,0,0,8aabd12abc964255933adc0559b30ed587b28d0d1f52dd7fba4bee1621ff0369,2023-08-28T20:40:51.623000
CVE-2022-48547,0,0,9c2124a1be6407abe60e72124522badecb809234b58cb40eec9d2bf54d16a9f0,2023-08-25T20:37:04.547000
CVE-2022-4855,0,0,0bda94e4085c8f927468a6ca97ca58a4be7113ef79ea1257170a965644f041ec,2024-02-29T01:36:47.807000
@ -226563,7 +226563,7 @@ CVE-2023-3760,0,0,f9ef5af1cada1cfb57653b8933112549ad7e7e910bef344915168c7ea19ada
CVE-2023-37600,0,0,7b4f406b2e9823fa2c43131001e8a0aa92db99908cbedb51ae0add66797d46a1,2023-07-31T16:59:18.893000
CVE-2023-37601,0,0,72905c3559309e60ac88a2bb7828a833fb13b0c32ccb3b256fe8f7ca3d0d5f7f,2023-07-31T16:59:07.327000
CVE-2023-37602,0,0,898259446049f274b0be0c2d72f546b70f40a1fa44c7fd846918367fa9a19022,2023-07-31T16:51:03.140000
CVE-2023-37605,0,1,65053b03852404f752726b273e542e70b367b129fbc1012da451f93be281845e,2024-03-15T18:18:53.123000
CVE-2023-37605,0,0,65053b03852404f752726b273e542e70b367b129fbc1012da451f93be281845e,2024-03-15T18:18:53.123000
CVE-2023-37607,0,0,7e5fd0d4b3645c09f2589f7a0b8c6daa6a1feb14be4aac478785863498455de8,2024-01-09T20:34:24.857000
CVE-2023-37608,0,0,8bb99a9bf1947c88231527d68524f4c40165268e1d74e723d789109ce016081c,2024-01-09T20:44:29.203000
CVE-2023-3761,0,0,80bfdd6559a71175877c51b8b600af5456d3c6f6120cb549f89276b76e851ea8,2024-02-29T01:40:41.693000
@ -229722,7 +229722,7 @@ CVE-2023-42278,0,0,ee0ec18f540f3d23e934e2de8db0f17be345642135a1fcb536e5ed9056b61
CVE-2023-42279,0,0,2b5fd45e3f7b5847cdf94bacf8431811911a70e786a0646743e5feef43384778,2024-03-08T13:15:07.870000
CVE-2023-4228,0,0,3f89c2bd23d86c6631e166d6883e49420ad57a55b32f2055f78a3149f09454ab,2023-08-29T23:36:22.147000
CVE-2023-42280,0,0,998be9ae9db10da8d8bc0c54fc9e9367324bba82590a90bf698705b8218b9c4c,2023-09-25T17:06:48.100000
CVE-2023-42282,0,0,ef96b2ed03e923eaad91fee84d0a54eb9243f524f365d26e2b0f4805d0986535,2024-03-15T11:15:08.430000
CVE-2023-42282,0,1,d3a1d9191a9de2037ae231d63a5d293f178749ed7fe4c98b49886f37bac23bf8,2024-03-15T19:25:07.840000
CVE-2023-42283,0,0,a98ae80c6258afcd9dd5fa419aa8d77e55afc9a17fdaaa9bbc1658066c82ea5e,2023-11-14T19:39:46.053000
CVE-2023-42284,0,0,15446465ee77926e88ea059de6b012825a7669d75381bed08ca0074356895815,2023-11-14T20:35:27.577000
CVE-2023-42286,0,0,bb6c64ec4f5cce41c86e9722ebb23286b35c3c60964c1b33d34443bf9bc9bb1f,2024-03-15T12:53:06.423000
@ -232088,9 +232088,9 @@ CVE-2023-46172,0,0,343742b0164ac9659c9a7f831bc1aaa4a54e2fd602e2f56722f402c7f2e97
CVE-2023-46174,0,0,4568911af9ccb061bb66e2fce492a740fceffcf111db5c74874e312a0aad8e81,2023-12-04T18:31:04.347000
CVE-2023-46176,0,0,c5d1c81e6b3b82488f732d559afdfaa621c77138da26628f916e5626c32353b4,2023-11-09T16:55:00.637000
CVE-2023-46177,0,0,954a2ba3d9e32e7915fdae0885a0413fe7a147cb1442079ab62f24c11824db60,2023-12-22T18:46:12.510000
CVE-2023-46179,0,1,a025778fc04c5e7e008250648049d4a8ad994b88d60bfe4dd8eb862522ade361,2024-03-15T16:26:49.320000
CVE-2023-46181,0,1,ccafded66c00ec3f1e39bb9ad82d807726d848a1a7cbbb8168d91e3cec4f30ab,2024-03-15T16:26:49.320000
CVE-2023-46182,0,1,18400878868f06fcd9f05ecdb0787bea3feb00ef78937b66dcb2239f5e8a71a3,2024-03-15T16:26:49.320000
CVE-2023-46179,0,0,a025778fc04c5e7e008250648049d4a8ad994b88d60bfe4dd8eb862522ade361,2024-03-15T16:26:49.320000
CVE-2023-46181,0,0,ccafded66c00ec3f1e39bb9ad82d807726d848a1a7cbbb8168d91e3cec4f30ab,2024-03-15T16:26:49.320000
CVE-2023-46182,0,0,18400878868f06fcd9f05ecdb0787bea3feb00ef78937b66dcb2239f5e8a71a3,2024-03-15T16:26:49.320000
CVE-2023-46183,0,0,020448b49e5a9ad26deeac6243bb0b73231181fd5e6be50b7dbb78fd648fd5a2,2024-02-15T14:21:14.870000
CVE-2023-46186,0,0,465b1b6b622710e229e427da42c24e128ace1a4c55b11e3d59d3d94d7a04fbc3,2024-02-14T16:13:22.177000
CVE-2023-46189,0,0,a6512e67be3a12a048912140b6461fb5db6df06fd0c398c688de7df8ecc3a8df,2023-11-01T17:00:55.353000
@ -232792,13 +232792,13 @@ CVE-2023-47143,0,0,7acc48a2d5a4570d6f29396faeecc738d3ff93f287fe7f2c4731eabceb6dd
CVE-2023-47144,0,0,83eb749854fa495bd83421f08126c9a63b91a925c2652c722fd715a8f60c0017,2024-02-08T20:01:15.150000
CVE-2023-47145,0,0,620ae7f5678047a8c4108d9fbdf5fa18578054841b939f4838b425b9745ba933,2024-03-07T17:15:10.943000
CVE-2023-47146,0,0,20e69829653fae8f4b2686a3902570d251dd86f6502cbd24bd7e7bddd7d52e98,2023-12-27T17:50:55.147000
CVE-2023-47147,0,1,0b35e11f37a4d7e29a095ed714ebd38d87028c2ee5f94d638bb63c4a9f1a89ed,2024-03-15T16:26:49.320000
CVE-2023-47147,0,0,0b35e11f37a4d7e29a095ed714ebd38d87028c2ee5f94d638bb63c4a9f1a89ed,2024-03-15T16:26:49.320000
CVE-2023-47148,0,0,b288941dfe3b1bf420ecb81fb3f06fe48a4281a820ff4a84a19d97a629ab7c25,2024-02-08T19:58:30.023000
CVE-2023-47152,0,0,21eae157a0c14eb599c0d65626b59a59bd4bef9c2fca5d41f60c8cae56283468,2024-03-07T17:15:11.063000
CVE-2023-47158,0,0,846f95a2725be32047541f14ae8c358ff876d7b2eaf417c4327cad289f3b21cd,2024-03-07T17:15:11.147000
CVE-2023-4716,0,0,19a8e4bcfef050287a950063ecd9c6c3a76d47aa7d1ec3543611c805970cc149,2023-11-07T04:22:53.527000
CVE-2023-47161,0,0,aa545c6f0a0ec7887c0d704af140334d0b005fb716fcaee73533e212265aa4ed,2023-12-27T18:41:28.277000
CVE-2023-47162,0,1,b1cd3c9f077218d8e2bf0b47f96d6cf8fa7768a8cb82d097e6217b1fa68378d5,2024-03-15T16:26:49.320000
CVE-2023-47162,0,0,b1cd3c9f077218d8e2bf0b47f96d6cf8fa7768a8cb82d097e6217b1fa68378d5,2024-03-15T16:26:49.320000
CVE-2023-47163,0,0,d5ba5c5494cd6dba199f3b95a2f7529c892a015f889691b261aa6e93b0585aa8,2023-11-16T18:16:27.767000
CVE-2023-47164,0,0,45f2ba6b6081cdfa1f2d7f33427c34f352972559346db25f09ad2652d51dd7da,2023-11-16T17:57:24.673000
CVE-2023-47167,0,0,a06991e82de8550749e977b8fbc52f0ae5cb48587b76f556206354774cb0c3b5,2024-02-09T02:10:50.633000
@ -233139,7 +233139,7 @@ CVE-2023-47691,0,0,7993c9c62ebbd59a189e56211b2f787618c40de006fd4c8e79b8c894ce023
CVE-2023-47695,0,0,de878f54c761f2301e16c743ddd2cf4904f1b26e9af3aa139b2d294f1e7544da,2023-11-16T23:44:55.597000
CVE-2023-47696,0,0,c101ac3ea8aaa97c969631357b2595ff9ea35a876ea66e0e2cbe2e9d1ed23dd2,2023-11-16T23:44:46.687000
CVE-2023-47697,0,0,4a891b5d96329b6dde4632463c5d8197e67778bf7c04d007b95ea3e78fdc12fd,2023-11-16T23:44:35.717000
CVE-2023-47699,0,1,01896cd0e1c8401018917a53787674f74f3b6187dc12034f01a421d2d1414140,2024-03-15T16:26:49.320000
CVE-2023-47699,0,0,01896cd0e1c8401018917a53787674f74f3b6187dc12034f01a421d2d1414140,2024-03-15T16:26:49.320000
CVE-2023-4770,0,0,51b873ce10ffbc58dc791ad3778db522d6382e84412f9d35bb8ea4354421177a,2023-12-06T17:31:06.707000
CVE-2023-47700,0,0,4e9afce3ab5d4d0c173b8ba5bda7edff749cf93a00f197bafe8a867d5ddaadf2,2024-02-15T15:09:10.133000
CVE-2023-47701,0,0,f51606943028fc5abe44c5f4ff599ffa0bb5076ab9318ea3d56645c67a225320,2024-01-19T16:15:09.547000
@ -235008,7 +235008,7 @@ CVE-2023-50858,0,0,94d07847a491bbe81a54b6db746f38547b8b9460f13c67d1c03ef5493373b
CVE-2023-50859,0,0,c55b7ebfdad692c446161665ad7f57d5be4c4ffca139aa2ba69fd933143bb7b0,2024-01-04T19:21:18.457000
CVE-2023-5086,0,0,04cab16ae21da525bc5fa3fc2006574bc61344fe24e236a9fe6b2c57761baec9,2023-11-07T04:23:26.530000
CVE-2023-50860,0,0,06bdd35e56b1857cf3d3ff537b3ce562fb9605a6c9659981d4436040d58ad4f8,2024-01-04T19:21:02.913000
CVE-2023-50861,0,1,eb9433fdd798024df0fd48c151055c7ec55faac2d5cc6673c4c41b8d7c92cb9d,2024-03-15T16:26:49.320000
CVE-2023-50861,0,0,eb9433fdd798024df0fd48c151055c7ec55faac2d5cc6673c4c41b8d7c92cb9d,2024-03-15T16:26:49.320000
CVE-2023-50862,0,0,e4cb32b36db0afa0ad6ef97c99a384298b67a311b9652e286e4e5ff290075969,2024-01-10T01:12:52.360000
CVE-2023-50863,0,0,c77e5226b7e344c7e1e9dd4386edfcafa55161eef35c2134974fbc700d5b668f,2024-01-10T01:12:42.607000
CVE-2023-50864,0,0,dbb8d20e5f36a035c3156fb7a77589dedbf6adf8027e6048f396876e3395893c,2024-01-10T01:12:35.763000
@ -235027,14 +235027,14 @@ CVE-2023-50879,0,0,e7f635ec835f8af6e68324c638f96c217e373f3a3af9c80d6a7d36cc1662f
CVE-2023-5088,0,0,939ef66299af3edb362a7d2c74b0e49564a48ba289fd555d0389350188c0dc0b,2024-03-11T18:15:17.433000
CVE-2023-50880,0,0,45dfc20edf873b6f54c033b90d8b745bc998db6f75a866db44cd1e8a384e14b7,2024-01-05T17:36:02.743000
CVE-2023-50881,0,0,21fc9e5f06f2216fa2395fe2689d924b63b36b0b4cdf8b0f9c5260d788c328af,2024-01-05T17:37:29.017000
CVE-2023-50886,0,1,7792f347cde4c420b06e643a12a04ca1bbbaf32b14e20bdefdd360583db86f82,2024-03-15T16:26:49.320000
CVE-2023-50886,0,0,7792f347cde4c420b06e643a12a04ca1bbbaf32b14e20bdefdd360583db86f82,2024-03-15T16:26:49.320000
CVE-2023-50889,0,0,c1ad7d35b6d5afc074175b11fcf31e66a1f88510cc63a735f12500e424605271,2024-01-05T17:39:22.253000
CVE-2023-5089,0,0,cddae8cd7907847e037d2a072115a2d298d26ef8e69ec53058c1c3b486a685c8,2023-11-07T04:23:26.960000
CVE-2023-50891,0,0,bb600fee959bc0c70bc3812b31f851a727133cb965ac9f397fefe731a21c9727,2024-01-05T18:37:38.957000
CVE-2023-50892,0,0,b0a5df3a0991deeddc21aba073d59e844033efac16fe6402bc12f130e340ebd2,2024-01-05T19:43:06.133000
CVE-2023-50893,0,0,9e2a79008bb70c571f7956df8d783d4f37d38fd17c2b6ce3c5ce4f3a295c4404,2024-01-05T18:33:07.640000
CVE-2023-50896,0,0,32a10544fdac61db8a171df746dccf1d232f13684a47de05af905306e155cf06,2024-01-05T17:32:59.937000
CVE-2023-50898,0,1,8aff62c643d7aeddc95a67a99b868adeecf42b7f0720ae7af339a4744e3e221f,2024-03-15T16:26:49.320000
CVE-2023-50898,0,0,8aff62c643d7aeddc95a67a99b868adeecf42b7f0720ae7af339a4744e3e221f,2024-03-15T16:26:49.320000
CVE-2023-5090,0,0,ada81fac99e019d87a6cff7c251f38065497d67cafeddaf348ee3fa109b9d32b,2023-12-13T08:15:51.483000
CVE-2023-50901,0,0,fa1245dfad58609576f971f16b5ea532f1ca81c051130c99f667ea1205d37921,2024-01-05T17:34:07.947000
CVE-2023-50902,0,0,1513c647ffec3bccc364b057fe7be8ad3f21264b604f6b5475cb44c0c9074864,2024-01-05T16:21:34.563000
@ -235227,7 +235227,7 @@ CVE-2023-51358,0,0,991bf413d729d852acfcb22a561d128cc06a2b0e585af808f675e35b49ec7
CVE-2023-5136,0,0,542c9990597e005ab5ca65b7a86e27fe0f3f215c1dc42121e44283f07d331415,2023-11-15T18:42:41.643000
CVE-2023-51361,0,0,d203221b2b4576465e000a1694621bcdd79b1ef4d46ebfa7152ed021a51efcac,2024-01-05T04:52:30.367000
CVE-2023-51363,0,0,9533ff938d825e0198bcc4fff1b73b2a06f9f47f9eff24f7fa87983fbfdb5516,2024-02-20T18:52:19.997000
CVE-2023-51369,0,1,1bcedfcc489db71acc470b88f9fed5125417c84b1380418c164d3309b262d47c,2024-03-15T16:26:49.320000
CVE-2023-51369,0,0,1bcedfcc489db71acc470b88f9fed5125417c84b1380418c164d3309b262d47c,2024-03-15T16:26:49.320000
CVE-2023-5137,0,0,7f3c0383ef1d05d2eef4009096fce02814b8d397bee277a8b42f9686360cbb03,2023-12-07T20:19:29.557000
CVE-2023-51370,0,0,8106ab0212b026cbbc52f5d21281688134bb00bc9854939812e0590e81afda50,2024-02-12T14:20:03.287000
CVE-2023-51371,0,0,3aedbdd2ebcefdee1d4ecc7e34ad4946769243f5b6156bf507da0f1e10c7af21,2024-01-05T04:52:43.767000
@ -235338,8 +235338,8 @@ CVE-2023-51517,0,0,1a69e7a8868bb57fe23881af905a555a81020cb04edb85fe9a748430c692e
CVE-2023-51518,0,0,82d2f1d17566273e3d96a161b87d4f3f7567388d39e7cb79eb1a426bdc54e536,2024-02-27T14:20:06.637000
CVE-2023-5152,0,0,2c3f5b0deeae37ff96f4852108cf5d6fc102cc5a9f5bbf14a3b0b902e67c543e,2024-02-29T01:42:12.497000
CVE-2023-51520,0,0,278d7a72857b486e9b0b31b11c49041fe1beb2c693b353f7760792bf09c1e90d,2024-02-06T20:20:11.330000
CVE-2023-51522,0,1,f793437b010b02cf9db361f054113eaa980cf9fbded28a058c079a359073ccfc,2024-03-15T16:26:49.320000
CVE-2023-51525,0,1,cf501d4accbcaaf607de2cef6260fa018bb05c9a043b07228e5ecff2eadfd789,2024-03-15T16:26:49.320000
CVE-2023-51522,0,0,f793437b010b02cf9db361f054113eaa980cf9fbded28a058c079a359073ccfc,2024-03-15T16:26:49.320000
CVE-2023-51525,0,0,cf501d4accbcaaf607de2cef6260fa018bb05c9a043b07228e5ecff2eadfd789,2024-03-15T16:26:49.320000
CVE-2023-51527,0,0,6cb4ff038359f6e44ffc98cebb0259b94fe40cd1a58bddb18fc1cd2b63f324d3,2024-01-05T18:13:46.270000
CVE-2023-51528,0,0,9dfa54b303eb56104b42c24d77fae5eea4f23b1ed226c56c1b41872b1d7aec3d,2024-02-29T13:49:29.390000
CVE-2023-51529,0,0,f1431d628580aaae90dc3558b09f51395840a04ba474ae8bd49d2f4fca4b448b,2024-02-29T13:49:29.390000
@ -235413,6 +235413,7 @@ CVE-2023-51695,0,0,465950bafcfdbe632c52ecb41275dcb95fe7288c647a7e9ba45af38940c2f
CVE-2023-51696,0,0,e1d41d769f132a121e7e7a9a95be26040bb059404ee1772747594292bd852909,2024-02-29T13:49:29.390000
CVE-2023-51697,0,0,5bae18decff2a1706afa57fd8fe116a223ad11a0ff726ccbd3dbf98f298a3c91,2024-01-05T15:03:13.310000
CVE-2023-51698,0,0,93560723ac8e3476b6046fb646151829f70137f7a59a81b946cb6cbcb663c58a,2024-02-09T03:15:09
CVE-2023-51699,1,1,9a827d3433de1e538b5e7582a6f8022773ac52d621d8eb5569ae4407f758bc47,2024-03-15T19:15:06.810000
CVE-2023-5170,0,0,7d763d9e357db2860b84596cbc3f8dfddfeb1b7965a24427f290378d2c713530,2024-01-07T11:15:13.833000
CVE-2023-51700,0,0,0fb4361c3b50dc59fe5d6e6a1d5e33e1c4369fe2e217835d374c53891e74c0e3,2024-01-04T16:55:39.650000
CVE-2023-51701,0,0,1fc011a035fce3e67f00c46f94aa825bd2781b1e3ca5a19f818cc51e4de1cb4e,2024-01-11T17:33:45.077000
@ -237225,7 +237226,7 @@ CVE-2023-6721,0,0,2baa6c13f444a73c8fb708ab0933aa43f74442dd83269a4b99012840f04e4f
CVE-2023-6722,0,0,d32d2d7ab88d7b27501031c246b7de1d18841f9831592e8928e0295e33c59b6c,2023-12-18T17:33:10.883000
CVE-2023-6723,0,0,0256b9a79fe5fd6a26df76092daabbd127e889141255d3fca4ab7e5083681e37,2023-12-15T20:37:10.720000
CVE-2023-6724,0,0,fe9b9f3e5a0c77767c8fbb38c69fe4abc8f7e517abb9a915da744e7f8cd31e28,2024-02-15T18:44:49.107000
CVE-2023-6725,0,1,94055ef245915afbd9d4f84be8e8ead1cd748849df2283bbdfb8d012a97f953a,2024-03-15T16:26:49.320000
CVE-2023-6725,0,0,94055ef245915afbd9d4f84be8e8ead1cd748849df2283bbdfb8d012a97f953a,2024-03-15T16:26:49.320000
CVE-2023-6727,0,0,6ec2c8890148313c75d2521ac9dcb5bcdc679ead10a2731713c6e45c491d3e46,2023-12-15T14:43:08.920000
CVE-2023-6730,0,0,daf67cb33b45f797c478299d62236f8fa267c9e9eab404abeacd1583fccd7584,2023-12-28T17:15:33.537000
CVE-2023-6732,0,0,8e995ef87bd85afefe754d26396da496813fb0ec12bab50f6fc0e73c46e5ca77,2024-01-23T14:59:59.107000
@ -237410,7 +237411,7 @@ CVE-2023-6955,0,0,7a80cfe846d10fcea6780b4ae01cccd9684aeac6ad97c3a3415c4424a672be
CVE-2023-6957,0,0,673701a717825145160b0e637e928c390b98ab31fc49c4f89b03e916b4fd50ae,2024-03-13T18:16:18.563000
CVE-2023-6958,0,0,360585034baba3dde8bbd2b4edec3a36320e0765453af141d99ea526bd11ab61,2024-01-24T20:47:14.900000
CVE-2023-6959,0,0,3499bdabf9b48447bf05d447c84d13393f065f476750e301dd4268abb320735c,2024-02-14T17:01:57.227000
CVE-2023-6960,1,1,8788302b0af45f2f096462dd6511ad2e36875cd4b14132c2a26456950d3c9454,2024-03-15T17:15:07.157000
CVE-2023-6960,0,0,8788302b0af45f2f096462dd6511ad2e36875cd4b14132c2a26456950d3c9454,2024-03-15T17:15:07.157000
CVE-2023-6963,0,0,231e665c342f619449883ebe35105e509b0377505f1217d0d32ee087d0bccd84,2024-02-14T17:05:16.533000
CVE-2023-6969,0,0,d6a93fa0a2a27c1093723bbaeb388af843d19d7fcf8220d6a4a8bcee78a75f3d,2024-03-13T18:16:18.563000
CVE-2023-6970,0,0,0f9239778a6c6425e613c8adeae37463c6bdd10b4d16dd22430636510b0bbc4a,2024-01-24T20:48:25.003000
@ -237437,16 +237438,16 @@ CVE-2023-6994,0,0,16f7e9fe74177d8db08799b63fa83e321311be77b4109dc289e6c47e1eef23
CVE-2023-6996,0,0,fee6e56e5dfa5586cde4e5e46c334df0d57a09de47acc9683a6bef239c1421e0,2024-02-13T16:11:03.577000
CVE-2023-6998,0,0,7ec8e3aeb835c2df2ba7b5ff2a1ecfa2cc1cb25e89b11d6e99a0cc8f67bf0b09,2024-01-11T20:25:14.163000
CVE-2023-7002,0,0,2dc2580f71e015beddee7ae90d6990c6677577b66a04d62e43aaaf4d0ced9b0e,2023-12-29T06:21:43.197000
CVE-2023-7003,1,1,54bb24a2302be0ac60eea10dbef9d369a63fabfe47d640639faac546e9f2071a,2024-03-15T17:15:07.630000
CVE-2023-7004,1,1,3fef506547b081322524d6ef0a5fa04de184181a706a089327f99698bc4d22b3,2024-03-15T17:15:07.677000
CVE-2023-7006,1,1,6144ae8ece4ad17753c3f2b0ae29dfb50edae54c1ab347efbe6574eda742afe9,2024-03-15T17:15:07.717000
CVE-2023-7007,1,1,fb93eda47f135f83da389ae5377ee1fa64277e024ec35e1802090b850d606ac7,2024-03-15T17:15:07.763000
CVE-2023-7003,0,0,54bb24a2302be0ac60eea10dbef9d369a63fabfe47d640639faac546e9f2071a,2024-03-15T17:15:07.630000
CVE-2023-7004,0,0,3fef506547b081322524d6ef0a5fa04de184181a706a089327f99698bc4d22b3,2024-03-15T17:15:07.677000
CVE-2023-7006,0,0,6144ae8ece4ad17753c3f2b0ae29dfb50edae54c1ab347efbe6574eda742afe9,2024-03-15T17:15:07.717000
CVE-2023-7007,0,0,fb93eda47f135f83da389ae5377ee1fa64277e024ec35e1802090b850d606ac7,2024-03-15T17:15:07.763000
CVE-2023-7008,0,0,ad3b40ffe6c699bb7a49851c6e98199306f1a6097c053464db67f33f6ffec5c0,2024-01-27T03:15:07.933000
CVE-2023-7009,1,1,382b1cc2ed90fa5bd69e9281e82bacd9417a931c3bc21ae769fe4dce0ded4d00,2024-03-15T17:15:07.810000
CVE-2023-7009,0,0,382b1cc2ed90fa5bd69e9281e82bacd9417a931c3bc21ae769fe4dce0ded4d00,2024-03-15T17:15:07.810000
CVE-2023-7014,0,0,873dd0a51ae8f440703328d4c3435a1c07218aebd2ebb2d1a46bc2ca046b3736,2024-02-15T15:07:55.347000
CVE-2023-7015,0,0,405704bc142eaa7231b9a2b8bb9f3e3de06f748c2c263b65f2f1549881688605,2024-03-13T18:16:18.563000
CVE-2023-7016,0,0,c356f20c01f7e26ea29197f72468ff216157ab97f3ab1ecaf5545cab15f28e0a,2024-02-27T14:19:41.650000
CVE-2023-7017,1,1,aa6a7b7c690dcf94cfd6c14381e0e6bc4cdfd342c4f6c2be85eac790989bcb72,2024-03-15T17:15:07.857000
CVE-2023-7017,0,0,aa6a7b7c690dcf94cfd6c14381e0e6bc4cdfd342c4f6c2be85eac790989bcb72,2024-03-15T17:15:07.857000
CVE-2023-7018,0,0,850c128e59f7ed6322bc5aab8413f5452c3723fa33c88002180d2fd190e940ce,2023-12-30T03:13:12.367000
CVE-2023-7019,0,0,9feff7331537d4d7db9f6a1201b2e8b258c33f74e22da94c40dcaebc5add2c26,2024-01-17T22:28:36.323000
CVE-2023-7020,0,0,2a7d95c618c77f31836edcb027ef76abaf6c225ac2a40ddec03d810df616d4bc,2024-02-29T01:42:49.870000
@ -237484,6 +237485,7 @@ CVE-2023-7056,0,0,b0831c3a3e210748095cc0b26a4b1908d65aa5aef5a6e8a60984db45173e45
CVE-2023-7057,0,0,b23c8803bcb8886e795ea1f77e7eb16b688b27b1088d4eb607241043189cfcbf,2024-02-29T01:42:51.757000
CVE-2023-7058,0,0,80573d9fe7d2102c231a74e1ed264247c16983e0508c60fec1e1f98db00ffc0e,2024-02-29T01:42:51.837000
CVE-2023-7059,0,0,a4f4bce778c54741e4d37f903649094ec6e5a75f91e774425ff540714191a3a5,2024-02-29T01:42:51.923000
CVE-2023-7060,1,1,1f082c93259c75a4054704953c12e7f90612047e73d17fc67fe94628924d2c45,2024-03-15T19:15:07.010000
CVE-2023-7063,0,0,b4ea8b21168c95c8af14241fc9e5a2534b49b7e49280bde929827672bda636ed,2024-01-30T23:02:10.287000
CVE-2023-7068,0,0,ef1408f6c6fd79c5af19d0633c8238c454cea54fd087b8b89da5773f13dad91a,2024-01-09T20:19:48.597000
CVE-2023-7069,0,0,76accaf19ff7061689b623859471b6167bfd5be5c4040f161f8f881f1093dc5f,2024-02-07T16:28:40.250000
@ -237632,6 +237634,7 @@ CVE-2023-7243,0,0,c43192a066d4b9535821b574845a0af87800cbe78fe61a46f4663ee5807e93
CVE-2023-7244,0,0,ba207e3262e0671e0b0b028bd6f1a9cad89868b7212853a50edc68e0c8b30845,2024-03-07T17:51:19
CVE-2023-7245,0,0,c2b129587df81b933ff7a681e47b41470d61b90df3071adf7be4cf4925974850,2024-02-20T19:50:53.960000
CVE-2023-7247,0,0,8d068f02ebaf5bd72643a32a0d689f2cf868fd5ca5d3e65bc43aa7d79a215ea3,2024-03-12T12:40:13.500000
CVE-2023-7248,1,1,4008ced5129ab4ce430f058bc0e4816bc20adfa7c1201479e392f0667a2c0e08,2024-03-15T20:15:07.280000
CVE-2024-0007,0,0,1173dcf63e36e77ef1ebddafdf32fafcec606695fbc0816f54b661f0aac88aac,2024-02-15T06:23:39.303000
CVE-2024-0008,0,0,9c41805289fe313f8323749103b11eb8b3211483db37513fd0baf5ed76da3178,2024-02-15T06:23:39.303000
CVE-2024-0009,0,0,23e936b7b54a2f1e04c46b6a36886ee0c71ffa20e63d224ee54049120613eeaa,2024-02-15T06:23:39.303000
@ -239105,7 +239108,7 @@ CVE-2024-20733,0,0,2eb52670906ff0cad8500be429d653a9513dd1b739d502e57210996c49679
CVE-2024-20734,0,0,7a9fcca3a02c0117ad25035158579ec7504cf021acc151bf0e320c53fde70a8a,2024-03-01T23:07:08.780000
CVE-2024-20735,0,0,e644adf80fbc7c9d3e807dcb4ce7aada7bbb5cea3cd721082c0e3b2e0ca6c2e1,2024-03-12T14:54:29.657000
CVE-2024-20736,0,0,ae63b7adffa707edee65265eee19de1060dc8acc279f726884467fc381fb3187,2024-03-12T14:54:37.200000
CVE-2024-20738,0,1,e3ae1bbbb9ba53c0acaec8f7c83de088cee3a7c497e79fbf01d013a0c18467fc,2024-03-15T17:15:07.907000
CVE-2024-20738,0,0,e3ae1bbbb9ba53c0acaec8f7c83de088cee3a7c497e79fbf01d013a0c18467fc,2024-03-15T17:15:07.907000
CVE-2024-20739,0,0,c8c4d04137f44ee0f0edd4eda40fe959548823ee9c6d1974563b58a7a1389bc5,2024-02-15T14:28:20.067000
CVE-2024-2074,0,0,ace2bc1b3547b203a9a2f95b03e31396298a0907b3083c61388c29749c9f33b4,2024-03-01T22:22:25.913000
CVE-2024-20740,0,0,e9e2a869a76644712b8189a7392de28d8fa6690c466ea5e1dcfda76218cf5daf,2024-02-16T20:08:32.477000
@ -239571,18 +239574,18 @@ CVE-2024-21911,0,0,30b0952621022b198f37c9fc7c47e2aaa3233be56e7cd5684ca7f588e4860
CVE-2024-21915,0,0,37ba536bf668637545b4dc7be0d8e2b8dd5a196f32352bf8da3b31f0b239e591,2024-02-16T19:26:55.393000
CVE-2024-21916,0,0,9f2b20d343ff64e569a6727c28d35277f9cb0ae2a13059d88274004570b48dd2,2024-02-08T01:34:49.067000
CVE-2024-21917,0,0,f716c6e174b4d85e6dd9ac9a5c0d15320474c17d34b338ef8fe8fa8f22be68b7,2024-02-08T01:29:32.367000
CVE-2024-2193,1,1,469d813504b29d8834659f1f37fff8eac51472c61999bfb73a02e0e82498dddb,2024-03-15T18:15:08.530000
CVE-2024-2193,0,0,469d813504b29d8834659f1f37fff8eac51472c61999bfb73a02e0e82498dddb,2024-03-15T18:15:08.530000
CVE-2024-2194,0,0,e66d1886576950c3cc2788bd7fbc7cf127b4cc7097217924653f49641c7f6c67,2024-03-13T18:15:58.530000
CVE-2024-21982,0,0,994386f15521161d8cc5450a9cd855c84b7920a60d3a57eb970483fe82fbbf1f,2024-01-18T20:16:20.420000
CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8bd7,2024-02-20T19:51:05.510000
CVE-2024-21984,0,0,c4d05388605f2fb7e341aa0197be1de56d0ddb669904fcfa6f2ad451633ba0ba,2024-02-20T19:51:05.510000
CVE-2024-21985,0,0,853a82d200092c0582c4290723b53256d943e3aa0955024d181a6e0dc05dbcae,2024-02-05T18:32:52.040000
CVE-2024-21987,0,0,5cbacef8d973a258493b6f3339adef8cd944a54f5ab54894a910d3add02dbf7c,2024-02-16T21:39:50.223000
CVE-2024-22005,0,0,88320eec2b02282e091998fceb2ecc3f3956b0e1aa6ecb0aa2ee085a07f9fdd1,2024-03-12T12:40:13.500000
CVE-2024-22006,0,0,493ca500c3761c12e116081231840e5742ebd8480cf0c34ad59e527a14e88f19,2024-03-12T12:40:13.500000
CVE-2024-22005,0,1,313b9bc6d7138eced2900a2388d6d58fcc17e9d91231c0517d2cb0e3e82b9d0d,2024-03-15T20:15:07.527000
CVE-2024-22006,0,1,4c7c420bbb6e62588c7a1f4eb632b3e6efe7a61ff08393b9055a3796f498bb2e,2024-03-15T20:15:07.573000
CVE-2024-22007,0,0,1a6e343b5e6ac8738a670b1f49991e39f01eef956ecee194d12257f48ac988e6,2024-03-12T12:40:13.500000
CVE-2024-22008,0,0,3d18c0dc072786f75e976395b39281f106a7571da48f79c0967f5ea6fc70ff3c,2024-03-12T12:40:13.500000
CVE-2024-22009,0,0,94a8a375b23d1ccd5295b6b266b887bb0fd4e6e4f398c4807361c57c45df8255,2024-03-12T12:40:13.500000
CVE-2024-22009,0,1,9f46d03f46533395b52f33e504d1061779b4720252536aedb291abec3dfc21b4,2024-03-15T20:15:07.623000
CVE-2024-22010,0,0,c8be08522110436a9d4fa99d4021d5a2fb6c1481cb50733e6d40fe00f78adb8d,2024-03-12T12:40:13.500000
CVE-2024-22011,0,0,0b600b1e31e74facb27c71d7c9b3f514c8b8b4c777fc0d39f1c7ce9fc8756817,2024-03-12T12:40:13.500000
CVE-2024-22012,0,0,6083637305fc19ea62a8c209ebe6bfac1cd035e045c787ca530a090291dc1971,2024-03-12T21:15:57.953000
@ -240634,6 +240637,7 @@ CVE-2024-24741,0,0,b36526d12028f9f0a272c640e04888cda254a4c78be623b67c24d416de3ba
CVE-2024-24742,0,0,52b6b6ee7bccac207ad1f85b8052a556cad122f010bbc53b1420d8442c2340f2,2024-02-13T14:01:40.577000
CVE-2024-24743,0,0,0f9fe8c46f95fe6a826ca3990c6a9cc5f65190a01cad4e6f6e9f271c18043aaf,2024-02-13T14:01:40.577000
CVE-2024-24747,0,0,f1a9181559802764d3abc2532f673fd70e99148bf526b7e772b90a95095b418a,2024-02-09T15:18:00.510000
CVE-2024-24748,1,1,5a8ea9866b51b2d493e49230c1c076de0ab4ba31f819bf13b307d7bc00aed596,2024-03-15T20:15:07.677000
CVE-2024-24750,0,0,8072ae83e4cb949d29d508447f0ccb9166417928db3a78c0e1cd6f79e160258c,2024-02-20T19:51:05.510000
CVE-2024-24751,0,0,1869d1fde2bbd5f26c43e8e01ece9acf9780543088643d137a67fea44223df1d,2024-02-13T19:45:42.327000
CVE-2024-24752,0,0,f8ecacaa019279ae445f04b95d64f72457423f682672f3e79349c92acb16f854,2024-02-09T01:45:17.263000
@ -240697,6 +240701,7 @@ CVE-2024-24823,0,0,2166ba2b49764966f1e58431a1c8475bbd407e9274aefba8b4727cd77ff06
CVE-2024-24824,0,0,51cb7199e255f0739764422d3f16a949aedddd3d879cac87a6078cd782cfcf40,2024-02-15T15:40:51.680000
CVE-2024-24825,0,0,d270d838d76c4af232d0ce52669df28a177a81175d698f081f58acbb6ee89ced,2024-02-16T21:37:47.923000
CVE-2024-24826,0,0,24055e3561d59b8a3939c012d5daa6e0d9c3aea14ffdc480c0d82d63ca5e0695,2024-02-13T14:01:49.147000
CVE-2024-24827,1,1,dc005f2aa17f3ffbcd134bb4357e94246f707574bb8963ca986a3576cb5ea4df,2024-03-15T20:15:07.900000
CVE-2024-24828,0,0,49f3203ef220d83772b2ef2d38603decf2279328e1e01bba81d6a5042632951e,2024-02-16T13:43:33.407000
CVE-2024-24829,0,0,3577cb941a1662429dafc55c4424c0aba88e61b66a2cd724c7c9ac171337142f,2024-02-16T21:37:59.497000
CVE-2024-2483,0,0,8be7d8096983c30adadfa053d096e42f8f79432afdb3f7425a0ca340918b9a2d,2024-03-15T12:53:06.423000
@ -240778,7 +240783,7 @@ CVE-2024-24945,0,0,c6e7443a15ad58b887b66a1afc517e5c6d2b064a4aecae431013860646a47
CVE-2024-2495,0,0,704e0eccf79a3eaa1e0904a49ae6e32da1f32f362ded8eff15167b9559341603,2024-03-15T16:26:49.320000
CVE-2024-24964,0,0,3c015ff9319add283b75ba9284dbb0964a9d4ce7edb50d2870b6147733f7e6d5,2024-03-12T12:40:13.500000
CVE-2024-24966,0,0,b8b1142fa7a04127bebdbfe2d935a3fd815c1f2bb5c99e70bfcbb30576800e5e,2024-02-14T18:04:45.380000
CVE-2024-2497,1,1,1d5b11986d57a2e62edf317afc2db452dcf98d336bdf74509d8f35999d81a203,2024-03-15T17:15:08.177000
CVE-2024-2497,0,0,1d5b11986d57a2e62edf317afc2db452dcf98d336bdf74509d8f35999d81a203,2024-03-15T17:15:08.177000
CVE-2024-24975,0,0,c403197a52452c60ee17afdfbf9edd4a6993ed059ba65add25a9b2620ac53eb1,2024-03-15T12:53:06.423000
CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761d1a,2024-02-29T13:49:29.390000
CVE-2024-24989,0,0,39be90963d0952b8475635420a2f64ca0893f9b2941aa846029d2a39bd57b9e9,2024-02-14T18:04:45.380000
@ -240925,7 +240930,7 @@ CVE-2024-25351,0,0,28c4ca40865cd756499ab4d2ad9d55bb73b890cae2259528816b47b2a536d
CVE-2024-25360,0,0,3e224bc7b3e9e14e80fd4bf018fb256496be6af2f44b523d9f71f67e98675039,2024-02-12T17:31:21.670000
CVE-2024-25366,0,0,dee495aa8a0f0bbcbead8039fddcd3f716b7e5ed2944c5a0aca4a92e1be3c151,2024-02-20T19:50:53.960000
CVE-2024-25369,0,0,ead452dd77e00a032f14f5c64fcf6866a917f19311377297c6243e374e9b5e03,2024-02-23T02:42:54.547000
CVE-2024-2537,1,1,a79e110ed461e62998aa556009efa705a1aebf4b4a07f5fb422fe4e512c59acb,2024-03-15T18:15:08.583000
CVE-2024-2537,0,0,a79e110ed461e62998aa556009efa705a1aebf4b4a07f5fb422fe4e512c59acb,2024-03-15T18:15:08.583000
CVE-2024-25373,0,0,b9a5047adf4cb9c2317ced6aa219054691fd9ea7049b402d29f6848045c4a6d9,2024-02-15T19:55:09.230000
CVE-2024-25381,0,0,2fbf6a4c7caf83717eb116c843eb9d06446ef20fab32ebaa59c38b740fd20318,2024-02-22T19:07:27.197000
CVE-2024-25385,0,0,dc5aed2b1124e6338385fba73ddf3ed395eabffadc76f106a4939973b350e40a,2024-02-23T02:42:54.547000
@ -241132,7 +241137,7 @@ CVE-2024-25989,0,0,c424c00d097d8dbf4ed7b8513136f9266e40342fd4d8cd3f599fcca8f7f8f
CVE-2024-25990,0,0,e554a284c58f02334ee9fe366ade7f64a6fffefec755de7d9701619efe4d9dbe,2024-03-12T12:40:13.500000
CVE-2024-25991,0,0,c0016f9c1f24bbc851565ec14261d16136d3f8a0f62e2d916f26adb68fb29152,2024-03-12T12:40:13.500000
CVE-2024-25992,0,0,1f7ad4f72b4c1d712215cee7ed1df3013982ff7adc38636122505d884f3b7005,2024-03-12T12:40:13.500000
CVE-2024-25993,0,0,1b3ae99e1eb10b4e6c003ddb62d49d85753271105b8e96700fc935b9386879ec,2024-03-12T12:40:13.500000
CVE-2024-25993,0,1,e70b037ac5426174a719d19fbac9a027fea6a038b9e6ce5a3bf312666d1b1017,2024-03-15T20:15:08.167000
CVE-2024-25994,0,0,70a41ee6a2c2b851362bb702d073453d4274728db4228c1ad1e37f18acbc7141,2024-03-12T12:40:13.500000
CVE-2024-25995,0,0,0a8e9f6ca79399f6887c4f94b3bc13db856b9b14bf63eea5f5f7ddd62e689023,2024-03-12T12:40:13.500000
CVE-2024-25996,0,0,2ae3d35fdb34b4ae210949739ce8f28721f34c2d69f0bbdf4a294c721634845d,2024-03-12T12:40:13.500000
@ -241325,7 +241330,7 @@ CVE-2024-26622,0,0,901f3ae633851f792482b9484f4afc2e593aa3b68d7dbc44df496f7a3b796
CVE-2024-26623,0,0,5692b1c30d07fd10d73a2d8d099143935e519ebf33db10f9328fbf12228012a8,2024-03-06T15:18:08.093000
CVE-2024-26624,0,0,82cf220baccdfd65eda3a6ccb02db7e03f66b3c3c4d80fe72e86ea4753067c0b,2024-03-06T15:18:08.093000
CVE-2024-26625,0,0,29adc757db465c6ac28ab5a88b8651fe2f2af6ed70ecfb37d6743e85b92b5481,2024-03-06T15:18:08.093000
CVE-2024-26626,0,0,68a2643258cb97224efc16dc60483f33ca3a855ac7fa2e11723b43938a59d59d,2024-03-06T15:18:08.093000
CVE-2024-26626,0,1,d16b5c6c8db92baa2dd6d4d6246555a607725b66cb72a9dfbaf2d1e6806287b5,2024-03-15T20:15:08.210000
CVE-2024-26627,0,0,9c09d4f73dbc04e8bf693f2b91f36043cf32b88ec1b0ffef850696b2f5157e34,2024-03-06T15:18:08.093000
CVE-2024-26628,0,0,42dfef900a5a3b235123f4b602a0e59569ae0b50c5a44e59039017e264e71923,2024-03-06T15:18:08.093000
CVE-2024-26629,0,0,a8a1fa974201393ac548df2735f5100bbd51b57e895a6e88b4a1674396c6f867,2024-03-13T14:28:45.217000
@ -241333,6 +241338,7 @@ CVE-2024-26630,0,0,9702cbab91d4749f3e129e50919c4a071df5e9b36954be9165dbcd1ac3c64
CVE-2024-27081,0,0,47d3ae55f3dd6ab1587375b5a2b7c0ac715515add555c3e7f6d75a8a181b7509,2024-02-26T22:10:40.463000
CVE-2024-27083,0,0,7bbff1c1de69dd1832a650b6712070018b44593bcae8cda4ed320989a44fd4d0,2024-02-29T13:49:29.390000
CVE-2024-27084,0,0,9d9dc56eb44342ebdf65f8df5857c4a42b535ee96f2998cb21e8400366ec79c8,2024-02-26T18:15:07.920000
CVE-2024-27085,1,1,c02b4b4e2adcfcf48c18ec7e3d8d7c71dcd9175a5ac86e1de909cd47b8734325,2024-03-15T20:15:08.277000
CVE-2024-27087,0,0,797d68e52883598465cd96feb0df00e139da26d73f23e4ac2cae928dbfb41af4,2024-02-26T22:10:40.463000
CVE-2024-27088,0,0,51e0e40780267d1754ef6fc0476358b31f9f3458dd54a6b66fef5c03c4a96208,2024-02-26T22:10:40.463000
CVE-2024-27089,0,0,80888df8a8beb579eb58ecd8e5017bb9d7c0dad21161e687af8e50a608c5d017,2024-02-26T20:19:06.073000
@ -241340,6 +241346,7 @@ CVE-2024-27092,0,0,46c8a65175e30ca99bc1ca448e9739f5a9fd09a26b86761b076001350720e
CVE-2024-27093,0,0,2adc536c19af535e2a03a5b98ba4818457cc5a617ec41b1d012943c718349d43,2024-02-27T14:20:06.637000
CVE-2024-27097,0,0,119cd9ece0e90261671b57d6900026bac78dfbf4d2981ae69a65322120d02a50,2024-03-14T12:52:16.723000
CVE-2024-27099,0,0,175d10b027dcaefa30f4f3d08f108961158696c2e68858dfb01ba6e05070217d,2024-02-28T14:06:45.783000
CVE-2024-27100,1,1,4c975bb9eb092ff67e621aaae7ffd97b95c6118fd35fd3ad33a41b49f89f5e39,2024-03-15T20:15:08.490000
CVE-2024-27101,0,0,5e1cdb7fd021f767632e89261ae8cd71ddf2db43a5c2430745ab100b28a7d944,2024-03-01T22:22:25.913000
CVE-2024-27102,0,0,efafee84c11a7d42b73e32ffc69d4688f19605eb4ecc6d6cf419aaba4f0fed2f,2024-03-14T12:52:16.723000
CVE-2024-27103,0,0,ba41469ea697f39b66b49d222d300153b0a74c2fb1fbae161829f573b3ab98cc,2024-02-29T13:49:47.277000
@ -241357,32 +241364,32 @@ CVE-2024-27196,0,0,6fce97c6f4107f378eda089ebc48fb5d5f287df09544c285bd2116fb3c48a
CVE-2024-27198,0,0,e4259fe3d4611134ab5dfb0d4f88f5b563c21b8238f30b4253811838ad004753,2024-03-11T15:15:47.483000
CVE-2024-27199,0,0,3dd3bfb58b796a8c7735f0a6f342852f32998fc13795786d35eb3d4375df0417,2024-03-11T15:15:47.663000
CVE-2024-27204,0,0,2f9f2ac2078c33addc2c698f165f7aff9339fcf3fa26f2cdd29a6de3328c8c2a,2024-03-12T12:40:13.500000
CVE-2024-27205,0,0,73f9b9e86c11b7de9003150a8798345ef41b3ad8d27b08882b0bc509c1ccfa11,2024-03-12T12:40:13.500000
CVE-2024-27206,0,0,92c68e185929db03b8d5dc4439eb17923fa5f8f16aed00c4c17b3a554628d54c,2024-03-12T12:40:13.500000
CVE-2024-27207,0,0,9ee5e2121cb05738b6e4864a34c3fc640f52d01b72d48c5b86ec6c558cf53130,2024-03-12T12:40:13.500000
CVE-2024-27208,0,0,0e772defc98dc91b42f9859d11e903e359962e4706a8f997f3911336bb8edae6,2024-03-12T12:40:13.500000
CVE-2024-27209,0,0,b1ca0728e05d59c301601f36d7c5c974016de1a5ad658e12ce969aee01b8ee63,2024-03-12T12:40:13.500000
CVE-2024-27205,0,1,52855ef1396675bf7ce515be434e694f795d99891e26fffa6e36d6a889b1c72f,2024-03-15T20:15:08.703000
CVE-2024-27206,0,1,7a39e0c9f0f47b5a6e43427d7518d5d862cb34ba539b01bd0717056c4e6dcf42,2024-03-15T20:15:08.743000
CVE-2024-27207,0,1,154b9474758076f30a10023660c06992bfa3e55948ac63f467850f8606c51053,2024-03-15T20:15:08.780000
CVE-2024-27208,0,1,441bde40ca34a914a74811ed9c184834c661c9f3c7f4cf0d134c1bf09e0169a6,2024-03-15T20:15:08.817000
CVE-2024-27209,0,1,04feb6f42d4adcedd432cf8c126389b5a22c2effc656e15cd87edcf14d73f075,2024-03-15T20:15:08.860000
CVE-2024-27210,0,0,2c2c18b850fd980b72c6b79f26d41312bff65d3625d7c21f383d0ec8942ab28f,2024-03-12T12:40:13.500000
CVE-2024-27211,0,0,2bfc5310379854b3ad1b40a4f30638246c27b2f4f7578164bb10135926f76622,2024-03-12T12:40:13.500000
CVE-2024-27212,0,0,36f6aca46790973f1506b0389863d8a4153b92351edbe9ddec3d7705bb23e9cc,2024-03-12T12:40:13.500000
CVE-2024-27212,0,1,8b542e0613f1e0f6bcd156d0337a4f6e89ee1dcb82ff0694045f78e4a68c7c58,2024-03-15T20:15:08.910000
CVE-2024-27213,0,0,33892e4d94d0b54e6d4249626fe053cc0b69e36c215b31fa7aad394b0392111e,2024-03-12T12:40:13.500000
CVE-2024-27215,0,0,651ced2c4948681508a9ad090546fd018840608eea0c7482bdd7848315ac417f,2024-02-21T18:15:52.060000
CVE-2024-27218,0,0,e8e076c6f1be511469743c55f5520043221ec4ac52cf0cad673fa854cf17b8c7,2024-03-12T12:40:13.500000
CVE-2024-27218,0,1,c7e909155330ee918ef1bfc60d0a60842268f5244100d74ebd3f7830cb6dafd2,2024-03-15T20:15:08.960000
CVE-2024-27219,0,0,7a0a76842ad14d87eee010cdcc49f2a5889b1688d4e2b22f53088926c2436c2a,2024-03-12T12:40:13.500000
CVE-2024-27220,0,0,5f24311eb2f1d1f3f9eec577747c37d8cb4c7b1dd572629cade6643c4bb6eca7,2024-03-12T12:40:13.500000
CVE-2024-27221,0,0,098d79d15543b0aadfc8d9223406a3f0c5fbab8ad41ffb78cd7285b5d10fa2e5,2024-03-12T12:40:13.500000
CVE-2024-27220,0,1,05f7f92e2760eddc99f200918af1193f6066d555fdf8748b8c79cea0c03d1787,2024-03-15T20:15:09.010000
CVE-2024-27221,0,1,30d226cc1b28f53b3043707465681fd56b18d560784ced431797bdb9a5a89396,2024-03-15T20:15:09.050000
CVE-2024-27222,0,0,4d7014f731a9b273fc3bdf911c925709a4272fe6575a06a86054132ac7e23a36,2024-03-12T12:40:13.500000
CVE-2024-27223,0,0,4f505b92cfc1a725e594f3cba3161995256af8862e1e2c55e5a7ad6151582714,2024-03-12T12:40:13.500000
CVE-2024-27224,0,0,eb3b7e9fba73da87cb869e75d6ad938ecefbe63ecda00bd904cf2b43a7f9750d,2024-03-12T12:40:13.500000
CVE-2024-27225,0,0,945d467e9a60d6d98091098d2a3dab32c3e81b0989d8123ad0a32d99839d5fef,2024-03-12T12:40:13.500000
CVE-2024-27226,0,0,e8106abc781c0ff67f8830f3a3e440b3127704449799d594fecae225d2cc5320,2024-03-12T12:40:13.500000
CVE-2024-27227,0,0,5638f870f79cece816fd68cde4125b94febfaef47664749c791752ea7755aba7,2024-03-12T12:40:13.500000
CVE-2024-27228,0,0,b58e50cbc9088637a12568844da0ff0e86634785d339ec759875a3e1fa6b2956,2024-03-12T12:40:13.500000
CVE-2024-27226,0,1,e9bb2a833fa0468fc09ed7c25714fcd1effc75d684941bfd1b213432ccd67248,2024-03-15T20:15:09.110000
CVE-2024-27227,0,1,25b75979d509c434d8a1ec02afab54ebb41e39081e3ebb295aeff86f8a83ac15,2024-03-15T20:15:09.153000
CVE-2024-27228,0,1,ac326317e51dc7851c1f82ec4a32af90f437c21efaddc59cfa9f583daaf12379,2024-03-15T20:15:09.193000
CVE-2024-27229,0,0,a723b1ad8491c1fc93802f8fecc343d9d1e4f0951b98a1a99f181cf2ba1aa848,2024-03-12T12:40:13.500000
CVE-2024-27230,0,0,c7763bc0ef3ba362ff27028ad0a4ee6dc51f834ec1d74bc7b4e735a7089dbf69,2024-03-12T12:40:13.500000
CVE-2024-27233,0,0,7b8043ee4b07bedf143f62926829193f3e94b62f5f4f2482d3d5d7a8d5b8b166,2024-03-12T12:40:13.500000
CVE-2024-27234,0,0,3c37943874f6fa961c0722ff27eeaaa90af5bf119e771a7f4501c93ac13ff648,2024-03-12T12:40:13.500000
CVE-2024-27235,0,0,7945730c880341828744b74178a4130752f96577b7b21da1564dd4f76d2e7515,2024-03-12T12:40:13.500000
CVE-2024-27235,0,1,286299f74e536cbf38771d33b6488ac94632f33ebda885a5c2222182d4672636,2024-03-15T20:15:09.253000
CVE-2024-27236,0,0,050a1052e26047f2e5d0b58d8351e3e856ec1c52f1b2daf95f02084addfb027c,2024-03-12T12:40:13.500000
CVE-2024-27237,0,0,952387726c7567ea2371af0e500cab297b027867a108431eaa82a39745a31338,2024-03-12T12:40:13.500000
CVE-2024-27255,0,0,07d4523d50b3b6ceec1ed85c31e8859376bfd63a9732f2f4d2cf6e5b4c34b76b,2024-03-04T13:58:23.447000
@ -241413,6 +241420,7 @@ CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0
CVE-2024-27318,0,0,31cd351dfd297129ad7eaad5463f641941f9f095dfce65183a940040c8e71a76,2024-02-23T19:31:25.817000
CVE-2024-27319,0,0,bae163f4fbb8c727a5f96d6a2e9fade6279e85a3e2f58bd6b58e78425790acb1,2024-02-23T19:31:25.817000
CVE-2024-27350,0,0,dcd7c665f1de1305fedd66ae5b35ce18719811fd40fe202fcd475df4fa80bd9e,2024-02-26T16:32:25.577000
CVE-2024-27351,1,1,e8cff16fca480db6cb380b8a987f1fd2ea1ce390d9dd96fc7c9119d581fe784c,2024-03-15T20:15:09.303000
CVE-2024-27354,0,0,3316a11ae03e51007e09710a76a22632e619f5d31d833e6569bcace78ce3cd5b,2024-03-04T13:58:23.447000
CVE-2024-27355,0,0,0b9031e2eb548ad12d2d9e0065d270364951139eb9b910f1e5678f52ec43857a,2024-03-04T13:58:23.447000
CVE-2024-27356,0,0,2464f4bdc7cd759969915038df7055199f0bd02c6d9b1a8ceb85c7588507e9ba,2024-02-27T14:20:06.637000
@ -241487,6 +241495,7 @@ CVE-2024-27907,0,0,2cf144af50787dc82429a23d2a0b2229478c7da13f6dc58aa9ace99a59b03
CVE-2024-27913,0,0,4ab4f3916b8428dbf6a53f81f4240223329f17f5e9f63a6de1fd6dc690b5ff6a,2024-02-28T14:06:45.783000
CVE-2024-27915,0,0,e3ea2d621ba17649c82b1ac50772a17f6f4bcbc919f498c03dc3f90c544f5ce4,2024-03-06T21:42:48.053000
CVE-2024-27917,0,0,af242c2d21e7486c1314f58994d4b13c43efcfe28649da8aeb5e5a5a818348df,2024-03-06T21:42:48.053000
CVE-2024-27920,1,1,6a71a375bf67dd5ec75d9e67c586a1bae43b2247c33822de1b54115b7ff87e78,2024-03-15T20:15:09.360000
CVE-2024-27929,0,0,39502b4a24aeb4ce49408f96b15d6d1bf553bf86f106f7b47d0609503cbda65d,2024-03-06T22:15:57.473000
CVE-2024-27931,0,0,edca36e5744b6d31feb40b55ed56762c342a513bdb2558b00d26097669ed2360,2024-03-05T18:50:18.333000
CVE-2024-27938,0,0,992243c7c9e4bac66f51bd7113f98af62b9886d66d4d9e32776474fa2dcd307d,2024-03-12T12:40:13.500000
@ -241560,7 +241569,12 @@ CVE-2024-28230,0,0,3036aa70102b53b9cc695265dc4a11e5a4f5b8d26f6120835dbd1a9c3d93e
CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba966,2024-03-13T12:33:51.697000
CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000
CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000
CVE-2024-28242,1,1,11c2a0a5c64f7ac837c6217ea8f557d37ae76a3478b7370c01f73915c3360060,2024-03-15T20:15:09.587000
CVE-2024-28251,0,0,19fc23d56f5d00fa3c69d993b0deb280b2d4a1df9b73eb3d828c9ec8b6104ec4,2024-03-14T12:52:16.723000
CVE-2024-28252,1,1,c3c2fc1b6aaaeecdfbb46a76ebee9559e814363e687aaee0bae596e5aaff9cd3,2024-03-15T19:15:07.210000
CVE-2024-28253,1,1,ba590c773ef4e27bc01b9fb2a674ba68819edb104a0dbb8606b7ccea6ccb3a49,2024-03-15T20:15:09.807000
CVE-2024-28254,1,1,16f17feeb1f808c8d1d2bedfa254767cf05cafdf1063579c4bbe23cfcc87f2ab,2024-03-15T20:15:10.057000
CVE-2024-28255,1,1,e56c0bb5bc1375708087c22b294c38e2a435d78d4133aef2f2c500e798066c89,2024-03-15T20:15:10.270000
CVE-2024-28318,0,0,4464c0d64b943a4f9205011ad1109527e8aa088cb5ff5456cd49e911c2d1f722,2024-03-15T16:26:49.320000
CVE-2024-28319,0,0,e376890f5ff8761a0926623e9576a5238806c37f36258b3aec951592cbe60412,2024-03-15T16:26:49.320000
CVE-2024-28323,0,0,50ef03c499763d9e671e8f7abe3ff1d91993b3f242ed25d0b2f15c0783d9b2e2,2024-03-14T14:21:20.217000
@ -241573,9 +241587,9 @@ CVE-2024-28383,0,0,4ebb5b688ac785b11132be45898bb9d7934c49dcd0ae78bf745a27cbe4cf3
CVE-2024-28388,0,0,f20800f07aee245fbf5408ead00cec9bf5c1f6fde0c58ac0833a4f3740a134d7,2024-03-14T12:52:09.877000
CVE-2024-28390,0,0,c59fe44ce5898e034e8253a1c3bd017a5eae7c1708d584b45d3cdcaf6b6ab3d0,2024-03-14T12:52:09.877000
CVE-2024-28391,0,0,b1444c24f7ecf1ab52e2ae0fbb735e6665eab4acbe77c214aa4859db21cb1963,2024-03-14T12:52:09.877000
CVE-2024-28401,1,1,272b616a559b813e2fcdc4a9179e1696844ae105a8b3fa9a2c35cfbfdba8f89e,2024-03-15T17:15:08.043000
CVE-2024-28403,0,1,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f695c4,2024-03-15T17:15:08.093000
CVE-2024-28404,1,1,5ff3ae3668f15e99e058d462dc2b77ac6a6ba0feb8c136382d41bd25dd12622a,2024-03-15T17:15:08.130000
CVE-2024-28401,0,0,272b616a559b813e2fcdc4a9179e1696844ae105a8b3fa9a2c35cfbfdba8f89e,2024-03-15T17:15:08.043000
CVE-2024-28403,0,0,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f695c4,2024-03-15T17:15:08.093000
CVE-2024-28404,0,0,5ff3ae3668f15e99e058d462dc2b77ac6a6ba0feb8c136382d41bd25dd12622a,2024-03-15T17:15:08.130000
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
CVE-2024-28423,0,0,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
@ -241615,4 +241629,8 @@ CVE-2024-28754,0,0,9281349f951cf3fa92b3f484f1e5f3e3b9f20229dcabe6872ba34e9bebaf3
CVE-2024-28757,0,0,2ea8a9bd701b62a4c7d927e860f5361b09b4376e3bc3bbb014ff5d4ca725cec6,2024-03-11T01:32:29.610000
CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000
CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000
CVE-2024-28847,1,1,85a742e2f1d68b0a70d987b71d643c4e7b13a5ca829c44076082472f85372f4e,2024-03-15T20:15:10.480000
CVE-2024-28848,1,1,9f8c7225595322059d38724bed1ba04ddee2b018a02cfd745103d16e54c306a5,2024-03-15T20:15:10.710000
CVE-2024-28849,0,0,3fd4e14c66f66b904cf6ec0b520762c4afbd3156d6cd6b7fed8cfe38b4a83639,2024-03-14T18:11:35.910000
CVE-2024-28851,1,1,798126238be42ab31bcc9bf0f8d435b66bd783f1ed035f2a602c408bbf00f729,2024-03-15T19:15:07.410000
CVE-2024-28854,1,1,080f89fa07a13dfa79a052e6e6ea26c27be4f160b372d6bc4c0a2de6bf56ca0c,2024-03-15T19:15:07.627000

Can't render this file because it is too large.