Auto-Update: 2024-08-20T06:00:17.348066+00:00

This commit is contained in:
cad-safe-bot 2024-08-20 06:03:13 +00:00
parent 63aa7741a7
commit bcc30fd687
14 changed files with 696 additions and 34 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2018-10126",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-21T21:29:00.290",
"lastModified": "2023-11-07T02:51:16.693",
"lastModified": "2024-08-20T05:15:11.773",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c."
"value": "ijg-libjpeg before 9d, as used in tiff2pdf (from LibTIFF) and other products, does not check for a NULL pointer at a certain place in jpeg_fdct_16x16 in jfdctint.c."
},
{
"lang": "es",
@ -103,6 +103,10 @@
"Third Party Advisory"
]
},
{
"url": "https://gitlab.com/libtiff/libtiff/-/issues/128",
"source": "cve@mitre.org"
},
{
"url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E",
"source": "cve@mitre.org"

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2022-1206",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:06.787",
"lastModified": "2024-08-20T04:15:06.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The AdRotate Banner Manager \u2013 The only ad manager you'll need plugin for WordPress is vulnerable to arbitrary file uploads due to missing file extension sanitization in the adrotate_insert_media() function in all versions up to, and including, 5.13.2. This makes it possible for authenticated attackers, with administrator-level access and above, to upload arbitrary files with double extensions on the affected site's server which may make remote code execution possible. This is only exploitable on select instances where the configuration will execute the first extension present."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/adrotate/trunk/adrotate-admin-manage.php#L418",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9f92219a-e07e-422d-a9f2-dbe4fbcd5f55?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26306",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-14T15:08:51.197",
"lastModified": "2024-05-14T16:13:02.773",
"lastModified": "2024-08-20T05:15:12.073",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -24,6 +24,10 @@
{
"url": "https://github.com/esnet/iperf/releases/tag/3.17",
"source": "cve@mitre.org"
},
{
"url": "https://www.insyde.com/security-pledge/SA-2024005",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-38810",
"sourceIdentifier": "security@vmware.com",
"published": "2024-08-20T04:15:07.993",
"lastModified": "2024-08-20T04:15:07.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization When Using @AuthorizeReturnObject in Spring Security 6.3.0 and 6.3.1 allows attacker to render security annotations inaffective."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@vmware.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://spring.io/security/cve-2024-38810",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-5763",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:08.590",
"lastModified": "2024-08-20T04:15:08.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The The Plus Addons for Elementor \u2013 Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the video_date attribute within the plugin's Video widget in all versions up to, and including, 5.6.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/the-plus-addons-for-elementor-page-builder/tags/5.5.6/modules/widgets/tp_video_player.php?rev=3094329#L1351",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3136509/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/the-plus-addons-for-elementor-page-builder/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4eaf4c05-9393-4e44-abd1-8f529b7848b5?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-6575",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:08.987",
"lastModified": "2024-08-20T04:15:08.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The The Plus Addons for Elementor \u2013 Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018res_width_value\u2019 parameter within the plugin's tp_page_scroll widget in all versions up to, and including, 5.6.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/the-plus-addons-for-elementor-page-builder/trunk/modules/widgets/tp_page_scroll.php#L1017",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3136509/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/the-plus-addons-for-elementor-page-builder/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/71d8a8cf-4653-4515-95ce-8d71697e189c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-6864",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T05:15:12.137",
"lastModified": "2024-08-20T05:15:12.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Last Modified Info plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018template\u2019 attribute of the lmt-post-modified-info shortcode in all versions up to, and including, 1.9.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-last-modified-info/trunk/inc/Core/Frontend/PostView.php#L205",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3137253/",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3137253/#file23",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/wp-last-modified-info/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/87368d85-04d4-42e6-9ba6-2a1fc3b945a8?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-7702",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:09.540",
"lastModified": "2024-08-20T04:15:09.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to generic SQL Injection via the entryID parameter in versions 2.0 to 2.13.9 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries to already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/trunk/includes/Admin/AdminAjax.php#L944",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/07847ba1-cbce-4d81-bd24-46887ac31a5d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-7775",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:10.033",
"lastModified": "2024-08-20T04:15:10.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary JavaScript file uploads due to missing input validation in the addCustomCode function in versions 2.0 to 2.13.9. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary JavaScript files to the affected site's server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.6/includes/Admin/AdminAjax.php#L1314",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3936d7dc-840e-41fc-8af4-db40c0cff660?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-7777",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:10.363",
"lastModified": "2024-08-20T04:15:10.363",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary file read and deletion due to insufficient file path validation in multiple functions in versions 2.0 to 2.13.9. This makes it possible for authenticated attackers, with Administrator-level access and above, to read and delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.3/includes/Admin/AdminAjax.php#L829",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.3/includes/Admin/AdminAjax.php#L852",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.3/includes/Admin/AdminAjax.php#L875",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.3/includes/Admin/AdminAjax.php#L898",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4deb128d-0163-4a8e-9591-87352f74c3ef?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-7780",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:10.737",
"lastModified": "2024-08-20T04:15:10.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to generic SQL Injection via the id parameter in versions 2.0 to 2.13.9 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.6/includes/Admin/AdminAjax.php#L1108",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.6/includes/Admin/Form/AdminFormHandler.php#L2387",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.6/includes/Core/Messages/EmailTemplateHandler.php#L93",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/73b6b22a-4699-4307-8a03-148dd9e95d36?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-7782",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-08-20T04:15:11.203",
"lastModified": "2024-08-20T04:15:11.203",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the iconRemove function in versions 2.0 to 2.13.4. This makes it possible for authenticated attackers, with Administrator-level access and above, to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.7,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bit-form/tags/2.13.0/includes/Admin/AdminAjax.php#L1271",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d4da8ead-326f-4c93-b56d-8bfa643d7906?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-20T04:00:17.461755+00:00
2024-08-20T06:00:17.348066+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-20T02:15:06.817000+00:00
2024-08-20T05:15:12.137000+00:00
```
### Last Data Feed Release
@ -33,31 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
260550
260560
```
### CVEs added in the last Commit
Recently added CVEs: `12`
Recently added CVEs: `10`
- [CVE-2024-5932](CVE-2024/CVE-2024-59xx/CVE-2024-5932.json) (`2024-08-20T02:15:04.240`)
- [CVE-2024-5939](CVE-2024/CVE-2024-59xx/CVE-2024-5939.json) (`2024-08-20T02:15:04.590`)
- [CVE-2024-5940](CVE-2024/CVE-2024-59xx/CVE-2024-5940.json) (`2024-08-20T02:15:04.793`)
- [CVE-2024-5941](CVE-2024/CVE-2024-59xx/CVE-2024-5941.json) (`2024-08-20T02:15:05.017`)
- [CVE-2024-7827](CVE-2024/CVE-2024-78xx/CVE-2024-7827.json) (`2024-08-20T02:15:05.220`)
- [CVE-2024-7850](CVE-2024/CVE-2024-78xx/CVE-2024-7850.json) (`2024-08-20T02:15:05.410`)
- [CVE-2024-7944](CVE-2024/CVE-2024-79xx/CVE-2024-7944.json) (`2024-08-20T02:15:05.610`)
- [CVE-2024-7945](CVE-2024/CVE-2024-79xx/CVE-2024-7945.json) (`2024-08-20T02:15:05.860`)
- [CVE-2024-7946](CVE-2024/CVE-2024-79xx/CVE-2024-7946.json) (`2024-08-20T02:15:06.097`)
- [CVE-2024-7947](CVE-2024/CVE-2024-79xx/CVE-2024-7947.json) (`2024-08-20T02:15:06.337`)
- [CVE-2024-7948](CVE-2024/CVE-2024-79xx/CVE-2024-7948.json) (`2024-08-20T02:15:06.573`)
- [CVE-2024-7949](CVE-2024/CVE-2024-79xx/CVE-2024-7949.json) (`2024-08-20T02:15:06.817`)
- [CVE-2022-1206](CVE-2022/CVE-2022-12xx/CVE-2022-1206.json) (`2024-08-20T04:15:06.787`)
- [CVE-2024-38810](CVE-2024/CVE-2024-388xx/CVE-2024-38810.json) (`2024-08-20T04:15:07.993`)
- [CVE-2024-5763](CVE-2024/CVE-2024-57xx/CVE-2024-5763.json) (`2024-08-20T04:15:08.590`)
- [CVE-2024-6575](CVE-2024/CVE-2024-65xx/CVE-2024-6575.json) (`2024-08-20T04:15:08.987`)
- [CVE-2024-6864](CVE-2024/CVE-2024-68xx/CVE-2024-6864.json) (`2024-08-20T05:15:12.137`)
- [CVE-2024-7702](CVE-2024/CVE-2024-77xx/CVE-2024-7702.json) (`2024-08-20T04:15:09.540`)
- [CVE-2024-7775](CVE-2024/CVE-2024-77xx/CVE-2024-7775.json) (`2024-08-20T04:15:10.033`)
- [CVE-2024-7777](CVE-2024/CVE-2024-77xx/CVE-2024-7777.json) (`2024-08-20T04:15:10.363`)
- [CVE-2024-7780](CVE-2024/CVE-2024-77xx/CVE-2024-7780.json) (`2024-08-20T04:15:10.737`)
- [CVE-2024-7782](CVE-2024/CVE-2024-77xx/CVE-2024-7782.json) (`2024-08-20T04:15:11.203`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `2`
- [CVE-2018-10126](CVE-2018/CVE-2018-101xx/CVE-2018-10126.json) (`2024-08-20T05:15:11.773`)
- [CVE-2024-26306](CVE-2024/CVE-2024-263xx/CVE-2024-26306.json) (`2024-08-20T05:15:12.073`)
## Download and Usage

View File

@ -111290,7 +111290,7 @@ CVE-2018-10122,0,0,3011ef87c657029c9e7ee73d85a36a8040da1578b0ccc8b3ccfc86cd608e5
CVE-2018-10123,0,0,d845ea1f5c1275bdcf1ecea39e96b40959d2916e280e22f36d85d20de2935bd9,2019-10-03T00:03:26.223000
CVE-2018-10124,0,0,65a867e048dcdeeb09fe84582be9ed70f96ce08197163e0b06b5f946bedf5148,2019-03-20T18:40:27.203000
CVE-2018-10125,0,0,19dc37ed11674322550b05ff994486412f9ce6351ce5c4bdffb8582d1d86cf79,2020-03-18T18:19:04.187000
CVE-2018-10126,0,0,ea0623b838bd344c8bb7a2e47c342abf0b016faaf3f4c783d242f82ebb64cd65,2023-11-07T02:51:16.693000
CVE-2018-10126,0,1,36f3209d2fba732a5da9dd99160a271513562b2ac610e04f7b8529a3be061b17,2024-08-20T05:15:11.773000
CVE-2018-10127,0,0,5edcd10cf821dd32f064441c28009d662880ce9475d35376faedcac0f46c9b3e,2018-05-11T18:09:37.373000
CVE-2018-10128,0,0,29248166735c7d0c86b818a34bade8198a2cbbf80d9af003244e2c77eec0e375,2018-05-11T18:09:34.997000
CVE-2018-1013,0,0,552db52a994651ec577e1a8e79486938722f5a63b7ad825668e0262ba87e7ce5,2019-10-03T00:03:26.223000
@ -188578,6 +188578,7 @@ CVE-2022-1202,0,0,da99f7a29b7da1246bb2b4c8d20201532a02cdbabc3a3254c1f3cbdd4f59ec
CVE-2022-1203,0,0,03bc0c7f2fdf10c5985d11ea77722d858ae46fb423fbbc4105bd1ca0c25425fe,2023-11-07T03:41:48.553000
CVE-2022-1204,0,0,16b9dca6135c1ade85510ea14ce22bb8c24ac93743fb94aed65ad16bd4a263fd,2022-09-02T19:41:56.797000
CVE-2022-1205,0,0,77b85e0f2252f05ff2b361f724e0886cc3c4dddfb3c7ab0a69cd3ba0adfd48b2,2023-11-07T03:41:48.840000
CVE-2022-1206,1,1,76ceee133b709a1797758bf768fb76b3ebf43157e10cd437b50abb2ceb970948,2024-08-20T04:15:06.787000
CVE-2022-1207,0,0,92b9c3cf9baaa953ab0c8283cde6c13c25b48dc477254f67daaf20c22da8eb5b,2022-04-08T16:53:51.460000
CVE-2022-1208,0,0,27093a0cf6f997d6c0a41191176d41d29782f41d4ab8206ec0c2e222b3c5bdb7,2024-01-11T09:15:43.483000
CVE-2022-1209,0,0,89230af6a4010ea5af8e479d1e9147dcc7e576c775a3ee32cda8ffcd205a9e12,2024-01-11T09:15:43.603000
@ -247030,7 +247031,7 @@ CVE-2024-26302,0,0,ff20007eb31c0fa8781cc9c4d6fc8a55c00403a520ce07afbda60fb035b40
CVE-2024-26303,0,0,42253e7fd155fa27a59dd26831fcc1e97274fb8a3958cb183405d9c11e6e60fa,2024-03-27T12:29:30.307000
CVE-2024-26304,0,0,52797ad2daf7c8c033c2ee20a483308fa7817a013fd5715d9b9c9caa834835d1,2024-08-01T13:48:07.227000
CVE-2024-26305,0,0,a65ba50eb26a2c8cd8116833b01ccff155f5f99454b54473ac13d25eeaae6554,2024-07-03T01:49:36.833000
CVE-2024-26306,0,0,6d3f178737d5e1183e45dc84ad377810e03e7b672845f96242a627510f5ace17,2024-05-14T16:13:02.773000
CVE-2024-26306,0,1,6aaee1a252b2f3a6b2bde9cae73f20d58830ddd4da6c505d7bbcc712d1f36151,2024-08-20T05:15:12.073000
CVE-2024-26307,0,0,69e56c1207bd415bbef84f2246a3f4dffa28e9109056e4a053129ad394592e62,2024-07-03T01:49:37.557000
CVE-2024-26308,0,0,b4d73560210ad1a249254bb49e208942ee75ee7f41147c3b9e47cd68fff84e87,2024-03-21T19:54:03.230000
CVE-2024-26309,0,0,2640b5966073fd3d518fa5abac6bf90144529b272adda5f9f180e91c567c3f6b,2024-03-08T14:02:57.420000
@ -255680,6 +255681,7 @@ CVE-2024-38791,0,0,5a7109970d4cb90cfbe2865705276e5511d9a261f6cba475b72302a204ad6
CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26
CVE-2024-38806,0,0,aa1ff0885d521aab036aaf6506258a484aa869322b524482869e0e1df3ac4a48,2024-07-19T13:01:44.567000
CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000
CVE-2024-38810,1,1,a603a78d398d7cf9548f67c3689d42cf7b8c56de9aeed74307fe9000f806a658,2024-08-20T04:15:07.993000
CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000
CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000
CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000
@ -259155,6 +259157,7 @@ CVE-2024-5757,0,0,5cb8c18a619114307d2634441346064118b79a7aeac4723897e195eaa5132d
CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee99e,2024-06-13T21:15:57.543000
CVE-2024-5759,0,0,63cf4f5f11600a3e2abf833e3aff1a738015e39c1ce27037c94f84f83452efea,2024-07-19T18:40:53.863000
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
CVE-2024-5763,1,1,5b1f4bf8811eab702290a1ff2f286d959eb83e85d5825980cb11b85cff0ff9ee,2024-08-20T04:15:08.590000
CVE-2024-5765,0,0,79117abfade54ce3ab13d72bbbbedb2fc58ed3797b29d0ebf953e2abb4b24073,2024-08-01T13:59:59.193000
CVE-2024-5766,0,0,1263d0917882c36f131e194bb6b44630da06ab1a17b9faa93d76c1b934e8029c,2024-06-10T02:52:08.267000
CVE-2024-5767,0,0,8d9d357fa8f1e1cae5533e88ea0736375963b6a4fbe13fa9a151a36ba280f19a,2024-07-09T16:23:07.280000
@ -259282,16 +259285,16 @@ CVE-2024-5924,0,0,4b7e4b611121f550bcb0fd877a4f853b37b9df78f8237b70038811b9cca802
CVE-2024-5925,0,0,e946172587053e70c75c453600b6000de540319095aebb04cea6cd10cd2597bf,2024-06-28T10:27:00.920000
CVE-2024-5926,0,0,c0270df40bf1e286ad8957d3baf72bffff8cfb079896c2cd70dab328142b04f1,2024-07-12T08:15:11.797000
CVE-2024-5927,0,0,1b7b6c83db008ddacf60314208106fd6b62f6e315f688ea9bb13e1efdd6d20e3,2024-06-13T11:15:48.917000
CVE-2024-5932,1,1,05478f783e5a65021f809be0f0de25dc72a5d3449717c486e3e44afc6e80bd0d,2024-08-20T02:15:04.240000
CVE-2024-5932,0,0,05478f783e5a65021f809be0f0de25dc72a5d3449717c486e3e44afc6e80bd0d,2024-08-20T02:15:04.240000
CVE-2024-5933,0,0,4b5b8ee984dca52e93a5c74fef0bbbf1e4141af006167bcc3f0d3b5bd5eb1afc,2024-08-19T21:07:56.627000
CVE-2024-5934,0,0,16721403d72b0462a70f000841eb683fbbdcd68e0952cf56add7902c00813b6e,2024-06-14T16:15:14.647000
CVE-2024-5935,0,0,d873c2fb0d6ab83afab61b44853fabc44b82fc2acb633797561e5182f89995f3,2024-08-19T21:08:52.097000
CVE-2024-5936,0,0,e2323b28e2dc5842b2496ff11e24a4c05c687e44cc94008f23990b03437dd0e3,2024-06-27T19:25:12.067000
CVE-2024-5937,0,0,51e02db0c012e8abf29c205fa293326baf9f1716cc7d665366a7580a75792510,2024-07-09T18:19:14.047000
CVE-2024-5938,0,0,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000
CVE-2024-5939,1,1,e872eb78f7542627779648a5d054664e461f54a7aefd6cd814ecc001cb99ed37,2024-08-20T02:15:04.590000
CVE-2024-5940,1,1,90aa7ce2bbe313419389f9b72861869fe175127b530960bcd35fb941124a4d51,2024-08-20T02:15:04.793000
CVE-2024-5941,1,1,dce101554be16916c48d22da704ffd90aae8a35c613a00e03fa5ef548f13d299,2024-08-20T02:15:05.017000
CVE-2024-5939,0,0,e872eb78f7542627779648a5d054664e461f54a7aefd6cd814ecc001cb99ed37,2024-08-20T02:15:04.590000
CVE-2024-5940,0,0,90aa7ce2bbe313419389f9b72861869fe175127b530960bcd35fb941124a4d51,2024-08-20T02:15:04.793000
CVE-2024-5941,0,0,dce101554be16916c48d22da704ffd90aae8a35c613a00e03fa5ef548f13d299,2024-08-20T02:15:05.017000
CVE-2024-5942,0,0,113cc7beeb08d524b60a394c0c59242af2ffb5f606d529aae03da21992ee2fbd,2024-07-09T16:02:08.180000
CVE-2024-5943,0,0,43d6e7eaee5cf473c82f61329f5b629440390732fa8dcc1ef57a07502bd93742,2024-07-05T17:22:13.547000
CVE-2024-5945,0,0,a8ec237fbd27a5c84c4e08640ab34c25a666ff13a56d8ff8f5f6d1f86ddcb89a,2024-06-24T19:24:00.433000
@ -259768,6 +259771,7 @@ CVE-2024-6570,0,0,1c2083317d49d5094b93c672429fe80fa3944fba8c36de7f1f2403e55beb6b
CVE-2024-6571,0,0,78a981d5a6d937e0ba878714ecb6e9c0e22f79c4ebbc143a02b12bb91eae6bff,2024-08-14T19:24:59.063000
CVE-2024-6573,0,0,eec8b8537f493346698f7e9346611d53ae9a4a9981bcfb08980cc8315ebb4c8d,2024-07-29T14:12:08.783000
CVE-2024-6574,0,0,63009fc3946aa6aa37035c823fc25710c373929512d42b52b922f4cc721537b8,2024-07-15T13:00:34.853000
CVE-2024-6575,1,1,f75bed59edcb0eaa99774064131b736dfdf27f45469555c78317d8753cba113f,2024-08-20T04:15:08.987000
CVE-2024-6576,0,0,173ec86e8bf671719ebb8c23252d7cacd934d3a530ec0d1cd90d8e5a216070ff,2024-07-29T16:21:52.517000
CVE-2024-6578,0,0,93a96ee1a320fb95ed34fac92f5f2d70d185ebfa88b318de204eab5f166d9aec,2024-07-30T13:33:30.653000
CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000
@ -259927,6 +259931,7 @@ CVE-2024-6834,0,0,23e85f57c9b7230818a4425261a24fd150d79ea72676d6bce04d47efdd6963
CVE-2024-6836,0,0,94c1bcaa18f7036265464de8eba36ccdaae9b63d5d20f60a8cc42904bb485160,2024-07-29T20:20:30.867000
CVE-2024-6843,0,0,8fef894e2384f8645515841961e4072de1d777c867ccea5d4b735ba4242f90ae,2024-08-19T12:59:59.177000
CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000
CVE-2024-6864,1,1,2d76ac334d3eee5b0b1eba0af2d483d4a5a9efba7ce3314f5d6643c1d3224a40,2024-08-20T05:15:12.137000
CVE-2024-6865,0,0,cb8e3c3258edaecfb2408f04adfa69a3419179f287cf4fd0248689bfb8e952c7,2024-08-05T14:15:34.847000
CVE-2024-6869,0,0,cc765e0741eb808a23e90ee3171ba570febcbdba6db7038c79938ac8aebc9baa,2024-08-08T13:04:18.753000
CVE-2024-6872,0,0,9eb628e3a6d1ea0380e94dd099512f5a2f74ddb0ba75bf9a102e83ab13e260f5,2024-08-05T12:41:45.957000
@ -260436,6 +260441,7 @@ CVE-2024-7693,0,0,f2cd1103366bcfd179be09779784b86ac2f98679921c4f629dd8dbd0c14eef
CVE-2024-7694,0,0,7ad6784b26040f06619a4364e66ebaeeebc13317865a5794a53c5e6dcb080aaf,2024-08-12T13:41:36.517000
CVE-2024-7697,0,0,86f38a2ec81d6dd175dacb6d02f5a3a1a354fb4dfe19ab907d3389b4bd3a3025,2024-08-12T15:35:07.293000
CVE-2024-7700,0,0,3e081f65a743f7c2243d16cda14609415c7128fbdf01790b4350a9589b48c796,2024-08-12T18:57:17.383000
CVE-2024-7702,1,1,ab557aa8ed8176e2992c21678284aa9209ce6fc101e401be039189a500f4e462,2024-08-20T04:15:09.540000
CVE-2024-7703,0,0,4fed134c1a88e3f28368f1aeb0423ea22cd742b65dcb7d77a318829e8e6bb6ba,2024-08-19T12:59:59.177000
CVE-2024-7704,0,0,e58413fccd16c05c85207978d3387c57f50b93fb7a427c48c6f401c695307c8f,2024-08-13T12:58:25.437000
CVE-2024-7705,0,0,ba2446d549e3c4265501aacae0f49b053f84e0be1e1ff6443743a7ef69ec83bb,2024-08-13T12:58:25.437000
@ -260462,6 +260468,10 @@ CVE-2024-7751,0,0,3d4779511baf725a6e5d9f65d6769396fd6275e830b17a69e8bf93efeb313e
CVE-2024-7752,0,0,a2329e23410b1feec53d6ea38469016e280edd824b17c574fc21bf18179470a9,2024-08-19T17:48:25.793000
CVE-2024-7753,0,0,8d87f0b2095698ec5201c016f27ad170e6b85d6a83cdb1acca64ef97e59384ac,2024-08-19T17:47:49.083000
CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8fa5,2024-08-19T17:48:15.203000
CVE-2024-7775,1,1,9e667570c97b77aa0b38715257675d72f23ef07984a9cb4393a748d8eef89542,2024-08-20T04:15:10.033000
CVE-2024-7777,1,1,48048981f58aefb30926fa1d6d71ede5c97f74d42537b4f1eb8ed898694e3d6d,2024-08-20T04:15:10.363000
CVE-2024-7780,1,1,3b1a4679231e84c4755ed91f7783f0461fb46c718564a0730c99fabed9fc1955,2024-08-20T04:15:10.737000
CVE-2024-7782,1,1,b4d7c6464f5723726228686ead7b288b0f594b8b6d9eb37d05320ae3889ccf85,2024-08-20T04:15:11.203000
CVE-2024-7790,0,0,de624b84b425469d8968a7638e184d821831162387748e3efe2ea228bbbb34bb,2024-08-14T17:49:14.177000
CVE-2024-7792,0,0,7d3f3c07d41892a0d0321fd066142bcd5acf123ab60b0c0966ac419cc49f752e,2024-08-15T13:01:10.150000
CVE-2024-7793,0,0,bb4d13faa2c61a286b24cee75d87f2b6ca9a8400f7f1f86af9de88e306f04a14,2024-08-19T16:25:22.220000
@ -260478,7 +260488,7 @@ CVE-2024-7812,0,0,7d23c7651a18766135526d086e05755f7342e9775f0f39e533e1590484eb2e
CVE-2024-7813,0,0,660725c7439a0ec1a8a527e4f36d939d7005bd8e1713b07e4bd27cf3728c3f7f,2024-08-19T18:16:48.327000
CVE-2024-7814,0,0,77d672b90a1329b486901cf23b6e584004769dc821cc49b3c03fcd61d7b51c38,2024-08-19T18:31:16.473000
CVE-2024-7815,0,0,414a9ddc4da9ca2a40da2f6f1d9c0348a16eb40238a0ca5a655b1ae9bc8cc665,2024-08-19T18:32:00.617000
CVE-2024-7827,1,1,6212cbb30924a024123d6c49afbcf385c22abe6019ac8250efc49295898aa564,2024-08-20T02:15:05.220000
CVE-2024-7827,0,0,6212cbb30924a024123d6c49afbcf385c22abe6019ac8250efc49295898aa564,2024-08-20T02:15:05.220000
CVE-2024-7828,0,0,e3115575bb7dae7cb27cdf5edd1f5d03fa0744cba105509a33368f4e132d9ca7,2024-08-19T18:33:17.583000
CVE-2024-7829,0,0,c3cc2e26bac7b68e3fabf3f591217b419b1c20cb19d25c24cc8b101a28c94a8b,2024-08-19T18:34:00.040000
CVE-2024-7830,0,0,15816e5591b0055e413556de4122a2d11e287a96847234968b58cf6b2bb80f88,2024-08-19T18:34:36.987000
@ -260493,7 +260503,7 @@ CVE-2024-7843,0,0,b225e3e73de15f6d60b8901f2783f6fa1e04b6e464a4da789732b7d24dd9ea
CVE-2024-7844,0,0,a978525f7c5338c00fd1e65328954b310b11e6a4623886307ceb80e753c2f492,2024-08-19T13:00:23.117000
CVE-2024-7845,0,0,a27541ca47acd484f46c609f3698b7013802437eb8a6a96b9ef6a93b64b0256f,2024-08-19T13:00:23.117000
CVE-2024-7849,0,0,e63d24df06d5f4555672e0892a25c4e5c95ca031f7861c25398c177add1bd8f5,2024-08-19T13:00:23.117000
CVE-2024-7850,1,1,05176d2fa39df7b46194d311be0b4ff77bfb72e83520ee2f8562c7285a72f4d9,2024-08-20T02:15:05.410000
CVE-2024-7850,0,0,05176d2fa39df7b46194d311be0b4ff77bfb72e83520ee2f8562c7285a72f4d9,2024-08-20T02:15:05.410000
CVE-2024-7851,0,0,a3f499a96b03d0001447f268138d29dda5356c0889ebe13c4e09da447417c59f,2024-08-19T13:00:23.117000
CVE-2024-7852,0,0,d81b5371e4f0add1d395c3b1194a942c6ec099c1cdc2d46560d4b57bf5d930b7,2024-08-19T13:00:23.117000
CVE-2024-7853,0,0,602b79ace26812f03f94bfc9d8a0781cb4744715aed03debdd7aa8ad39738b45,2024-08-19T13:00:23.117000
@ -260542,10 +260552,10 @@ CVE-2024-7936,0,0,b14d9d7342314e7d08b92bef373a31226a0a7f7dd1e69f5c657c2aac3c8cfb
CVE-2024-7937,0,0,c42d26f0d5bc0bc0a0f8d71f253a03001455567b61d7d9ef7e8efd343f8d3fa1,2024-08-20T01:15:10.930000
CVE-2024-7942,0,0,b34a91509d756147270feb117f106ca03be95be07582acb94f54f52e63c8d1d6,2024-08-20T01:15:11.180000
CVE-2024-7943,0,0,1b95499d339d69e5cc1f6668cc6b77ac6d938fe3211b0412e9514d3ee17a6c0d,2024-08-20T01:15:11.420000
CVE-2024-7944,1,1,8a7a5d99e5810f4b94a67a6287a7c68d9ce6c0d492ef2ade4cd2a22861e6af26,2024-08-20T02:15:05.610000
CVE-2024-7945,1,1,92870a734e74202ef32c13ae9eaca26729b74437cd41aab348d4da019a83cd3f,2024-08-20T02:15:05.860000
CVE-2024-7946,1,1,651fa541409434f20861568d182cfb6fc6785868b59c0b28661aa8f8342b238b,2024-08-20T02:15:06.097000
CVE-2024-7947,1,1,74341fe570297d1643be657c94e237883ec8509801710f85c49e8439798994af,2024-08-20T02:15:06.337000
CVE-2024-7948,1,1,a2b8918e4b2dd783cba504cf2241b92e6b57aaad06c536f7dcb93c5c38ab2fcf,2024-08-20T02:15:06.573000
CVE-2024-7949,1,1,f6da521bf66a24f1e2e65f813597e7c65c7948639f9b805a51093e09824ebb6d,2024-08-20T02:15:06.817000
CVE-2024-7944,0,0,8a7a5d99e5810f4b94a67a6287a7c68d9ce6c0d492ef2ade4cd2a22861e6af26,2024-08-20T02:15:05.610000
CVE-2024-7945,0,0,92870a734e74202ef32c13ae9eaca26729b74437cd41aab348d4da019a83cd3f,2024-08-20T02:15:05.860000
CVE-2024-7946,0,0,651fa541409434f20861568d182cfb6fc6785868b59c0b28661aa8f8342b238b,2024-08-20T02:15:06.097000
CVE-2024-7947,0,0,74341fe570297d1643be657c94e237883ec8509801710f85c49e8439798994af,2024-08-20T02:15:06.337000
CVE-2024-7948,0,0,a2b8918e4b2dd783cba504cf2241b92e6b57aaad06c536f7dcb93c5c38ab2fcf,2024-08-20T02:15:06.573000
CVE-2024-7949,0,0,f6da521bf66a24f1e2e65f813597e7c65c7948639f9b805a51093e09824ebb6d,2024-08-20T02:15:06.817000
CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000

Can't render this file because it is too large.