From bf40ebb6e598aee2eaf25d050a543f4150657abb Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 31 May 2024 10:03:31 +0000 Subject: [PATCH] Auto-Update: 2024-05-31T10:00:38.580556+00:00 --- CVE-2022/CVE-2022-416xx/CVE-2022-41678.json | 18 +++---- CVE-2024/CVE-2024-54xx/CVE-2024-5436.json | 32 ++++++++++++ CVE-2024/CVE-2024-55xx/CVE-2024-5523.json | 55 +++++++++++++++++++++ CVE-2024/CVE-2024-55xx/CVE-2024-5524.json | 55 +++++++++++++++++++++ CVE-2024/CVE-2024-55xx/CVE-2024-5525.json | 55 +++++++++++++++++++++ README.md | 21 ++++---- _state.csv | 22 +++++---- 7 files changed, 226 insertions(+), 32 deletions(-) create mode 100644 CVE-2024/CVE-2024-54xx/CVE-2024-5436.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5523.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5524.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5525.json diff --git a/CVE-2022/CVE-2022-416xx/CVE-2022-41678.json b/CVE-2022/CVE-2022-416xx/CVE-2022-41678.json index 567b6fa423c..2d840ce7379 100644 --- a/CVE-2022/CVE-2022-416xx/CVE-2022-41678.json +++ b/CVE-2022/CVE-2022-416xx/CVE-2022-41678.json @@ -2,12 +2,12 @@ "id": "CVE-2022-41678", "sourceIdentifier": "security@apache.org", "published": "2023-11-28T16:15:06.840", - "lastModified": "2024-02-16T13:15:09.380", + "lastModified": "2024-05-31T09:15:09.367", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Once an user is authenticated on Jolokia, he can potentially trigger arbitrary code execution.\u00a0\n\nIn details, in ActiveMQ configurations, jetty allows\norg.jolokia.http.AgentServlet to handler request to /api/jolokia\n\norg.jolokia.http.HttpRequestHandler#handlePostRequest is able to\ncreate JmxRequest through JSONObject. And calls to\norg.jolokia.http.HttpRequestHandler#executeRequest.\n\nInto deeper calling stacks,\norg.jolokia.handler.ExecHandler#doHandleRequest is able to invoke\nthrough refection.\n\nAnd then, RCE is able to be achieved via\njdk.management.jfr.FlightRecorderMXBeanImpl which exists on Java version above 11.\n\n1 Call newRecording.\n\n2 Call setConfiguration. And a webshell data hides in it.\n\n3 Call startRecording.\n\n4 Call copyTo method. The webshell will be written to a .jsp file.\n\nThe mitigation is to restrict (by default) the actions authorized on Jolokia, or disable Jolokia.\nA more restrictive Jolokia configuration has been defined in default ActiveMQ distribution. We encourage users to upgrade to ActiveMQ distributions version including updated Jolokia configuration: 5.16.6, 5.17.4, 5.18.0, 6.0.0.\n" + "value": "Once an user is authenticated on Jolokia, he can potentially trigger arbitrary code execution.\u00a0\n\nIn details, in ActiveMQ configurations, jetty allows\norg.jolokia.http.AgentServlet to handler request to /api/jolokia\n\norg.jolokia.http.HttpRequestHandler#handlePostRequest is able to\ncreate JmxRequest through JSONObject. And calls to\norg.jolokia.http.HttpRequestHandler#executeRequest.\n\nInto deeper calling stacks,\norg.jolokia.handler.ExecHandler#doHandleRequest can be invoked\nthrough refection. This could lead to RCE through via\nvarious mbeans. One example is unrestricted deserialization in jdk.management.jfr.FlightRecorderMXBeanImpl which exists on Java version above 11.\n\n1 Call newRecording.\n\n2 Call setConfiguration. And a webshell data hides in it.\n\n3 Call startRecording.\n\n4 Call copyTo method. The webshell will be written to a .jsp file.\n\nThe mitigation is to restrict (by default) the actions authorized on Jolokia, or disable Jolokia.\nA more restrictive Jolokia configuration has been defined in default ActiveMQ distribution. We encourage users to upgrade to ActiveMQ distributions version including updated Jolokia configuration: 5.16.6, 5.17.4, 5.18.0, 6.0.0.\n" }, { "lang": "es", @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-502" + "value": "CWE-287" } ] } @@ -76,14 +76,6 @@ } ], "references": [ - { - "url": "http://www.openwall.com/lists/oss-security/2023/11/28/1", - "source": "security@apache.org", - "tags": [ - "Mailing List", - "Third Party Advisory" - ] - }, { "url": "https://activemq.apache.org/security-advisories.data/CVE-2022-41678-announcement.txt", "source": "security@apache.org", @@ -102,6 +94,10 @@ { "url": "https://security.netapp.com/advisory/ntap-20240216-0004/", "source": "security@apache.org" + }, + { + "url": "https://www.openwall.com/lists/oss-security/2023/11/28/1", + "source": "security@apache.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5436.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5436.json new file mode 100644 index 00000000000..70765eee997 --- /dev/null +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5436.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-5436", + "sourceIdentifier": "cve-coordination@google.com", + "published": "2024-05-31T09:15:09.780", + "lastModified": "2024-05-31T09:15:09.780", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Type confusion in Snapchat LensCore could lead to denial of service or arbitrary code execution prior to version 12.88. We recommend upgrading to version 12.88 or above." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "cve-coordination@google.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-704" + } + ] + } + ], + "references": [ + { + "url": "https://hackerone.com/snapchat", + "source": "cve-coordination@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5523.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5523.json new file mode 100644 index 00000000000..2c9df01ee43 --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5523.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5523", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-05-31T08:15:08.870", + "lastModified": "2024-05-31T08:15:08.870", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SQL injection vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability could allow an authenticated local user to send a specially crafted SQL query to the 'searchString' parameter and retrieve all information stored in the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-astrotalks", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5524.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5524.json new file mode 100644 index 00000000000..e7268326a05 --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5524.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5524", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-05-31T08:15:09.127", + "lastModified": "2024-05-31T08:15:09.127", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Information exposure vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows unregistered users to access all internal links of the application without providing any credentials." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-astrotalks", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5525.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5525.json new file mode 100644 index 00000000000..a58243052bb --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5525.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5525", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-05-31T08:15:09.357", + "lastModified": "2024-05-31T08:15:09.357", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper privilege management vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows a local user to access the application as an administrator without any provided credentials, allowing the attacker to perform administrative actions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 8.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-astrotalks", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 07526a875e7..f317bcb0414 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-05-31T08:00:38.849254+00:00 +2024-05-31T10:00:38.580556+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-05-31T07:15:10.797000+00:00 +2024-05-31T09:15:09.780000+00:00 ``` ### Last Data Feed Release @@ -33,27 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -252277 +252281 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `4` -- [CVE-2024-23847](CVE-2024/CVE-2024-238xx/CVE-2024-23847.json) (`2024-05-31T06:15:10.070`) -- [CVE-2024-36246](CVE-2024/CVE-2024-362xx/CVE-2024-36246.json) (`2024-05-31T06:15:12.407`) -- [CVE-2024-4205](CVE-2024/CVE-2024-42xx/CVE-2024-4205.json) (`2024-05-31T06:15:12.583`) -- [CVE-2024-4376](CVE-2024/CVE-2024-43xx/CVE-2024-4376.json) (`2024-05-31T06:15:13.160`) -- [CVE-2024-4379](CVE-2024/CVE-2024-43xx/CVE-2024-4379.json) (`2024-05-31T06:15:13.590`) -- [CVE-2024-4469](CVE-2024/CVE-2024-44xx/CVE-2024-4469.json) (`2024-05-31T06:15:13.897`) -- [CVE-2024-5427](CVE-2024/CVE-2024-54xx/CVE-2024-5427.json) (`2024-05-31T07:15:10.797`) +- [CVE-2024-5436](CVE-2024/CVE-2024-54xx/CVE-2024-5436.json) (`2024-05-31T09:15:09.780`) +- [CVE-2024-5523](CVE-2024/CVE-2024-55xx/CVE-2024-5523.json) (`2024-05-31T08:15:08.870`) +- [CVE-2024-5524](CVE-2024/CVE-2024-55xx/CVE-2024-5524.json) (`2024-05-31T08:15:09.127`) +- [CVE-2024-5525](CVE-2024/CVE-2024-55xx/CVE-2024-5525.json) (`2024-05-31T08:15:09.357`) ### CVEs modified in the last Commit Recently modified CVEs: `1` -- [CVE-2024-21506](CVE-2024/CVE-2024-215xx/CVE-2024-21506.json) (`2024-05-31T07:15:09.223`) +- [CVE-2022-41678](CVE-2022/CVE-2022-416xx/CVE-2022-41678.json) (`2024-05-31T09:15:09.367`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 307a2710615..5d3414966dc 100644 --- a/_state.csv +++ b/_state.csv @@ -207074,7 +207074,7 @@ CVE-2022-41674,0,0,7fddcb7da73c0a96be4a43c013ced65ac91a32b25cf6ee2d0f1097f6052ba CVE-2022-41675,0,0,fa38ec524a80469fa143a01e1364670741f60e2a8be20fdc9a6168877206f5ed,2022-12-01T16:47:55.830000 CVE-2022-41676,0,0,6ce6503c29641a706d14bba4abeec57ebe3e3ee749376675b5b49dd933d9333b,2022-12-01T15:15:19.983000 CVE-2022-41677,0,0,fb584e4ff9e502def2431b17e01237a80e6cc9a2ebead6cf2d47ad83358a63a1,2023-12-22T20:06:30.313000 -CVE-2022-41678,0,0,268a82f093937bdefba76bb283865c17efd03ff702eca127977b2f530b7c2fc0,2024-02-16T13:15:09.380000 +CVE-2022-41678,0,1,540d29c005ee03044b254bf150c3f6911e6fccecb2b155f588a45a5d7392e54b,2024-05-31T09:15:09.367000 CVE-2022-41679,0,0,579980e7286f2080fdbe9cd35aa2f90696096731c4705f1d688555e08181fc9f,2022-11-01T19:57:52.373000 CVE-2022-4168,0,0,962a8cf6a20124f2860cc6a8ad0647c6a278a309ba496e80c45aa72c11ab92ed,2023-11-07T03:57:07.430000 CVE-2022-41680,0,0,afa69c855a090a6536c33922c710fb608e5ac1e3ecd34844a4dc67e08ea1cac7,2022-11-01T20:06:05.093000 @@ -242706,7 +242706,7 @@ CVE-2024-21502,0,0,4303e1ae1b6dcbd72e1c376c19ab8a2359e92d842fa95b6d253e62be71a35 CVE-2024-21503,0,0,dbde89ae4e130de7b3da2486efecec01760e430d7d72c91a7a50092dd8618341,2024-03-19T13:26:46 CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352074,2024-03-19T13:26:46 CVE-2024-21505,0,0,790ab171c9e46ac93718d1bb5680fe990f4ed1edc4d489f5e4dab09077e05267,2024-03-25T13:47:14.087000 -CVE-2024-21506,0,1,bba07e42699780e80e5007380769c77c84b5b64e793da7f5135ccec926ad903a,2024-05-31T07:15:09.223000 +CVE-2024-21506,0,0,bba07e42699780e80e5007380769c77c84b5b64e793da7f5135ccec926ad903a,2024-05-31T07:15:09.223000 CVE-2024-21507,0,0,b27f6d75429acab2680ad1c4eafae6068e12dceeaf532d34c061e24473a2d8ef,2024-04-10T13:23:38.787000 CVE-2024-21508,0,0,cd586a09fe54df7c696f2b333fd5accf6715d2f6a2387d472b5f305a62739372,2024-04-11T12:47:44.137000 CVE-2024-21509,0,0,b1840eaff4c2213087c96721aaf87fdc6158bea90de6f63bdc95977af5681b08,2024-04-10T13:23:38.787000 @@ -244062,7 +244062,7 @@ CVE-2024-2384,0,0,539d389d95c0bbacf4b9526b37bc9ffafada42c0e4afb502dcd629c03479ff CVE-2024-23840,0,0,1ded845e82a305e5f73a094b6796732449ab7d74b497ffaebee95e5d56b36579,2024-02-05T20:56:21.880000 CVE-2024-23841,0,0,d2a4da220caebcf45780e1057f515ab58990e805115b7734955f48097838cd01,2024-02-06T15:20:17.970000 CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8f56,2024-01-29T15:51:53.207000 -CVE-2024-23847,1,1,d7d7ea30dc96e30b41bea2835c6fedf21b86f9ac655eb63468926fffc435bf9c,2024-05-31T06:15:10.070000 +CVE-2024-23847,0,0,d7d7ea30dc96e30b41bea2835c6fedf21b86f9ac655eb63468926fffc435bf9c,2024-05-31T06:15:10.070000 CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000 CVE-2024-23849,0,0,0078ab49fb35382439718a1b3d5ebd08e453fc135e4e2164488ad6ad8a3cffa0,2024-03-25T01:15:55.107000 CVE-2024-23850,0,0,9b7596e6e6877a4c446c610ab2cd442a682e48b2b61961bd40537a4c74912bf1,2024-02-28T03:15:08.097000 @@ -251048,7 +251048,7 @@ CVE-2024-3622,0,0,8a36012169667d948c0b90aa74b5439b232e5ac011c2df4d1ba7f1e8b3410d CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000 CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000 CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000 -CVE-2024-36246,1,1,104d764f3dc8729c2a837caa1695cec5aa476fc5bbc6e8ceecbda3215b0af310,2024-05-31T06:15:12.407000 +CVE-2024-36246,0,0,104d764f3dc8729c2a837caa1695cec5aa476fc5bbc6e8ceecbda3215b0af310,2024-05-31T06:15:12.407000 CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000 CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000 CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000 @@ -251552,7 +251552,7 @@ CVE-2024-4200,0,0,3860d9f44aab141dd4f8c683b4681cf6d16e9750bea07e4efd68dbdbbe0ba4 CVE-2024-4202,0,0,16bc9b63b4b58e816949133407cc8a09e808ede136bcf83aeea57d484a6e6984,2024-05-15T18:35:11.453000 CVE-2024-4203,0,0,b9100cb2d762239b42c8cf03df52f7e057bb3e7a71ddd83596d3f071a56b0f43,2024-05-02T18:00:37.360000 CVE-2024-4204,0,0,b5b0e814a1a205542e0eb5276440679954b3096492a66b2515974ebf51e239f3,2024-05-17T18:36:05.263000 -CVE-2024-4205,1,1,d3149c45ce40a6037fd335c18b24651b407ba44d7551b9e4a443e371efd806a1,2024-05-31T06:15:12.583000 +CVE-2024-4205,0,0,d3149c45ce40a6037fd335c18b24651b407ba44d7551b9e4a443e371efd806a1,2024-05-31T06:15:12.583000 CVE-2024-4208,0,0,46b12305041a8c6139eb3938f17acbaea3df190f99e69b7dbe6da0ff971df44f,2024-05-15T16:40:19.330000 CVE-2024-4209,0,0,173d5cb49108fafb4e6ca62fca16c9db9e3ef928b93b1435472365368476864c,2024-05-14T16:11:39.510000 CVE-2024-4213,0,0,42ea90224045d73e2b0e3583ac57d426d05abb547b5044b93cb751055084fa1f,2024-05-14T16:11:39.510000 @@ -251668,9 +251668,9 @@ CVE-2024-4370,0,0,069da1b0ae5c656e192af67776d4fb05a1e574a802cd3af79b4e6cc7490b0d CVE-2024-4372,0,0,88e318f3c277cb3db68d033332d7a1ea039944347227497506fc7085644cb64e,2024-05-21T12:37:59.687000 CVE-2024-4373,0,0,f38def9014d5248f107e6bba87e0f735d485b9410ddb561204173488b0ad462b,2024-05-15T16:40:19.330000 CVE-2024-4374,0,0,d60604ecf379bdaaec2b6706393723f20191611e78669219836ffafca51bb0b7,2024-05-20T13:00:34.807000 -CVE-2024-4376,1,1,d877bbe7020c06504923a35bb60a2cbe3b59496d9cfbccb9c3c3f04c6da92e9f,2024-05-31T06:15:13.160000 +CVE-2024-4376,0,0,d877bbe7020c06504923a35bb60a2cbe3b59496d9cfbccb9c3c3f04c6da92e9f,2024-05-31T06:15:13.160000 CVE-2024-4378,0,0,3d00b0a6c1463c84b18edbc3f37b735155a12d4e83c941a4e59e5c575fc8dda7,2024-05-24T01:15:30.977000 -CVE-2024-4379,1,1,50928d1a7120ae4987b8a416920063d78366eb1bc1177b48d17cab74e65ee286,2024-05-31T06:15:13.590000 +CVE-2024-4379,0,0,50928d1a7120ae4987b8a416920063d78366eb1bc1177b48d17cab74e65ee286,2024-05-31T06:15:13.590000 CVE-2024-4383,0,0,71e35b2278aca455b2ce46e7157369face569e9a329ff0e3436aa90a5b256792,2024-05-14T16:11:39.510000 CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618e2,2024-05-16T13:03:05.353000 CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000 @@ -251725,7 +251725,7 @@ CVE-2024-4456,0,0,43bdd543de001702ca45614b4a3579c52bfa7b188e5cb3e6b81f25f610f74e CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93bf6,2024-05-03T12:48:41.067000 CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000 CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000 -CVE-2024-4469,1,1,560ea09430d474f91ac3c59df64e485fb16dcba75a58dee2c27fe2916167c4b2,2024-05-31T06:15:13.897000 +CVE-2024-4469,0,0,560ea09430d474f91ac3c59df64e485fb16dcba75a58dee2c27fe2916167c4b2,2024-05-31T06:15:13.897000 CVE-2024-4470,0,0,a1486a2c35813e6b458e62c6cab3ba58a94b094bc9cbcdae130972a477a7e8d0,2024-05-21T12:37:59.687000 CVE-2024-4471,0,0,9792233119a62c3ea240ba8e0af602c011f72a48705fdc1ef6f6e423f04dac09,2024-05-24T01:15:30.977000 CVE-2024-4473,0,0,be8deb42c9d1905b301c3bfbae608b1551ce9395ac2fbbb337038c3a7eb347fa,2024-05-14T19:17:55.627000 @@ -252255,10 +252255,11 @@ CVE-2024-5413,0,0,b82b9711af907924143b902545bad47c16b9191e82f7488c30e422ab2732b1 CVE-2024-5414,0,0,00699255cb30deaace9d09c2453b71a81be7d08b48d1c00b566847910d37827a,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,30fb2f383abca6cc2ff9ab88331c18d1b11c9d102c850a6497c8044d92363f58,2024-05-28T14:59:09.827000 CVE-2024-5418,0,0,1d2ad2df007595b2da9031a43cb4322b2ece3287a48cad8d9581b799a377fd31,2024-05-31T03:15:08.853000 -CVE-2024-5427,1,1,4f849b019b7beeb02bfb03ff7ed60d017364c7c9c7607c47eed7de9a4f23d8e0,2024-05-31T07:15:10.797000 +CVE-2024-5427,0,0,4f849b019b7beeb02bfb03ff7ed60d017364c7c9c7607c47eed7de9a4f23d8e0,2024-05-31T07:15:10.797000 CVE-2024-5428,0,0,48df461aef64d2744feebfecb3948a4ed7b72d467be8b3109a057cc13cad6e25,2024-05-28T14:59:09.827000 CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000 CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000 +CVE-2024-5436,1,1,c16c90ed7ed9948e598284837e6c2630f0ce02eadc0aa812d962b1fdca10ed9e,2024-05-31T09:15:09.780000 CVE-2024-5437,0,0,557d2d92d351d0b9c718cc97d7a9d4fae40afc0a93c4cab84fee8196b51766e4,2024-05-29T13:02:09.280000 CVE-2024-5493,0,0,11b7af2f62e6d6617c3409ca97866719f8ce54243ff3b1ec625b16c827265657,2024-05-30T23:15:48.283000 CVE-2024-5494,0,0,770b334fc231b3ed86ae9b94e3aa5e641833df0b665cac1de3b4be5b91f5348c,2024-05-30T23:15:48.367000 @@ -252275,4 +252276,7 @@ CVE-2024-5518,0,0,c6c5d729da0a7fdb252df13e9278838e657e3d1804b499a08e554d0de2d3ed CVE-2024-5519,0,0,d519626b70411be113b4a81745e5090515ba34ffa73270abb5493ddd8c6cc2f5,2024-05-30T18:18:58.870000 CVE-2024-5520,0,0,01643a0812792ebebe752e00036b007afdec14baaae8989ff2384745352cbc26,2024-05-30T13:15:41.297000 CVE-2024-5521,0,0,4a2f2a375f9f418bc825efb2ed9dd95828617be6bdda6d395d3c50391732dd4e,2024-05-30T13:15:41.297000 +CVE-2024-5523,1,1,165c99436126f7404444d93277c5a47eac29e3acdc0abd60745a5fdb7c6f25c7,2024-05-31T08:15:08.870000 +CVE-2024-5524,1,1,1f4648c59290af45a15ed0b32642c88763bb4399a5b86d8bf7fd00c68b8acea3,2024-05-31T08:15:09.127000 +CVE-2024-5525,1,1,dd375b350d045f12eb8c756453986ca845a7005cf5e0164acd540fad2e234806,2024-05-31T08:15:09.357000 CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000