From bfe0bc0cd0bf12f64d2d94a50c2ca78fe692410c Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 6 May 2024 04:03:28 +0000 Subject: [PATCH] Auto-Update: 2024-05-06T04:00:38.171705+00:00 --- CVE-2023/CVE-2023-328xx/CVE-2023-32871.json | 32 +++++++ CVE-2023/CVE-2023-328xx/CVE-2023-32873.json | 32 +++++++ CVE-2024/CVE-2024-200xx/CVE-2024-20021.json | 32 +++++++ CVE-2024/CVE-2024-200xx/CVE-2024-20056.json | 32 +++++++ CVE-2024/CVE-2024-200xx/CVE-2024-20057.json | 32 +++++++ CVE-2024/CVE-2024-200xx/CVE-2024-20058.json | 32 +++++++ CVE-2024/CVE-2024-200xx/CVE-2024-20059.json | 32 +++++++ CVE-2024/CVE-2024-200xx/CVE-2024-20060.json | 32 +++++++ CVE-2024/CVE-2024-200xx/CVE-2024-20064.json | 32 +++++++ CVE-2024/CVE-2024-345xx/CVE-2024-34538.json | 20 +++++ CVE-2024/CVE-2024-45xx/CVE-2024-4512.json | 92 +++++++++++++++++++++ CVE-2024/CVE-2024-45xx/CVE-2024-4513.json | 92 +++++++++++++++++++++ CVE-2024/CVE-2024-45xx/CVE-2024-4514.json | 92 +++++++++++++++++++++ CVE-2024/CVE-2024-45xx/CVE-2024-4515.json | 92 +++++++++++++++++++++ CVE-2024/CVE-2024-45xx/CVE-2024-4516.json | 92 +++++++++++++++++++++ CVE-2024/CVE-2024-45xx/CVE-2024-4517.json | 92 +++++++++++++++++++++ README.md | 34 ++++---- _state.csv | 36 +++++--- 18 files changed, 906 insertions(+), 24 deletions(-) create mode 100644 CVE-2023/CVE-2023-328xx/CVE-2023-32871.json create mode 100644 CVE-2023/CVE-2023-328xx/CVE-2023-32873.json create mode 100644 CVE-2024/CVE-2024-200xx/CVE-2024-20021.json create mode 100644 CVE-2024/CVE-2024-200xx/CVE-2024-20056.json create mode 100644 CVE-2024/CVE-2024-200xx/CVE-2024-20057.json create mode 100644 CVE-2024/CVE-2024-200xx/CVE-2024-20058.json create mode 100644 CVE-2024/CVE-2024-200xx/CVE-2024-20059.json create mode 100644 CVE-2024/CVE-2024-200xx/CVE-2024-20060.json create mode 100644 CVE-2024/CVE-2024-200xx/CVE-2024-20064.json create mode 100644 CVE-2024/CVE-2024-345xx/CVE-2024-34538.json create mode 100644 CVE-2024/CVE-2024-45xx/CVE-2024-4512.json create mode 100644 CVE-2024/CVE-2024-45xx/CVE-2024-4513.json create mode 100644 CVE-2024/CVE-2024-45xx/CVE-2024-4514.json create mode 100644 CVE-2024/CVE-2024-45xx/CVE-2024-4515.json create mode 100644 CVE-2024/CVE-2024-45xx/CVE-2024-4516.json create mode 100644 CVE-2024/CVE-2024-45xx/CVE-2024-4517.json diff --git a/CVE-2023/CVE-2023-328xx/CVE-2023-32871.json b/CVE-2023/CVE-2023-328xx/CVE-2023-32871.json new file mode 100644 index 00000000000..87558790899 --- /dev/null +++ b/CVE-2023/CVE-2023-328xx/CVE-2023-32871.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2023-32871", + "sourceIdentifier": "security@mediatek.com", + "published": "2024-05-06T03:15:09.273", + "lastModified": "2024-05-06T03:15:09.273", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In DA, there is a possible permission bypass due to an incorrect status check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08355514; Issue ID: ALPS08355514." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@mediatek.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-391" + } + ] + } + ], + "references": [ + { + "url": "https://corp.mediatek.com/product-security-bulletin/May-2024", + "source": "security@mediatek.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-328xx/CVE-2023-32873.json b/CVE-2023/CVE-2023-328xx/CVE-2023-32873.json new file mode 100644 index 00000000000..01e0f34ced7 --- /dev/null +++ b/CVE-2023/CVE-2023-328xx/CVE-2023-32873.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2023-32873", + "sourceIdentifier": "security@mediatek.com", + "published": "2024-05-06T03:15:09.387", + "lastModified": "2024-05-06T03:15:09.387", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08583919; Issue ID: ALPS08304227." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@mediatek.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://corp.mediatek.com/product-security-bulletin/May-2024", + "source": "security@mediatek.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20021.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20021.json new file mode 100644 index 00000000000..5a6b8fa6d13 --- /dev/null +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20021.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-20021", + "sourceIdentifier": "security@mediatek.com", + "published": "2024-05-06T03:15:09.477", + "lastModified": "2024-05-06T03:15:09.477", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In atf spm, there is a possible way to remap physical memory to virtual memory due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08584568; Issue ID: MSV-1249." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@mediatek.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://corp.mediatek.com/product-security-bulletin/May-2024", + "source": "security@mediatek.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20056.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20056.json new file mode 100644 index 00000000000..d120c2a5ad4 --- /dev/null +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20056.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-20056", + "sourceIdentifier": "security@mediatek.com", + "published": "2024-05-06T03:15:09.563", + "lastModified": "2024-05-06T03:15:09.563", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In preloader, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08528185; Issue ID: ALPS08528185." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@mediatek.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://corp.mediatek.com/product-security-bulletin/May-2024", + "source": "security@mediatek.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20057.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20057.json new file mode 100644 index 00000000000..30135e124eb --- /dev/null +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20057.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-20057", + "sourceIdentifier": "security@mediatek.com", + "published": "2024-05-06T03:15:09.640", + "lastModified": "2024-05-06T03:15:09.640", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08587881; Issue ID: ALPS08587881." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@mediatek.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://corp.mediatek.com/product-security-bulletin/May-2024", + "source": "security@mediatek.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20058.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20058.json new file mode 100644 index 00000000000..c38feeac76b --- /dev/null +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20058.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-20058", + "sourceIdentifier": "security@mediatek.com", + "published": "2024-05-06T03:15:09.710", + "lastModified": "2024-05-06T03:15:09.710", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In keyInstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08580204; Issue ID: ALPS08580204." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@mediatek.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://corp.mediatek.com/product-security-bulletin/May-2024", + "source": "security@mediatek.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20059.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20059.json new file mode 100644 index 00000000000..0372421a8d8 --- /dev/null +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20059.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-20059", + "sourceIdentifier": "security@mediatek.com", + "published": "2024-05-06T03:15:09.787", + "lastModified": "2024-05-06T03:15:09.787", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In da, there is a possible escalation of privilege due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541749; Issue ID: ALPS08541749." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@mediatek.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1332" + } + ] + } + ], + "references": [ + { + "url": "https://corp.mediatek.com/product-security-bulletin/May-2024", + "source": "security@mediatek.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20060.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20060.json new file mode 100644 index 00000000000..8ea3c2d4a7b --- /dev/null +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20060.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-20060", + "sourceIdentifier": "security@mediatek.com", + "published": "2024-05-06T03:15:09.870", + "lastModified": "2024-05-06T03:15:09.870", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In da, there is a possible escalation of privilege due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541749; Issue ID: ALPS08541754." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@mediatek.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1332" + } + ] + } + ], + "references": [ + { + "url": "https://corp.mediatek.com/product-security-bulletin/May-2024", + "source": "security@mediatek.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20064.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20064.json new file mode 100644 index 00000000000..2fd357b5f9b --- /dev/null +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20064.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-20064", + "sourceIdentifier": "security@mediatek.com", + "published": "2024-05-06T03:15:09.940", + "lastModified": "2024-05-06T03:15:09.940", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08572601; Issue ID: MSV-1229." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@mediatek.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://corp.mediatek.com/product-security-bulletin/May-2024", + "source": "security@mediatek.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34538.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34538.json new file mode 100644 index 00000000000..7279cb0565a --- /dev/null +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34538.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-34538", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-05-06T03:15:10.010", + "lastModified": "2024-05-06T03:15:10.010", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Mateso PasswordSafe through 8.13.9.26689 has Weak Cryptography." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://hansesecure.de/2023/02/schwachstelle-in-passwordsafe-mateso/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json new file mode 100644 index 00000000000..1a03babbba3 --- /dev/null +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4512", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-05-06T02:15:06.707", + "lastModified": "2024-05-06T02:15:06.707", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic was found in SourceCodester Prison Management System 1.0. This vulnerability affects unknown code of the file /Employee/edit-profile.php. The manipulation of the argument txtfullname/txtdob/txtaddress/txtqualification/cmddept/cmdemployeetype/txtappointment leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263116." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.263116", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.263116", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.329673", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json new file mode 100644 index 00000000000..ffff338cf5f --- /dev/null +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4513", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-05-06T02:15:07.043", + "lastModified": "2024-05-06T02:15:07.043", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. This issue affects some unknown processing of the file /view/timetable_update_form.php. The manipulation of the argument grade leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263117 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20xss/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%201.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.263117", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.263117", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.329694", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json new file mode 100644 index 00000000000..5a49e141138 --- /dev/null +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4514", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-05-06T02:15:07.327", + "lastModified": "2024-05-06T02:15:07.327", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, was found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/timetable_insert_form.php. The manipulation of the argument grade leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-263118 is the identifier assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20xss/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%202.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.263118", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.263118", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.329695", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json new file mode 100644 index 00000000000..cfa561dbf42 --- /dev/null +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4515", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-05-06T02:15:07.633", + "lastModified": "2024-05-06T02:15:07.633", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /view/timetable_grade_wise.php. The manipulation of the argument grade leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263119." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20xss/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%203.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.263119", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.263119", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.329696", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json new file mode 100644 index 00000000000..7fe5f7cd73b --- /dev/null +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4516", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-05-06T03:15:10.063", + "lastModified": "2024-05-06T03:15:10.063", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /view/timetable.php. The manipulation of the argument grade leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263120." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20xss/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%204.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.263120", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.263120", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.329697", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json new file mode 100644 index 00000000000..23aa446faa6 --- /dev/null +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4517", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-05-06T03:15:10.347", + "lastModified": "2024-05-06T03:15:10.347", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /view/teacher_salary_invoice1.php. The manipulation of the argument date leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263121 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20xss/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%205.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.263121", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.263121", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.329698", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index fff990a7376..c308c070578 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-05-06T02:00:30.468329+00:00 +2024-05-06T04:00:38.171705+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-05-06T01:15:48.940000+00:00 +2024-05-06T03:15:10.347000+00:00 ``` ### Last Data Feed Release @@ -33,23 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -248645 +248661 ``` ### CVEs added in the last Commit -Recently added CVEs: `10` +Recently added CVEs: `16` -- [CVE-2024-34524](CVE-2024/CVE-2024-345xx/CVE-2024-34524.json) (`2024-05-06T00:15:10.073`) -- [CVE-2024-34525](CVE-2024/CVE-2024-345xx/CVE-2024-34525.json) (`2024-05-06T00:15:10.143`) -- [CVE-2024-34527](CVE-2024/CVE-2024-345xx/CVE-2024-34527.json) (`2024-05-06T00:15:10.207`) -- [CVE-2024-34528](CVE-2024/CVE-2024-345xx/CVE-2024-34528.json) (`2024-05-06T00:15:10.263`) -- [CVE-2024-34529](CVE-2024/CVE-2024-345xx/CVE-2024-34529.json) (`2024-05-06T00:15:10.320`) -- [CVE-2024-4507](CVE-2024/CVE-2024-45xx/CVE-2024-4507.json) (`2024-05-06T00:15:10.387`) -- [CVE-2024-4508](CVE-2024/CVE-2024-45xx/CVE-2024-4508.json) (`2024-05-06T01:15:48.057`) -- [CVE-2024-4509](CVE-2024/CVE-2024-45xx/CVE-2024-4509.json) (`2024-05-06T01:15:48.353`) -- [CVE-2024-4510](CVE-2024/CVE-2024-45xx/CVE-2024-4510.json) (`2024-05-06T01:15:48.643`) -- [CVE-2024-4511](CVE-2024/CVE-2024-45xx/CVE-2024-4511.json) (`2024-05-06T01:15:48.940`) +- [CVE-2023-32871](CVE-2023/CVE-2023-328xx/CVE-2023-32871.json) (`2024-05-06T03:15:09.273`) +- [CVE-2023-32873](CVE-2023/CVE-2023-328xx/CVE-2023-32873.json) (`2024-05-06T03:15:09.387`) +- [CVE-2024-20021](CVE-2024/CVE-2024-200xx/CVE-2024-20021.json) (`2024-05-06T03:15:09.477`) +- [CVE-2024-20056](CVE-2024/CVE-2024-200xx/CVE-2024-20056.json) (`2024-05-06T03:15:09.563`) +- [CVE-2024-20057](CVE-2024/CVE-2024-200xx/CVE-2024-20057.json) (`2024-05-06T03:15:09.640`) +- [CVE-2024-20058](CVE-2024/CVE-2024-200xx/CVE-2024-20058.json) (`2024-05-06T03:15:09.710`) +- [CVE-2024-20059](CVE-2024/CVE-2024-200xx/CVE-2024-20059.json) (`2024-05-06T03:15:09.787`) +- [CVE-2024-20060](CVE-2024/CVE-2024-200xx/CVE-2024-20060.json) (`2024-05-06T03:15:09.870`) +- [CVE-2024-20064](CVE-2024/CVE-2024-200xx/CVE-2024-20064.json) (`2024-05-06T03:15:09.940`) +- [CVE-2024-34538](CVE-2024/CVE-2024-345xx/CVE-2024-34538.json) (`2024-05-06T03:15:10.010`) +- [CVE-2024-4512](CVE-2024/CVE-2024-45xx/CVE-2024-4512.json) (`2024-05-06T02:15:06.707`) +- [CVE-2024-4513](CVE-2024/CVE-2024-45xx/CVE-2024-4513.json) (`2024-05-06T02:15:07.043`) +- [CVE-2024-4514](CVE-2024/CVE-2024-45xx/CVE-2024-4514.json) (`2024-05-06T02:15:07.327`) +- [CVE-2024-4515](CVE-2024/CVE-2024-45xx/CVE-2024-4515.json) (`2024-05-06T02:15:07.633`) +- [CVE-2024-4516](CVE-2024/CVE-2024-45xx/CVE-2024-4516.json) (`2024-05-06T03:15:10.063`) +- [CVE-2024-4517](CVE-2024/CVE-2024-45xx/CVE-2024-4517.json) (`2024-05-06T03:15:10.347`) ### CVEs modified in the last Commit diff --git a/_state.csv b/_state.csv index cae729b032a..3d9e6d59cf5 100644 --- a/_state.csv +++ b/_state.csv @@ -223831,7 +223831,9 @@ CVE-2023-32867,0,0,7405f13eac7f439d495a55e0c0ad6496b886a13ff75c507fecbdcd39b46b9 CVE-2023-32868,0,0,514fd172114077d7fbccaed97fc6516ae108d5df384055a9a616255aeb3eec35,2023-12-07T17:58:17.833000 CVE-2023-32869,0,0,5d4b1db0a3cca6e6a3c1d722187e9f0fe0ffa050cb843037ff26b343241bb682,2023-12-07T17:57:51.860000 CVE-2023-32870,0,0,6f654473f7802507e7152ddaf8f2fbe53e09fa9504c836cadd72f989d7757638,2023-12-07T17:57:16.337000 +CVE-2023-32871,1,1,6a668e2da8e750248ddb7c8c2fd8784fa3bc152f569f93897d4039fb95414b08,2024-05-06T03:15:09.273000 CVE-2023-32872,0,0,e9d307d9999e4f102950b167f2760b92fc91db21d3383a460efd9f2da1559366,2024-01-05T12:11:25.160000 +CVE-2023-32873,1,1,1d23e476eeb88f31abc9e27078d39a29fbd28f3a32faaeec8a4ff1cc9530cbe6,2024-05-06T03:15:09.387000 CVE-2023-32874,0,0,3de679188df02316f66368a64b3372868f4c7b4dbfab6dbd742ba86e9a2201b6,2024-01-05T12:11:38.880000 CVE-2023-32875,0,0,988dab95b16956e25d61fbd5355f68766d3e7e19d6af52f9b67d8da007ae8fb6,2024-01-05T12:11:49.037000 CVE-2023-32876,0,0,6c98e96b7897627ca3107e0b99a9a1a4f48b7a1e1569317ba2352b0bd7b2fe95,2024-01-05T12:11:59.360000 @@ -240914,6 +240916,7 @@ CVE-2024-20018,0,0,a9b64a9435b5bc63345cae4ecd28b39a61d7f82c3a2ac625a302e9d9c9f1b CVE-2024-20019,0,0,39a6c56b7e5ee43e38177652e3585ce43be13db3cc946fe944d7eb64d20c92e4,2024-03-04T13:58:23.447000 CVE-2024-2002,0,0,f9538af5e2272cbd0aa160ba82bdd06f169b250031f3e62bc00bccc2e10da541,2024-04-19T23:15:10.720000 CVE-2024-20020,0,0,54f21da7d859fe56eef653e88280a7576539f77f17050a17a46c0dc69cb94b04,2024-03-04T13:58:23.447000 +CVE-2024-20021,1,1,df2c520b604fcdd4b4d6c561890096e242f5497d2f4d0044a1f4bcc3da826182,2024-05-06T03:15:09.477000 CVE-2024-20022,0,0,5fea28aa9694d95fb69b0ecbf4c1968d72487f38dd57069f7814e0738000f9a9,2024-03-04T13:58:23.447000 CVE-2024-20023,0,0,3a102728acb4ac1cc7bd3c8526ef188fc726b2d6df358b3c4749c39431589641,2024-03-04T13:58:23.447000 CVE-2024-20024,0,0,dba0899610d7b1e815affd8b3fbc91d6d9cd6255cf998dd42484e5d58d135521,2024-03-04T13:58:23.447000 @@ -240949,7 +240952,13 @@ CVE-2024-20052,0,0,b608de291ef41c7d946e08bcab7170bcded9ac66eae6e962c374ac118bb34 CVE-2024-20053,0,0,23e0ee14142e8de66fb072a389717342c576ae0faa1fcdb0c00c138427077a91,2024-04-01T12:49:00.877000 CVE-2024-20054,0,0,196ffd82a2bc4114c93d285cf3c39cab5b18744f37d8ff374529d50119278779,2024-04-01T12:49:00.877000 CVE-2024-20055,0,0,4dd704c095e53d7cf4a2fe7965dfdb1d6d64132f42f0670efc379daf78b59d78,2024-04-01T12:49:00.877000 +CVE-2024-20056,1,1,9e70b83ede746bef66b79b6999c991d7da4d216d8ebc54b047ddc86ec5ea9d58,2024-05-06T03:15:09.563000 +CVE-2024-20057,1,1,0962ec038ab18ee22732258d7a2f6d7413d6804aabde69b4441d7970251b1d38,2024-05-06T03:15:09.640000 +CVE-2024-20058,1,1,44431f22ef2119560f980304a7fc6f72f96395f173a2b17f4f5ecf695daabd58,2024-05-06T03:15:09.710000 +CVE-2024-20059,1,1,df1b860efdfea5b36766cbec7116fca77ff9b5c3959facae29d78a86f637bf64,2024-05-06T03:15:09.787000 CVE-2024-2006,0,0,df4bc94ba9e1d1c638a16eca7ef98c4896fe8b4e7cd4dfad87563fdb108addf7,2024-03-13T18:15:58.530000 +CVE-2024-20060,1,1,d3c2c17995d9a7c81d918ffb550e08ac47f223421fa338f095272b4dbdbf0830,2024-05-06T03:15:09.870000 +CVE-2024-20064,1,1,2437176afa95462d702a7ce63a5a9a3e17639001166d48b47dfda067e5836c28,2024-05-06T03:15:09.940000 CVE-2024-2007,0,0,b412167c151f404cbdc5b006d99fc99a145645f25f9d89efd0db91b6d5b898fe,2024-04-11T01:25:15.500000 CVE-2024-2008,0,0,89351e3b3909d90b71f2b464baa5c1531110f0fc183853e9b068b202a6597011,2024-04-04T12:48:41.700000 CVE-2024-2009,0,0,9b55342ffec10615d0b8c459ade62fe8830f5a48032854bfae3395294e52eaac,2024-04-11T01:25:15.590000 @@ -248202,11 +248211,12 @@ CVE-2024-34510,0,0,70c105ba345d0fa8609a9db9459099b788908b71b0b900afc0747ce8d55f4 CVE-2024-34511,0,0,4e86e2a278a7abc19602c23a8e6582af1482bd970eb4f4e0c89a29dca169ee47,2024-05-05T20:15:07.627000 CVE-2024-34515,0,0,3c778723bf571e048a4b56610d5bfcf3e49a1dece61fe69668baa7b58396004a,2024-05-05T21:15:55.650000 CVE-2024-34519,0,0,ff08f781b18880538cd447086482a9c2019e6851e3e318f99fcac49c6db575d1,2024-05-05T22:15:07.563000 -CVE-2024-34524,1,1,4380f7e0f0bd9f9b63e2f71e6794da210447c38caf2cee08a0e9818cdecb284a,2024-05-06T00:15:10.073000 -CVE-2024-34525,1,1,7a2a3960e7fb056dc4ee24385f8da723ad5f4722b55d5d503e20c5e721f029b4,2024-05-06T00:15:10.143000 -CVE-2024-34527,1,1,233ce244623e758c8a2a41d86e12ad7b7917f1e61355124595316fba0fb2dff9,2024-05-06T00:15:10.207000 -CVE-2024-34528,1,1,85844f4e301aa48e36dac7455ba8ffb633e75b91da27d6c61177d3ddd34fc81a,2024-05-06T00:15:10.263000 -CVE-2024-34529,1,1,24813c101f8f4e4784573065570db3ab64ef3a50b95e6e4568340ad437f5f38c,2024-05-06T00:15:10.320000 +CVE-2024-34524,0,0,4380f7e0f0bd9f9b63e2f71e6794da210447c38caf2cee08a0e9818cdecb284a,2024-05-06T00:15:10.073000 +CVE-2024-34525,0,0,7a2a3960e7fb056dc4ee24385f8da723ad5f4722b55d5d503e20c5e721f029b4,2024-05-06T00:15:10.143000 +CVE-2024-34527,0,0,233ce244623e758c8a2a41d86e12ad7b7917f1e61355124595316fba0fb2dff9,2024-05-06T00:15:10.207000 +CVE-2024-34528,0,0,85844f4e301aa48e36dac7455ba8ffb633e75b91da27d6c61177d3ddd34fc81a,2024-05-06T00:15:10.263000 +CVE-2024-34529,0,0,24813c101f8f4e4784573065570db3ab64ef3a50b95e6e4568340ad437f5f38c,2024-05-06T00:15:10.320000 +CVE-2024-34538,1,1,9c41fdc9c3414b5622c762a086532c109acf44b80708c4521f3053841a7291d1,2024-05-06T03:15:10.010000 CVE-2024-3455,0,0,18e948f1ff2182718852b2ba697f0fa9a8598811bb1c2e87509c3bd543b90a57,2024-04-11T01:26:03.233000 CVE-2024-3456,0,0,944b33373fddc7621692e3fce6708723c7abc962139d88da65ad0c4ce610f104,2024-04-11T01:26:03.310000 CVE-2024-3457,0,0,eda30bdfb17395ab91987b75a43f4990cc086dc3cfa77a90fc0cb388efd5e793,2024-04-11T01:26:03.387000 @@ -248639,8 +248649,14 @@ CVE-2024-4503,0,0,ea57e2e9f66eb184b782d41149d1f80f1c84bb5e1ae57a71494c64f4e742f4 CVE-2024-4504,0,0,24932f91fc45aefa51c7342937d4549ac6f96aee8afc0012b20f7eaec2bd5660,2024-05-05T23:15:30.083000 CVE-2024-4505,0,0,8fd7784498ae958779a4f7bbbffa4f2fba67e7c4d2b175ce3313d0d38efef96a,2024-05-05T23:15:30.377000 CVE-2024-4506,0,0,08b373214d4a28df4e063caeee7262d68425f0368b4960fe913f6afb094bc0a8,2024-05-05T23:15:30.673000 -CVE-2024-4507,1,1,234e48b623e7067e4a226d34964b814cf978b5e4b1bbaff4af6974b0e6002fb9,2024-05-06T00:15:10.387000 -CVE-2024-4508,1,1,a16352f43bb1c05613e650d355256adce31de71ad69bfdde52fb2f51f53b6702,2024-05-06T01:15:48.057000 -CVE-2024-4509,1,1,ac078b9c4d73a8fac444f70d9872c5ac45fcd501a78cc0e4b13317d6a0341cae,2024-05-06T01:15:48.353000 -CVE-2024-4510,1,1,181227f06a102aa0a19b4f3de8426a191fa4d65b15ad5d5e90ba15cdbab92f1e,2024-05-06T01:15:48.643000 -CVE-2024-4511,1,1,1f4b35a0d5ce5c5f15b32a51c1d626c5577abf1a3c35a116f1a7ba7cc5725841,2024-05-06T01:15:48.940000 +CVE-2024-4507,0,0,234e48b623e7067e4a226d34964b814cf978b5e4b1bbaff4af6974b0e6002fb9,2024-05-06T00:15:10.387000 +CVE-2024-4508,0,0,a16352f43bb1c05613e650d355256adce31de71ad69bfdde52fb2f51f53b6702,2024-05-06T01:15:48.057000 +CVE-2024-4509,0,0,ac078b9c4d73a8fac444f70d9872c5ac45fcd501a78cc0e4b13317d6a0341cae,2024-05-06T01:15:48.353000 +CVE-2024-4510,0,0,181227f06a102aa0a19b4f3de8426a191fa4d65b15ad5d5e90ba15cdbab92f1e,2024-05-06T01:15:48.643000 +CVE-2024-4511,0,0,1f4b35a0d5ce5c5f15b32a51c1d626c5577abf1a3c35a116f1a7ba7cc5725841,2024-05-06T01:15:48.940000 +CVE-2024-4512,1,1,e185fa57475fd382b26d47ffc8cff2cd47e57bf77381d7cbbafea48127147965,2024-05-06T02:15:06.707000 +CVE-2024-4513,1,1,5d53a09975c65c84f6d6537cec2ce1fc3e31786f2a84ce1461538845d6bbe685,2024-05-06T02:15:07.043000 +CVE-2024-4514,1,1,522446172f3e83c661a56623f55e450ca3ff2610acf1a3661fab994672e158a8,2024-05-06T02:15:07.327000 +CVE-2024-4515,1,1,cb1bc49ea16630c7e503e775ec35e0d9cb10a3be51d75a0dfe5736378dc75c25,2024-05-06T02:15:07.633000 +CVE-2024-4516,1,1,6ab30f6ba571cf289c105cc23dd47eb794b77e91a4e8781e2238f1d97b117a0c,2024-05-06T03:15:10.063000 +CVE-2024-4517,1,1,77ca2b5ac579746ef96a6eb405440d4d9600375b3d91a8b8e91e385d9199272b,2024-05-06T03:15:10.347000