From c89547123695a406c4d6d1a3b7e7234198094fee Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 19 Oct 2024 02:03:20 +0000 Subject: [PATCH] Auto-Update: 2024-10-19T02:00:17.774381+00:00 --- CVE-2020/CVE-2020-367xx/CVE-2020-36765.json | 69 ++++++++++++++-- CVE-2022/CVE-2022-356xx/CVE-2022-35640.json | 57 +++++++++++++- CVE-2023/CVE-2023-420xx/CVE-2023-42010.json | 73 +++++++++++++++-- CVE-2023/CVE-2023-503xx/CVE-2023-50304.json | 57 +++++++++++++- CVE-2024/CVE-2024-287xx/CVE-2024-28796.json | 54 ++++++++++++- CVE-2024/CVE-2024-406xx/CVE-2024-40689.json | 57 +++++++++++++- CVE-2024/CVE-2024-437xx/CVE-2024-43789.json | 70 ++++++++++++++++- CVE-2024/CVE-2024-450xx/CVE-2024-45051.json | 75 +++++++++++++++++- CVE-2024/CVE-2024-452xx/CVE-2024-45230.json | 87 +++++++++++++++++++-- CVE-2024/CVE-2024-452xx/CVE-2024-45231.json | 87 +++++++++++++++++++-- CVE-2024/CVE-2024-452xx/CVE-2024-45297.json | 75 +++++++++++++++++- CVE-2024/CVE-2024-453xx/CVE-2024-45330.json | 81 ++++++++++++++++++- CVE-2024/CVE-2024-477xx/CVE-2024-47772.json | 69 +++++++++++++++- CVE-2024/CVE-2024-98xx/CVE-2024-9820.json | 66 ++++++++++++++-- CVE-2024/CVE-2024-99xx/CVE-2024-9917.json | 66 ++++++++++++++-- CVE-2024/CVE-2024-99xx/CVE-2024-9918.json | 76 ++++++++++++++++-- CVE-2024/CVE-2024-99xx/CVE-2024-9968.json | 51 +++++++++++- CVE-2024/CVE-2024-99xx/CVE-2024-9969.json | 31 +++++++- README.md | 34 +++++--- _state.csv | 48 ++++++------ 20 files changed, 1164 insertions(+), 119 deletions(-) diff --git a/CVE-2020/CVE-2020-367xx/CVE-2020-36765.json b/CVE-2020/CVE-2020-367xx/CVE-2020-36765.json index 1bc5d422d40..440aedde6c5 100644 --- a/CVE-2020/CVE-2020-367xx/CVE-2020-36765.json +++ b/CVE-2020/CVE-2020-367xx/CVE-2020-36765.json @@ -2,8 +2,8 @@ "id": "CVE-2020-36765", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-07-16T23:15:10.497", - "lastModified": "2024-07-17T13:34:20.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:37:23.233", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,74 @@ "value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en la navegaci\u00f3n en Google Chrome antes de la versi\u00f3n 85.0.4183.83 permiti\u00f3 que un atacante remoto filtrara datos de or\u00edgenes cruzados a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "85.0.4183.83", + "matchCriteriaId": "5788E379-6BBF-4A6D-94EE-785AFC473A78" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop_25.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://issues.chromium.org/issues/40091076", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-356xx/CVE-2022-35640.json b/CVE-2022/CVE-2022-356xx/CVE-2022-35640.json index 52270f556d1..dcdfb63f55f 100644 --- a/CVE-2022/CVE-2022-356xx/CVE-2022-35640.json +++ b/CVE-2022/CVE-2022-356xx/CVE-2022-35640.json @@ -2,8 +2,8 @@ "id": "CVE-2022-35640", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-07-16T23:15:10.737", - "lastModified": "2024-07-17T13:34:20.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:34:56.820", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -51,14 +71,43 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_partner_engagement_manager:6.2.2:*:*:*:essentials:*:*:*", + "matchCriteriaId": "430CC017-4619-4C54-883E-210221268529" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_partner_engagement_manager:6.2.2:*:*:*:standard:*:*:*", + "matchCriteriaId": "D391DA86-9F9B-416A-9406-5003938E7BD8" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/230933", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7160300", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42010.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42010.json index 47f37a8d968..40b02a10dbf 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42010.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42010.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42010", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-07-17T18:15:03.400", - "lastModified": "2024-07-18T12:28:43.707", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:38:40.877", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.7, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "psirt@us.ibm.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "psirt@us.ibm.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +81,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*", + "versionStartIncluding": "6.0.0.0", + "versionEndIncluding": "6.1.2.5", + "matchCriteriaId": "61E77E5A-B2DD-4ABA-BD86-7D097EB0AC8A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*", + "versionStartIncluding": "6.2.0.0", + "versionEndIncluding": "6.2.0.2", + "matchCriteriaId": "AC25541C-DC23-4384-8DA8-30A7528FD1AB" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/265507", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7160433", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-503xx/CVE-2023-50304.json b/CVE-2023/CVE-2023-503xx/CVE-2023-50304.json index c1c675d8711..5c5282aa9b3 100644 --- a/CVE-2023/CVE-2023-503xx/CVE-2023-50304.json +++ b/CVE-2023/CVE-2023-503xx/CVE-2023-50304.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50304", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-07-18T16:15:06.090", - "lastModified": "2024-07-19T13:01:44.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:32:43.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -51,14 +71,43 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors:9.7.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "5665FA0A-F082-40C6-860F-51F8F2F1E64B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_web_access:9.7.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "9E0B680E-9B8A-4774-8229-415C8D069EAD" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/273335", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7160471", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28796.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28796.json index 19b644b4782..6d43a144f9e 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28796.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28796.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28796", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-07-17T19:15:10.937", - "lastModified": "2024-07-18T12:28:43.707", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:33:48.613", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -51,14 +71,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:rational_clearquest:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.1", + "versionEndExcluding": "9.1.0.7", + "matchCriteriaId": "B74BDBA2-AE21-4EB3-A836-336941D650B4" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/286833", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7160390", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40689.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40689.json index 783561d3730..506aafca4d5 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40689.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40689.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40689", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-07-26T14:15:02.863", - "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:30:36.680", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -51,14 +71,43 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*", + "matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:infosphere_information_server_on_cloud:11.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7BCD0E05-A8D1-4F6E-B88C-A48CCE006EDB" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/297719", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7160579", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43789.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43789.json index c5a88c5cf2f..c756c3176cc 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43789.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43789.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43789", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-07T21:15:16.710", - "lastModified": "2024-10-10T12:57:21.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T01:13:38.170", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,42 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*", + "versionEndExcluding": "3.3.1", + "matchCriteriaId": "F0E106D0-FFF5-4403-AEB9-D17876E0FE79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*", + "versionEndIncluding": "3.4.0", + "matchCriteriaId": "2203A583-403B-4483-860A-460F22B9671E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:3.4.0:-:*:*:beta:*:*:*", + "matchCriteriaId": "BAB3A427-361B-4FC1-859D-D871B080DEE8" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/discourse/discourse/security/advisories/GHSA-62cq-cpmc-hvqq", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-450xx/CVE-2024-45051.json b/CVE-2024/CVE-2024-450xx/CVE-2024-45051.json index a26e0a6d9ef..8ac6c8639df 100644 --- a/CVE-2024/CVE-2024-450xx/CVE-2024-45051.json +++ b/CVE-2024/CVE-2024-450xx/CVE-2024-45051.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45051", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-07T21:15:16.930", - "lastModified": "2024-10-10T12:57:21.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T01:11:16.810", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "16A670AB-8B0F-4866-9592-0B463C93175C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*", + "versionEndExcluding": "3.4.0", + "matchCriteriaId": "B70F4653-EB23-49AB-AF71-C39E5B6D5E5F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:3.4.0:-:*:*:beta:*:*:*", + "matchCriteriaId": "BAB3A427-361B-4FC1-859D-D871B080DEE8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:3.4.0:beta1:*:*:beta:*:*:*", + "matchCriteriaId": "AF6D8860-8764-4EEF-9FDD-89FF932791A7" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/discourse/discourse/security/advisories/GHSA-2vjv-pgh4-6rmq", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45230.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45230.json index 46e796ff202..0ddb207a294 100644 --- a/CVE-2024/CVE-2024-452xx/CVE-2024-45230.json +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45230.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45230", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-08T16:15:11.903", - "lastModified": "2024-10-10T12:56:30.817", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:53:40.757", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,94 @@ "value": "Se descubri\u00f3 un problema en Django 5.1 anterior a 5.1.1, 5.0 anterior a 5.0.9 y 4.2 anterior a 4.2.16. Los filtros de plantilla urlize() y urlizetrunc() est\u00e1n sujetos a un posible ataque de denegaci\u00f3n de servicio mediante entradas muy grandes con una secuencia espec\u00edfica de caracteres." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.2.0", + "versionEndExcluding": "4.2.16", + "matchCriteriaId": "1F4E9063-064F-4C6E-9985-7A049D38D299" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.0", + "versionEndExcluding": "5.0.9", + "matchCriteriaId": "1B3803EA-9D53-4E0B-A8E2-CB90D9677E75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:djangoproject:django:5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6A1AE023-D9C3-4D36-B17F-7F6F24E59EF2" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.djangoproject.com/en/dev/releases/security/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://groups.google.com/forum/#%21forum/django-announce", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.djangoproject.com/weblog/2024/sep/03/security-releases/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45231.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45231.json index e749eb5e956..ae93b4a96e4 100644 --- a/CVE-2024/CVE-2024-452xx/CVE-2024-45231.json +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45231.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45231", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-08T16:15:11.997", - "lastModified": "2024-10-10T12:56:30.817", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:56:42.883", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,94 @@ "value": "Se descubri\u00f3 un problema en Django v5.1.1, v5.0.9 y v4.2.16. La clase django.contrib.auth.forms.PasswordResetForm, cuando se utiliza en una vista que implementa flujos de restablecimiento de contrase\u00f1a, permite a atacantes remotos enumerar las direcciones de correo electr\u00f3nico de los usuarios mediante el env\u00edo de solicitudes de restablecimiento de contrase\u00f1a y la observaci\u00f3n del resultado (solo cuando el env\u00edo de correo electr\u00f3nico falla constantemente)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.2.0", + "versionEndExcluding": "4.2.16", + "matchCriteriaId": "1F4E9063-064F-4C6E-9985-7A049D38D299" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.0", + "versionEndExcluding": "5.0.9", + "matchCriteriaId": "1B3803EA-9D53-4E0B-A8E2-CB90D9677E75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:djangoproject:django:5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6A1AE023-D9C3-4D36-B17F-7F6F24E59EF2" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.djangoproject.com/en/dev/releases/security/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://groups.google.com/forum/#%21forum/django-announce", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.djangoproject.com/weblog/2024/sep/03/security-releases/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45297.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45297.json index a5d2c11823d..15e791b6954 100644 --- a/CVE-2024/CVE-2024-452xx/CVE-2024-45297.json +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45297.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45297", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-07T21:15:17.870", - "lastModified": "2024-10-10T12:57:21.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T01:06:04.160", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "16A670AB-8B0F-4866-9592-0B463C93175C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*", + "versionEndExcluding": "3.4.0", + "matchCriteriaId": "B70F4653-EB23-49AB-AF71-C39E5B6D5E5F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:3.4.0:-:*:*:beta:*:*:*", + "matchCriteriaId": "BAB3A427-361B-4FC1-859D-D871B080DEE8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:3.4.0:beta1:*:*:beta:*:*:*", + "matchCriteriaId": "AF6D8860-8764-4EEF-9FDD-89FF932791A7" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/discourse/discourse/security/advisories/GHSA-58xw-3qr3-53gp", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-453xx/CVE-2024-45330.json b/CVE-2024/CVE-2024-453xx/CVE-2024-45330.json index 73cffb68d41..a421cd64f1e 100644 --- a/CVE-2024/CVE-2024-453xx/CVE-2024-45330.json +++ b/CVE-2024/CVE-2024-453xx/CVE-2024-45330.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45330", "sourceIdentifier": "psirt@fortinet.com", "published": "2024-10-08T15:15:15.010", - "lastModified": "2024-10-10T12:56:30.817", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:41:09.717", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, { "source": "psirt@fortinet.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "psirt@fortinet.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "psirt@fortinet.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.2", + "versionEndIncluding": "7.2.5", + "matchCriteriaId": "96A88E7D-908B-4B05-90F2-8BF944D09324" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndIncluding": "7.4.3", + "matchCriteriaId": "FFF24F62-C0CC-4661-A485-C9C029228E00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortianalyzer_cloud:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.2", + "versionEndIncluding": "7.2.6", + "matchCriteriaId": "5EC414C3-BB9F-46BA-BBE3-245AAD9C04F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortianalyzer_cloud:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.1", + "versionEndIncluding": "7.4.3", + "matchCriteriaId": "88795189-4FCE-4EDE-A882-75D7D870E511" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-196", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-477xx/CVE-2024-47772.json b/CVE-2024/CVE-2024-477xx/CVE-2024-47772.json index ee14fa4ab17..adc58522a03 100644 --- a/CVE-2024/CVE-2024-477xx/CVE-2024-47772.json +++ b/CVE-2024/CVE-2024-477xx/CVE-2024-47772.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47772", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-07T21:15:18.383", - "lastModified": "2024-10-10T12:57:21.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:58:21.947", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,14 +71,55 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "16A670AB-8B0F-4866-9592-0B463C93175C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*", + "versionEndExcluding": "3.4.0", + "matchCriteriaId": "B70F4653-EB23-49AB-AF71-C39E5B6D5E5F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:3.4.0:-:*:*:beta:*:*:*", + "matchCriteriaId": "BAB3A427-361B-4FC1-859D-D871B080DEE8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:discourse:discourse:3.4.0:beta1:*:*:beta:*:*:*", + "matchCriteriaId": "AF6D8860-8764-4EEF-9FDD-89FF932791A7" + } + ] + } + ] + } + ], "references": [ { "url": "https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mitigation", + "Third Party Advisory" + ] }, { "url": "https://github.com/discourse/discourse/security/advisories/GHSA-67mh-xhmf-c56h", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-98xx/CVE-2024-9820.json b/CVE-2024/CVE-2024-98xx/CVE-2024-9820.json index 9055c8954ce..09ae4aa5031 100644 --- a/CVE-2024/CVE-2024-98xx/CVE-2024-9820.json +++ b/CVE-2024/CVE-2024-98xx/CVE-2024-9820.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9820", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-15T02:15:03.170", - "lastModified": "2024-10-15T12:57:46.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:44:10.420", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-565" + } + ] + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +81,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dueclic:wp_2fa_with_telegram:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.1", + "matchCriteriaId": "48E07147-A730-492A-B33F-DF1C4BF87767" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/two-factor-login-telegram/tags/3.0/includes/class-wp-factor-telegram-plugin.php#L228", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ccd73030-7185-4302-b3fd-29cbbe716e3e?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9917.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9917.json index 67b02d091f8..f9b43ab535f 100644 --- a/CVE-2024/CVE-2024-99xx/CVE-2024-9917.json +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9917.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9917", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-13T20:15:03.593", - "lastModified": "2024-10-15T12:57:46.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:49:07.090", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,56 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:usualtool:usualtoolcms:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BCAD05C6-686A-4EBE-AB26-19B1EA4FD5F8" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/DeepMountains/zzz/blob/main/CVE5-2.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.280245", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.280245", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.418749", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9918.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9918.json index 27a8afd05b3..c821274a9c7 100644 --- a/CVE-2024/CVE-2024-99xx/CVE-2024-9918.json +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9918.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9918", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-13T20:15:03.853", - "lastModified": "2024-10-15T12:57:46.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:47:15.957", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -109,6 +129,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +150,56 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:usualtool:usualtoolcms:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BCAD05C6-686A-4EBE-AB26-19B1EA4FD5F8" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/DeepMountains/zzz/blob/main/CVE5-3.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.280246", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.280246", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.418750", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9968.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9968.json index 0d10b83580a..6cda3f328ec 100644 --- a/CVE-2024/CVE-2024-99xx/CVE-2024-9968.json +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9968.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9968", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-10-15T03:15:02.360", - "lastModified": "2024-10-15T12:57:46.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:42:13.957", + "vulnStatus": "Analyzed", "cveTags": [ { "sourceIdentifier": "twcert@cert.org.tw", @@ -24,6 +24,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "twcert@cert.org.tw", "type": "Secondary", @@ -58,14 +78,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:newtype:webeip:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "647F475F-A3F3-476D-AC43-20C71E930735" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8133-2cc3a-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8132-160bb-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9969.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9969.json index 5924371047e..131936b35eb 100644 --- a/CVE-2024/CVE-2024-99xx/CVE-2024-9969.json +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9969.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9969", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-10-15T04:15:04.413", - "lastModified": "2024-10-15T12:57:46.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-19T00:51:02.383", + "vulnStatus": "Analyzed", "cveTags": [ { "sourceIdentifier": "twcert@cert.org.tw", @@ -58,14 +58,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:newtype:webeip:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "647F475F-A3F3-476D-AC43-20C71E930735" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8135-ce1e6-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8134-c476d-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index 2ced14aac69..941564f533a 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-18T23:55:16.836590+00:00 +2024-10-19T02:00:17.774381+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-18T23:15:06.510000+00:00 +2024-10-19T01:13:38.170000+00:00 ``` ### Last Data Feed Release @@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-10-18T00:00:08.652763+00:00 +2024-10-19T00:00:08.660902+00:00 ``` ### Total Number of included CVEs @@ -38,20 +38,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `0` -- [CVE-2024-10129](CVE-2024/CVE-2024-101xx/CVE-2024-10129.json) (`2024-10-18T22:15:04.013`) -- [CVE-2024-10130](CVE-2024/CVE-2024-101xx/CVE-2024-10130.json) (`2024-10-18T22:15:04.683`) -- [CVE-2024-29213](CVE-2024/CVE-2024-292xx/CVE-2024-29213.json) (`2024-10-18T23:15:03.180`) -- [CVE-2024-29821](CVE-2024/CVE-2024-298xx/CVE-2024-29821.json) (`2024-10-18T23:15:03.357`) -- [CVE-2024-37404](CVE-2024/CVE-2024-374xx/CVE-2024-37404.json) (`2024-10-18T23:15:03.580`) -- [CVE-2024-43577](CVE-2024/CVE-2024-435xx/CVE-2024-43577.json) (`2024-10-18T23:15:06.510`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `18` +- [CVE-2020-36765](CVE-2020/CVE-2020-367xx/CVE-2020-36765.json) (`2024-10-19T00:37:23.233`) +- [CVE-2022-35640](CVE-2022/CVE-2022-356xx/CVE-2022-35640.json) (`2024-10-19T00:34:56.820`) +- [CVE-2023-42010](CVE-2023/CVE-2023-420xx/CVE-2023-42010.json) (`2024-10-19T00:38:40.877`) +- [CVE-2023-50304](CVE-2023/CVE-2023-503xx/CVE-2023-50304.json) (`2024-10-19T00:32:43.540`) +- [CVE-2024-28796](CVE-2024/CVE-2024-287xx/CVE-2024-28796.json) (`2024-10-19T00:33:48.613`) +- [CVE-2024-40689](CVE-2024/CVE-2024-406xx/CVE-2024-40689.json) (`2024-10-19T00:30:36.680`) +- [CVE-2024-43789](CVE-2024/CVE-2024-437xx/CVE-2024-43789.json) (`2024-10-19T01:13:38.170`) +- [CVE-2024-45051](CVE-2024/CVE-2024-450xx/CVE-2024-45051.json) (`2024-10-19T01:11:16.810`) +- [CVE-2024-45230](CVE-2024/CVE-2024-452xx/CVE-2024-45230.json) (`2024-10-19T00:53:40.757`) +- [CVE-2024-45231](CVE-2024/CVE-2024-452xx/CVE-2024-45231.json) (`2024-10-19T00:56:42.883`) +- [CVE-2024-45297](CVE-2024/CVE-2024-452xx/CVE-2024-45297.json) (`2024-10-19T01:06:04.160`) +- [CVE-2024-45330](CVE-2024/CVE-2024-453xx/CVE-2024-45330.json) (`2024-10-19T00:41:09.717`) +- [CVE-2024-47772](CVE-2024/CVE-2024-477xx/CVE-2024-47772.json) (`2024-10-19T00:58:21.947`) +- [CVE-2024-9820](CVE-2024/CVE-2024-98xx/CVE-2024-9820.json) (`2024-10-19T00:44:10.420`) +- [CVE-2024-9917](CVE-2024/CVE-2024-99xx/CVE-2024-9917.json) (`2024-10-19T00:49:07.090`) +- [CVE-2024-9918](CVE-2024/CVE-2024-99xx/CVE-2024-9918.json) (`2024-10-19T00:47:15.957`) +- [CVE-2024-9968](CVE-2024/CVE-2024-99xx/CVE-2024-9968.json) (`2024-10-19T00:42:13.957`) +- [CVE-2024-9969](CVE-2024/CVE-2024-99xx/CVE-2024-9969.json) (`2024-10-19T00:51:02.383`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 3010e9cf507..f972c4e1753 100644 --- a/_state.csv +++ b/_state.csv @@ -159298,7 +159298,7 @@ CVE-2020-36760,0,0,d3d6bde66e39bfdfd4a841324d82e511491b3d42fe004f124c54ac6ba8cb5 CVE-2020-36761,0,0,c2eb02c7f5e6234f0a11001f3ccc54043ed97dd502248791c8d262b51058890e,2023-11-07T03:22:33.597000 CVE-2020-36762,0,0,f6173b7fd6f97d18fb02891c23a7c6178aa06e9b134b77ef08cd35cdcdc36681,2024-05-17T01:48:57.747000 CVE-2020-36763,0,0,e42a9e5e88fb81af0859cd97e3a2fb6d19d996764baf3706e8d6074686ad2768,2023-08-04T14:01:30.770000 -CVE-2020-36765,0,0,19b66a77edd0757639bf5b9f39b115cd4bbecc9412a4db68bef5208f6b4295ba,2024-07-17T13:34:20.520000 +CVE-2020-36765,0,1,179e0b45fa38f85013d257ed0caa3c143c741ee7a1afdac557786d191eb5a108,2024-10-19T00:37:23.233000 CVE-2020-36766,0,0,114009cd5e840397d1acebf053cb444eb4c7cbfbe18f570ae9870647d1e8facf,2023-09-19T21:23:38.407000 CVE-2020-36767,0,0,05a3a61dc2792f45359316526a3d616e7f19a025ecb636a8fbad638d49ca9941,2024-09-09T20:35:00.707000 CVE-2020-36768,0,0,ecc80caa61f3e820e6276ca18cc7a867921e71d907d5691cbc8a6de956bf71d9,2024-05-17T01:48:57.980000 @@ -202626,7 +202626,7 @@ CVE-2022-35637,0,0,7148b71854eb76c899f5737a08129754297ac9b5f0324924c1d4ae2027f21 CVE-2022-35638,0,0,19d52ca21c115a04b1e821892b5850989f24549c7424b9dad347efe2ea97fe1d,2023-11-29T18:55:17.537000 CVE-2022-35639,0,0,caa603733101f398a06cb75aaca88246e858cd391917ce74384a9fcefe8cde38,2022-08-02T19:06:48.620000 CVE-2022-3564,0,0,30a45868e51d9de9755d2a1e6b0788ab39073d992b495c60834f948b8157c814,2023-11-07T03:51:26.577000 -CVE-2022-35640,0,0,8f788447356b47827809e0759cb4968a6e99f1d196492433fbe3b6844fc39f95,2024-07-17T13:34:20.520000 +CVE-2022-35640,0,1,84056336b1d4f946fdfa8a582e6f314105e930f4d7d305ab0c2d9fbffc707aef,2024-10-19T00:34:56.820000 CVE-2022-35642,0,0,68acf30c1ce6ea7fd41d1e37d1e33b6d89402c6fd7b4851e6fb6488468e1a76b,2022-11-04T14:06:57.850000 CVE-2022-35643,0,0,cb37c580b7dfb7722ab60a9fe362b0201428166d3f4dfbd70c3a57a14c679480,2022-08-04T19:18:42.390000 CVE-2022-35645,0,0,421f6a3455f24042c415212c0ab0418950d145db014ba2176eb724c4e2337c1b,2023-11-07T03:49:19.597000 @@ -231886,7 +231886,7 @@ CVE-2023-42005,0,0,ffed8fe9ea4ecc3a60a41eda5789bbfa38216ebdab6b45c6e1ff8e54a7588 CVE-2023-42006,0,0,7bc654299bdffd4dea86faa891431a36a20e867c63d5ac4b34f0bee0da988453,2023-12-06T18:52:49.500000 CVE-2023-42009,0,0,f89329d383bff9c4e4003f97be62e026977c106e2fb260d8cf582ac6cfdbeb3f,2023-12-04T18:33:10.530000 CVE-2023-4201,0,0,7fd07b441817dababa9c6b0d46cc8c888a4f1cfb89732226d733c670a9e917bd,2024-05-17T02:31:26.180000 -CVE-2023-42010,0,0,1e8aa5e26c09cccf0ed140c8075da66ee3fbbf5a749ce8c28192f82df2a4fafa,2024-07-18T12:28:43.707000 +CVE-2023-42010,0,1,9161c0d3b5b841d0a23135013bd3d295d4f42ab3a9d353d98b1d0ac229074a41,2024-10-19T00:38:40.877000 CVE-2023-42011,0,0,7feb9f7636c4c05c7b61865648c63302320b5bc9ebba1326f18b5a1d87ca0837,2024-08-06T16:13:00.150000 CVE-2023-42012,0,0,c9fd1cb220cca36310c2927eecb6716b856f9d4967673cbb0ec6589b58671e17,2023-12-27T18:09:34.133000 CVE-2023-42013,0,0,0842e742d79b869e58d2f38c2240ab17a3bfea52d45e865ce3c80d51b870f390,2023-12-27T18:18:23.723000 @@ -237622,7 +237622,7 @@ CVE-2023-50297,0,0,377af72f6c89fc0e46b9660e8b2c6192bd69c1a81ea30ef4f3f601e394b25 CVE-2023-50298,0,0,05efb548cacc9e38e3a05c2471b4b2deb91f3f0b83709947d655733a242f557c,2024-08-19T17:35:07.590000 CVE-2023-5030,0,0,baa8609a990f56814a5ba8dd9495577324349a25a51fe3f4f221ce48042d5551,2024-05-17T02:32:47.803000 CVE-2023-50303,0,0,04eac9d14bf1dc3aa65071a8bc06d9048a964b36a98faaa3bac3085f23a59b31,2024-02-28T14:06:45.783000 -CVE-2023-50304,0,0,0163e216e7599cc5300aac9287b1a999005edadbc6996f9cb69398fd41015d85,2024-07-19T13:01:44.567000 +CVE-2023-50304,0,1,8020910b41506e7cb49eca91512613d7e3c831254e2a326c2e20dd622f28c069,2024-10-19T00:32:43.540000 CVE-2023-50305,0,0,2c664216c9930c89a7fcfadd3a31bff081c46073aca034576b3fdbe264259281,2024-03-07T17:50:18.457000 CVE-2023-50306,0,0,4f1d3b091421856e56dbbaaa9ee4678a885aa3ffdce75c9d83e590ccb0be3e6f,2024-02-20T19:50:53.960000 CVE-2023-50307,0,0,ea0b023cdac8ed9cf01745c0fa57889642f00eb899be12d40ee0b2d23a79439b,2024-04-12T12:43:57.400000 @@ -242268,9 +242268,9 @@ CVE-2024-10121,0,0,77492613cbc8e77c908f5bc147b61203df061f92f405799beb56ad2fd125d CVE-2024-10122,0,0,a490f283489ae27e11673b5491cd15d43b57fb490aa757f2ca9d5ab975ca16af,2024-10-18T19:15:13.990000 CVE-2024-10123,0,0,715dec68aeff147ac8bb3b91984dfe639b377d42b24487b75b3bb277892b3051,2024-10-18T20:15:02.960000 CVE-2024-10128,0,0,a67b73dc6f57a0b3a94887822b2256c69bf41055cb13df61c910ec69f48fb699,2024-10-18T21:15:03.340000 -CVE-2024-10129,1,1,ec775af0248379f5d868655b54172a35331f8d92a81885707988267ce16d674c,2024-10-18T22:15:04.013000 +CVE-2024-10129,0,0,ec775af0248379f5d868655b54172a35331f8d92a81885707988267ce16d674c,2024-10-18T22:15:04.013000 CVE-2024-1013,0,0,0ecf415fc1e3c9674ce36da20d6e67872f02747822a72b780ad0899083ff5765,2024-03-18T12:38:25.490000 -CVE-2024-10130,1,1,005b5772134ad7ab3ff093e3d1f3c1dcefb8a6bac854c40ff82f3832025c5145,2024-10-18T22:15:04.683000 +CVE-2024-10130,0,0,005b5772134ad7ab3ff093e3d1f3c1dcefb8a6bac854c40ff82f3832025c5145,2024-10-18T22:15:04.683000 CVE-2024-1014,0,0,8e546db835ee0e62e0f6ed5b95e90d5586231fc78746cbbfef7db3d61b3c5f3d,2024-02-02T02:05:39.277000 CVE-2024-1015,0,0,5516b1d1af5a9d3814b8a6e102d3692fcdb9c463b2e2645787afdcb157946f20,2024-02-02T02:04:13.267000 CVE-2024-1016,0,0,71cf76ab1a6b276906d8ecf764cf0be1d15a9c7c60543569d9e172588701616f,2024-05-17T02:35:10.520000 @@ -249596,7 +249596,7 @@ CVE-2024-2879,0,0,dbdb53723be18fbee30aefddb98b892cc05662454ff0dc284d9d7d7d767dab CVE-2024-28793,0,0,7d414f92d43f30000a62dc37a0c80fadf87a5ffc630bb3c26c9945f0e8b7cdb0,2024-06-10T18:15:29.983000 CVE-2024-28794,0,0,c10da1b41da7071b80498b87abd9d687769c0fa94b037b7ebb3faa4084e98fd8,2024-07-31T16:45:28.247000 CVE-2024-28795,0,0,f736e56121f9e7ebf2951b32e296586930b34c2b92901741a56f804684721218,2024-08-20T14:13:46.593000 -CVE-2024-28796,0,0,9309b95ff28ad61ded45c96b0ce61eb28e84237793000fa8c06bf713a7309924,2024-07-18T12:28:43.707000 +CVE-2024-28796,0,1,ab3cd2760eb9e47b5bd33bafd1aa4a50d68f6b19445820ba563bc7f4e47f7d6b,2024-10-19T00:33:48.613000 CVE-2024-28797,0,0,215c6e5211c115cb8a1dd99529c7ef7d500087d4643915a223453edd582d1174,2024-07-31T18:57:00.313000 CVE-2024-28798,0,0,a6356458c4f4311bbbb434bcb07b82d4a8232904c746806c3a615b0a524813c1,2024-07-31T19:33:56.337000 CVE-2024-28799,0,0,7b5116d22118620746e99fb01d2c120abfeb878a1b857004ae9b1cd3fd81fff2,2024-09-21T10:15:05.253000 @@ -249979,7 +249979,7 @@ CVE-2024-29209,0,0,524c07895762e5b44d3e9ef1c206b4e7d4d5b3430c7ff6d4160e0e7acbfcd CVE-2024-2921,0,0,f4e342ffc58e19f9931b03228666e88722fb82add7b9c9b268ee78781cd5e71e,2024-04-09T19:15:38.423000 CVE-2024-29210,0,0,35f2fb1127989a840ec44eff998dd4dd34dd991643ed4983f752d1672da1ba01,2024-07-03T01:52:19.497000 CVE-2024-29212,0,0,1247faf67a6d05877ef4c24ac6b7bb7d5fbf779bfef43566ef9132ba263c1abf,2024-07-03T01:52:20.207000 -CVE-2024-29213,1,1,6fbb348fd63eb83036c89053fa1231f8f7e639481d63676f02eeb11a2643d4e2,2024-10-18T23:15:03.180000 +CVE-2024-29213,0,0,6fbb348fd63eb83036c89053fa1231f8f7e639481d63676f02eeb11a2643d4e2,2024-10-18T23:15:03.180000 CVE-2024-29215,0,0,c3b478aa1710010c8b99ef1ca4fa2246febf1b61f49cb0a36af3387869a40afd,2024-05-28T12:39:42.673000 CVE-2024-29216,0,0,2aed50ca06d94573fdcea13916b8acc52550da1faf8cd9bfb64a818c7964e9a0,2024-03-25T13:47:14.087000 CVE-2024-29217,0,0,1379e154758970ea220e13f9d29020765e0cdb03091ce67a8deaa8fc55306947,2024-07-03T01:52:20.987000 @@ -250255,7 +250255,7 @@ CVE-2024-29818,0,0,b43be17b77573322064c5ec9d358afd6cf43c212bfe31910c801278a1ce0d CVE-2024-29819,0,0,4749576a07ae228f73869f312addb287fdf690803f9e8863734daca01a87fc2c,2024-03-27T12:29:30.307000 CVE-2024-2982,0,0,2211724d734198d9fb233becb17ec8dbde10e8455d29ee4fab78e86ceaba5ae1,2024-05-17T02:38:40.403000 CVE-2024-29820,0,0,2528d491aed96a02281e4f078b8e3f22ccbe89d79da1f8a661b52ce76993e523,2024-03-27T12:29:30.307000 -CVE-2024-29821,1,1,bc2ef8f4c2ed49383992226fe6e5c22d3879130ccf77835132479fc098c75e93,2024-10-18T23:15:03.357000 +CVE-2024-29821,0,0,bc2ef8f4c2ed49383992226fe6e5c22d3879130ccf77835132479fc098c75e93,2024-10-18T23:15:03.357000 CVE-2024-29822,0,0,5d2c9e00bb0fe2f46c08dc837f1280f283485a53b01db1b74e5b392194998b98,2024-10-03T16:45:19.060000 CVE-2024-29823,0,0,7935be43b4ac46d887d4f03748872441ac79f4dab527d9f95095fada77eba679,2024-10-03T16:45:20.897000 CVE-2024-29824,0,0,1b740fa01a83c6e4b995d74f425eef2cbb5e7538bcbdf87088945ee820fd5f8a,2024-10-03T16:45:28.117000 @@ -255825,7 +255825,7 @@ CVE-2024-37397,0,0,7fbcc51c6b175128d4a712387aaad70ff152c7c1c439f81c942699a1e4599 CVE-2024-37399,0,0,308e730bcc199d112d6cfe8bdbdbf7120fa96451bfff020b7962dbf1afddf5e4,2024-08-15T17:31:49.067000 CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab251,2024-05-17T02:40:06.170000 CVE-2024-37403,0,0,82a2fe28b07e6e9fe5e86dff02fa8c242d19ac626eea029ca875aeaf76338b4d,2024-08-12T18:55:15.890000 -CVE-2024-37404,1,1,cd214d8a925301ee0e522cf51a25edcf6f91d2cbf62f642761917d74cd40f9ab,2024-10-18T23:15:03.580000 +CVE-2024-37404,0,0,cd214d8a925301ee0e522cf51a25edcf6f91d2cbf62f642761917d74cd40f9ab,2024-10-18T23:15:03.580000 CVE-2024-37405,0,0,a7f42023569aa18cbb4863def372451bd6a310533c03fc36f82684a5a0e2908a,2024-08-01T13:53:37.273000 CVE-2024-37406,0,0,0fc96b9728d7b33874b8b927ffcfbb0aa2fa093e9dd7d9d9f4b8cbcdc1f0c64f,2024-09-20T12:30:17.483000 CVE-2024-37407,0,0,b2071e78ac73cfcd8ee3f67daccfb5fa834666925d4b4867e66acc10a01216e8,2024-07-17T20:16:52.400000 @@ -257855,7 +257855,7 @@ CVE-2024-4067,0,0,cb2492818fe81f39be6108b3726f1fbc34af211b5be3405ee7a17904cdbd58 CVE-2024-4068,0,0,bb45b0f3c24ec800e9c86d4119a908807b555886bbc03073bf2175c668679f63,2024-07-03T02:07:03.943000 CVE-2024-40680,0,0,794f30a0300ebe158f9152f2f74e21707701b6ca05e509917be3b4037119800b,2024-09-13T20:55:57.213000 CVE-2024-40681,0,0,9e895d78b484c0bb5ee482f02ff24ce83fbbdab55878447f7dc4bf0bb7a15e61,2024-09-09T13:03:38.303000 -CVE-2024-40689,0,0,b737e3a1f88271d05934916a1e9611bb299eb972b578fcd1907e65284f8f8a13,2024-07-29T14:12:08.783000 +CVE-2024-40689,0,1,d72047a797aad87fd24dc95664d6dde0e77455bde7da3b63cb978ce1844a86ec,2024-10-19T00:30:36.680000 CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08edbe,2024-06-04T19:20:29.457000 CVE-2024-40690,0,0,90531c3f5bf2655a59eec8750bd49d0d616cedd303a52fde5af4cabda07abfea,2024-09-10T16:16:41.940000 CVE-2024-40697,0,0,f856503bb71a9cc35c4f2b21ad4463650d9c9dc59f1e2e3c8f1061ecb691990a,2024-08-22T13:27:20.743000 @@ -259816,7 +259816,7 @@ CVE-2024-43573,0,0,7cb2a96662a466abf265ca3d01d38469acb4c1db062ef75727d0e2c8e1756 CVE-2024-43574,0,0,27cb32f4bd91a68a1d79359c4fa56d2ab297703b1b8d3a2c872a415c852b6007,2024-10-17T18:58:37.100000 CVE-2024-43575,0,0,24f2c5a591586cc897a2d8a6a2db6f48b0fde505b74f11c59d7d9cf153abc125,2024-10-16T21:53:59.407000 CVE-2024-43576,0,0,fe1fcad43644aa438f5b12fd73a64989a355f1461202f1bc35d3359c0344ca8c,2024-10-16T21:54:24.047000 -CVE-2024-43577,1,1,269b5eddd8412982943c9ba176ed3cf3f91f2879618b752b4730034b338d4b9e,2024-10-18T23:15:06.510000 +CVE-2024-43577,0,0,269b5eddd8412982943c9ba176ed3cf3f91f2879618b752b4730034b338d4b9e,2024-10-18T23:15:06.510000 CVE-2024-43578,0,0,6e078fa937e90c65f5f983f7a227c4832334de65ca7467e3741fe920a590572e,2024-10-18T16:59:29.557000 CVE-2024-43579,0,0,75408e79b417f23da70191f7a80539f890575fc25e973282afc3f46a6611c497,2024-10-18T16:54:06.810000 CVE-2024-4358,0,0,947921f329844fe043b805245fd7e3c28f7c0f168bb436200605d302b39b1665,2024-06-14T17:59:33.993000 @@ -259900,7 +259900,7 @@ CVE-2024-43783,0,0,ddca1425623bacb4f350aa37099519b24871b2f03a1ef61a2ee233ff17935 CVE-2024-43785,0,0,865f9ddb4537abd892462a2be2c5b215baf0c6c5f01c60dc5f4805d59a23b528,2024-08-23T16:18:28.547000 CVE-2024-43787,0,0,2409e45336c28eaec7950310efc31a1dfcd5144f7967b659eb1779c444e8beaf,2024-08-23T16:18:28.547000 CVE-2024-43788,0,0,a03aaa9704dba33d1000f4af935b205178542791785852dc4658122c86bef661,2024-09-03T15:15:15.937000 -CVE-2024-43789,0,0,990c7005100401c0c2c4ea0d747aa403a06bc0f5cf93e443385f94c7450f4922,2024-10-10T12:57:21.987000 +CVE-2024-43789,0,1,091501e486e72f2bb4fde75aca583df638d9d57ead051243d7004888c1b400eb,2024-10-19T01:13:38.170000 CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000 CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000 CVE-2024-43791,0,0,2bd2bc46ca8d9e06de5a015638de614e582ba6d4dc15a542dfa7ce0b054d116a,2024-09-12T18:26:31.783000 @@ -260582,7 +260582,7 @@ CVE-2024-45048,0,0,6de5f8a7ac9319b7de3e5cce18cda2d98033e2568c0175c978881a510456c CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000 CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000 CVE-2024-45050,0,0,df9b4eec2db8faa9598e51ddf6755fc85d9bbe27148ae6e75c24afdc28423065,2024-09-05T12:53:21.110000 -CVE-2024-45051,0,0,d1ced9fb932a4fa6e7752e60e1b30e608603cb6a4a59be6038376cb3a3e2fbdf,2024-10-10T12:57:21.987000 +CVE-2024-45051,0,1,9946cd96172c0cc28caca4997bb83a5ffe9534f84242da3c230ec17b9a911a8f,2024-10-19T01:11:16.810000 CVE-2024-45052,0,0,8b5354ce3732be9a4ec5c7e0d7652b2053216fa0d00ab80b71e08b5337152575,2024-09-06T18:18:59.710000 CVE-2024-45053,0,0,f91ffa38b1f1473a6604647a2be1fa377450e287db4b7cdb71eb6f698ce9f726,2024-09-06T18:20:35.430000 CVE-2024-45054,0,0,ff75628d00a407a70c7f6309d50fc58f4f9685e929e8ef8f6791dc204e0cadd5,2024-09-12T17:50:11.233000 @@ -260707,8 +260707,8 @@ CVE-2024-45219,0,0,c224e79389ff96b26c26ec1d442701e983378824a2d2ca673202eaa91c8ad CVE-2024-4522,0,0,acd0b6b231758473c48ed22daa75c2f0d87280406667aa3ced0f39aaa73cb777,2024-06-04T19:20:41.320000 CVE-2024-45229,0,0,9c8c70fcda9c99c754f0fdd9cd19b64ab40d1023f96876f950167f9ed6ee6a43,2024-09-26T13:32:55.343000 CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c73a,2024-06-04T19:20:41.420000 -CVE-2024-45230,0,0,cfd6f88e132636b86ef28cd462995f01ff8f0fc51bc91ac5c0bbcf921d154682,2024-10-10T12:56:30.817000 -CVE-2024-45231,0,0,56c4f9c861c35c12319a30bfd9e6c0a940fc14196b8f8e29f7dc343c4e2c571f,2024-10-10T12:56:30.817000 +CVE-2024-45230,0,1,8f67a6da5b318e97f5efb660f51d66617c021c24287422779e5556e8d399c2a0,2024-10-19T00:53:40.757000 +CVE-2024-45231,0,1,3f98d9a820a62c85aff054f9433aac987ac2972888cd1c53632fdac92daf3c27,2024-10-19T00:56:42.883000 CVE-2024-45232,0,0,d2eccd07147c0ab2f9f7e5560b5b1bac422f5ad79377d7ed727039bcaf25bbd4,2024-08-30T16:34:39.270000 CVE-2024-45233,0,0,5285670af66f459db0801c25719b83bc6fb78721d233b9411020bb578be83355,2024-08-30T16:33:56.720000 CVE-2024-45234,0,0,4b3eecbe75c64cf8d46066aeb4347cf8775538d743d35431815d363ef479920c,2024-08-27T15:45:44.560000 @@ -260765,7 +260765,7 @@ CVE-2024-45293,0,0,430350ec91188531418760350e8f549756bfaa1ced9621751a07b456acea4 CVE-2024-45294,0,0,571ccadaa63af3685b6ee82cf020ce004878004e5a04088787ea6924189ffc78,2024-09-06T17:15:16.977000 CVE-2024-45295,0,0,9cbcd7c9c4357757a60245b46b7ad7987cdeaebea00bcdcc3890fa90524c0282,2024-09-06T17:15:17.053000 CVE-2024-45296,0,0,49181c4036a3982c1d4d8e879ccd14076733bcb79f94fe42ac7b08410afb4b40,2024-09-10T12:09:50.377000 -CVE-2024-45297,0,0,fc12042f3a3ea3ed1d8a0995be514c5b54ea860e58d9141b1b1b912a43efb3c1,2024-10-10T12:57:21.987000 +CVE-2024-45297,0,1,425aa9a648c40d63948c8227ee90a6e20745753152216a548e199826ed46c572,2024-10-19T01:06:04.160000 CVE-2024-45298,0,0,3855d0d2f5eeba6af655c62306c41db8dfb0c660d64bc08f64547216bf276198,2024-09-20T12:30:17.483000 CVE-2024-45299,0,0,9c3c8396841ffa0041cd432be8da2038212f3a02e0878e8a646a9564573126e8,2024-09-30T12:48:22.930000 CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000 @@ -260791,7 +260791,7 @@ CVE-2024-45321,0,0,385b3d1e3bf54e8ae2af5d5796ef0b1ffaf17d58c18e0fbe7542c0dcea09b CVE-2024-45323,0,0,c7408403154d2d18fc914b88a9df254c03b0863b353ec16a1e5cdd4039b8f75b,2024-09-20T16:23:51.397000 CVE-2024-45327,0,0,34cd0fc64fb19ec545d442f8caf6da026f7560c6302dd0f3b1f687d00148ed60,2024-09-11T16:26:11.920000 CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000 -CVE-2024-45330,0,0,b998ec0a539acbe70a808afc95a74d4b1ef171865864a82ca08815575418f17f,2024-10-10T12:56:30.817000 +CVE-2024-45330,0,1,44d2ce461eeddbf3a7a44fe92b128e09d8c56d9b0bb9a6c4f9c38a59d262f5be,2024-10-19T00:41:09.717000 CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000 CVE-2024-45346,0,0,2f7f906fa8e830e09f5dc1994b30102df77aeab36a86b7c31755a212ce377dbe,2024-08-29T03:15:05.247000 CVE-2024-45348,0,0,f8397568e636cad274a96a56fcdbc01af3feb6775d5986faa9442985588b0658,2024-09-26T13:32:55.343000 @@ -261997,7 +261997,7 @@ CVE-2024-47768,0,0,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a2 CVE-2024-47769,0,0,89e2e7df1b1b68f8d9732f48769437016eda3284d5a81e91e9482d5022e6eda8,2024-10-07T17:48:28.117000 CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737be4,2024-06-10T17:16:34.070000 CVE-2024-47771,0,0,c2cc2e4162d5c6e4f811bab9afb437dc72be4e038984be37caa0528862aa918c,2024-10-16T16:38:43.170000 -CVE-2024-47772,0,0,cc6b812a8af17a97a7a1e7281e186f43a2e5e0166a885f7d8c94f126c3b51715,2024-10-10T12:57:21.987000 +CVE-2024-47772,0,1,93ca3579d4342831fe2d471a4caadcb35a70b0d6469fc266411c3792b3d90e0a,2024-10-19T00:58:21.947000 CVE-2024-47773,0,0,9ec3c242835bf576bc0968a82a3b46699041f8e41d118ea66f5704cf28b5d58f,2024-10-10T12:56:30.817000 CVE-2024-47779,0,0,ece58918dff4ba465e02a560061492b581e51a3f4b4a21f4777831317fb3e250,2024-10-16T16:38:43.170000 CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000 @@ -266063,7 +266063,7 @@ CVE-2024-9815,0,0,7169899361db331eee59320889b231a5d65a81c2610b9fd585bf28317ca6f0 CVE-2024-9816,0,0,8f8015aa7bc97d3b6bffaf2706086820cdb933f732ce285400145dc7ed1517c4,2024-10-17T14:53:05.630000 CVE-2024-9817,0,0,f8de20e1a75881ef54f60bc313d87d714ab8deb93b0bb597962b93099db14698,2024-10-17T18:12:58.953000 CVE-2024-9818,0,0,27036e755744f27c38d726a43ad1c9df4e3ef69bf87c77f10cf90295a9b03eec,2024-10-17T18:13:37.347000 -CVE-2024-9820,0,0,c22b46da93045e22f5f97bf5b4993e0dc2f63090b44292f14c224c2d87098856,2024-10-15T12:57:46.880000 +CVE-2024-9820,0,1,c625b59d383479a78d36c1a053a231b239e4eac8d7ff5924cc83c93a44968c73,2024-10-19T00:44:10.420000 CVE-2024-9821,0,0,847982287e8db8d54661c5522d18fa833c3d9091b2ddb2afe78ab1e8077a47cb,2024-10-15T12:57:46.880000 CVE-2024-9822,0,0,3245ced109c1c371c55834b9b14d881a9e8b7fd7c32c19b6e9a742506d7d4c79,2024-10-15T12:58:51.050000 CVE-2024-9823,0,0,918595934cb9b43f50abc93ebc9bbb9148088fae18c39570ebc344ac634d3e40,2024-10-15T12:57:46.880000 @@ -266101,8 +266101,8 @@ CVE-2024-9913,0,0,fce2df2eefb158575f38159e6128bd5300167e849870c207c5f7af11ee9e74 CVE-2024-9914,0,0,68f33f4ea2c2891fcb5aa662c80bc25615bd47e106abcf4fc2d1aeea3903fa4f,2024-10-16T15:27:00.080000 CVE-2024-9915,0,0,0f63deacddf513b9ec3673a01be4a8d87bc611fa458d7de64bd0d6b49e111fea,2024-10-16T15:26:12.137000 CVE-2024-9916,0,0,5f1c8d9bcc0013cba51f49c68e181e71cba823a77c1b0b00cdfbc2f692ed43b8,2024-10-16T22:11:04.453000 -CVE-2024-9917,0,0,e06c5f2290dde2c480dfd5279bf7af728748ed1cce2dada4dd959acd43d28cbb,2024-10-15T12:57:46.880000 -CVE-2024-9918,0,0,9d45e1cb8de1e89780e42f78757cafce4488daed13a10d562b3ce1b45fe7cb66,2024-10-15T12:57:46.880000 +CVE-2024-9917,0,1,ac39bc627f8e987bf8c02cd3d58b25bf3325ea7f348f099cb18f58e12b7568bd,2024-10-19T00:49:07.090000 +CVE-2024-9918,0,1,456944011c418c05d10e50a0529bf73b92d684c3831730868cd1503f87c05dba,2024-10-19T00:47:15.957000 CVE-2024-9921,0,0,d5fa8ba14110b36abff915ff379383d93c6a7e93e96911164ba94ff4a727ad7f,2024-10-15T12:57:46.880000 CVE-2024-9922,0,0,88ad74a9a80ef6250cad160a6da905c26f5539449069265fbdbc38c65f6e6925,2024-10-15T12:57:46.880000 CVE-2024-9923,0,0,1744d806aab87c1cbef5524d43cf9cad10cdae75dc6a2cfd8b34f2d3877dca94,2024-10-15T12:57:46.880000 @@ -266128,8 +266128,8 @@ CVE-2024-9963,0,0,76f1ef86546c72f52eb95898dccb27d5e3933f511652b8100540834dfe298d CVE-2024-9964,0,0,435bbe2551dc259461f6e970d1b300d6d47a8658cefa7b957f2b134a9ceffb0e,2024-10-17T20:30:09.627000 CVE-2024-9965,0,0,ca4b913c2f59c0caf10d8705859da18d5742dcac6da1897e21b1894bc7d383f9,2024-10-17T20:06:01.680000 CVE-2024-9966,0,0,16c2f178953c4393f8940436aad84007ae6c91aa058d27aac550ab3276ce4c9f,2024-10-17T20:12:09.447000 -CVE-2024-9968,0,0,9fec2696a80768f737aab9f26a286c9e61b39eb654e16aa50bcb405c6becb33a,2024-10-15T12:57:46.880000 -CVE-2024-9969,0,0,b88b6c4d3144ed615cd4311477b588678016590767983c0a36b38fc380f9987d,2024-10-15T12:57:46.880000 +CVE-2024-9968,0,1,27c4c5baf3e90e0fa17da71c9c0ad07121664aa1282c8fc373fe41ccee1aa031,2024-10-19T00:42:13.957000 +CVE-2024-9969,0,1,19b96a796919a02a1f37b80d1518be802de7d87a5daeb912cc35f95bde681abb,2024-10-19T00:51:02.383000 CVE-2024-9970,0,0,c1594975fad63b39e2f1f96006d973fcf8b9604faca5774b3f8bf4c0518291c8,2024-10-17T20:33:59.873000 CVE-2024-9971,0,0,e054f71a7ffcc09fb749c3ffbd89d530a69537a1562ea70f78ea5955f5ebd8c7,2024-10-17T20:34:30.257000 CVE-2024-9972,0,0,5672d796a3c0672617371b1fdfcdf3d8d1d30983cb269f7a20c96a13095710bc,2024-10-15T12:57:46.880000