Auto-Update: 2024-11-14T11:00:56.559636+00:00

This commit is contained in:
cad-safe-bot 2024-11-14 11:03:59 +00:00
parent fd16fcaf7a
commit cbb2a8a5c4
19 changed files with 1122 additions and 9 deletions

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-2550",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-11-14T10:15:04.137",
"lastModified": "2024-11-14T10:15:04.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A null pointer dereference vulnerability in the GlobalProtect gateway in Palo Alto Networks PAN-OS software enables an unauthenticated attacker to stop the GlobalProtect service on the firewall by sending a specially crafted packet that causes a denial of service (DoS) condition. Repeated attempts to trigger this condition result in the firewall entering maintenance mode."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NO",
"recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-2550",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-2551",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-11-14T10:15:04.547",
"lastModified": "2024-11-14T10:15:04.547",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A null pointer dereference vulnerability in Palo Alto Networks PAN-OS software enables an unauthenticated attacker to stop a core system service on the firewall by sending a crafted packet through the data plane that causes a denial of service (DoS) condition. Repeated attempts to trigger this condition result in the firewall entering maintenance mode."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NO",
"recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-2551",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-2552",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-11-14T10:15:04.957",
"lastModified": "2024-11-14T10:15:04.957",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A command injection vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to bypass system restrictions in the management plane and delete files on the firewall."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NO",
"recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-2552",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-38479",
"sourceIdentifier": "security@apache.org",
"published": "2024-11-14T10:15:05.347",
"lastModified": "2024-11-14T10:15:05.347",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Input Validation vulnerability in Apache Traffic Server.\n\nThis issue affects Apache Traffic Server: from 8.0.0 through 8.1.11, from 9.0.0 through 9.2.5.\n\nUsers are recommended to upgrade to version 9.2.6, which fixes the issue, or 10.0.2, which does not have the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/y15fh6c7kyqvzm0f9odw7c5jh4r4np0y",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45253",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-11-14T10:15:05.633",
"lastModified": "2024-11-14T10:15:05.633",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Avigilon \u2013 CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45254",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-11-14T10:15:06.207",
"lastModified": "2024-11-14T10:15:06.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "VaeMendis - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47914",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-11-14T10:15:06.677",
"lastModified": "2024-11-14T10:15:06.677",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "VaeMendis - CWE-352: Cross-Site Request Forgery (CSRF)"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 4.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47915",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-11-14T10:15:07.067",
"lastModified": "2024-11-14T10:15:07.067",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "VaeMendis - CWE-200: Exposure of Sensitive Information to an Unauthorized Actor"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47916",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-11-14T10:15:07.540",
"lastModified": "2024-11-14T10:15:07.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Boa web server - CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-50305",
"sourceIdentifier": "security@apache.org",
"published": "2024-11-14T10:15:08.013",
"lastModified": "2024-11-14T10:15:08.013",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Valid Host header field can cause Apache Traffic Server to crash on some platforms.\n\nThis issue affects Apache Traffic Server: from 9.2.0 through 9.2.5.\n\nUsers are recommended to upgrade to version 9.2.6, which fixes the issue, or 10.0.2, which does not have the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/y15fh6c7kyqvzm0f9odw7c5jh4r4np0y",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-50306",
"sourceIdentifier": "security@apache.org",
"published": "2024-11-14T10:15:08.230",
"lastModified": "2024-11-14T10:15:08.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unchecked return value can allow Apache Traffic Server to retain privileges on startup.\n\nThis issue affects Apache Traffic Server: from 9.2.0 through 9.2.5, from 10.0.0 through 10.0.1.\n\nUsers are recommended to upgrade to version 9.2.6 or 10.0.2, which fixes the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-252"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/y15fh6c7kyqvzm0f9odw7c5jh4r4np0y",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-5917",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-11-14T10:15:08.607",
"lastModified": "2024-11-14T10:15:08.607",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A server-side request forgery in PAN-OS software enables an unauthenticated attacker to use the administrative web interface as a proxy, which enables the attacker to view internal network resources not otherwise accessible."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:A/V:D/RE:M/U:Amber",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NO",
"recovery": "AUTOMATIC",
"valueDensity": "DIFFUSE",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-5917",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-5918",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-11-14T10:15:08.813",
"lastModified": "2024-11-14T10:15:08.813",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper certificate validation vulnerability in Palo Alto Networks PAN-OS software enables an authorized user with a specially crafted client certificate to connect to an impacted GlobalProtect portal or GlobalProtect gateway as a different legitimate user. This attack is possible only if you \"Allow Authentication with User Credentials OR Client Certificate.\""
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:A/V:C/RE:M/U:Amber",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "LOW",
"subsequentSystemAvailability": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NO",
"recovery": "AUTOMATIC",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-295"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-5918",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-5919",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-11-14T10:15:09.027",
"lastModified": "2024-11-14T10:15:09.027",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A blind XML External Entities (XXE) injection vulnerability in the Palo Alto Networks PAN-OS software enables an authenticated attacker to exfiltrate arbitrary files from firewalls to an attacker controlled server. This attack requires network access to the firewall management interface."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:A/V:C/RE:M/U:Amber",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NO",
"recovery": "AUTOMATIC",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-5919",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-5920",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-11-14T10:15:09.223",
"lastModified": "2024-11-14T10:15:09.223",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write Panorama administrator to push a specially crafted configuration to a PAN-OS node. This enables impersonation of a legitimate PAN-OS administrator who can perform restricted actions on the PAN-OS node after the execution of JavaScript in the legitimate PAN-OS administrator's browser."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NO",
"recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-5920",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-7787",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-11-14T09:15:28.200",
"lastModified": "2024-11-14T09:15:28.200",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ITG Computer Technology vSRM Supplier Relationship Management System allows Reflected XSS, Cross-Site Scripting (XSS).This issue affects vSRM Supplier Relationship Management System: before 28.08.2024."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "iletisim@usom.gov.tr",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:L/SC:N/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "LOW",
"subsequentSystemAvailability": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-1853",
"source": "iletisim@usom.gov.tr"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-9472",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2024-11-14T10:15:09.423",
"lastModified": "2024-11-14T10:15:09.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A null pointer dereference in Palo Alto Networks PAN-OS software on PA-800 Series, PA-3200 Series, PA-5200 Series, and PA-7000 Series hardware platforms when Decryption policy is enabled allows an unauthenticated attacker to crash PAN-OS by sending specific traffic through the data plane, resulting in a denial of service (DoS) condition. Repeated attempts to trigger this condition will result in PAN-OS entering maintenance mode.\n\n\nPalo Alto Networks VM-Series, Cloud NGFW, and Prisma Access are not affected.\n\n\nThis issue only affects PA-800 Series, PA-3200 Series, PA-5200 Series, and PA-7000 Series running these specific versions of PAN-OS:\n\n * 10.2.7-h12\n * 10.2.8-h10\n * 10.2.9-h9\n * 10.2.9-h11\n * 10.2.10-h2\n * 10.2.10-h3\n * 10.2.11\n * 10.2.11-h1\n * 10.2.11-h2\n * 10.2.11-h3\n * 11.1.2-h9\n * 11.1.2-h12\n * 11.1.3-h2\n * 11.1.3-h4\n * 11.1.3-h6\n * 11.2.2\n * 11.2.2-h1"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NO",
"recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2024-9472",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-14T09:00:23.614626+00:00
2024-11-14T11:00:56.559636+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-14T08:35:05.620000+00:00
2024-11-14T10:15:09.423000+00:00
```
### Last Data Feed Release
@ -33,21 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
269647
269664
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `17`
- [CVE-2024-11206](CVE-2024/CVE-2024-112xx/CVE-2024-11206.json) (`2024-11-14T07:15:17.203`)
- [CVE-2024-2550](CVE-2024/CVE-2024-25xx/CVE-2024-2550.json) (`2024-11-14T10:15:04.137`)
- [CVE-2024-2551](CVE-2024/CVE-2024-25xx/CVE-2024-2551.json) (`2024-11-14T10:15:04.547`)
- [CVE-2024-2552](CVE-2024/CVE-2024-25xx/CVE-2024-2552.json) (`2024-11-14T10:15:04.957`)
- [CVE-2024-38479](CVE-2024/CVE-2024-384xx/CVE-2024-38479.json) (`2024-11-14T10:15:05.347`)
- [CVE-2024-45253](CVE-2024/CVE-2024-452xx/CVE-2024-45253.json) (`2024-11-14T10:15:05.633`)
- [CVE-2024-45254](CVE-2024/CVE-2024-452xx/CVE-2024-45254.json) (`2024-11-14T10:15:06.207`)
- [CVE-2024-47914](CVE-2024/CVE-2024-479xx/CVE-2024-47914.json) (`2024-11-14T10:15:06.677`)
- [CVE-2024-47915](CVE-2024/CVE-2024-479xx/CVE-2024-47915.json) (`2024-11-14T10:15:07.067`)
- [CVE-2024-47916](CVE-2024/CVE-2024-479xx/CVE-2024-47916.json) (`2024-11-14T10:15:07.540`)
- [CVE-2024-50305](CVE-2024/CVE-2024-503xx/CVE-2024-50305.json) (`2024-11-14T10:15:08.013`)
- [CVE-2024-50306](CVE-2024/CVE-2024-503xx/CVE-2024-50306.json) (`2024-11-14T10:15:08.230`)
- [CVE-2024-5917](CVE-2024/CVE-2024-59xx/CVE-2024-5917.json) (`2024-11-14T10:15:08.607`)
- [CVE-2024-5918](CVE-2024/CVE-2024-59xx/CVE-2024-5918.json) (`2024-11-14T10:15:08.813`)
- [CVE-2024-5919](CVE-2024/CVE-2024-59xx/CVE-2024-5919.json) (`2024-11-14T10:15:09.027`)
- [CVE-2024-5920](CVE-2024/CVE-2024-59xx/CVE-2024-5920.json) (`2024-11-14T10:15:09.223`)
- [CVE-2024-7787](CVE-2024/CVE-2024-77xx/CVE-2024-7787.json) (`2024-11-14T09:15:28.200`)
- [CVE-2024-9472](CVE-2024/CVE-2024-94xx/CVE-2024-9472.json) (`2024-11-14T10:15:09.423`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2023-52798](CVE-2023/CVE-2023-527xx/CVE-2023-52798.json) (`2024-11-14T08:35:05.620`)
## Download and Usage

View File

@ -239569,7 +239569,7 @@ CVE-2023-52794,0,0,50039d7609c11cfbdd84bcee4712edcf89e54dfd55ffbd9004372167d229d
CVE-2023-52795,0,0,0e61fc8b8c668cbd7bee2544f4c6f6dda7347448d83308ff2ceb69920febe42c,2024-05-21T16:53:56.550000
CVE-2023-52796,0,0,779e4c6ab4e8c98f0deb6209ba7622cae9171895c95dbad5028194d08945eec4,2024-05-21T16:53:56.550000
CVE-2023-52797,0,0,b73a8fa6a4e76687f73e7ef3277e8c68588fa5517245ff16423bb4845b549b45,2024-05-21T16:53:56.550000
CVE-2023-52798,0,1,322c3050fd7041e2fc372f954eb4da36a12615086ca05c6d62071858583af383,2024-11-14T08:35:05.620000
CVE-2023-52798,0,0,322c3050fd7041e2fc372f954eb4da36a12615086ca05c6d62071858583af383,2024-11-14T08:35:05.620000
CVE-2023-52799,0,0,6fa89f7497ff6b75f31beef8e947309d06c41f701952588e6bb06313dc1fdef6,2024-05-21T16:53:56.550000
CVE-2023-5280,0,0,cf02e072cc72e580d64df88a732c123a0390498118112c202e656970398e1bca,2024-06-04T19:18:10.060000
CVE-2023-52800,0,0,14779273a0271f6f818fa65737c64c9364846719a230d118051fdc46a7303574,2024-11-06T19:35:04.477000
@ -243099,7 +243099,7 @@ CVE-2024-1118,0,0,6c399aaded9e96cfac900ecbd30e202d5a6a42d5625667c3de9725b65dc62f
CVE-2024-1119,0,0,5426bc48e63724893c52e881a8535fb7954cf4e6383fc287bdb9896410f7d3a0,2024-03-20T13:00:16.367000
CVE-2024-11193,0,0,b867d53e8970960d5eb349de78aca7ea0872047575207e3300f9228f9cb682f8,2024-11-13T21:15:08.730000
CVE-2024-1120,0,0,4ae965ad3da5f8a3235e6e58dd82dd504b21e474d229ae465351f9f2ed6318d2,2024-03-01T14:04:04.827000
CVE-2024-11206,1,1,8a1d9e5ef2c63e35f4e83f2e82606d66784e8c4f9a87e9cb79b8e5df0bab5819,2024-11-14T07:15:17.203000
CVE-2024-11206,0,0,8a1d9e5ef2c63e35f4e83f2e82606d66784e8c4f9a87e9cb79b8e5df0bab5819,2024-11-14T07:15:17.203000
CVE-2024-1121,0,0,19a454e1b0b19f003a8998da71d81afc60a591ff2c6ec5f42743662bb8a72434,2024-02-13T19:42:57.107000
CVE-2024-1122,0,0,0daea6a9b881beb2ea9e563443c7905c114cf68ea1093ef9f6fd6cdf2c48aad7,2024-02-15T19:17:26.630000
CVE-2024-1123,0,0,b973e4c54de6f241a32cf221a70e04068421d86df4d000867b2228a54e55ef35,2024-03-11T01:32:39.697000
@ -247964,6 +247964,7 @@ CVE-2024-25468,0,0,3864d1f55affa64d70277d4fba0d3f88289336bf2eb6f1b29a5e8a856bd9e
CVE-2024-25469,0,0,557b8a68044694189954e70cb5b5e2ebf1ecf04b2586629d7bb1e69d0af34ee0,2024-08-27T19:35:14.107000
CVE-2024-2547,0,0,146fae91278ac89c915ff47054ab066cf474c37945462dcf0d1632a5cd39af51,2024-05-17T02:38:18.377000
CVE-2024-2548,0,0,40cde8752e3c8848aae41da66672115ef0cd24cbd123858c9556b9dd3342115f,2024-10-17T15:52:32.283000
CVE-2024-2550,1,1,5e86919977fb53ff2eff4e17809552931e33dd8e013f78df883f54e1d97b0b78,2024-11-14T10:15:04.137000
CVE-2024-25501,0,0,53c57009bf13ac9e81165c240313efc6336b1030bc10f61986ac8903ee95ed6c,2024-08-27T20:35:14.160000
CVE-2024-25502,0,0,d9aa39f94cfb1820b327a0e3490f96eeb91b5ac2a113d9f7ad8c92fe65038e88,2024-08-22T19:35:15.140000
CVE-2024-25503,0,0,d18daea47533c0b519e93decb5b52383220a142cd875d19e67dca0b7259c8ef8,2024-08-19T20:35:07.610000
@ -247971,6 +247972,7 @@ CVE-2024-25506,0,0,331fc2aa8008abcbe7529c8e1f902eaa8f01961e899bf76c0c02400b4802e
CVE-2024-25507,0,0,d01f5e6d07dd4234554e701d042eeba7ebff258fccd1723712b33d5ea82451cc,2024-07-03T01:48:51.430000
CVE-2024-25508,0,0,90339bb48fc1cfbfbe04d77c441539b4eb12357264469da7dce73e670017a9bc,2024-08-01T20:35:25.160000
CVE-2024-25509,0,0,43932d598b677151ec148e2c6fe397dad54fbcf37bcb8324dfd2608c97fcef93,2024-07-03T01:48:52.240000
CVE-2024-2551,1,1,1d814e7cd17a2a7cb6f0b91456c56fa6cef3d08af17516e4c4b24379d0b802a9,2024-11-14T10:15:04.547000
CVE-2024-25510,0,0,861a29eb687c50c63d985cbe3b942fd6dcb2a5ed2f01fa956e441eba24a1e618,2024-07-03T01:48:53.193000
CVE-2024-25511,0,0,45841a27c05abdda5e88c8662dccb1b2ce0612679a4549ee5889dfadc7c35b1c,2024-07-03T01:48:53.997000
CVE-2024-25512,0,0,30e70416daf9bc731aa2cc10d3309e50db92ad7a3860e9d31d00559db96a5244,2024-07-03T01:48:54.810000
@ -247980,6 +247982,7 @@ CVE-2024-25515,0,0,9552fe583425297ae50d0d3fb3aef41d1ff7ccab24982b4401e1de2eb3120
CVE-2024-25517,0,0,2d5bfca64a87833b4bf7fcaafb0e1c6c75a7c73d9c79ee7ef678b3593647ad5d,2024-07-03T01:48:58.093000
CVE-2024-25518,0,0,4f656721efc43904c6c1b7982efa8acf36cdc63eca4dc6a739fe56633964cd05,2024-07-03T01:48:58.917000
CVE-2024-25519,0,0,1e9856bf69a42caa8c87d9efc940250a43a6d8133746dd534ead5365966d2794,2024-07-03T01:48:59.717000
CVE-2024-2552,1,1,8db340bdef42e1446619888f064f8ea116f96e25972de2c22775973aeb619fc3,2024-11-14T10:15:04.957000
CVE-2024-25520,0,0,ef18d590b5f58eb9bb7ec3b39fa017b59c50accc89216dbff8503dbc68a15ded,2024-07-03T01:49:00.550000
CVE-2024-25521,0,0,92b6345ac0bc5186de3acc2eb108650c8fdf5ebf11f9b3b43771a2e77e69def2,2024-07-03T01:49:01.367000
CVE-2024-25522,0,0,20bcbb11d104068e82316fe242ad3d32a079fcd34efa7624e69f8b13b3bb1c9c,2024-07-03T01:49:02.173000
@ -257735,6 +257738,7 @@ CVE-2024-38474,0,0,4f088cfc0bc3e33027842b99d0e9469f8c62a5c78773b6fa11ed87f203504
CVE-2024-38475,0,0,4434bbc9e26235e103b2ea8722d70e74e682dd306d9d4b03d295c12ec512ff31,2024-07-12T14:15:15.277000
CVE-2024-38476,0,0,4dc405e6abe8ebf298b73a343c8daaff34dea74ec39521b4e5e4a255a423f89d,2024-10-29T17:35:06.547000
CVE-2024-38477,0,0,f870fe888c8d23cfdfdc0433edf103c8cad01a9d525dd04e1a70d1ea4bc3e13e,2024-08-21T15:11:30.857000
CVE-2024-38479,1,1,ae8d4fe4cee56e3fa0df61bc7ba838dbd35927401f04ef96a32b3fc49065681c,2024-11-14T10:15:05.347000
CVE-2024-3848,0,0,3a1e7dbb50cc54ecdbcc89881c429869965f00f9d2e1eb9f088acc297fe8920f,2024-05-16T13:03:05.353000
CVE-2024-38480,0,0,6eb9cee6c02610ad5600c451b6902c31f702ef5c26caea9038a07913b62ebd8a,2024-11-12T18:35:13.150000
CVE-2024-38481,0,0,a84ef873be05988cbfb5d94abd02b4ab54b65ea0e48ede31f1ebc6095538ede7,2024-08-02T13:54:44.360000
@ -262247,6 +262251,8 @@ CVE-2024-4525,0,0,dfe2a87106534aea559d2a64c000518f6d0b8952ad5d7b752f8fc10ec2414d
CVE-2024-45250,0,0,e9b56e111bbc8f345e771d0d97f6c666ffbfb94747161b5a547dc2214faeb00b,2024-10-07T17:47:48.410000
CVE-2024-45251,0,0,4723402deaff257a03485bee19d0c63cf2e4218538079529007db41f2e86ba8e,2024-10-07T17:47:48.410000
CVE-2024-45252,0,0,d5507db1b0bfef3e2d4dc8033cbb1d8a5c92c659f9cc4356d3a7d9eed6325773,2024-10-07T17:47:48.410000
CVE-2024-45253,1,1,9c844f8b6482daf2c9e9c619f77138672c77c72437fed22b52ea10fbc4c2f52c,2024-11-14T10:15:05.633000
CVE-2024-45254,1,1,d077d3a82c20cb66140b9ebe698ba5da6c884bf474a50526bde47dfe1280eaff,2024-11-14T10:15:06.207000
CVE-2024-45256,0,0,1ad6eb17928348883dd9cb354722f92894049d9e7bbed38aa0c5260ca73ab2c4,2024-08-26T13:35:02.937000
CVE-2024-45258,0,0,20ee97d2eb3a83f8d2a7be46b53936d32dfd424c455ff5dc5358a331a56dedc1,2024-08-26T14:35:08.627000
CVE-2024-45259,0,0,5969bc7c5f33ec37926b142b968946029edbf5a989ec1eaf52aded1cc1f71bb1,2024-10-28T20:35:13.597000
@ -263879,6 +263885,9 @@ CVE-2024-47910,0,0,da0097185007355b026dacc76d86a72088b7bf1d898f5a147fff92f16ae10
CVE-2024-47911,0,0,1780d2f9891b374cce407dc3e6f68171fc1b0dbbc46286fbacc7f087c63dae2c,2024-10-07T19:37:44.613000
CVE-2024-47912,0,0,f418c53b744005b67d73cb39395cb1c2d3d904d67f2798e6e9fa7f31b38510fd,2024-10-23T15:12:34.673000
CVE-2024-47913,0,0,7cee4e2f0a703b60f4905ba90942e3ad4333a4649dfd698a2259843e49767bfc,2024-10-07T17:48:28.117000
CVE-2024-47914,1,1,5c1a1c65fd01e6bd94989accfa4c1506f1cf9f8b5a1a5bd5806c7686a7627eb7,2024-11-14T10:15:06.677000
CVE-2024-47915,1,1,60eddd3046b360d3289fe3509ac1bfe6bb4b437174540ba79ec51a82b1079af5,2024-11-14T10:15:07.067000
CVE-2024-47916,1,1,2b9b1008ac9b5bf6818ff9dfb5cda417cc71c0062d59e5e2b8d800f5df2ee80b,2024-11-14T10:15:07.540000
CVE-2024-4792,0,0,d367db616eff60413675ec0cb96dcf5072899c5126e3ab7b85dd0b323d2aa0a3,2024-06-12T20:15:13.643000
CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb3253726675a,2024-06-04T19:20:49.390000
CVE-2024-47939,0,0,fb0122088811efc1ccf3ce2b970c428eb00ae94db66e7aa25ff544122afe9a3d,2024-11-01T12:57:03.417000
@ -265156,6 +265165,8 @@ CVE-2024-50261,0,0,b4e106f44d4a2eb815d0dd8f540fce25308f032b907e878b88914bfdb4dcb
CVE-2024-50262,0,0,491da488ea3f6be70bbe09eed55bf84625143c296910fe98f090fd0f0e85c13c,2024-11-13T21:10:44.267000
CVE-2024-50263,0,0,2e071cb68f4a0777e46edaa767663e26ff7c76ecb6dc8a74b30d3bdec9f4ef8b,2024-11-12T13:55:21.227000
CVE-2024-5028,0,0,6e4747168a055d3478d0389157f1378a0e5efd7245fc9814fa65e0cf7f805db7,2024-08-01T13:59:38.360000
CVE-2024-50305,1,1,32cba8395bb8f36501f7e711a4f56600fb80cd2e3ef145d3ce8fad1597b52437,2024-11-14T10:15:08.013000
CVE-2024-50306,1,1,727b7f8b36ac152cbb0b1c517b3517041fae26c484de46eade41a6fc95da4194,2024-11-14T10:15:08.230000
CVE-2024-50307,0,0,6d2dcfccb50c0c30fd7d9bda3b36490982da8110db31d087befc4509a1d360cd,2024-10-28T13:58:09.230000
CVE-2024-5031,0,0,5b0fce1eabb88a37a871d927606cb4ca5166c3808ddca60f777848c692bab12e,2024-05-22T12:46:53.887000
CVE-2024-50310,0,0,cdbb51e1b47d1a9497998e60f58fb5fe87ced29e9d042b4c42b3a1b3ac7563d2,2024-11-13T23:15:38.657000
@ -266567,6 +266578,10 @@ CVE-2024-5913,0,0,307a9260d70a9d37ef03fc90a18fce4dac6ad981979537b72159d2890aa10b
CVE-2024-5914,0,0,5ab56ff6e03c38766463339097d3da51e1161518db555649197f85ab7972331e,2024-08-20T16:22:06.357000
CVE-2024-5915,0,0,02c85b3460ff280d15df03319450806b3e5d30c71b9189b0ecc887e95a66b96e,2024-08-20T16:23:10.493000
CVE-2024-5916,0,0,5c958efb87a06f0a35735b489fd355d0842ab659e7fda78c1c111ac292a5fa45,2024-08-20T19:30:11.980000
CVE-2024-5917,1,1,8312a0373c8ae07af5f5ff1c9de2dc34bf27ce28cb7dc87b5ceb7bc0541ae223,2024-11-14T10:15:08.607000
CVE-2024-5918,1,1,601111e345cc602a705aa6e6333f879bc4848188533dab44825b2b0c4edbdab0,2024-11-14T10:15:08.813000
CVE-2024-5919,1,1,ef37f8c39509464f0f0ee3958c2bb090e15db003bf1922feacaacba6b6b1823e,2024-11-14T10:15:09.027000
CVE-2024-5920,1,1,d8577d51641e20a781d4d81162248086899f1355b1a3025dae0803d61f107939,2024-11-14T10:15:09.223000
CVE-2024-5922,0,0,50960a94a5a484ee279a2b7dcacb2f2a0eb6eb2607889fe30657dd07f5206782,2024-06-28T10:27:00.920000
CVE-2024-5924,0,0,4b7e4b611121f550bcb0fd877a4f853b37b9df78f8237b70038811b9cca802bd,2024-06-17T12:43:31.090000
CVE-2024-5925,0,0,e946172587053e70c75c453600b6000de540319095aebb04cea6cd10cd2597bf,2024-06-28T10:27:00.920000
@ -268132,6 +268147,7 @@ CVE-2024-7783,0,0,39c8808c8c931a81ab6f36457422df672bce6f594a7e28cbb717d3fa5f5b7d
CVE-2024-7784,0,0,7e942e70a98522ec84a0bbfc9f820ed1b39966f32999b97410584854b83e96dc,2024-11-08T09:15:08.083000
CVE-2024-7785,0,0,a72f8e02860a571fa21aeee74639693caaa851e87622e48dd31b51d79a961437,2024-09-20T12:30:17.483000
CVE-2024-7786,0,0,fc116ee7a384561ad006648b89134c44e9184040e8b317407aecf4e96010cf80,2024-10-07T17:46:08.943000
CVE-2024-7787,1,1,79ae0a178ab0d95375d06015f2f8124773b17fc844e5199caeeee900f5e4fd10,2024-11-14T09:15:28.200000
CVE-2024-7788,0,0,70ac00bf2f1b71d3cd198f79846cc3aedcbc03d7b166d0d3297938d6d80c8e0c,2024-09-25T19:56:45.847000
CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000
CVE-2024-7791,0,0,7416656b44e86a668ddf90bfa89c01f36bde25a07c507963ab58656b2d115a3d,2024-08-27T13:01:37.913000
@ -269337,6 +269353,7 @@ CVE-2024-9468,0,0,f7accbeda6900e100e8aad354b4e5585f782571ee82a35557f7f3b3ab3e924
CVE-2024-9469,0,0,bfacd6ae0e951d4d0f806b219fe22ea394e7dcfb5460f334dffa6ddb0a7e18c6,2024-10-15T18:38:25.647000
CVE-2024-9470,0,0,13c3a583553fbf2e90723a5a0ed6f2354808c5a1753993b658aba04d0ed9b282,2024-10-10T12:51:56.987000
CVE-2024-9471,0,0,2517c360d1e41d9c7ea79e15df7f34465e8f98b985f9011876ffa34a1656df21,2024-10-15T16:55:45.090000
CVE-2024-9472,1,1,5a5c8ff54e790973f95e3d96fd46657726d5bdf29433beef2a8f42fc4d72a67e,2024-11-14T10:15:09.423000
CVE-2024-9473,0,0,2610a860a1ec132e11b499793a273ee08374ba46887944874ff47b7b5fdd4588,2024-10-17T06:15:04.983000
CVE-2024-9475,0,0,273622ecfea8dd0cb8d3a034084a5946e50b2bee83443e844bae24857067e968,2024-10-28T13:58:09.230000
CVE-2024-9476,0,0,c74fb00e254178958964ec01cef72d6ba991350b2ce7f9bcc28af446dec9cb13,2024-11-13T17:15:12.747000

Can't render this file because it is too large.