diff --git a/CVE-2020/CVE-2020-368xx/CVE-2020-36829.json b/CVE-2020/CVE-2020-368xx/CVE-2020-36829.json new file mode 100644 index 00000000000..32480e91fd5 --- /dev/null +++ b/CVE-2020/CVE-2020-368xx/CVE-2020-36829.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2020-36829", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T00:15:07.840", + "lastModified": "2024-04-08T00:15:07.840", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Mojolicious module before 8.65 for Perl is vulnerable to secure_compare timing attacks that allow an attacker to guess the length of a secret string. Only versions after 1.74 are affected." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/mojolicious/mojo/issues/1599", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/mojolicious/mojo/pull/1601", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-472xx/CVE-2021-47208.json b/CVE-2021/CVE-2021-472xx/CVE-2021-47208.json new file mode 100644 index 00000000000..8eca77411ee --- /dev/null +++ b/CVE-2021/CVE-2021-472xx/CVE-2021-47208.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2021-47208", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T00:15:07.920", + "lastModified": "2024-04-08T00:15:07.920", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Mojolicious module before 9.11 for Perl has a bug in format detection that can potentially be exploited for denial of service." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/mojolicious/mojo/commit/a0c4576ffb11c235088550de9ba7ac4196e1953c", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/mojolicious/mojo/issues/1736", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28744.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28744.json new file mode 100644 index 00000000000..f403c5334bc --- /dev/null +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28744.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-28744", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-08T01:15:56.660", + "lastModified": "2024-04-08T01:15:56.660", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The password is empty in the initial configuration of ACERA 9010-08 firmware v02.04 and earlier, and ACERA 9010-24 firmware v02.04 and earlier. An unauthenticated attacker may log in to the product with no password, and obtain and/or alter information such as network configuration and user information. The products are affected only when running in non MS mode with the initial configuration." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/vu/JVNVU99285099/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.furunosystems.co.jp/news/info/vulner20240401.html", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31498.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31498.json index 6da5a0ccb15..22f45b8f0a5 100644 --- a/CVE-2024/CVE-2024-314xx/CVE-2024-31498.json +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31498.json @@ -2,12 +2,12 @@ "id": "CVE-2024-31498", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-04T23:15:16.743", - "lastModified": "2024-04-05T12:40:52.763", + "lastModified": "2024-04-08T00:15:08.000", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "ykman-gui (aka YubiKey Manager GUI) before 1.2.6 on Windows, when Edge is not used, allows privilege escalation because browser windows can open as Administrator." + "value": "Yubico ykman-gui (aka YubiKey Manager GUI) before 1.2.6 on Windows, when Edge is not used, allows privilege escalation because browser windows can open as Administrator." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json new file mode 100644 index 00000000000..99ecbb1f2b5 --- /dev/null +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3434", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T00:15:08.060", + "lastModified": "2024-04-08T00:15:08.060", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in CP Plus Wi-Fi Camera up to 20240401. Affected by this vulnerability is an unknown functionality of the component User Management. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259615. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 5.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 4.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] + } + ], + "references": [ + { + "url": "https://drive.google.com/file/d/1-Fz3G5HQZxBNgeXjPfIR1bEeC_qAegWD/view?usp=sharing", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259615", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259615", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.308217", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json new file mode 100644 index 00000000000..e6f35d01957 --- /dev/null +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3436", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T00:15:08.300", + "lastModified": "2024-04-08T00:15:08.300", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Admin/edit-photo.php of the component Avatar Handler. The manipulation of the argument avatar leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-259630 is the identifier assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemRCE.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259630", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259630", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.311919", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json new file mode 100644 index 00000000000..71de83234ed --- /dev/null +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3437", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T00:15:08.537", + "lastModified": "2024-04-08T00:15:08.537", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /Admin/add-admin.php of the component Avatar Handler. The manipulation of the argument avatar leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259631." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 5.8 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 6.4, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemRCE2.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259631", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259631", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.311920", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index adc10cdf987..319e3ccfc04 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-04-07T23:55:29.725076+00:00 +2024-04-08T02:00:30.255627+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-04-07T23:15:08.743000+00:00 +2024-04-08T01:15:56.660000+00:00 ``` ### Last Data Feed Release @@ -27,29 +27,32 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-04-07T00:00:20.257543+00:00 +2024-04-08T00:00:20.246444+00:00 ``` ### Total Number of included CVEs ```plain -244357 +244363 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `6` -- [CVE-2024-3430](CVE-2024/CVE-2024-34xx/CVE-2024-3430.json) (`2024-04-07T22:15:09.577`) -- [CVE-2024-3431](CVE-2024/CVE-2024-34xx/CVE-2024-3431.json) (`2024-04-07T22:15:09.853`) -- [CVE-2024-3432](CVE-2024/CVE-2024-34xx/CVE-2024-3432.json) (`2024-04-07T23:15:08.480`) -- [CVE-2024-3433](CVE-2024/CVE-2024-34xx/CVE-2024-3433.json) (`2024-04-07T23:15:08.743`) +- [CVE-2020-36829](CVE-2020/CVE-2020-368xx/CVE-2020-36829.json) (`2024-04-08T00:15:07.840`) +- [CVE-2021-47208](CVE-2021/CVE-2021-472xx/CVE-2021-47208.json) (`2024-04-08T00:15:07.920`) +- [CVE-2024-28744](CVE-2024/CVE-2024-287xx/CVE-2024-28744.json) (`2024-04-08T01:15:56.660`) +- [CVE-2024-3434](CVE-2024/CVE-2024-34xx/CVE-2024-3434.json) (`2024-04-08T00:15:08.060`) +- [CVE-2024-3436](CVE-2024/CVE-2024-34xx/CVE-2024-3436.json) (`2024-04-08T00:15:08.300`) +- [CVE-2024-3437](CVE-2024/CVE-2024-34xx/CVE-2024-3437.json) (`2024-04-08T00:15:08.537`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `1` +- [CVE-2024-31498](CVE-2024/CVE-2024-314xx/CVE-2024-31498.json) (`2024-04-08T00:15:08.000`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 43fcbe15083..2d94001e6cc 100644 --- a/_state.csv +++ b/_state.csv @@ -159247,6 +159247,7 @@ CVE-2020-36825,0,0,298cba55fd874a6b4f24b2a0e9c266755f893bbc6c0d90d5105ca1ccd6097 CVE-2020-36826,0,0,ef70df6b5da2390ae0accb834fbfb35959fe5003ceb1c6011a48c2abad7d583d,2024-03-25T13:47:14.087000 CVE-2020-36827,0,0,85af821d9eb495826ed1ba9a91785e23077914210ba31b106d9f6119fa8ab1a2,2024-03-25T01:51:01.223000 CVE-2020-36828,0,0,3df621cf99b3d89843a18b4e01ebf0d2c08b93b7dbe8aef9e87438c5da4d6c89,2024-04-01T01:12:59.077000 +CVE-2020-36829,1,1,d4524ca9289548dbaaed0aa4e16a854150c089a96e5028b91b8b14e6ed441ea0,2024-04-08T00:15:07.840000 CVE-2020-3684,0,0,931f112566786124f7d6fcb2bd46c9dcab315dc8e46c2a552446825ac25c83c4,2020-11-06T16:29:14.480000 CVE-2020-3685,0,0,d53e7f1d143037625a0e7accdd772a2ca67acd945a19ee6a44795cb898b977ad,2021-01-29T23:46:03.037000 CVE-2020-3686,0,0,2751b7fc7694785f090b1a831e3239e3ac41b203ebf4010fe60035bec637d53b,2021-01-30T00:10:19.887000 @@ -186903,6 +186904,7 @@ CVE-2021-47177,0,0,17b9c85fef923a6278fd6497872c22e2b4ea493f8584902c2660ab96e3601 CVE-2021-47178,0,0,d62a0b0430d909fcce88ca031870efdb985e58c953eb3149d1b68d4f1ab3f7b7,2024-04-04T14:15:08.850000 CVE-2021-47179,0,0,b000bf7d856337be976af2349b8f73420ab8bf8fd491053a6643b7a7d226e562,2024-04-04T14:15:08.920000 CVE-2021-47180,0,0,afc9fd20c69c989d18f2e23ff0432fb8cf966ef1d2dccd25cb3768f2bf56673b,2024-03-25T13:47:14.087000 +CVE-2021-47208,1,1,d8a8b44c25bc410780cf554eb3f29d6c31970978e35e734ec30c4e61d296eb93,2024-04-08T00:15:07.920000 CVE-2022-0001,0,0,eef83f8ee034200b042b5eda26b679b982266672cf1407daf8d9fbe1ba7937b5,2022-08-19T12:28:32.903000 CVE-2022-0002,0,0,4ba989879ca817729e7cddc36d35dc20834fb13fd71d0cce189890fe2defbd53,2022-08-19T12:28:50.667000 CVE-2022-0004,0,0,4891f62a2edc2f307dec62ec3f2089232f3fddba4652b7ef635786ed0f8a2286,2022-06-10T20:52:37.810000 @@ -243334,6 +243336,7 @@ CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f6 CVE-2024-28734,0,0,f4687488b267ac163f3e0d4b9d3eb38f6f5a041c19b985a560624c627a7f4e16,2024-04-01T21:15:33.200000 CVE-2024-28735,0,0,27a3fb731c930af76bd97477e46fd57873e1d90373135fa3e190a08c95c9db47,2024-04-01T21:15:37.360000 CVE-2024-28741,0,0,1678ed4de6f62b62747c7cf1ef99a3f3ff7e7dec4db75414c76ffae859a52b6b,2024-04-06T19:15:07.247000 +CVE-2024-28744,1,1,97e0ec163255b587105a3485f2ad2abc08cbc0da52fd9defa69131f50f42e5e4,2024-04-08T01:15:56.660000 CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000 CVE-2024-28746,0,0,fb320a7d6e12ec8f68beabcf59bf59d1aef1d7213d73fb79561b698cb3fb6967,2024-03-14T12:52:09.877000 CVE-2024-28752,0,0,495f9c5e12c0e13f37b84e847c6c74c560494d5ce882050026116e368be1891f,2024-03-15T12:53:06.423000 @@ -244246,7 +244249,7 @@ CVE-2024-3145,0,0,910eeb7fc8d864d7945418c0e4535b894388c19da07aa9b0f359cad540d768 CVE-2024-3146,0,0,c53d63ca526f35fd2250cfdb239f061e8b52186457f5fd4f6bc18a291d69a364,2024-04-02T12:50:42.233000 CVE-2024-3147,0,0,02625b405a9656dc1928c253c58a24946e5b9cb50ef47acb30b3a3a470e8efd5,2024-04-02T12:50:42.233000 CVE-2024-3148,0,0,da83dea91bd5fed523ca15df13db4100d62650319dcc492fed6d52171a819a8a,2024-04-02T12:50:42.233000 -CVE-2024-31498,0,0,dbdfff68d351d6d87cb24a5ceff71e8a2890b85f17286eb00296e97541f537ef,2024-04-05T12:40:52.763000 +CVE-2024-31498,0,1,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08 CVE-2024-3151,0,0,dbc1fd34b22356e776c12a200bc45c40de5eea60ac1974d151d7c1d279b32bb4,2024-04-02T18:12:16.283000 CVE-2024-3156,0,0,9f9c048e423657d4c6cfeb6ec1587c184e07eae34e37ae9d2654478d26f6d515,2024-04-06T15:15:26.887000 CVE-2024-3158,0,0,f21141846c511bc19673d465070eba399dea5854b2f58b8afa25edeec16e16bc,2024-04-06T15:15:26.940000 @@ -244352,7 +244355,10 @@ CVE-2024-3425,0,0,fbd896882eb884331615ff7d4830f5df99e03c1ebca7ef125a9cf745a3b27f CVE-2024-3426,0,0,815bcce939c5095048cd01f520734251cb30b1f9553afe5bcb883fdb66853062,2024-04-07T17:15:09.393000 CVE-2024-3427,0,0,0fb37a1d882e36307a5014bd125121dde7186a40ad001542f5d84e1d4b2d82dd,2024-04-07T17:15:09.630000 CVE-2024-3428,0,0,962773b87769090a144966347576470873b363adcd81e79e8c506879e17336ac,2024-04-07T18:15:13.433000 -CVE-2024-3430,1,1,1c8553226090958b646f12ba9f6c11485e40892c79bb5857138cb0cf1e1c8404,2024-04-07T22:15:09.577000 -CVE-2024-3431,1,1,443e021899fd3cbf107ba8d878533c8db4c98e09712b8cd2db9ac04ba277c36c,2024-04-07T22:15:09.853000 -CVE-2024-3432,1,1,8ca3c91084a37edfad14967951c3b981b4ddf4899cc4be902edc365fb2caa7f7,2024-04-07T23:15:08.480000 -CVE-2024-3433,1,1,e6c96594247e80e8be1694812c6fba75951b2792d106a43b6f2003a446a0dc64,2024-04-07T23:15:08.743000 +CVE-2024-3430,0,0,1c8553226090958b646f12ba9f6c11485e40892c79bb5857138cb0cf1e1c8404,2024-04-07T22:15:09.577000 +CVE-2024-3431,0,0,443e021899fd3cbf107ba8d878533c8db4c98e09712b8cd2db9ac04ba277c36c,2024-04-07T22:15:09.853000 +CVE-2024-3432,0,0,8ca3c91084a37edfad14967951c3b981b4ddf4899cc4be902edc365fb2caa7f7,2024-04-07T23:15:08.480000 +CVE-2024-3433,0,0,e6c96594247e80e8be1694812c6fba75951b2792d106a43b6f2003a446a0dc64,2024-04-07T23:15:08.743000 +CVE-2024-3434,1,1,ca234f20211bb517f953b7f67ae3f10ab7d87d9990b0f4b049d3a839cf31dc12,2024-04-08T00:15:08.060000 +CVE-2024-3436,1,1,e0e5ca3dd8c714d9a5e39a78035c324e727b4b3c8f911bb9e4a1189c878cbe35,2024-04-08T00:15:08.300000 +CVE-2024-3437,1,1,123eb2c99d4357ae11fb4721846c8d14f1c5c5df0aa6b588d74123cc924c8ceb,2024-04-08T00:15:08.537000