From ccebdcdccc10418c58b65d62db14f1664f6500b9 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 31 May 2024 16:03:29 +0000 Subject: [PATCH] Auto-Update: 2024-05-31T16:00:37.791985+00:00 --- CVE-2023/CVE-2023-70xx/CVE-2023-7073.json | 47 +++++++++ CVE-2024/CVE-2024-19xx/CVE-2024-1980.json | 15 +++ CVE-2024/CVE-2024-361xx/CVE-2024-36108.json | 59 +++++++++++ CVE-2024/CVE-2024-363xx/CVE-2024-36362.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36363.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36364.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36365.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36366.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36367.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36368.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36369.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36370.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36371.json | 8 +- CVE-2024/CVE-2024-363xx/CVE-2024-36372.json | 8 +- CVE-2024/CVE-2024-364xx/CVE-2024-36470.json | 8 +- CVE-2024/CVE-2024-55xx/CVE-2024-5565.json | 43 ++++++++ README.md | 54 ++++------ _state.csv | 110 ++++++++++---------- 18 files changed, 314 insertions(+), 110 deletions(-) create mode 100644 CVE-2023/CVE-2023-70xx/CVE-2023-7073.json create mode 100644 CVE-2024/CVE-2024-19xx/CVE-2024-1980.json create mode 100644 CVE-2024/CVE-2024-361xx/CVE-2024-36108.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5565.json diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7073.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7073.json new file mode 100644 index 00000000000..90ca2b5b074 --- /dev/null +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7073.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2023-7073", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-05-31T15:15:09.190", + "lastModified": "2024-05-31T15:15:09.190", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Auto Featured Image (Auto Post Thumbnail) plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.0 via the upload_to_library AJAX action. This makes it possible for authenticated attackers, with author-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/auto-post-thumbnail/tags/3.9.18/includes/class-apt.php#L947", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dc024183-0244-4ef9-9171-057ecd1c3e1d?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1980.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1980.json new file mode 100644 index 00000000000..8dcb019a5ee --- /dev/null +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1980.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-1980", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-05-31T15:15:09.393", + "lastModified": "2024-05-31T15:15:09.393", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-6876. Reason: This candidate is a reservation duplicate of CVE-2023-6876. Notes: All CVE users should reference CVE-2023-6876 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36108.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36108.json new file mode 100644 index 00000000000..8bad3f02128 --- /dev/null +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36108.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-36108", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-05-31T15:15:09.457", + "lastModified": "2024-05-31T15:15:09.457", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "casgate is an Open Source Identity and Access Management system. In affected versions `casgate` allows remote unauthenticated attacker to obtain sensitive information via GET request to an API endpoint. This issue has been addressed in PR #201 which is pending merge. An attacker could use `id` parameter of GET requests with value `anonymous/ anonymous` to bypass authorization on certain API endpoints. Successful exploitation of the vulnerability could lead to account takeover, privilege escalation or provide attacker with credential to other services. Users are advised to upgrade. There are no known workarounds for this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/casgate/casgate/pull/201", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/casgate/casgate/security/advisories/GHSA-mj5q-rc67-h56c", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36362.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36362.json index 2ff4afc3d1e..60f2cd11216 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36362.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36362.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36362", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:22.033", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:09.370", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2 path traversal allowing to read files from server was possible" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5, 2024.03.2 path traversal allowing to read files from server was possible" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2 era posible path traversal permitiendo leer archivos del servidor" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36363.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36363.json index efa64251884..1aba7694e3c 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36363.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36363.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36363", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:22.360", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:09.563", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 several Stored XSS in code inspection reports were possible" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 several Stored XSS in code inspection reports were possible" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 eran posibles varios XSS almacenados en informes de inspecci\u00f3n de c\u00f3digo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36364.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36364.json index 1db821acb06..1c2ef16c0e6 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36364.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36364.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36364", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:22.637", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:09.660", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 improper access control in Pull Requests and Commit status publisher build features was possible" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 improper access control in Pull Requests and Commit status publisher build features was possible" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 era posible un control de acceso inadecuado en las funciones de compilaci\u00f3n del editor de estado de confirmaci\u00f3n y solicitudes de extracci\u00f3n" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36365.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36365.json index d8879006071..b408da19154 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36365.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36365.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36365", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:22.907", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:09.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2 a third-party agent could impersonate a cloud agent" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5, 2024.03.2 a third-party agent could impersonate a cloud agent" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2, un agente externo podr\u00eda hacerse pasar por un agente en la nube." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36366.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36366.json index ddf4e4a0e38..7c95df32372 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36366.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36366.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36366", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:23.123", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:09.853", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 an XSS could be executed via certain report grouping and filtering operations" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 an XSS could be executed via certain report grouping and filtering operations" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 se pod\u00eda ejecutar un XSS a trav\u00e9s de ciertas operaciones de filtrado y agrupaci\u00f3n de informes." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36367.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36367.json index b91d8549208..02d88db0a40 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36367.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36367.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36367", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:23.343", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:09.953", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 stored XSS via third-party reports was possible" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 stored XSS via third-party reports was possible" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 era posible XSS almacenado a trav\u00e9s de informes de terceros." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36368.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36368.json index e04a4b03765..bed377882f7 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36368.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36368.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36368", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:23.563", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:10.053", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 reflected XSS via OAuth provider configuration was possible" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 reflected XSS via OAuth provider configuration was possible" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 XSS reflejado a trav\u00e9s de la configuraci\u00f3n del proveedor OAuth era posible" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36369.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36369.json index dc6bbeeb77d..7709cc686a6 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36369.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36369.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36369", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:23.790", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:10.150", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 stored XSS via issue tracker integration was possible" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 stored XSS via issue tracker integration was possible" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 era posible XSS almacenado mediante la integraci\u00f3n del rastreador de problemas" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36370.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36370.json index 5a11b0a0091..7b308b601ab 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36370.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36370.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36370", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:24.010", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:10.310", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 stored XSS via OAuth connection settings was possible" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 stored XSS via OAuth connection settings was possible" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 era posible XSS almacenado a trav\u00e9s de la configuraci\u00f3n de conexi\u00f3n OAuth" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36371.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36371.json index 797010a430e..1450bfc5d42 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36371.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36371.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36371", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:24.223", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:10.407", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2023.05.5, 2023.11.5 stored XSS in Commit status publisher was possible" + "value": "In JetBrains TeamCity before 2023.05.6, 2023.11.5 stored XSS in Commit status publisher was possible" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2023.05.5, era posible XSS almacenado en 2023.11.5 en el estado de confirmaci\u00f3n del editor" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36372.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36372.json index 3c0548c392a..066af00efd9 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36372.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36372.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36372", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:24.450", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:10.507", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2023.05.5 reflected XSS on the subscriptions page was possible" + "value": "In JetBrains TeamCity before 2023.05.6 reflected XSS on the subscriptions page was possible" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes del 2023.05.5 era posible XSS reflejado en la p\u00e1gina de suscripciones" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36470.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36470.json index 510810b51bb..6eab76f0b4b 100644 --- a/CVE-2024/CVE-2024-364xx/CVE-2024-36470.json +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36470.json @@ -2,12 +2,16 @@ "id": "CVE-2024-36470", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-05-29T14:15:25.993", - "lastModified": "2024-05-29T15:18:26.427", + "lastModified": "2024-05-31T14:15:10.607", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 authentication bypass was possible in specific edge cases" + "value": "In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 authentication bypass was possible in specific edge cases" + }, + { + "lang": "es", + "value": "En JetBrains TeamCity antes de 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 la omisi\u00f3n de autenticaci\u00f3n era posible en casos extremos espec\u00edficos" } ], "metrics": { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5565.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5565.json new file mode 100644 index 00000000000..c57afba479c --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5565.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-5565", + "sourceIdentifier": "reefs@jfrog.com", + "published": "2024-05-31T15:15:09.673", + "lastModified": "2024-05-31T15:15:09.673", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Vanna library uses a prompt function to present the user with visualized results, it is possible to alter the prompt using prompt injection and run arbitrary Python code instead of the intended visualization code. Specifically - allowing external input to the library\u2019s \u201cask\u201d method with \"visualize\" set to True (default behavior) leads to remote code execution." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "reefs@jfrog.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://research.jfrog.com/vulnerabilities/vanna-prompt-injection-rce-jfsa-2024-001034449/", + "source": "reefs@jfrog.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index de729c839e0..c1865a52802 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-05-31T14:00:39.213236+00:00 +2024-05-31T16:00:37.791985+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-05-31T13:15:09.853000+00:00 +2024-05-31T15:15:09.673000+00:00 ``` ### Last Data Feed Release @@ -33,47 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -252291 +252295 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `4` -- [CVE-2024-31889](CVE-2024/CVE-2024-318xx/CVE-2024-31889.json) (`2024-05-31T13:15:09.407`) -- [CVE-2024-31907](CVE-2024/CVE-2024-319xx/CVE-2024-31907.json) (`2024-05-31T13:15:09.637`) -- [CVE-2024-31908](CVE-2024/CVE-2024-319xx/CVE-2024-31908.json) (`2024-05-31T13:15:09.853`) +- [CVE-2023-7073](CVE-2023/CVE-2023-70xx/CVE-2023-7073.json) (`2024-05-31T15:15:09.190`) +- [CVE-2024-1980](CVE-2024/CVE-2024-19xx/CVE-2024-1980.json) (`2024-05-31T15:15:09.393`) +- [CVE-2024-36108](CVE-2024/CVE-2024-361xx/CVE-2024-36108.json) (`2024-05-31T15:15:09.457`) +- [CVE-2024-5565](CVE-2024/CVE-2024-55xx/CVE-2024-5565.json) (`2024-05-31T15:15:09.673`) ### CVEs modified in the last Commit -Recently modified CVEs: `38` +Recently modified CVEs: `12` -- [CVE-2024-37017](CVE-2024/CVE-2024-370xx/CVE-2024-37017.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-37018](CVE-2024/CVE-2024-370xx/CVE-2024-37018.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-37032](CVE-2024/CVE-2024-370xx/CVE-2024-37032.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-4160](CVE-2024/CVE-2024-41xx/CVE-2024-4160.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-4205](CVE-2024/CVE-2024-42xx/CVE-2024-4205.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-4376](CVE-2024/CVE-2024-43xx/CVE-2024-4376.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-4379](CVE-2024/CVE-2024-43xx/CVE-2024-4379.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-4469](CVE-2024/CVE-2024-44xx/CVE-2024-4469.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5041](CVE-2024/CVE-2024-50xx/CVE-2024-5041.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5271](CVE-2024/CVE-2024-52xx/CVE-2024-5271.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5345](CVE-2024/CVE-2024-53xx/CVE-2024-5345.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5347](CVE-2024/CVE-2024-53xx/CVE-2024-5347.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5418](CVE-2024/CVE-2024-54xx/CVE-2024-5418.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5427](CVE-2024/CVE-2024-54xx/CVE-2024-5427.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5436](CVE-2024/CVE-2024-54xx/CVE-2024-5436.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5493](CVE-2024/CVE-2024-54xx/CVE-2024-5493.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5494](CVE-2024/CVE-2024-54xx/CVE-2024-5494.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5495](CVE-2024/CVE-2024-54xx/CVE-2024-5495.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5496](CVE-2024/CVE-2024-54xx/CVE-2024-5496.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5497](CVE-2024/CVE-2024-54xx/CVE-2024-5497.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5498](CVE-2024/CVE-2024-54xx/CVE-2024-5498.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5499](CVE-2024/CVE-2024-54xx/CVE-2024-5499.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5523](CVE-2024/CVE-2024-55xx/CVE-2024-5523.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5524](CVE-2024/CVE-2024-55xx/CVE-2024-5524.json) (`2024-05-31T13:01:46.727`) -- [CVE-2024-5525](CVE-2024/CVE-2024-55xx/CVE-2024-5525.json) (`2024-05-31T13:01:46.727`) +- [CVE-2024-36362](CVE-2024/CVE-2024-363xx/CVE-2024-36362.json) (`2024-05-31T14:15:09.370`) +- [CVE-2024-36363](CVE-2024/CVE-2024-363xx/CVE-2024-36363.json) (`2024-05-31T14:15:09.563`) +- [CVE-2024-36364](CVE-2024/CVE-2024-363xx/CVE-2024-36364.json) (`2024-05-31T14:15:09.660`) +- [CVE-2024-36365](CVE-2024/CVE-2024-363xx/CVE-2024-36365.json) (`2024-05-31T14:15:09.753`) +- [CVE-2024-36366](CVE-2024/CVE-2024-363xx/CVE-2024-36366.json) (`2024-05-31T14:15:09.853`) +- [CVE-2024-36367](CVE-2024/CVE-2024-363xx/CVE-2024-36367.json) (`2024-05-31T14:15:09.953`) +- [CVE-2024-36368](CVE-2024/CVE-2024-363xx/CVE-2024-36368.json) (`2024-05-31T14:15:10.053`) +- [CVE-2024-36369](CVE-2024/CVE-2024-363xx/CVE-2024-36369.json) (`2024-05-31T14:15:10.150`) +- [CVE-2024-36370](CVE-2024/CVE-2024-363xx/CVE-2024-36370.json) (`2024-05-31T14:15:10.310`) +- [CVE-2024-36371](CVE-2024/CVE-2024-363xx/CVE-2024-36371.json) (`2024-05-31T14:15:10.407`) +- [CVE-2024-36372](CVE-2024/CVE-2024-363xx/CVE-2024-36372.json) (`2024-05-31T14:15:10.507`) +- [CVE-2024-36470](CVE-2024/CVE-2024-364xx/CVE-2024-36470.json) (`2024-05-31T14:15:10.607`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 750d6398e02..60d5a3d2e88 100644 --- a/_state.csv +++ b/_state.csv @@ -240011,6 +240011,7 @@ CVE-2023-7069,0,0,76accaf19ff7061689b623859471b6167bfd5be5c4040f161f8f881f1093dc CVE-2023-7070,0,0,6c8bd2c09a87f95a15301a389b593ff945e70de707293c37e60be3f2a98abc3d,2024-01-17T22:40:43.227000 CVE-2023-7071,0,0,78f74dc912537e618118419b14904618dddacf09709f10c13e8f266737a05610,2024-01-18T17:36:11.930000 CVE-2023-7072,0,0,b3f88e4f264e605e176fee64d4b48ecf7c140e88975c1f766cd228335172670c,2024-03-13T12:33:51.697000 +CVE-2023-7073,1,1,305787791acb1ba21bc40de4794907286ab7089d98adab4ad79910530f088ce1,2024-05-31T15:15:09.190000 CVE-2023-7074,0,0,8f1ea4c91bbed5f749e5ad5898f652b9d3535e567ecfe0485c584e8d36746192,2024-02-03T00:27:20.647000 CVE-2023-7075,0,0,d51690ce0887c4fde2f29abca615b161bc19b2d6032e7468914f0de24d50becd,2024-05-17T02:34:07.877000 CVE-2023-7076,0,0,a546b632507ea257c76d5e50c56a3ab90c5a3716054a9589f748ec0065028897,2024-05-17T02:34:07.980000 @@ -241259,7 +241260,7 @@ CVE-2024-1293,0,0,51959b2d10b4ca1210a0917015b6e0ba4809214d01553289260d6a92beabc6 CVE-2024-1294,0,0,1a6fde55ee17952393d258a28e1938bfe41cafec05fa305cc82057814b7c2b7d,2024-02-29T13:49:29.390000 CVE-2024-1296,0,0,ab648d9dba58ca530bb990b50d92c4f5ce9f591faa8fbeeb49385095b8425c33,2024-03-13T18:16:18.563000 CVE-2024-1297,0,0,1fc219bb038ab422185a999365115aff94759fe3e5ff94e3dc4180f1d6bc82d0,2024-02-20T19:50:53.960000 -CVE-2024-1298,0,1,75a4fa1eb18310157890adbabce98ba9f45143abc7cc42ec3665b07cc67f59f3,2024-05-31T13:01:46.727000 +CVE-2024-1298,0,0,75a4fa1eb18310157890adbabce98ba9f45143abc7cc42ec3665b07cc67f59f3,2024-05-31T13:01:46.727000 CVE-2024-1299,0,0,165a6e5bf7396c9871edb84a6ce28d3386b33fd34eb9238065e890fa150a178a,2024-03-07T13:52:27.110000 CVE-2024-1300,0,0,843d0cf47128991e9d7cbff1831c7ad94a9bd78e5cc7dab19b0a5a8848cb7f51,2024-05-31T01:15:53.967000 CVE-2024-1301,0,0,68d5e322fab21220735382791ea9287e8104e954fa5bc7b1f8f02021f25e280b,2024-03-12T17:46:17.273000 @@ -241842,6 +241843,7 @@ CVE-2024-1976,0,0,77ae2df323cf6637a14fb06bcb46d711f13422518ce52e9430227e1e91ad53 CVE-2024-1977,0,0,a7692b2da3b0113a60567ddf6634026c09e0a2eeec7666bb0cdf204455073a9e,2024-02-29T13:49:29.390000 CVE-2024-1978,0,0,3ef3e0470f639541e7aa5332764a4fdc0e9cab2190d02bdfffcc246fd4ade338,2024-02-29T13:49:29.390000 CVE-2024-1979,0,0,cc9dc9ac6cc8a95dd98863a7334b2cf30748679b66f27f42154ef38cb6efa33e,2024-04-03T13:16:01.070000 +CVE-2024-1980,1,1,34a927df18df3dcfd5ab3d6553df6f31f70216847a40e6b4aefaaa8d5419a6ad,2024-05-31T15:15:09.393000 CVE-2024-1981,0,0,56a3a9db8d42e012d762fd6941fad1981a0b2b42e5454cd6b5d1b42406dba2ca,2024-02-29T13:49:29.390000 CVE-2024-1982,0,0,ffbc05dfb227c410b4f1143a120edd4d2849f76b514d8ea46cab15f8dbe11320,2024-02-29T13:49:29.390000 CVE-2024-1983,0,0,62f30f32deb07c2fa9f5132c6c474637c4be91aae3bc6910d5cf4e52256053b9,2024-03-20T13:00:16.367000 @@ -242706,7 +242708,7 @@ CVE-2024-21502,0,0,4303e1ae1b6dcbd72e1c376c19ab8a2359e92d842fa95b6d253e62be71a35 CVE-2024-21503,0,0,dbde89ae4e130de7b3da2486efecec01760e430d7d72c91a7a50092dd8618341,2024-03-19T13:26:46 CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352074,2024-03-19T13:26:46 CVE-2024-21505,0,0,790ab171c9e46ac93718d1bb5680fe990f4ed1edc4d489f5e4dab09077e05267,2024-03-25T13:47:14.087000 -CVE-2024-21506,0,1,4f5fd6ac24183530aa8a4e8387521e40e14eb1c63222fd836bc1d668bf785ac7,2024-05-31T13:01:46.727000 +CVE-2024-21506,0,0,4f5fd6ac24183530aa8a4e8387521e40e14eb1c63222fd836bc1d668bf785ac7,2024-05-31T13:01:46.727000 CVE-2024-21507,0,0,b27f6d75429acab2680ad1c4eafae6068e12dceeaf532d34c061e24473a2d8ef,2024-04-10T13:23:38.787000 CVE-2024-21508,0,0,cd586a09fe54df7c696f2b333fd5accf6715d2f6a2387d472b5f305a62739372,2024-04-11T12:47:44.137000 CVE-2024-21509,0,0,b1840eaff4c2213087c96721aaf87fdc6158bea90de6f63bdc95977af5681b08,2024-04-10T13:23:38.787000 @@ -243214,7 +243216,7 @@ CVE-2024-22334,0,0,a38b89fac619e220b3f32a5ed9cb762bdaa0f4626e986bbf119b83360e4c1 CVE-2024-22335,0,0,94b1135a0842e43602bc9fceeeec6f6d8338d5d9b6e931e6a3e1f0f5ed52affb,2024-02-20T19:50:53.960000 CVE-2024-22336,0,0,92b17f3ddf77b7c8a53a41f903603d0d36207de06fae8bd71fc2469777bc3663,2024-02-20T19:50:53.960000 CVE-2024-22337,0,0,9a674fac9bc4716d61a028d3be9473027552f3c1c11335efca4b4ddefd1e14f0,2024-02-20T19:50:53.960000 -CVE-2024-22338,0,1,c824b032d1c44c454264181dcc3ce148a8c9e8bfbf36c373c1bad9875ee5839e,2024-05-31T13:01:46.727000 +CVE-2024-22338,0,0,c824b032d1c44c454264181dcc3ce148a8c9e8bfbf36c373c1bad9875ee5839e,2024-05-31T13:01:46.727000 CVE-2024-22339,0,0,7da5694b93905b7c6d93ed93108dac6dab6202238259984860ef1d6e1bec9ec9,2024-04-15T13:15:31.997000 CVE-2024-22343,0,0,98c7840ac2eb50dcfa88f4141a657f976aab7d39f92de1ccb97b49719a76ede0,2024-05-14T16:13:02.773000 CVE-2024-22344,0,0,dd931266b7e962044b40a6567c41617f6ff2ceb50100fcd1ed62bcdaadd651ee,2024-05-14T16:13:02.773000 @@ -243947,7 +243949,7 @@ CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cf CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000 CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000 CVE-2024-2369,0,0,6a36576cd82a0efb1a6cf47fca1f81c4dce9d8f7b0632041d2d5bfbf236b9c0b,2024-04-08T18:15:08.527000 -CVE-2024-23692,0,1,4ced1bd3ad106f26b01ebcb14f0faa80a2617be5b220e6397d753d6040a1ad35,2024-05-31T13:15:09.310000 +CVE-2024-23692,0,0,4ced1bd3ad106f26b01ebcb14f0faa80a2617be5b220e6397d753d6040a1ad35,2024-05-31T13:15:09.310000 CVE-2024-2370,0,0,d585ae9ac856bf263bbb5fc87411ce61002d06f83e420348ba9623542805dbad,2024-03-20T16:15:08.270000 CVE-2024-23704,0,0,b6e98937a05e8e3c54df94790ffc1b76a7a7dbc7d0f374847ce3c9bc63a138f4,2024-05-08T13:15:00.690000 CVE-2024-23705,0,0,208f2921dda59fa7b14af1145627e3c7132ea207198825c4a670a9a509059f41,2024-05-08T13:15:00.690000 @@ -244064,7 +244066,7 @@ CVE-2024-2384,0,0,539d389d95c0bbacf4b9526b37bc9ffafada42c0e4afb502dcd629c03479ff CVE-2024-23840,0,0,1ded845e82a305e5f73a094b6796732449ab7d74b497ffaebee95e5d56b36579,2024-02-05T20:56:21.880000 CVE-2024-23841,0,0,d2a4da220caebcf45780e1057f515ab58990e805115b7734955f48097838cd01,2024-02-06T15:20:17.970000 CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8f56,2024-01-29T15:51:53.207000 -CVE-2024-23847,0,1,b7c46e96091291a34940c96f0bc29fce2521b182ffebb2c7a41574715361b9f3,2024-05-31T13:01:46.727000 +CVE-2024-23847,0,0,b7c46e96091291a34940c96f0bc29fce2521b182ffebb2c7a41574715361b9f3,2024-05-31T13:01:46.727000 CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000 CVE-2024-23849,0,0,0078ab49fb35382439718a1b3d5ebd08e453fc135e4e2164488ad6ad8a3cffa0,2024-03-25T01:15:55.107000 CVE-2024-23850,0,0,9b7596e6e6877a4c446c610ab2cd442a682e48b2b61961bd40537a4c74912bf1,2024-02-28T03:15:08.097000 @@ -246646,7 +246648,7 @@ CVE-2024-27923,0,0,6315a11e520237c7a00a77a9064110cafb23d4fa4ef48ae08381daff9c66a CVE-2024-27926,0,0,482a279bf8a2e4dde902f41b0697343ca5742cbc4dc0f096e4ab97ea36cd603a,2024-03-21T12:58:51.093000 CVE-2024-27927,0,0,237b8b5752e07344616ad65615a1cc64162ff161106a6f88e5e779d2eb531f82,2024-03-21T12:58:51.093000 CVE-2024-27929,0,0,73a095084ef7d2402679e8eb74db9354223732f58513ff4d8baa79ac5795a712,2024-03-06T22:15:57.473000 -CVE-2024-2793,0,1,ca702941a8d74dc23388459e4f54280b7b9c886f717320a3bfd7635cf577228f,2024-05-31T13:01:46.727000 +CVE-2024-2793,0,0,ca702941a8d74dc23388459e4f54280b7b9c886f717320a3bfd7635cf577228f,2024-05-31T13:01:46.727000 CVE-2024-27930,0,0,2ea68c3b4eb8704cdeb414ca14c4ae96cc471d329de4819b8fb20740530e290d,2024-04-24T15:15:46.380000 CVE-2024-27931,0,0,474630ce944d2a0365d4f3e7a2f115d78fc6fcc1a794480671d648d7254d6d15,2024-03-05T18:50:18.333000 CVE-2024-27932,0,0,96dca8ba166ad184bdfd834c2d09938f89d6bc1a68e74d43ba7e517b0ae48aea,2024-03-21T12:58:51.093000 @@ -248907,15 +248909,15 @@ CVE-2024-31874,0,0,1770e58d0ae5591eb931a8cdfdb054fb4d854f81849d14af250c71db6caf5 CVE-2024-31879,0,0,9e400de08d7e3b57ea9b7110f44ae1b22a7e387f9dc2f33f777f519f045dfc82,2024-05-20T13:00:34.807000 CVE-2024-3188,0,0,5d70d4884e37e1862c5503e8662fdd8be316d1df7ecad77f44114699c1426b8a,2024-04-26T12:58:17.720000 CVE-2024-31887,0,0,e951c215b0e12b882bcc7244c98d7631ee4f4b7a3271b5f24e369f1a635cd3e5,2024-04-17T12:48:07.510000 -CVE-2024-31889,1,1,2d29be687e8687c259c416c5ae3ac2d71f9d81d6c7967ac22a172e03f903c1e1,2024-05-31T13:15:09.407000 +CVE-2024-31889,0,0,2d29be687e8687c259c416c5ae3ac2d71f9d81d6c7967ac22a172e03f903c1e1,2024-05-31T13:15:09.407000 CVE-2024-3189,0,0,1214acc8d4ffdbc5da1a7913ab352a27b53d04d94b5a178d0c09d285be9bf460,2024-05-15T16:40:19.330000 CVE-2024-31893,0,0,12d01c628fd750c0cbf441575efefbf394d1654280d687a3cb134821594970b6,2024-05-24T01:15:30.977000 CVE-2024-31894,0,0,5d58af989adc88e1f21decb4e4b73370061e14ed54479d7579f2f2b5b7332e1e,2024-05-24T01:15:30.977000 CVE-2024-31895,0,0,38db7df97417d61bcac3e1b48b52fd0d409c4088497b5231955dcf460bac575b,2024-05-24T01:15:30.977000 CVE-2024-3190,0,0,c17e9142af04bd9f9561cc561aacffdced5eb94e572636fb91c22838cccaf428,2024-05-30T13:15:41.297000 CVE-2024-31904,0,0,f581f8d898f5db4b0367557c06fa4b666380cc23610e816c03e35138e889ca3c,2024-05-24T01:15:30.977000 -CVE-2024-31907,1,1,682599c9c1e495ff6c55ec20ae3bcf229697be55b3288438c7c3d29ae4fdc790,2024-05-31T13:15:09.637000 -CVE-2024-31908,1,1,8844d044105c8d70463d3a2ef48463aae273f9f9c37d5a31dc881e8f2cfa7e44,2024-05-31T13:15:09.853000 +CVE-2024-31907,0,0,682599c9c1e495ff6c55ec20ae3bcf229697be55b3288438c7c3d29ae4fdc790,2024-05-31T13:15:09.637000 +CVE-2024-31908,0,0,8844d044105c8d70463d3a2ef48463aae273f9f9c37d5a31dc881e8f2cfa7e44,2024-05-31T13:15:09.853000 CVE-2024-3191,0,0,8cf962bd9b56831bd79ade84a34de9b023bb925809cd58e4b9fc80c44fe6835a,2024-05-17T02:39:45.973000 CVE-2024-3192,0,0,e3aebeb6cd86739531dd732871b7a29e3a45f5c2393a43be256648b47f7f7a36,2024-05-17T02:39:46.077000 CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000 @@ -249547,7 +249549,7 @@ CVE-2024-32834,0,0,d2ed9ea40163afd5f111e44be27b5edfb4cb8a8dd0234c49fdc13943a21fb CVE-2024-32835,0,0,a55a936ce932c192bddb52ecc7ef5c50500f7aaee0689f590c1aa942fe932618,2024-04-24T13:39:42.883000 CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4676,2024-04-24T13:39:42.883000 CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000 -CVE-2024-32850,0,1,f04f44ed261829278bda840bfe1804505498e531173b2eccec60ff9513016439,2024-05-31T13:01:46.727000 +CVE-2024-32850,0,0,f04f44ed261829278bda840bfe1804505498e531173b2eccec60ff9513016439,2024-05-31T13:01:46.727000 CVE-2024-3286,0,0,2b72849c89237e28c3d3a120424f9748393454aee8e724834e4cfefbfa74f3f9,2024-05-17T18:36:31.297000 CVE-2024-32866,0,0,20522d9aebf09a5d43cbab0aa4b3dc9ed937958cfd0ea9d3803e03cb59093366,2024-04-24T13:39:42.883000 CVE-2024-32867,0,0,8b49049697f6722e345366f8694914765116c8554c5893cf239e1c1a736d6057,2024-05-07T20:07:58.737000 @@ -249558,7 +249560,7 @@ CVE-2024-32872,0,0,e7fbe9b5c004b4e66a6239579379e0485139e5514ad8aac38bed4bc1fa97e CVE-2024-32874,0,0,850bb9c013ee72937fb8bbb2d122f43af87799d3ef929c58542ee7f3b7f754e9,2024-05-14T16:12:23.490000 CVE-2024-32875,0,0,1d3ae071c5976cb38c56d9063a1b2dc7d3c3dd7317932ef76fe9cbd393a3f40f,2024-04-24T13:39:42.883000 CVE-2024-32876,0,0,c51720e08df793268c8491a202557c242e904799fd1b8730970b223daed02916,2024-04-24T19:58:40.710000 -CVE-2024-32877,0,1,13f5020f551bae5d14609ce1c5cc9045330b07b54a09f287074495be0ab161bf,2024-05-31T13:01:46.727000 +CVE-2024-32877,0,0,13f5020f551bae5d14609ce1c5cc9045330b07b54a09f287074495be0ab161bf,2024-05-31T13:01:46.727000 CVE-2024-32878,0,0,9824e8ca4092e36a8f9cb2ce3a2b816a546e1a8f5d394979f2c31fd3e27c353e,2024-04-29T12:42:03.667000 CVE-2024-32879,0,0,0b0046e51a12ad5b1f4492d6cff2d6482480cc94626283d2a6f79bd97479ab0a,2024-04-25T13:18:20.370000 CVE-2024-32880,0,0,4e2d702b579ea68026e2f0825502a7a98e59935dc9a1b24f36b660439ba2f348,2024-04-26T19:59:19.793000 @@ -250149,7 +250151,7 @@ CVE-2024-34152,0,0,04467579c4bab25309b1030ce0ec0a344d1fe4e96fcb332263f7aeba2730f CVE-2024-3416,0,0,902fa71f7648fc5d95dbb457ec5b1d8086e31612e641f868b70b287a1240502f,2024-05-17T02:39:54.337000 CVE-2024-34161,0,0,8e30d2ce8bed1b8daf4b4a7cb63b9861688bbcb35de07c9ecc287c919a3148f6,2024-05-29T19:50:25.303000 CVE-2024-3417,0,0,3f49bbe41c99ed046acbdc4725681aba971da366489d19dd21d63a9f706d65fb,2024-05-17T02:39:54.430000 -CVE-2024-34171,0,1,3a53c0757f40f4411608ae2acc7ec8ab71fd0bd7702195a58b3c0b26f0f91e21,2024-05-31T13:01:46.727000 +CVE-2024-34171,0,0,3a53c0757f40f4411608ae2acc7ec8ab71fd0bd7702195a58b3c0b26f0f91e21,2024-05-31T13:01:46.727000 CVE-2024-3418,0,0,6fe11edf510894c44abfa3e9b21978e1ec886281690eea4a4d51ab980c487616,2024-05-17T02:39:54.520000 CVE-2024-3419,0,0,aeca19960cd1f95bdadc5c30b5b727390552e333abdda78cd3d5486ef78495c2,2024-05-17T02:39:54.607000 CVE-2024-34191,0,0,27b1c620282570c87b9d36cf383a2ab3527ffa825ce9edfd9e46e92b141fd915,2024-05-14T19:17:55.627000 @@ -250573,7 +250575,7 @@ CVE-2024-35184,0,0,b9e43a79a8d3cf5f3dc97bfbc13e9d1e865d4c1cbd767526b45c719d87ddd CVE-2024-35185,0,0,b2ed66ac50dba87a52bf32986463842596dbe3b40fd2d6342c41a23e64c5c71e,2024-05-17T18:36:31.297000 CVE-2024-35186,0,0,5c5a9ab0e4bea41b2c8a54c518ff043d6c5e488cf55b26cc96db0414fec318ef,2024-05-24T01:15:30.977000 CVE-2024-35187,0,0,9d372e66af63d6d4fb559819decec685b6ea8d7d93e8e7b823caafdbbd2b88c9,2024-05-17T18:36:31.297000 -CVE-2024-35189,0,1,929b002d55868e43f451c1a6ef8d28f37e1ef31a13ca9e773820957e596d3745,2024-05-31T13:01:46.727000 +CVE-2024-35189,0,0,929b002d55868e43f451c1a6ef8d28f37e1ef31a13ca9e773820957e596d3745,2024-05-31T13:01:46.727000 CVE-2024-3519,0,0,ede59671b45713ddf73e08220e6f2c382f47f3e408457e7c4fdae60f82c043b5,2024-05-22T12:46:53.887000 CVE-2024-35190,0,0,7937864fcdce98a0ea5dfcac06dd107e4dc3700c83a9324f44b0192fa1dbba61,2024-05-17T18:35:35.070000 CVE-2024-35191,0,0,055c86fc8aa559d85e1bf7f687d257f4de966c39afc0ea1e40b275af0d54172e,2024-05-21T12:37:59.687000 @@ -250595,7 +250597,7 @@ CVE-2024-35222,0,0,36ca1f5942bc600830d0964eca33e6ff4693f5db1dbd469f3a881c8582b83 CVE-2024-35223,0,0,cd2c4ce1a9fe8bfa6f0dfcc5ad8f4ae4bc0ae888e5916f53189fc333ee33e0be,2024-05-24T01:15:30.977000 CVE-2024-35224,0,0,e1c7dcbe61be23c2f9747cf7531e309bc23c53e66c973486d5da13d1acf7f619,2024-05-24T01:15:30.977000 CVE-2024-35226,0,0,a4f003db440ebbc86307a7b17129188d0f50859c9c9a1320d9f0f7fbe028cbb3,2024-05-29T13:02:09.280000 -CVE-2024-35228,0,1,e4e2e7406c9c774b8ecb6248f2670949add9d1c5eb0e04e89aa505e759ee221a,2024-05-31T13:01:46.727000 +CVE-2024-35228,0,0,e4e2e7406c9c774b8ecb6248f2670949add9d1c5eb0e04e89aa505e759ee221a,2024-05-31T13:01:46.727000 CVE-2024-35229,0,0,5ee88facfa68247ca9de07dbd334e85c15f8a3e466794415d20f2550dc151eee,2024-05-28T12:39:28.377000 CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000 CVE-2024-35231,0,0,f8530b660fb5fe1a3f6068301d0584388b48db3deb576b79e05a1ef5783b526b,2024-05-28T12:39:28.377000 @@ -251032,13 +251034,14 @@ CVE-2024-36081,0,0,d4f0cf242ca757b4f303ae5368ae2b4579e3452ad04759648a40396f5d2c3 CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000 CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000 CVE-2024-36107,0,0,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000 +CVE-2024-36108,1,1,2cdb3200d9a1f9a5714f34dad47f049edfb809d349ed57b60a2c62fd5dab807c,2024-05-31T15:15:09.457000 CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7ca0,2024-05-29T13:02:09.280000 CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000 CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000 CVE-2024-36112,0,0,fd8205b7c79aea233d5b23b835a6806c74e0d450d4ed81f7488de46ba99ce9ca,2024-05-29T13:02:09.280000 CVE-2024-36114,0,0,cd6667af901bf4e55598a9890cfbf772045b36365134bac1827f2ee46e0e9bfd,2024-05-30T13:15:41.297000 CVE-2024-36118,0,0,53f698bffaea7efe52ffb4ccf4a1eea148091f5ed4f5211735767002a2e4cd7a,2024-05-30T18:18:58.870000 -CVE-2024-36119,0,1,df322ac6443fcc8a013c93b7e5a35f3678792028e0c0bb1f44fa863251664f98,2024-05-31T13:01:46.727000 +CVE-2024-36119,0,0,df322ac6443fcc8a013c93b7e5a35f3678792028e0c0bb1f44fa863251664f98,2024-05-31T13:01:46.727000 CVE-2024-3612,0,0,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000 CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000 CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000 @@ -251053,7 +251056,7 @@ CVE-2024-3622,0,0,8a36012169667d948c0b90aa74b5439b232e5ac011c2df4d1ba7f1e8b3410d CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000 CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000 CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000 -CVE-2024-36246,0,1,43dc874a7dd2bf348faf2aba37ab735fc1ba1a1cb83ea043be23836f59e5e8d6,2024-05-31T13:01:46.727000 +CVE-2024-36246,0,0,43dc874a7dd2bf348faf2aba37ab735fc1ba1a1cb83ea043be23836f59e5e8d6,2024-05-31T13:01:46.727000 CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000 CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000 CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000 @@ -251064,18 +251067,18 @@ CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba98674 CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000 CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000 CVE-2024-36361,0,0,f38f7877ee2fdf122f5bc8d2352bd0aed642365f6f8794612d7f1076f7aeed30,2024-05-24T13:03:05.093000 -CVE-2024-36362,0,0,189093ae2707e365de00a4aaa6b66deca492db233c70a02f88516ec5f326cec3,2024-05-29T15:18:26.427000 -CVE-2024-36363,0,0,5f3ea02a65890c7b628a23cb6cbadeea50dae5fb3f77373e1f7495cf725f3588,2024-05-29T15:18:26.427000 -CVE-2024-36364,0,0,db6d5591d602502bb3e97928cb8304ee3de82df0bc612e9ab28852823b827849,2024-05-29T15:18:26.427000 -CVE-2024-36365,0,0,72e1c1b785f4e673a84b43cb2f11e78c0aa85ae91e8f3392ce764807a456b5c3,2024-05-29T15:18:26.427000 -CVE-2024-36366,0,0,2e9c8fed761400d23eeb35b09b4e4d0f948bff9b0f0019dd660026d3d26aa3df,2024-05-29T15:18:26.427000 -CVE-2024-36367,0,0,9d2e4ec92f3e4e5d3aea600d1873d770f6c2592c37c322c2357bfe496b11e1d1,2024-05-29T15:18:26.427000 -CVE-2024-36368,0,0,a66fabf5ab6f6fb02167bd5fcb0c4b2c45ebb00984043d95e44c83a51e341c99,2024-05-29T15:18:26.427000 -CVE-2024-36369,0,0,a87d5fe973b1ba2587e67e88cbbb881526c48e027a89efd7a41dbada716e867f,2024-05-29T15:18:26.427000 +CVE-2024-36362,0,1,8fe53587d01d75cf05d382c4cdc9dd5acba96213b931891c8617ccaeb71fb210,2024-05-31T14:15:09.370000 +CVE-2024-36363,0,1,5dd5d563c190558c74ba8e221bb4206b3001359840c2c456abec432adc87e684,2024-05-31T14:15:09.563000 +CVE-2024-36364,0,1,6ac32d8adace15a677fa5bc42198d57cecf30b9147b384f0064e076f7f48b913,2024-05-31T14:15:09.660000 +CVE-2024-36365,0,1,93d05c3925711e0df36e479467a992499659267b68241d1911cfc4bde87ea3da,2024-05-31T14:15:09.753000 +CVE-2024-36366,0,1,194e26622bbdef5c426b513fe54d3b42e51b19b685481c5308d6693f7307fd23,2024-05-31T14:15:09.853000 +CVE-2024-36367,0,1,ef064801aa6d2616f3e4b1da6267203b4b0b91f4513f9d6bf8c2e0b24205a874,2024-05-31T14:15:09.953000 +CVE-2024-36368,0,1,1db5c3303076a872ed378fb629f848dc26d105d7cf63be806134cdaf857851ca,2024-05-31T14:15:10.053000 +CVE-2024-36369,0,1,a6e0bb98b592a01dbb85531486d9bfb4dfe95c6ad821f014fc23bb6f0e9a1667,2024-05-31T14:15:10.150000 CVE-2024-3637,0,0,e0d8ef5f7498633f88592f7b832da01e95be5d925cdaa67450761833b0152a3c,2024-05-03T12:48:41.067000 -CVE-2024-36370,0,0,6d71c0df126e5c9d13bca752d1cf40bef6f0f47650c37a06aa075e59d14ec02b,2024-05-29T15:18:26.427000 -CVE-2024-36371,0,0,1f87d5a3cf6b102b0e32fe719c0bc09b3dfdd43675e2b39259f79d1928e3862c,2024-05-29T15:18:26.427000 -CVE-2024-36372,0,0,bf8b793bdbb2b048b17381c850406b6869fc40c86d7dcbce663ebeb68275a31b,2024-05-29T15:18:26.427000 +CVE-2024-36370,0,1,a3b7860e88253fe4220c07d4b2a022c54bdd1bfd23899313fd4d9cc11bb1ac26,2024-05-31T14:15:10.310000 +CVE-2024-36371,0,1,923b6e5b02734884477cb681a9eac8998363b5592277a2c96399687c393b13ea,2024-05-31T14:15:10.407000 +CVE-2024-36372,0,1,afc20a5a821b4ad1c89baa7d0e48150bacbe7d3fb17b910cef242f1d31d07dad,2024-05-31T14:15:10.507000 CVE-2024-36373,0,0,0bd4a5fbd7c0b9bd0560d5897f0f273f19d57cf9257b566425c5c102e2a18a20,2024-05-29T15:18:26.427000 CVE-2024-36374,0,0,26ece897db63406cd9b975ffdcfa86a8fbaa30225684eb0985f9a9943f786946,2024-05-29T15:18:26.427000 CVE-2024-36375,0,0,e0b56e926104d03fbe2cdd4ff3e7ea1eac18b610e8ac6a85ee395ec088446eff,2024-05-29T15:18:26.427000 @@ -251095,7 +251098,7 @@ CVE-2024-3644,0,0,4e49052df3e8a0f31e3394cce710c4ef728e2bd6bf109b57603d53a5d48d8b CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e077c,2024-04-22T19:24:12.920000 CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000 CVE-2024-3647,0,0,ca25e9298939397c868176f0412c03a959d2ccf69e0a681bb97da636a0c7782e,2024-05-02T18:00:37.360000 -CVE-2024-36470,0,0,b35371f3b487fb5579fe84ab95d0aec6498ad584ea38305e60409272b4f84cc9,2024-05-29T15:18:26.427000 +CVE-2024-36470,0,1,eca9d8a200b88d17a126a01f7740a10369dc45c4d4bdc3d30973fc6663ec4526,2024-05-31T14:15:10.607000 CVE-2024-36472,0,0,ec413518aeca46fb02292c5bcb0c34d4329ad3519c5be5a433f3c1ed9b9bea76,2024-05-28T17:11:47.007000 CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000 CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000 @@ -251216,10 +251219,10 @@ CVE-2024-3696,0,0,54c8c42492f1c31e1d0d081b12ae9fb101d447905039b557dcc4372130239b CVE-2024-3697,0,0,cc8cf5a7af305c88ebdfa6655aacb4fa5ec406664965d679a29a0cbf17ffb930,2024-05-17T02:40:04.710000 CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000 CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000 -CVE-2024-37017,0,1,44054da22aca73b93b60ec210b10224ee227f383aaf683a683cb33e0b77e6e79,2024-05-31T13:01:46.727000 -CVE-2024-37018,0,1,03f52f6206f7266f58022a58d4acdc5cdc5faead7410ee302d981bc236bc0afc,2024-05-31T13:01:46.727000 +CVE-2024-37017,0,0,44054da22aca73b93b60ec210b10224ee227f383aaf683a683cb33e0b77e6e79,2024-05-31T13:01:46.727000 +CVE-2024-37018,0,0,03f52f6206f7266f58022a58d4acdc5cdc5faead7410ee302d981bc236bc0afc,2024-05-31T13:01:46.727000 CVE-2024-3703,0,0,46d289814974ee20b6160fe56cc828277066d832a1c60ccf5d9c1a62d06c47e2,2024-05-03T12:48:41.067000 -CVE-2024-37032,0,1,2685d1c2a61b0baf7e7faa92d5cf7d5d7556f92ff89a923043de9b45c0417821,2024-05-31T13:01:46.727000 +CVE-2024-37032,0,0,2685d1c2a61b0baf7e7faa92d5cf7d5d7556f92ff89a923043de9b45c0417821,2024-05-31T13:01:46.727000 CVE-2024-3704,0,0,ad7f205e31bc442943bbd584692b194a3485d815654eeb83e4eefef6a6eff393,2024-04-15T13:15:51.577000 CVE-2024-3705,0,0,44f1c76d2f6cd8dab882ddfdbdbe908a4e3a8f22d6a90f31f0279b7faf87a669,2024-04-15T13:15:51.577000 CVE-2024-3706,0,0,93b27543775cdce8e7b256b8d014ea258e7a61f0ddb1cca03581da1a85330700,2024-04-15T13:15:51.577000 @@ -251528,7 +251531,7 @@ CVE-2024-4156,0,0,adce86e733c051c288bfe88b689ecb95a01f304de9b2f4b7c4a80ca844fcaf CVE-2024-4157,0,0,d7f17200d1961bf339712e1e1bb3214a7e4d567794b6612602f24588bbec4550,2024-05-22T12:46:53.887000 CVE-2024-4158,0,0,e2e18bbc2894b8bc9f7922444db50e4c9e9d54450b012e9427f5b5a6c6168969,2024-05-14T16:11:39.510000 CVE-2024-4159,0,0,cf0daf8ecd317ce4288e8a4812364c59b3b10d10c0c5945533667d40be8a71fc,2024-04-25T23:15:47.087000 -CVE-2024-4160,0,1,82ccc78caa7aae7c132c7d3369ba81dab34385729b1d21ef7f3e027022b71016,2024-05-31T13:01:46.727000 +CVE-2024-4160,0,0,82ccc78caa7aae7c132c7d3369ba81dab34385729b1d21ef7f3e027022b71016,2024-05-31T13:01:46.727000 CVE-2024-4161,0,0,8c35858b76cabcd8cf78ed758e4c9d58e5dffa2b20a32ec25b41a43a372b2218,2024-04-25T13:18:13.537000 CVE-2024-4162,0,0,3ab30e180def8149fd8494b0a91d0c176ba9184404d532022796a118c67b4ade,2024-05-08T13:15:00.690000 CVE-2024-4163,0,0,0abae06321832430d51e94179291aa50a40ff5a5f25f762f5290e51ebf608907,2024-04-26T12:58:17.720000 @@ -251558,7 +251561,7 @@ CVE-2024-4200,0,0,3860d9f44aab141dd4f8c683b4681cf6d16e9750bea07e4efd68dbdbbe0ba4 CVE-2024-4202,0,0,16bc9b63b4b58e816949133407cc8a09e808ede136bcf83aeea57d484a6e6984,2024-05-15T18:35:11.453000 CVE-2024-4203,0,0,b9100cb2d762239b42c8cf03df52f7e057bb3e7a71ddd83596d3f071a56b0f43,2024-05-02T18:00:37.360000 CVE-2024-4204,0,0,b5b0e814a1a205542e0eb5276440679954b3096492a66b2515974ebf51e239f3,2024-05-17T18:36:05.263000 -CVE-2024-4205,0,1,3f129ec0db23b7af1da57407fcaa887a58d3c53b22aa7a77bbb6b2ea890345d4,2024-05-31T13:01:46.727000 +CVE-2024-4205,0,0,3f129ec0db23b7af1da57407fcaa887a58d3c53b22aa7a77bbb6b2ea890345d4,2024-05-31T13:01:46.727000 CVE-2024-4208,0,0,46b12305041a8c6139eb3938f17acbaea3df190f99e69b7dbe6da0ff971df44f,2024-05-15T16:40:19.330000 CVE-2024-4209,0,0,173d5cb49108fafb4e6ca62fca16c9db9e3ef928b93b1435472365368476864c,2024-05-14T16:11:39.510000 CVE-2024-4213,0,0,42ea90224045d73e2b0e3583ac57d426d05abb547b5044b93cb751055084fa1f,2024-05-14T16:11:39.510000 @@ -251674,9 +251677,9 @@ CVE-2024-4370,0,0,069da1b0ae5c656e192af67776d4fb05a1e574a802cd3af79b4e6cc7490b0d CVE-2024-4372,0,0,88e318f3c277cb3db68d033332d7a1ea039944347227497506fc7085644cb64e,2024-05-21T12:37:59.687000 CVE-2024-4373,0,0,f38def9014d5248f107e6bba87e0f735d485b9410ddb561204173488b0ad462b,2024-05-15T16:40:19.330000 CVE-2024-4374,0,0,d60604ecf379bdaaec2b6706393723f20191611e78669219836ffafca51bb0b7,2024-05-20T13:00:34.807000 -CVE-2024-4376,0,1,ea89d2411f177c5ee2f7c92d943836a402203aef95be91622da9281a13dd90a7,2024-05-31T13:01:46.727000 +CVE-2024-4376,0,0,ea89d2411f177c5ee2f7c92d943836a402203aef95be91622da9281a13dd90a7,2024-05-31T13:01:46.727000 CVE-2024-4378,0,0,3d00b0a6c1463c84b18edbc3f37b735155a12d4e83c941a4e59e5c575fc8dda7,2024-05-24T01:15:30.977000 -CVE-2024-4379,0,1,f90592f1e273201c8c120cacdcd55a2c89499d5e6f5883576f7277c2fcd1236f,2024-05-31T13:01:46.727000 +CVE-2024-4379,0,0,f90592f1e273201c8c120cacdcd55a2c89499d5e6f5883576f7277c2fcd1236f,2024-05-31T13:01:46.727000 CVE-2024-4383,0,0,71e35b2278aca455b2ce46e7157369face569e9a329ff0e3436aa90a5b256792,2024-05-14T16:11:39.510000 CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618e2,2024-05-16T13:03:05.353000 CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000 @@ -251731,7 +251734,7 @@ CVE-2024-4456,0,0,43bdd543de001702ca45614b4a3579c52bfa7b188e5cb3e6b81f25f610f74e CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93bf6,2024-05-03T12:48:41.067000 CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000 CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000 -CVE-2024-4469,0,1,f3178a2eee38f00518ebe4258fe6dd45f453ef4ce408e801402017fce62c2cef,2024-05-31T13:01:46.727000 +CVE-2024-4469,0,0,f3178a2eee38f00518ebe4258fe6dd45f453ef4ce408e801402017fce62c2cef,2024-05-31T13:01:46.727000 CVE-2024-4470,0,0,a1486a2c35813e6b458e62c6cab3ba58a94b094bc9cbcdae130972a477a7e8d0,2024-05-21T12:37:59.687000 CVE-2024-4471,0,0,9792233119a62c3ea240ba8e0af602c011f72a48705fdc1ef6f6e423f04dac09,2024-05-24T01:15:30.977000 CVE-2024-4473,0,0,be8deb42c9d1905b301c3bfbae608b1551ce9395ac2fbbb337038c3a7eb347fa,2024-05-14T19:17:55.627000 @@ -252066,7 +252069,7 @@ CVE-2024-5031,0,0,e598ebc5c9fa457f9bece560d72de6fc8851ac943a5e7908ec776eb9202f17 CVE-2024-5035,0,0,04b94f66274e3d3d22c52a6f453c8b285ab22579cfad76ef028d6a110e1aa148,2024-05-29T05:16:08.793000 CVE-2024-5039,0,0,b127541466e1e4b8bc6b8f397a7aacd2a75f26f3d1a91377e6b8a8edd312b492,2024-05-29T15:18:26.427000 CVE-2024-5040,0,0,0ff887bafdff8fcd61409221ff18cf1da08d6038e0047c0178293c334ec34d62,2024-05-22T12:46:53.887000 -CVE-2024-5041,0,1,148e8fd0668e27a7f2596320dde0751f2f894ecceedc9c62c72ab421064aaee0,2024-05-31T13:01:46.727000 +CVE-2024-5041,0,0,148e8fd0668e27a7f2596320dde0751f2f894ecceedc9c62c72ab421064aaee0,2024-05-31T13:01:46.727000 CVE-2024-5042,0,0,f1d9a9fcfa7383b6226ef8151dfed6201a75da0740b190c8c597da456657abd9,2024-05-20T06:15:08.723000 CVE-2024-5043,0,0,2d8ce763fd3fd63cad8518145d585bd4026207a52cef2d0ff57c8a20bc93669f,2024-05-17T18:35:35.070000 CVE-2024-5044,0,0,6219fee342540ef7a286bcddf9d98d227f7468ec28bf9c4a7c254b2f76b9d570,2024-05-17T18:35:35.070000 @@ -252177,7 +252180,7 @@ CVE-2024-5247,0,0,1e269e58ef46756e33578f4c5df34dcec3de646d04312bef41a8353e3fc1fc CVE-2024-5258,0,0,44dc29bb0ed4f47fbd56a17c4d4592048fc8f73fd8d93b1b1d7d82e5e8477ede,2024-05-24T01:15:30.977000 CVE-2024-5264,0,0,8231398a0715961af60c236587d7e9f037c5bc092ccd3f5680c73ce92c6726b7,2024-05-24T01:15:30.977000 CVE-2024-5270,0,0,e200d6ed6ebdb84a917f949dcb40f0d98c76339d55f3b191cf4ff77238c630ff,2024-05-28T12:39:28.377000 -CVE-2024-5271,0,1,d3f4377983bdb14b36061f7826a2769c4b74dac3ab0fd218e99cb4bdcc673a12,2024-05-31T13:01:46.727000 +CVE-2024-5271,0,0,d3f4377983bdb14b36061f7826a2769c4b74dac3ab0fd218e99cb4bdcc673a12,2024-05-31T13:01:46.727000 CVE-2024-5272,0,0,485554be89aaf429d625f742d41620b7105b55f3f82c1bd7e7c2afb7e9a676c6,2024-05-28T12:39:28.377000 CVE-2024-5273,0,0,a8a92c1acc6189093be594ba3c16513440cf98d0f4ca0c068aee4db7b1549de7,2024-05-24T18:09:20.027000 CVE-2024-5274,0,0,4ff73821c63e1d455c1ff0ba86c32d282f7d61f26de302db63a0a18e2e63efff,2024-05-29T01:00:04.140000 @@ -252204,8 +252207,8 @@ CVE-2024-5338,0,0,f1fc65a7b53696dcb1b22f7cb4a402d175011424b23786711e5e263fd7ec2e CVE-2024-5339,0,0,06454cd858966bd04fe11523962adaa26a10dc55f1781c23c279a6bf8e0f1118,2024-05-28T12:39:42.673000 CVE-2024-5340,0,0,c66c0c9e55de3c725084d3080da1dc604d47daf703d95b2c548541ec6a382225,2024-05-28T12:39:42.673000 CVE-2024-5341,0,0,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000 -CVE-2024-5345,0,1,4ef09b351c74f9d110d594e3f259309be3bb624b771ff16733d9a7bb289d18d1,2024-05-31T13:01:46.727000 -CVE-2024-5347,0,1,9a2a71210aaa051d4636ad0136ca45d374f37b52e66a2ab59e561ff84b7f7ab3,2024-05-31T13:01:46.727000 +CVE-2024-5345,0,0,4ef09b351c74f9d110d594e3f259309be3bb624b771ff16733d9a7bb289d18d1,2024-05-31T13:01:46.727000 +CVE-2024-5347,0,0,9a2a71210aaa051d4636ad0136ca45d374f37b52e66a2ab59e561ff84b7f7ab3,2024-05-31T13:01:46.727000 CVE-2024-5350,0,0,60bbd22831ddecb115d40713a9dc768f9983e70563a63aa9f7486c68fbd4f9e1,2024-05-28T12:39:42.673000 CVE-2024-5351,0,0,75936f9a30b9b2678d667660507da4226e150a018add31c316ae6f6c8d9a34b8,2024-05-28T12:39:42.673000 CVE-2024-5352,0,0,436cc86ab2a56db91a02662bc69df77d88892fce705caf803e28ba33694f3f1c,2024-05-28T12:39:42.673000 @@ -252262,21 +252265,21 @@ CVE-2024-5411,0,0,e0e2b037ba712eee566a50718dc689d20775fc59c9b248d0618a71b0dcd07b CVE-2024-5413,0,0,b82b9711af907924143b902545bad47c16b9191e82f7488c30e422ab2732b1e2,2024-05-28T14:59:09.827000 CVE-2024-5414,0,0,00699255cb30deaace9d09c2453b71a81be7d08b48d1c00b566847910d37827a,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,30fb2f383abca6cc2ff9ab88331c18d1b11c9d102c850a6497c8044d92363f58,2024-05-28T14:59:09.827000 -CVE-2024-5418,0,1,2256a9e2dd23df3cf1b1192c58484a92d936d5218e6c5eda868cde380ba14261,2024-05-31T13:01:46.727000 -CVE-2024-5427,0,1,42975a4514a9d913e780b5e6c34dc14580ffe2cdca703f885481d0f432a70e28,2024-05-31T13:01:46.727000 +CVE-2024-5418,0,0,2256a9e2dd23df3cf1b1192c58484a92d936d5218e6c5eda868cde380ba14261,2024-05-31T13:01:46.727000 +CVE-2024-5427,0,0,42975a4514a9d913e780b5e6c34dc14580ffe2cdca703f885481d0f432a70e28,2024-05-31T13:01:46.727000 CVE-2024-5428,0,0,48df461aef64d2744feebfecb3948a4ed7b72d467be8b3109a057cc13cad6e25,2024-05-28T14:59:09.827000 CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000 CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000 -CVE-2024-5436,0,1,95eba267f429de080e9b35fcd14e1e1840b0308e404c32773ec35c18106c7cbc,2024-05-31T13:01:46.727000 +CVE-2024-5436,0,0,95eba267f429de080e9b35fcd14e1e1840b0308e404c32773ec35c18106c7cbc,2024-05-31T13:01:46.727000 CVE-2024-5437,0,0,557d2d92d351d0b9c718cc97d7a9d4fae40afc0a93c4cab84fee8196b51766e4,2024-05-29T13:02:09.280000 CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6ef1,2024-05-31T11:15:09.783000 -CVE-2024-5493,0,1,8180f9c7c83a7ebab82ac7c00536ed64f553bc96cb8ba2cddb06ad7e2d969883,2024-05-31T13:01:46.727000 -CVE-2024-5494,0,1,c5eb3025aebdd04b962a5f5eeebf34876e16a2b3c2469f3bb5a7dcb42288ba78,2024-05-31T13:01:46.727000 -CVE-2024-5495,0,1,36f3f532052cc191b5d9fd702a2e672002fe219b200f260251098e8a64e9a2da,2024-05-31T13:01:46.727000 -CVE-2024-5496,0,1,f9ff11a24b3abb894f34c14951341b2ee370de96e88bd569fd2da0a0739988a8,2024-05-31T13:01:46.727000 -CVE-2024-5497,0,1,5457e11aa9912ccaa85ab2dbc667746bc0af564346b70457a8e484fb204a2400,2024-05-31T13:01:46.727000 -CVE-2024-5498,0,1,dab02e844b257084ed7b3549ae0f3640a76ecb84ebd8816420b3fd7743f6bb99,2024-05-31T13:01:46.727000 -CVE-2024-5499,0,1,81e89a725c57d0700c4cd096315f3d39ae027d50af2b014e3217c574a66f3e1e,2024-05-31T13:01:46.727000 +CVE-2024-5493,0,0,8180f9c7c83a7ebab82ac7c00536ed64f553bc96cb8ba2cddb06ad7e2d969883,2024-05-31T13:01:46.727000 +CVE-2024-5494,0,0,c5eb3025aebdd04b962a5f5eeebf34876e16a2b3c2469f3bb5a7dcb42288ba78,2024-05-31T13:01:46.727000 +CVE-2024-5495,0,0,36f3f532052cc191b5d9fd702a2e672002fe219b200f260251098e8a64e9a2da,2024-05-31T13:01:46.727000 +CVE-2024-5496,0,0,f9ff11a24b3abb894f34c14951341b2ee370de96e88bd569fd2da0a0739988a8,2024-05-31T13:01:46.727000 +CVE-2024-5497,0,0,5457e11aa9912ccaa85ab2dbc667746bc0af564346b70457a8e484fb204a2400,2024-05-31T13:01:46.727000 +CVE-2024-5498,0,0,dab02e844b257084ed7b3549ae0f3640a76ecb84ebd8816420b3fd7743f6bb99,2024-05-31T13:01:46.727000 +CVE-2024-5499,0,0,81e89a725c57d0700c4cd096315f3d39ae027d50af2b014e3217c574a66f3e1e,2024-05-31T13:01:46.727000 CVE-2024-5514,0,0,70c4aeaa591affd56aff675f51e2f18386671ce8fe86006ee8f4233a6878a480,2024-05-30T13:15:41.297000 CVE-2024-5515,0,0,75c087cba560c69ea51e2ef7fee0a75443e34aed02c5f5a8120168bfbc9c38e7,2024-05-30T13:40:12.593000 CVE-2024-5516,0,0,336f81c0c897f191b942647b5f4688ae70d8be9537f65a708fdfac1e0e3d267a,2024-05-30T18:19:11.743000 @@ -252285,8 +252288,9 @@ CVE-2024-5518,0,0,c6c5d729da0a7fdb252df13e9278838e657e3d1804b499a08e554d0de2d3ed CVE-2024-5519,0,0,d519626b70411be113b4a81745e5090515ba34ffa73270abb5493ddd8c6cc2f5,2024-05-30T18:18:58.870000 CVE-2024-5520,0,0,01643a0812792ebebe752e00036b007afdec14baaae8989ff2384745352cbc26,2024-05-30T13:15:41.297000 CVE-2024-5521,0,0,4a2f2a375f9f418bc825efb2ed9dd95828617be6bdda6d395d3c50391732dd4e,2024-05-30T13:15:41.297000 -CVE-2024-5523,0,1,489908bda9015339aace57c4216da7f1ba8be0b6b24c245bc618ef3d6f503a51,2024-05-31T13:01:46.727000 -CVE-2024-5524,0,1,cae078246cb68e9db21efee85fd3858e79fb1203c0e063487740b9c1df1ad7c9,2024-05-31T13:01:46.727000 -CVE-2024-5525,0,1,e6c5a1ee43ca8e6712f567b8cfbba1abaf5011df1fe231dde327e809aed6654f,2024-05-31T13:01:46.727000 +CVE-2024-5523,0,0,489908bda9015339aace57c4216da7f1ba8be0b6b24c245bc618ef3d6f503a51,2024-05-31T13:01:46.727000 +CVE-2024-5524,0,0,cae078246cb68e9db21efee85fd3858e79fb1203c0e063487740b9c1df1ad7c9,2024-05-31T13:01:46.727000 +CVE-2024-5525,0,0,e6c5a1ee43ca8e6712f567b8cfbba1abaf5011df1fe231dde327e809aed6654f,2024-05-31T13:01:46.727000 CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000 CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000 +CVE-2024-5565,1,1,09c880965e149a843046e2e7ee83a666276ed80f9f1f6bb83d71a50baebca931,2024-05-31T15:15:09.673000