diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51526.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51526.json new file mode 100644 index 00000000000..240a14b2758 --- /dev/null +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51526.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-51526", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-12T09:15:11.460", + "lastModified": "2024-06-12T09:15:11.460", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Brett Shumaker Simple Staff List.This issue affects Simple Staff List: from n/a through 2.2.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/simple-staff-list/wordpress-simple-staff-list-plugin-2-2-4-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51537.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51537.json new file mode 100644 index 00000000000..76007917afe --- /dev/null +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51537.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-51537", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-12T09:15:12.203", + "lastModified": "2024-06-12T09:15:12.203", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through 6.1.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/awesome-support/wordpress-awesome-support-plugin-6-1-5-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51670.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51670.json new file mode 100644 index 00000000000..b550a60e5a9 --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51670.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-51670", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-12T09:15:12.947", + "lastModified": "2024-06-12T09:15:12.947", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in FunnelKit FunnelKit Checkout.This issue affects FunnelKit Checkout: from n/a through 3.10.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/woofunnels-aero-checkout/wordpress-funnelkit-checkout-plugin-3-10-3-authenticated-arbitrary-plugin-activation-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51671.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51671.json new file mode 100644 index 00000000000..c267c5017a6 --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51671.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-51671", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-12T09:15:13.563", + "lastModified": "2024-06-12T09:15:13.563", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in FunnelKit FunnelKit Checkout.This issue affects FunnelKit Checkout: from n/a through 3.10.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/woofunnels-aero-checkout/wordpress-funnelkit-checkout-plugin-3-10-3-authenticated-plugin-settings-change-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51679.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51679.json new file mode 100644 index 00000000000..95c7c64dbff --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51679.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-51679", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-12T09:15:14.140", + "lastModified": "2024-06-12T09:15:14.140", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in BulkGate BulkGate SMS Plugin for WooCommerce.This issue affects BulkGate SMS Plugin for WooCommerce: from n/a through 3.0.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/woosms-sms-module-for-woocommerce/wordpress-bulkgate-sms-plugin-for-woocommerce-plugin-3-0-2-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51680.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51680.json new file mode 100644 index 00000000000..9decbc52c71 --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51680.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-51680", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-12T09:15:14.687", + "lastModified": "2024-06-12T09:15:14.687", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in TechnoVama Quotes for WooCommerce.This issue affects Quotes for WooCommerce: from n/a through 2.0.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/quotes-for-woocommerce/wordpress-quotes-for-woocommerce-plugin-2-0-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-521xx/CVE-2023-52117.json b/CVE-2023/CVE-2023-521xx/CVE-2023-52117.json new file mode 100644 index 00000000000..beb3c4d4429 --- /dev/null +++ b/CVE-2023/CVE-2023-521xx/CVE-2023-52117.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-52117", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-12T09:15:15.363", + "lastModified": "2024-06-12T09:15:15.363", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid: from n/a through 5.6.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-6-6-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-521xx/CVE-2023-52177.json b/CVE-2023/CVE-2023-521xx/CVE-2023-52177.json new file mode 100644 index 00000000000..bc0d8d13c0f --- /dev/null +++ b/CVE-2023/CVE-2023-521xx/CVE-2023-52177.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-52177", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-12T09:15:16.067", + "lastModified": "2024-06-12T09:15:16.067", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through 1.3.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/integrate-google-drive/wordpress-integrate-google-drive-plugin-1-3-3-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-526xx/CVE-2023-52666.json b/CVE-2023/CVE-2023-526xx/CVE-2023-52666.json index f0a29bd78db..911f3f5ff01 100644 --- a/CVE-2023/CVE-2023-526xx/CVE-2023-52666.json +++ b/CVE-2023/CVE-2023-526xx/CVE-2023-52666.json @@ -2,39 +2,14 @@ "id": "CVE-2023-52666", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-17T14:15:09.260", - "lastModified": "2024-05-17T18:35:35.070", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-12T09:15:16.760", + "vulnStatus": "Rejected", "descriptions": [ { "lang": "en", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nksmbd: fix potential circular locking issue in smb2_set_ea()\n\nsmb2_set_ea() can be called in parent inode lock range.\nSo add get_write argument to smb2_set_ea() not to call nested\nmnt_want_write()." - }, - { - "lang": "es", - "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ksmbd: soluciona un posible problema de bloqueo circular en smb2_set_ea(). Se puede llamar a smb2_set_ea() en el rango de bloqueo del nodo principal. Entonces agregue el argumento get_write a smb2_set_ea() para no llamar al mnt_want_write() anidado." + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "metrics": {}, - "references": [ - { - "url": "https://git.kernel.org/stable/c/5349fd419e4f685d609c85b781f2b70f0fb14848", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/6fc0a265e1b932e5e97a038f99e29400a93baad0", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/e61fc656ceeaec65f19a92f0ffbeb562b7941e8d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/e9ec6665de8f706b4f4133b87b2bd02a159ec57b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - }, - { - "url": "https://git.kernel.org/stable/c/ecfd93955994ecc2a1308f5ee4bd90c7fca9a8c6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" - } - ] + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1132.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1132.json index a67a1e4a771..a554918a6ca 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1132.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1132.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1132", "sourceIdentifier": "secalert@redhat.com", "published": "2024-04-17T14:15:07.953", - "lastModified": "2024-05-21T18:15:08.657", + "lastModified": "2024-06-12T08:15:49.457", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -83,6 +83,14 @@ "url": "https://access.redhat.com/errata/RHSA-2024:2945", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3752", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3762", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-1132", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1735.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1735.json index 50f05885cbf..950770081bd 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1735.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1735.json @@ -2,12 +2,12 @@ "id": "CVE-2024-1735", "sourceIdentifier": "dl_cve@linecorp.com", "published": "2024-02-26T16:27:53.123", - "lastModified": "2024-06-12T07:15:51.003", + "lastModified": "2024-06-12T08:15:50.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "The in-app browser of LINE iOS versions below 14.9.0 contains a Universal XSS (UXSS) vulnerability. This vulnerability allows for cross-site scripting (XSS) where arbitrary JavaScript can be executed in the top frame from an embedded iframe on any displayed web site within the in-app browser. The in-app browser is usually opened by tapping on URLs contained in chat messages, and for the attack to be successful, the victim must trigger a click event on a malicious iframe. If an iframe embedded in any website can be controlled by an attacker, this vulnerability could be exploited to capture or alter content displayed in the top frame, as well as user session information. This vulnerability affects LINE iOS versions below 14.9.0 and does not affect other LINE clients such as LINE Android. Please update LINE iOS to version 14.9.0 or higher." + "value": "A vulnerability has been identified in armeria-saml versions less than 1.27.2, allowing the use of malicious SAML messages to bypass authentication. All users who rely on armeria-saml older than version 1.27.2 must upgrade to 1.27.2 or later." }, { "lang": "es", @@ -21,26 +21,26 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", "availabilityImpact": "NONE", - "baseScore": 6.1, - "baseSeverity": "MEDIUM" + "baseScore": 9.1, + "baseSeverity": "CRITICAL" }, - "exploitabilityScore": 2.8, - "impactScore": 2.7 + "exploitabilityScore": 3.9, + "impactScore": 5.2 } ] }, "references": [ { - "url": "https://hackerone.com/reports/2284129", + "url": "https://github.com/line/armeria/security/advisories/GHSA-4m6j-23p2-8c54", "source": "dl_cve@linecorp.com" } ] diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2698.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2698.json new file mode 100644 index 00000000000..42f8ee8314a --- /dev/null +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2698.json @@ -0,0 +1,79 @@ +{ + "id": "CVE-2024-2698", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-06-12T08:15:50.250", + "lastModified": "2024-06-12T08:15:50.250", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the \"forwardable\" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request.\r\n\r\nIn FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:3754", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3755", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3757", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3759", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2024-2698", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270353", + "source": "secalert@redhat.com" + }, + { + "url": "https://www.freeipa.org/release-notes/4-12-1.html", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2905.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2905.json index 5d57005097d..21be0b033ba 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2905.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2905.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2905", "sourceIdentifier": "secalert@redhat.com", "published": "2024-04-25T18:15:08.037", - "lastModified": "2024-05-28T19:15:10.400", + "lastModified": "2024-06-12T09:15:17.483", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://access.redhat.com/errata/RHSA-2024:3401", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3823", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-2905", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2947.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2947.json index ab7ad5a12e1..3e35da4bcd6 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2947.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2947.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2947", "sourceIdentifier": "secalert@redhat.com", "published": "2024-03-28T19:15:48.693", - "lastModified": "2024-06-06T11:15:48.263", + "lastModified": "2024-06-12T09:15:17.717", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -55,6 +55,10 @@ "url": "https://access.redhat.com/errata/RHSA-2024:3667", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3843", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-2947", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3183.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3183.json new file mode 100644 index 00000000000..14750921112 --- /dev/null +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3183.json @@ -0,0 +1,99 @@ +{ + "id": "CVE-2024-3183", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-06-12T09:15:18.683", + "lastModified": "2024-06-12T09:15:18.683", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client\u2019s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user principals, this key is a hash of a public per-principal randomly-generated salt and the user\u2019s password.\r\n\r\nIf a principal is compromised it means the attacker would be able to retrieve tickets encrypted to any principal, all of them being encrypted by their own key directly. By taking these tickets and salts offline, the attacker could run brute force attacks to find character strings able to decrypt tickets when combined to a principal salt (i.e. find the principal\u2019s password)." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-916" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:3754", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3755", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3756", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3757", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3758", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3759", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3760", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3761", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3775", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2024-3183", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270685", + "source": "secalert@redhat.com" + }, + { + "url": "https://www.freeipa.org/release-notes/4-12-1.html", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3925.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3925.json new file mode 100644 index 00000000000..ff24f46b42e --- /dev/null +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3925.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-3925", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-06-12T08:15:50.500", + "lastModified": "2024-06-12T08:15:50.500", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Creative Button widget in all versions up to, and including, 5.6.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://wordpress.org/plugins/bdthemes-element-pack-lite/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/263dd246-32ed-4efc-b7a6-ee6c9d305f89?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5154.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5154.json new file mode 100644 index 00000000000..009ec9dc13b --- /dev/null +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5154.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-5154", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-06-12T09:15:19.973", + "lastModified": "2024-06-12T09:15:19.973", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A flaw was found in cri-o. A malicious container can create a symbolic link pointing to an arbitrary directory or file on the host via directory traversal (\u201c../\u201c). This flaw allows the container to read and write to arbitrary files on the host system." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.7, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-668" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:3676", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2024-5154", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280190", + "source": "secalert@redhat.com" + }, + { + "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-j9hf-98c3-wrm8", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5203.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5203.json new file mode 100644 index 00000000000..1a6ce585581 --- /dev/null +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5203.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5203", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-06-12T09:15:20.647", + "lastModified": "2024-06-12T09:15:20.647", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A Cross-site request forgery (CSRF) flaw was found in Keycloak and occurs due to the lack of a unique token sent during the authentication POST request, /login-actions/authenticate. This flaw allows an attacker to craft a malicious login page and trick a legitimate user of an application into authenticating with an attacker-controlled account instead of their own." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.7, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2024-5203", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282572", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5266.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5266.json new file mode 100644 index 00000000000..30c1ecb08a2 --- /dev/null +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5266.json @@ -0,0 +1,111 @@ +{ + "id": "CVE-2024-5266", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-06-12T09:15:21.317", + "lastModified": "2024-06-12T09:15:21.317", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Download Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via wpdm_user_dashboard, wpdm_package, wpdm_packages, wpdm_search_result, and wpdm_tag shortcodes in all versions up to, and including, 3.2.92 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3096450/#file24", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/Package/Shortcodes.php?rev=3052986#L255", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/Package/Shortcodes.php?rev=3052986#L315", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/Package/Shortcodes.php?rev=3052986#L337", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/Package/Shortcodes.php?rev=3052986#L63", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/Package/views/link-templates/link-template-bsthumnail.php?rev=2558306#L5", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/User/Dashboard.php?rev=2799791#L32", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/User/Dashboard.php?rev=2799791#L71", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/User/views/dashboard/profile.php?rev=2558306#L79", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/wpdm-functions.php?rev=3052986#L216", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/log/download-manager/trunk/src/wpdm-functions.php?rev=3052986#L261", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/download-manager/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e363a62-8d31-4140-878b-5034d6c7b6a1?source=cve", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wpdownloadmanager.com/doc/short-codes/wpdm_package-single-package-embed-short-code/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wpdownloadmanager.com/doc/short-codes/wpdm_packages-wp_query-in-a-shortcode-for-download-manager-packages/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wpdownloadmanager.com/doc/short-codes/wpdm_search_result-shows-search-form/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wpdownloadmanager.com/doc/short-codes/wpdm_tag-query-all-downloads-from-specified-tags/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wpdownloadmanager.com/doc/short-codes/wpdm_user_dashboard-user-dashboard-short-code/", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5468.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5468.json new file mode 100644 index 00000000000..f78f7323cf1 --- /dev/null +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5468.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-5468", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-06-12T09:15:21.910", + "lastModified": "2024-06-12T09:15:21.910", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WordPress Header Builder Plugin \u2013 Pearl plugin for WordPress is vulnerable to unauthorized site option deletion due to a missing validation and capability checks on the stm_hb_delete() function in all versions up to, and including, 1.3.7. This makes it possible for unauthenticated attackers to delete arbitrary options that can be used to perform a denial of service attack on a site." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/pearl-header-builder/tags/1.3.7/includes/helpers.php#L304", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2e770e0-1a39-4946-838b-4fd1f1dea1c8?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5739.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5739.json index 23875f32504..52786674de7 100644 --- a/CVE-2024/CVE-2024-57xx/CVE-2024-5739.json +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5739.json @@ -2,12 +2,12 @@ "id": "CVE-2024-5739", "sourceIdentifier": "dl_cve@linecorp.com", "published": "2024-06-12T07:15:51.650", - "lastModified": "2024-06-12T07:15:51.650", + "lastModified": "2024-06-12T09:15:22.820", "vulnStatus": "Received", "descriptions": [ { "lang": "en", - "value": "The in-app browser of LINE iOS versions below 14.9.0 contains a Universal XSS (UXSS) vulnerability. This vulnerability allows for cross-site scripting (XSS) where arbitrary JavaScript can be executed in the top frame from an embedded iframe on any displayed web site within the in-app browser. The in-app browser is usually opened by tapping on URLs contained in chat messages, and for the attack to be successful, the victim must trigger a click event on a malicious iframe. If an iframe embedded in any website can be controlled by an attacker, this vulnerability could be exploited to capture or alter content displayed in the top frame, as well as user session information. This vulnerability affects LINE iOS versions below 14.9.0 and does not affect other LINE clients such as LINE Android. Please update LINE iOS to version 14.9.0 or higher." + "value": "The in-app browser of LINE client for iOS versions below 14.9.0 contains a Universal XSS (UXSS) vulnerability. This vulnerability allows for cross-site scripting (XSS) where arbitrary JavaScript can be executed in the top frame from an embedded iframe on any displayed web site within the in-app browser. The in-app browser is usually opened by tapping on URLs contained in chat messages, and for the attack to be successful, the victim must trigger a click event on a malicious iframe. If an iframe embedded in any website can be controlled by an attacker, this vulnerability could be exploited to capture or alter content displayed in the top frame, as well as user session information. This vulnerability affects LINE client for iOS versions below 14.9.0 and does not affect other LINE clients such as LINE client for Android. Please update LINE client for iOS to version 14.9.0 or higher." } ], "metrics": { @@ -36,7 +36,7 @@ }, "references": [ { - "url": "https://github.com/line/armeria/security/advisories/GHSA-4m6j-23p2-8c54", + "url": "https://hackerone.com/reports/2284129", "source": "dl_cve@linecorp.com" } ] diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5742.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5742.json new file mode 100644 index 00000000000..22c6bc5d8d7 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5742.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5742", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-06-12T09:15:23.037", + "lastModified": "2024-06-12T09:15:23.037", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-377" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2024-5742", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278574", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5776.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5776.json new file mode 100644 index 00000000000..06255cdffa9 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5776.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-5776", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-12T08:15:50.920", + "lastModified": "2024-06-12T08:15:50.920", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5777.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5777.json new file mode 100644 index 00000000000..f41178639bf --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5777.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-5777", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-12T08:15:51.113", + "lastModified": "2024-06-12T08:15:51.113", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5778.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5778.json new file mode 100644 index 00000000000..90e1ddb08a8 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5778.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-5778", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-12T08:15:51.173", + "lastModified": "2024-06-12T08:15:51.173", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5779.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5779.json new file mode 100644 index 00000000000..0125e9ff102 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5779.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-5779", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-12T08:15:51.240", + "lastModified": "2024-06-12T08:15:51.240", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5780.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5780.json new file mode 100644 index 00000000000..523334ca8d4 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5780.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-5780", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-12T08:15:51.300", + "lastModified": "2024-06-12T08:15:51.300", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5781.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5781.json new file mode 100644 index 00000000000..392af7c5d23 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5781.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-5781", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-12T08:15:51.363", + "lastModified": "2024-06-12T08:15:51.363", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5782.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5782.json new file mode 100644 index 00000000000..e06a3aefad1 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5782.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-5782", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-12T08:15:51.423", + "lastModified": "2024-06-12T08:15:51.423", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5783.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5783.json new file mode 100644 index 00000000000..3f2c9350f61 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5783.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-5783", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-12T08:15:51.480", + "lastModified": "2024-06-12T08:15:51.480", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5873.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5873.json new file mode 100644 index 00000000000..07454eb2fd9 --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5873.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-5873", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-12T08:15:51.550", + "lastModified": "2024-06-12T08:15:51.550", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/README.md b/README.md index 5adcc7066d5..9cacb4975ae 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-12T08:00:20.209464+00:00 +2024-06-12T10:00:25.991345+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-12T07:15:51.650000+00:00 +2024-06-12T09:15:23.037000+00:00 ``` ### Last Data Feed Release @@ -33,27 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -253597 +253622 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `25` -- [CVE-2024-0160](CVE-2024/CVE-2024-01xx/CVE-2024-0160.json) (`2024-06-12T07:15:50.530`) -- [CVE-2024-0427](CVE-2024/CVE-2024-04xx/CVE-2024-0427.json) (`2024-06-12T06:15:08.903`) -- [CVE-2024-28970](CVE-2024/CVE-2024-289xx/CVE-2024-28970.json) (`2024-06-12T07:15:51.347`) -- [CVE-2024-36454](CVE-2024/CVE-2024-364xx/CVE-2024-36454.json) (`2024-06-12T06:15:09.127`) -- [CVE-2024-4924](CVE-2024/CVE-2024-49xx/CVE-2024-4924.json) (`2024-06-12T06:15:09.250`) -- [CVE-2024-5739](CVE-2024/CVE-2024-57xx/CVE-2024-5739.json) (`2024-06-12T07:15:51.650`) -- [CVE-2024-5892](CVE-2024/CVE-2024-58xx/CVE-2024-5892.json) (`2024-06-12T06:15:09.473`) +- [CVE-2023-51526](CVE-2023/CVE-2023-515xx/CVE-2023-51526.json) (`2024-06-12T09:15:11.460`) +- [CVE-2023-51537](CVE-2023/CVE-2023-515xx/CVE-2023-51537.json) (`2024-06-12T09:15:12.203`) +- [CVE-2023-51670](CVE-2023/CVE-2023-516xx/CVE-2023-51670.json) (`2024-06-12T09:15:12.947`) +- [CVE-2023-51671](CVE-2023/CVE-2023-516xx/CVE-2023-51671.json) (`2024-06-12T09:15:13.563`) +- [CVE-2023-51679](CVE-2023/CVE-2023-516xx/CVE-2023-51679.json) (`2024-06-12T09:15:14.140`) +- [CVE-2023-51680](CVE-2023/CVE-2023-516xx/CVE-2023-51680.json) (`2024-06-12T09:15:14.687`) +- [CVE-2023-52117](CVE-2023/CVE-2023-521xx/CVE-2023-52117.json) (`2024-06-12T09:15:15.363`) +- [CVE-2023-52177](CVE-2023/CVE-2023-521xx/CVE-2023-52177.json) (`2024-06-12T09:15:16.067`) +- [CVE-2024-2698](CVE-2024/CVE-2024-26xx/CVE-2024-2698.json) (`2024-06-12T08:15:50.250`) +- [CVE-2024-3183](CVE-2024/CVE-2024-31xx/CVE-2024-3183.json) (`2024-06-12T09:15:18.683`) +- [CVE-2024-3925](CVE-2024/CVE-2024-39xx/CVE-2024-3925.json) (`2024-06-12T08:15:50.500`) +- [CVE-2024-5154](CVE-2024/CVE-2024-51xx/CVE-2024-5154.json) (`2024-06-12T09:15:19.973`) +- [CVE-2024-5203](CVE-2024/CVE-2024-52xx/CVE-2024-5203.json) (`2024-06-12T09:15:20.647`) +- [CVE-2024-5266](CVE-2024/CVE-2024-52xx/CVE-2024-5266.json) (`2024-06-12T09:15:21.317`) +- [CVE-2024-5468](CVE-2024/CVE-2024-54xx/CVE-2024-5468.json) (`2024-06-12T09:15:21.910`) +- [CVE-2024-5742](CVE-2024/CVE-2024-57xx/CVE-2024-5742.json) (`2024-06-12T09:15:23.037`) +- [CVE-2024-5776](CVE-2024/CVE-2024-57xx/CVE-2024-5776.json) (`2024-06-12T08:15:50.920`) +- [CVE-2024-5777](CVE-2024/CVE-2024-57xx/CVE-2024-5777.json) (`2024-06-12T08:15:51.113`) +- [CVE-2024-5778](CVE-2024/CVE-2024-57xx/CVE-2024-5778.json) (`2024-06-12T08:15:51.173`) +- [CVE-2024-5779](CVE-2024/CVE-2024-57xx/CVE-2024-5779.json) (`2024-06-12T08:15:51.240`) +- [CVE-2024-5780](CVE-2024/CVE-2024-57xx/CVE-2024-5780.json) (`2024-06-12T08:15:51.300`) +- [CVE-2024-5781](CVE-2024/CVE-2024-57xx/CVE-2024-5781.json) (`2024-06-12T08:15:51.363`) +- [CVE-2024-5782](CVE-2024/CVE-2024-57xx/CVE-2024-5782.json) (`2024-06-12T08:15:51.423`) +- [CVE-2024-5783](CVE-2024/CVE-2024-57xx/CVE-2024-5783.json) (`2024-06-12T08:15:51.480`) +- [CVE-2024-5873](CVE-2024/CVE-2024-58xx/CVE-2024-5873.json) (`2024-06-12T08:15:51.550`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `6` -- [CVE-2024-1735](CVE-2024/CVE-2024-17xx/CVE-2024-1735.json) (`2024-06-12T07:15:51.003`) +- [CVE-2023-52666](CVE-2023/CVE-2023-526xx/CVE-2023-52666.json) (`2024-06-12T09:15:16.760`) +- [CVE-2024-1132](CVE-2024/CVE-2024-11xx/CVE-2024-1132.json) (`2024-06-12T08:15:49.457`) +- [CVE-2024-1735](CVE-2024/CVE-2024-17xx/CVE-2024-1735.json) (`2024-06-12T08:15:50.043`) +- [CVE-2024-2905](CVE-2024/CVE-2024-29xx/CVE-2024-2905.json) (`2024-06-12T09:15:17.483`) +- [CVE-2024-2947](CVE-2024/CVE-2024-29xx/CVE-2024-2947.json) (`2024-06-12T09:15:17.717`) +- [CVE-2024-5739](CVE-2024/CVE-2024-57xx/CVE-2024-5739.json) (`2024-06-12T09:15:22.820`) ## Download and Usage diff --git a/_state.csv b/_state.csv index d00c106a2c3..e6941d7fbcc 100644 --- a/_state.csv +++ b/_state.csv @@ -237441,6 +237441,7 @@ CVE-2023-51520,0,0,278d7a72857b486e9b0b31b11c49041fe1beb2c693b353f7760792bf09c1e CVE-2023-51521,0,0,4043678b5c752fdce26eb856e0355d2e992a01ceb0d8bef6c886294149b1fa75,2024-03-17T22:38:29.433000 CVE-2023-51522,0,0,f793437b010b02cf9db361f054113eaa980cf9fbded28a058c079a359073ccfc,2024-03-15T16:26:49.320000 CVE-2023-51525,0,0,cf501d4accbcaaf607de2cef6260fa018bb05c9a043b07228e5ecff2eadfd789,2024-03-15T16:26:49.320000 +CVE-2023-51526,1,1,9877e4c74ad9d2f696398da927bc6280ca9909140f5a4f418a19810c44559038,2024-06-12T09:15:11.460000 CVE-2023-51527,0,0,6cb4ff038359f6e44ffc98cebb0259b94fe40cd1a58bddb18fc1cd2b63f324d3,2024-01-05T18:13:46.270000 CVE-2023-51528,0,0,9dfa54b303eb56104b42c24d77fae5eea4f23b1ed226c56c1b41872b1d7aec3d,2024-02-29T13:49:29.390000 CVE-2023-51529,0,0,f1431d628580aaae90dc3558b09f51395840a04ba474ae8bd49d2f4fca4b448b,2024-02-29T13:49:29.390000 @@ -237452,6 +237453,7 @@ CVE-2023-51533,0,0,ca07b72bf035669c8b06d7ffc91003770a5cd24d91f3190f8ef0f7ddb4190 CVE-2023-51534,0,0,52f716f1120013c647fc777075ab88d8d233a2c3595814ca54538abb685251d1,2024-02-06T17:04:08.383000 CVE-2023-51535,0,0,3605fc597a66be696bbf8c1da241414613c9799acceb77ac3af551cbc24124a7,2024-02-29T01:42:04.433000 CVE-2023-51536,0,0,fea31ace45a26d6ed971383ab2d069b5bc5f40fb36fa6e7cc2e2c651baa3f8e2,2024-02-07T17:38:06.913000 +CVE-2023-51537,1,1,9df15ec520616b37be20b62e3328781842632fb899bc713936a8601d13eebcad,2024-06-12T09:15:12.203000 CVE-2023-51538,0,0,31ce96377bfbd24d035b24b757d489c02f45282881a83bff427a3e93ec8bc358,2024-01-09T15:02:46.597000 CVE-2023-51539,0,0,bdb4b88364881927645b78ec47bf86f0a85efb3eff25f2564bb75c3725083c88,2024-01-12T14:40:09.347000 CVE-2023-5154,0,0,a99c59508426987620982876617160c47179b836a93c4355f648aeed6078c463,2024-05-17T02:32:52.320000 @@ -237580,6 +237582,8 @@ CVE-2023-51667,0,0,435bea0596a0e43440f36774d75d98141ad4b3c71d2b595c3e1f1670f5bb5 CVE-2023-51668,0,0,1605f66809b9c96416733ec8082d6eaac2861c71b77512691b688d40edaed58d,2024-01-09T14:27:16.827000 CVE-2023-51669,0,0,ecdca3dab41c8a74480f540b0cebb63f42a6ac98e701e7aab8001a68e4335dc0,2024-02-07T17:06:50.843000 CVE-2023-5167,0,0,cc354b4f412e0824e85932f819009ad505168825905c48c26b3fe18753ae9969,2023-11-07T04:23:34.800000 +CVE-2023-51670,1,1,f303d23b0a99d6ba4f9334a17e8cee9b1cf2b9af22c6d506ba434d42a447c358,2024-06-12T09:15:12.947000 +CVE-2023-51671,1,1,db7f55af2851cc13c22c7839c98c30cbbb185229d3196a38c00e7756d6bd3f24,2024-06-12T09:15:13.563000 CVE-2023-51672,0,0,24b1b4669d2e281fb450a1fa54de64943f5fc72706547579961adc4177b4f279,2024-04-11T12:47:44.137000 CVE-2023-51673,0,0,47b0208d32dd4c447b96a8d69c393525ea62a94db2a51426226db679fcb6f06b,2024-01-09T14:22:21.900000 CVE-2023-51674,0,0,7f25605c3676fa5394198dfe18589a8d1a1501ae683f82ede10fc36dea8fa1f4,2024-02-07T17:07:05.913000 @@ -237587,7 +237591,9 @@ CVE-2023-51675,0,0,ce92575e3ed959ad25833190ac3c385ef7c29419af720e97bc3d8022e4dda CVE-2023-51676,0,0,4e8f50c8524a588f1be8a3009a63a5e4470833aaf79ef0e0010dcafc6f835a3c,2024-01-05T18:23:23.837000 CVE-2023-51677,0,0,82d0135d6d5f914745485db23dadb2b4facc62b30cf92d9211abe02ed947c25a,2024-02-07T17:09:45.347000 CVE-2023-51678,0,0,68c113cc5ee813879cad425b6c7bc838c9a7f93aa3175747b2a6ad8105e36faa,2024-01-10T04:02:59.790000 +CVE-2023-51679,1,1,7ff4e1491851f5a59d146ea2ee900e14e3a18b9040aa114a90c0c5441066c73d,2024-06-12T09:15:14.140000 CVE-2023-5168,0,0,18acce90f69e2356c765f60aaf77c22caf3725db6d121f0dc4d4b38364bd480f,2023-10-10T15:15:10.773000 +CVE-2023-51680,1,1,487a7b6dfbc02d5b073016200cf7d38c5e99c0e9a111d5248fdb258bbe240d14,2024-06-12T09:15:14.687000 CVE-2023-51681,0,0,c841a4727a516b65d4f78ea4c83295f9cbeb1408f804ff4d737b8ecd2a59457d,2024-02-29T13:49:47.277000 CVE-2023-51682,0,0,0199cbb2cdc86a93ffac2965e9728de14b9dcaeabe5311fb02cf67cbfbe83114,2024-06-11T16:15:16.510000 CVE-2023-51683,0,0,66cf5c01547871eb3f45aff96e231f8ca1ecdef29ac10eb2f91218695693c8e4,2024-02-29T13:49:47.277000 @@ -237851,6 +237857,7 @@ CVE-2023-52113,0,0,8b66ab8476959cd288de0279eb818332bd8a0fd249fd93c7001c31fb119c5 CVE-2023-52114,0,0,2cc310b06904c2e33f18ac1fa51e7f86c2cf39e39e6c8c847f19fc2756c4150b,2024-01-19T19:16:40.973000 CVE-2023-52115,0,0,d64053be93066c0eabae36a8900b4e151c1c7a1baf16947d59af4ea541b31759,2024-01-19T19:16:18.290000 CVE-2023-52116,0,0,5a7ddbe372fee81df35218b8302b379afa342d5a8d003526805efb988285781c,2024-01-19T19:15:46.013000 +CVE-2023-52117,1,1,1eaf91fe7a26322d47de039d8d9c3d04328ba2bcc049d783c243322e5174c1f7,2024-06-12T09:15:15.363000 CVE-2023-52118,0,0,0451ceb0005885bd563a6979c1a9c335a9ae3e5ada9dee693a13db28bde9a38d,2024-02-06T01:02:32.410000 CVE-2023-52119,0,0,a9a20c9daeb916a0df631f1c3442afeb73fb4744851b7c334ed128ecab3948fa,2024-01-11T15:19:22.687000 CVE-2023-5212,0,0,5a0a2290bd6e8db3443718774fc278a6b2eb6e47e74c477dcf723c496713fce7,2023-12-22T19:03:10.293000 @@ -237901,6 +237908,7 @@ CVE-2023-52173,0,0,653751d06808116187d115997433d85c759b866ee7527f311b397336366eb CVE-2023-52174,0,0,79e20d77a07605a892f972d0d5b1fee1a2293c3b3ed991923dbc5981d1985ef0,2024-01-04T23:35:08.563000 CVE-2023-52175,0,0,dc148159de02306a075c5c5a9359ae7fb04b3bcbdbd59c15cb123213aa494f1c,2024-02-06T20:46:18.473000 CVE-2023-52176,0,0,28b14cffcf361fba715a74d02d012f4471fdf50dca25386a2e7dac464d6db739,2024-06-04T16:57:41.053000 +CVE-2023-52177,1,1,b65770241cd8bf16ef4647a8bcbc56238f787104f5d83dc31f6343a821e07b3b,2024-06-12T09:15:16.067000 CVE-2023-52178,0,0,c09e49f81eb32d843010688fb3f1a4cc63da60711f94d2031dcf5162594c7cfa,2024-01-11T14:17:42.607000 CVE-2023-52179,0,0,0ba01c305c123bf9e67aea94892f6dbef33dd45f8de0521329b204b8f105b2dc,2024-06-11T13:54:12.057000 CVE-2023-5218,0,0,5d39c307a229ebb116959b5d798682370d3d430565ab1c1feb7036208e28c8da,2024-01-31T17:15:18.423000 @@ -238343,7 +238351,7 @@ CVE-2023-52662,0,0,a21420f51e2caf41713fb84c3b0783076c15bd8082217747bcc2c442f7ebd CVE-2023-52663,0,0,bb396c42ac0661f1c784fc1a41a0f5289541ae049e2f71f095e6f25bacdc76c6,2024-05-17T18:35:35.070000 CVE-2023-52664,0,0,3701f6fbb28c60f6e845f482763bcdb10f6c0697eb55e023cd2be1596a50deb0,2024-05-17T18:35:35.070000 CVE-2023-52665,0,0,223587f9b020dfc4f7c6c14abdecbb69d6296e17f8cbe2aa66f58a9b6fd27643,2024-05-21T07:15:08.063000 -CVE-2023-52666,0,0,70ce81f6d1ffe5b9ef27d1051cdcd91c129f330af9cd61d5e763439aa2211033,2024-05-17T18:35:35.070000 +CVE-2023-52666,0,1,ec84ca99788590ef7b1bce32a6751a775192105ec65720ff124afc74c9e3af6f,2024-06-12T09:15:16.760000 CVE-2023-52667,0,0,787093db68bf1b9b20596d7ef1261e24adc5e62f6348f729d5ba8574fb3fc3d4,2024-05-17T18:35:35.070000 CVE-2023-52668,0,0,4d2d993ac1d820e293c0f61b8f61d3d9a89e72171c702092ea81b4ccfb9f39e8,2024-05-17T18:35:35.070000 CVE-2023-52669,0,0,5116edfa07e412646901fac094612153d9cdc659e76e7b1fc4cd10dc2653b12b,2024-05-17T18:35:35.070000 @@ -240398,7 +240406,7 @@ CVE-2024-0155,0,0,56d3003aea28bbff1e776f33de697fc847d720d7a8270931f6c22f264f5611 CVE-2024-0156,0,0,47a5ee4f12284e0f109441891942aa0eb589b2387e172b6366b6741bcabc51b4,2024-03-04T13:58:23.447000 CVE-2024-0157,0,0,41fed5a7ef369641bb15bf9550fed42a9eeae2e067e07d2e271c0541b33e5dbb,2024-04-15T13:15:51.577000 CVE-2024-0159,0,0,2ad1cb026904adca39b92e28c0c2ad3b954009db9f9d73bdfde530f15bd720ee,2024-04-10T13:23:38.787000 -CVE-2024-0160,1,1,6e77a5aae86b1af6dc67192e0c5477467fcb20c34c0ebf5e228be567bb48f12b,2024-06-12T07:15:50.530000 +CVE-2024-0160,0,0,6e77a5aae86b1af6dc67192e0c5477467fcb20c34c0ebf5e228be567bb48f12b,2024-06-12T07:15:50.530000 CVE-2024-0161,0,0,73817f9b8418eb2b694637c6f29b853142572f0b28368cfdbc90d03735fa61fd,2024-03-13T18:16:18.563000 CVE-2024-0162,0,0,d4afb611e62def47b22c9b0a9015aad8ee85286e9696283d1d6c34751c0c24e7,2024-03-13T18:15:58.530000 CVE-2024-0163,0,0,75d5ab5994e40a3df17c737e0c0e470df2e79ad42fff0430bf355117e2272e40,2024-03-13T18:15:58.530000 @@ -240634,7 +240642,7 @@ CVE-2024-0423,0,0,7d4a04da13054879f494c098af81e5d1a40dc7a54a7095c9beb9a76b5a7aeb CVE-2024-0424,0,0,abb78097a089ceb004cb5799ce72e0994d7dbde660b904e531496cb79e0b00ad,2024-05-17T02:34:36.843000 CVE-2024-0425,0,0,4bd20ed5f25e41b045b0c15d6fb21aa0a99af5b8225b51cd90bf10afdb3ee6e0,2024-05-17T02:34:36.960000 CVE-2024-0426,0,0,dc2503e487443148dcbdf0fc2befb20491e6bd175db5dc3ad90a2662250ca01b,2024-05-17T02:34:37.057000 -CVE-2024-0427,1,1,4c200de9f8c17bb8cf93cddbe4d15f851add76d8807f8c78d4fd38999a117437,2024-06-12T06:15:08.903000 +CVE-2024-0427,0,0,4c200de9f8c17bb8cf93cddbe4d15f851add76d8807f8c78d4fd38999a117437,2024-06-12T06:15:08.903000 CVE-2024-0428,0,0,37bff535bf2c9e1ae078fb4d60a7c98c748660d27c6ecb91d92b35a3e5480a60,2024-02-13T16:02:08.357000 CVE-2024-0429,0,0,a5dcc970fcf67ff36a86102ddf640d2aa59e10e0dd71eeb43dcc044ba8efc6a0,2024-01-18T17:26:20.573000 CVE-2024-0430,0,0,aba50a31b10197c02d651790a3a56fbe7b065e4109a81ec99f27f92d46566686,2024-01-30T15:19:33.147000 @@ -241282,7 +241290,7 @@ CVE-2024-1127,0,0,d56eedcfadebd263336bcc9003136ee639f27dd6c46c9263fea0eb8ea044d7 CVE-2024-1128,0,0,a231b73c645395e365defb40ca5d41741520485dac9e62df464e6e1705f68d2e,2024-02-29T13:49:29.390000 CVE-2024-1129,0,0,efcf801aad96aab23ddf4c5c1c7fe067759cd524a5f540fb4b3132cd808f2d93,2024-02-29T13:49:29.390000 CVE-2024-1130,0,0,19b9a2e3e227bc6e3d85f9dd98bd15cfd41c18a2ee1bc79c328385d5148fea32,2024-02-29T13:49:29.390000 -CVE-2024-1132,0,0,fb94aeb2e33ee06cb38818cec4589dec64951d860b9f9a67435a2701e6505b51,2024-05-21T18:15:08.657000 +CVE-2024-1132,0,1,307cddff2c313c8e29cdcdf462a302436fba9c8ef12988a8d6202ad55f29c6df,2024-06-12T08:15:49.457000 CVE-2024-1133,0,0,85f4bf6d861639f9431d20ab28a51d2af9f3a3ecb32590788260710816d3a125,2024-02-29T13:49:29.390000 CVE-2024-1134,0,0,2e7c5ee3a71225c7c6e3e9d595fec8d66565da1f8113a13a6b762c5258606aef,2024-05-24T13:03:05.093000 CVE-2024-1135,0,0,2f6bc90f330f2812b6ceb34e2fa1ad9c1c5eca9415bce0719ca3f92f74cd2497,2024-04-16T13:24:07.103000 @@ -241809,7 +241817,7 @@ CVE-2024-1730,0,0,857f57a206560b77c6429eac4dad94d05861663f6ac47a2ad01d2f946b8c25 CVE-2024-1731,0,0,821cb90315cb9f4f7918b214fe3fccab28c34a154536cc83cdd6334afe7fa34e,2024-03-05T13:41:01.900000 CVE-2024-1732,0,0,8ef28be53d93676ca4adde749fa15f7be0c9b44418d87a27465d25f0d08763cf,2024-04-02T12:50:42.233000 CVE-2024-1733,0,0,0a3bd094d039e642acfbaf43d971fa4ffe129283e1d81d79ef06d054dffc1500,2024-03-17T22:38:29.433000 -CVE-2024-1735,0,1,4f2a5df3c4a1faca02db9f3235de79bf273a9b41f43c9f95fd580e6644786e57,2024-06-12T07:15:51.003000 +CVE-2024-1735,0,1,2da699be929c3e6e7a8ea02e879ac093b8348fa1c03aafb2bff14b57237795a6,2024-06-12T08:15:50.043000 CVE-2024-1738,0,0,245548fdb1434c1862c520551a3580b8f1b213c8017bcf448612a1521be9210e,2024-05-15T16:15:09.807000 CVE-2024-1739,0,0,398ce12115ac80cff2c91fe0aa06351d90b13a79f040c7b34d2ff3e71cc6590f,2024-04-16T13:24:07.103000 CVE-2024-1740,0,0,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d54f,2024-04-10T19:49:51.183000 @@ -246363,6 +246371,7 @@ CVE-2024-26976,0,0,7f3160fd993055d2d086205203ac721ed6cf29a59d28518fd22c6db2c5d69 CVE-2024-26977,0,0,7f4303ba7265fe68f47a9d9801d011f3d78c2b9c80b2b80c869116171921f0d6,2024-05-01T13:02:20.750000 CVE-2024-26978,0,0,8d561a460191ee18f3c0a08c6e5356905628e7e52b101255033d5d975d400ae1,2024-05-23T19:14:12.637000 CVE-2024-26979,0,0,8b43b56d6e8afb93c65be5c5090f4a2ff2e19b842ecb60f8c0d45c442782c34d,2024-05-23T19:14:15.993000 +CVE-2024-2698,1,1,a1683e28c7d60c58b4273f4c288780d16aef9c7ec236a8f1e9da79ec4d3513a9,2024-06-12T08:15:50.250000 CVE-2024-26980,0,0,ec5b812a8dbedf3c6e27cceb9a929403fd6e62291ad747f9f2a67748a6189d95,2024-05-17T11:15:08.357000 CVE-2024-26981,0,0,3038c3174fa5069e42a0db4274374d74c2b5066ad475e921f47c4589915379cd,2024-05-03T06:15:10.663000 CVE-2024-26982,0,0,71a4b88e652ac72451ef2b1c06677d2a8721eacfd6194887bc3cbe1ed1aa0fda,2024-05-03T06:15:10.953000 @@ -247589,7 +247598,7 @@ CVE-2024-28960,0,0,e8dbeb1ca04aba553db6ad0a923d45f708fa651bef11fd340f54cf32195f3 CVE-2024-28961,0,0,0ddc41642ad07ac3588b209701b64adc26c13e6c39a5545ce50919c420215bae,2024-04-29T12:42:03.667000 CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000 CVE-2024-2897,0,0,0e1e1d677ec9e72b6995e546603f98ab77935f85885a6483b68b217559eb34fe,2024-06-04T19:19:19.267000 -CVE-2024-28970,1,1,a070c839d5653c6b9137332b6bb0245cc7bff1791d48e4f8bfab9e344eddc7e0,2024-06-12T07:15:51.347000 +CVE-2024-28970,0,0,a070c839d5653c6b9137332b6bb0245cc7bff1791d48e4f8bfab9e344eddc7e0,2024-06-12T07:15:51.347000 CVE-2024-28971,0,0,5cc2a2bfd21b51036452ce03834ca76b5f458ae1e1ea0b2042ea0e7434d790f7,2024-05-08T17:05:24.083000 CVE-2024-28974,0,0,81a5bba2a762d0674b42f5cdf64af2db18e6b20fdc63a42838587e31bbd76d2a,2024-05-29T19:50:25.303000 CVE-2024-28976,0,0,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000 @@ -247645,7 +247654,7 @@ CVE-2024-29046,0,0,934c54a354b7983248c1038ad849bfccbb8c13c9b2573a8e1ac4e386edc36 CVE-2024-29047,0,0,caa5c4d2d0f1bf304a4ee6216a36e2941161e0820c7a8b8276d73d490e44c6f2,2024-04-10T13:24:00.070000 CVE-2024-29048,0,0,95c20ac7de8bc227c17638fc56daca89aa86872041643304379a7c60cc8dac12,2024-04-10T13:24:00.070000 CVE-2024-29049,0,0,1a25867f27114222e5546018d2569c943eaacda307bd1eec37ec9e65994c201e,2024-05-28T23:15:16.837000 -CVE-2024-2905,0,0,40c4e833d2c005ab0ce2639e4d527696d2da9717a08e81f456222e1d148ad4fe,2024-05-28T19:15:10.400000 +CVE-2024-2905,0,1,784f1c69f1155fbf092f8d3ba36d2404201575c34f9e14b5bcf138b1d23b4878,2024-06-12T09:15:17.483000 CVE-2024-29050,0,0,b81f6cf3efac23ad29fb0ec76c4ddabcbf2924e0345ac83e98aface32c2a7152,2024-04-10T13:24:00.070000 CVE-2024-29052,0,0,e237306e79582ca4440c8425ab53173c6ce65d038cb57e487d1b86c95f2a5674,2024-04-26T15:59:08.093000 CVE-2024-29053,0,0,05b2ced48c9a73ee3ddfa76fc2da3cb9383fdb4866ec428f8606faa625ca92c6,2024-04-26T15:58:55.843000 @@ -247887,7 +247896,7 @@ CVE-2024-29460,0,0,b846dd78dc5e35e9b0ddcbf6b64c6fe8dd169ef35be60b3c712c2dd2787cb CVE-2024-29461,0,0,0ea3979c495137b90acde4ca36a0a99c570c5e7619fef41ff59b36c98cf5a199,2024-04-15T13:15:51.577000 CVE-2024-29466,0,0,49660dee45810adb8b0f9fcf1cc8fbc233bf54368b149fd6086e3e6603105ce6,2024-05-01T13:02:20.750000 CVE-2024-29469,0,0,fcd29429266b7a87e58735d5b1a87e454245abd68c4217f0834c945fcf2dbdeb,2024-03-21T12:58:51.093000 -CVE-2024-2947,0,0,96d63719fa822ef8d124b0f74515f0a308a5ae4cfe851f4ca3ad8dcb6cf12640,2024-06-06T11:15:48.263000 +CVE-2024-2947,0,1,b68097f442084c413bcea33d1d0c33d19fa9ae07d0edeb3af3b79bd708e6dc65,2024-06-12T09:15:17.717000 CVE-2024-29470,0,0,47e23a8af4be8b838695296b19cd4bea426144fbae12eb976431244ea0a84b06,2024-03-21T12:58:51.093000 CVE-2024-29471,0,0,569923400f40a6efe6030cc71a347ae793397ecf7ebf5c2a3d262ed53ce72ba7,2024-04-30T20:22:53.443000 CVE-2024-29472,0,0,f3df3baebfe7762a019896ca522eb15eeefcccb64b1d9440272c242ef08fafe1,2024-04-30T20:22:59.060000 @@ -249384,6 +249393,7 @@ CVE-2024-31821,0,0,c569fd754a13100f99a004a097455b073140e65e59c749e53df718879b6f9 CVE-2024-31822,0,0,39f03d3ff200c72017a27779b734a3b0a55aa46362d194ac94877ae191a015e0,2024-04-30T13:11:16.690000 CVE-2024-31823,0,0,c330dcd036dc01e5b50868bf19e8e1c60dcc1aae213890cc9951428752d20d51,2024-04-30T13:11:16.690000 CVE-2024-31828,0,0,858561f1b03d252c7f0a8bed644602b810853f61f3442c470c2afa0cb506bbc9,2024-04-29T12:42:03.667000 +CVE-2024-3183,1,1,8b93d88ef1a27a445fe9a3a7a35aa843c97ac81042bd21072bb57678bcaaada3,2024-06-12T09:15:18.683000 CVE-2024-31837,0,0,9051d48b22c0cd39a45116204b9c51e9a92d936bee66589e1aa86bb8c892b824,2024-04-30T13:11:16.690000 CVE-2024-31839,0,0,25a7daa33bac03a27a09e1621adb92d9361c02bf4ef6c11d27831735c896c138,2024-04-15T13:15:51.577000 CVE-2024-31840,0,0,c5fc04e6fe2d5125db2057551f9a02458bb6ea8f5da45a1b3c46ba278c1be8c1,2024-05-21T16:53:56.550000 @@ -251971,7 +251981,7 @@ CVE-2024-36428,0,0,34ee364c5a9075f639864e5b9724315f875ffecaf1e3b09c0e9021977a7b8 CVE-2024-3643,0,0,52bab63bfc91b1f0b9d75e6e14dccb142e0861ecbf55c57479143676f8644d3b,2024-05-16T13:03:05.353000 CVE-2024-3644,0,0,4e49052df3e8a0f31e3394cce710c4ef728e2bd6bf109b57603d53a5d48d8bab,2024-05-16T13:03:05.353000 CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e077c,2024-04-22T19:24:12.920000 -CVE-2024-36454,1,1,f4bffc03d8030eccd185acf614062e7d7cecf4cfd093783a8fc1aa1993434d90,2024-06-12T06:15:09.127000 +CVE-2024-36454,0,0,f4bffc03d8030eccd185acf614062e7d7cecf4cfd093783a8fc1aa1993434d90,2024-06-12T06:15:09.127000 CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000 CVE-2024-3647,0,0,ca25e9298939397c868176f0412c03a959d2ccf69e0a681bb97da636a0c7782e,2024-05-02T18:00:37.360000 CVE-2024-36470,0,0,eca9d8a200b88d17a126a01f7740a10369dc45c4d4bdc3d30973fc6663ec4526,2024-05-31T14:15:10.607000 @@ -252410,6 +252420,7 @@ CVE-2024-3920,0,0,5dbee28fbacc5f4bbc65481ff7f645499d60469b501d304207882ca441f744 CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f966454542,2024-05-29T13:02:09.280000 CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13cac2,2024-05-14T16:11:39.510000 CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c2d,2024-05-30T18:19:11.743000 +CVE-2024-3925,1,1,ffb03ad3d7681dbc7a2ac7c0d5b931072feb525f55dbac91a3db33362697e56f,2024-06-12T08:15:50.500000 CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000 CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000 CVE-2024-3928,0,0,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000 @@ -253120,7 +253131,7 @@ CVE-2024-4920,0,0,90dd1b333d3c4ab6f7ca548877b2d2004996fdbd09e0398c7cba18be0e0181 CVE-2024-4921,0,0,8e2173a010617168b7265567a0701cc09b47fbea7f6810eadbf29c5b2f8a388a,2024-06-04T19:20:53.730000 CVE-2024-4922,0,0,91e2a98c70e80b6870a2b25f471547770918badc94cd3b9d6c7d666675b4ff6e,2024-05-17T02:40:42.420000 CVE-2024-4923,0,0,ad91d1b4702b08f12f9fec754514c9895ad3bcd87706712035a0e4757c264290,2024-06-04T19:20:53.833000 -CVE-2024-4924,1,1,d15f9ebdf6765e8878597b3d7a664c0f45a5144b524827b1cadfbc9b8d112f32,2024-06-12T06:15:09.250000 +CVE-2024-4924,0,0,d15f9ebdf6765e8878597b3d7a664c0f45a5144b524827b1cadfbc9b8d112f32,2024-06-12T06:15:09.250000 CVE-2024-4925,0,0,f9777cbc964ac1a64249fd3278b9a0d5329dd8b2d3e0a9137c7c38921905bcd4,2024-06-04T19:20:53.933000 CVE-2024-4926,0,0,c649b42e1e171316f2778f857d9e9b694d0c876d80110ee066de94fff894ed22,2024-06-04T19:20:54.033000 CVE-2024-4927,0,0,9f106cc0c9cbc25123eadc1fbf0794d530c758226bc2f851812d14d736a0cf19,2024-06-04T19:20:54.130000 @@ -253266,6 +253277,7 @@ CVE-2024-5149,0,0,e167f321a43176bbe51b79fcd0ea912cf6c260f7c91862b43f4c0c9d62cbbb CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000 CVE-2024-5152,0,0,897a950e1a56cf66b3762a0b7d02348f108b131c1556072d1a2c46cab20012e4,2024-06-06T14:17:35.017000 CVE-2024-5153,0,0,828bf0d922f71aaeb9a620d2a28fca02e54e4a39590cf3792a194a4a5970d881,2024-06-06T14:17:35.017000 +CVE-2024-5154,1,1,808785b1510d6d523cced601408ce69b3123a697ea662f57d971abfbe8fa5671,2024-06-12T09:15:19.973000 CVE-2024-5157,0,0,968c06835e3febdba747d4dd49e60507daf1a01e5377b117ee6e566931506abf,2024-06-10T18:15:37.893000 CVE-2024-5158,0,0,76369e6e46f6c34bbc5a354a762f99c1a790d22381b6a166821eb73e4f6cf9b3,2024-06-10T18:15:37.953000 CVE-2024-5159,0,0,21e48f9c116346beacd1ff1b36dcd3eeb5d22159bc679bcf4bc325526369218a,2024-06-10T18:15:38.010000 @@ -253293,6 +253305,7 @@ CVE-2024-5196,0,0,8c75ba8e0441d5b101d1cc87d2ef19242f3cca5ce8fbf68169f935d22da025 CVE-2024-5197,0,0,18f64f962ca3d85893a1fb57f7c8ceb34c7a7771f09e1d5079dc0ce96e40c728,2024-06-03T14:46:24.250000 CVE-2024-5201,0,0,bf1f4d37f88403bb38854e126758e4f0ff9b7f5c32e7a6f763dbd9ae66e356bd,2024-05-24T01:15:30.977000 CVE-2024-5202,0,0,b978a5507939d8449bc120b0c8b4b839304f46efdad98898b1b0c13e65a259b1,2024-05-24T01:15:30.977000 +CVE-2024-5203,1,1,94054734d74e828030d4be1a86bdc736ffd3ec006c5ce546eea0a26e2b37dfb0,2024-06-12T09:15:20.647000 CVE-2024-5204,0,0,f5f46d30f5f5fcefc4a351787eb0bfde8706d10be20e1d771d5abcd1008399a0,2024-05-29T13:02:09.280000 CVE-2024-5205,0,0,cb36ec671fed104039900e6835467ad487e54c052bb39844cd3bc6979a6fc551,2024-05-24T13:03:11.993000 CVE-2024-5206,0,0,73dc1557678ce087f5c1e63776734ddb4d7a6705a0a233c56c02c986ee49a3f2,2024-06-07T14:56:05.647000 @@ -253332,6 +253345,7 @@ CVE-2024-5258,0,0,44dc29bb0ed4f47fbd56a17c4d4592048fc8f73fd8d93b1b1d7d82e5e8477e CVE-2024-5259,0,0,1133f2690684f5fa329a88cb6129c4f77126359850c2cd2c69369073dabe319e,2024-06-11T17:44:42.783000 CVE-2024-5262,0,0,9ac0e56dcac973bc4b8e5b6fa9933e9dd09a608d6b80fb71c1aa4404fea36f64,2024-06-11T17:18:50.600000 CVE-2024-5264,0,0,8231398a0715961af60c236587d7e9f037c5bc092ccd3f5680c73ce92c6726b7,2024-05-24T01:15:30.977000 +CVE-2024-5266,1,1,a73485b89a3550f54f49dc57546a4159224e3b808274771028cca2b826bd334b,2024-06-12T09:15:21.317000 CVE-2024-5267,0,0,56a46198c3e1065879dc87513ff3136ec5650c767fa2a117d737d28ecae53cf4,2024-06-07T14:56:05.647000 CVE-2024-5268,0,0,6c62d2c4f5ec7f076ad3a77daef4a605562ab9ff106410d5ae35773de78d45b5,2024-06-07T14:56:05.647000 CVE-2024-5269,0,0,4a08846de0200ac5bc7ecdb4e38193a936f46e27a6d5cc9e3b1934ed234a3ab2,2024-06-07T14:56:05.647000 @@ -253463,6 +253477,7 @@ CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e454 CVE-2024-5458,0,0,8236078474483da4726eee977df54a574e780895f4668cf487c5e8dc67934b03,2024-06-12T02:15:10.610000 CVE-2024-5459,0,0,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c2e,2024-06-06T14:17:35.017000 CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000 +CVE-2024-5468,1,1,1ddba53cba37dafe3b7dd317472a51e948d21f48a3101acc870c0cd6b5a97362,2024-06-12T09:15:21.910000 CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000 CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000 CVE-2024-5481,0,0,7e1e4455e255ae80e6041eac91512213cb57b2091c06ce10c4272331eb1d58af,2024-06-11T18:00:09.740000 @@ -253559,7 +253574,8 @@ CVE-2024-5702,0,0,0e924b3a52f427331bb1d92b1d224a35ba53d302ce0ec2c35d0cd344b115e5 CVE-2024-5732,0,0,2b69cb5542c2f91e3e2021ac007049b3634a9137bdf0c325241236594abc7cc6,2024-06-11T17:57:13.767000 CVE-2024-5733,0,0,78152e13cdabf162486c62849d39e4c95e26727ad5623fb603c3826108c4ab9b,2024-06-11T18:30:50.690000 CVE-2024-5734,0,0,42e64867c1cdebe5031caec9548ec6393cd9bc290658f317ad4788de56fd156c,2024-06-11T18:30:16.727000 -CVE-2024-5739,1,1,0a667454a40643d141172e0deacdd7630882f40713d2e9b2706eb9008bd48573,2024-06-12T07:15:51.650000 +CVE-2024-5739,0,1,5773cc5124d6a6a0e954a481f5ce31fb721ea51c10912a509188eda9635d70a1,2024-06-12T09:15:22.820000 +CVE-2024-5742,1,1,d09d1105fb5596a722b05fe43f0b05eb11b548e04093f54406c8e99009264b31,2024-06-12T09:15:23.037000 CVE-2024-5745,0,0,8788b99580d43fd9eb900afb700ee157c954d289b603d58451eabd57873852f0,2024-06-08T04:15:10.027000 CVE-2024-5758,0,0,60f3603833ce9f04e269788c1d2a3370191ec81ac34b615f7c4c140d7286ef3a,2024-06-10T02:52:08.267000 CVE-2024-5761,0,0,e0022a8d80317cd3941058bae14b514f68707790a5051038049a1d552ba8de69,2024-06-07T19:15:24.467000 @@ -253570,6 +253586,14 @@ CVE-2024-5772,0,0,2ea0dc836e17f6b8c90bfa97968632c629d144db6df4d1e0d18c1b13863f5c CVE-2024-5773,0,0,18cde983fd01ccbc7f13efc2791d28dd789e99cdef71c62ad2ec9973e610178c,2024-06-10T20:15:15.387000 CVE-2024-5774,0,0,e971b384347a7cc0930e1395d23c05a358789e404b21920ddd898b3d929affd6,2024-06-10T13:15:51.190000 CVE-2024-5775,0,0,b9b29144baa0c961ebc0dbd2fb84e489ca3d89ccfbfe0ff78eaf8a4e3245c00b,2024-06-10T11:15:49.933000 +CVE-2024-5776,1,1,333185b5e0a7724483c92fde329c7a0dbdfbcf3129d3399542cd8d25ebe43748,2024-06-12T08:15:50.920000 +CVE-2024-5777,1,1,ce0fcc9a6901eb4222766101140afdbbf4e4897b5ce48909cc8df9b9a9b6a9b3,2024-06-12T08:15:51.113000 +CVE-2024-5778,1,1,f3eb3c18209be02dcd665dead18e4941532797dcb0aae0fde4e37954f43cbb8e,2024-06-12T08:15:51.173000 +CVE-2024-5779,1,1,854095a00f40f5a16bb47811106dcd1950de100a96804b9e133fe1a41d0136e9,2024-06-12T08:15:51.240000 +CVE-2024-5780,1,1,520b820f522229fd7bfdd2db114cd4a6cc188121d39b9bdbca929f9ac1072aba,2024-06-12T08:15:51.300000 +CVE-2024-5781,1,1,71e491c65000078f9967da3ad5a0436dc7534633e1b521ba912dd5277533c336,2024-06-12T08:15:51.363000 +CVE-2024-5782,1,1,1a8a2620a565d05a1a6c2c4c72d75648296e70bf5f89433612bbf40ebc42c77f,2024-06-12T08:15:51.423000 +CVE-2024-5783,1,1,e65b469aba92209e135f01d801ec2e7ebd41770aa11624b30224f43d98aec806,2024-06-12T08:15:51.480000 CVE-2024-5785,0,0,9826b5aaa33b29bbb943547624c099322eebf243c8fefca7bc1b316af4cf2a62,2024-06-10T18:06:22.600000 CVE-2024-5786,0,0,1f75ee06acd19f83f11a6972076ed1b01909c541516fb3c8be9392bde53f67b2,2024-06-10T18:06:22.600000 CVE-2024-5812,0,0,d575f250532152186ae1730a95904983d1eeca8cedc4e48cf08c6f7cb36548d3,2024-06-11T16:15:29.207000 @@ -253595,4 +253619,5 @@ CVE-2024-5845,0,0,e7535bfbbac274ca0b7c334c50e15c4ad12fe2dddfefdef965bbcf73c871ed CVE-2024-5846,0,0,ea2553e0459d3fe8bc5c2385de9bf7e5d83dc4f66cd2b3387989ad5992e58b4d,2024-06-11T21:15:55.397000 CVE-2024-5847,0,0,1f8e8b788cae00065716e021a76263fe6498d5293d83d97bb67786e0b5765cb1,2024-06-11T21:15:55.500000 CVE-2024-5851,0,0,812870dd68f694f8cb7317d5a8b0b798b4c33892ccc0a6c22c4a632bb6af2576,2024-06-11T19:16:08.300000 -CVE-2024-5892,1,1,aedbf3b6ff4f72315e0710a5e0053eef0159f2cd6280fed23810bd46e4afaad4,2024-06-12T06:15:09.473000 +CVE-2024-5873,1,1,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000 +CVE-2024-5892,0,0,aedbf3b6ff4f72315e0710a5e0053eef0159f2cd6280fed23810bd46e4afaad4,2024-06-12T06:15:09.473000