diff --git a/CVE-2023/CVE-2023-338xx/CVE-2023-33859.json b/CVE-2023/CVE-2023-338xx/CVE-2023-33859.json new file mode 100644 index 00000000000..e253967937e --- /dev/null +++ b/CVE-2023/CVE-2023-338xx/CVE-2023-33859.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2023-33859", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-07-10T16:15:02.823", + "lastModified": "2024-07-10T16:15:02.823", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Security QRadar EDR 3.12 could disclose sensitive information due to an observable login response discrepancy. IBM X-Force ID: 257697." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-204" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/257697", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7159770", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-338xx/CVE-2023-33860.json b/CVE-2023/CVE-2023-338xx/CVE-2023-33860.json new file mode 100644 index 00000000000..f0df4abfad2 --- /dev/null +++ b/CVE-2023/CVE-2023-338xx/CVE-2023-33860.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2023-33860", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-07-10T16:15:03.060", + "lastModified": "2024-07-10T16:15:03.060", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Security QRadar EDR 3.12 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 257702." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-614" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/257702", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7159770", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35006.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35006.json new file mode 100644 index 00000000000..55fd4488019 --- /dev/null +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35006.json @@ -0,0 +1,48 @@ +{ + "id": "CVE-2023-35006", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-07-10T16:15:03.300", + "lastModified": "2024-07-10T16:15:03.300", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Security QRadar EDR 3.12 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 297165." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/297165", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7159770", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json index d0923805014..cc95999862b 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json @@ -2,8 +2,16 @@ "id": "CVE-2023-46049", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T06:15:10.037", - "lastModified": "2024-05-17T02:29:59.340", + "lastModified": "2024-07-10T16:15:03.597", "vulnStatus": "Awaiting Analysis", + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-204xx/CVE-2024-20456.json b/CVE-2024/CVE-2024-204xx/CVE-2024-20456.json new file mode 100644 index 00000000000..31765a5cc90 --- /dev/null +++ b/CVE-2024/CVE-2024-204xx/CVE-2024-20456.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-20456", + "sourceIdentifier": "ykramarz@cisco.com", + "published": "2024-07-10T16:15:03.703", + "lastModified": "2024-07-10T16:15:03.703", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker with high privileges to bypass the Cisco Secure Boot functionality and load unverified software on an affected device. To exploit this successfully, the attacker must have root-system privileges on the affected device.\r\n\r This vulnerability is due to an error in the software build process. An attacker could exploit this vulnerability by manipulating the system’s configuration options to bypass some of the integrity checks that are performed during the booting process. A successful exploit could allow the attacker to control the boot configuration, which could enable them to bypass of the requirement to run Cisco signed images or alter the security properties of the running system." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "ykramarz@cisco.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "ykramarz@cisco.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "references": [ + { + "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-secure-boot-quD5g8Ap", + "source": "ykramarz@cisco.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3325.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3325.json new file mode 100644 index 00000000000..c06c230a94a --- /dev/null +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3325.json @@ -0,0 +1,66 @@ +{ + "id": "CVE-2024-3325", + "sourceIdentifier": "security@tibco.com", + "published": "2024-07-10T17:15:11.783", + "lastModified": "2024-07-10T17:15:11.783", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Vulnerability in Jaspersoft JasperReport Servers.This issue affects JasperReport Servers: from 8.0.4 through 9.0.0." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@tibco.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.6, + "baseSeverity": "HIGH" + } + } + ] + }, + "references": [ + { + "url": "https://community.jaspersoft.com/advisories/jaspersoft-security-advisory-july-9-2024-jasperreports-server-cve-2024-3325-r4/", + "source": "security@tibco.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40412.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40412.json new file mode 100644 index 00000000000..f8004de9033 --- /dev/null +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40412.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-40412", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-10T16:15:04.290", + "lastModified": "2024-07-10T16:15:04.290", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Tenda AX12 v1.0 v22.03.01.46 contains a stack overflow in the deviceList parameter of the sub_42E410 function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://static.tenda.com.cn/tdcweb/download/uploadfile/AX12/V22.03.01.46.zip", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40417.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40417.json new file mode 100644 index 00000000000..bcf8e499e49 --- /dev/null +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40417.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-40417", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-10T16:15:04.373", + "lastModified": "2024-07-10T16:15:04.373", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Tenda AX1806 1.0.0.1. Affected by this issue is the function formSetRebootTimer of the file /goform/SetIpMacBind. The manipulation of the argument list leads to stack-based buffer overflow." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Feng-ZZ-pwn/IOT/blob/main/Tenda%20AX_1806/1/SetIpMacBind.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4879.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4879.json new file mode 100644 index 00000000000..c21d7d5e120 --- /dev/null +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4879.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-4879", + "sourceIdentifier": "psirt@servicenow.com", + "published": "2024-07-10T17:15:12.117", + "lastModified": "2024-07-10T17:15:12.117", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ServiceNow has addressed an input validation vulnerability that was identified in Vancouver and Washington, D.C. Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform.\u00a0ServiceNow applied an update to hosted instances, and ServiceNow released the update to our partners and self-hosted customers. Listed below are the patches and hot fixes that address the vulnerability. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "psirt@servicenow.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 9.3, + "baseSeverity": "CRITICAL" + } + } + ] + }, + "weaknesses": [ + { + "source": "psirt@servicenow.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1287" + } + ] + } + ], + "references": [ + { + "url": "https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1644293", + "source": "psirt@servicenow.com" + }, + { + "url": "https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1645154", + "source": "psirt@servicenow.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5178.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5178.json new file mode 100644 index 00000000000..c81f42f0eb4 --- /dev/null +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5178.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-5178", + "sourceIdentifier": "psirt@servicenow.com", + "published": "2024-07-10T17:15:12.240", + "lastModified": "2024-07-10T17:15:12.240", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ServiceNow has addressed a sensitive file read vulnerability that was identified in the Washington DC, Vancouver, and Utah Now Platform releases. This vulnerability could allow an administrative user to gain unauthorized access to sensitive files on the web application server.\u00a0The vulnerability is addressed in the listed patches and hot fixes, which were released during the June 2024 patching cycle. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "psirt@servicenow.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "psirt@servicenow.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-184" + } + ] + } + ], + "references": [ + { + "url": "https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1644293", + "source": "psirt@servicenow.com" + }, + { + "url": "https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1648312", + "source": "psirt@servicenow.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5217.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5217.json new file mode 100644 index 00000000000..2589478de80 --- /dev/null +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5217.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-5217", + "sourceIdentifier": "psirt@servicenow.com", + "published": "2024-07-10T17:15:12.373", + "lastModified": "2024-07-10T17:15:12.373", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ServiceNow has addressed an input validation vulnerability that was identified in the Washington DC, Vancouver, and earlier Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform.\u00a0The vulnerability is addressed in the listed patches and hot fixes below, which were released during the June 2024 patching cycle. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "psirt@servicenow.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 9.2, + "baseSeverity": "CRITICAL" + } + } + ] + }, + "weaknesses": [ + { + "source": "psirt@servicenow.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-184" + } + ] + } + ], + "references": [ + { + "url": "https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1644293", + "source": "psirt@servicenow.com" + }, + { + "url": "https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1648313", + "source": "psirt@servicenow.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5632.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5632.json index cbf7383e5d7..fecb79305fd 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5632.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5632.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5632", "sourceIdentifier": "cvd@cert.pl", "published": "2024-07-09T11:15:16.033", - "lastModified": "2024-07-09T18:19:14.047", + "lastModified": "2024-07-10T17:15:12.517", "vulnStatus": "Awaiting Analysis", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6387.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6387.json index a53ba9f7b80..8d22114b54e 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6387.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6387.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6387", "sourceIdentifier": "secalert@redhat.com", "published": "2024-07-01T13:15:06.467", - "lastModified": "2024-07-10T01:15:10.047", + "lastModified": "2024-07-10T17:15:12.627", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -543,6 +543,14 @@ "url": "http://www.openwall.com/lists/oss-security/2024/07/09/5", "source": "secalert@redhat.com" }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/10/1", + "source": "secalert@redhat.com" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/10/2", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/errata/RHSA-2024:4312", "source": "secalert@redhat.com", diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6409.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6409.json index fdae05ab0f5..7b3ff47b093 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6409.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6409.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6409", "sourceIdentifier": "secalert@redhat.com", "published": "2024-07-08T18:15:09.487", - "lastModified": "2024-07-10T13:15:10.963", + "lastModified": "2024-07-10T17:15:12.847", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -64,6 +64,14 @@ "url": "http://www.openwall.com/lists/oss-security/2024/07/09/5", "source": "secalert@redhat.com" }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/10/1", + "source": "secalert@redhat.com" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/10/2", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-6409", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6644.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6644.json new file mode 100644 index 00000000000..39a83ec7e0a --- /dev/null +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6644.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-6644", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-07-10T17:15:12.980", + "lastModified": "2024-07-10T17:15:12.980", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in zmops ArgusDBM up to 0.1.0. It has been classified as critical. Affected is the function getDefaultClassLoader of the file CalculateAlarm.java of the component AviatorScript Handler. The manipulation leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-271050 is the identifier assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/zmops/ArgusDBM/issues/64", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.271050", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.271050", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.367347", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6645.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6645.json new file mode 100644 index 00000000000..17e2f559fda --- /dev/null +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6645.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-6645", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-07-10T17:15:13.320", + "lastModified": "2024-07-10T17:15:13.320", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in WuKongOpenSource Wukong_nocode up to 20230807. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file ExpressionUtil.java of the component AviatorScript Handler. The manipulation leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The associated identifier of this vulnerability is VDB-271051." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/WuKongOpenSource/Wukong_nocode/issues/4", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.271051", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.271051", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.367349", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 365561ca69e..8d97b26dc50 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-07-10T16:00:18.201261+00:00 +2024-07-10T18:00:17.977738+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-07-10T15:28:49.450000+00:00 +2024-07-10T17:15:13.320000+00:00 ``` ### Last Data Feed Release @@ -33,33 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -256568 +256580 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `12` -- [CVE-2024-40331](CVE-2024/CVE-2024-403xx/CVE-2024-40331.json) (`2024-07-10T14:15:12.457`) -- [CVE-2024-40332](CVE-2024/CVE-2024-403xx/CVE-2024-40332.json) (`2024-07-10T14:15:12.540`) -- [CVE-2024-40336](CVE-2024/CVE-2024-403xx/CVE-2024-40336.json) (`2024-07-10T14:15:12.620`) +- [CVE-2023-33859](CVE-2023/CVE-2023-338xx/CVE-2023-33859.json) (`2024-07-10T16:15:02.823`) +- [CVE-2023-33860](CVE-2023/CVE-2023-338xx/CVE-2023-33860.json) (`2024-07-10T16:15:03.060`) +- [CVE-2023-35006](CVE-2023/CVE-2023-350xx/CVE-2023-35006.json) (`2024-07-10T16:15:03.300`) +- [CVE-2024-20456](CVE-2024/CVE-2024-204xx/CVE-2024-20456.json) (`2024-07-10T16:15:03.703`) +- [CVE-2024-3325](CVE-2024/CVE-2024-33xx/CVE-2024-3325.json) (`2024-07-10T17:15:11.783`) +- [CVE-2024-40412](CVE-2024/CVE-2024-404xx/CVE-2024-40412.json) (`2024-07-10T16:15:04.290`) +- [CVE-2024-40417](CVE-2024/CVE-2024-404xx/CVE-2024-40417.json) (`2024-07-10T16:15:04.373`) +- [CVE-2024-4879](CVE-2024/CVE-2024-48xx/CVE-2024-4879.json) (`2024-07-10T17:15:12.117`) +- [CVE-2024-5178](CVE-2024/CVE-2024-51xx/CVE-2024-5178.json) (`2024-07-10T17:15:12.240`) +- [CVE-2024-5217](CVE-2024/CVE-2024-52xx/CVE-2024-5217.json) (`2024-07-10T17:15:12.373`) +- [CVE-2024-6644](CVE-2024/CVE-2024-66xx/CVE-2024-6644.json) (`2024-07-10T17:15:12.980`) +- [CVE-2024-6645](CVE-2024/CVE-2024-66xx/CVE-2024-6645.json) (`2024-07-10T17:15:13.320`) ### CVEs modified in the last Commit -Recently modified CVEs: `11` +Recently modified CVEs: `4` -- [CVE-2014-0069](CVE-2014/CVE-2014-00xx/CVE-2014-0069.json) (`2024-07-10T15:28:49.450`) -- [CVE-2016-7534](CVE-2016/CVE-2016-75xx/CVE-2016-7534.json) (`2024-07-10T14:33:13.477`) -- [CVE-2016-7535](CVE-2016/CVE-2016-75xx/CVE-2016-7535.json) (`2024-07-10T14:33:28.527`) -- [CVE-2016-7536](CVE-2016/CVE-2016-75xx/CVE-2016-7536.json) (`2024-07-10T14:33:42.243`) -- [CVE-2016-7537](CVE-2016/CVE-2016-75xx/CVE-2016-7537.json) (`2024-07-10T14:33:53.267`) -- [CVE-2020-22628](CVE-2020/CVE-2020-226xx/CVE-2020-22628.json) (`2024-07-10T14:32:52.110`) -- [CVE-2023-1729](CVE-2023/CVE-2023-17xx/CVE-2023-1729.json) (`2024-07-10T14:27:16.113`) -- [CVE-2023-45919](CVE-2023/CVE-2023-459xx/CVE-2023-45919.json) (`2024-07-10T15:15:10.657`) -- [CVE-2024-23562](CVE-2024/CVE-2024-235xx/CVE-2024-23562.json) (`2024-07-10T15:15:10.893`) -- [CVE-2024-23692](CVE-2024/CVE-2024-236xx/CVE-2024-23692.json) (`2024-07-10T14:05:27.370`) -- [CVE-2024-38080](CVE-2024/CVE-2024-380xx/CVE-2024-38080.json) (`2024-07-10T14:04:22.217`) +- [CVE-2023-46049](CVE-2023/CVE-2023-460xx/CVE-2023-46049.json) (`2024-07-10T16:15:03.597`) +- [CVE-2024-5632](CVE-2024/CVE-2024-56xx/CVE-2024-5632.json) (`2024-07-10T17:15:12.517`) +- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-10T17:15:12.627`) +- [CVE-2024-6409](CVE-2024/CVE-2024-64xx/CVE-2024-6409.json) (`2024-07-10T17:15:12.847`) ## Download and Usage diff --git a/_state.csv b/_state.csv index c7616d2199f..56aee545165 100644 --- a/_state.csv +++ b/_state.csv @@ -64550,7 +64550,7 @@ CVE-2014-0065,0,0,9e838bfba8ac14cc519322f5ed65f9f7e8a4beb83d6c3c2fdcdd53b1311c35 CVE-2014-0066,0,0,c4a8968d2b330f3274d2708074005b8c2fac166cb79198fc2682052be62ba365,2023-02-13T00:31:06.033000 CVE-2014-0067,0,0,2e1d2d895c641300afc6319ac8c8f21f5522a56308ef845053b4e4e93fc82a01,2017-12-16T02:29:02.150000 CVE-2014-0068,0,0,d4e8f6d5f68ab1480d9e41e8bc960a3586082c7ba41d12448bdf4f42d4ed8261,2022-07-12T16:37:28.387000 -CVE-2014-0069,0,1,2362b5b39df296c4abd153443a6177aa4eef79af32a4a3343f31c5f4e4086a33,2024-07-10T15:28:49.450000 +CVE-2014-0069,0,0,2362b5b39df296c4abd153443a6177aa4eef79af32a4a3343f31c5f4e4086a33,2024-07-10T15:28:49.450000 CVE-2014-0070,0,0,e97b43e9ba99f1a5837619dab3f0b0e6762f2e69b69af2dff676838279a78843,2023-11-07T02:18:07.213000 CVE-2014-0071,0,0,227bc0e84dfbeebd5ddd9690a3543e32d0ac03b26d888d5d63c577122ef9b5f2,2014-04-17T16:00:04.640000 CVE-2014-0072,0,0,513319e72f249d7e0ea76c8a9356692b062e3a3d9ee053f2c77c2fd368500f6e,2023-11-07T02:18:07.463000 @@ -90455,10 +90455,10 @@ CVE-2016-7530,0,0,6492e65bbb8672ec847a4514447a6f39c1d56b13a2cf7c79ef9c970546f670 CVE-2016-7531,0,0,f254a92940c7423fd73ff710e03b79d4d929be67d2537f3cb9bec6848a5ef628,2017-05-09T12:39:15.447000 CVE-2016-7532,0,0,809a94082802a4face8a9254ec7175501e10c205d92aa5b1330f0cee57b2adb7,2017-05-09T12:39:12.837000 CVE-2016-7533,0,0,0b5c1dbe1976d2fc2f4abf252703deacc66d9d8030522be17c5c1c20eb40fb1b,2024-07-03T15:23:17.167000 -CVE-2016-7534,0,1,1d15b6b809a00df4dfaaa24cd210f52122b7bfacbd0bd967b9c1a2a0a459bd8d,2024-07-10T14:33:13.477000 -CVE-2016-7535,0,1,8364736a933b4b4150718ace08297add9cf1bdd850ae670287119fb063330282,2024-07-10T14:33:28.527000 -CVE-2016-7536,0,1,019c4a8e49cfaf6855668a42157d89f378e1bc527e09bb16269686f821499d85,2024-07-10T14:33:42.243000 -CVE-2016-7537,0,1,d9b320938de559c8d1c6a5ac39671fab80b6214a1d9b205f3d2f9718fb41c16a,2024-07-10T14:33:53.267000 +CVE-2016-7534,0,0,1d15b6b809a00df4dfaaa24cd210f52122b7bfacbd0bd967b9c1a2a0a459bd8d,2024-07-10T14:33:13.477000 +CVE-2016-7535,0,0,8364736a933b4b4150718ace08297add9cf1bdd850ae670287119fb063330282,2024-07-10T14:33:28.527000 +CVE-2016-7536,0,0,019c4a8e49cfaf6855668a42157d89f378e1bc527e09bb16269686f821499d85,2024-07-10T14:33:42.243000 +CVE-2016-7537,0,0,d9b320938de559c8d1c6a5ac39671fab80b6214a1d9b205f3d2f9718fb41c16a,2024-07-10T14:33:53.267000 CVE-2016-7538,0,0,baf3e8ebcb05e25060acfb28e31951b85dbbea027709fb3f9a21db1b28274fc7,2020-10-14T18:15:43.973000 CVE-2016-7539,0,0,3736b8eb913243829ba045efecfc8072ef3f7401857cd93a5f1191069f9728b6,2017-07-27T18:19:56.547000 CVE-2016-7540,0,0,2122cf1be7b7bbada7c2df614ca1eb58126045511db1a4f100a2d96d04de60cf,2017-05-08T19:34:27.347000 @@ -153300,7 +153300,7 @@ CVE-2020-22612,0,0,db5f02d61d3b1336242adeceac871bfc738465df39fff7d46b5b4cbf68eff CVE-2020-22617,0,0,c5191d90bc9b03621ebc78d827100345e601ed4005ef8a6bfb0300b975eeca12,2021-10-15T16:17:30.950000 CVE-2020-2262,0,0,44e4e172a22b9d0c2cb9f6cdff335afb7d801bae535ecb0c518ff47762c18a3c,2023-11-02T21:48:48.263000 CVE-2020-22623,0,0,dd7d3be6c0cc4b4818fcfabc9875fd62d30f0c14a8f33aa5beb7e2cd819e59d1,2023-11-07T03:19:46.897000 -CVE-2020-22628,0,1,b145dcade4bf87bc23042ce9bcb2304113e651615705ea70fb8579602d69470b,2024-07-10T14:32:52.110000 +CVE-2020-22628,0,0,b145dcade4bf87bc23042ce9bcb2304113e651615705ea70fb8579602d69470b,2024-07-10T14:32:52.110000 CVE-2020-2263,0,0,9c36dd9fab0bcb460af77b0841e27e2e70d692eca956c5e58409207ba3b1ed12,2023-11-02T21:48:51.197000 CVE-2020-2264,0,0,b9bbe08650e49054a0ac0b9692c4ec581363319b1219b189410992999410dec2,2023-11-02T21:48:54.290000 CVE-2020-22643,0,0,540a73c19e1f32e779a7f42366972ea0516df5fb09011ad7ef30a0da85ceece1,2021-01-29T22:57:43.137000 @@ -213934,7 +213934,7 @@ CVE-2023-1724,0,0,3a4b6e673b4217259ccc15b10c7f5157b6cf376f9daa2acc19521e7e43876a CVE-2023-1725,0,0,72d7705c0697906e906f23a64af943a690730d65e2be81cc119f393b753c5474,2023-11-07T04:04:42.427000 CVE-2023-1726,0,0,3a49217a0480dd9ff871c01a2fbdad1543d7cfff0a12d0ddeef1ab3fb779bb06,2023-11-07T04:04:42.550000 CVE-2023-1728,0,0,658d9c7d4089f3fe04f107ff2d85d59febfef3daba83ee41e1de2000fbf4646a,2023-04-17T08:15:07.700000 -CVE-2023-1729,0,1,7dbc8652302e3b60bcf8b7de911cef1584cc3fa5eb198cf43a419eddaf270daa,2024-07-10T14:27:16.113000 +CVE-2023-1729,0,0,7dbc8652302e3b60bcf8b7de911cef1584cc3fa5eb198cf43a419eddaf270daa,2024-07-10T14:27:16.113000 CVE-2023-1730,0,0,147afdf0064008d26e5a82ad54d011dc84f2fef66a2f145995d823aa3109a4f3,2023-11-07T04:04:43.557000 CVE-2023-1731,0,0,2b166cfeb818ffadd72a3f508a15030dc934bbfb601a4a9454bf6b2b7b744034,2023-05-23T06:15:09.180000 CVE-2023-1732,0,0,764655df215514fe0db96550d8780bed8c4b876eaf29dfb5d606221d3f50b629,2023-05-17T17:04:45.347000 @@ -225231,7 +225231,9 @@ CVE-2023-33851,0,0,8db788edf6a5198f3e8e5896114b0940f7896f676a9d0dab45d0b9995fc2f CVE-2023-33852,0,0,9cade17d8693f1f4f6baf9b9d4a1a8123b0b3429328184d9655006f7fa78cf0e,2023-08-29T04:43:06.033000 CVE-2023-33855,0,0,17ac4bf5200859893273c798dc7f507d8e5d9d64163eb854ccb4f56258ca20de,2024-03-26T17:09:53.043000 CVE-2023-33857,0,0,009b629a678d495b5ca76bd9ed766e57d21f04b1fd5cac55c82232f187a28b80,2023-07-26T20:04:15.373000 +CVE-2023-33859,1,1,d9b8f2d78ddd2c2f63c9fa1203562f99fb0036bcf9c1dade9778cc4e934aca6f,2024-07-10T16:15:02.823000 CVE-2023-3386,0,0,872a3b5c10573eee32389d7c2bf09336080231a152241c899e232932e7ac2ac3,2023-08-11T16:11:22.257000 +CVE-2023-33860,1,1,d84116e95cbecdc9b253da12cfd06a4e747e75d29410fcabaf9a88cd782a3005,2024-07-10T16:15:03.060000 CVE-2023-33863,0,0,bcc6ceec655946e02a491efce99a4793246bd9fa7abf6fe4628bce4c635fc35b,2023-11-25T11:15:17.060000 CVE-2023-33864,0,0,9481dfccd6fe8fdcdd0fcd5f02ea2fabd7fad2be5bcb7372ae3096a97b3c6781,2023-11-25T11:15:17.167000 CVE-2023-33865,0,0,aba50454b3ae1b2e832808aadc91ca844709ba77db2f1cee74f3d27e5665bb50,2023-11-25T11:15:17.330000 @@ -226059,6 +226061,7 @@ CVE-2023-35002,0,0,fe12ccb8bd97235210aebea5be03bce6254267bf1013ba6d79abbce08247e CVE-2023-35003,0,0,4135b9bdc89a20c0a5b2dafe212a17a0f9cd213c7f1250dbab5a1bb73e6f93a8,2024-02-14T15:01:51.137000 CVE-2023-35004,0,0,d259e19e9f7a9fba09237442776813d3786c9bc18124ea7c0d957372aafcd7f6,2024-04-09T21:15:08.400000 CVE-2023-35005,0,0,def0a84bcddaa69534d8f10559173ed218f141a47d49dd319c3a3169cd9b94a4,2023-06-27T09:02:07.793000 +CVE-2023-35006,1,1,29a9295ec1f5379d89f66171c76d026eda121d1ff9bd98d650a887a449b8c984,2024-07-10T16:15:03.300000 CVE-2023-35009,0,0,4109f92cb7f04882600b2a8c379d296f7fcfab4968ecdf01419b719c21d0bdb6,2024-06-21T19:15:27.300000 CVE-2023-3501,0,0,c9247f16d40d69a821ba4e49f3680c600256e23f0493f65695c4e557d0faf63d,2023-11-07T04:18:51.230000 CVE-2023-35011,0,0,dc06ad65c66503868c60f22446a7b38facc47e1cc19d43996ae8e169ec4d9e0c,2024-06-21T19:15:27.467000 @@ -233956,7 +233959,7 @@ CVE-2023-45912,0,0,e7b70d01df1e6b7ed29be6cef3a5d24a0188fc4204e45db25f76f5dd91970 CVE-2023-45913,0,0,c40f74c949ae9bbaacc006842b23c4c8c294fca4f9f7192a77c5c9b000ec2e25,2024-05-17T02:29:56.590000 CVE-2023-45916,0,0,b4de35a31730ce89637c5d93cae2af2c0f6956624ee8cf845871fb361731df75,2024-01-29T09:15:42.327000 CVE-2023-45918,0,0,33f00f55399e9410b66f853b2e07c334232e97a2facaeb394e496c0ea19cdb2e,2024-03-15T11:15:08.510000 -CVE-2023-45919,0,1,76624af09e7eb3e2fd86daaf58f5891516a97a78ab5ada8d89a292a3d7ad81d7,2024-07-10T15:15:10.657000 +CVE-2023-45919,0,0,76624af09e7eb3e2fd86daaf58f5891516a97a78ab5ada8d89a292a3d7ad81d7,2024-07-10T15:15:10.657000 CVE-2023-4592,0,0,81f9ec9c7754df484556128f55402d2b2e5da813e76693d6a2e51c67954d6e8c,2023-11-13T18:46:52.950000 CVE-2023-45920,0,0,65d7d2ce0a0262772d3ab5884e97ff83a6493f02729ce45348dc60f1281d548d,2024-05-17T02:29:56.793000 CVE-2023-45921,0,0,645fcaff78feed0e43ec127059f0dcc7feb6d53759818ded268f99ff2c3f84f3,2024-01-29T09:15:42.547000 @@ -234026,7 +234029,7 @@ CVE-2023-46045,0,0,6613abb5b36a7bbe082b764d91ba15119a9f6b99e2874b955d2019c9b46f1 CVE-2023-46046,0,0,75fe356c25cf2d58532ff29da1f24e0af07173f9c2994f14e89d86ebb4dc052f,2024-06-04T19:17:49.520000 CVE-2023-46047,0,0,f21e982e70b3e3a12d5214c6e81977568799a7ad7e3007bf3f5115089556a72d,2024-05-17T02:29:59.210000 CVE-2023-46048,0,0,cba5a9062341d59a242d1624d413bc291b92ae09ab428046e9e620814d23d23b,2024-05-17T02:29:59.277000 -CVE-2023-46049,0,0,8d2d4eec72395a955d71c0995d19fdcdc7b7bb225656a0d7cc0eb02278fa7dda,2024-05-17T02:29:59.340000 +CVE-2023-46049,0,1,75374567635c64d751db6cc8c1e80931dcdb66e8734e788323e5e0a445087e3b,2024-07-10T16:15:03.597000 CVE-2023-4605,0,0,790ab9f044323742e438e24a09a58928a6a7282d46f9a64e7befe043c9074a17,2024-04-08T18:49:25.863000 CVE-2023-46050,0,0,6ff5ea8f1dc5991c203b0679fc5f46c04b4a3ef6ae70c787c24e6bec0c9c29e6,2024-01-29T09:15:42.640000 CVE-2023-46051,0,0,2ed99f3b30a52e46800afb27cd76129f2863f4d5cf9647e072519c0607ce34de,2024-05-17T02:29:59.447000 @@ -242677,6 +242680,7 @@ CVE-2024-2042,0,0,67e98a9ddaa62c913ab5a6b6d5de4b0b93571e9b9955fcfed7d86ddfd42889 CVE-2024-2043,0,0,460bc52876e8486363c6c006eee49a91636701c262b01e4f4016a237e9fb24ba,2024-05-02T18:00:37.360000 CVE-2024-2044,0,0,3d73c6b2cc04bd01f48c15467e360d6d6689d47e2b89d6d93430f2c98bfeca1a,2024-03-23T03:15:12.063000 CVE-2024-2045,0,0,72838b74e2668b744754639ee1018477ba3696de5929605fbc709ccd12df2c15,2024-03-01T14:04:26.010000 +CVE-2024-20456,1,1,2ad11495904948556cd49d4c6812087327f813906fc6087bcbf334fbad357714,2024-07-10T16:15:03.703000 CVE-2024-2047,0,0,f6af9a907c75b30af19c751de94b50a261c712e37b1ab2431a6d631b3cdcbf81,2024-04-01T01:12:59.077000 CVE-2024-2048,0,0,05426595deab542816a9148a3f314c11d3c8ee92e0bc66aaa695588f4419f428,2024-06-10T17:16:25.067000 CVE-2024-2049,0,0,45a8a24699fa22957aeb55c579059bc5f371d9047c6689f63550502f48fd731a,2024-03-12T16:02:33.900000 @@ -244680,7 +244684,7 @@ CVE-2024-23558,0,0,0e030b3ddee305097ecf13a5fc93f84821f79454ea82e12098abf6fd591f4 CVE-2024-23559,0,0,a67d6aa6c2589ae3d37731867bb9f648e4b5d30ad4eba2e61f15676037d7636b,2024-04-15T19:15:09.577000 CVE-2024-23560,0,0,39262a3d1a015486541c11a9acaae3509226c69e322cbf4650c4cfad43009fa6,2024-04-16T13:24:07.103000 CVE-2024-23561,0,0,a22fcf5dfd91b5d6ac506750080d833a3983c3c231b1230f7c5930b307faa639,2024-04-16T13:24:07.103000 -CVE-2024-23562,0,1,549b68fa5cd09a375dc6d38e72f60a5d61478f63bfd7b71b2f4aec0d55022b0e,2024-07-10T15:15:10.893000 +CVE-2024-23562,0,0,549b68fa5cd09a375dc6d38e72f60a5d61478f63bfd7b71b2f4aec0d55022b0e,2024-07-10T15:15:10.893000 CVE-2024-2357,0,0,2af3f167a5f07c033333870e1f5044e9ac66d1548287fd20eff05541e2132cfb,2024-03-23T03:15:12.690000 CVE-2024-23576,0,0,19b2dcf6e3c1e0697b2bea4d3507ea8b750bc4bf3b04f60b20452c989aaf2ffa,2024-05-14T16:13:02.773000 CVE-2024-23579,0,0,c21892456c22f0f232ec5c1ceee77db91725955ceae3295921c8e393b52d9988,2024-07-03T01:47:55.687000 @@ -244787,7 +244791,7 @@ CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cf CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000 CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000 CVE-2024-2369,0,0,6a36576cd82a0efb1a6cf47fca1f81c4dce9d8f7b0632041d2d5bfbf236b9c0b,2024-04-08T18:15:08.527000 -CVE-2024-23692,0,1,69dc5620f25e89b82c3c217a9f13f591bf678b6676983ea09fe8288d200080b3,2024-07-10T14:05:27.370000 +CVE-2024-23692,0,0,69dc5620f25e89b82c3c217a9f13f591bf678b6676983ea09fe8288d200080b3,2024-07-10T14:05:27.370000 CVE-2024-23695,0,0,4eaabb2395ba99eb39e30f71dd08bf9c07408170c4741111452d23fa2bb55c63,2024-07-09T21:15:11.857000 CVE-2024-23696,0,0,60af9be3f6d1853dcbc6f19d7792dc99ed8040a6c1bdf05d869c317765a84a75,2024-07-09T21:15:11.973000 CVE-2024-23697,0,0,a5df9e583a6ffcd777995b2e1f8c0ea12fbdba42fc53c5e85517101e453dc50c,2024-07-09T21:15:12.047000 @@ -251220,6 +251224,7 @@ CVE-2024-33227,0,0,dba47dc6901331cd8b2c437b00c864f39f98ab616998125012a5d6f0fc649 CVE-2024-33228,0,0,f3448597a287250f65febdc50573b1814b9e5e5281e20e4e28a9c439a03cbb22,2024-05-22T18:59:20.240000 CVE-2024-3323,0,0,35a6027c28bfec2d03f21e8dc2fb44053ba20d6734735309aeaba44e533a0061,2024-07-03T02:06:09.693000 CVE-2024-33247,0,0,66af889d7e6ada10bf314bd53454c582a1455dd661c7cb5b07f6d9cd6d1d400f,2024-04-25T13:18:02.660000 +CVE-2024-3325,1,1,756360fa34a0197a13f31bcf51284ad2ba892172a6226050afa0ed589d99caa2,2024-07-10T17:15:11.783000 CVE-2024-33250,0,0,80f5075a1ccdf0bbe31bc42b408e98f86c2ee0faa43a99a4e3de76f2fa1f2732,2024-05-14T16:12:23.490000 CVE-2024-33253,0,0,9724c511857718d0a8259b3f2abfa4544637a582271dda703908f0d9d40ec502,2024-06-17T12:43:31.090000 CVE-2024-33255,0,0,4441e8c613117278c3bbaacb9c21a29fddafcd2bd1cac93b64de97baf3c9b0be,2024-04-26T15:32:22.523000 @@ -254062,7 +254067,7 @@ CVE-2024-38077,0,0,276bac41c8a9d6390bf57caa6d799abf338da198dd48b4fea6298d8488a91 CVE-2024-38078,0,0,0df57b472965e388b6bff9d9a3373453dfcb0667bbd787054bd46de4ef374820,2024-07-09T18:18:38.713000 CVE-2024-38079,0,0,3da6a835645303dd6ea4ec7396c5bd777d272ebe78730b08611599dd9d8cadc6,2024-07-09T18:18:38.713000 CVE-2024-3808,0,0,39d88812c006142e5fcd1316bc5358a96100b3e812a4968772ff781eaaa6617c,2024-05-14T16:11:39.510000 -CVE-2024-38080,0,1,0b30162da9e985ccc862a1722fa27f1aee2c43036f0821b6ab829416dc832b5a,2024-07-10T14:04:22.217000 +CVE-2024-38080,0,0,0b30162da9e985ccc862a1722fa27f1aee2c43036f0821b6ab829416dc832b5a,2024-07-10T14:04:22.217000 CVE-2024-38081,0,0,b9330c7e774e060916883ddd31b48db87a543a1fe7cb381f2e7435e21c1c1d1a,2024-07-09T18:18:38.713000 CVE-2024-38082,0,0,bc9f32f06527a9ce5c1b3af2dd4bee3be5b0ec1019ac580769fc66f0b9304f74,2024-06-26T18:15:15.067000 CVE-2024-38083,0,0,b61c1ffe6c2964ef8e02b76eac914876419214d04e7ace88d2f1669ac6f4c07b,2024-06-26T18:15:15.170000 @@ -254754,11 +254759,11 @@ CVE-2024-4032,0,0,52c6b9eccf7e021076c0ce344d44b2f19b27dbd5716fada0f5ba921e591652 CVE-2024-40328,0,0,d529214afe13a3c1290c4557e8ccaf660e3fd92b09b55553ecb0c0ff67dc7e29,2024-07-10T13:15:10.497000 CVE-2024-40329,0,0,e178ded44c9bc6d9584ca38dbd2159e36610a6b3dffebaf88166c21c249098bd,2024-07-10T13:15:10.593000 CVE-2024-4033,0,0,9c08f15b4d3308634dd41e6afc3001fb3d24483554aaa58982323fa330ce651a,2024-05-02T18:00:37.360000 -CVE-2024-40331,1,1,1609079d7bd308b4f84ddca3cbea5a4772600bea0c8187544f143f23c4cf6a34,2024-07-10T14:15:12.457000 -CVE-2024-40332,1,1,7d364ff2c71e95dbcbc4ea22bd7815a5e93d7670f6769cf239c4dd3653042e50,2024-07-10T14:15:12.540000 +CVE-2024-40331,0,0,1609079d7bd308b4f84ddca3cbea5a4772600bea0c8187544f143f23c4cf6a34,2024-07-10T14:15:12.457000 +CVE-2024-40332,0,0,7d364ff2c71e95dbcbc4ea22bd7815a5e93d7670f6769cf239c4dd3653042e50,2024-07-10T14:15:12.540000 CVE-2024-40333,0,0,dd4ba2fe700b383c9194940884e003ed2c3966a893aa8a0e42f9a999352ce465,2024-07-10T13:15:10.680000 CVE-2024-40334,0,0,5a139ad150256622513cf576b3799d7b05a8fe93aa2a60775326648711b05d83,2024-07-10T13:15:10.760000 -CVE-2024-40336,1,1,9a749ba52c82ddc820fe076fe17aa90471477e3b857928e8c3c4b205c49eeac6,2024-07-10T14:15:12.620000 +CVE-2024-40336,0,0,9a749ba52c82ddc820fe076fe17aa90471477e3b857928e8c3c4b205c49eeac6,2024-07-10T14:15:12.620000 CVE-2024-4034,0,0,fbbc9986eba42f39f504e14d62a8f5aac7c2749ef90d02af8ad89eb5ef4d1cca,2024-05-02T18:00:37.360000 CVE-2024-4035,0,0,02906ca1b496a2e42ac8610e4dfcaad284409da5fa1faeb0fe6ebb26c1e7ae4c,2024-04-25T13:18:02.660000 CVE-2024-4036,0,0,a384819513ae72390ab82c2a7b5ea2fdbb1087d8a7f4dfd460e817b5f8f6a48f,2024-05-02T18:00:37.360000 @@ -254767,6 +254772,8 @@ CVE-2024-4038,0,0,bcee2fa5b2489836af4ab9c65caafd6eced0b2bbd0ce06913efc5e02957c74 CVE-2024-4039,0,0,cfdce9a10bb12a92a3dc5b97194d2925027fafc434caeab17aac25e26b57811c,2024-05-14T16:11:39.510000 CVE-2024-4040,0,0,aaa64890b494cdcdee2557c76769096315107a08c599010f9c12f5edc2e86037,2024-04-26T15:25:47.270000 CVE-2024-4041,0,0,eb91b240ef125b96ca72e19c4e4b4f0865365edd07fdbe934106504507637e12,2024-05-14T16:11:39.510000 +CVE-2024-40412,1,1,d6027eac725a31820a092253dbaef8c25511c7ebe2f7c8799eaed47275118e56,2024-07-10T16:15:04.290000 +CVE-2024-40417,1,1,f0a4f33aa355235240f771e803a7b1fe4ba7a865fede32286bbd32f721dc5359,2024-07-10T16:15:04.373000 CVE-2024-4042,0,0,0e138f60785a8eea473d0d945af61b2ea42931feecdaf6ebd49f8dd479a2b25a,2024-06-07T14:56:05.647000 CVE-2024-4043,0,0,6af9720af6118fb183f8125f22f9123aff9cbd64639b4a3b02a251bb0a5a463e,2024-05-24T01:15:30.977000 CVE-2024-4044,0,0,24332ace72d4390c16ec3b8977440043e797db2d7d42445b64fa06b462f42633,2024-05-14T16:11:39.510000 @@ -255494,6 +255501,7 @@ CVE-2024-4873,0,0,6d8194e640b182e2a2eb107c362a6b36fc019fdb0666ba51ea48c7f29b4462 CVE-2024-4874,0,0,e489f4227689f3d8a28a1c171b72c6312c838f037435967f317d135bb1153eae,2024-06-24T19:41:12.293000 CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000 CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000 +CVE-2024-4879,1,1,85a1be26066d9b63913e4ff377683acc09fe3e1fd240d07cfcd4c4a3087db799,2024-07-10T17:15:12.117000 CVE-2024-4881,0,0,4f17be95dbf63ebb1e221e9270b941e4838c9b4d4b1f7c998cfbd25da7153e04,2024-06-07T14:56:05.647000 CVE-2024-4882,0,0,a4855f599041359b65e48a15f937a27e2ec2e91d9343d627eb58fe60c3b171c1,2024-07-09T18:19:14.047000 CVE-2024-4883,0,0,4968eaa5ac5e1ee17a980c68456ded7b931eebe67d4a414b20bc214305c03a05,2024-06-26T12:44:29.693000 @@ -255730,6 +255738,7 @@ CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c812 CVE-2024-5173,0,0,1d07a8c869bc825cf73f46bac935aee62b58e8e6badef703c708e935b6259cfb,2024-06-26T12:44:29.693000 CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000 CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000 +CVE-2024-5178,1,1,5c64df59824c44f2fc6617eaaca9d7c2aff1cbe31f98dd22e5fee7473ad42e6c,2024-07-10T17:15:12.240000 CVE-2024-5179,0,0,54358caa6e0360966d6f1b65f621cdbf9937e802ed8f2b5c2ee31999cdede484,2024-06-06T14:17:35.017000 CVE-2024-5181,0,0,1490518c3f763a5bc28caf27f315947d0d04f2023e03f107a32a0e693b85b149,2024-06-26T12:44:29.693000 CVE-2024-5182,0,0,05eb067250c704bd4c420313ce1da2aeb70843fd4dce4dbb10fdc9fbc9defbb8,2024-06-20T12:43:25.663000 @@ -255761,6 +255770,7 @@ CVE-2024-5213,0,0,5a68006f91028e70fb3202f4e898c6483c20faed2d33be845b22e07c07dc81 CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000 CVE-2024-5215,0,0,f42221106c0d0e877d05b8e2e26cf7673e58a6d4a9fc7867210cc0dc29795334,2024-06-26T12:44:29.693000 CVE-2024-5216,0,0,f74916bcde595c5203a7e0644e281dc01f68ce529e1f3e14cc74a2e3eb525ca3,2024-06-25T12:24:17.873000 +CVE-2024-5217,1,1,10f6419407660ca45abb5e57ac45294dfb5bd875a71b7e70b7fe02a845d0223a,2024-07-10T17:15:12.373000 CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000 CVE-2024-5219,0,0,0b0a07b717a73df9a54bac0edd6ba4c81b69c5ace946f2ea22a932d7a079095d,2024-07-03T17:59:37.967000 CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000 @@ -256055,7 +256065,7 @@ CVE-2024-5615,0,0,d715351de069ee256cfd127ce22346136f76094dbd1f6f173b336f3c2cdc9c CVE-2024-5616,0,0,5078c1aa917db98652cc6ffd2b310b244194da0fcbabfd9d4ed8ccf7b99de509,2024-07-08T15:49:22.437000 CVE-2024-5629,0,0,20478b62dd0cd666624f11f2e5a11c22a9915feb481805651583fe7db0518c7b,2024-06-18T18:31:05.663000 CVE-2024-5631,0,0,25836c7f267b9208b846f73ed3ce84976cc46a5e11e6627f730b2265da803c8d,2024-07-09T21:15:15.520000 -CVE-2024-5632,0,0,86db8cfa39f80b2d69d01942d4834b569ff68095e456ea886bd99cc14c03c15d,2024-07-09T18:19:14.047000 +CVE-2024-5632,0,1,18c64f64f8d77f06a181388a24f5be7d454b8919234aa93ebe8fa802fed4ac14,2024-07-10T17:15:12.517000 CVE-2024-5633,0,0,170bfadc0f2c2c5a9d793826d3ecd8b6db1b109076f41bde8833e3f86a8f0001,2024-07-09T18:19:14.047000 CVE-2024-5634,0,0,f6be7181d17ca9e93dddabb7c966ab031aff5dd2d898fb7f10334c37e6eaf621,2024-07-09T18:19:14.047000 CVE-2024-5635,0,0,2463dd00def60296c968660a2ba7a3c25845ea097c4cd305a7e3f2bd55658946,2024-06-11T16:47:04.413000 @@ -256495,13 +256505,13 @@ CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f1985 CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000 CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000 CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000 -CVE-2024-6387,0,0,b610a93f1d291b6ae0f19c6f67981a955dbd6fc77d1c535e7367b80fc1afcaf8,2024-07-10T01:15:10.047000 +CVE-2024-6387,0,1,951ead8e448b8b9bdc6cc91c085d908f45d3e6056bff31a50c00789950fee496,2024-07-10T17:15:12.627000 CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000 CVE-2024-6391,0,0,7ce7aeffa0d0436a5dc8c66236e9fdb421bf2fd0e842089663d3cb7d1491a998,2024-07-09T18:19:14.047000 CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000 CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000 CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000 -CVE-2024-6409,0,0,53d43237a0e452f2c02b8d0a20b58af165c722c20fa43710a636db0d59faccf7,2024-07-10T13:15:10.963000 +CVE-2024-6409,0,1,4aeceb7aada4288b3e92bef85eaeda3c41a47def607b76a1ba5fe7675bc8439f,2024-07-10T17:15:12.847000 CVE-2024-6410,0,0,4a23711af9b75fd5d9c836acb666fb2c064959ce225737e22ec0f19711868ab5,2024-07-10T05:15:12.313000 CVE-2024-6411,0,0,c411733ced490230d62545353c4c7ed0b98f77df3ab30f2e11b0169200346139,2024-07-10T05:15:12.497000 CVE-2024-6414,0,0,ae0d661be5f3239fdfe6f0d08030fef27c03212dc1e12675bcf532fd90369002,2024-07-01T12:37:24.220000 @@ -256567,3 +256577,5 @@ CVE-2024-6613,0,0,1044faeab37e5e6a281bf238170e48cbf6d6c882aa1c2ca89983ecc271027c CVE-2024-6614,0,0,4bab9d3e1891f10867b2f4d5e4a2817e40eb603b99a7dab59e27fb07817b5d0c,2024-07-09T18:18:38.713000 CVE-2024-6615,0,0,51ee5ed3b9bac56f9be4d0a991ad4a60e35d63343d0ef008dc875e1c3fdef69f,2024-07-09T18:18:38.713000 CVE-2024-6642,0,0,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000 +CVE-2024-6644,1,1,4ac0927b6bee710b6d7aa47a319df161deab572b53510067cbeff9a5913bdd4c,2024-07-10T17:15:12.980000 +CVE-2024-6645,1,1,8ee317125a412d226c217d8aa7e29bf02176cbf9e3265855272fdc48170e0bd4,2024-07-10T17:15:13.320000