Auto-Update: 2024-04-08T10:00:52.575822+00:00

This commit is contained in:
cad-safe-bot 2024-04-08 10:03:41 +00:00
parent 28ab6acdbf
commit e0f59614ca
31 changed files with 1009 additions and 51 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27524",
"sourceIdentifier": "security@apache.org",
"published": "2023-04-24T16:15:07.843",
"lastModified": "2024-01-21T03:15:35.780",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-08T09:15:07.973",
"vulnStatus": "Modified",
"cisaExploitAdd": "2024-01-08",
"cisaActionDue": "2024-01-29",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -11,7 +11,7 @@
"descriptions": [
{
"lang": "en",
"value": "Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config."
"value": "Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config.\n\nAll superset installations should always set a unique secure random SECRET_KEY. Your SECRET_KEY is used to securely sign all session cookies and encrypting sensitive information on the database.\nAdd a strong SECRET_KEY to your `superset_config.py` file like:\n\nSECRET_KEY = <YOUR_OWN_RANDOM_GENERATED_SECRET_KEY>\n\nAlternatively you can set it with `SUPERSET_SECRET_KEY` environment variable.\n"
}
],
"metrics": {
@ -99,32 +99,6 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html",
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html",
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/04/24/2",
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread/n0ftx60sllf527j7g11kmt24wvof8xyk",
"source": "security@apache.org",
@ -132,6 +106,18 @@
"Mailing List",
"Vendor Advisory"
]
},
{
"url": "https://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html",
"source": "security@apache.org"
},
{
"url": "https://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html",
"source": "security@apache.org"
},
{
"url": "https://www.openwall.com/lists/oss-security/2023/04/24/2",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52359",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.293",
"lastModified": "2024-04-08T09:15:08.293",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of permission verification in some APIs in the ActivityTaskManagerService module.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52388",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.353",
"lastModified": "2024-04-08T09:15:08.353",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Permission control vulnerability in the clock module.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52537",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.403",
"lastModified": "2024-04-08T09:15:08.403",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of package name verification being bypassed in the HwIms module.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52538",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.453",
"lastModified": "2024-04-08T09:15:08.453",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of package name verification being bypassed in the HwIms module.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52539",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.500",
"lastModified": "2024-04-08T09:15:08.500",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Permission verification vulnerability in the Settings module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52540",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.550",
"lastModified": "2024-04-08T09:15:08.550",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of improper authentication in the Iaware module.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52541",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.600",
"lastModified": "2024-04-08T09:15:08.600",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Authentication vulnerability in the API for app pre-loading.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52542",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.647",
"lastModified": "2024-04-08T09:15:08.647",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Permission verification vulnerability in the system module.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2023-52543",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.697",
"lastModified": "2024-04-08T09:15:08.697",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Permission verification vulnerability in the system module.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2023-52544",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.790",
"lastModified": "2024-04-08T09:15:08.790",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of file path verification being bypassed in the email module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52545",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.873",
"lastModified": "2024-04-08T09:15:08.873",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of undefined permissions in the Calendar app.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52546",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.920",
"lastModified": "2024-04-08T09:15:08.920",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of package name verification being bypassed in the Calendar app.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
}
],
"metrics": {},
"references": [
{
"url": "https://https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2023-52549",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.970",
"lastModified": "2024-04-08T09:15:08.970",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of data verification errors in the kernel module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2023-52550",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:09.053",
"lastModified": "2024-04-08T09:15:09.053",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of data verification errors in the kernel module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2023-52551",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:09.130",
"lastModified": "2024-04-08T09:15:09.130",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability of data verification errors in the kernel module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2023-52552",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:09.200",
"lastModified": "2024-04-08T09:15:09.200",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Input verification vulnerability in the power module.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2023-52553",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:09.287",
"lastModified": "2024-04-08T09:15:09.287",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Race condition vulnerability in the Wi-Fi module.\nImpact: Successful exploitation of this vulnerability will affect availability."
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-52554",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:09.363",
"lastModified": "2024-04-08T09:15:09.363",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Permission control vulnerability in the Bluetooth module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
}
],
"metrics": {},
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/3/",
"source": "psirt@huawei.com"
},
{
"url": "https://https://device.harmonyos.com/en/docs/security/update/security-bulletins-202403-0000001667644725",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-23189",
"sourceIdentifier": "security@open-xchange.com",
"published": "2024-04-08T09:15:09.413",
"lastModified": "2024-04-08T09:15:09.413",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Embedded content references at tasks could be used to temporarily execute script code in the context of the users browser session. To exploit this an attacker would require temporary access to the users account, access to another account within the same context or an successful social engineering attack to make users import external content. Attackers could perform malicious API requests or extract information from the users account. Please deploy the provided updates and patch releases. Sanitization of user-generated content has been improved. No publicly available exploits are known."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@open-xchange.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@open-xchange.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2024/oxas-adv-2024-0001.json",
"source": "security@open-xchange.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-23190",
"sourceIdentifier": "security@open-xchange.com",
"published": "2024-04-08T09:15:09.637",
"lastModified": "2024-04-08T09:15:09.637",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Upsell shop information of an account can be manipulated to execute script code in the context of the users browser session. To exploit this an attacker would require temporary access to a users account or an successful social engineering attack to lure users to maliciously configured accounts. Attackers could perform malicious API requests or extract information from the users account. Please deploy the provided updates and patch releases. Sanitization of user-defined upsell content has been improved. No publicly available exploits are known."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@open-xchange.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@open-xchange.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2024/oxas-adv-2024-0001.json",
"source": "security@open-xchange.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-23191",
"sourceIdentifier": "security@open-xchange.com",
"published": "2024-04-08T09:15:09.820",
"lastModified": "2024-04-08T09:15:09.820",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Upsell advertisement information of an account can be manipulated to execute script code in the context of the users browser session. To exploit this an attacker would require temporary access to a users account or an successful social engineering attack to lure users to maliciously configured accounts. Attackers could perform malicious API requests or extract information from the users account. Please deploy the provided updates and patch releases. Sanitization of user-defined upsell content has been improved. No publicly available exploits are known."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@open-xchange.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@open-xchange.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2024/oxas-adv-2024-0001.json",
"source": "security@open-xchange.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-23192",
"sourceIdentifier": "security@open-xchange.com",
"published": "2024-04-08T09:15:09.990",
"lastModified": "2024-04-08T09:15:09.990",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "RSS feeds that contain malicious data- attributes could be abused to inject script code to a users browser session when reading compromised RSS feeds or successfully luring users to compromised accounts. Attackers could perform malicious API requests or extract information from the users account. Please deploy the provided updates and patch releases. Potentially malicious attributes now get removed from external RSS content. No publicly available exploits are known."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@open-xchange.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@open-xchange.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2024/oxas-adv-2024-0001.json",
"source": "security@open-xchange.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30667",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T08:15:11.390",
"lastModified": "2024-04-08T08:15:11.390",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insecure deserialization vulnerability in ROS (Robot Operating System) Melodic Morenia in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code or obtain sensitive information via crafted input to the data handling components."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/yashpatelphd/CVE-2024-30667",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30672",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T08:15:11.517",
"lastModified": "2024-04-08T08:15:11.517",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Arbitrary file upload vulnerability in ROS (Robot Operating System) Melodic Morenia in ROS_VERSION 1 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code, cause a denial of service (DoS), and obtain sensitive information via the file upload component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/yashpatelphd/CVE-2024-30672",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30674",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T08:15:11.570",
"lastModified": "2024-04-08T08:15:11.570",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unauthorized access vulnerability in ROS2 Iron Irwini in ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3, allows remote attackers to gain control of multiple ROS2 nodes. Unauthorized information access to these nodes could result in compromised system integrity, the execution of arbitrary commands, and disclosure of sensitive information."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/yashpatelphd/CVE-2024-30674",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30675",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-08T08:15:11.627",
"lastModified": "2024-04-08T08:15:11.627",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unauthorized node injection vulnerability in ROS2 Iron Irwini in ROS_VERSION 2 and ROS_PYTHON_VERSION 3. This vulnerability could allow a malicious user to escalate privileges by injecting malicious ROS2 nodes into the system remotely."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/yashpatelphd/CVE-2024-30675",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31357",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-04-08T09:15:10.180",
"lastModified": "2024-04-08T09:15:10.180",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BdThemes Ultimate Store Kit Elementor Addons allows Stored XSS.This issue affects Ultimate Store Kit Elementor Addons: from n/a through 1.5.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ultimate-store-kit/wordpress-ultimate-store-kit-elementor-addons-plugin-1-5-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-31375",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-04-08T09:15:10.373",
"lastModified": "2024-04-08T09:15:10.373",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Saleswonder.Biz Team WP2LEADS.This issue affects WP2LEADS: from n/a through 3.2.7.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp2leads/wordpress-wp2leads-plugin-3-2-7-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-08T08:00:38.303029+00:00
2024-04-08T10:00:52.575822+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-08T07:15:09.713000+00:00
2024-04-08T09:15:10.373000+00:00
```
### Last Data Feed Release
@ -33,27 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
244394
244422
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `28`
- [CVE-2024-27488](CVE-2024/CVE-2024-274xx/CVE-2024-27488.json) (`2024-04-08T06:15:07.533`)
- [CVE-2024-30659](CVE-2024/CVE-2024-306xx/CVE-2024-30659.json) (`2024-04-08T07:15:09.143`)
- [CVE-2024-30661](CVE-2024/CVE-2024-306xx/CVE-2024-30661.json) (`2024-04-08T07:15:09.370`)
- [CVE-2024-30662](CVE-2024/CVE-2024-306xx/CVE-2024-30662.json) (`2024-04-08T07:15:09.493`)
- [CVE-2024-30663](CVE-2024/CVE-2024-306xx/CVE-2024-30663.json) (`2024-04-08T07:15:09.570`)
- [CVE-2024-30665](CVE-2024/CVE-2024-306xx/CVE-2024-30665.json) (`2024-04-08T07:15:09.643`)
- [CVE-2024-30666](CVE-2024/CVE-2024-306xx/CVE-2024-30666.json) (`2024-04-08T07:15:09.713`)
- [CVE-2024-31022](CVE-2024/CVE-2024-310xx/CVE-2024-31022.json) (`2024-04-08T06:15:07.690`)
- [CVE-2023-52538](CVE-2023/CVE-2023-525xx/CVE-2023-52538.json) (`2024-04-08T09:15:08.453`)
- [CVE-2023-52539](CVE-2023/CVE-2023-525xx/CVE-2023-52539.json) (`2024-04-08T09:15:08.500`)
- [CVE-2023-52540](CVE-2023/CVE-2023-525xx/CVE-2023-52540.json) (`2024-04-08T09:15:08.550`)
- [CVE-2023-52541](CVE-2023/CVE-2023-525xx/CVE-2023-52541.json) (`2024-04-08T09:15:08.600`)
- [CVE-2023-52542](CVE-2023/CVE-2023-525xx/CVE-2023-52542.json) (`2024-04-08T09:15:08.647`)
- [CVE-2023-52543](CVE-2023/CVE-2023-525xx/CVE-2023-52543.json) (`2024-04-08T09:15:08.697`)
- [CVE-2023-52544](CVE-2023/CVE-2023-525xx/CVE-2023-52544.json) (`2024-04-08T09:15:08.790`)
- [CVE-2023-52545](CVE-2023/CVE-2023-525xx/CVE-2023-52545.json) (`2024-04-08T09:15:08.873`)
- [CVE-2023-52546](CVE-2023/CVE-2023-525xx/CVE-2023-52546.json) (`2024-04-08T09:15:08.920`)
- [CVE-2023-52549](CVE-2023/CVE-2023-525xx/CVE-2023-52549.json) (`2024-04-08T09:15:08.970`)
- [CVE-2023-52550](CVE-2023/CVE-2023-525xx/CVE-2023-52550.json) (`2024-04-08T09:15:09.053`)
- [CVE-2023-52551](CVE-2023/CVE-2023-525xx/CVE-2023-52551.json) (`2024-04-08T09:15:09.130`)
- [CVE-2023-52552](CVE-2023/CVE-2023-525xx/CVE-2023-52552.json) (`2024-04-08T09:15:09.200`)
- [CVE-2023-52553](CVE-2023/CVE-2023-525xx/CVE-2023-52553.json) (`2024-04-08T09:15:09.287`)
- [CVE-2023-52554](CVE-2023/CVE-2023-525xx/CVE-2023-52554.json) (`2024-04-08T09:15:09.363`)
- [CVE-2024-23189](CVE-2024/CVE-2024-231xx/CVE-2024-23189.json) (`2024-04-08T09:15:09.413`)
- [CVE-2024-23190](CVE-2024/CVE-2024-231xx/CVE-2024-23190.json) (`2024-04-08T09:15:09.637`)
- [CVE-2024-23191](CVE-2024/CVE-2024-231xx/CVE-2024-23191.json) (`2024-04-08T09:15:09.820`)
- [CVE-2024-23192](CVE-2024/CVE-2024-231xx/CVE-2024-23192.json) (`2024-04-08T09:15:09.990`)
- [CVE-2024-30667](CVE-2024/CVE-2024-306xx/CVE-2024-30667.json) (`2024-04-08T08:15:11.390`)
- [CVE-2024-30672](CVE-2024/CVE-2024-306xx/CVE-2024-30672.json) (`2024-04-08T08:15:11.517`)
- [CVE-2024-30674](CVE-2024/CVE-2024-306xx/CVE-2024-30674.json) (`2024-04-08T08:15:11.570`)
- [CVE-2024-30675](CVE-2024/CVE-2024-306xx/CVE-2024-30675.json) (`2024-04-08T08:15:11.627`)
- [CVE-2024-31357](CVE-2024/CVE-2024-313xx/CVE-2024-31357.json) (`2024-04-08T09:15:10.180`)
- [CVE-2024-31375](CVE-2024/CVE-2024-313xx/CVE-2024-31375.json) (`2024-04-08T09:15:10.373`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2023-27524](CVE-2023/CVE-2023-275xx/CVE-2023-27524.json) (`2024-04-08T09:15:07.973`)
## Download and Usage

View File

@ -219430,7 +219430,7 @@ CVE-2023-27520,0,0,b0287cbdaf9dd7a8fe578065618f7dbaf0bedab31286d3434275fafbd6a99
CVE-2023-27521,0,0,cd4e941a2dc2e4b28fba893f6379be5367922bb161d143ae086c39b3323ed1b6,2023-05-30T15:40:34.467000
CVE-2023-27522,0,0,440b8255e93ad9b696601a7c1d82de7776453290d3a4ec3baab0187435cb328f,2023-09-08T22:15:10.817000
CVE-2023-27523,0,0,b4709427eb8886c4a66e3966cd4a5c86b32cce199e03d6b8520d2217292e4ac8,2023-09-11T13:46:08.797000
CVE-2023-27524,0,0,175e0ef2ca8e0995f29511e9b98ab744c6d74703957ee73c02347b5b617866e8,2024-01-21T03:15:35.780000
CVE-2023-27524,0,1,82c33fda5e8c6c69b6c502db339c4074417aea4f3e45fff00f414bf377303234,2024-04-08T09:15:07.973000
CVE-2023-27525,0,0,42dd5bad99b5fe07645c58f7807ee5e7f52e33d663fb11c0505f264ebf072855,2023-04-27T19:54:20.913000
CVE-2023-27526,0,0,92802037bba63e2dbbec8b80401fa85f70c2f66060c4175da27cadd3c192bcd7,2023-09-11T13:46:43.207000
CVE-2023-27527,0,0,ccf339a9cd32d7428d8e675d2b1aadd4213959efc1b4bc3309564e02036e84af,2023-05-16T20:33:27.193000
@ -236144,6 +236144,7 @@ CVE-2023-52355,0,0,30175535bfde6e66be6dce4a86bb0177b08047eb9e1fb2db9c326dc5f9189
CVE-2023-52356,0,0,f4861a9c0008839a2b5ec1f2513aaa75cc90ea85b18808e65d7bc888af5c1638,2024-03-11T13:15:52.753000
CVE-2023-52357,0,0,b1d8671149392ba36552d2d7975d95dd19f0db4f65b14e0cfedba761dce5c034,2024-02-20T19:50:53.960000
CVE-2023-52358,0,0,0b53d52db0f0a147bc8902c908a4bfab00aea8420e8b8fd20902eb5f941687f3,2024-02-20T19:50:53.960000
CVE-2023-52359,1,1,c2749039dbb77aba6b43ba2f74fcf89daf858609cc6baf17d3156d0de28fc221,2024-04-08T09:15:08.293000
CVE-2023-5236,0,0,dca46a86e45346118bf2a7ab84eba7b576d6badd3032b0dee15268882dfcf4cc,2024-01-25T14:15:26.617000
CVE-2023-52360,0,0,16f43bf2db9c63fb8376705b1a20af48d2b2021bde521edc5f39f8d7f94a65fb,2024-02-20T19:50:53.960000
CVE-2023-52361,0,0,f95d1120b54a6eb0306a1dc7be9e5568d245925f94dbdbc3e05f3937b3a644e8,2024-02-20T19:50:53.960000
@ -236170,6 +236171,7 @@ CVE-2023-52380,0,0,d58f8abe62c6a33934f8c0dca186b52f3ce877c05545d71e6b6419ff9d811
CVE-2023-52381,0,0,472b65e10275d2947c6588b1ef901c2b36df20ae38152db3173d8780f82018ab,2024-02-20T19:50:53.960000
CVE-2023-52382,0,0,f973ee9d583d8e697e8b4f7637a6e5190862ca7e889e9b6c9293a012c3392d53,2024-04-07T09:15:08.317000
CVE-2023-52387,0,0,5d67110ecd6bd3e11c6d9a0b6111500c254e06ec210161b97966bed3e04d85cb,2024-02-20T19:50:53.960000
CVE-2023-52388,1,1,6f1417fbdf15265aa4b8fbf834e2fdc5c4093bb858d931e4495fe2a827e4081e,2024-04-08T09:15:08.353000
CVE-2023-52389,0,0,0fee7704e079ab3b4f714b445118b41a4b2e46d55413f0fbef2c2dadc64f3a04,2024-02-08T16:43:22.473000
CVE-2023-5239,0,0,7c3185e021110163a371df48ac7e58ad34571a8f388d20b4e340a0c44f625d88,2023-12-01T19:22:45.963000
CVE-2023-52392,0,0,463e99189c393fc5915c39f8fef43cb5670898714de554b171e3d65cc6bc1b76,2024-02-14T18:15:46.937000
@ -236301,8 +236303,24 @@ CVE-2023-52533,0,0,0f385dbfacf083c3b8cc242b66b63fdf83eac7a84a450f5709b697d6c468a
CVE-2023-52534,0,0,a52b0bf095d1a736eff27e53de97b83572b0ad6c6c62b6d1962c40a32c4bfe5e,2024-04-08T03:15:08.877000
CVE-2023-52535,0,0,ced7b78502a11f9a7528cdee1acfd89dde734b97ae9a12a204a967e0f1c44e0c,2024-04-08T03:15:08.923000
CVE-2023-52536,0,0,bdc5741ba259fc8e108e677ba5495642bcf17540db143292965a22154151a560,2024-04-08T03:15:08.970000
CVE-2023-52537,1,1,3ca855bae62027ae2342a133d6406b13e2fb52013e1783ac8935a85cfb7d24c8,2024-04-08T09:15:08.403000
CVE-2023-52538,1,1,b9c97721d6631305f0e9865af73cda042c669c0842f6691cab6f5f2f46718cdf,2024-04-08T09:15:08.453000
CVE-2023-52539,1,1,9d97ae9a5fe185fa431071402c675c238d998cf41c5bf6a71808291d12aa882a,2024-04-08T09:15:08.500000
CVE-2023-5254,0,0,23fcb4cf61de331a0ddc2cfc316ab59ec36cd385b139e789e07fd241718404d4,2023-11-07T04:23:40.643000
CVE-2023-52540,1,1,09be2d9ea4409b318bbf364cf73b656d7b838e95af5d4e7122a285d4830f4cab,2024-04-08T09:15:08.550000
CVE-2023-52541,1,1,7f8ff5ef29481d3f3c9de38a8b8ef310ba2ce8977ec2e68813f6f6b7f3a706c1,2024-04-08T09:15:08.600000
CVE-2023-52542,1,1,6d4e9a810f4d39b41c65d8379d6bfaeaeab545d3da208ba0e5308be7f6c5a4cb,2024-04-08T09:15:08.647000
CVE-2023-52543,1,1,07c7f2f84f7f345b3b1b35d723c30c20896362f10083370c3e474e7bbeff3f55,2024-04-08T09:15:08.697000
CVE-2023-52544,1,1,f5de4fc44ff1ad91516d0bf4b8c86afd3caca7cb276dea6d147a431db11d950a,2024-04-08T09:15:08.790000
CVE-2023-52545,1,1,fe944f3226d7337090da5980b628647847b54cd4bf410ac9b6b3fa6bd83fd8b4,2024-04-08T09:15:08.873000
CVE-2023-52546,1,1,68dcab8495789710c30bb66318f6d8dc7bc43c5367d2b7640ded316dea8205de,2024-04-08T09:15:08.920000
CVE-2023-52549,1,1,c2745d872d451ae5c37245a1677907dbaea2200e0a0e3f8192797c3dac8b5c8a,2024-04-08T09:15:08.970000
CVE-2023-5255,0,0,7b00041b943da6551d182c3ce2fdbb603d656d59887e0f5b6c6238fdb452d7ad,2023-10-05T16:48:26.820000
CVE-2023-52550,1,1,40091b88ad65882a7510d85a3e0a3ea17ac12c62073279fdb1ec01fbee4a8415,2024-04-08T09:15:09.053000
CVE-2023-52551,1,1,5866abcefa3ebff49af32df4a5439723b77193d43ff24dc77c385442c53856e6,2024-04-08T09:15:09.130000
CVE-2023-52552,1,1,0c88f552d54b86beb3906196740ef09755ce90264281b3c1be5097f012c6c56c,2024-04-08T09:15:09.200000
CVE-2023-52553,1,1,e84dca6340b15cc3657bfde67ee80ea642482874e494650a5d571cb5b9818ecb,2024-04-08T09:15:09.287000
CVE-2023-52554,1,1,5610bb864ba0fe05055152e47a7524c3e83454a880562adcc4b80225745c7fc0,2024-04-08T09:15:09.363000
CVE-2023-52555,0,0,8f5cfbf90effe8bc93de944c28e6bb6b874d3c040b62d40f838597c454689cfc,2024-03-01T14:04:26.010000
CVE-2023-52556,0,0,e7c05b1e3d57e679e4f7e49ec40d63df2f365efa55dcc4497d7451616902d44e,2024-03-01T22:22:25.913000
CVE-2023-52557,0,0,c282bf345ddc73e929b1a7a965eaa5b2031c2f67652b4aa521591c710bcb1406,2024-03-01T22:22:25.913000
@ -240823,7 +240841,11 @@ CVE-2024-23180,0,0,e1d7dd545ba9f64a187a87150c5e0980c64760319d7ec16ab7d59d98e268c
CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439dfe0,2024-01-29T22:55:15.377000
CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000
CVE-2024-23183,0,0,93cf9ba468f15615134365f0103ab70e70069d42361d31f584c40ec201d8a9a2,2024-01-29T22:55:48.787000
CVE-2024-23189,1,1,ed02a56fb781ae74d3601ebad8b499866f54772fe42234145543c6b18bf34b9a,2024-04-08T09:15:09.413000
CVE-2024-2319,0,0,7c418d002244d51b00ca2fafa0c8e14c5cc40641054fa1d4dc85ce7d77674499,2024-03-08T21:19:43.127000
CVE-2024-23190,1,1,fb7227386093be50e9fc488a705043233eab318517d4a2e8399b7b0d8007b6c3,2024-04-08T09:15:09.637000
CVE-2024-23191,1,1,5b07fef16e5e6cfccfa300b507e477c08c8d7f2e9ba9a131983e9a63448b1177,2024-04-08T09:15:09.820000
CVE-2024-23192,1,1,852f166d3e6e97749af45d55857a7d64b6cf11bfa601104c468b813c679abb34,2024-04-08T09:15:09.990000
CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000
CVE-2024-23201,0,0,0f8fb4c7d86a834d8d9bd84c59d7ac097591ba1ab57e91c147b21ce025d3951c,2024-03-13T23:15:45.840000
CVE-2024-23203,0,0,a7d3b9c842d401a26cd60b5363d9fd931ec7b6ace08dfe359efc5de9e4d5324f,2024-03-13T22:15:09.117000
@ -242898,7 +242920,7 @@ CVE-2024-27454,0,0,6d3a09532b89ef204254e66da503964dcbafd450b5bdda0990f449d144c8e
CVE-2024-27455,0,0,2d941179924c9f77cb732b35f1b7b9f5792b70ca51de1e84f09167eb77852176,2024-03-26T16:15:12.263000
CVE-2024-27456,0,0,3292722b93148b4ab52923fa8e4498babe5b306f79794afb1b6b9f9d803c4911,2024-02-26T16:32:25.577000
CVE-2024-2748,0,0,cea6a4ab9c8e50f2f7b04d95a9a3a983480b862f6880d1aa4b59ef11a50c4683,2024-03-21T12:58:51.093000
CVE-2024-27488,1,1,d2acc61ff2c5780f8481fd737d4dad25d116f1df04201245ff36f6bbbf31b746,2024-04-08T06:15:07.533000
CVE-2024-27488,0,0,d2acc61ff2c5780f8481fd737d4dad25d116f1df04201245ff36f6bbbf31b746,2024-04-08T06:15:07.533000
CVE-2024-27497,0,0,bf2a79c4e0ba614def454bde2dd33c58ed2360c3c6db31ca982c34485458d0c9,2024-03-01T15:23:36.177000
CVE-2024-27499,0,0,390358464fa22ad31b65f9d31827086f66523c12c4d3b7c65414a80ffe5fd4f0,2024-03-01T22:22:25.913000
CVE-2024-27507,0,0,8c49360d0ef5426050d1f79db1fc5fe5b76497de80bce0c2485f14be48a59a03,2024-03-23T03:15:11.443000
@ -244114,12 +244136,16 @@ CVE-2024-30637,0,0,08a72ae3945dbc8426c1fcf549781118e319e52e6929a1d19f5c23c1cf06f
CVE-2024-30638,0,0,476165b7ba1121567d55c67d54d9d40e3e29ea068ff3cb9f8e442a4ce4566f0b,2024-04-01T01:12:59.077000
CVE-2024-30639,0,0,46b7c5471e103449855c9fbd2240c66d12c0c2b4b2c2dd58c9da71634c442509,2024-04-01T01:12:59.077000
CVE-2024-30645,0,0,00b9821a66dbca80d2d2c9c63858e19e8817ea8f49dc6578caf9fd20dddfbebc,2024-04-01T01:12:59.077000
CVE-2024-30659,1,1,f62cd119985e7d93e8a51eb0745b42ce42f967212b326d9de2d1ca70ea104891,2024-04-08T07:15:09.143000
CVE-2024-30661,1,1,3bfceed688914c6d9758b579a227320c9ba4f8c1210b0625ec7351de4b1fc1ef,2024-04-08T07:15:09.370000
CVE-2024-30662,1,1,35c3434415314c61cb393aa3b842dd98f797f4eed263740a71c7e457461757ee,2024-04-08T07:15:09.493000
CVE-2024-30663,1,1,737663de3656dcf37b52b3bbcf60fbb2b0b510d0af9d12f0fffaa895488340f4,2024-04-08T07:15:09.570000
CVE-2024-30665,1,1,0ce28e7f2034c94fbe58aeb864f7ce5c1e19365ca3d6a6e46d7a8e04ee9eef54,2024-04-08T07:15:09.643000
CVE-2024-30666,1,1,a0617822df55b25994d3d75b00ccb3d7c40630d60ff0257f08992a61a7940225,2024-04-08T07:15:09.713000
CVE-2024-30659,0,0,f62cd119985e7d93e8a51eb0745b42ce42f967212b326d9de2d1ca70ea104891,2024-04-08T07:15:09.143000
CVE-2024-30661,0,0,3bfceed688914c6d9758b579a227320c9ba4f8c1210b0625ec7351de4b1fc1ef,2024-04-08T07:15:09.370000
CVE-2024-30662,0,0,35c3434415314c61cb393aa3b842dd98f797f4eed263740a71c7e457461757ee,2024-04-08T07:15:09.493000
CVE-2024-30663,0,0,737663de3656dcf37b52b3bbcf60fbb2b0b510d0af9d12f0fffaa895488340f4,2024-04-08T07:15:09.570000
CVE-2024-30665,0,0,0ce28e7f2034c94fbe58aeb864f7ce5c1e19365ca3d6a6e46d7a8e04ee9eef54,2024-04-08T07:15:09.643000
CVE-2024-30666,0,0,a0617822df55b25994d3d75b00ccb3d7c40630d60ff0257f08992a61a7940225,2024-04-08T07:15:09.713000
CVE-2024-30667,1,1,50177ddcb7f1ec7238ad75beae2d8729c197129ae47ec636363ee3f1eb9fdad6,2024-04-08T08:15:11.390000
CVE-2024-30672,1,1,33c19bf80d514d33fe8b410f469abee115690675dd0fd1d570679e25510cce06,2024-04-08T08:15:11.517000
CVE-2024-30674,1,1,3db9001c5b359b22957b82a74212ff2ab9f9794f2bdaa5a03dcf7d82335c60a7,2024-04-08T08:15:11.570000
CVE-2024-30675,1,1,8d09639e17cbe463a74ebf8dffb9625cb8f029bf277e20158b1992cb577afd64,2024-04-08T08:15:11.627000
CVE-2024-3077,0,0,df42d4a62ceb1c6a6275b9b1d36ac8da42c0ae3505d0e07beac8238605b5504b,2024-03-29T12:45:02.937000
CVE-2024-3078,0,0,cde724dd3faba12829b2b6702d06fc6a91a021819aa4d3333d39ab34ce48e248,2024-03-29T13:28:22.880000
CVE-2024-30806,0,0,3c4bbd71defb52c4de24f9ad1626459edef6b60997b976e6d74aead4ee0b3b0f,2024-04-02T20:31:58.463000
@ -244166,7 +244192,7 @@ CVE-2024-31010,0,0,22d3a5a8802df0899a91f29c1da59c9756b041e238b139f6c5446937f944e
CVE-2024-31011,0,0,e280dc2325f8c749d256893287e9934a0b438d76a624897891275e16b92e2305,2024-04-03T12:38:04.840000
CVE-2024-31012,0,0,59265fe10316d43a2acb459ea9de60f6a264c8b6d13bc4dae0d363d3b5d71397,2024-04-03T12:38:04.840000
CVE-2024-31013,0,0,137ba39b03bbaab20823954557195167ac08df3fa32a6782dd4080f1d723f338,2024-04-03T12:38:04.840000
CVE-2024-31022,1,1,7b9960cbecdd063af926bdd4b2137a05b056f06b70db19f4d8daca510d2651e1,2024-04-08T06:15:07.690000
CVE-2024-31022,0,0,7b9960cbecdd063af926bdd4b2137a05b056f06b70db19f4d8daca510d2651e1,2024-04-08T06:15:07.690000
CVE-2024-31025,0,0,049c3aee715c9c75f255eea2ba7d71aee620ad97e93ef3b0e0a948ae51dd0b57,2024-04-04T12:48:41.700000
CVE-2024-31032,0,0,71dbb2a787f73b1914bf5d51e1b83b5365eb112b3ab9ed4df5d1066682b5223b,2024-04-01T01:12:59.077000
CVE-2024-31033,0,0,897cdecff344b121550f3f8e1b3cb821fdde5689eabf8f2834a81266f3e9da87,2024-04-03T03:15:10.670000
@ -244262,7 +244288,9 @@ CVE-2024-31346,0,0,bbcfa6a9022c6186c14f1f03f04a58f8387646566ec46a96da09b6d707e9b
CVE-2024-31348,0,0,ad7275da15911b4135ef07a24b64619101703c47460bd4b1d6378f7132e025ce,2024-04-07T18:15:13.040000
CVE-2024-31349,0,0,9af1c1c7529d33bc6d7573e351321f4ec0e59398b9452646768e750db7e7de9c,2024-04-07T18:15:13.240000
CVE-2024-3135,0,0,91954ab6e8bf3cb2f93a640035369c46334c6e185515d1b835de2161b0fd8f69,2024-04-02T12:50:42.233000
CVE-2024-31357,1,1,d8687ef1d3b9157d8b494253a564dbb0949824bda74b9c0420ece8d693fd5337,2024-04-08T09:15:10.180000
CVE-2024-3137,0,0,85619be4f983f97db1d6302bec8264dd546f884b93dfcad5f6be85034ffe5dcb,2024-04-02T12:50:42.233000
CVE-2024-31375,1,1,8877a1452797cb235944df2ef137537d3a45645dde925df0d52b17bd46737ff5,2024-04-08T09:15:10.373000
CVE-2024-3138,0,0,b2250a42d544b358de2555f1c668a77223939f10414766861d02ac21eac35bc6,2024-04-02T12:50:42.233000
CVE-2024-31380,0,0,d044c4c41af2f67b9e10a84372a0da5aeb36e8aa53f4901f4d0660af26a33358,2024-04-05T14:15:10.487000
CVE-2024-3139,0,0,ea53ec9a6dc1c2a719d7c48bab67da65c2ac8a1d444e99171b341666ca5377cf,2024-04-02T12:50:42.233000

Can't render this file because it is too large.