mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-10-23T23:55:18.206090+00:00
This commit is contained in:
parent
7fe43d1d87
commit
e3767047e1
56
CVE-2023/CVE-2023-503xx/CVE-2023-50355.json
Normal file
56
CVE-2023/CVE-2023-503xx/CVE-2023-50355.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2023-50355",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-10-23T23:15:12.170",
|
||||
"lastModified": "2024-10-23T23:15:12.170",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HCL Sametime is impacted by the error messages containing sensitive information. An attacker can use this information to launch another, more focused attack."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.6,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-209"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0115627",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-23562",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-07-08T16:15:07.797",
|
||||
"lastModified": "2024-07-11T16:08:35.477",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-23T23:15:12.397",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This vulnerability is being re-assessed.\u00a0 Vulnerability details will be updated.\nThe security bulletin will be republished when further details are available."
|
||||
"value": "A security vulnerability in HCL Domino could allow disclosure of sensitive configuration information. A remote unauthenticated attacker could exploit this vulnerability to obtain information to launch further attacks against the affected system."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -110,12 +110,8 @@
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0113822",
|
||||
"source": "psirt@hcl.com",
|
||||
"tags": [
|
||||
"Broken Link",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0116923",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-404xx/CVE-2024-40431.json
Normal file
21
CVE-2024/CVE-2024-404xx/CVE-2024-40431.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-40431",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-23T22:15:02.340",
|
||||
"lastModified": "2024-10-23T22:15:02.340",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A lack of input validation in Realtek SD card reader driver before 10.0.26100.21374 through the implementation of the IOCTL_SCSI_PASS_THROUGH control of the SD card reader driver allows an attacker to write to predictable kernel memory locations, even as a low-privileged user."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://zwclose.github.io/2024/10/14/rtsper1.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-404xx/CVE-2024-40432.json
Normal file
21
CVE-2024/CVE-2024-404xx/CVE-2024-40432.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-40432",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-23T22:15:02.520",
|
||||
"lastModified": "2024-10-23T22:15:02.520",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A lack of input validation in Realtek SD card reader driver before 10.0.26100.21374 through the implementation of the IOCTL_SFFDISK_DEVICE_COMMAND control of the SD card reader driver allows a privileged attacker to crash the OS."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://zwclose.github.io/2024/10/14/rtsper1.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,28 +2,102 @@
|
||||
"id": "CVE-2024-47736",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T13:15:03.737",
|
||||
"lastModified": "2024-10-21T17:09:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-23T22:15:03.950",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nerofs: handle overlapped pclusters out of crafted images properly\n\nsyzbot reported a task hang issue due to a deadlock case where it is\nwaiting for the folio lock of a cached folio that will be used for\ncache I/Os.\n\nAfter looking into the crafted fuzzed image, I found it's formed with\nseveral overlapped big pclusters as below:\n\n Ext: logical offset | length : physical offset | length\n 0: 0.. 16384 | 16384 : 151552.. 167936 | 16384\n 1: 16384.. 32768 | 16384 : 155648.. 172032 | 16384\n 2: 32768.. 49152 | 16384 : 537223168.. 537239552 | 16384\n...\n\nHere, extent 0/1 are physically overlapped although it's entirely\n_impossible_ for normal filesystem images generated by mkfs.\n\nFirst, managed folios containing compressed data will be marked as\nup-to-date and then unlocked immediately (unlike in-place folios) when\ncompressed I/Os are complete. If physical blocks are not submitted in\nthe incremental order, there should be separate BIOs to avoid dependency\nissues. However, the current code mis-arranges z_erofs_fill_bio_vec()\nand BIO submission which causes unexpected BIO waits.\n\nSecond, managed folios will be connected to their own pclusters for\nefficient inter-queries. However, this is somewhat hard to implement\neasily if overlapped big pclusters exist. Again, these only appear in\nfuzzed images so let's simply fall back to temporary short-lived pages\nfor correctness.\n\nAdditionally, it justifies that referenced managed folios cannot be\ntruncated for now and reverts part of commit 2080ca1ed3e4 (\"erofs: tidy\nup `struct z_erofs_bvec`\") for simplicity although it shouldn't be any\ndifference."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: erofs: manejar pclusters superpuestos fuera de im\u00e1genes manipuladas correctamente syzbot inform\u00f3 un problema de bloqueo de tareas debido a un caso de interbloqueo donde est\u00e1 esperando el bloqueo de folio de un folio en cach\u00e9 que se usar\u00e1 para E/S de cach\u00e9. Despu\u00e9s de mirar la imagen difusa creada, encontr\u00e9 que est\u00e1 formada con varios pclusters grandes superpuestos como se muestra a continuaci\u00f3n: Ext: desplazamiento l\u00f3gico | longitud: desplazamiento f\u00edsico | longitud 0: 0.. 16384 | 16384: 151552.. 167936 | 16384 1: 16384.. 32768 | 16384: 155648.. 172032 | 16384 2: 32768.. 49152 | 16384 : 537223168.. 537239552 | 16384 ... Aqu\u00ed, las extensiones 0/1 est\u00e1n f\u00edsicamente superpuestas, aunque es completamente _impossible_ para las im\u00e1genes de sistemas de archivos normales generadas por mkfs. Primero, los folios administrados que contienen datos comprimidos se marcar\u00e1n como actualizados y luego se desbloquear\u00e1n inmediatamente (a diferencia de los folios locales) cuando se completen las E/S comprimidas. Si los bloques f\u00edsicos no se env\u00edan en el orden incremental, debe haber BIO separados para evitar problemas de dependencia. Sin embargo, el c\u00f3digo actual organiza mal z_erofs_fill_bio_vec() y el env\u00edo de BIO, lo que causa esperas inesperadas de BIO. En segundo lugar, los folios administrados se conectar\u00e1n a sus propios pclusters para realizar consultas entre consultas eficientes. Sin embargo, esto es algo dif\u00edcil de implementar f\u00e1cilmente si existen pclusters grandes superpuestos. Nuevamente, estos solo aparecen en im\u00e1genes difusas, por lo que simplemente retrocedamos a p\u00e1ginas temporales de corta duraci\u00f3n para que sean correctas. Adem\u00e1s, justifica que los folios administrados referenciados no se pueden truncar por ahora y revierte parte de el commit 2080ca1ed3e4 (\"erofs: ordenar `struct z_erofs_bvec`\") para simplificar, aunque no deber\u00eda haber ninguna diferencia."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-667"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "6.10.13",
|
||||
"matchCriteriaId": "0FF7E6C3-354F-4036-93CB-2EE747BC3E8B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11",
|
||||
"versionEndExcluding": "6.11.2",
|
||||
"matchCriteriaId": "AB755D26-97F4-43B6-8604-CD076811E181"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9cfa199bcbbbba31cbf97b2786f44f4464f3f29a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9e2f9d34dd12e6e5b244ec488bcebd0c2d566c50",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b9b30af0e86ffb485301ecd83b9129c9dfb7ebf8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,36 +2,151 @@
|
||||
"id": "CVE-2024-47738",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T13:15:03.920",
|
||||
"lastModified": "2024-10-21T17:09:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-23T22:12:44.370",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: don't use rate mask for offchannel TX either\n\nLike the commit ab9177d83c04 (\"wifi: mac80211: don't use rate mask for\nscanning\"), ignore incorrect settings to avoid no supported rate warning\nreported by syzbot.\n\nThe syzbot did bisect and found cause is commit 9df66d5b9f45 (\"cfg80211:\nfix default HE tx bitrate mask in 2G band\"), which however corrects\nbitmask of HE MCS and recognizes correctly settings of empty legacy rate\nplus HE MCS rate instead of returning -EINVAL.\n\nAs suggestions [1], follow the change of SCAN TX to consider this case of\noffchannel TX as well.\n\n[1] https://lore.kernel.org/linux-wireless/6ab2dc9c3afe753ca6fdcdd1421e7a1f47e87b84.camel@sipsolutions.net/T/#m2ac2a6d2be06a37c9c47a3d8a44b4f647ed4f024"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: mac80211: tampoco use m\u00e1scara de velocidad para TX fuera de canal Al igual que el commit ab9177d83c04 (\"wifi: mac80211: no use m\u00e1scara de velocidad para escanear\"), ignore las configuraciones incorrectas para evitar la advertencia de velocidad no admitida informada por syzbot. El syzbot dividi\u00f3 y encontr\u00f3 la causa en el commit 9df66d5b9f45 (\"cfg80211: corrige la m\u00e1scara de velocidad de bits de transmisi\u00f3n HE predeterminada en la banda 2G\"), que sin embargo corrige la m\u00e1scara de bits de HE MCS y reconoce correctamente las configuraciones de la velocidad heredada vac\u00eda m\u00e1s la velocidad de HE MCS en lugar de devolver -EINVAL. Como sugerencias [1], siga el cambio de SCAN TX para considerar tambi\u00e9n este caso de TX fuera de canal. [1] https://lore.kernel.org/linux-wireless/6ab2dc9c3afe753ca6fdcdd1421e7a1f47e87b84.camel@sipsolutions.net/T/#m2ac2a6d2be06a37c9c47a3d8a44b4f647ed4f024"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10.51",
|
||||
"versionEndExcluding": "5.11",
|
||||
"matchCriteriaId": "9254F879-FEF2-41AF-862C-E2C9A2B7F1F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.18",
|
||||
"versionEndExcluding": "5.13",
|
||||
"matchCriteriaId": "D13D5E4A-E39B-4C87-BA75-41543591E619"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13.3",
|
||||
"versionEndExcluding": "5.14",
|
||||
"matchCriteriaId": "EE9C4298-7EAE-462B-95B5-BA77179BE149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.14",
|
||||
"versionEndExcluding": "6.1.113",
|
||||
"matchCriteriaId": "4610D11D-A46B-471E-8783-B6F2054B2E77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.54",
|
||||
"matchCriteriaId": "D448821D-C085-4CAF-88FA-2DDE7BE21976"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.13",
|
||||
"matchCriteriaId": "CE94BB8D-B0AB-4563-9ED7-A12122B56EBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11",
|
||||
"versionEndExcluding": "6.11.2",
|
||||
"matchCriteriaId": "AB755D26-97F4-43B6-8604-CD076811E181"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3565ef215101ffadb5fe5394c70b1fca51376b25",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/43897111481b679508711d3ca881c4c6593e9247",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/aafca50e71dc8f3192a5bfb325135a7908f3ef9e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d54455a3a965feb547711aff7afd2ca5deadb99c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e7a7ef9a0742dbd0818d5b15fba2c5313ace765b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,32 +2,116 @@
|
||||
"id": "CVE-2024-47741",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T13:15:04.207",
|
||||
"lastModified": "2024-10-21T17:09:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-23T22:14:34.090",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix race setting file private on concurrent lseek using same fd\n\nWhen doing concurrent lseek(2) system calls against the same file\ndescriptor, using multiple threads belonging to the same process, we have\na short time window where a race happens and can result in a memory leak.\n\nThe race happens like this:\n\n1) A program opens a file descriptor for a file and then spawns two\n threads (with the pthreads library for example), lets call them\n task A and task B;\n\n2) Task A calls lseek with SEEK_DATA or SEEK_HOLE and ends up at\n file.c:find_desired_extent() while holding a read lock on the inode;\n\n3) At the start of find_desired_extent(), it extracts the file's\n private_data pointer into a local variable named 'private', which has\n a value of NULL;\n\n4) Task B also calls lseek with SEEK_DATA or SEEK_HOLE, locks the inode\n in shared mode and enters file.c:find_desired_extent(), where it also\n extracts file->private_data into its local variable 'private', which\n has a NULL value;\n\n5) Because it saw a NULL file private, task A allocates a private\n structure and assigns to the file structure;\n\n6) Task B also saw a NULL file private so it also allocates its own file\n private and then assigns it to the same file structure, since both\n tasks are using the same file descriptor.\n\n At this point we leak the private structure allocated by task A.\n\nBesides the memory leak, there's also the detail that both tasks end up\nusing the same cached state record in the private structure (struct\nbtrfs_file_private::llseek_cached_state), which can result in a\nuse-after-free problem since one task can free it while the other is\nstill using it (only one task took a reference count on it). Also, sharing\nthe cached state is not a good idea since it could result in incorrect\nresults in the future - right now it should not be a problem because it\nend ups being used only in extent-io-tree.c:count_range_bits() where we do\nrange validation before using the cached state.\n\nFix this by protecting the private assignment and check of a file while\nholding the inode's spinlock and keep track of the task that allocated\nthe private, so that it's used only by that task in order to prevent\nuser-after-free issues with the cached state record as well as potentially\nusing it incorrectly in the future."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: arreglo de ejecuci\u00f3n que establece el archivo privado en lseek concurrente usando el mismo fd Al realizar llamadas al sistema lseek(2) concurrentes contra el mismo descriptor de archivo, usando m\u00faltiples subprocesos que pertenecen al mismo proceso, tenemos una ventana de tiempo corta donde ocurre una ejecuci\u00f3n y puede resultar en una p\u00e9rdida de memoria. La ejecuci\u00f3n ocurre as\u00ed: 1) Un programa abre un descriptor de archivo para un archivo y luego genera dos subprocesos (con la biblioteca pthreads por ejemplo), llam\u00e9moslos tarea A y tarea B; 2) La tarea A llama a lseek con SEEK_DATA o SEEK_HOLE y termina en file.c:find_desired_extent() mientras mantiene un bloqueo de lectura en el inodo; 3) Al comienzo de find_desired_extent(), extrae el puntero private_data del archivo en una variable local llamada 'private', que tiene un valor de NULL; 4) La tarea B tambi\u00e9n llama a lseek con SEEK_DATA o SEEK_HOLE, bloquea el inodo en modo compartido e ingresa a file.c:find_desired_extent(), donde tambi\u00e9n extrae file->private_data en su variable local 'private', que tiene un valor NULL; 5) Debido a que vio un archivo privado NULL, la tarea A asigna una estructura privada y la asigna a la estructura de archivo; 6) La tarea B tambi\u00e9n vio un archivo privado NULL, por lo que tambi\u00e9n asigna su propio archivo privado y luego lo asigna a la misma estructura de archivo, ya que ambas tareas est\u00e1n usando el mismo descriptor de archivo. En este punto filtramos la estructura privada asignada por la tarea A. Adem\u00e1s de la fuga de memoria, tambi\u00e9n est\u00e1 el detalle de que ambas tareas terminan usando el mismo registro de estado en cach\u00e9 en la estructura privada (struct btrfs_file_private::llseek_cached_state), lo que puede resultar en un problema de use after free, ya que una tarea puede liberarlo mientras la otra todav\u00eda lo est\u00e1 usando (solo una tarea tom\u00f3 un recuento de referencia en \u00e9l). Adem\u00e1s, compartir el estado en cach\u00e9 no es una buena idea, ya que podr\u00eda resultar en resultados incorrectos en el futuro; en este momento no deber\u00eda ser un problema porque termina siendo utilizado solo en extended-io-tree.c:count_range_bits() donde realizamos la validaci\u00f3n de rango antes de usar el estado en cach\u00e9. Solucione esto protegiendo la asignaci\u00f3n privada y la verificaci\u00f3n de un archivo mientras mantiene el spinlock del inodo y realice un seguimiento de la tarea que asign\u00f3 el privado, de modo que solo lo use esa tarea para evitar problemas de use after free con el registro de estado en cach\u00e9, as\u00ed como potencialmente usarlo incorrectamente en el futuro."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-362"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.54",
|
||||
"matchCriteriaId": "D448821D-C085-4CAF-88FA-2DDE7BE21976"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.13",
|
||||
"matchCriteriaId": "CE94BB8D-B0AB-4563-9ED7-A12122B56EBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11",
|
||||
"versionEndExcluding": "6.11.2",
|
||||
"matchCriteriaId": "AB755D26-97F4-43B6-8604-CD076811E181"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/33d1310d4496e904123dab9c28b2d8d2c1800f97",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7ee85f5515e86a4e2a2f51969795920733912bad",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a412ca489ac27b9d0e603499315b7139c948130d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f56a6d9c267ec7fa558ede7755551c047b1034cd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-482xx/CVE-2024-48213.json
Normal file
21
CVE-2024/CVE-2024-482xx/CVE-2024-48213.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-48213",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-23T22:15:02.600",
|
||||
"lastModified": "2024-10-23T22:15:02.600",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RockOA v2.6.5 is vulnerable to Directory Traversal in webmain/system/beifen/beifenAction.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/N0zoM1z0/CVEs/blob/main/CVE-2024-48213.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-50047",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T20:15:17.507",
|
||||
"lastModified": "2024-10-23T15:12:34.673",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-23T22:16:21.783",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,19 +15,88 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: smb: cliente: corregir UAF en descifrado asincr\u00f3nico Al realizar un descifrado asincr\u00f3nico (lectura grande), se produce un bloqueo con un m\u00e9todo slab-use-after-free en la API de cifrado. Reproductor: # mount.cifs -o ...,seal,esize=1 //srv/share /mnt # dd if=/mnt/largefile of=/dev/null ... [ 194.196391] ===================================================================== [ 194.196844] ERROR: KASAN: slab-use-after-free en gf128mul_4k_lle+0xc1/0x110 [ 194.197269] Lectura de tama\u00f1o 8 en la direcci\u00f3n ffff888112bd0448 por la tarea kworker/u77:2/899 [ 194.197707] [ 194.197818] CPU: 12 UID: 0 PID: 899 Comm: kworker/u77:2 No contaminado 6.11.0-lku-00028-gfca3ca14a17a-dirty #43 [ 194.198400] Nombre del hardware: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.16.2-3-gd478f380-prebuilt.qemu.org 04/01/2014 [ 194.199046] Cola de trabajo: smb3decryptd smb2_decrypt_offload [cifs] [ 194.200032] Seguimiento de llamadas: [ 194.200191] [ [194.200327] dump_stack_lvl+0x4e/0x70 [194.200558] ? gf128mul_4k_lle+0xc1/0x110 [194.200809] print_report+0x174/0x505 [194.201040] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [194.201352] ? srso_return_thunk+0x5/0x5f [194.201604] ? __virt_addr_valid+0xdf/0x1c0 [194.201868] ? gf128mul_4k_lle+0xc1/0x110 [ 194.202128] kasan_report+0xc8/0x150 [ 194.202361] ? gf128mul_4k_lle+0xc1/0x110 [ 194.202616] gf128mul_4k_lle+0xc1/0x110 [ 194.202863] ghash_update+0x184/0x210 [ 194.203103] shash_ahash_update+0x184/0x2a0 [ 194.203377] ? __pfx_shash_ahash_update+0x10/0x10 [ 194.203651] ? srso_return_thunk+0x5/0x5f [ 194.203877] ? crypto_gcm_init_common+0x1ba/0x340 [ 194.204142] gcm_hash_assoc_remain_continue+0x10a/0x140 [ 194.204434] crypt_message+0xec1/0x10a0 [cifs] [ 194.206489] ? __pfx_crypt_message+0x10/0x10 [cifs] [ 194.208507] ? srso_return_thunk+0x5/0x5f [ 194.209205] ? srso_return_thunk+0x5/0x5f [ 194.209925] ? srso_return_thunk+0x5/0x5f [ 194.210443] ? srso_return_thunk+0x5/0x5f [ 194.211037] decrypt_raw_data+0x15f/0x250 [cifs] [ 194.212906] ? __pfx_decrypt_raw_data+0x10/0x10 [cifs] [ 194.214670] ? srso_return_thunk+0x5/0x5f [ 194.215193] smb2_decrypt_offload+0x12a/0x6c0 [cifs] Esto se debe a que TFM se est\u00e1 utilizando en paralelo. Solucione esto asignando un nuevo TFM AEAD para el descifrado asincr\u00f3nico, pero conserve el existente para los casos de LECTURA sincr\u00f3nica (similar a lo que se hace en smb3_calc_signature()). Tambi\u00e9n elimine las llamadas a aead_request_set_callback() y crypto_wait_req() ya que siempre ser\u00e1 una operaci\u00f3n sincr\u00f3nica."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.6.57",
|
||||
"matchCriteriaId": "D50B3F37-2EA9-4348-B50C-34DCAAF2076E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.11.4",
|
||||
"matchCriteriaId": "AA84D336-CE9A-4535-B901-1AD77EC17C34"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0809fb86ad13b29e1d6d491364fc7ea4fb545995",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/538c26d9bf70c90edc460d18c81008a4e555925a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0abcd65ec545701b8793e12bc27dc98042b151a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-9341",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-01T19:15:09.500",
|
||||
"lastModified": "2024-10-16T01:15:13.537",
|
||||
"lastModified": "2024-10-23T23:15:16.627",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -64,6 +64,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:8112",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:8238",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-9341",
|
||||
"source": "secalert@redhat.com"
|
||||
|
48
README.md
48
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-23T22:00:21.329352+00:00
|
||||
2024-10-23T23:55:18.206090+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-23T21:49:29.423000+00:00
|
||||
2024-10-23T23:15:16.627000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,47 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
266883
|
||||
266887
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-10300](CVE-2024/CVE-2024-103xx/CVE-2024-10300.json) (`2024-10-23T20:15:05.060`)
|
||||
- [CVE-2024-10301](CVE-2024/CVE-2024-103xx/CVE-2024-10301.json) (`2024-10-23T20:15:05.310`)
|
||||
- [CVE-2024-9899](CVE-2024/CVE-2024-98xx/CVE-2024-9899.json) (`2024-10-23T21:15:15.050`)
|
||||
- [CVE-2023-50355](CVE-2023/CVE-2023-503xx/CVE-2023-50355.json) (`2024-10-23T23:15:12.170`)
|
||||
- [CVE-2024-40431](CVE-2024/CVE-2024-404xx/CVE-2024-40431.json) (`2024-10-23T22:15:02.340`)
|
||||
- [CVE-2024-40432](CVE-2024/CVE-2024-404xx/CVE-2024-40432.json) (`2024-10-23T22:15:02.520`)
|
||||
- [CVE-2024-48213](CVE-2024/CVE-2024-482xx/CVE-2024-48213.json) (`2024-10-23T22:15:02.600`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `43`
|
||||
Recently modified CVEs: `6`
|
||||
|
||||
- [CVE-2024-47694](CVE-2024/CVE-2024-476xx/CVE-2024-47694.json) (`2024-10-23T21:34:29.393`)
|
||||
- [CVE-2024-47695](CVE-2024/CVE-2024-476xx/CVE-2024-47695.json) (`2024-10-23T21:32:46.073`)
|
||||
- [CVE-2024-47696](CVE-2024/CVE-2024-476xx/CVE-2024-47696.json) (`2024-10-23T21:30:34.897`)
|
||||
- [CVE-2024-47697](CVE-2024/CVE-2024-476xx/CVE-2024-47697.json) (`2024-10-23T20:51:37.527`)
|
||||
- [CVE-2024-47698](CVE-2024/CVE-2024-476xx/CVE-2024-47698.json) (`2024-10-23T20:52:11.123`)
|
||||
- [CVE-2024-47699](CVE-2024/CVE-2024-476xx/CVE-2024-47699.json) (`2024-10-23T20:52:39.363`)
|
||||
- [CVE-2024-47700](CVE-2024/CVE-2024-477xx/CVE-2024-47700.json) (`2024-10-23T21:27:28.460`)
|
||||
- [CVE-2024-47701](CVE-2024/CVE-2024-477xx/CVE-2024-47701.json) (`2024-10-23T20:53:13.877`)
|
||||
- [CVE-2024-47720](CVE-2024/CVE-2024-477xx/CVE-2024-47720.json) (`2024-10-23T20:53:54.150`)
|
||||
- [CVE-2024-47721](CVE-2024/CVE-2024-477xx/CVE-2024-47721.json) (`2024-10-23T20:57:04.897`)
|
||||
- [CVE-2024-47724](CVE-2024/CVE-2024-477xx/CVE-2024-47724.json) (`2024-10-23T21:41:13.390`)
|
||||
- [CVE-2024-47727](CVE-2024/CVE-2024-477xx/CVE-2024-47727.json) (`2024-10-23T20:32:53.743`)
|
||||
- [CVE-2024-47728](CVE-2024/CVE-2024-477xx/CVE-2024-47728.json) (`2024-10-23T20:36:52.367`)
|
||||
- [CVE-2024-47729](CVE-2024/CVE-2024-477xx/CVE-2024-47729.json) (`2024-10-23T20:40:24.640`)
|
||||
- [CVE-2024-47735](CVE-2024/CVE-2024-477xx/CVE-2024-47735.json) (`2024-10-23T21:00:03.940`)
|
||||
- [CVE-2024-47742](CVE-2024/CVE-2024-477xx/CVE-2024-47742.json) (`2024-10-23T21:02:28.867`)
|
||||
- [CVE-2024-49626](CVE-2024/CVE-2024-496xx/CVE-2024-49626.json) (`2024-10-23T20:37:57.080`)
|
||||
- [CVE-2024-49630](CVE-2024/CVE-2024-496xx/CVE-2024-49630.json) (`2024-10-23T20:44:41.857`)
|
||||
- [CVE-2024-50048](CVE-2024/CVE-2024-500xx/CVE-2024-50048.json) (`2024-10-23T21:46:11.533`)
|
||||
- [CVE-2024-50049](CVE-2024/CVE-2024-500xx/CVE-2024-50049.json) (`2024-10-23T21:45:43.657`)
|
||||
- [CVE-2024-50055](CVE-2024/CVE-2024-500xx/CVE-2024-50055.json) (`2024-10-23T21:45:15.137`)
|
||||
- [CVE-2024-50061](CVE-2024/CVE-2024-500xx/CVE-2024-50061.json) (`2024-10-23T21:48:29.030`)
|
||||
- [CVE-2024-50062](CVE-2024/CVE-2024-500xx/CVE-2024-50062.json) (`2024-10-23T21:48:57.737`)
|
||||
- [CVE-2024-50064](CVE-2024/CVE-2024-500xx/CVE-2024-50064.json) (`2024-10-23T21:49:29.423`)
|
||||
- [CVE-2024-8901](CVE-2024/CVE-2024-89xx/CVE-2024-8901.json) (`2024-10-23T21:15:14.950`)
|
||||
- [CVE-2024-23562](CVE-2024/CVE-2024-235xx/CVE-2024-23562.json) (`2024-10-23T23:15:12.397`)
|
||||
- [CVE-2024-47736](CVE-2024/CVE-2024-477xx/CVE-2024-47736.json) (`2024-10-23T22:15:03.950`)
|
||||
- [CVE-2024-47738](CVE-2024/CVE-2024-477xx/CVE-2024-47738.json) (`2024-10-23T22:12:44.370`)
|
||||
- [CVE-2024-47741](CVE-2024/CVE-2024-477xx/CVE-2024-47741.json) (`2024-10-23T22:14:34.090`)
|
||||
- [CVE-2024-50047](CVE-2024/CVE-2024-500xx/CVE-2024-50047.json) (`2024-10-23T22:16:21.783`)
|
||||
- [CVE-2024-9341](CVE-2024/CVE-2024-93xx/CVE-2024-9341.json) (`2024-10-23T23:15:16.627`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
108
_state.csv
108
_state.csv
@ -158413,7 +158413,7 @@ CVE-2020-35686,0,0,bfb17b8013ec180b19b94c96b0eb292174e9b0493ab131edb5e16575a4d13
|
||||
CVE-2020-35687,0,0,4b7b6800507b653f66092fcd0a5bb7e46923deba674fabd9c4946ce1c99bd8a5,2021-02-02T17:51:04.163000
|
||||
CVE-2020-3569,0,0,d3a67ed9b6c436abd357e7b78284593306776b08e9e4e3fa15d893d4bc4bf654,2024-07-25T17:21:08.993000
|
||||
CVE-2020-35693,0,0,fa53cd93c8e2403f51dcde1c41a20cebb5100fbdd62e3adc0be134876c6c6c8b,2020-12-31T18:31:13.827000
|
||||
CVE-2020-35698,0,1,a484622128d24b1e46947f39c46e8d62ab563c0462aff7b71e2c3d5c5314206d,2024-10-23T20:35:00.873000
|
||||
CVE-2020-35698,0,0,a484622128d24b1e46947f39c46e8d62ab563c0462aff7b71e2c3d5c5314206d,2024-10-23T20:35:00.873000
|
||||
CVE-2020-35700,0,0,12b68552360bd2e635a748835683f0a8ae6b1f47283ecb674c81851a41f08272,2021-02-09T18:42:41.113000
|
||||
CVE-2020-35701,0,0,300a1ca8c8a86e365f3860cb04cf8f4fbd734ded5b5051fad75af88b378eff37,2023-11-07T03:22:01.847000
|
||||
CVE-2020-35702,0,0,612e6c93684a60463f26100520468515f11a223a261d89c2956082d6bc713075,2024-08-04T17:16:03.230000
|
||||
@ -174646,7 +174646,7 @@ CVE-2021-30554,0,0,18607ecf53e94ac84f37a682b33e083cbaa5c041cd26aa86a4073135d294e
|
||||
CVE-2021-30555,0,0,7cad134945e84533a493e85066355aa424e6bda14ff3e11d3bce14358514a025,2023-11-07T03:33:07.103000
|
||||
CVE-2021-30556,0,0,79b84a49f0b4154926444025cfac64c6e0ca169c7a69236309c4185a7b48715e,2023-11-07T03:33:07.307000
|
||||
CVE-2021-30557,0,0,6f1b65acb798cad18c1ee4f0588d3dcb30b7537e9c1f880540cd9a9c3c3e60da,2023-11-07T03:33:07.383000
|
||||
CVE-2021-30558,0,1,82e69bddf38d6c4347884bea2cd4090c7261fe7798d11fa75d0f11addf8cbbef,2024-10-23T20:35:01.990000
|
||||
CVE-2021-30558,0,0,82e69bddf38d6c4347884bea2cd4090c7261fe7798d11fa75d0f11addf8cbbef,2024-10-23T20:35:01.990000
|
||||
CVE-2021-30559,0,0,926979b4e2643192be50ce582463781405662052b1e48ebf18f25fca84961fd7,2021-08-09T16:41:50.523000
|
||||
CVE-2021-3056,0,0,90b46285bcdb05709adea2e0b792cf39823a1aeca031787fca7598ca5c7c002b,2021-11-15T13:03:34.837000
|
||||
CVE-2021-30560,0,0,58997fea465bcc300d1e2a5b76e4ea72ca142bef79d25f0f71b70e19157f35d9,2024-03-27T14:45:52.567000
|
||||
@ -201699,7 +201699,7 @@ CVE-2022-34491,0,0,6187ed181d7b674a78943e3d774b41de94989ca40b50c2995c2fe8e77a783
|
||||
CVE-2022-34494,0,0,133732b4da186c3b9b06c9705864951ffb0dd7c6955480ef39cf7ac80eb7de48,2022-07-08T03:59:53.243000
|
||||
CVE-2022-34495,0,0,e45828bc64813c8a245129ecf879ef2df77a442f8b28a7e885cec34aa0fa5a1e,2022-07-08T03:59:38.723000
|
||||
CVE-2022-34496,0,0,33011f87b7ed6dd7eb55ca02f9728931d2722a16a5531b8a5527c3a9a6029db6,2022-08-05T14:13:42.640000
|
||||
CVE-2022-3450,0,1,084502784cfaf7c61ae2f1840cead4a8baff20f64c89579820fcf20e72ef85f2,2024-10-23T21:35:02
|
||||
CVE-2022-3450,0,0,084502784cfaf7c61ae2f1840cead4a8baff20f64c89579820fcf20e72ef85f2,2024-10-23T21:35:02
|
||||
CVE-2022-34500,0,0,b3c475191bff525c6d111107f344ac8bee202270ef3150142c2c3813d8ab334e,2022-07-29T01:30:04.293000
|
||||
CVE-2022-34501,0,0,de4640b9d2af5cc5fac8071a4fbbe528c905bb363861b9a596fcfbd89bb17eaf,2022-07-29T01:34:49.420000
|
||||
CVE-2022-34502,0,0,3619b329a3a91c95b7694f680772bd8f79a200f1e1b87c76e24d0e344687f42f,2023-08-08T14:21:49.707000
|
||||
@ -205180,14 +205180,14 @@ CVE-2022-38843,0,0,879415903bb32171a56306f9c902299a7d952e411dc660a2a9ae1d199fc5c
|
||||
CVE-2022-38844,0,0,65cd30bf9e104db710974317d52c9905918f1ce7e1c888b8fef4914eb5d6ba79,2022-09-17T02:30:00.210000
|
||||
CVE-2022-38845,0,0,32cfe3e3708c8dd9b8e6c7e30237a3b68867695b0f44571b32d1b06f3d8a2248,2023-08-08T14:21:49.707000
|
||||
CVE-2022-38846,0,0,9539c472d5c3f7b091f11e7ee7a1ee6228166f6ebd8331c38d9ba4216e0d3d6f,2022-09-17T02:26:16.420000
|
||||
CVE-2022-3885,0,1,34535b3c9bfe35151f4e437de93125597905f257a19a55cd49a0d5cbe4cadc53,2024-10-23T20:35:02.540000
|
||||
CVE-2022-3885,0,0,34535b3c9bfe35151f4e437de93125597905f257a19a55cd49a0d5cbe4cadc53,2024-10-23T20:35:02.540000
|
||||
CVE-2022-38850,0,0,5a2e1a2a796434b64838d822ef1b9a590735fe829cbaccc9fc06b52b371b784e,2023-01-17T19:44:17.317000
|
||||
CVE-2022-38851,0,0,f5d71775b2fc45fa72d868606d826795dc5d8bd6704e62a8a870a9b539f2dbfa,2023-01-17T19:44:21.687000
|
||||
CVE-2022-38853,0,0,57d6a369c79ca97f48dd882ce4a894f3ff0a9997108ba977ed4e490831fe5b4e,2022-09-20T15:04:16.727000
|
||||
CVE-2022-38855,0,0,995641b802dab59279b8297f839cb80a1b68a90d7440247db5af167d6c76c469,2023-01-17T19:43:31.167000
|
||||
CVE-2022-38856,0,0,45180a77034f4d80d2d0e6c0780434a5cca5b267360b70898ffb9c4bad8ca49b,2022-09-19T18:55:33.353000
|
||||
CVE-2022-38858,0,0,5fcee8b3cf3594ef2d7474b6f282fd0ec0c56e64caa8883be357606d37bddd0c,2023-01-17T19:43:37.097000
|
||||
CVE-2022-3886,0,1,ad8ee369d820adace097f3c68bafe5ca2ef514454d1c04436bf9033b4f3c5335,2024-10-23T20:35:03.397000
|
||||
CVE-2022-3886,0,0,ad8ee369d820adace097f3c68bafe5ca2ef514454d1c04436bf9033b4f3c5335,2024-10-23T20:35:03.397000
|
||||
CVE-2022-38860,0,0,58602f6a8982dd549fcdeaec7b11c9e3a6df34de6fe5436e251926eff1a7bae3,2023-01-17T19:43:42.817000
|
||||
CVE-2022-38861,0,0,6ba88ea9f6b48d456c8c772b33dd28d8286c29ef31cbc1b4b0efc00b0b23a9a3,2023-01-17T19:43:47.947000
|
||||
CVE-2022-38862,0,0,3b1468073c567e6d1e296aaf7d4bdc9ea2e25124f609f676f728191cadf0d0d6,2022-09-19T18:42:24.557000
|
||||
@ -205197,13 +205197,13 @@ CVE-2022-38865,0,0,ab0969c3bfac878de43cbb9dd41cb34d4c64fac7f20f609a2e144f5b6ccdd
|
||||
CVE-2022-38866,0,0,9b87ef17eeae5bec51346486365b3c613c792a2968c73fe5da5a3964c6f31366,2023-01-17T19:44:12.550000
|
||||
CVE-2022-38867,0,0,33ff2a43575f56a9f68450889dd94f383ccc069135c68658fa2b7fa25166f520,2023-02-23T04:59:52.290000
|
||||
CVE-2022-38868,0,0,2b0c5c6570e27644602e1ce90210efd0ae7253249ee74d886fc3719962829a97,2023-02-23T05:01:23.217000
|
||||
CVE-2022-3887,0,1,8f70ddaa5a2891a88769e3e471c386c58862263e4acc47316a4ea33c60a3f98f,2024-10-23T20:35:04.290000
|
||||
CVE-2022-3887,0,0,8f70ddaa5a2891a88769e3e471c386c58862263e4acc47316a4ea33c60a3f98f,2024-10-23T20:35:04.290000
|
||||
CVE-2022-38870,0,0,e7d86e966916db0d117d1fe21f2c2a85deb376975f6402daf25f17c5f62d5dd3,2022-10-26T17:38:29.500000
|
||||
CVE-2022-38871,0,0,09a0d5793153bb98d56a524e9e4463457a7301e49ca8ae59fef13e59ed30248e,2022-11-24T04:01:10.147000
|
||||
CVE-2022-38873,0,0,2f74e95561fb3586e87bf7f37b20d91ffcc7bc76c11d470dde98bed4e525d832,2022-12-29T17:31:17.430000
|
||||
CVE-2022-38877,0,0,6082aedd808a5e5c34cd389f8973a971b8b0a62d10d3de5c4d085343ef2392ce,2022-09-17T03:48:00.760000
|
||||
CVE-2022-38878,0,0,d32ad1c5b66d4dfeeeaff33aa0b18024f63186f073c5afca39dafb7e6de89d6c,2022-09-17T03:50:21.790000
|
||||
CVE-2022-3888,0,1,5745826cc32fa59ab1d82239f0dc3f80cd4209bba01f8cc75854fefa1575379c,2024-10-23T20:35:05.247000
|
||||
CVE-2022-3888,0,0,5745826cc32fa59ab1d82239f0dc3f80cd4209bba01f8cc75854fefa1575379c,2024-10-23T20:35:05.247000
|
||||
CVE-2022-38880,0,0,c6fde9649b71bbf3a83d181f51a296731be8c9555e3cb46dfe3875e4d72cc827,2022-09-21T14:56:29.610000
|
||||
CVE-2022-38881,0,0,cce48476e9bb534c4a17dd70a1f5f912401853f55203dcb5e5e09098e5a4162e,2022-09-21T16:29:57.397000
|
||||
CVE-2022-38882,0,0,d913ac9cd238fc7cd6490b29fb786acea3a56c08090becc88ed007f50c8b5896,2022-09-21T16:30:05.680000
|
||||
@ -205212,9 +205212,9 @@ CVE-2022-38884,0,0,4c6ce0eb6e83d9914de8d133610678bd2e6e0b80e0d3b8721ae6002f29592
|
||||
CVE-2022-38885,0,0,f8c420a50c8ce9c811e849e5910f4625bb1759e76416a0a398d8a1f59824bd04,2022-09-21T16:28:46.707000
|
||||
CVE-2022-38886,0,0,f12df0d7c97353c27ffc98648d5d8316d7710fbda99f37f674ca5d235574c148,2022-09-21T16:28:39.527000
|
||||
CVE-2022-38887,0,0,aeab16653ade6b646663d76a3620204fe8bee10708debe889e10f1e62540e5f6,2022-09-21T18:02:58.653000
|
||||
CVE-2022-3889,0,1,2121a381c470f10f6af63946be03413d6fabc144c954d94396c56a44d0dd349d,2024-10-23T20:35:06.257000
|
||||
CVE-2022-3889,0,0,2121a381c470f10f6af63946be03413d6fabc144c954d94396c56a44d0dd349d,2024-10-23T20:35:06.257000
|
||||
CVE-2022-38890,0,0,0bee5cb29aa49f0acc4d297a401955c8552a79e6a8713efa1289f7f8c0e5c00a,2022-11-21T18:17:15.827000
|
||||
CVE-2022-3890,0,1,299c6d24e291bafa04446f3d2f247767a5dffa55793edcea9905fd5d9c01cca4,2024-10-23T20:35:07.497000
|
||||
CVE-2022-3890,0,0,299c6d24e291bafa04446f3d2f247767a5dffa55793edcea9905fd5d9c01cca4,2024-10-23T20:35:07.497000
|
||||
CVE-2022-38900,0,0,fbb28e8d2b567fb0b97f0d3d56b6730961a67885856fcb2e978817d15e07289b,2023-11-07T03:50:17.220000
|
||||
CVE-2022-38901,0,0,c6f2a385622dca97faa3f59fd6f7715e4cda78a744527d8eb257fb8ef39483f4,2022-10-21T20:19:48.433000
|
||||
CVE-2022-38902,0,0,d030a6c1a42c992f66b828d877fa341a015e2f0f1c79030c4bc10a09d7eb4a7c,2022-10-17T14:09:14.437000
|
||||
@ -237752,6 +237752,7 @@ CVE-2023-50349,0,0,04dfffcfcf4dfab27ce1ed21e44739e7fb4333c936c205d032d1c437e44a0
|
||||
CVE-2023-5035,0,0,d3b1e13474896261f496e3c1ea44375668225ccd4ad1d69a2c4e96fce647a697,2023-11-09T19:54:28.697000
|
||||
CVE-2023-50350,0,0,30808ae55f858010cc57fe0042a1ad50eb4dccfe3bc3f8085acb55885767be7b,2024-01-09T19:44:18.793000
|
||||
CVE-2023-50351,0,0,8b5e0ddbf8f02b84d512f227e1927e5797e4a7a06ad179af091819fe71ae8fa1,2024-01-09T19:41:58.467000
|
||||
CVE-2023-50355,1,1,85bc7d74c9f4d63d1e4557738accc72cdc37e52f25df3e45e95bcc939c1af5dd,2024-10-23T23:15:12.170000
|
||||
CVE-2023-50356,0,0,afc5a7e88cb3a2a29820a92eb33919ca114eed7ff54c11165c52a68496c27451,2024-02-15T11:15:09.127000
|
||||
CVE-2023-50357,0,0,c49fba6a6b8ae43153115bdc180d0a50fda6badb9bd287f826717a708c649d3b,2024-02-15T11:15:09.717000
|
||||
CVE-2023-50358,0,0,affeae249fec946895d3bef4063e720c758024b3343a9b8cb10accf20047afe3,2024-02-15T06:15:45.960000
|
||||
@ -242367,7 +242368,7 @@ CVE-2024-10120,0,0,c466bf566e1f967eaf89709a18be2244947274563a08f6d81f9be121740d5
|
||||
CVE-2024-10121,0,0,027182529cfee940508ffb4070951b9c88b4b8cda22059e126804038d2c848e4,2024-10-21T17:10:22.857000
|
||||
CVE-2024-10122,0,0,153862f3f9eb72281b1c72dbca34e4eb5ada0e8c96788af32355e9b86fecda30,2024-10-21T17:10:22.857000
|
||||
CVE-2024-10123,0,0,325a6a57a5064913151c5985ffe615d4882dfebfa3dba79aced7ca6e42d126e2,2024-10-21T17:10:22.857000
|
||||
CVE-2024-10125,0,1,57aa34408f8260c656e1d34a999469d8529d9afe80be211b41d76ddc0eb4278d,2024-10-23T21:15:14.510000
|
||||
CVE-2024-10125,0,0,57aa34408f8260c656e1d34a999469d8529d9afe80be211b41d76ddc0eb4278d,2024-10-23T21:15:14.510000
|
||||
CVE-2024-10128,0,0,88b9e310a7215917b3c3eb4a7cebbad5131b0eb240c8e3b152a59db372aef3f9,2024-10-21T17:10:22.857000
|
||||
CVE-2024-10129,0,0,ec801a1f21eba257d935123cd915f870568d53f742fe5aad47c455a4df207feb,2024-10-21T17:10:22.857000
|
||||
CVE-2024-1013,0,0,0ecf415fc1e3c9674ce36da20d6e67872f02747822a72b780ad0899083ff5765,2024-03-18T12:38:25.490000
|
||||
@ -242382,7 +242383,7 @@ CVE-2024-10138,0,0,96b8afb0bc9d868623cd6816cbcb5468c3586235a65dd6af646eb37bb10cc
|
||||
CVE-2024-10139,0,0,11c32ddb1edfb399f29c4753543b82ea66d92ffc686e3d29b4d68af5ac18b5a1,2024-10-22T14:18:12.087000
|
||||
CVE-2024-1014,0,0,8e546db835ee0e62e0f6ed5b95e90d5586231fc78746cbbfef7db3d61b3c5f3d,2024-02-02T02:05:39.277000
|
||||
CVE-2024-10140,0,0,ec9d51c2fc14eea2e4cdb7aa8f8bd180db2ec005ceca8608d4d081404a2e210c,2024-10-22T14:19:08.420000
|
||||
CVE-2024-10141,0,1,1a2024f75553982bce647b93dbf2bff672eefec5950fa457467c64b98f6e45c7,2024-10-23T20:27:09.370000
|
||||
CVE-2024-10141,0,0,1a2024f75553982bce647b93dbf2bff672eefec5950fa457467c64b98f6e45c7,2024-10-23T20:27:09.370000
|
||||
CVE-2024-10142,0,0,f8d897c68f0699e753bf4964aa75eec3baa1d06414695c8d5256c262c45a3b84,2024-10-22T18:11:20.450000
|
||||
CVE-2024-1015,0,0,5516b1d1af5a9d3814b8a6e102d3692fcdb9c463b2e2645787afdcb157946f20,2024-02-02T02:04:13.267000
|
||||
CVE-2024-10153,0,0,d622b7ea723b18e6ddfc603f2d4acbb1cff3ff02ebe01257835c2e3461165bac,2024-10-22T14:45:04.670000
|
||||
@ -242456,8 +242457,8 @@ CVE-2024-10297,0,0,21e16b153ab50c5e76cb5a479cf3c5f080b3f490cdf8b294a5380f2a80d7b
|
||||
CVE-2024-10298,0,0,62d5e88eb741969e4d70e673f71e4b81aab32ca793b396e4ddc4938c3dc3242a,2024-10-23T19:15:14.920000
|
||||
CVE-2024-10299,0,0,6195810db7c440da4266e61e5a52ee7993d76183ab9acfe71c1ede9ba57163f7,2024-10-23T19:15:15.183000
|
||||
CVE-2024-1030,0,0,34264c5a1a4e97f6ee4441192a69e3a5aa9d9614a8467bdc88cd76d1a9884fe0,2024-05-17T02:35:11.737000
|
||||
CVE-2024-10300,1,1,d1168f9c1ffba532571d74378610bb66b2289577686fbcbcb64095e338234da5,2024-10-23T20:15:05.060000
|
||||
CVE-2024-10301,1,1,29f96455927e9f4a2ae674b61ef5b8d39692dd5959eef8ab3ccd238c47977136,2024-10-23T20:15:05.310000
|
||||
CVE-2024-10300,0,0,d1168f9c1ffba532571d74378610bb66b2289577686fbcbcb64095e338234da5,2024-10-23T20:15:05.060000
|
||||
CVE-2024-10301,0,0,29f96455927e9f4a2ae674b61ef5b8d39692dd5959eef8ab3ccd238c47977136,2024-10-23T20:15:05.310000
|
||||
CVE-2024-1031,0,0,6576162a78ac686f55e5931a6b8f02ff6c7312ac04792581e6d78da8a91700d4,2024-05-17T02:35:11.843000
|
||||
CVE-2024-1032,0,0,06925fc416f8ceea7fb895efc2e3f765d4f064c5150968a9409448741aa1fb78,2024-05-17T02:35:11.947000
|
||||
CVE-2024-1033,0,0,6041b3ccd70df4052a8c26438331689f702c93b37a47aeb2d707df9d77ed7f49,2024-05-17T02:35:12.047000
|
||||
@ -246067,7 +246068,7 @@ CVE-2024-23558,0,0,f9a84e1068dbec962f24c6062ef43ebeb0b5af5c568206d9565aebba2ee21
|
||||
CVE-2024-23559,0,0,1cfe950943db323f850a4ffa6fa09a9e594439fd864c25048ffda399bb0b3e4f,2024-04-15T19:15:09.577000
|
||||
CVE-2024-23560,0,0,e362890ddaf504fd7ec860643e0e2bcce74ce536f1ff64f240f88b9ed03a4aad,2024-04-16T13:24:07.103000
|
||||
CVE-2024-23561,0,0,bcd9227766d304795ee303f29e84a1fe0441cf6abc456f3208c29472cf08888f,2024-04-16T13:24:07.103000
|
||||
CVE-2024-23562,0,0,2238e5f89ffb73e416454504866132c48ce1e441009ffdb7019bfd0c1312467d,2024-07-11T16:08:35.477000
|
||||
CVE-2024-23562,0,1,4d517ea8a2763e5506a865d21e69db429e3d16d2d215329e0568829328a2181b,2024-10-23T23:15:12.397000
|
||||
CVE-2024-2357,0,0,58f4675a1a89325da5d3ee44283ebc42e89a0cdd69475172a4baac455a4ffac1,2024-03-23T03:15:12.690000
|
||||
CVE-2024-23576,0,0,adfa1bbd41df2580fc9b0c7a87cd6221bc650972fa1b63f1cdf4b78644242d49,2024-08-01T16:35:05.990000
|
||||
CVE-2024-23579,0,0,c21892456c22f0f232ec5c1ceee77db91725955ceae3295921c8e393b52d9988,2024-07-03T01:47:55.687000
|
||||
@ -254541,7 +254542,7 @@ CVE-2024-35311,0,0,94751a7e140c2a3ff83ee374530e5919b0823edf97b2e344646a9709229c5
|
||||
CVE-2024-35312,0,0,81ee7e5cffa0828718ff42985b5f71e3223019ea36fce71fb3a2d6856e31b3e3,2024-05-20T13:00:34.807000
|
||||
CVE-2024-35313,0,0,1eb4867830818e97987762ca58d043d2f7f53fc926bce8bfb2e66b630c99ca4a,2024-05-20T13:00:34.807000
|
||||
CVE-2024-35314,0,0,dd6af0f66de20db386ca5e2b413231717b44ab4a64aa857fe87b8a5b714ae4c5,2024-10-23T15:12:34.673000
|
||||
CVE-2024-35315,0,1,31fa8a7e665c8db5f766edb029a5be575d5f1bd96401af0ef626172849a06796,2024-10-23T21:35:04.820000
|
||||
CVE-2024-35315,0,0,31fa8a7e665c8db5f766edb029a5be575d5f1bd96401af0ef626172849a06796,2024-10-23T21:35:04.820000
|
||||
CVE-2024-3532,0,0,861b69b5ea2c2097afdbe40dd2c40123c9da7c07e730e8c939be6340175b992f,2024-05-17T02:39:59.520000
|
||||
CVE-2024-35324,0,0,97e62876b974bdb37d65a00c14d6ae80121537e286249b5814c033b73ffdbb1b,2024-08-20T16:35:11.473000
|
||||
CVE-2024-35325,0,0,073df6c9b920e39e00ae6bf411b4ce7fcbfdedf8b124ea4a78741a586d12ac92,2024-08-28T16:15:08.417000
|
||||
@ -257973,6 +257974,8 @@ CVE-2024-40422,0,0,d3469c3cd9d0a29c183d0e0059bb4038c9b4a37bd15891a6493843f933bd0
|
||||
CVE-2024-40425,0,0,00190f9170b077ba334795fc09138437ec577bc0e167bbe92fc8ad126823e729,2024-08-01T13:57:26.300000
|
||||
CVE-2024-4043,0,0,50e67cd87d2761034ee2e0514a61b1574f18a654fe271a8568be1eaa53e96b2e,2024-05-24T01:15:30.977000
|
||||
CVE-2024-40430,0,0,546dc110e07f45ee3ffd84e8af87c8ef8c5f6d93dcd27e587cb3a3c5233f7799,2024-09-13T21:15:10.357000
|
||||
CVE-2024-40431,1,1,e9bee562080985179528d976194445036f0fd93a6d1dd5807a2a9cb030edab75,2024-10-23T22:15:02.340000
|
||||
CVE-2024-40432,1,1,20f476909af7e08f2fe05ba48c871ed73b2018e7f1348096b27635f0daf5b60d,2024-10-23T22:15:02.520000
|
||||
CVE-2024-40433,0,0,e7a4ec9affcd5459ba2865b747a3c21f3af0ec6afc5f3d7573785ee38941782a,2024-08-01T13:57:28.500000
|
||||
CVE-2024-4044,0,0,e5bbe7519a57f32e10b3da751a3cb9112f45a7270ca309aa6997e34b1ffc6b95,2024-05-14T16:11:39.510000
|
||||
CVE-2024-40441,0,0,c6514ede5c7f5ef8c83cfb03126d88402099d182d6578c9b7395512c5db252a8,2024-09-26T13:32:55.343000
|
||||
@ -258801,7 +258804,7 @@ CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e
|
||||
CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000
|
||||
CVE-2024-41710,0,0,60d485e1ae4ab9a6a76b69400c8e45c5632e291398c40e0cff7baeda3bb118be,2024-08-14T18:35:06.257000
|
||||
CVE-2024-41711,0,0,a7d50100784e2b53720ec9203abd546adbf9c7f45f11894e83b991465b2f1919,2024-08-14T16:35:15.033000
|
||||
CVE-2024-41712,0,1,ae69b57f644845e0a20b27d8f63f59a669c9643ecbbf60be8b31e88c433576af,2024-10-23T21:35:05.607000
|
||||
CVE-2024-41712,0,0,ae69b57f644845e0a20b27d8f63f59a669c9643ecbbf60be8b31e88c433576af,2024-10-23T21:35:05.607000
|
||||
CVE-2024-41713,0,0,8f0d6ce2b16af2d5fa9efbd57c386308e27393dc3408acba0a4aabd0d256c1a6,2024-10-23T15:12:34.673000
|
||||
CVE-2024-41714,0,0,5c1b3ca0f3768b3facc3c2a64b0fa3bb9a4fa7a97e0d9eefaa64355f631be3eb,2024-10-23T15:12:34.673000
|
||||
CVE-2024-41715,0,0,35d1e19982d6029b0a8b7671c2382ff20d85aa479fa52b1ecc90bc4ca8088cf0,2024-10-17T17:15:11.530000
|
||||
@ -262273,7 +262276,7 @@ CVE-2024-4767,0,0,ac8fd08be8bf5dfebff2c5bd3958a6b91cd60ea11215d2f819ca56e82a8bdf
|
||||
CVE-2024-47670,0,0,4f6f24b9d042d05ec6e48a849d4c3d1cf2732e084a5df0c8e882387f060847a0,2024-10-23T19:16:56.403000
|
||||
CVE-2024-47671,0,0,c766f4d06d7fa92c1ab21a038deb8b785ad54c89553a98d3a1e0620d6f119cde,2024-10-23T19:36:08.090000
|
||||
CVE-2024-47672,0,0,b0413c6242def5ae2c81fa9ccaa43041d25435df473c2d18634172bf0cf9639d,2024-10-23T19:44:08.623000
|
||||
CVE-2024-47673,0,1,191c5dd6c1e2e4c466371004e05d7c18d06a27aea3da7d37d6ddd6f44f42a46f,2024-10-23T20:19:03.650000
|
||||
CVE-2024-47673,0,0,191c5dd6c1e2e4c466371004e05d7c18d06a27aea3da7d37d6ddd6f44f42a46f,2024-10-23T20:19:03.650000
|
||||
CVE-2024-47674,0,0,9273dcf5991b9b8c8433130a4938740f9721051fe1fcb6d45b5c4bc4625153d6,2024-10-21T18:15:05.993000
|
||||
CVE-2024-47675,0,0,624f315494e47c95b1269b56800071e724c94a3629173e26cf42531c4b63e4de,2024-10-23T13:39:38.647000
|
||||
CVE-2024-47676,0,0,d31d6f56ccab7b160561fa0b3c682aa5c75e9dbbe155592bcb66f3a4628abbed,2024-10-22T16:12:39.830000
|
||||
@ -262292,19 +262295,19 @@ CVE-2024-47687,0,0,8395d2f1197b10b881cfc99c8cbe4e99a9a7142c9f350fac2e5252f27d320
|
||||
CVE-2024-47688,0,0,e342f1a85a423eeb25e5887c6a7e3ca064156a5f85774a6b7da8769bd9bb7428,2024-10-23T15:36:21.977000
|
||||
CVE-2024-47689,0,0,3f75c6785b241c3eacb9ccaf62f165a533348a414404d2e40f2e1dab85da5dde,2024-10-23T15:53:06.410000
|
||||
CVE-2024-4769,0,0,27e569a8d015b1733830e438c3e7532f74e5dc1a595d9d72a9cda524aaf6545e,2024-07-03T02:08:05.617000
|
||||
CVE-2024-47690,0,1,5ccdf5d611fc8d76cad83d91898c49e53798014d76cb8534012791726e111568,2024-10-23T21:25:11.673000
|
||||
CVE-2024-47691,0,1,26848283ba64dfd600584e36935786c17efdafe64df6cdf1dbd1e217ee0f6e5f,2024-10-23T20:42:31.223000
|
||||
CVE-2024-47692,0,1,d429159584cfed78b871fcc7bce6ecf41437139cacd98cb6341158c3bf50184e,2024-10-23T21:19:07.493000
|
||||
CVE-2024-47693,0,1,44c3bcc907e347d510b78d4bb93a86313ad6c85fb9b63908afb2c31b61caa1cd,2024-10-23T21:18:31.113000
|
||||
CVE-2024-47694,0,1,66c6cc0ef6f64c2f7f748397df5eb4627d209817170d81ad6cd4d93f58978125,2024-10-23T21:34:29.393000
|
||||
CVE-2024-47695,0,1,e093ed32fd98dfa2cd89ba2372bfd8abd60e310af9411d9fa942f8ca6e60114a,2024-10-23T21:32:46.073000
|
||||
CVE-2024-47696,0,1,95ed51c89b16cc08f7fc8ae8ce5749b980a9c65ff40d4bc1cc1a5d886896b495,2024-10-23T21:30:34.897000
|
||||
CVE-2024-47697,0,1,295a2c43b2b44902a5e5181074bc8c9772b3746b5d68ba9d3e753c43a6165fb5,2024-10-23T20:51:37.527000
|
||||
CVE-2024-47698,0,1,ed4e24a50346af2af753b1c14f4fcb1380949065366fa511759fe7c276256792,2024-10-23T20:52:11.123000
|
||||
CVE-2024-47699,0,1,a649321c3c62946c27d09d6c13d5161ed777809ecd0e53e52f303ff6b209ebc2,2024-10-23T20:52:39.363000
|
||||
CVE-2024-47690,0,0,5ccdf5d611fc8d76cad83d91898c49e53798014d76cb8534012791726e111568,2024-10-23T21:25:11.673000
|
||||
CVE-2024-47691,0,0,26848283ba64dfd600584e36935786c17efdafe64df6cdf1dbd1e217ee0f6e5f,2024-10-23T20:42:31.223000
|
||||
CVE-2024-47692,0,0,d429159584cfed78b871fcc7bce6ecf41437139cacd98cb6341158c3bf50184e,2024-10-23T21:19:07.493000
|
||||
CVE-2024-47693,0,0,44c3bcc907e347d510b78d4bb93a86313ad6c85fb9b63908afb2c31b61caa1cd,2024-10-23T21:18:31.113000
|
||||
CVE-2024-47694,0,0,66c6cc0ef6f64c2f7f748397df5eb4627d209817170d81ad6cd4d93f58978125,2024-10-23T21:34:29.393000
|
||||
CVE-2024-47695,0,0,e093ed32fd98dfa2cd89ba2372bfd8abd60e310af9411d9fa942f8ca6e60114a,2024-10-23T21:32:46.073000
|
||||
CVE-2024-47696,0,0,95ed51c89b16cc08f7fc8ae8ce5749b980a9c65ff40d4bc1cc1a5d886896b495,2024-10-23T21:30:34.897000
|
||||
CVE-2024-47697,0,0,295a2c43b2b44902a5e5181074bc8c9772b3746b5d68ba9d3e753c43a6165fb5,2024-10-23T20:51:37.527000
|
||||
CVE-2024-47698,0,0,ed4e24a50346af2af753b1c14f4fcb1380949065366fa511759fe7c276256792,2024-10-23T20:52:11.123000
|
||||
CVE-2024-47699,0,0,a649321c3c62946c27d09d6c13d5161ed777809ecd0e53e52f303ff6b209ebc2,2024-10-23T20:52:39.363000
|
||||
CVE-2024-4770,0,0,9501f8bb52643b4bcadd7b11da17e463cda395ec382733177c6b60e7ef1c0b7b,2024-08-01T13:59:34.293000
|
||||
CVE-2024-47700,0,1,2017f4ecdf3ac9fb945c295c530239c6c5325bbead194b7829d425a5314d8537,2024-10-23T21:27:28.460000
|
||||
CVE-2024-47701,0,1,e7fd8ef13cfb1aa2224c6841a816ccccc9f12292bc7638f5e524d658b41c3f0f,2024-10-23T20:53:13.877000
|
||||
CVE-2024-47700,0,0,2017f4ecdf3ac9fb945c295c530239c6c5325bbead194b7829d425a5314d8537,2024-10-23T21:27:28.460000
|
||||
CVE-2024-47701,0,0,e7fd8ef13cfb1aa2224c6841a816ccccc9f12292bc7638f5e524d658b41c3f0f,2024-10-23T20:53:13.877000
|
||||
CVE-2024-47702,0,0,1b176727fedcedd5b8973a84195d93175933b0894c79e5c2740e9b70a36ddcf8,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47703,0,0,9eac4d36302ce06105e5020ceb3945728f57951f5fa6d1cfaab9ed8458b88de8,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47704,0,0,777223417a57faae9e69f5df24021dc8757bfc71dd81953f121c9d5e8c567675,2024-10-21T17:09:45.417000
|
||||
@ -262325,31 +262328,31 @@ CVE-2024-47717,0,0,1f16a2dea7123b560b45f1d5577cea2499c14593f46e8b947c80eaec41cca
|
||||
CVE-2024-47718,0,0,b58fc361c85af159283e0d7c725f5be71f82b030723471120f8cf3a71cb6ecd8,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47719,0,0,898fea7ef9b2c420d78f61822149f872729ff53db69e2ba127d283cb3de507b3,2024-10-21T17:09:45.417000
|
||||
CVE-2024-4772,0,0,49f0c7fc95339e6e98a7cbd8d8849904a773b2a05345b7622006e8647831f13b,2024-05-14T19:17:55.627000
|
||||
CVE-2024-47720,0,1,5042c4947e2165e57f3040e4c9baad4564addab44bedf4897d2ef5a5f6157f9a,2024-10-23T20:53:54.150000
|
||||
CVE-2024-47721,0,1,b4c62ba19409dfd2e8a64e410001d91528bd89da7482b214ac6cc576b4cc2348,2024-10-23T20:57:04.897000
|
||||
CVE-2024-47720,0,0,5042c4947e2165e57f3040e4c9baad4564addab44bedf4897d2ef5a5f6157f9a,2024-10-23T20:53:54.150000
|
||||
CVE-2024-47721,0,0,b4c62ba19409dfd2e8a64e410001d91528bd89da7482b214ac6cc576b4cc2348,2024-10-23T20:57:04.897000
|
||||
CVE-2024-47722,0,0,68c8d2f090df61a9f49a1f01f75a7ac8cda9d407591cfa0dc0a92c1e0656c53f,2024-10-21T13:15:02.360000
|
||||
CVE-2024-47723,0,0,e78b215d0cbedf337fc4d670e1844dbbd29b556e5053e7d66b95322a621daa0b,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47724,0,1,b0b6218a8d1556c24347cd250db3aa8881cbc479b3592b0207e222b0cd9706a4,2024-10-23T21:41:13.390000
|
||||
CVE-2024-47724,0,0,b0b6218a8d1556c24347cd250db3aa8881cbc479b3592b0207e222b0cd9706a4,2024-10-23T21:41:13.390000
|
||||
CVE-2024-47725,0,0,8d79cfc5f420589203ee56c1d45c4e18a5d4c2e87a501b10347996e89a7f75b1,2024-10-23T06:15:05.200000
|
||||
CVE-2024-47726,0,0,c446e3e2dffbcccbc0186f0322a85b4a05a0668ee60808d5804eca57a29d9a39,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47727,0,1,fc32a56adcbbff4e2799b546fb9615ee8b3a5b9f2ec8d528896d932f20815110,2024-10-23T20:32:53.743000
|
||||
CVE-2024-47728,0,1,078cddb648129de67d827b2e4c30d6b1648a6580771fed27f0882586adfa8cdb,2024-10-23T20:36:52.367000
|
||||
CVE-2024-47729,0,1,5d214513e4d9a710b6705bcad68845bc2180f0d8127eb64a1f49d79bf4532b79,2024-10-23T20:40:24.640000
|
||||
CVE-2024-47727,0,0,fc32a56adcbbff4e2799b546fb9615ee8b3a5b9f2ec8d528896d932f20815110,2024-10-23T20:32:53.743000
|
||||
CVE-2024-47728,0,0,078cddb648129de67d827b2e4c30d6b1648a6580771fed27f0882586adfa8cdb,2024-10-23T20:36:52.367000
|
||||
CVE-2024-47729,0,0,5d214513e4d9a710b6705bcad68845bc2180f0d8127eb64a1f49d79bf4532b79,2024-10-23T20:40:24.640000
|
||||
CVE-2024-4773,0,0,451efafbcecc3ef1a9913dd6e3fbbf39d79f9aa10bbe1841409a244ef36a044e,2024-08-01T13:59:35.080000
|
||||
CVE-2024-47730,0,0,c0a5c91cff9686d35e7d5bba835997d9b023fdf179e028f8bc2ed84a7532d3a2,2024-10-23T17:03:23.140000
|
||||
CVE-2024-47731,0,0,638886df73f40aa07e5281bd61c3b7b99724fd1016f0d993a184b6b88ee52510,2024-10-23T17:06:14.323000
|
||||
CVE-2024-47732,0,0,9bc62d67d7f143b6014d17a7ed2de2f0043ff2b794c0d08b7eea0116f4ed29c9,2024-10-23T16:31:03.873000
|
||||
CVE-2024-47733,0,0,1c9459511d59622fe23ef7946b3f574a7492e174f9c27d9f4ffcf7cfc5787cac,2024-10-23T17:11:29.537000
|
||||
CVE-2024-47734,0,0,e239ae2a9be9c00fbcd9a4d42a9a7fa3b7a748dc8899bc352b365478d6153c50,2024-10-23T17:16:13.457000
|
||||
CVE-2024-47735,0,1,c551cf8358c8467d11221428b3f961e6fff06257f6ae995e31cb84bb286f09ae,2024-10-23T21:00:03.940000
|
||||
CVE-2024-47736,0,0,80e1bfd6b5ee20de3403a27bfa1c47b54d41ea5fc193ba9fd9ef66cf274c64f3,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47735,0,0,c551cf8358c8467d11221428b3f961e6fff06257f6ae995e31cb84bb286f09ae,2024-10-23T21:00:03.940000
|
||||
CVE-2024-47736,0,1,fe81dd7720ab3b40214530b77d32b1c0b5af2abd8448df8b838ed767ef7bfd13,2024-10-23T22:15:03.950000
|
||||
CVE-2024-47737,0,0,7ecc6ae6c1b7ceace54d63a73c9f7205b0dc762c4dd0ff8f399efa15e9e49515,2024-10-23T17:00:01.357000
|
||||
CVE-2024-47738,0,0,df8a42001823c1e7a29c78a2dc7b7b033a870108f55c2c690b931c943d1f277c,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47738,0,1,c8da1d6e208510b444e7c3df3abc6a9bb3c9c6ecd809183a7e4224d7b179e8e1,2024-10-23T22:12:44.370000
|
||||
CVE-2024-47739,0,0,e6e0a492029d3fb19a9a4e9cd0586875e46e9d018e544231fa7b5cba2e661da0,2024-10-23T16:58:37.707000
|
||||
CVE-2024-4774,0,0,a30e3c0a9681e5745664b5a7d21e43f4931cba5ae0f7ac5d13f7a53db899f70a,2024-05-14T19:17:55.627000
|
||||
CVE-2024-47740,0,0,768c60cc2aa6353990ba6be4a715ba73240d08f7aa920e59da8dba820cceb126,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47741,0,0,16de1929b973495fab2b76c1e0c3aec13d1144f771036e4c19ce75034196e012,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47742,0,1,e1b1ca47464837025f1998c6005541dbeb0d9501c42e7d0650369e4a3fd43041,2024-10-23T21:02:28.867000
|
||||
CVE-2024-47741,0,1,6ddcafc76d251052b6321b11f6923b552520825ece0df192060dc5729a30db6d,2024-10-23T22:14:34.090000
|
||||
CVE-2024-47742,0,0,e1b1ca47464837025f1998c6005541dbeb0d9501c42e7d0650369e4a3fd43041,2024-10-23T21:02:28.867000
|
||||
CVE-2024-47743,0,0,6b4acbe7a7043ae54c1f28957f686ffc42acda1a8ed60d34df4a0d291938201c,2024-10-22T15:45:15.463000
|
||||
CVE-2024-47744,0,0,99166239884b034553d12d8945cc60c036dfa495284cc2c4bfa4dd05b603e080,2024-10-22T15:44:40.393000
|
||||
CVE-2024-47745,0,0,c7b92baa4d45cc2fb4fb2eb6cde3f0f6e977a7a8941cf2bba229f794ae1dde12,2024-10-23T17:25:19.657000
|
||||
@ -262543,6 +262546,7 @@ CVE-2024-4819,0,0,bc26e072d222c9731ee42bb1198fec18f8f3236e713c07e319d531bbf6577c
|
||||
CVE-2024-48192,0,0,50ca3857fa6f25fe2966bfab9679a90bf80eec0b1a66f64f4eaab1d030168651,2024-10-18T12:52:33.507000
|
||||
CVE-2024-4820,0,0,832738c431d4032e72cf5367ea2c2310b7c6cd840d9bc0fc3f10b9e1f0e05ed2,2024-06-04T19:20:51.710000
|
||||
CVE-2024-4821,0,0,dc7d4132f68a39a1fe6c6bac80c0ac3156e2e90bf5e433ad24749311cb9093af,2024-06-11T17:29:33.213000
|
||||
CVE-2024-48213,1,1,9acba2f77331378acc2327633dc745b7cd0142fda56453bd7cad6ba33d483d3d,2024-10-23T22:15:02.600000
|
||||
CVE-2024-4822,0,0,35737e7a1acb373d4b9b0a7db2a81b8ded4d641f08c88a2e676b684417908472,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4823,0,0,0c5de98ac761e11f69c407a8dbff0028d3fe4b31e8abb3e2bfd72a91e6adb2ed,2024-05-14T16:11:39.510000
|
||||
CVE-2024-48231,0,0,937449141a6aa1a64ac6ee0f623969ee8c2a56a4e76a3e216a9b1fafdd881546,2024-10-21T19:35:06.217000
|
||||
@ -262940,12 +262944,12 @@ CVE-2024-49622,0,0,f0d5dfa8c1ebf53d61bf597989f9b1e80a9b4ef9f6fb536f6dfaf31578dfe
|
||||
CVE-2024-49623,0,0,92ff26855c35b1121f5df0b6550942b0b302d581178f4d79b65884f9961098bf,2024-10-21T17:09:45.417000
|
||||
CVE-2024-49624,0,0,94bbce3e9ae8d90bc2dd4db17a45b73dbd3b3950e84c88aa4d648b5929508d4d,2024-10-21T17:09:45.417000
|
||||
CVE-2024-49625,0,0,5b73196ab0d05a93dafb194b451d298f78f2ee157d4632f83bd5b31758525297,2024-10-21T17:09:45.417000
|
||||
CVE-2024-49626,0,1,edb127e9ec4bef5bc6c17b0d4b29695a6ff09e6e1d533c0c67079f9736d4e2d7,2024-10-23T20:37:57.080000
|
||||
CVE-2024-49626,0,0,edb127e9ec4bef5bc6c17b0d4b29695a6ff09e6e1d533c0c67079f9736d4e2d7,2024-10-23T20:37:57.080000
|
||||
CVE-2024-49627,0,0,bcaa0babc7595e20da0ee6aff989d75da8873fe4c4069d8f25a5d1f39da5ea2c,2024-10-22T18:33:16.137000
|
||||
CVE-2024-49628,0,0,f5e060d92886ef93409b047c07ce6c478a5c53c1f95e20f768b3d9e752147d52,2024-10-22T18:31:22.643000
|
||||
CVE-2024-49629,0,0,60f0852b23beb1819b5458d406150de82aa310255dbbddedffa202b89c290697,2024-10-22T18:57:42.743000
|
||||
CVE-2024-4963,0,0,ef1fba35c0790604656a5e5622c9c7f4af0f1d1414e5784cd7a21207910d8397,2024-08-01T21:15:54.113000
|
||||
CVE-2024-49630,0,1,34d75746c00996da3a49f93eed6bc8a4f3be9da6c45cb9f15692d41526269ce7,2024-10-23T20:44:41.857000
|
||||
CVE-2024-49630,0,0,34d75746c00996da3a49f93eed6bc8a4f3be9da6c45cb9f15692d41526269ce7,2024-10-23T20:44:41.857000
|
||||
CVE-2024-49631,0,0,90e84d249ffc88bac8ba7984e2725c172d8e09dd6e795888b9ed719f758a8be8,2024-10-21T17:09:45.417000
|
||||
CVE-2024-4964,0,0,786ceb95d48675f478c0edd25187f0304d39eb81096edb79d2e9ae0401f68be3,2024-08-01T21:15:54.223000
|
||||
CVE-2024-4965,0,0,5bd9bf33c1ad1b27237ab2761363d4d9817c8f50155c84d844f98b12772718a0,2024-08-08T15:15:18.730000
|
||||
@ -263189,22 +263193,22 @@ CVE-2024-50043,0,0,6fa8e9fd6b09a93abfe49cae2c2b3b9e1564d5e68284b44e286cd6f9b0d9f
|
||||
CVE-2024-50044,0,0,99adc3b386d7b0b967167aa7a713bc7f801d66056d94b4526b6f57fba90cb805,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50045,0,0,fe55a30d3128e36327b37c82ba94a1ff0132cabb54f3adbbcc568b84d8fc966e,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50046,0,0,4e255f676ca189e5e9e50101b26a65e95afe2fd8c7d6b981181f54054bdf130d,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50047,0,0,2b207a2a293c77a5b4c3a31569dc164f8277d0179d455cd9b507078393309111,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50048,0,1,d005bc43ac7dffe85bb1b4c62a0be79335a5f23ef87660a48780d7c73272a7ca,2024-10-23T21:46:11.533000
|
||||
CVE-2024-50049,0,1,8a3f3791bfb77ef3d490e872a72df28d44a50dd01f038b8f63798b04c8c73740,2024-10-23T21:45:43.657000
|
||||
CVE-2024-50047,0,1,14e282f60ba539c523eed67f2ff3efdc4ac28f90eb922d10809f6bfe74f01181,2024-10-23T22:16:21.783000
|
||||
CVE-2024-50048,0,0,d005bc43ac7dffe85bb1b4c62a0be79335a5f23ef87660a48780d7c73272a7ca,2024-10-23T21:46:11.533000
|
||||
CVE-2024-50049,0,0,8a3f3791bfb77ef3d490e872a72df28d44a50dd01f038b8f63798b04c8c73740,2024-10-23T21:45:43.657000
|
||||
CVE-2024-5005,0,0,28bdb1683e492d24b33087981d0823dd42f49eeb8c271eabba28b1e925e506ca,2024-10-15T12:58:51.050000
|
||||
CVE-2024-50050,0,0,75d86e88f7994c1f3b20bb87cac7d396514a1e4ee924d9d29743f3bd699759ce,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50055,0,1,223ed98e7a7f4160f8634a62679e487b1296c8eb2d61be84de5731c91a2cb49b,2024-10-23T21:45:15.137000
|
||||
CVE-2024-50055,0,0,223ed98e7a7f4160f8634a62679e487b1296c8eb2d61be84de5731c91a2cb49b,2024-10-23T21:45:15.137000
|
||||
CVE-2024-50056,0,0,67d5758c0ace6615570a11511305d2b63ab44abb1709d3f0417dc90e404e22ad,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50057,0,0,f555ac9c828db06432a047b9e7eb871f60ff001319e6c1d4d6ade5425ae58ba9,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50058,0,0,c4f2f522ded53fa0475123933c29f621ce5dd5483ec6a179037df3352956be04,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50059,0,0,1a780b20170c340af075dbf31665516511f24a1a8d6b1513298259637be6503b,2024-10-23T15:12:34.673000
|
||||
CVE-2024-5006,0,0,275a7db4a7750ed7acf4e95109b09b599d0f03c3ae61db2773b61bbc80a38eed,2024-06-11T17:36:24
|
||||
CVE-2024-50060,0,0,01f3d5625dc49ef407dd1399459de4e55c9dc18499ec441f495a2f6b728ede8c,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50061,0,1,adfa4c7105f2a2d6ac6001b08865d994315eaf40295441d8499676332f52333c,2024-10-23T21:48:29.030000
|
||||
CVE-2024-50062,0,1,fb76c5d17773e9b99ba2a7f2c28322bbec6aca19454d77f6ffd53fa694af65b4,2024-10-23T21:48:57.737000
|
||||
CVE-2024-50061,0,0,adfa4c7105f2a2d6ac6001b08865d994315eaf40295441d8499676332f52333c,2024-10-23T21:48:29.030000
|
||||
CVE-2024-50062,0,0,fb76c5d17773e9b99ba2a7f2c28322bbec6aca19454d77f6ffd53fa694af65b4,2024-10-23T21:48:57.737000
|
||||
CVE-2024-50063,0,0,1d1881a47d554fc29d203efb6c8521669e1b28611f2bbf99ab231399dab599e1,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50064,0,1,0fbb48f98a0eb4f4ff5ac7ecc0e869de5fbcd36b7eb760b827cf0f646f0d7eab,2024-10-23T21:49:29.423000
|
||||
CVE-2024-50064,0,0,0fbb48f98a0eb4f4ff5ac7ecc0e869de5fbcd36b7eb760b827cf0f646f0d7eab,2024-10-23T21:49:29.423000
|
||||
CVE-2024-50065,0,0,798ea878f6caa10adb303d247fc046bf695b098e873c9993ee906b7bb5d17e5c,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50066,0,0,d94429be94d535aee100ff68d7809fe3a46ae84c5531ba245573459a38823316,2024-10-23T15:12:34.673000
|
||||
CVE-2024-5008,0,0,41c3cff745583fe16908c309126d70e41415ad78f2790f83925cbb0a70eb9065,2024-09-06T22:43:49.557000
|
||||
@ -266310,7 +266314,7 @@ CVE-2024-8891,0,0,aa12a440054ffbd9bbb7dd25787b2c9efe1fc6e33a09eaeb1daa5594da775b
|
||||
CVE-2024-8892,0,0,b5404a9c6df12d8f66b57eddda13f138d35d7b48bdd71ae1e8b3a805c49716e0,2024-10-07T17:10:26.673000
|
||||
CVE-2024-8897,0,0,73bf9affb964d11dd95d3adbb34f86a16b9ae0fd786e64b4bbd48b1e4387bb49,2024-09-25T19:49:02.493000
|
||||
CVE-2024-8900,0,0,7e1ef63767445d80c050e52e96753e1c9a46fb23d2b1e0137f2a2c5bdcba53e3,2024-10-01T16:15:10.293000
|
||||
CVE-2024-8901,0,1,c42abead2f721e44cbad55763c07a3fd24e0a842c194ee61580274699db985ca,2024-10-23T21:15:14.950000
|
||||
CVE-2024-8901,0,0,c42abead2f721e44cbad55763c07a3fd24e0a842c194ee61580274699db985ca,2024-10-23T21:15:14.950000
|
||||
CVE-2024-8902,0,0,e5dace8ff5577040ad4e028bf354543120981f772810138844b5cb4413778526,2024-10-15T12:57:46.880000
|
||||
CVE-2024-8903,0,0,2ce54562e46551a15b98a64a6437d41656e447939ac76ef855f5d59decf764b8,2024-09-26T13:32:55.343000
|
||||
CVE-2024-8904,0,0,d8dcf25b3cbae62dbf75fa5380e6989346805c7240b139b8d28c46adffd353f1,2024-09-20T12:30:51.220000
|
||||
@ -266574,7 +266578,7 @@ CVE-2024-9327,0,0,9bb62fae114b1c29588ad2672d640859a17a9f3af7375a799fc34e218e9d39
|
||||
CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000
|
||||
CVE-2024-9329,0,0,45383f73609cef2d97bbcc2a37f0da26902c147f00f71a92dd725b6696a1e709,2024-10-07T15:52:47.267000
|
||||
CVE-2024-9333,0,0,29d3d497691b594c7c49948d48e229bbe8c23108f2eef552b2f92cd89acf1f06,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9341,0,0,73c457dae504bd6d2ce3664dbe78931543af91dddd466bb5fc955e7dbfca4948,2024-10-16T01:15:13.537000
|
||||
CVE-2024-9341,0,1,71397f6bbb664af2eb794b762d4f59884ff5758087f8736d2bdfea1ac8916a2c,2024-10-23T23:15:16.627000
|
||||
CVE-2024-9344,0,0,d870e129ed50c7683cdbbee07d60a73dcd8b852b9805e9d5932c8a41008c379e,2024-10-08T15:06:57.470000
|
||||
CVE-2024-9345,0,0,b08be38bdc65e7df784af6af5cf36510583fc49f8a0ab62bc24aed87f83f55d0,2024-10-08T16:10:17.567000
|
||||
CVE-2024-9346,0,0,62d32d35d45fd426e51a0ed8886468a70178025d3407ee17aee209be78f55958,2024-10-15T12:58:51.050000
|
||||
@ -266818,7 +266822,7 @@ CVE-2024-9894,0,0,32055c4142b72d0a3f9c19293b700e4df1192ff16d337368689045e8c50a9c
|
||||
CVE-2024-9895,0,0,9f4575888232de3c29cfc8d0d4e2d5d892b3f5ec9e574dd895cb53771a8a3d74,2024-10-17T20:50:03.503000
|
||||
CVE-2024-9897,0,0,f308c0111617eadaadafb29e97ec039364f5185710cd1efe1ec56329c77092f7,2024-10-21T17:09:45.417000
|
||||
CVE-2024-9898,0,0,34647a8f54872789fb9d153b7e32e611f940664cb6907ab09e4df7e32cdaa8ba,2024-10-18T12:52:33.507000
|
||||
CVE-2024-9899,1,1,6c76ba1fcc7597d7958a7e74c7de009221352c8fe34414d847a1d4d85ee09e27,2024-10-23T21:15:15.050000
|
||||
CVE-2024-9899,0,0,6c76ba1fcc7597d7958a7e74c7de009221352c8fe34414d847a1d4d85ee09e27,2024-10-23T21:15:15.050000
|
||||
CVE-2024-9903,0,0,244e0ad624c75743e190bc7da6a1b45fe195aaf738d59f8decfde97c8722448f,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9904,0,0,b8f5bdf1fde920247f061f9c3939c42469f53e3148abd589ac11ba36d4728079,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9905,0,0,09e20420cf063b331c2f2444287faaf461bdb42e483d150bc77bc6c327c543d3,2024-10-16T22:12:18.153000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user