Auto-Update: 2024-11-05T00:55:30.652347+00:00

This commit is contained in:
cad-safe-bot 2024-11-05 00:58:31 +00:00
parent 8187b1dabe
commit e45c1f044e
22 changed files with 1197 additions and 86 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-34443",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T00:15:03.103",
"lastModified": "2024-11-05T00:15:03.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Combodo iTop is a simple, web based IT Service Management tool. When displaying page Run queries Cross-site Scripting (XSS) are possible for scripts outside of script tags. This has been fixed in versions 2.7.9, 3.0.4, 3.1.0. All users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-9mx6-pwpp-j3xx",
"source": "security-advisories@github.com"
},
{
"url": "https://huntr.dev/bounties/c230d55d-1f0e-40c3-8c7e-20587d3e54da/?token=4d1195d5a50a9f0f7ae9fc24a2b0a3bd907427edaf7ee6ac1f8f31c11d8b7a5d2c204957125e63fd7cf3a87df6d5d12a35f9c7107ba5f33b5f668fa199a36932448b9bf186daa62cb32b5635770730eb68eeeba079b8864ab00358fd0dc65fa406d986525814a14951db2025e117f0098a1f270f5a5b2c935a65b00b5106e5511b61d501c4357654cb8ea76b",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-34444",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T00:15:03.350",
"lastModified": "2024-11-05T00:15:03.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Combodo iTop is a simple, web based IT Service Management tool. When displaying pages/ajax.searchform.php XSS are possible for scripts outside of script tags. This issue has been fixed in versions 2.7.9, 3.0.4, 3.1.0. All users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-rwx9-rcxf-qrwv",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-34445",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T00:15:03.630",
"lastModified": "2024-11-05T00:15:03.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Combodo iTop is a simple, web based IT Service Management tool. When displaying pages/ajax.render.php XSS are possible for scripts outside of script tags. This issue has been fixed in versions 2.7.9, 3.0.4, 3.1.0. All users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-mm45-wh68-jpvq",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-10295",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-10-24T18:15:05.597",
"lastModified": "2024-10-25T12:56:07.750",
"lastModified": "2024-11-04T23:15:03.773",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -22,19 +22,19 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]

View File

@ -0,0 +1,149 @@
{
"id": "CVE-2024-10805",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-04T23:15:03.967",
"lastModified": "2024-11-04T23:15:03.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects University Event Management System 1.0. It has been classified as critical. This affects an unknown part of the file doedit.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions a confusing product name to be affected. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-707"
},
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/yhcyhc981/cve/blob/main/sql16.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.283029",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.283029",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.436546",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-31448",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T00:15:03.860",
"lastModified": "2024-11-05T00:15:03.860",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Combodo iTop is a simple, web based IT Service Management tool. By filling malicious code in a CSV content, an Cross-site Scripting (XSS) attack can be performed when importing this content. This issue has been fixed in versions 3.1.2 and 3.2.0. All users are advised to upgrade. Users unable to upgrade should validate CSV content before importing it."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-776w-x6v7-vfwf",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-31998",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T00:15:04.083",
"lastModified": "2024-11-05T00:15:04.083",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Combodo iTop is a simple, web based IT Service Management tool. A CSRF can be performed on CSV import simulation. This issue has been fixed in versions 3.1.2 and 3.2.0. All users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-8cwx-q4xh-7c7r",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-32870",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T00:15:04.297",
"lastModified": "2024-11-05T00:15:04.297",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Combodo iTop is a simple, web based IT Service Management tool. Server, OS, DBMS, PHP, and iTop info (name, version and parameters) can be read by anyone having access to iTop URI. This issue has been patched in versions 2.7.11, 3.0.5, 3.1.2, and 3.2.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/Combodo/iTop/security/advisories/GHSA-rfjh-2f5x-qxmx",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-48050",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T23:15:04.250",
"lastModified": "2024-11-04T23:15:04.250",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In agentscope <=v0.0.4, the file agentscope\\web\\workstation\\workflow_utils.py has the function is_callable_expression. Within this function, the line result = eval(s) poses a security risk as it can directly execute user-provided commands."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/AfterSnows/0ad9d233a9d2a5b7e6e5273e2e23508d",
"source": "cve@mitre.org"
},
{
"url": "https://rumbling-slice-eb0.notion.site/Unauthenticated-Remote-Code-Execution-via-The-use-of-eval-in-is_callable_expression-and-sanitize_nod-cd4ea6c576da4e0b965ef596855c298d",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-48052",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T23:15:04.337",
"lastModified": "2024-11-04T23:15:04.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In gradio <=4.42.0, the gr.DownloadButton function has a hidden server-side request forgery (SSRF) vulnerability. The reason is that within the save_url_to_cache function, there are no restrictions on the URL, which allows access to local target resources. This can lead to the download of local resources and sensitive information."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/AfterSnows/45ffc23797f9127e00755376cc610e12",
"source": "cve@mitre.org"
},
{
"url": "https://rumbling-slice-eb0.notion.site/FULL-SSRF-in-gr-DownloadButton-in-gradio-app-gradio-870b21e0908b48cbafd914719ac1a4e6?pvs=4",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-48057",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T23:15:04.393",
"lastModified": "2024-11-04T23:15:04.393",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "localai <=2.20.1 is vulnerable to Cross Site Scripting (XSS). When calling the delete model API and passing inappropriate parameters, it can cause a one-time storage XSS, which will trigger the payload when a user accesses the homepage."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/AfterSnows/1bd7ee5a3a42dbb5f5ff67f7f9c8ccec",
"source": "cve@mitre.org"
},
{
"url": "https://rumbling-slice-eb0.notion.site/LocalAI-deleted-model-with-storage-XSS-CSRF-vulnerability-in-mudler-localai-101e3cda9e8c80e0ac12fe418d5dd982?pvs=4",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-48059",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T23:15:04.470",
"lastModified": "2024-11-04T23:15:04.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "gaizhenbiao/chuanhuchatgpt project, version <=20240802 is vulnerable to stored Cross-Site Scripting (XSS) in WebSocket session transmission. An attacker can inject malicious content into a WebSocket message. When a victim accesses this session, the malicious JavaScript is executed in the victim's browser."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/AfterSnows/c5a4cb029fb9142be5c54e531a9a240e",
"source": "cve@mitre.org"
},
{
"url": "https://rumbling-slice-eb0.notion.site/Stored-XSS-via-Chat-message-in-gaizhenbiao-chuanhuchatgpt-104e3cda9e8c80b4b611dfc491c488d8?pvs=4",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-48061",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T23:15:04.560",
"lastModified": "2024-11-04T23:15:04.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "langflow <=1.0.18 is vulnerable to Remote Code Execution (RCE) as any component provided the code functionality and the components run on the local machine rather than in a sandbox."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/AfterSnows/1e58257867002462923fd62dde2b5d61",
"source": "cve@mitre.org"
},
{
"url": "https://rumbling-slice-eb0.notion.site/There-is-a-Remote-Code-Execution-RCE-vulnerability-in-the-repository-https-github-com-langflow-a-105e3cda9e8c800fac92f1b571bd40d8",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-50346",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T00:15:04.510",
"lastModified": "2024-11-05T00:15:04.510",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "WebFeed is a lightweight web feed reader extension for Firefox/Chrome. Multiple HTML injection vulnerabilities in WebFeed can lead to CSRF and UI spoofing attacks. A remote attacker can provide malicious RSS feeds and attract the victim user to visit it using WebFeed. The attacker can then inject malicious HTML into the extension page and fool the victim into sending out HTTP requests to arbitrary sites with the victim's credentials. Users are vulnerable to CSRF attacks when visiting malicious RSS feeds via WebFeed. Unwanted actions could be executed on the user's behalf on arbitrary websites. This issue has been addressed in release version 0.9.2. All users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "LOW",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/taoso/webfeed/commit/a2d1c1c3a98f30e0bd7a1bbcb746fae484985e6d",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/taoso/webfeed/security/advisories/GHSA-mrc7-2q3w-48j8",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,90 @@
{
"id": "CVE-2024-51498",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T00:15:04.680",
"lastModified": "2024-11-05T00:15:04.680",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "cobalt is a media downloader that doesn't piss you off. A malicious cobalt instance could serve links with the `javascript:` protocol, resulting in Cross-site Scripting (XSS) when the user tries to download an item from a picker. This issue has been present since commit `66bac03e`, was mitigated in commit `97977efa` (correctly configured web instances were no longer vulnerable) and fully fixed in commit `c4be1d3a` (included in release version 10.2.1). Users are advised to upgrade. Users unable to upgrade should enable a content-security-policy."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.0,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/imputnet/cobalt/commit/66bac03e3078e4e781d2d3903c05ad66a883a354",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/imputnet/cobalt/commit/97977efabd92375f270d1818f38de3b0682c2f19",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/imputnet/cobalt/commit/c4be1d3a37b0deb6b6087ec7a815262ac942daf1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/imputnet/cobalt/security/advisories/GHSA-cm4c-v4cm-3735",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-51500",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-04T23:15:04.657",
"lastModified": "2024-11-04T23:15:04.657",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Meshtastic firmware is a device firmware for the Meshtastic project. The Meshtastic firmware does not check for packets claiming to be from the special broadcast address (0xFFFFFFFF) which could result in unexpected behavior and potential for DDoS attacks on the network. A malicious actor could craft a packet to be from that address which would result in an amplification of this one message into every node on the network sending multiple messages. Such an attack could result in degraded network performance for all users as the available bandwidth is consumed. This issue has been addressed in release version 2.5.6. All users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-138"
},
{
"lang": "en",
"value": "CWE-159"
}
]
}
],
"references": [
{
"url": "https://github.com/meshtastic/firmware/security/advisories/GHSA-xfmq-5j3j-vgv8",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-51501",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-04T23:15:04.893",
"lastModified": "2024-11-04T23:15:04.893",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Refit is an automatic type-safe REST library for .NET Core, Xamarin and .NET The various header-related Refit attributes (Header, HeaderCollection and Authorize) are vulnerable to CRLF injection. The way HTTP headers are added to a request is via the `HttpHeaders.TryAddWithoutValidation` method. This method does not check for CRLF characters in the header value. This means that any headers added to a refit request are vulnerable to CRLF-injection. In general, CRLF-injection into a HTTP header (when using HTTP/1.1) means that one can inject additional HTTP headers or smuggle whole HTTP requests. If an application using the Refit library passes a user-controllable value through to a header, then that application becomes vulnerable to CRLF-injection. This is not necessarily a security issue for a command line application like the one above, but if such code were present in a web application then it becomes vulnerable to request splitting (as shown in the PoC) and thus Server Side Request Forgery. Strictly speaking this is a potential vulnerability in applications using Refit and not in Refit itself. This issue has been addressed in release version 8.0.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 2.3,
"baseSeverity": "LOW"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-93"
}
]
}
],
"references": [
{
"url": "https://github.com/reactiveui/refit/blob/258a771f44417c6e48e103ac921fe4786f3c2a1e/Refit/RequestBuilderImplementation.cs#L1328",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/reactiveui/refit/security/advisories/GHSA-3hxg-fxwm-8gf7",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,86 @@
{
"id": "CVE-2024-51502",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-04T23:15:05.070",
"lastModified": "2024-11-04T23:15:05.070",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "loona is an experimental, HTTP/1.1 and HTTP/2 implementation in Rust on top of io-uring. `loona-hpack` suffers from the same vulnerability as the original `hpack` as documented in issue #11. All users who try to decode untrusted input using the Decoder are vulnerable to this exploit. This issue has been addressed in release version 0.4.3. All users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-755"
}
]
}
],
"references": [
{
"url": "https://github.com/bearcove/loona/commit/9a4028ec6484f50a320281271a41a5040ddb1ba8",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bearcove/loona/security/advisories/GHSA-7vm6-qwh5-9x44",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/mlalic/hpack-rs/issues/11",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-51734",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-04T23:15:05.213",
"lastModified": "2024-11-04T23:15:05.213",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Zope AccessControl provides a general security framework for use in Zope. In affected versions anonymous users can delete the user data maintained by an `AccessControl.userfolder.UserFolder` which may prevent any privileged access. This problem has been fixed in version 7.2. Users are advised to upgrade. Users unable to upgrade may address the issue by adding `data__roles__ = ()` to `AccessControl.userfolder.UserFolder`."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/zopefoundation/AccessControl/issues/159",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/zopefoundation/AccessControl/security/advisories/GHSA-g5vw-3h65-2q3v",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-9632",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-10-30T08:15:04.830",
"lastModified": "2024-11-01T12:57:03.417",
"lastModified": "2024-11-05T00:15:04.937",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -52,6 +52,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:8798",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-9632",
"source": "secalert@redhat.com"

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-04T23:00:19.803018+00:00
2024-11-05T00:55:30.652347+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-04T22:35:10.037000+00:00
2024-11-05T00:15:04.937000+00:00
```
### Last Data Feed Release
@ -33,46 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268168
268186
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `18`
- [CVE-2024-48463](CVE-2024/CVE-2024-484xx/CVE-2024-48463.json) (`2024-11-04T21:15:04.707`)
- [CVE-2024-51744](CVE-2024/CVE-2024-517xx/CVE-2024-51744.json) (`2024-11-04T22:15:03.997`)
- [CVE-2023-34443](CVE-2023/CVE-2023-344xx/CVE-2023-34443.json) (`2024-11-05T00:15:03.103`)
- [CVE-2023-34444](CVE-2023/CVE-2023-344xx/CVE-2023-34444.json) (`2024-11-05T00:15:03.350`)
- [CVE-2023-34445](CVE-2023/CVE-2023-344xx/CVE-2023-34445.json) (`2024-11-05T00:15:03.630`)
- [CVE-2024-10805](CVE-2024/CVE-2024-108xx/CVE-2024-10805.json) (`2024-11-04T23:15:03.967`)
- [CVE-2024-31448](CVE-2024/CVE-2024-314xx/CVE-2024-31448.json) (`2024-11-05T00:15:03.860`)
- [CVE-2024-31998](CVE-2024/CVE-2024-319xx/CVE-2024-31998.json) (`2024-11-05T00:15:04.083`)
- [CVE-2024-32870](CVE-2024/CVE-2024-328xx/CVE-2024-32870.json) (`2024-11-05T00:15:04.297`)
- [CVE-2024-48050](CVE-2024/CVE-2024-480xx/CVE-2024-48050.json) (`2024-11-04T23:15:04.250`)
- [CVE-2024-48052](CVE-2024/CVE-2024-480xx/CVE-2024-48052.json) (`2024-11-04T23:15:04.337`)
- [CVE-2024-48057](CVE-2024/CVE-2024-480xx/CVE-2024-48057.json) (`2024-11-04T23:15:04.393`)
- [CVE-2024-48059](CVE-2024/CVE-2024-480xx/CVE-2024-48059.json) (`2024-11-04T23:15:04.470`)
- [CVE-2024-48061](CVE-2024/CVE-2024-480xx/CVE-2024-48061.json) (`2024-11-04T23:15:04.560`)
- [CVE-2024-50346](CVE-2024/CVE-2024-503xx/CVE-2024-50346.json) (`2024-11-05T00:15:04.510`)
- [CVE-2024-51498](CVE-2024/CVE-2024-514xx/CVE-2024-51498.json) (`2024-11-05T00:15:04.680`)
- [CVE-2024-51500](CVE-2024/CVE-2024-515xx/CVE-2024-51500.json) (`2024-11-04T23:15:04.657`)
- [CVE-2024-51501](CVE-2024/CVE-2024-515xx/CVE-2024-51501.json) (`2024-11-04T23:15:04.893`)
- [CVE-2024-51502](CVE-2024/CVE-2024-515xx/CVE-2024-51502.json) (`2024-11-04T23:15:05.070`)
- [CVE-2024-51734](CVE-2024/CVE-2024-517xx/CVE-2024-51734.json) (`2024-11-04T23:15:05.213`)
### CVEs modified in the last Commit
Recently modified CVEs: `43`
Recently modified CVEs: `2`
- [CVE-2024-3219](CVE-2024/CVE-2024-32xx/CVE-2024-3219.json) (`2024-11-04T22:35:06.427`)
- [CVE-2024-33147](CVE-2024/CVE-2024-331xx/CVE-2024-33147.json) (`2024-11-04T22:35:04.680`)
- [CVE-2024-34457](CVE-2024/CVE-2024-344xx/CVE-2024-34457.json) (`2024-11-04T22:35:05.480`)
- [CVE-2024-36916](CVE-2024/CVE-2024-369xx/CVE-2024-36916.json) (`2024-11-04T21:35:04.977`)
- [CVE-2024-37844](CVE-2024/CVE-2024-378xx/CVE-2024-37844.json) (`2024-11-04T21:58:56.810`)
- [CVE-2024-37845](CVE-2024/CVE-2024-378xx/CVE-2024-37845.json) (`2024-11-04T21:53:53.433`)
- [CVE-2024-37846](CVE-2024/CVE-2024-378xx/CVE-2024-37846.json) (`2024-11-04T22:03:12.527`)
- [CVE-2024-37847](CVE-2024/CVE-2024-378xx/CVE-2024-37847.json) (`2024-11-04T21:32:29.250`)
- [CVE-2024-38587](CVE-2024/CVE-2024-385xx/CVE-2024-38587.json) (`2024-11-04T21:35:05.243`)
- [CVE-2024-39637](CVE-2024/CVE-2024-396xx/CVE-2024-39637.json) (`2024-11-04T22:35:05.700`)
- [CVE-2024-40490](CVE-2024/CVE-2024-404xx/CVE-2024-40490.json) (`2024-11-04T21:35:05.530`)
- [CVE-2024-40594](CVE-2024/CVE-2024-405xx/CVE-2024-40594.json) (`2024-11-04T21:35:06.433`)
- [CVE-2024-41930](CVE-2024/CVE-2024-419xx/CVE-2024-41930.json) (`2024-11-04T22:35:07.177`)
- [CVE-2024-44185](CVE-2024/CVE-2024-441xx/CVE-2024-44185.json) (`2024-11-04T22:35:07.400`)
- [CVE-2024-44232](CVE-2024/CVE-2024-442xx/CVE-2024-44232.json) (`2024-11-04T21:35:07.233`)
- [CVE-2024-44233](CVE-2024/CVE-2024-442xx/CVE-2024-44233.json) (`2024-11-04T22:35:07.613`)
- [CVE-2024-44234](CVE-2024/CVE-2024-442xx/CVE-2024-44234.json) (`2024-11-04T21:35:08.147`)
- [CVE-2024-45504](CVE-2024/CVE-2024-455xx/CVE-2024-45504.json) (`2024-11-04T21:35:09.173`)
- [CVE-2024-46040](CVE-2024/CVE-2024-460xx/CVE-2024-46040.json) (`2024-11-04T22:35:08.430`)
- [CVE-2024-47041](CVE-2024/CVE-2024-470xx/CVE-2024-47041.json) (`2024-11-04T22:16:13.793`)
- [CVE-2024-47189](CVE-2024/CVE-2024-471xx/CVE-2024-47189.json) (`2024-11-04T22:35:09.220`)
- [CVE-2024-48410](CVE-2024/CVE-2024-484xx/CVE-2024-48410.json) (`2024-11-04T21:35:10.317`)
- [CVE-2024-51252](CVE-2024/CVE-2024-512xx/CVE-2024-51252.json) (`2024-11-04T21:35:11.177`)
- [CVE-2024-51377](CVE-2024/CVE-2024-513xx/CVE-2024-51377.json) (`2024-11-04T21:35:12.543`)
- [CVE-2024-51432](CVE-2024/CVE-2024-514xx/CVE-2024-51432.json) (`2024-11-04T22:35:10.037`)
- [CVE-2024-10295](CVE-2024/CVE-2024-102xx/CVE-2024-10295.json) (`2024-11-04T23:15:03.773`)
- [CVE-2024-9632](CVE-2024/CVE-2024-96xx/CVE-2024-9632.json) (`2024-11-05T00:15:04.937`)
## Download and Usage

View File

@ -187114,7 +187114,7 @@ CVE-2021-47188,0,0,e6a6f0a863fd0b932dc358db740d6fc5aa8627c048b64301dfe58213c8b68
CVE-2021-47189,0,0,48f90e1a498dd9395788e85b5b3fb28d93d24e5c08e09370284b300a3f0c6d12,2024-11-01T18:35:00.807000
CVE-2021-47190,0,0,a23b60385bed7997c530e4b41937eadabf6ba2e668fb03ecc615e4ad6df3d195,2024-04-10T19:49:51.183000
CVE-2021-47191,0,0,baf35fc648eda6a3feb39f18a5c99fdd9a75e22cc9f519adf716e800ca27866f,2024-04-10T19:49:51.183000
CVE-2021-47192,0,1,3db5176b03ff24d6fad6f0ff6dd21e1052b7b9a503a77cd6316fdc1acd099edd,2024-11-04T21:35:00.850000
CVE-2021-47192,0,0,3db5176b03ff24d6fad6f0ff6dd21e1052b7b9a503a77cd6316fdc1acd099edd,2024-11-04T21:35:00.850000
CVE-2021-47193,0,0,b5bd1afd4c6a02ca2a2969198c95e4901234c965e7fe433c27281259074364d2,2024-04-19T19:20:07.550000
CVE-2021-47194,0,0,9d895c630c92e9f6689899bad26fd025e53d528730c464a535eea55402e84943,2024-04-19T19:19:16.967000
CVE-2021-47195,0,0,0abf3955e7599b2cc932554806394527386aebc638b6030e9df2f0d084775bcc,2024-04-19T19:16:08.537000
@ -187146,7 +187146,7 @@ CVE-2021-47220,0,0,3b5282a5a78ae38dd9afefd942320359b1e71d1f67c1eff9fa622a893f6cd
CVE-2021-47221,0,0,be4fba76a1b024c941c507f7c354bd8197d5a0317f4df6b315ba3d46d2ffbdb5,2024-05-21T16:54:26.047000
CVE-2021-47222,0,0,3f9a21db77caf7d70e1c4613a3e366cdfeb41cdf8308383b2302e318a16fa064,2024-05-21T16:54:26.047000
CVE-2021-47223,0,0,153ed24456f2781c6911d2f948472f17dfbb988764986042d16c2ec594c0d813,2024-05-21T16:54:26.047000
CVE-2021-47224,0,1,45fbf78f88f3c1f6e1a572a874933a00ef07b077ccabd44c203e1c81a457bbe1,2024-11-04T21:35:01.163000
CVE-2021-47224,0,0,45fbf78f88f3c1f6e1a572a874933a00ef07b077ccabd44c203e1c81a457bbe1,2024-11-04T21:35:01.163000
CVE-2021-47225,0,0,6151b31c9506986be96203f26eb64bee342321c5d48323fdd39dbc88fab43e3d,2024-05-21T16:54:26.047000
CVE-2021-47226,0,0,0ca14def49d58288ccebac9b5ffda959e779c40fe1395292a223b40d99620dd8,2024-05-21T16:54:26.047000
CVE-2021-47227,0,0,d58b6e5d0039e2c73e223660c4806a8199d919f5d02b15eb3b8ec0875620efcc,2024-05-21T16:54:26.047000
@ -187272,7 +187272,7 @@ CVE-2021-47346,0,0,8eb04a161f5fad162ddfc9280e0e1e3b031d26e05579e5ffc857ed4840288
CVE-2021-47347,0,0,476f5ddf457ab9d201d314890a9171d1bfa8d527b3eaa192f8b003b5eed33e0b,2024-05-21T16:54:26.047000
CVE-2021-47348,0,0,cbd7050f60b6d34998fac30b0c35a9199cb24117e7667e7c425da37d327e3490,2024-07-03T01:37:42.580000
CVE-2021-47349,0,0,4ad4402aaf6d70e325021bad9c08cbec191db8987ecf72e0d3fe3bdd775d684b,2024-05-21T16:54:26.047000
CVE-2021-47350,0,1,ab13144fb5c2f9144ade78305127cf617b36adc2ce77f76bf0d86636b0d7ff63,2024-11-04T21:35:01.490000
CVE-2021-47350,0,0,ab13144fb5c2f9144ade78305127cf617b36adc2ce77f76bf0d86636b0d7ff63,2024-11-04T21:35:01.490000
CVE-2021-47351,0,0,0870708f6b04076b51d5166d132aa4f23369d1326df0bcd7b65e016994ee2a43,2024-05-21T16:54:26.047000
CVE-2021-47352,0,0,13385803f439a4940e9526eabd221ed2d5b6d783029db932a5596e09f1f1cdb9,2024-05-21T16:54:26.047000
CVE-2021-47353,0,0,1495c4726f0ff0c180f058de7ed99cf8890bd5e69457fbc7e2f9d298e8dfc965,2024-05-21T16:54:26.047000
@ -187433,7 +187433,7 @@ CVE-2021-47507,0,0,291f76395ae66887aac568d8cc45c564db489d66d6c95dfb28df76651f372
CVE-2021-47508,0,0,d5c4490cf8b2bfd12f3d81fa77c73abd0db20eb41ca5f92ab5aaa6e8c70c725e,2024-05-24T18:09:20.027000
CVE-2021-47509,0,0,6c136d107ba034bcd6c5085b26c671ef37be673d06a366c3e2c5934b61e296cd,2024-05-24T18:09:20.027000
CVE-2021-47510,0,0,270627eb232d447cc08f70aff04a5d0568e3059f6c21c73ef6a95c2a2ed08a4c,2024-05-24T18:09:20.027000
CVE-2021-47511,0,1,e3d90ab6114d070019d1ef5ff8c0b7af502cde3377475c2be408cd65bff17061,2024-11-04T21:35:01.830000
CVE-2021-47511,0,0,e3d90ab6114d070019d1ef5ff8c0b7af502cde3377475c2be408cd65bff17061,2024-11-04T21:35:01.830000
CVE-2021-47512,0,0,b14ad06ad68acf2737e5e42986db1751275379351190fd9d4d1bd398eb0cd0c6,2024-05-24T18:09:20.027000
CVE-2021-47513,0,0,190d21c68923096a3a47ba6c546ff9c6c8c65c7f04e3fcd0c537382258462ac9,2024-06-10T18:43:58.750000
CVE-2021-47514,0,0,f622f5906c504cfffbbd90f9d1ab0375f794fc4b7714ff336da6d82aee74ef92,2024-05-24T18:09:20.027000
@ -187477,7 +187477,7 @@ CVE-2021-47551,0,0,eac531d2e05b82c07ff9255b733606dbe0ffe65bbbebf081e70ce81f529e4
CVE-2021-47552,0,0,5d3d5362faf4887dd9c84f934a6fae5b4c1336fd72a4a6faa1165471dbee6a90,2024-05-24T18:09:20.027000
CVE-2021-47553,0,0,321382f7b9e6bf328f90a5b45f80489cf47e5531e7cf08bf3aa8c852a939d4b6,2024-05-24T18:09:20.027000
CVE-2021-47554,0,0,259e8e5707d266118c9c75a97a5d9e029fb1a3d3dd6cc808c2e17bc1fb0e8874,2024-05-24T18:09:20.027000
CVE-2021-47555,0,1,dbea687f358d747f53976e24b1c5accd67c1a4981e86de5442a25cadb01c4a68,2024-11-04T21:35:02.123000
CVE-2021-47555,0,0,dbea687f358d747f53976e24b1c5accd67c1a4981e86de5442a25cadb01c4a68,2024-11-04T21:35:02.123000
CVE-2021-47556,0,0,73b9a661d821e5f6057b14dc5f869a594bed1dd54cfb1162fbe957d9812a01b4,2024-06-10T19:23:01.133000
CVE-2021-47557,0,0,2b690ea2b80629f30457b798674a2b8c3b52527880e834329d079b807bf1cf62,2024-05-24T18:09:20.027000
CVE-2021-47558,0,0,7f29cbac039a68882c1c81cdca737471ed988824a0bc634b65fd16dccfd5fc5b,2024-05-24T18:09:20.027000
@ -226342,6 +226342,9 @@ CVE-2023-34439,0,0,eed747f391d4f39511edced7f0f7d24266444a66d5c5ae933e2c617b0f8ad
CVE-2023-3444,0,0,bb17c1dbdd4ed7c8eb9d7ed0dea1940f5de4a2d452400c13a5a21e52322126d5,2024-10-08T19:16:10.620000
CVE-2023-34441,0,0,211d0b94e4b29dd576f0f1e507c4e789d07f15ca6b53d68f9ed82c048ecd21c8,2023-10-25T14:14:16.710000
CVE-2023-34442,0,0,817374305a61193f31cd22c20a8504631518f3522242c523fd4d418072d39ccc,2023-07-17T18:35:59.380000
CVE-2023-34443,1,1,4234d2d9d9c4431a0121937efb909543e9b92fadc1822505dd1b679806815427,2024-11-05T00:15:03.103000
CVE-2023-34444,1,1,1a83c9e64fd6a75ba693fc31bf53ebe38bbfe65127623f6cec5170d261f59ebf,2024-11-05T00:15:03.350000
CVE-2023-34445,1,1,5b58e06baa7edd048397ad6257708ad53d3b4e36ae682f0b1b6092ac30db6b77,2024-11-05T00:15:03.630000
CVE-2023-34446,0,0,13fc39dc24b167cd0215a46ed05da10983c5a16a33defe3a92b35d1f745923ff,2023-10-31T15:19:32.367000
CVE-2023-34447,0,0,e1c225059a88e3b6725968bb4602d5d5fd1c3200872c9f7a506f740e2fff4f74,2023-10-31T15:21:59.647000
CVE-2023-34448,0,0,8b22b0996aad81d33846f4fa0736e3396099aa9304c682c88935844e494aa7cd,2023-06-22T16:31:47.377000
@ -227451,7 +227454,7 @@ CVE-2023-36317,0,0,c079cfb22cefab3f68143c585133ce4a69cf059be109844f051d6b5cfe343
CVE-2023-36319,0,0,4f2f9b43de4f619c1ecd79d747be40d5cfa224891e28131a7aa2b697e390ee2c,2023-09-21T13:20:09.453000
CVE-2023-3632,0,0,c0b2e40cbda3f2ee6107fd6d29665ee1a2dc274485d787cec90bc7cd79e0d9ec,2023-08-16T08:15:41.550000
CVE-2023-36321,0,0,3a757d1927b56aa55826750e72e53ed68bd81a53376818344594d48da7b7b82d,2024-08-01T13:44:06.490000
CVE-2023-36325,0,1,ba9c6f0e4fbf82defb8140fe306c9cd5ad64fd33dd0bb120e9858e10ef3927ea,2024-11-04T22:35:00.740000
CVE-2023-36325,0,0,ba9c6f0e4fbf82defb8140fe306c9cd5ad64fd33dd0bb120e9858e10ef3927ea,2024-11-04T22:35:00.740000
CVE-2023-36326,0,0,ded9eb90a8ff10548777c4348acf8633173a5fdf3caf961f9c4181c6b713fc5e,2023-09-06T00:04:24.377000
CVE-2023-36327,0,0,7eeaf1acc33373866f4ef20f13e035096e985e7a884ec7a542b5579b42a728cc,2023-09-06T00:05:15.863000
CVE-2023-36328,0,0,2bcddcad90867d8da646da5264dfa03e8941e4a150d5759638d15ecb3a68202e,2024-03-07T17:46:02.277000
@ -235288,7 +235291,7 @@ CVE-2023-46836,0,0,f5ce4ff90551bdc127de2610cb54770c0ee6eeab88d256f3d330df3bb8f0a
CVE-2023-46837,0,0,235eb49f4a5cfd2303e4d9fe86113f4253281fb598c82093310061fdb70ca753,2024-02-15T03:15:34.683000
CVE-2023-46838,0,0,e55342ec982796174c93d42f4d3441b48151cf088d830e6cc56db632a8572edf,2024-08-27T19:25:43.650000
CVE-2023-46839,0,0,ade13f3f4236efdd37ffe784525b46e44d60393bacb2fa119614ea207b8ebc1e,2024-03-20T13:00:16.367000
CVE-2023-46840,0,1,3cefb363098374cb1a0dbf2fc4113f6b73680a4ea6b95bd6763077d9e17a3230,2024-11-04T22:35:01.860000
CVE-2023-46840,0,0,3cefb363098374cb1a0dbf2fc4113f6b73680a4ea6b95bd6763077d9e17a3230,2024-11-04T22:35:01.860000
CVE-2023-46841,0,0,69de2292f7b0165df885056be3cdde071d60eea027dc1314d310f07d8d34f1e0,2024-03-23T03:15:09.740000
CVE-2023-46842,0,0,146be54706ee3606fe0d577bb9f29c8faefa1499d8598a34577d5ae58ff57434,2024-05-16T15:44:44.683000
CVE-2023-46845,0,0,48a4a3963c5d9a1075438d9ede53ec2921256cff2ac8df6833bec0acc65592f9,2023-11-15T15:21:57.587000
@ -242376,7 +242379,7 @@ CVE-2024-10033,0,0,e2a4855e02c8a9aa5aec00750ec89db4d8c9b23a9a547fcb7ea42ccd4625c
CVE-2024-10035,0,0,e1bab51809ac69fa5c75a2d897691dc0f5acda7e478ad5d8b743b12fab524013,2024-11-04T18:50:05.607000
CVE-2024-1004,0,0,be9a3a60f238fd673f4d3f1f166af1f9400f4582d193359c16f232ef2b1c02fa,2024-05-17T02:35:09.263000
CVE-2024-10040,0,0,7b56aeaf06debaabcdf1e140476d580d2600dab38558a586b77601e247b0f5d1,2024-11-01T18:26:23.450000
CVE-2024-10041,0,1,bc97b1f0a7eb4420b570fcec2b3ff9bd8baa184700ca89e13f76151cb5ba6af3,2024-11-04T22:27:02.877000
CVE-2024-10041,0,0,bc97b1f0a7eb4420b570fcec2b3ff9bd8baa184700ca89e13f76151cb5ba6af3,2024-11-04T22:27:02.877000
CVE-2024-10045,0,0,a817f3402cf6055b1a750108ad8efeb9be1dc186e8fac94b1b8b513bcc47b228,2024-10-25T18:52:30.337000
CVE-2024-10048,0,0,753b7b10384148568802076e97b22f964c12e42cf7a3108618b3a771a6303c01,2024-10-29T14:34:04.427000
CVE-2024-10049,0,0,885c4f58797b80385cdce80d924e46fe2b372795dfe14e40121472290c664142,2024-10-29T14:49:04.463000
@ -242500,9 +242503,9 @@ CVE-2024-1026,0,0,e127bb5d00442b36eed0e6ff6513a3a42c45706876a3a5f2167365447fb898
CVE-2024-10266,0,0,c93db2a67de792a64ad3b8f3ae10accf6f21ac600e94cc18aca994ed95268502,2024-10-29T14:34:04.427000
CVE-2024-1027,0,0,7cdd04f65f65ce162dee4b0e860b968e4c1a6b7f21d53e978519c8259363a858,2024-05-17T02:35:11.427000
CVE-2024-10276,0,0,913e45b2b0c4a67a031924d52b79fd99196e0bfd1eaceb610aead0724000ee9a,2024-10-29T18:15:05.140000
CVE-2024-10277,0,1,5633b0a41069f99639d6b8d0da0073d4b799e83ff36f803e05de4f861ca0e809,2024-11-04T22:13:13.207000
CVE-2024-10278,0,1,c9cbd5b0d1959e5b852835b7c2d60bfafc6010c2ef6b05ac61999b047c308cd3,2024-11-04T22:11:53.397000
CVE-2024-10279,0,1,c459f3c486eb7911256529f3f9f8fe5235406769079b9004ab1b5560b431402a,2024-11-04T22:14:01.963000
CVE-2024-10277,0,0,5633b0a41069f99639d6b8d0da0073d4b799e83ff36f803e05de4f861ca0e809,2024-11-04T22:13:13.207000
CVE-2024-10278,0,0,c9cbd5b0d1959e5b852835b7c2d60bfafc6010c2ef6b05ac61999b047c308cd3,2024-11-04T22:11:53.397000
CVE-2024-10279,0,0,c459f3c486eb7911256529f3f9f8fe5235406769079b9004ab1b5560b431402a,2024-11-04T22:14:01.963000
CVE-2024-1028,0,0,e7c94049b8605ccb1520e715a47348e2114f12f58dfbf02bb50626d7afd3f607,2024-05-17T02:35:11.530000
CVE-2024-10280,0,0,80d3551a7846d386eaa7773e34e82873be79fb4129972791d3d9c2f22c644ad6,2024-11-01T14:03:20.267000
CVE-2024-10281,0,0,96f941de80b9e6605dd27180456ff1a7884752f0502e3b6d50c69f446bf67663,2024-11-01T13:52:35.563000
@ -242517,7 +242520,7 @@ CVE-2024-10290,0,0,554c14bf86d2356052ac39788fb0ad56602d77a74cd88f42cb8fe953fecea
CVE-2024-10291,0,0,8507b4447fcd8fcc7aa118a709f5691fbd662f3c7fbb1d55694140494fcc8310,2024-10-30T13:23:47.827000
CVE-2024-10292,0,0,426a6dd878f8fed452ebd6448d3edb5b732c219a4b0073be487941c8e5287eea,2024-10-30T13:40:07.353000
CVE-2024-10293,0,0,8e56039c8372aa88e5dabe6a523be86aef575434b11facd48a467e1a8dc36c3c,2024-10-30T13:37:27.067000
CVE-2024-10295,0,0,05be2217733c9dc82e0ab847a99213d443b6eb2416a14b489bddd760491fe8e9,2024-10-25T12:56:07.750000
CVE-2024-10295,0,1,6652cb1ba0fbcf79be2ce93900852a2eaa83c004fb3d256848ed837ee1d41cf1,2024-11-04T23:15:03.773000
CVE-2024-10296,0,0,a167e288d770dbaf1b2cdb5a1f53629a1025f7402c7add21139cd0e6f9a1db2d,2024-10-30T15:13:18.077000
CVE-2024-10297,0,0,7059e1e2bb8cf8e51a328b566020cbc23abd446f188f444527bfee9442b2adad,2024-10-25T12:56:36.827000
CVE-2024-10298,0,0,a0e9f6b5e6c68ad8ada3edbba009974fda145ba113b49020fdab65d252296669,2024-10-25T18:51:44.370000
@ -242774,6 +242777,7 @@ CVE-2024-1078,0,0,88568fa2f20f5ea8de25fda48576808429bbc616448df571a879f056db5656
CVE-2024-1079,0,0,0a964f4e43e1a2d85a40a4753c5354fe293facf65d0ebcc06031e68ccad95a0f,2024-02-14T19:33:09.977000
CVE-2024-10791,0,0,cb043225edc618ea2693a51127808443f4accc3588a4d0ea0e9750587123f32a,2024-11-04T20:15:04.580000
CVE-2024-1080,0,0,9acdbacec5fb31283e62a6d3f1b1bde4de3af0ce021840a5a12a8cd06719b667,2024-03-13T18:16:18.563000
CVE-2024-10805,1,1,1c3c27abaef076a665354914d8daca39cae51574d3daef4b84909d3c67d04543,2024-11-04T23:15:03.967000
CVE-2024-1081,0,0,b9ecb327bf229081db54279065262fbdf204fadb84142fe6a647ad5480db67c8,2024-02-22T19:07:27.197000
CVE-2024-1082,0,0,1a3a3ef85a9a06621291f657b27812f6a6be683bc843b0137ba9e53485eee330,2024-10-17T15:46:44.327000
CVE-2024-1083,0,0,f65354685ac9d5e6ec0c7d89ef33fa98a96cad0e23da0316206039cbd9c94fda,2024-03-13T18:16:18.563000
@ -245088,7 +245092,7 @@ CVE-2024-21722,0,0,a86fb4d95ec57288d080d9ff105ac4d713cb82e6d029a4568b198925539ef
CVE-2024-21723,0,0,c123a68ae41218e084e71266e368c668840ae873b9865a9853aeca12024bce7b,2024-02-29T13:49:29.390000
CVE-2024-21724,0,0,13cf7200241cf795a2ddca2e0396bacd352639744079d295d3483718d273f60f,2024-02-29T13:49:29.390000
CVE-2024-21725,0,0,ebdabbe1fa288bbeb81a276a125f761859acd9172475efecd68ff4e2c004f13b,2024-10-27T02:35:00.563000
CVE-2024-21726,0,1,258e12429393fbdcadf90bc903b6c4eaa784036f8d4a014cbe225655bb0298a5,2024-11-04T21:35:03.690000
CVE-2024-21726,0,0,258e12429393fbdcadf90bc903b6c4eaa784036f8d4a014cbe225655bb0298a5,2024-11-04T21:35:03.690000
CVE-2024-21727,0,0,2cfa1a63a24a03456c625f31f74d2ce885912143f39c319c4ec56855c86f3f44,2024-10-29T19:35:15.020000
CVE-2024-21728,0,0,6d3de60c64db99ec16689d15b3a09c6273756d73ea66742792a8ee295b84ce4d,2024-02-16T13:38:00.047000
CVE-2024-21729,0,0,69b41949a5d8ab5958e5ae8c193456700a1a795d0620b2c7e7a56d8ac77a3347,2024-08-16T14:53:59.690000
@ -246091,10 +246095,10 @@ CVE-2024-23239,0,0,17a811a7a40ab6626263a25969f3b0683f14fcd51c6df6a2a6c4fb1d83529
CVE-2024-2324,0,0,a32ac9b03f44a6b6199f75f2e494024d5620e1a8d468eb3441202d4c5501e3ef,2024-05-02T18:00:37.360000
CVE-2024-23240,0,0,497e30da1de753eb5948327cba1061ca7bd974bb0b6e982d8b68d5fdfd0d0084,2024-03-08T14:02:57.420000
CVE-2024-23241,0,0,c5a768451bd1e85db3c39139e6a6ab2856d36214932ed6b230453a123731e8b7,2024-03-13T22:15:10.003000
CVE-2024-23242,0,1,aaecde8a798ca776b50091eab43b4c20fea81702419ce910fabce080cf53ec16,2024-11-04T22:35:02.393000
CVE-2024-23242,0,0,aaecde8a798ca776b50091eab43b4c20fea81702419ce910fabce080cf53ec16,2024-11-04T22:35:02.393000
CVE-2024-23243,0,0,3b35a30cb124f0b586652130bcd66797855bcd6efb290e087afdb4d7fffb3adb,2024-03-13T21:15:56.460000
CVE-2024-23244,0,0,24e1f39ea8345f9beebd2c960d56e2266341c33ce47de81803c5b5c5ff8fbc8f,2024-08-28T16:35:08.747000
CVE-2024-23245,0,1,101d7b866eed02e86ebd84557a1282b5cb9bc6d29a5271f7e19a7ee3c96cb84e,2024-11-04T21:35:04.100000
CVE-2024-23245,0,0,101d7b866eed02e86ebd84557a1282b5cb9bc6d29a5271f7e19a7ee3c96cb84e,2024-11-04T21:35:04.100000
CVE-2024-23246,0,0,a3f6288a4dec4e6b98e18e3dcc2273527c942df80239f6227e94a0328a431f71,2024-07-03T01:47:40.097000
CVE-2024-23247,0,0,d5698b79b28caabaab0fed7a322a63e6d266c688aa3ae5f6b0f0f62214304bc8,2024-08-26T15:35:04.747000
CVE-2024-23248,0,0,c6580627d980adaa3f84f2190835feaa8367986dcf4cd0997d62805a89d20fc8,2024-10-30T19:35:08.687000
@ -246361,7 +246365,7 @@ CVE-2024-23557,0,0,4270afce746443b5193815936f76591ad043b307043acbde73eb7ec4d54cd
CVE-2024-23558,0,0,1aaffec8c09fd69e12702b79a89a97fa66d8cf8050a73827a56fcf9396bca5b5,2024-11-01T19:35:15.123000
CVE-2024-23559,0,0,1cfe950943db323f850a4ffa6fa09a9e594439fd864c25048ffda399bb0b3e4f,2024-04-15T19:15:09.577000
CVE-2024-23560,0,0,e362890ddaf504fd7ec860643e0e2bcce74ce536f1ff64f240f88b9ed03a4aad,2024-04-16T13:24:07.103000
CVE-2024-23561,0,1,05ce6bff2b3c083c40d1cefd8ecfe83b9e8bac92f3576a18d3243c6c46e3bef3,2024-11-04T22:35:03.360000
CVE-2024-23561,0,0,05ce6bff2b3c083c40d1cefd8ecfe83b9e8bac92f3576a18d3243c6c46e3bef3,2024-11-04T22:35:03.360000
CVE-2024-23562,0,0,4d517ea8a2763e5506a865d21e69db429e3d16d2d215329e0568829328a2181b,2024-10-23T23:15:12.397000
CVE-2024-2357,0,0,58f4675a1a89325da5d3ee44283ebc42e89a0cdd69475172a4baac455a4ffac1,2024-03-23T03:15:12.690000
CVE-2024-23576,0,0,adfa1bbd41df2580fc9b0c7a87cd6221bc650972fa1b63f1cdf4b78644242d49,2024-08-01T16:35:05.990000
@ -246962,7 +246966,7 @@ CVE-2024-24539,0,0,ea2b06118fb4ab0dda0a5c17a6d492fd01d3bc7dfa939af9055cc4352c7ac
CVE-2024-2454,0,0,c3abdbdc4c03ce442d9698003ff8b7b916836453e928376d3b534ebef9e7432e,2024-10-03T07:15:29.810000
CVE-2024-24543,0,0,6385de143d1b0b1fdcac1d167b2fcd059d27448a1d2af20c5a3fd2632900f66a,2024-02-14T17:13:32.827000
CVE-2024-24548,0,0,b2630c3d24a789753fdaa109f39bed000429d845fa16c1ba7d96c172523068ec,2024-07-03T01:48:20.620000
CVE-2024-24549,0,1,e0cb1775866ac8f49af5b075bad0d8f00fe5247b05cc2c6f571fccc8eab4a31e,2024-11-04T22:35:04.083000
CVE-2024-24549,0,0,e0cb1775866ac8f49af5b075bad0d8f00fe5247b05cc2c6f571fccc8eab4a31e,2024-11-04T22:35:04.083000
CVE-2024-2455,0,0,3cc0f9fdc9468fb27389ba133379c86897b93cf96dc0807e412017bc8c64c264,2024-08-01T14:04:01.833000
CVE-2024-24550,0,0,91eff862acdcc27750c50b47ce447c3c9c3416434f24687f7378afff1f649bd4,2024-06-24T12:57:36.513000
CVE-2024-24551,0,0,41b8feea4c57aca430d02394b62e3944b862a79d0fb8a08429e306b869ff2908,2024-06-24T12:57:36.513000
@ -248528,7 +248532,7 @@ CVE-2024-26704,0,0,3f440b7915a84102c31c6ca58997604b072456ac2fdae8caa0bf3d548cca7
CVE-2024-26705,0,0,78b53ae404d02219812b4aeb186b05a7a11b1f5ab2997316c1bbd3060abe82f6,2024-04-03T17:24:18.150000
CVE-2024-26706,0,0,89b4f648ec2b3b26b7668e53c563f37afbde85f99ae0e56fedec5035cd8965f5,2024-04-03T17:24:18.150000
CVE-2024-26707,0,0,0b4632ba7cbb3593b28164a910e817aabff12a96bda4f173426fe88e799fb2d3,2024-06-25T22:15:21.363000
CVE-2024-26708,0,1,b7b4fd917032dbfb390eabc8cff6b35f00ba8bfbaca82390ba12fef81251a7c8,2024-11-04T22:35:04.300000
CVE-2024-26708,0,0,b7b4fd917032dbfb390eabc8cff6b35f00ba8bfbaca82390ba12fef81251a7c8,2024-11-04T22:35:04.300000
CVE-2024-26709,0,0,db5b445e594837265e4231997ca9ab456eb703993d2f2aecb25185917da73c88,2024-04-03T17:24:18.150000
CVE-2024-2671,0,0,574794b92da1fad69b45dab76d86555ba117f14e94371362986a89b344dcc19f,2024-05-17T02:38:24.070000
CVE-2024-26710,0,0,e030f43a8aa53571f8f35affc42bdc96443cc55f22ceaec1c312b7d16f03bb91,2024-04-04T14:15:09.567000
@ -249041,7 +249045,7 @@ CVE-2024-27180,0,0,755d0874d2ed43dddf4f6e3448f6f22c7a827dab259e8383ebb29df952431
CVE-2024-27181,0,0,21e26148840b13fc3c6737fbae62d8da3122fe005206d34756c4a69e36306e68,2024-08-02T14:35:10.763000
CVE-2024-27182,0,0,3745db63e259cb2e1fbe54f15ae0e0f8afab0bc93a91d91e5de7d932d84971e0,2024-08-16T16:55:10.923000
CVE-2024-27183,0,0,73875a696a64d9ddbd95175557e5ab869a14de50e9906db42e11184efe06e929,2024-07-12T17:13:30.700000
CVE-2024-27184,0,1,74abad6e016f98892899d86d623f3cf7d80dc82e5ada3c03a423741f065cd83a,2024-11-04T21:35:04.690000
CVE-2024-27184,0,0,74abad6e016f98892899d86d623f3cf7d80dc82e5ada3c03a423741f065cd83a,2024-11-04T21:35:04.690000
CVE-2024-27185,0,0,b762b551c83c129a4d40b0942e2ef5f495129c37450126af06e72aba7aa9a55f,2024-09-22T05:15:11.530000
CVE-2024-27186,0,0,f7fe08e5f4b7d5180c79088df80bd67536777321be61e31aba4444583ba7c65a,2024-08-21T12:30:33.697000
CVE-2024-27187,0,0,32158e2082b18c6d5d5bddb28bf354f8353016a3e995123bcfaff2f5ad6259ca,2024-08-21T12:30:33.697000
@ -252155,6 +252159,7 @@ CVE-2024-31444,0,0,2b583a6a275e0a983bbebac5216edfacb732dc16a37d3f15cde47373ee16d
CVE-2024-31445,0,0,1604b599d9536c57c531cce60053ad45df054d57149c0036714972b15538613e,2024-06-10T17:16:26.097000
CVE-2024-31446,0,0,373eeef72a0a9c99dbd4ccd220f1667bb1c1a5f0b64e2b8d303c3d0e34eb6da6,2024-04-17T12:48:31.863000
CVE-2024-31447,0,0,e739a8fffd9f497d895f96e5d958e90722f45e9f390061e76a7ad752c9634400,2024-04-08T18:48:40.217000
CVE-2024-31448,1,1,3af91968f2778e6299a3d135b5f6a3d89f15c7666f55ca3682747d9463dee0e4,2024-11-05T00:15:03.860000
CVE-2024-31449,0,0,6e4665430092cd3a38c7f968c5e4cd78352ce1f6e160f934606d38ec1f765ad5,2024-10-10T12:57:21.987000
CVE-2024-3145,0,0,21fbcfc8d4b596ded088fde63ea9f1f1353c43d1f912006c785433adb5bef364,2024-05-17T02:39:44.947000
CVE-2024-31450,0,0,ab5f0ef1f93c0f0e56281a7055daaa2ff51bdf34c67fe22e312d60de3e8693fa,2024-04-22T13:28:50.310000
@ -252489,6 +252494,7 @@ CVE-2024-31994,0,0,b6431ba9eb98a129f7ea944227dac9ddb97bf9b9d2004f094a695efb8594f
CVE-2024-31995,0,0,602bd03775c89a6cb4e10470ceb1298f833e8948d6090002643943868c01e068,2024-04-11T12:47:44.137000
CVE-2024-31996,0,0,d4a1c5956655b3691b734adb2cb789f7840abf7ea392691d056f3eeb40cd8aea,2024-04-11T12:47:44.137000
CVE-2024-31997,0,0,e22174bdf45016db847f83f67a9d66c204301d7e1d4c9d7c29d7666820ceb71c,2024-04-11T12:47:44.137000
CVE-2024-31998,1,1,77aab0373031fd0f53aaf523d6cf9a28e0a8f3702e0ecf710960f03af11a81b7,2024-11-05T00:15:04.083000
CVE-2024-31999,0,0,8be6bae45bf69469fba4d6938377c3d617d76ac22b2f250c9dbb7045c4892896,2024-04-11T12:47:44.137000
CVE-2024-3200,0,0,8eda8c8c32d34e129031e44c1a51e83d6c696c49d22ac2d1d4831571c411eace,2024-06-03T14:46:24.250000
CVE-2024-32000,0,0,25e808883afb30085bd2c5527f7ffcb33df5f281d7490db268ce63ab1545a321,2024-04-15T13:15:31.997000
@ -252624,7 +252630,7 @@ CVE-2024-32166,0,0,e117f1f1473eb5a0781f79a5d43c653abcb8b2fa988a11cd3340ec0a690c0
CVE-2024-32167,0,0,915de4b0debb285120767f5ee79a021decbe9afbb3817337a80cac9f827f0a60,2024-08-01T13:51:22.630000
CVE-2024-3217,0,0,dc86fb8c3829a8b9d2e0fd455ded6f7df193be42ecbfecd0ffd8ac89ef8aedfe,2024-04-05T12:40:52.763000
CVE-2024-3218,0,0,cca321349f887cdf01c9c59558600fd5914c251177129598df483266ec0d6bf2,2024-05-17T02:39:47.357000
CVE-2024-3219,0,1,d75adb043abf900a830f12369dbfaaf21a90caabc2980fbf9a9804b77e51d17f,2024-11-04T22:35:06.427000
CVE-2024-3219,0,0,d75adb043abf900a830f12369dbfaaf21a90caabc2980fbf9a9804b77e51d17f,2024-11-04T22:35:06.427000
CVE-2024-32205,0,0,b515c22daf534e23184b3e43b254269995ffc71b09793c9a7a083a2ff7d807bb,2024-04-22T20:15:07.210000
CVE-2024-32206,0,0,8cd9c34ce9f7db79af05faf1c051a80ce3416b7ab823e5294fc2704f3b904424,2024-07-03T01:55:51.200000
CVE-2024-3221,0,0,bc74600907433c2d1f49c74b0b5cb8ca05b39c0ecdd1932ffaf2a011380efa9f,2024-05-17T02:39:47.450000
@ -253168,6 +253174,7 @@ CVE-2024-32867,0,0,5753d2fa0aea693f0e3bd6a10cde5e73ef612564cad64279a88ae35cadec2
CVE-2024-32868,0,0,2b261352b98ef068e4c3a1dc7bd9890450dc7582cc1875b68d4f6675a70c87c7,2024-04-26T12:58:17.720000
CVE-2024-32869,0,0,69becb8131b51a67986aa1e24b4ccea1d69cd7e659280280f6d26b43d75dfd33,2024-04-24T13:39:42.883000
CVE-2024-3287,0,0,81c3e92cb525adf74a229ae8f4dc096d97ad8021a63134e1a741f1327c99a33a,2024-05-02T18:00:37.360000
CVE-2024-32870,1,1,d94151611e618cd813c04cf5aa44506a1694c7b81fb19fb936f4a3b585c7ed93,2024-11-05T00:15:04.297000
CVE-2024-32871,0,0,c0389a284947a3f025a08761a37fdb67fc665da6d219972d0c888cc5d32f0801,2024-06-10T21:07:12.030000
CVE-2024-32872,0,0,dd2fffea9672a216dbcdde4c4a274554beaeb36e5143b921e2a822ba0dc44c31,2024-04-24T17:16:50.397000
CVE-2024-32873,0,0,0ff9ac0dc6e337547d76cd6798c23a9cd2a1d3d981e083768193a558e753694d,2024-10-15T19:22:33.647000
@ -253382,7 +253389,7 @@ CVE-2024-33139,0,0,4dc296ec40d742774c8325154323233da513fffbd0c23d14d8c7c60416445
CVE-2024-3314,0,0,2a6089b9715ccbb2944e67e64444ce430371716aa66690df6a523f92fa13c530,2024-05-17T02:39:50.393000
CVE-2024-33144,0,0,7ce66848bdfdad6c7661c7606415e2d330de485bc612c3cf999a55dbe1be4b18,2024-07-03T01:57:31.107000
CVE-2024-33146,0,0,4baefebe2977ba4ed48c0fb4dc2805a0ffd790dd812293e2b72426874933d1a5,2024-07-03T01:57:31.870000
CVE-2024-33147,0,1,013021f51d091edc9e62b90439aae5b3f1fef121e283a30b882df74257be9696,2024-11-04T22:35:04.680000
CVE-2024-33147,0,0,013021f51d091edc9e62b90439aae5b3f1fef121e283a30b882df74257be9696,2024-11-04T22:35:04.680000
CVE-2024-33148,0,0,a83555d17609f0766452576dea699651fb83f48955debeca15155d2173e305cb,2024-05-07T20:07:58.737000
CVE-2024-33149,0,0,cd385dce8cfe9dabe6c5f72763dc870308b700fe51948946fbdaf204a00dfaef,2024-07-03T01:57:32.207000
CVE-2024-3315,0,0,d4c4bec8a7887aa6179d0d947bd09e1c52add867f368feb0b797beea3673295f,2024-05-17T02:39:50.500000
@ -254280,7 +254287,7 @@ CVE-2024-34452,0,0,0601c8beed111acadaba988be3618d3e8a2a7b19905fce659ac719cace1be
CVE-2024-34453,0,0,47a7edffe635099f1bf55d077c40113fc9f5ba8dcdeec8da8790d14933d9ceb1,2024-07-03T02:00:06.540000
CVE-2024-34454,0,0,9c41ced14bcda502a6d91e8242ee544d71d5283ff3511493207ec7805cdb48e7,2024-07-03T02:00:07.617000
CVE-2024-34455,0,0,c191f5457e9d706ca3323355b6cb28301bf69c793f902f33757952929305bbe5,2024-07-03T02:00:08.547000
CVE-2024-34457,0,1,488e2de12358ba7ac2ecaef904903ac7bcb5c8ffea8ebfc53fe2dd66e2b38582,2024-11-04T22:35:05.480000
CVE-2024-34457,0,0,488e2de12358ba7ac2ecaef904903ac7bcb5c8ffea8ebfc53fe2dd66e2b38582,2024-11-04T22:35:05.480000
CVE-2024-34458,0,0,ad9c57980a1196e03a7ff89c7cbce14805d2491f6af55e1053911cc733df4207,2024-08-21T13:31:38.380000
CVE-2024-34459,0,0,fa787ae7a4c8630112bbb06f81f3133274e5fdd9f7332b290019503934d44271,2024-08-22T18:35:08.623000
CVE-2024-3446,0,0,5ac77fa1865633043064ab1ffaeb59fe80c825b06632f0aec7d1674c1a671484,2024-09-25T01:15:40.827000
@ -255999,7 +256006,7 @@ CVE-2024-36912,0,0,4d16e3c0e44dae74fb4f56ef66d76111321868b505627c129ae05bf55e598
CVE-2024-36913,0,0,b5701a70b17faedcb86c05267b95e0568110660dd09bba586abfe504bf7e17cc,2024-07-03T02:03:49.870000
CVE-2024-36914,0,0,9d0a2a59a5979e599afc47c85619298d0dba44926c68bad3c42d98f4e86a1e53,2024-05-30T18:18:58.870000
CVE-2024-36915,0,0,59e6fc1291daca135761fa52e5fdb0439e9267cfc7e5c77dda28056758ddba27,2024-08-19T05:15:06.460000
CVE-2024-36916,0,1,b42788e5ba43d52d97ef34794298702508078a0547c8d3a7ae12e7beacd0e1c9,2024-11-04T21:35:04.977000
CVE-2024-36916,0,0,b42788e5ba43d52d97ef34794298702508078a0547c8d3a7ae12e7beacd0e1c9,2024-11-04T21:35:04.977000
CVE-2024-36917,0,0,87ba592cc3ba4baa8d23c838419e7e78fb3196c8c68a279e35cd80ddf82e8648,2024-10-10T12:15:04.060000
CVE-2024-36918,0,0,f4c8fb45e44d9a145b3470164e7534e29337de61bbd3b9ef12d7c79463c4d087,2024-05-30T18:18:58.870000
CVE-2024-36919,0,0,99baaae9ef063c605b7a2ccf732530270475d8e1a1554e496c616adb6d6ac4e2,2024-06-27T14:15:14.533000
@ -256680,10 +256687,10 @@ CVE-2024-37831,0,0,84d591b6c62e8531ddd444b16a032f0bcaaa039fd0dd2bdc2becb030b994a
CVE-2024-3784,0,0,f0c80c77a0788aa17bf80578f54749ae490fe23c5161f7f9c165d9871caa60a2,2024-04-15T19:12:25.887000
CVE-2024-37840,0,0,1ea05f0cae39cea91919dabf259bc43d4d53a339aa6352e9633c1155c24e02e9,2024-07-03T02:04:49.190000
CVE-2024-37843,0,0,b2b97625cfd8538b070daf88e20efea752488fb698343ba1b69e8a5a31a226a9,2024-08-01T13:54:21.843000
CVE-2024-37844,0,1,de4ca3641a53d243984a7fd1b360fd808737cc6cd7e902f979333e9bcb9b6586,2024-11-04T21:58:56.810000
CVE-2024-37845,0,1,bec7eaa549e4265a2f5e9171c2b1616e0c7f6d78bbc28be332e29449dbca45e2,2024-11-04T21:53:53.433000
CVE-2024-37846,0,1,14b467d999377a0f0fedbdf3eca1bf507f557f010b9d4c91834b3c146cbb0ac7,2024-11-04T22:03:12.527000
CVE-2024-37847,0,1,569310391550375395e9421a27fea80ad5736064a77d5c294d1f2eef409b6b86,2024-11-04T21:32:29.250000
CVE-2024-37844,0,0,de4ca3641a53d243984a7fd1b360fd808737cc6cd7e902f979333e9bcb9b6586,2024-11-04T21:58:56.810000
CVE-2024-37845,0,0,bec7eaa549e4265a2f5e9171c2b1616e0c7f6d78bbc28be332e29449dbca45e2,2024-11-04T21:53:53.433000
CVE-2024-37846,0,0,14b467d999377a0f0fedbdf3eca1bf507f557f010b9d4c91834b3c146cbb0ac7,2024-11-04T22:03:12.527000
CVE-2024-37847,0,0,569310391550375395e9421a27fea80ad5736064a77d5c294d1f2eef409b6b86,2024-11-04T21:32:29.250000
CVE-2024-37848,0,0,b9654691620e5501baad2d1771338ac2aedaf89f42fcedfa6b269a2de242ad76,2024-07-03T02:04:49.977000
CVE-2024-37849,0,0,7a15b5118e0a895a8306b103c51dd029b756d9600db3bef6c7132e3f601ee351,2024-08-15T15:35:11.593000
CVE-2024-3785,0,0,a59b207d5a568fe95d1650fae2ba42ab1a2108a4cbb162f57fceb4094d5da52c,2024-10-31T14:35:17.530000
@ -257350,7 +257357,7 @@ CVE-2024-38583,0,0,3586ecafa0d1ca6e8a926d43c12025b855a9c710e7b8311423d413eb76501
CVE-2024-38584,0,0,866c0fab6737d5c632d2fe0d0fa84370c558b19a956e53ddad3dc439393e5215,2024-09-19T13:19:59.523000
CVE-2024-38585,0,0,ac7ad3971d199dfa0ef80e1eb68414477e8c3ff2ccc08162bcbd892283ba3515,2024-06-20T12:44:01.637000
CVE-2024-38586,0,0,e1ff5c054b319f07de453ba910d18e7747a4a3215b30c879a6dd800b406a5cb1,2024-07-05T08:15:03.210000
CVE-2024-38587,0,1,0a3e5daa01a3bda2ca9f44e3710648752086dd41bed929adb199f5138bb39728,2024-11-04T21:35:05.243000
CVE-2024-38587,0,0,0a3e5daa01a3bda2ca9f44e3710648752086dd41bed929adb199f5138bb39728,2024-11-04T21:35:05.243000
CVE-2024-38588,0,0,83a3ccb65e1fa9bbcacd884a5041e890e7bceb684a12f226603e74d7ab95ec72,2024-10-31T08:35:06.230000
CVE-2024-38589,0,0,054b7c93b18a32102a19731b8b9f7b53136e29764718c76bb09302eaee6404d9,2024-07-15T07:15:11.207000
CVE-2024-3859,0,0,f6a57f468f9800b8da982d83af2ac389f3f4d8b059886951b49765f213c508e4,2024-07-03T02:06:47.757000
@ -258074,7 +258081,7 @@ CVE-2024-39633,0,0,fc0971d1bc8793039b4953353803c462b62ac233474e83dd34dde3ab57042
CVE-2024-39634,0,0,b68dbc093c134ffec6acb55cc59fb6f5bc0edd749d548af565529e002e00c7c7,2024-08-02T12:59:43.990000
CVE-2024-39635,0,0,de70c45d07db6614d3e443df9460115ba902119a62dfce68d14c6216ecaf4985,2024-11-01T20:24:53.730000
CVE-2024-39636,0,0,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000
CVE-2024-39637,0,1,80fe3bc57b73ad9ac108a5a969d2217482f3be0bb280f01a4b7e247941a392f8,2024-11-04T22:35:05.700000
CVE-2024-39637,0,0,80fe3bc57b73ad9ac108a5a969d2217482f3be0bb280f01a4b7e247941a392f8,2024-11-04T22:35:05.700000
CVE-2024-39638,0,0,cf36aae6a91cc72ba13b071b9e149e2fa798a9f572f58ede9d761408ecfcdde9,2024-09-13T21:00:44.173000
CVE-2024-39639,0,0,c892bca8e5f4fff4c1ed6dadeda295fe8620f9e4f2c22d8b274a7931f62cf1d0,2024-11-01T20:24:53.730000
CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000
@ -258446,7 +258453,7 @@ CVE-2024-40484,0,0,450f717e0dcf79c0d7625633ec58aab189af6e628b95e324782e3205e6fde
CVE-2024-40486,0,0,4cd2f281e08f3291d37d3a4823af93070215d87d687ca41653f1c72ca427a7a7,2024-08-13T01:13:52.383000
CVE-2024-40487,0,0,41af7da83500c8a75e7df05fb6c9f48916ac5794006d346f5d5ff76e523c1408,2024-08-23T15:35:06.307000
CVE-2024-40488,0,0,935bd1c3b9e22ad2c8e572783ed910d0a85a3508107693b6f595be8805553bbf,2024-08-13T01:13:53.230000
CVE-2024-40490,0,1,6bdbe902ec1275c3611f20f24d45bb94d7a0b9ba02d145178c98f1f5b90371a0,2024-11-04T21:35:05.530000
CVE-2024-40490,0,0,6bdbe902ec1275c3611f20f24d45bb94d7a0b9ba02d145178c98f1f5b90371a0,2024-11-04T21:35:05.530000
CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000
CVE-2024-40493,0,0,aaea0b22b1a9fd8ca62ceefb69cfb4d04acb9686bdbdbc9774da6bba4ba8925d,2024-10-25T17:01:22.433000
CVE-2024-40494,0,0,48a84fe0e443f816c7deb1ffb2fa8d49462b96b77d70d281cb18dcbf2a2ebfcd,2024-10-23T17:35:05.100000
@ -258500,7 +258507,7 @@ CVE-2024-40575,0,0,267280fd6d1dce9620611aeb1f0d6276db3825fa55e9f5e7fc538f4804a7f
CVE-2024-40576,0,0,8423823b913f3d1284aae2224b689bfefe0b7a1b018e49f904fd4948fdba6a99,2024-08-01T13:57:51.520000
CVE-2024-4058,0,0,517dff31dd649a4fc97ec9b0700bafce6dc3cd3c4729ffb175a77bfe0097ad6e,2024-08-01T13:59:23.240000
CVE-2024-4059,0,0,c49986e07be30ca2c850f4613369c1702dff21e7018832f61c83284c95e0cc00,2024-05-03T03:16:29.430000
CVE-2024-40594,0,1,e1d4d027c9dcda2da83b02bb549097245bef0193d8569c5563a5fbe8b55ccbb0,2024-11-04T21:35:06.433000
CVE-2024-40594,0,0,e1d4d027c9dcda2da83b02bb549097245bef0193d8569c5563a5fbe8b55ccbb0,2024-11-04T21:35:06.433000
CVE-2024-40595,0,0,c44d4f6c466d7ef5eae926dc07df3df9a34ba4de6b2deba6d973ce015e367bf0,2024-10-25T12:56:07.750000
CVE-2024-40596,0,0,eba237165708995f6d88799cc22362156aa815eb2255f3ea66a6ad9f417cfe2d,2024-07-09T16:45:08.760000
CVE-2024-40597,0,0,9253bd3e0343b7becb6fbf27eb19f59c2b782f333d3980529c893721abdb7002,2024-07-08T15:49:22.437000
@ -259412,7 +259419,7 @@ CVE-2024-41927,0,0,28b0e861c649b30f117a5ffa21dceff5e2eb3f40c9e49c2283b3efe64f1c3
CVE-2024-41928,0,0,fac45a5eba953351f64e8420aefaa828221c1e8b109e75da05d07c8ee7a8c443,2024-09-06T17:35:13.400000
CVE-2024-41929,0,0,7547305bee5f10749b150ea9e1b86a9a69192b8070c36c448e7faebd542862fc,2024-09-20T12:30:51.220000
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
CVE-2024-41930,0,1,b52bedd6fe23f23d9196bfe0280a65c540f937909a2604096ecc91d821792ab0,2024-11-04T22:35:07.177000
CVE-2024-41930,0,0,b52bedd6fe23f23d9196bfe0280a65c540f937909a2604096ecc91d821792ab0,2024-11-04T22:35:07.177000
CVE-2024-41931,0,0,b563afee0e5b34fafa40b2a0b6590f442b2c5bae7f91256d0709bb72d33194df,2024-10-17T17:15:11.773000
CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000
CVE-2024-41937,0,0,17d01be9af92612ee6b4d89126a811836507d3fbf35417e172928be42551212a,2024-08-23T16:21:21.893000
@ -261077,7 +261084,7 @@ CVE-2024-44181,0,0,6968e89bcc34da95b275f481a5e61eaf93b419f4e1f0ac49b3eaa4255a65d
CVE-2024-44182,0,0,c8405a3d9209d8acdecd393b8c354b0a78369af6884ff3ac8bf0fb4d77988b16,2024-09-24T16:52:49.767000
CVE-2024-44183,0,0,57b9818651cb417289cf4085c7f242935e44b16eacbd02a55d723c9720089da4,2024-09-24T19:04:51.030000
CVE-2024-44184,0,0,2b4c62cacdeb539e2524aa34af1a6c1e7c1594f87082a2353399d1dc98f019f0,2024-09-24T19:03:08.110000
CVE-2024-44185,0,1,51b072a6b33548434c332f03f5c5042e3cd88999d38e0cb6ec7f071c47ccfefb,2024-11-04T22:35:07.400000
CVE-2024-44185,0,0,51b072a6b33548434c332f03f5c5042e3cd88999d38e0cb6ec7f071c47ccfefb,2024-11-04T22:35:07.400000
CVE-2024-44186,0,0,0a6ed69346f4ae3547e173619f5fb32c164a57eccfeb66e3a57b038524695fd7,2024-09-24T18:03:45.513000
CVE-2024-44187,0,0,d2d2c28ca4949100ff21bfe0c88cdee4654cdb1db67fcca21321bb7541d90ded,2024-09-25T13:25:52.043000
CVE-2024-44188,0,0,d9b3eca877b183751dacb80ba82d47175b17c9197d2f1bc3c870ce12e136ffb2,2024-09-24T20:38:27.090000
@ -261108,9 +261115,9 @@ CVE-2024-44222,0,0,2d1c9506aa01928c94a245f74651f0e477458ddd815a4bd143998351ecb56
CVE-2024-44228,0,0,4d366f4ca03e1f210ca17d40371d7f0002d4d2fd25c7288f272f27e0c556885e,2024-10-30T20:35:27.570000
CVE-2024-44229,0,0,459366a3ff6ef76a99d08535a28f4f2b6e8f55a20bc19afc8ece1fec95aa44c2,2024-10-29T23:15:03.437000
CVE-2024-4423,0,0,0715bc9caf3e0b170ca2968c721bdd1e236908d8891315bb75fdf772bdc9c875,2024-07-03T02:07:32.943000
CVE-2024-44232,0,1,3fbe44e4234d017eaf06dfe11500106b1c1f27817b9da3c7498cf923d0b31bc7,2024-11-04T21:35:07.233000
CVE-2024-44233,0,1,4e116c60e2f8b4a4de222c448ec0b2dd784509714d36dcce11a20af58c7b5f7d,2024-11-04T22:35:07.613000
CVE-2024-44234,0,1,82408897d48c8a47124992d1c94da051dd820e10264980d21bbc3dd678fe407d,2024-11-04T21:35:08.147000
CVE-2024-44232,0,0,3fbe44e4234d017eaf06dfe11500106b1c1f27817b9da3c7498cf923d0b31bc7,2024-11-04T21:35:07.233000
CVE-2024-44233,0,0,4e116c60e2f8b4a4de222c448ec0b2dd784509714d36dcce11a20af58c7b5f7d,2024-11-04T22:35:07.613000
CVE-2024-44234,0,0,82408897d48c8a47124992d1c94da051dd820e10264980d21bbc3dd678fe407d,2024-11-04T21:35:08.147000
CVE-2024-44235,0,0,f6b12e29f9914b58eea41bdafe0e4148ebdbea0c9aa9cac7f81ae35deb7df419,2024-10-30T21:35:06.987000
CVE-2024-44236,0,0,2596c988781ee3ffb6a2ddc6dda4e4baeacf8834e38bce0c324b3d9abc20481c,2024-10-30T17:28:52.077000
CVE-2024-44237,0,0,0ccb96caec122e6d60ce17ba18063b0a9447d8c20c9511ccf57f0112e5d3846b,2024-10-29T21:35:16.563000
@ -261810,7 +261817,7 @@ CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5
CVE-2024-45496,0,0,cb4145e26d358c15cb434585f9bcb20449ce473167aa6d60e18e039ff47cf458,2024-09-20T12:31:20.110000
CVE-2024-45498,0,0,ead799fee90d0be791c926b84a8db9a257cc85e76c202f16fed08488baf7d590,2024-11-04T17:35:22.900000
CVE-2024-4550,0,0,ea2693a2208898e22f1b33bfbea2ea7879154431a660b6be5aad9a2659ccd071,2024-09-14T11:47:14.677000
CVE-2024-45504,0,1,3b58dca9312966af1f86033b4db5d926602e7a6d36304d3cb72a6a0485059e81,2024-11-04T21:35:09.173000
CVE-2024-45504,0,0,3b58dca9312966af1f86033b4db5d926602e7a6d36304d3cb72a6a0485059e81,2024-11-04T21:35:09.173000
CVE-2024-45506,0,0,53228a9659d8b3663e59f7b6cd3ffdc01b4518a34e19971e095f98575a886619,2024-10-14T03:15:10.123000
CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c17c4,2024-09-05T17:53:39.760000
CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000
@ -262047,7 +262054,7 @@ CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c6004188
CVE-2024-4602,0,0,2d8504f508e1d4f718d8c666850c307b85c9596de2a8b2f0ab0bc138c9da4ca4,2024-08-01T13:59:32.233000
CVE-2024-4603,0,0,9942bc7f0ee4df83c0037c4c5d6b42a7bde07b02fe0e655d3c99ab93c8488123,2024-10-14T15:15:14.210000
CVE-2024-4604,0,0,a39c956f080c616b17936b03ed62fbdee5080806b0deef5fc7741779c0bf0ec7,2024-06-27T12:47:19.847000
CVE-2024-46040,0,1,85792bd5218441a1fb68e9fb698c73a2bb724468be93c68b328b24f4f512b509,2024-11-04T22:35:08.430000
CVE-2024-46040,0,0,85792bd5218441a1fb68e9fb698c73a2bb724468be93c68b328b24f4f512b509,2024-11-04T22:35:08.430000
CVE-2024-46041,0,0,c02cff8dc91cfcfecb1fc716067f6a80d76cbf5a6025a1c04ea63ec71bb7758f,2024-10-07T20:35:09.113000
CVE-2024-46044,0,0,dfae0b580cc93a2984a53d2394c3390df5d1e1d5f2ece9d0c43f69417b5fcfde,2024-09-20T00:34:08.463000
CVE-2024-46045,0,0,1a98614675cd9ac27117f00c6334ae044bd6c443cf6f2ab16e4d3bf0015beac5,2024-10-15T14:35:06.040000
@ -262577,7 +262584,7 @@ CVE-2024-47033,0,0,832da9d601d21dbf0e493cc5aa9c40ea841249f6ae7b39664e233ce5eaa2a
CVE-2024-47034,0,0,558e2a7d5a936fa44ec7effaff8334ac5e14654558ea39c45a930fd9a21cf5e2,2024-10-28T17:56:51.787000
CVE-2024-47035,0,0,4e91a9b948b2436f3e1ce65f21bd6916987ebeb91709f80af87e58910e21de45,2024-10-31T00:05:18.113000
CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000
CVE-2024-47041,0,1,3bc2a3bddc8da3842b6c1f5b193d4833f879c6d95295752a7854f136b776b81b,2024-11-04T22:16:13.793000
CVE-2024-47041,0,0,3bc2a3bddc8da3842b6c1f5b193d4833f879c6d95295752a7854f136b776b81b,2024-11-04T22:16:13.793000
CVE-2024-47044,0,0,ee5fa186fb8ea19ca537298bbe2b5e712b21f44e9ac5aca4b5f7e41e68f91755,2024-10-17T02:15:02.840000
CVE-2024-47045,0,0,f477b3cad8608c11a6f4e2c578041877872bac107a164ee977d83ddf752336b4,2024-09-26T15:35:29.950000
CVE-2024-47046,0,0,7869fbf4e097ddf562d122b002ca5484caa2f32ab0ccc92f893d14cc4f35f687,2024-10-10T12:56:30.817000
@ -262671,7 +262678,7 @@ CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce
CVE-2024-47186,0,0,039f38f277124d2a0772e43f534fb151851ccf4c65185f4966f7e81d742991ce,2024-10-07T13:30:55.640000
CVE-2024-47187,0,0,817b13d1e8de6a39f3ef47c843dc5a93e7afef448e0409c2b2ed1c1bad0aac52,2024-10-22T13:48:59.893000
CVE-2024-47188,0,0,121b1d8543a839662e5f78a404dc83b47db88a564ef1132d3f948fc248118eb7,2024-10-22T13:50:17.493000
CVE-2024-47189,0,1,7d3af50eb7bb8d000bc263107eea64000b2f13c8fe93501539ce47dbaede0a87,2024-11-04T22:35:09.220000
CVE-2024-47189,0,0,7d3af50eb7bb8d000bc263107eea64000b2f13c8fe93501539ce47dbaede0a87,2024-11-04T22:35:09.220000
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
CVE-2024-47191,0,0,2d0ea97c75991dd32a2813bf0ef51251f3610baaa622ce7906ea2e3545fc5ab0,2024-10-10T12:51:56.987000
CVE-2024-47194,0,0,0afa0b09ca6b7bbd6bd860b01b5c9153eec47be962883f1807d6c455d470088c,2024-10-16T18:15:04.043000
@ -263236,7 +263243,12 @@ CVE-2024-48047,0,0,3283398b8a8a75e7e31eaa0ac97fe84164a0704ec4cafc99d8da73b654c08
CVE-2024-48048,0,0,eca0ce0d3598806c22101f7f6a854102f0b0e3e7ffa812170ec79d143adac13e,2024-10-18T12:52:33.507000
CVE-2024-48049,0,0,ba765e8b87b10659dfbdf97a27a2e9aefb039f46631f1b6725a7dcd9a3bfe5d3,2024-10-23T16:12:12.127000
CVE-2024-4805,0,0,a2ff69b1db9dd7c01e8bcdbe532fffb4f68853ea688982e077b1b01529f57c85,2024-06-04T19:20:50.553000
CVE-2024-48050,1,1,6acadf907fa6d2e486885bfa39704dae784a1f856691ce5617aad70cc7c17d82,2024-11-04T23:15:04.250000
CVE-2024-48052,1,1,974fa2a957c70298f4fad591ec735d48ed60d1ea59ecf5950fa46a64900a2e40,2024-11-04T23:15:04.337000
CVE-2024-48057,1,1,378ac347806c10c8375721b27371f1b420f5da8640a36299ee760122372a62e7,2024-11-04T23:15:04.393000
CVE-2024-48059,1,1,43576528b616a110b2b3da69ea3b8244c97b375dbd18552f1d6249a1b156ba88,2024-11-04T23:15:04.470000
CVE-2024-4806,0,0,f8a0e203429c4f99450a15aa6a4b26ee8c7effa68e79948138bc0eccf2af8e7f,2024-06-04T19:20:50.670000
CVE-2024-48061,1,1,2b6b16a38bbf46602dc66d234dc3969dff49210905dd4ab8746f1a764177bc20,2024-11-04T23:15:04.560000
CVE-2024-48063,0,0,7dad3075f35e3bd4e2e591484ba350f38d4e17902517b9e5e6279458bc0b207a,2024-11-01T13:15:12.020000
CVE-2024-4807,0,0,e5ccc41d46958232939be978f4766518ab72a806619364a653b00c23b63fbc68,2024-06-04T19:20:50.770000
CVE-2024-48074,0,0,bca0d6dbb462c34776a53e7a729ed3fb0634f7f2ea1bca1d6a49bf976df47741,2024-10-29T19:35:18.963000
@ -263347,7 +263359,7 @@ CVE-2024-4839,0,0,b71f0924b0409cbf87c224c453882d6c9b4eee1b8a725627eb630ec6587a6e
CVE-2024-48396,0,0,e6bec06764d82cb7bcb788cbf02d61a5b8cf783d546a1c28ebb405611c8acc81,2024-10-30T20:35:31.167000
CVE-2024-4840,0,0,e883b61cf74d34d59484fc9e98d49b7c4a3e1a85aadae7b936258fde00012f35,2024-05-14T16:11:39.510000
CVE-2024-4841,0,0,65ebfdfe2681835a6b4ece6477d685d2c79df9dc285d61b3c6847a6703ab5189,2024-06-24T12:57:36.513000
CVE-2024-48410,0,1,ccc65ac0ed111907d1e5a65a9755c401ec69cc35af0c3e48b39cab031ff07170,2024-11-04T21:35:10.317000
CVE-2024-48410,0,0,ccc65ac0ed111907d1e5a65a9755c401ec69cc35af0c3e48b39cab031ff07170,2024-11-04T21:35:10.317000
CVE-2024-48411,0,0,f02f5a173c68a1066ae1d0ad3ecb091448747ebc7ae5d98814db8ad4f2b7f72f,2024-10-16T19:35:11.290000
CVE-2024-48415,0,0,74b10390d002ade4800e5d7a55f6d3a4ceb198a0f7cd7077ee2455a630a69b9d,2024-10-25T16:55:26.083000
CVE-2024-4842,0,0,266948939b8663b41b45dca8cb12f3f3247c17eab2663a8a73d7a0fbf198d426,2024-05-30T20:15:09.703000
@ -263369,7 +263381,7 @@ CVE-2024-48454,0,0,6b6ca49a060c554891c90c2e114c529f7522d5800fbd375e9b33b5c669ae0
CVE-2024-48459,0,0,901474388331b2012a4633aead65b3a3d672e9f671a2126655443e04f1134f78,2024-10-29T20:35:32.737000
CVE-2024-4846,0,0,354213cecebbad5d2830809199864dadc70a5508c38afeb47a24b8f17c4c0fe1,2024-06-25T18:50:42.040000
CVE-2024-48461,0,0,1c2083218c3c3685e23b071a99b5af3e2d4f1a943e6f041925ac67eedb8db886,2024-11-01T12:57:35.843000
CVE-2024-48463,1,1,fe90ce034e717eb1a2b4658f5cecc56fa2b65feb2651269e1a8fe912ec00703d,2024-11-04T21:15:04.707000
CVE-2024-48463,0,0,fe90ce034e717eb1a2b4658f5cecc56fa2b65feb2651269e1a8fe912ec00703d,2024-11-04T21:15:04.707000
CVE-2024-48465,0,0,79a85011a870c4c08986e482d9ae1db011c8d568f8e3fabc9f719daa8800b0cb,2024-10-30T18:35:15.410000
CVE-2024-4847,0,0,3e175fcde7743d0dafc07697dcd3c0585505cba50a8840c440513434f4a1e2f1,2024-05-15T16:40:19.330000
CVE-2024-4848,0,0,e9a992014a82f7f25ea8b020a59a54821debcc21ba29ea30b909eb2d249ee224,2024-07-29T11:15:09.920000
@ -264159,6 +264171,7 @@ CVE-2024-5033,0,0,34cd1f889798bbfeb338d8d711a920994993596df17d9daf9b428477bffed7
CVE-2024-50334,0,0,15b97ca0de89b7422ca1338a576d4ef71067410db416afc03dccd883f0aa73cd,2024-11-01T12:57:35.843000
CVE-2024-5034,0,0,ecc1ebd0e8a7a2aea01c9ce5ac07669525947175e7e55790f4a8e8a0b317bae8,2024-08-01T13:59:38.920000
CVE-2024-50344,0,0,01bf6c563fd2a47d8f1655926ebf620cef86a1d975ff50e33bcc2ca54db6ff27,2024-11-01T12:57:03.417000
CVE-2024-50346,1,1,a5c3412c9e393badcc832f16c87557a95d587bb9349f5f909a897a7852ef0f34,2024-11-05T00:15:04.510000
CVE-2024-50347,0,0,09b35c9108a453337442f172c0c30bea977424cb455f7f1c26e8c5268b8f2c51,2024-11-01T12:57:03.417000
CVE-2024-50348,0,0,a2f7dd4541b70b31a296cb052041997e29eba359a31633491ab548fa5e708765,2024-11-01T12:57:03.417000
CVE-2024-5035,0,0,592ce94ebba91d65c9cac29085dbc465d14be23d13ac08f1e0101f9ce552a856,2024-05-29T05:16:08.793000
@ -264400,7 +264413,7 @@ CVE-2024-51247,0,0,f91aabdacc19911e686cb0a70b4fe352fe5b7223ce99b8d8bbb7be0048cad
CVE-2024-51248,0,0,5b1f2d7395fc3935207664d4c3fab29f0abf14a36ed23190b3643b6f2344c487,2024-11-04T17:35:37.110000
CVE-2024-51249,0,0,3d0cc9c67b7b5023c7f9e10f06a152021d08c28671660933aadd4bf75e0be323,2024-11-04T18:50:05.607000
CVE-2024-51251,0,0,c4c34718f73bd23a2f11b62312d57fb9837cb268511a72fa7d6e908990a99a5e,2024-11-04T18:50:05.607000
CVE-2024-51252,0,1,c40d149bc17e2ce27f405a8cb61567ffbf2937e2612cf7f9b90f8bbcb8ca6b16,2024-11-04T21:35:11.177000
CVE-2024-51252,0,0,c40d149bc17e2ce27f405a8cb61567ffbf2937e2612cf7f9b90f8bbcb8ca6b16,2024-11-04T21:35:11.177000
CVE-2024-51253,0,0,096fa2cabcaa44b92f571ac0967480e4fabe4fb9873c51a9dbe9e95ead4dc4ec,2024-11-04T18:50:05.607000
CVE-2024-51254,0,0,223d23065b28f9aecf516c7169cb923513ae1f39fc52963cc50e2cab41350206,2024-11-01T12:57:03.417000
CVE-2024-51255,0,0,09c7dedf943104113335c71594438f15e0e67937d27a8d621ad19f82c6566163,2024-11-01T12:57:03.417000
@ -264430,7 +264443,7 @@ CVE-2024-5134,0,0,58696e79550f0b90695fd0ef5882cdbbda645a91799b45ef9d447d20546faa
CVE-2024-5135,0,0,2e8010a5b25d8168b9552f9cffde1de1e433efa7269af046a0453f1985b50c89,2024-05-20T13:00:04.957000
CVE-2024-5136,0,0,00acd0d99ac180a457379231db172c8713de0958aea5d4d69a24c44371050460,2024-06-04T19:21:01.267000
CVE-2024-5137,0,0,1c94e90fa849c62df03c5c4f490c71de8dac579e548f5eda16234216f611cd2a,2024-06-04T19:21:01.370000
CVE-2024-51377,0,1,27e24251b8fbb0cd40dc4b3232759f12cbe7946bd501f1e15145c4cb45ca2b57,2024-11-04T21:35:12.543000
CVE-2024-51377,0,0,27e24251b8fbb0cd40dc4b3232759f12cbe7946bd501f1e15145c4cb45ca2b57,2024-11-04T21:35:12.543000
CVE-2024-51378,0,0,25041eea06e8de15fb868a226604237e266234c162cafb1c59832cc50427a9bb,2024-11-01T12:57:03.417000
CVE-2024-5138,0,0,47c03094386326d2315f3415dc7d3ef94b00cbe65c94e42ace003fc1a8714791,2024-09-06T20:35:18.950000
CVE-2024-51398,0,0,e38b939d0a6ada1e8acc966a58f2c362a310a99f3df73314a118d336cca6e0d5,2024-11-01T20:24:53.730000
@ -264448,7 +264461,7 @@ CVE-2024-51427,0,0,8620fe2fe9783598011162ebda7f5b78a4941fc646ad43a32bd7b2f439c18
CVE-2024-5143,0,0,5ac39d02075c8e32566e12e6b75645e72f6b53d1cd5d8a84d8661f31cb199459,2024-10-31T15:35:44.950000
CVE-2024-51430,0,0,ff23326a74158832e3c36a3da3cf40ac4ba003ba8db91bd39e91a6a5bd9de288,2024-11-01T12:57:03.417000
CVE-2024-51431,0,0,ae4ea87885399ca20809740aa83c76657f25771a3072d37738bc514622348a08,2024-11-01T20:24:53.730000
CVE-2024-51432,0,1,06d0d3316848cec870b03db5c1c503efe28d2aee8f81e4282d342a754853942f,2024-11-04T22:35:10.037000
CVE-2024-51432,0,0,06d0d3316848cec870b03db5c1c503efe28d2aee8f81e4282d342a754853942f,2024-11-04T22:35:10.037000
CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8ed,2024-05-31T18:15:13.217000
CVE-2024-5145,0,0,e9d5b011678068f9e46540aba9b4c166c9546581cf81cda6f6984ec899d8b7b6,2024-06-04T19:21:01.520000
CVE-2024-5147,0,0,67fd758fa3d69d8e32fe541a58ba746107ffb7370fa9ddd99ec9988f56fe738f,2024-05-22T12:46:53.887000
@ -264459,7 +264472,11 @@ CVE-2024-51482,0,0,c6930600bc9a358c2eaaceb6359ce33e8b91d291eb6f1a47728b73730e6ff
CVE-2024-51483,0,0,c5a29f482fccda0bbec81ed3810d60d0c6db87bfa31f80af39598738138d1407,2024-11-01T20:24:53.730000
CVE-2024-5149,0,0,35aba13432990695b4ab26ada33d31578be519ff456b8edf807a15027d0b18f5,2024-06-06T14:15:01.960000
CVE-2024-51492,0,0,f7707382e20ae0a5d0691f1765aba2ab231ce799ae0324009e67aec7e287f95a,2024-11-01T21:15:15.080000
CVE-2024-51498,1,1,086589f5c359201616c277042d1a9ae64f13aeacc57bf1a5ea08fcd419d5abe9,2024-11-05T00:15:04.680000
CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000
CVE-2024-51500,1,1,68f8229c5e1c662c08539ec94023b494ec6caa81f5dbaed8d57d4eb8afdc83c4,2024-11-04T23:15:04.657000
CVE-2024-51501,1,1,e58a1d9ff3c556094a3613cd4674107cf8d457953ec43428c77d5505fa3c6542,2024-11-04T23:15:04.893000
CVE-2024-51502,1,1,4d97557f36ec4bea9a93cb06df023bae6d774a48c3a871bbe4684d884804a8fc,2024-11-04T23:15:05.070000
CVE-2024-51506,0,0,aeb585d1723ff2c89aafbc7f5be7b06442a99eb384784bc9840750395f547af1,2024-10-29T19:35:28.723000
CVE-2024-51507,0,0,4365a7f2aa23ce999509e0b8da9d3ae401991203445005454373679a589ef433,2024-10-29T19:35:29.513000
CVE-2024-51508,0,0,84627a5fdd5d7fda34b7d1542f218a3bd3a3d801d78362e1d620b375cd43b4c5,2024-10-29T19:35:30.513000
@ -264506,7 +264523,8 @@ CVE-2024-5170,0,0,0357b8fbab1b76f01ca0dd625bf87ec8b80f7fd2d35927c69b68200ba07a11
CVE-2024-5171,0,0,dd574bf92e93c62d270c5e3b0cb384556e01dba1d43a5b9db2a02845fa564cb4,2024-07-23T18:09:56.753000
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
CVE-2024-51744,1,1,bd6bdc91f6d67c702ddc17998c6ec175a52423aac604901379de8ad46f8ae218,2024-11-04T22:15:03.997000
CVE-2024-51734,1,1,dc3fbd78f48b2628ee16aedebc545784d4ad27b19fcde5eca7ccd2c360c8ff69,2024-11-04T23:15:05.213000
CVE-2024-51744,0,0,bd6bdc91f6d67c702ddc17998c6ec175a52423aac604901379de8ad46f8ae218,2024-11-04T22:15:03.997000
CVE-2024-5176,0,0,095b03ddd1cdcd739bbe8693b41d7d6e416f60f9815e0be55e0b3850508434d9,2024-06-05T15:15:12.620000
CVE-2024-5177,0,0,4596ccdb96b84f0f6003dc91187b58acc558e0743564be9aa6ad28db4e46749c,2024-05-24T01:15:30.977000
CVE-2024-51774,0,0,6b9ad01ae39e28e730652b71db4c41fab661cbf3a8f11904f5f832a6412e27be,2024-11-04T14:27:25.593000
@ -267984,7 +268002,7 @@ CVE-2024-9627,0,0,2b255751ca76c819864c389a91dcfc3f65321be83e43cc5abce958b149b5f5
CVE-2024-9628,0,0,61a27472b9da741357728e2747c61581a42641370f854cfe14defa2dd6861d0b,2024-10-25T16:15:10.160000
CVE-2024-9629,0,0,31c72e7d62d8dbf8ba1681676a61a2f04680ade1749c367b775242f4864b6d17,2024-10-29T14:34:50.257000
CVE-2024-9630,0,0,95cf42fc9d833aab63558caaeb38c94fd9570f2d1a1e45300ec7feb07db9cd04,2024-10-25T12:56:07.750000
CVE-2024-9632,0,0,c65471194f9c278496869fb2170801215125ba6abbbfc188d9646b5701135912,2024-11-01T12:57:03.417000
CVE-2024-9632,0,1,c1df2691299af5ed21fd5cfa89c5acdcb65a23be6d954981bcd49391d9753968,2024-11-05T00:15:04.937000
CVE-2024-9634,0,0,d64c376a2cd176bba19f7a8121026bf8ac88c7cb95243ab4e56bfc5d5fa1c1d3,2024-10-16T16:38:14.557000
CVE-2024-9637,0,0,bfd23401e1c5bf70ae99ee491fd04ce8ab223b8247ed87e78ca84ed9446a1b72,2024-10-28T13:58:09.230000
CVE-2024-9642,0,0,647a46d1d1e49bfca6a77d0bd6bf95c53250c168d1d2756cdcd405ced420913f,2024-10-28T13:58:09.230000

Can't render this file because it is too large.