Auto-Update: 2025-01-06T23:00:21.108613+00:00

This commit is contained in:
cad-safe-bot 2025-01-06 23:03:44 +00:00
parent a97735b46c
commit e562890c98
63 changed files with 3133 additions and 372 deletions

View File

@ -2,13 +2,20 @@
"id": "CVE-2017-15364", "id": "CVE-2017-15364",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2017-10-15T19:29:00.263", "published": "2017-10-15T19:29:00.263",
"lastModified": "2024-11-21T03:14:33.370", "lastModified": "2025-01-06T22:15:06.560",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "The foreach function in ext/ccsv.c in Ccsv 1.1.0 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact via a crafted file." "value": "The foreach function in ext/ccsv.c in Ccsv 1.1.0 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact via a crafted file. NOTE: This has been disputed and it is argued that this is not present in version 1.1.0."
}, },
{ {
"lang": "es", "lang": "es",
@ -94,6 +101,14 @@
} }
], ],
"references": [ "references": [
{
"url": "https://github.com/evan/ccsv/commit/24e0b9b94c44a15b23475e821366239d53764dbd",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/evan/ccsv/commit/c59d960ffa6b742a0616a209442618462142e6c1#diff-e39824a4819928ff248d5e90a12d1b311db2923907171cdc0ad7058da12244d9R224",
"source": "cve@mitre.org"
},
{ {
"url": "https://github.com/evan/ccsv/issues/15", "url": "https://github.com/evan/ccsv/issues/15",
"source": "cve@mitre.org", "source": "cve@mitre.org",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2021-27285",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:07.590",
"lastModified": "2025-01-06T22:15:07.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Inspur ClusterEngine v4.0 that allows attackers to gain escalated Local privileges and execute arbitrary commands via /opt/tsce4/torque6/bin/getJobsByShell."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/fjh1997/CVE-2021-27285",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47568", "id": "CVE-2021-47568",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:22.007", "published": "2024-05-24T15:15:22.007",
"lastModified": "2024-11-21T06:36:34.490", "lastModified": "2025-01-06T21:33:33.463",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,23 +15,99 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ksmbd: corrige memleak en get_file_stream_info() Corrige memleak en get_file_stream_info()" "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ksmbd: corrige memleak en get_file_stream_info() Corrige memleak en get_file_stream_info()"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15",
"versionEndExcluding": "5.15.6",
"matchCriteriaId": "082C8F69-46F5-469A-A650-E0340F11BEF5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*",
"matchCriteriaId": "357AA433-37E8-4323-BFB2-3038D6E4B414"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*",
"matchCriteriaId": "A73429BA-C2D9-4D0C-A75F-06A1CA8B3983"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/11e659827c3a2facb3a04e08cc97ff14d5091f51", "url": "https://git.kernel.org/stable/c/11e659827c3a2facb3a04e08cc97ff14d5091f51",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/178ca6f85aa3231094467691f5ea1ff2f398aa8d", "url": "https://git.kernel.org/stable/c/178ca6f85aa3231094467691f5ea1ff2f398aa8d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/11e659827c3a2facb3a04e08cc97ff14d5091f51", "url": "https://git.kernel.org/stable/c/11e659827c3a2facb3a04e08cc97ff14d5091f51",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/178ca6f85aa3231094467691f5ea1ff2f398aa8d", "url": "https://git.kernel.org/stable/c/178ca6f85aa3231094467691f5ea1ff2f398aa8d",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48730", "id": "CVE-2022-48730",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-20T12:15:11.430", "published": "2024-06-20T12:15:11.430",
"lastModified": "2024-11-21T07:33:52.903", "lastModified": "2025-01-06T21:33:14.060",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,39 +15,141 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: dma-buf: heaps: repara un posible gadget de Spectre v1. Parece que nr podr\u00eda ser un gadget de Spectre v1, ya que lo proporciona un usuario y se utiliza como \u00edndice de matriz. Evite que el contenido de la memoria del kernel se filtre al espacio de usuario mediante ejecuci\u00f3n especulativa utilizando array_index_nospec. [presenta: correcciones agregadas y cc: etiquetas estables]" "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: dma-buf: heaps: repara un posible gadget de Spectre v1. Parece que nr podr\u00eda ser un gadget de Spectre v1, ya que lo proporciona un usuario y se utiliza como \u00edndice de matriz. Evite que el contenido de la memoria del kernel se filtre al espacio de usuario mediante ejecuci\u00f3n especulativa utilizando array_index_nospec. [presenta: correcciones agregadas y cc: etiquetas estables]"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.6",
"versionEndExcluding": "5.10.99",
"matchCriteriaId": "B69CC532-C65F-4966-A226-22878B182DF5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.22",
"matchCriteriaId": "74528AA6-B524-4C3F-B188-1194235FE47D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "5.16.8",
"matchCriteriaId": "0623892A-E3E4-44E6-8A5E-39A0B47AF782"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*",
"matchCriteriaId": "E6E34B23-78B4-4516-9BD8-61B33F4AC49A"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/24f8e12d965b24f8aea762589e0e9fe2025c005e", "url": "https://git.kernel.org/stable/c/24f8e12d965b24f8aea762589e0e9fe2025c005e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/5d40f1bdad3dd1a177f21a90ad4353c1ed40ba3a", "url": "https://git.kernel.org/stable/c/5d40f1bdad3dd1a177f21a90ad4353c1ed40ba3a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/92c4cfaee6872038563c5b6f2e8e613f9d84d47d", "url": "https://git.kernel.org/stable/c/92c4cfaee6872038563c5b6f2e8e613f9d84d47d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/cc8f7940d9c2d45f67b3d1a2f2b7a829ca561bed", "url": "https://git.kernel.org/stable/c/cc8f7940d9c2d45f67b3d1a2f2b7a829ca561bed",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/24f8e12d965b24f8aea762589e0e9fe2025c005e", "url": "https://git.kernel.org/stable/c/24f8e12d965b24f8aea762589e0e9fe2025c005e",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/5d40f1bdad3dd1a177f21a90ad4353c1ed40ba3a", "url": "https://git.kernel.org/stable/c/5d40f1bdad3dd1a177f21a90ad4353c1ed40ba3a",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/92c4cfaee6872038563c5b6f2e8e613f9d84d47d", "url": "https://git.kernel.org/stable/c/92c4cfaee6872038563c5b6f2e8e613f9d84d47d",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/cc8f7940d9c2d45f67b3d1a2f2b7a829ca561bed", "url": "https://git.kernel.org/stable/c/cc8f7940d9c2d45f67b3d1a2f2b7a829ca561bed",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48739", "id": "CVE-2022-48739",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-20T12:15:12.243", "published": "2024-06-20T12:15:12.243",
"lastModified": "2024-11-21T07:33:53.917", "lastModified": "2025-01-06T21:30:53.990",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,31 +15,119 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ASoC: hdmi-codec: corrige los accesos a memoria OOB Corrija el tama\u00f1o de la matriz iec_status cambi\u00e1ndolo al tama\u00f1o de la matriz de estado de la estructura snd_aes_iec958. Esto corrige los accesos de lectura de losa fuera de los l\u00edmites realizados por memcpy() del controlador hdmi-codec. KASAN informa de este problema." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ASoC: hdmi-codec: corrige los accesos a memoria OOB Corrija el tama\u00f1o de la matriz iec_status cambi\u00e1ndolo al tama\u00f1o de la matriz de estado de la estructura snd_aes_iec958. Esto corrige los accesos de lectura de losa fuera de los l\u00edmites realizados por memcpy() del controlador hdmi-codec. KASAN informa de este problema."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.22",
"matchCriteriaId": "175866EA-083C-4008-AE58-694B60CFDCC1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "5.16.8",
"matchCriteriaId": "0623892A-E3E4-44E6-8A5E-39A0B47AF782"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*",
"matchCriteriaId": "E6E34B23-78B4-4516-9BD8-61B33F4AC49A"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/06feec6005c9d9500cd286ec440aabf8b2ddd94d", "url": "https://git.kernel.org/stable/c/06feec6005c9d9500cd286ec440aabf8b2ddd94d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/10007bd96b6c4c3cfaea9e76c311b06a07a5e260", "url": "https://git.kernel.org/stable/c/10007bd96b6c4c3cfaea9e76c311b06a07a5e260",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/1552e66be325a21d7eff49f46013fb402165a0ac", "url": "https://git.kernel.org/stable/c/1552e66be325a21d7eff49f46013fb402165a0ac",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/06feec6005c9d9500cd286ec440aabf8b2ddd94d", "url": "https://git.kernel.org/stable/c/06feec6005c9d9500cd286ec440aabf8b2ddd94d",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/10007bd96b6c4c3cfaea9e76c311b06a07a5e260", "url": "https://git.kernel.org/stable/c/10007bd96b6c4c3cfaea9e76c311b06a07a5e260",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/1552e66be325a21d7eff49f46013fb402165a0ac", "url": "https://git.kernel.org/stable/c/1552e66be325a21d7eff49f46013fb402165a0ac",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48746", "id": "CVE-2022-48746",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-20T12:15:12.870", "published": "2024-06-20T12:15:12.870",
"lastModified": "2024-11-21T07:33:54.840", "lastModified": "2025-01-06T21:29:47.017",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,39 +15,141 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net/mlx5e: Se corrigi\u00f3 el manejo de dispositivos incorrectos durante el bond netevent. La implementaci\u00f3n actual del controlador bond netevent solo verifica si el netdev manejado es el representante VF y falta una verificaci\u00f3n si el representante VF est\u00e1 activado. el mismo dispositivo f\u00edsico del v\u00ednculo que maneja el evento neto. Para solucionarlo, agregue la verificaci\u00f3n que falta y optimice la verificaci\u00f3n si netdev es el representante de VF para que no acceda a datos privados no inicializados y se bloquee. ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 000000000000036c PGD 0 P4D 0 Ups: 0000 [#1] Cola de trabajo SMP NOPTI: eth3bond0 bond_mii_monitor [uni\u00f3n] RIP: 0010:mlx5e_is_uplink_rep+0xc/0x50 [mlx5_core] RSP: 018:ffff88812d69fd60 EFLAGS: 00010282 RAX: 0000000000000000 RBX: ffff8881cf800000 RCX: 0000000000000000 RDX: ffff88812d69fe10 RSI: 0000000000000001b RDI: ffff8881cf800880 RBP: ffff8881 cf800000 R08: 00000445cabccf2b R09: 0000000000000008 R10: 0000000000000004 R11: 0000000000000008 R12: ffff88812d69fe10 R13: 00000000ffffffe R 14: ffff88820c0f9000 R15: 0000000000000000 FS: 0000000000000000(0000 ) GS:ffff88846fb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000000000036c CR3: 0000000103d80 006 CR4: 0000000000370ea0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 00000000000000000 DR6: 00000000ffe0ff0 000000000000400 Llamar Seguimiento: mlx5e_eswitch_uplink_rep+0x31/0x40 [mlx5_core] mlx5e_rep_is_lag_netdev+0x94/0xc0 [mlx5_core] mlx5e_rep_esw_bond_netevent+0xeb/0x3d0 [mlx5_core] raw_notifier_call_chain+0x41/0x60 _notifiers_info+0x34/0x80 netdev_lower_state_changed+0x4e/0xa0 bond_mii_monitor+0x56b/0x640 [vinculaci\u00f3n] proceso_one_work +0x1b9/0x390 hilo_trabajador+0x4d/0x3d0 ? hilo_rescate+0x350/0x350 khilo+0x124/0x150 ? set_kthread_struct+0x40/0x40 ret_from_fork+0x1f/0x30" "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net/mlx5e: Se corrigi\u00f3 el manejo de dispositivos incorrectos durante el bond netevent. La implementaci\u00f3n actual del controlador bond netevent solo verifica si el netdev manejado es el representante VF y falta una verificaci\u00f3n si el representante VF est\u00e1 activado. el mismo dispositivo f\u00edsico del v\u00ednculo que maneja el evento neto. Para solucionarlo, agregue la verificaci\u00f3n que falta y optimice la verificaci\u00f3n si netdev es el representante de VF para que no acceda a datos privados no inicializados y se bloquee. ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 000000000000036c PGD 0 P4D 0 Ups: 0000 [#1] Cola de trabajo SMP NOPTI: eth3bond0 bond_mii_monitor [uni\u00f3n] RIP: 0010:mlx5e_is_uplink_rep+0xc/0x50 [mlx5_core] RSP: 018:ffff88812d69fd60 EFLAGS: 00010282 RAX: 0000000000000000 RBX: ffff8881cf800000 RCX: 0000000000000000 RDX: ffff88812d69fe10 RSI: 0000000000000001b RDI: ffff8881cf800880 RBP: ffff8881 cf800000 R08: 00000445cabccf2b R09: 0000000000000008 R10: 0000000000000004 R11: 0000000000000008 R12: ffff88812d69fe10 R13: 00000000ffffffe R 14: ffff88820c0f9000 R15: 0000000000000000 FS: 0000000000000000(0000 ) GS:ffff88846fb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000000000036c CR3: 0000000103d80 006 CR4: 0000000000370ea0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 00000000000000000 DR6: 00000000ffe0ff0 000000000000400 Llamar Seguimiento: mlx5e_eswitch_uplink_rep+0x31/0x40 [mlx5_core] mlx5e_rep_is_lag_netdev+0x94/0xc0 [mlx5_core] mlx5e_rep_esw_bond_netevent+0xeb/0x3d0 [mlx5_core] raw_notifier_call_chain+0x41/0x60 _notifiers_info+0x34/0x80 netdev_lower_state_changed+0x4e/0xa0 bond_mii_monitor+0x56b/0x640 [vinculaci\u00f3n] proceso_one_work +0x1b9/0x390 hilo_trabajador+0x4d/0x3d0 ? hilo_rescate+0x350/0x350 khilo+0x124/0x150 ? set_kthread_struct+0x40/0x40 ret_from_fork+0x1f/0x30"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.8",
"versionEndExcluding": "5.10.97",
"matchCriteriaId": "B6E65A1E-A30C-4CEA-9C22-C61D857165F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.20",
"matchCriteriaId": "C68FC5B4-CC13-45E9-8050-EF9025F7A9B7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "5.16.6",
"matchCriteriaId": "6739D89E-32C3-479D-B5F6-6865C5061FA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*",
"matchCriteriaId": "E6E34B23-78B4-4516-9BD8-61B33F4AC49A"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/4fad499d7fece448e7230d5e5b92f6d8a073e0bb", "url": "https://git.kernel.org/stable/c/4fad499d7fece448e7230d5e5b92f6d8a073e0bb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a01ee1b8165f4161459b5ec4e728bc7130fe8cd4", "url": "https://git.kernel.org/stable/c/a01ee1b8165f4161459b5ec4e728bc7130fe8cd4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/ec41332e02bd0acf1f24206867bb6a02f5877a62", "url": "https://git.kernel.org/stable/c/ec41332e02bd0acf1f24206867bb6a02f5877a62",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/fe70126da6063c29ca161cdec7ad1dae9af836b3", "url": "https://git.kernel.org/stable/c/fe70126da6063c29ca161cdec7ad1dae9af836b3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/4fad499d7fece448e7230d5e5b92f6d8a073e0bb", "url": "https://git.kernel.org/stable/c/4fad499d7fece448e7230d5e5b92f6d8a073e0bb",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a01ee1b8165f4161459b5ec4e728bc7130fe8cd4", "url": "https://git.kernel.org/stable/c/a01ee1b8165f4161459b5ec4e728bc7130fe8cd4",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/ec41332e02bd0acf1f24206867bb6a02f5877a62", "url": "https://git.kernel.org/stable/c/ec41332e02bd0acf1f24206867bb6a02f5877a62",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/fe70126da6063c29ca161cdec7ad1dae9af836b3", "url": "https://git.kernel.org/stable/c/fe70126da6063c29ca161cdec7ad1dae9af836b3",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48751", "id": "CVE-2022-48751",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-20T12:15:13.310", "published": "2024-06-20T12:15:13.310",
"lastModified": "2024-11-21T07:33:55.590", "lastModified": "2025-01-06T21:47:12.903",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,31 +15,122 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net/smc: soluci\u00f3n transitoria para el problema de ejecuci\u00f3n de clcsock Encontramos un bloqueo en smc_setsockopt() y se debe al acceso a smc->clcsock despu\u00e9s de que se lanz\u00f3 clcsock. ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 0000000000000020 #PF: acceso de lectura del supervisor en modo kernel #PF: c\u00f3digo_error(0x0000) - p\u00e1gina no presente PGD 0 P4D 0 Ups: 0000 [#1] PREEMPT SMP PTI CPU: 1 PID: 50309 Comm: nginx Kdump: cargado Contaminado: GE 5.16.0-rc4+ #53 RIP: 0010:smc_setsockopt+0x59/0x280 [smc] Seguimiento de llamadas: __sys_setsockopt+0xfc/0x190 __x64_sys_setsockopt+0x20/0x30 do_syscall_64+0x34/0x90 Entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x7f16ba83918e Este parche intenta solucionarlo manteniendo presionado clcsock_release_lock y verificando si clcsock ya se ha liberado antes del acceso. En caso de que ocurra una falla por el mismo motivo en smc_getsockopt() o smc_switch_to_fallback(), este parche tambi\u00e9n verifica smc->clcsock en ellos. Y la persona que llama a smc_switch_to_fallback() identificar\u00e1 si el respaldo tiene \u00e9xito de acuerdo con el valor de retorno." "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net/smc: soluci\u00f3n transitoria para el problema de ejecuci\u00f3n de clcsock Encontramos un bloqueo en smc_setsockopt() y se debe al acceso a smc->clcsock despu\u00e9s de que se lanz\u00f3 clcsock. ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 0000000000000020 #PF: acceso de lectura del supervisor en modo kernel #PF: c\u00f3digo_error(0x0000) - p\u00e1gina no presente PGD 0 P4D 0 Ups: 0000 [#1] PREEMPT SMP PTI CPU: 1 PID: 50309 Comm: nginx Kdump: cargado Contaminado: GE 5.16.0-rc4+ #53 RIP: 0010:smc_setsockopt+0x59/0x280 [smc] Seguimiento de llamadas: __sys_setsockopt+0xfc/0x190 __x64_sys_setsockopt+0x20/0x30 do_syscall_64+0x34/0x90 Entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x7f16ba83918e Este parche intenta solucionarlo manteniendo presionado clcsock_release_lock y verificando si clcsock ya se ha liberado antes del acceso. En caso de que ocurra una falla por el mismo motivo en smc_getsockopt() o smc_switch_to_fallback(), este parche tambi\u00e9n verifica smc->clcsock en ellos. Y la persona que llama a smc_switch_to_fallback() identificar\u00e1 si el respaldo tiene \u00e9xito de acuerdo con el valor de retorno."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.19.299",
"versionEndExcluding": "4.20",
"matchCriteriaId": "44FFBF29-9694-41CD-AA3D-99C3AAF1B68C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.1",
"versionEndExcluding": "5.15.19",
"matchCriteriaId": "1B4F4191-DE6E-4A91-8E8B-134347A9A034"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "5.16.5",
"matchCriteriaId": "1AD9E77E-B27E-450C-8FD8-B64EC5FB002D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/38f0bdd548fd2ef5d481b88d8a2bfef968452e34", "url": "https://git.kernel.org/stable/c/38f0bdd548fd2ef5d481b88d8a2bfef968452e34",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/4284225cd8001e134f5cf533a7cd244bbb654d0f", "url": "https://git.kernel.org/stable/c/4284225cd8001e134f5cf533a7cd244bbb654d0f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/c0bf3d8a943b6f2e912b7c1de03e2ef28e76f760", "url": "https://git.kernel.org/stable/c/c0bf3d8a943b6f2e912b7c1de03e2ef28e76f760",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/38f0bdd548fd2ef5d481b88d8a2bfef968452e34", "url": "https://git.kernel.org/stable/c/38f0bdd548fd2ef5d481b88d8a2bfef968452e34",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/4284225cd8001e134f5cf533a7cd244bbb654d0f", "url": "https://git.kernel.org/stable/c/4284225cd8001e134f5cf533a7cd244bbb654d0f",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/c0bf3d8a943b6f2e912b7c1de03e2ef28e76f760", "url": "https://git.kernel.org/stable/c/c0bf3d8a943b6f2e912b7c1de03e2ef28e76f760",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48755", "id": "CVE-2022-48755",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-20T12:15:13.653", "published": "2024-06-20T12:15:13.653",
"lastModified": "2024-11-21T07:33:56.427", "lastModified": "2025-01-06T21:44:42.290",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,39 +15,136 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: powerpc64/bpf: Limite 'ldbrx' a procesadores compatibles con ISA v2.06 Johan inform\u00f3 el siguiente fallo con test_bpf en ppc64 e5500: test_bpf: #296 ALU_END_FROM_LE 64: 0x0123456789abcdef -> 0x67452301 jited:1 Ups: Excepci\u00f3n en modo kernel, sign: 4 [#1] BE PAGE_SIZE=4K SMP NR_CPUS=24 M\u00f3dulos QEMU e500 vinculados en: test_bpf(+) CPU: 0 PID: 76 Comm: insmod Not tainted 5.14.0- 03771-g98c2059e008a-dirty #1 NIP: 8000000000061c3c LR: 80000000006dea64 CTR: 8000000000061c18 REGS: c0000000032d3420 TRAP: 0700 No contaminado (5.14.0-0 3771-g98c2059e008a-dirty) MSR: 0000000080089000 CR: 88002822 XER: 20000000 IRQMASK : 0 <...> NIP [8000000000061c3c] 0x8000000000061c3c LR [80000000006dea64] .__run_one+0x104/0x17c [test_bpf] Seguimiento de llamadas: .__run_one+0x60/0x17c [test_bpf] (no confiable). test_bpf_init+0x6a8/0xdc8 [test_bpf] . do_one_initcall+0x6c/0x28c .do_init_module+0x68/0x28c .load_module+0x2460/0x2abc .__do_sys_init_module+0x120/0x18c .system_call_exception+0x110/0x1b8 system_call_common+0xf0/0x210 --- interrupci\u00f3n : c00 en 0x101d0acc <...> --- [ end trace 47b2bf19090bb3d0 ]--- Instrucci\u00f3n ilegal La instrucci\u00f3n ilegal result\u00f3 ser 'ldbrx' emitida para BPF_FROM_[L|B]E, que solo se introdujo en ISA v2.06. Proteger el uso de los mismos e implementar un enfoque alternativo para procesadores m\u00e1s antiguos." "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: powerpc64/bpf: Limite 'ldbrx' a procesadores compatibles con ISA v2.06 Johan inform\u00f3 el siguiente fallo con test_bpf en ppc64 e5500: test_bpf: #296 ALU_END_FROM_LE 64: 0x0123456789abcdef -> 0x67452301 jited:1 Ups: Excepci\u00f3n en modo kernel, sign: 4 [#1] BE PAGE_SIZE=4K SMP NR_CPUS=24 M\u00f3dulos QEMU e500 vinculados en: test_bpf(+) CPU: 0 PID: 76 Comm: insmod Not tainted 5.14.0- 03771-g98c2059e008a-dirty #1 NIP: 8000000000061c3c LR: 80000000006dea64 CTR: 8000000000061c18 REGS: c0000000032d3420 TRAP: 0700 No contaminado (5.14.0-0 3771-g98c2059e008a-dirty) MSR: 0000000080089000 CR: 88002822 XER: 20000000 IRQMASK : 0 <...> NIP [8000000000061c3c] 0x8000000000061c3c LR [80000000006dea64] .__run_one+0x104/0x17c [test_bpf] Seguimiento de llamadas: .__run_one+0x60/0x17c [test_bpf] (no confiable). test_bpf_init+0x6a8/0xdc8 [test_bpf] . do_one_initcall+0x6c/0x28c .do_init_module+0x68/0x28c .load_module+0x2460/0x2abc .__do_sys_init_module+0x120/0x18c .system_call_exception+0x110/0x1b8 system_call_common+0xf0/0x210 --- interrupci\u00f3n : c00 en 0x101d0acc <...> --- [ end trace 47b2bf19090bb3d0 ]--- Instrucci\u00f3n ilegal La instrucci\u00f3n ilegal result\u00f3 ser 'ldbrx' emitida para BPF_FROM_[L|B]E, que solo se introdujo en ISA v2.06. Proteger el uso de los mismos e implementar un enfoque alternativo para procesadores m\u00e1s antiguos."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.8",
"versionEndExcluding": "5.10.96",
"matchCriteriaId": "60F53B84-60D9-4B4C-ABF2-EBB451BF7D86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.19",
"matchCriteriaId": "DF69DD7C-FD57-4914-ABB0-FAEF87B0289D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "5.16.5",
"matchCriteriaId": "1AD9E77E-B27E-450C-8FD8-B64EC5FB002D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/129c71829d7f46423d95c19e8d87ce956d4c6e1c", "url": "https://git.kernel.org/stable/c/129c71829d7f46423d95c19e8d87ce956d4c6e1c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/3bfbc00587dc883eaed383558ae512a351c2cd09", "url": "https://git.kernel.org/stable/c/3bfbc00587dc883eaed383558ae512a351c2cd09",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/3f5f766d5f7f95a69a630da3544a1a0cee1cdddf", "url": "https://git.kernel.org/stable/c/3f5f766d5f7f95a69a630da3544a1a0cee1cdddf",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/aaccfeeee1630b155e8ff0d6c449d3de1ef86e73", "url": "https://git.kernel.org/stable/c/aaccfeeee1630b155e8ff0d6c449d3de1ef86e73",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/129c71829d7f46423d95c19e8d87ce956d4c6e1c", "url": "https://git.kernel.org/stable/c/129c71829d7f46423d95c19e8d87ce956d4c6e1c",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/3bfbc00587dc883eaed383558ae512a351c2cd09", "url": "https://git.kernel.org/stable/c/3bfbc00587dc883eaed383558ae512a351c2cd09",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/3f5f766d5f7f95a69a630da3544a1a0cee1cdddf", "url": "https://git.kernel.org/stable/c/3f5f766d5f7f95a69a630da3544a1a0cee1cdddf",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/aaccfeeee1630b155e8ff0d6c449d3de1ef86e73", "url": "https://git.kernel.org/stable/c/aaccfeeee1630b155e8ff0d6c449d3de1ef86e73",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48766", "id": "CVE-2022-48766",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-20T12:15:14.617", "published": "2024-06-20T12:15:14.617",
"lastModified": "2024-11-21T07:33:58.760", "lastModified": "2025-01-06T21:44:09.750",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,23 +15,93 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/display: Wrap dcn301_calculate_wm_and_dlg para FPU. Refleja la l\u00f3gica de dcn30. Sin esta soluci\u00f3n, aparecen muchas ADVERTENCIAS y algunos p\u00e1nicos del kernel." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/display: Wrap dcn301_calculate_wm_and_dlg para FPU. Refleja la l\u00f3gica de dcn30. Sin esta soluci\u00f3n, aparecen muchas ADVERTENCIAS y algunos p\u00e1nicos del kernel."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.16.5",
"matchCriteriaId": "B73D7FA2-0FEE-4D54-A34E-F1FDF209AF87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/25f1488bdbba63415239ff301fe61a8546140d9f", "url": "https://git.kernel.org/stable/c/25f1488bdbba63415239ff301fe61a8546140d9f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/456ba2433844a6483cc4c933aa8f43d24575e341", "url": "https://git.kernel.org/stable/c/456ba2433844a6483cc4c933aa8f43d24575e341",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/25f1488bdbba63415239ff301fe61a8546140d9f", "url": "https://git.kernel.org/stable/c/25f1488bdbba63415239ff301fe61a8546140d9f",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/456ba2433844a6483cc4c933aa8f43d24575e341", "url": "https://git.kernel.org/stable/c/456ba2433844a6483cc4c933aa8f43d24575e341",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48770", "id": "CVE-2022-48770",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-20T12:15:14.953", "published": "2024-06-20T12:15:14.953",
"lastModified": "2024-11-21T07:33:59.260", "lastModified": "2025-01-06T21:43:45.823",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,39 +15,136 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: protecci\u00f3n contra el acceso a pt_regs NULL en bpf_get_task_stack() task_pt_regs() puede devolver NULL en powerpc para subprocesos del kernel. Luego, esto se usa en __bpf_get_stack() para verificar el modo de usuario, lo que genera un kernel ups. Prot\u00e9jase contra esto verificando el valor de retorno de task_pt_regs() antes de intentar obtener la cadena de llamadas." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: protecci\u00f3n contra el acceso a pt_regs NULL en bpf_get_task_stack() task_pt_regs() puede devolver NULL en powerpc para subprocesos del kernel. Luego, esto se usa en __bpf_get_stack() para verificar el modo de usuario, lo que genera un kernel ups. Prot\u00e9jase contra esto verificando el valor de retorno de task_pt_regs() antes de intentar obtener la cadena de llamadas."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.9",
"versionEndExcluding": "5.10.96",
"matchCriteriaId": "A75B48E6-C776-4B8B-BA0B-F11FFE5DC260"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.19",
"matchCriteriaId": "DF69DD7C-FD57-4914-ABB0-FAEF87B0289D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "5.16.5",
"matchCriteriaId": "1AD9E77E-B27E-450C-8FD8-B64EC5FB002D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/0bcd484587b3b3092e448d27dc369e347e1810c3", "url": "https://git.kernel.org/stable/c/0bcd484587b3b3092e448d27dc369e347e1810c3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b82ef4985a6d05e80f604624332430351df7b79a", "url": "https://git.kernel.org/stable/c/b82ef4985a6d05e80f604624332430351df7b79a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b992f01e66150fc5e90be4a96f5eb8e634c8249e", "url": "https://git.kernel.org/stable/c/b992f01e66150fc5e90be4a96f5eb8e634c8249e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/ff6bdc205fd0a83bd365405d4e31fb5905826996", "url": "https://git.kernel.org/stable/c/ff6bdc205fd0a83bd365405d4e31fb5905826996",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/0bcd484587b3b3092e448d27dc369e347e1810c3", "url": "https://git.kernel.org/stable/c/0bcd484587b3b3092e448d27dc369e347e1810c3",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b82ef4985a6d05e80f604624332430351df7b79a", "url": "https://git.kernel.org/stable/c/b82ef4985a6d05e80f604624332430351df7b79a",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b992f01e66150fc5e90be4a96f5eb8e634c8249e", "url": "https://git.kernel.org/stable/c/b992f01e66150fc5e90be4a96f5eb8e634c8249e",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/ff6bdc205fd0a83bd365405d4e31fb5905826996", "url": "https://git.kernel.org/stable/c/ff6bdc205fd0a83bd365405d4e31fb5905826996",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48771", "id": "CVE-2022-48771",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-20T12:15:15.043", "published": "2024-06-20T12:15:15.043",
"lastModified": "2024-11-21T07:33:59.367", "lastModified": "2025-01-06T21:41:47.617",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,63 +15,199 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/vmwgfx: corrige descriptores de archivos obsoletos en una copia de usuario fallida. Una copia de usuario fallida del objeto valla_rep generar\u00e1 una entrada obsoleta en la tabla de descriptores de archivos, ya que put_unused_fd() no lo liberar\u00e1. Esto permite al usuario hacer referencia a un objeto 'archivo' pendiente a trav\u00e9s de ese descriptor de archivo a\u00fan v\u00e1lido, lo que lleva a todo tipo de escenarios de explotaci\u00f3n de use-after-free. Solucione este problema posponiendo la llamada a fd_install() hasta que la copia del usuario se haya realizado correctamente." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/vmwgfx: corrige descriptores de archivos obsoletos en una copia de usuario fallida. Una copia de usuario fallida del objeto valla_rep generar\u00e1 una entrada obsoleta en la tabla de descriptores de archivos, ya que put_unused_fd() no lo liberar\u00e1. Esto permite al usuario hacer referencia a un objeto 'archivo' pendiente a trav\u00e9s de ese descriptor de archivo a\u00fan v\u00e1lido, lo que lleva a todo tipo de escenarios de explotaci\u00f3n de use-after-free. Solucione este problema posponiendo la llamada a fd_install() hasta que la copia del usuario se haya realizado correctamente."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.14",
"versionEndExcluding": "4.14.264",
"matchCriteriaId": "230007AB-5013-4A44-A8FD-13A8239FD09A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.19.227",
"matchCriteriaId": "6C0D30D6-E8EC-41F5-BF1A-3CCB1034752B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.175",
"matchCriteriaId": "46470E09-F127-47BD-AE84-51EF5A1E7667"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.95",
"matchCriteriaId": "5A304480-62CF-4C12-B158-E4701C3527C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.18",
"matchCriteriaId": "B82C4819-4E4F-41A7-99A9-0BDCC5144108"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "5.16.4",
"matchCriteriaId": "DFD4BEA8-F0A8-4843-B31D-5B8954360C18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/0008a0c78fc33a84e2212a7c04e6b21a36ca6f4d", "url": "https://git.kernel.org/stable/c/0008a0c78fc33a84e2212a7c04e6b21a36ca6f4d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/1d833b27fb708d6fdf5de9f6b3a8be4bd4321565", "url": "https://git.kernel.org/stable/c/1d833b27fb708d6fdf5de9f6b3a8be4bd4321565",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/6066977961fc6f437bc064f628cf9b0e4571c56c", "url": "https://git.kernel.org/stable/c/6066977961fc6f437bc064f628cf9b0e4571c56c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/84b1259fe36ae0915f3d6ddcea6377779de48b82", "url": "https://git.kernel.org/stable/c/84b1259fe36ae0915f3d6ddcea6377779de48b82",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a0f90c8815706981c483a652a6aefca51a5e191c", "url": "https://git.kernel.org/stable/c/a0f90c8815706981c483a652a6aefca51a5e191c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/ae2b20f27732fe92055d9e7b350abc5cdf3e2414", "url": "https://git.kernel.org/stable/c/ae2b20f27732fe92055d9e7b350abc5cdf3e2414",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/e8d092a62449dcfc73517ca43963d2b8f44d0516", "url": "https://git.kernel.org/stable/c/e8d092a62449dcfc73517ca43963d2b8f44d0516",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/0008a0c78fc33a84e2212a7c04e6b21a36ca6f4d", "url": "https://git.kernel.org/stable/c/0008a0c78fc33a84e2212a7c04e6b21a36ca6f4d",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/1d833b27fb708d6fdf5de9f6b3a8be4bd4321565", "url": "https://git.kernel.org/stable/c/1d833b27fb708d6fdf5de9f6b3a8be4bd4321565",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/6066977961fc6f437bc064f628cf9b0e4571c56c", "url": "https://git.kernel.org/stable/c/6066977961fc6f437bc064f628cf9b0e4571c56c",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/84b1259fe36ae0915f3d6ddcea6377779de48b82", "url": "https://git.kernel.org/stable/c/84b1259fe36ae0915f3d6ddcea6377779de48b82",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a0f90c8815706981c483a652a6aefca51a5e191c", "url": "https://git.kernel.org/stable/c/a0f90c8815706981c483a652a6aefca51a5e191c",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/ae2b20f27732fe92055d9e7b350abc5cdf3e2414", "url": "https://git.kernel.org/stable/c/ae2b20f27732fe92055d9e7b350abc5cdf3e2414",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/e8d092a62449dcfc73517ca43963d2b8f44d0516", "url": "https://git.kernel.org/stable/c/e8d092a62449dcfc73517ca43963d2b8f44d0516",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0667", "id": "CVE-2023-0667",
"sourceIdentifier": "cve@takeonme.org", "sourceIdentifier": "cve@takeonme.org",
"published": "2023-06-07T03:15:09.117", "published": "2023-06-07T03:15:09.117",
"lastModified": "2024-11-21T07:37:35.473", "lastModified": "2025-01-06T21:15:08.783",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-20887", "id": "CVE-2023-20887",
"sourceIdentifier": "security@vmware.com", "sourceIdentifier": "security@vmware.com",
"published": "2023-06-07T15:15:09.190", "published": "2023-06-07T15:15:09.190",
"lastModified": "2024-11-21T07:41:45.423", "lastModified": "2025-01-06T22:15:07.900",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-77" "value": "CWE-77"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29402", "id": "CVE-2023-29402",
"sourceIdentifier": "security@golang.org", "sourceIdentifier": "security@golang.org",
"published": "2023-06-08T21:15:16.770", "published": "2023-06-08T21:15:16.770",
"lastModified": "2024-12-13T14:15:20.403", "lastModified": "2025-01-06T22:15:08.150",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2904", "id": "CVE-2023-2904",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-06-07T22:15:09.963", "published": "2023-06-07T22:15:09.963",
"lastModified": "2024-11-21T07:59:32.203", "lastModified": "2025-01-06T21:15:09.950",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,13 +32,33 @@
}, },
"exploitabilityScore": 2.1, "exploitabilityScore": 2.1,
"impactScore": 5.2 "impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.2
} }
] ]
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "ics-cert@hq.dhs.gov", "source": "ics-cert@hq.dhs.gov",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32749", "id": "CVE-2023-32749",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T20:15:09.430", "published": "2023-06-08T20:15:09.430",
"lastModified": "2024-11-21T08:03:58.090", "lastModified": "2025-01-06T21:15:10.220",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-863" "value": "CWE-863"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32750", "id": "CVE-2023-32750",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T21:15:17.340", "published": "2023-06-08T21:15:17.340",
"lastModified": "2024-11-21T08:03:58.247", "lastModified": "2025-01-06T21:15:10.440",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-918" "value": "CWE-918"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32751", "id": "CVE-2023-32751",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T21:15:17.427", "published": "2023-06-08T21:15:17.427",
"lastModified": "2024-11-21T08:03:58.400", "lastModified": "2025-01-06T21:15:10.630",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.3, "exploitabilityScore": 2.3,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-79" "value": "CWE-79"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33443", "id": "CVE-2023-33443",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T14:15:15.860", "published": "2023-06-08T14:15:15.860",
"lastModified": "2024-11-21T08:05:35.257", "lastModified": "2025-01-06T21:15:10.830",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "NVD-CWE-noinfo" "value": "NVD-CWE-noinfo"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-346"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33657", "id": "CVE-2023-33657",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T13:15:09.530", "published": "2023-06-08T13:15:09.530",
"lastModified": "2024-11-21T08:05:49.753", "lastModified": "2025-01-06T21:15:11.030",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-416" "value": "CWE-416"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33658", "id": "CVE-2023-33658",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T12:15:09.240", "published": "2023-06-08T12:15:09.240",
"lastModified": "2024-11-21T08:05:49.920", "lastModified": "2025-01-06T21:15:11.230",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33660", "id": "CVE-2023-33660",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T12:15:09.347", "published": "2023-06-08T12:15:09.347",
"lastModified": "2024-11-21T08:05:50.243", "lastModified": "2025-01-06T22:15:08.337",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33782", "id": "CVE-2023-33782",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-07T01:15:39.293", "published": "2023-06-07T01:15:39.293",
"lastModified": "2024-11-21T08:05:59.540", "lastModified": "2025-01-06T21:15:11.420",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-77" "value": "CWE-77"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34566", "id": "CVE-2023-34566",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T15:15:09.560", "published": "2023-06-08T15:15:09.560",
"lastModified": "2024-11-21T08:07:23.100", "lastModified": "2025-01-06T22:15:08.587",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34567", "id": "CVE-2023-34567",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T15:15:09.607", "published": "2023-06-08T15:15:09.607",
"lastModified": "2024-11-21T08:07:23.267", "lastModified": "2025-01-06T21:15:11.800",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34568", "id": "CVE-2023-34568",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T15:15:09.653", "published": "2023-06-08T15:15:09.653",
"lastModified": "2024-11-21T08:07:23.400", "lastModified": "2025-01-06T22:15:08.777",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34569", "id": "CVE-2023-34569",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T15:15:09.697", "published": "2023-06-08T15:15:09.697",
"lastModified": "2024-11-21T08:07:23.557", "lastModified": "2025-01-06T21:15:11.990",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -45,6 +45,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34570", "id": "CVE-2023-34570",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T15:15:09.747", "published": "2023-06-08T15:15:09.747",
"lastModified": "2024-11-21T08:07:23.700", "lastModified": "2025-01-06T21:15:12.133",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34571", "id": "CVE-2023-34571",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T15:15:09.793", "published": "2023-06-08T15:15:09.793",
"lastModified": "2024-11-21T08:07:23.850", "lastModified": "2025-01-06T21:15:12.317",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 0.8, "exploitabilityScore": 0.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34958", "id": "CVE-2023-34958",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T19:15:09.920", "published": "2023-06-08T19:15:09.920",
"lastModified": "2024-11-21T08:07:43.160", "lastModified": "2025-01-06T21:15:12.510",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "NVD-CWE-Other" "value": "NVD-CWE-Other"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34959", "id": "CVE-2023-34959",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T19:15:10.003", "published": "2023-06-08T19:15:10.003",
"lastModified": "2024-11-21T08:07:43.313", "lastModified": "2025-01-06T21:15:12.730",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-918" "value": "CWE-918"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34961", "id": "CVE-2023-34961",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T19:15:10.077", "published": "2023-06-08T19:15:10.077",
"lastModified": "2024-11-21T08:07:43.650", "lastModified": "2025-01-06T21:15:12.927",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -32,6 +32,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },
@ -45,6 +65,16 @@
"value": "CWE-79" "value": "CWE-79"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-11184", "id": "CVE-2024-11184",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-02T06:15:06.697", "published": "2025-01-02T06:15:06.697",
"lastModified": "2025-01-02T06:15:06.697", "lastModified": "2025-01-06T21:15:13.693",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,11 +15,38 @@
"value": "El complemento de WordPress wp-enable-svg hasta la versi\u00f3n 0.7 no desinfecta los archivos SVG cuando se cargan, lo que permite que los autores y superiores carguen SVG que contengan scripts maliciosos." "value": "El complemento de WordPress wp-enable-svg hasta la versi\u00f3n 0.7 no desinfecta los archivos SVG cuando se cargan, lo que permite que los autores y superiores carguen SVG que contengan scripts maliciosos."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/fc982bcb-9974-481f-aef4-580ae9edc3c8/", "url": "https://wpscan.com/vulnerability/fc982bcb-9974-481f-aef4-580ae9edc3c8/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com"
},
{
"url": "https://wpscan.com/vulnerability/fc982bcb-9974-481f-aef4-580ae9edc3c8/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-11357", "id": "CVE-2024-11357",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-02T06:15:07.887", "published": "2025-01-02T06:15:07.887",
"lastModified": "2025-01-02T06:15:07.887", "lastModified": "2025-01-06T21:15:13.853",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,11 +15,38 @@
"value": "El complemento de WordPress goodlayers-core anterior a la versi\u00f3n 2.0.10 no desinfecta ni escapa de algunas de sus configuraciones, lo que podr\u00eda permitir que los usuarios con el rol de colaborador y superior realicen ataques de Cross-Site Scripting almacenado." "value": "El complemento de WordPress goodlayers-core anterior a la versi\u00f3n 2.0.10 no desinfecta ni escapa de algunas de sus configuraciones, lo que podr\u00eda permitir que los usuarios con el rol de colaborador y superior realicen ataques de Cross-Site Scripting almacenado."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/7e8c6816-9b7a-43e8-9508-789c8051dd9b/", "url": "https://wpscan.com/vulnerability/7e8c6816-9b7a-43e8-9508-789c8051dd9b/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com"
},
{
"url": "https://wpscan.com/vulnerability/7e8c6816-9b7a-43e8-9508-789c8051dd9b/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-12595", "id": "CVE-2024-12595",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-02T06:15:07.983", "published": "2025-01-02T06:15:07.983",
"lastModified": "2025-01-02T06:15:07.983", "lastModified": "2025-01-06T21:15:14.003",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,11 +15,38 @@
"value": "El complemento de WordPress AHAthat Plugin hasta la versi\u00f3n 1.6 no escapa del par\u00e1metro $_SERVER['REQUEST_URI'] antes de devolverlo en un atributo, lo que podr\u00eda provocar Cross-Site Scripting reflejado en navegadores web antiguos." "value": "El complemento de WordPress AHAthat Plugin hasta la versi\u00f3n 1.6 no escapa del par\u00e1metro $_SERVER['REQUEST_URI'] antes de devolverlo en un atributo, lo que podr\u00eda provocar Cross-Site Scripting reflejado en navegadores web antiguos."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 2.7
}
]
},
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/7a506438-3106-477f-816d-b9b116ec8555/", "url": "https://wpscan.com/vulnerability/7a506438-3106-477f-816d-b9b116ec8555/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com"
},
{
"url": "https://wpscan.com/vulnerability/7a506438-3106-477f-816d-b9b116ec8555/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-13092", "id": "CVE-2024-13092",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-02T09:15:17.790", "published": "2025-01-02T09:15:17.790",
"lastModified": "2025-01-02T09:15:17.790", "lastModified": "2025-01-06T21:15:14.273",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -111,7 +111,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -144,6 +144,10 @@
{ {
"url": "https://vuldb.com/?submit.472441", "url": "https://vuldb.com/?submit.472441",
"source": "cna@vuldb.com" "source": "cna@vuldb.com"
},
{
"url": "https://github.com/UnrealdDei/cve/blob/main/sql9.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-13093", "id": "CVE-2024-13093",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-02T09:15:18.047", "published": "2025-01-02T09:15:18.047",
"lastModified": "2025-01-02T09:15:18.047", "lastModified": "2025-01-06T21:15:14.427",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -111,7 +111,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -144,6 +144,10 @@
{ {
"url": "https://vuldb.com/?submit.472442", "url": "https://vuldb.com/?submit.472442",
"source": "cna@vuldb.com" "source": "cna@vuldb.com"
},
{
"url": "https://github.com/UnrealdDei/cve/blob/main/sql10.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36011", "id": "CVE-2024-36011",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-23T07:15:08.803", "published": "2024-05-23T07:15:08.803",
"lastModified": "2024-11-21T09:21:25.777", "lastModified": "2025-01-06T22:34:51.243",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,31 +15,152 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: HCI: Reparar potencial null-ptr-deref Reparar potencial null-ptr-deref en hci_le_big_sync_establecido_evt()." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: HCI: Reparar potencial null-ptr-deref Reparar potencial null-ptr-deref en hci_le_big_sync_establecido_evt()."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4.16",
"versionEndExcluding": "6.5",
"matchCriteriaId": "A5099559-2D15-42A5-A561-71B34FEFF36F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.5.3",
"versionEndExcluding": "6.6.31",
"matchCriteriaId": "777DA7CD-5810-4E24-AA90-DCD077089EA3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.8.10",
"matchCriteriaId": "6A6B920C-8D8F-4130-86B4-AD334F4CF2E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*",
"matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc2:*:*:*:*:*:*",
"matchCriteriaId": "DF73CB2A-DFFD-46FB-9BFE-AA394F27EA37"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc3:*:*:*:*:*:*",
"matchCriteriaId": "52048DDA-FC5A-4363-95A0-A6357B4D7F8C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc4:*:*:*:*:*:*",
"matchCriteriaId": "A06B2CCF-3F43-4FA9-8773-C83C3F5764B2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc5:*:*:*:*:*:*",
"matchCriteriaId": "F850DCEC-E08B-4317-A33B-D2DCF39F601B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc6:*:*:*:*:*:*",
"matchCriteriaId": "91326417-E981-482E-A5A3-28BC1327521B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc7:*:*:*:*:*:*",
"matchCriteriaId": "DAECDCD8-F556-4606-8D7B-5C6D47A501F2"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/1f7ebb69c1d65732bcac2fda9d15421f76f01e81", "url": "https://git.kernel.org/stable/c/1f7ebb69c1d65732bcac2fda9d15421f76f01e81",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/9f3be61f55d4eedc20eedc56c0f04a5ce2b4a55a", "url": "https://git.kernel.org/stable/c/9f3be61f55d4eedc20eedc56c0f04a5ce2b4a55a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/d2706004a1b8b526592e823d7e52551b518a7941", "url": "https://git.kernel.org/stable/c/d2706004a1b8b526592e823d7e52551b518a7941",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/1f7ebb69c1d65732bcac2fda9d15421f76f01e81", "url": "https://git.kernel.org/stable/c/1f7ebb69c1d65732bcac2fda9d15421f76f01e81",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/9f3be61f55d4eedc20eedc56c0f04a5ce2b4a55a", "url": "https://git.kernel.org/stable/c/9f3be61f55d4eedc20eedc56c0f04a5ce2b4a55a",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/d2706004a1b8b526592e823d7e52551b518a7941", "url": "https://git.kernel.org/stable/c/d2706004a1b8b526592e823d7e52551b518a7941",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36012", "id": "CVE-2024-36012",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-23T07:15:08.900", "published": "2024-05-23T07:15:08.900",
"lastModified": "2024-11-21T09:21:25.913", "lastModified": "2025-01-06T22:33:55.053",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,39 +15,166 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: Bluetooth: msft: corrija slab-use-after-free en msft_do_close() Vinculando la vida \u00fatil de msft->data a hdev liber\u00e1ndolo en hci_release_dev() para solucionar el siguiente caso: [usar] msft_do_close() msft = hdev->msft_data; if (!msft) ...(1) <- aprobado. devolver; mutex_lock(&msft->filter_lock); ...(4) <- usado despu\u00e9s de liberado. [gratis] msft_unregister() msft = hdev->msft_data; hdev->msft_data = NULL; ...(2) klibre(msft); ...(3) <- se libera msft. ==================================================== ================ ERROR: KASAN: slab-use-after-free en __mutex_lock_common kernel/locking/mutex.c:587 [en l\u00ednea] ERROR: KASAN: slab-use-after -free en __mutex_lock+0x8f/0xc30 kernel/locking/mutex.c:752 Lectura de tama\u00f1o 8 en addr ffff888106cbbca8 por tarea kworker/u5:2/309" "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: Bluetooth: msft: corrija slab-use-after-free en msft_do_close() Vinculando la vida \u00fatil de msft->data a hdev liber\u00e1ndolo en hci_release_dev() para solucionar el siguiente caso: [usar] msft_do_close() msft = hdev->msft_data; if (!msft) ...(1) <- aprobado. devolver; mutex_lock(&msft->filter_lock); ...(4) <- usado despu\u00e9s de liberado. [gratis] msft_unregister() msft = hdev->msft_data; hdev->msft_data = NULL; ...(2) klibre(msft); ...(3) <- se libera msft. ==================================================== ================ ERROR: KASAN: slab-use-after-free en __mutex_lock_common kernel/locking/mutex.c:587 [en l\u00ednea] ERROR: KASAN: slab-use-after -free en __mutex_lock+0x8f/0xc30 kernel/locking/mutex.c:752 Lectura de tama\u00f1o 8 en addr ffff888106cbbca8 por tarea kworker/u5:2/309"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "6.1.91",
"matchCriteriaId": "095F54AE-EF42-4FAC-9228-E936AB2DCBE9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.31",
"matchCriteriaId": "CDDB1F69-36AC-41C1-9192-E7CCEF5FFC00"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.8.10",
"matchCriteriaId": "6A6B920C-8D8F-4130-86B4-AD334F4CF2E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*",
"matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc2:*:*:*:*:*:*",
"matchCriteriaId": "DF73CB2A-DFFD-46FB-9BFE-AA394F27EA37"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc3:*:*:*:*:*:*",
"matchCriteriaId": "52048DDA-FC5A-4363-95A0-A6357B4D7F8C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc4:*:*:*:*:*:*",
"matchCriteriaId": "A06B2CCF-3F43-4FA9-8773-C83C3F5764B2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc5:*:*:*:*:*:*",
"matchCriteriaId": "F850DCEC-E08B-4317-A33B-D2DCF39F601B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc6:*:*:*:*:*:*",
"matchCriteriaId": "91326417-E981-482E-A5A3-28BC1327521B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc7:*:*:*:*:*:*",
"matchCriteriaId": "DAECDCD8-F556-4606-8D7B-5C6D47A501F2"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/10f9f426ac6e752c8d87bf4346930ba347aaabac", "url": "https://git.kernel.org/stable/c/10f9f426ac6e752c8d87bf4346930ba347aaabac",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/4f1de02de07748da80a8178879bc7a1df37fdf56", "url": "https://git.kernel.org/stable/c/4f1de02de07748da80a8178879bc7a1df37fdf56",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a85a60e62355e3bf4802dead7938966824b23940", "url": "https://git.kernel.org/stable/c/a85a60e62355e3bf4802dead7938966824b23940",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/e3880b531b68f98d3941d83f2f6dd11cf4fd6b76", "url": "https://git.kernel.org/stable/c/e3880b531b68f98d3941d83f2f6dd11cf4fd6b76",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/10f9f426ac6e752c8d87bf4346930ba347aaabac", "url": "https://git.kernel.org/stable/c/10f9f426ac6e752c8d87bf4346930ba347aaabac",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/4f1de02de07748da80a8178879bc7a1df37fdf56", "url": "https://git.kernel.org/stable/c/4f1de02de07748da80a8178879bc7a1df37fdf56",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a85a60e62355e3bf4802dead7938966824b23940", "url": "https://git.kernel.org/stable/c/a85a60e62355e3bf4802dead7938966824b23940",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/e3880b531b68f98d3941d83f2f6dd11cf4fd6b76", "url": "https://git.kernel.org/stable/c/e3880b531b68f98d3941d83f2f6dd11cf4fd6b76",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36014", "id": "CVE-2024-36014",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-29T07:15:10.177", "published": "2024-05-29T07:15:10.177",
"lastModified": "2024-11-21T09:21:26.237", "lastModified": "2025-01-06T21:41:07.133",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,79 +15,236 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/arm/malidp: corrige una posible desreferencia del puntero nulo En malidp_mw_connector_reset, se asigna nueva memoria con kzalloc, pero no se realiza ninguna verificaci\u00f3n. Para evitar la desreferenciaci\u00f3n del puntero nulo, aseg\u00farese de que mw_state est\u00e9 marcado antes de llamar a __drm_atomic_helper_connector_reset." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/arm/malidp: corrige una posible desreferencia del puntero nulo En malidp_mw_connector_reset, se asigna nueva memoria con kzalloc, pero no se realiza ninguna verificaci\u00f3n. Para evitar la desreferenciaci\u00f3n del puntero nulo, aseg\u00farese de que mw_state est\u00e9 marcado antes de llamar a __drm_atomic_helper_connector_reset."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.19",
"versionEndExcluding": "4.19.316",
"matchCriteriaId": "34445C8D-D7E6-4796-B792-C9257E89257B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.278",
"matchCriteriaId": "7FDBF235-DA18-49A1-8690-6C7272FD0701"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.219",
"matchCriteriaId": "E9063AF3-D593-43B7-810D-58B87F82F9F9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.161",
"matchCriteriaId": "31130639-53FE-4726-8986-434EE2528CB2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.93",
"matchCriteriaId": "EEFB78EE-F990-4197-BF1C-156760A55667"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.33",
"matchCriteriaId": "FCE796DF-3B50-4DC6-BAE5-95271068FC9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.8.12",
"matchCriteriaId": "80550309-67AB-4FD1-AC07-3DED5C4F01B2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.9",
"versionEndExcluding": "6.9.3",
"matchCriteriaId": "E07124C1-19E8-4D21-828D-9932A01D3011"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/335cc45ef2b81b68be63c698b4f867a530bdf7a5", "url": "https://git.kernel.org/stable/c/335cc45ef2b81b68be63c698b4f867a530bdf7a5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/3e54d4e95120641216dfe91a6c49f116a9f68490", "url": "https://git.kernel.org/stable/c/3e54d4e95120641216dfe91a6c49f116a9f68490",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/565d9ad7e5a18eb69ed8b66a9e9bb3f45346520c", "url": "https://git.kernel.org/stable/c/565d9ad7e5a18eb69ed8b66a9e9bb3f45346520c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/93f76ec1eddce60dbb5885cbc0d7df54adee4639", "url": "https://git.kernel.org/stable/c/93f76ec1eddce60dbb5885cbc0d7df54adee4639",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a1f95aede6285dba6dd036d907196f35ae3a11ea", "url": "https://git.kernel.org/stable/c/a1f95aede6285dba6dd036d907196f35ae3a11ea",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a5fa5b40a278a3ca978fed64707bd27614adb1eb", "url": "https://git.kernel.org/stable/c/a5fa5b40a278a3ca978fed64707bd27614adb1eb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b6cc5dd06336ed8bb3a7a1fc5aaf7d5e88bc0818", "url": "https://git.kernel.org/stable/c/b6cc5dd06336ed8bb3a7a1fc5aaf7d5e88bc0818",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b77620730f614059db2470e8ebab3e725280fc6d", "url": "https://git.kernel.org/stable/c/b77620730f614059db2470e8ebab3e725280fc6d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/e4b52d49383306ef73fd1bd9102538beebb0fe07", "url": "https://git.kernel.org/stable/c/e4b52d49383306ef73fd1bd9102538beebb0fe07",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/335cc45ef2b81b68be63c698b4f867a530bdf7a5", "url": "https://git.kernel.org/stable/c/335cc45ef2b81b68be63c698b4f867a530bdf7a5",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/3e54d4e95120641216dfe91a6c49f116a9f68490", "url": "https://git.kernel.org/stable/c/3e54d4e95120641216dfe91a6c49f116a9f68490",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/565d9ad7e5a18eb69ed8b66a9e9bb3f45346520c", "url": "https://git.kernel.org/stable/c/565d9ad7e5a18eb69ed8b66a9e9bb3f45346520c",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/93f76ec1eddce60dbb5885cbc0d7df54adee4639", "url": "https://git.kernel.org/stable/c/93f76ec1eddce60dbb5885cbc0d7df54adee4639",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a1f95aede6285dba6dd036d907196f35ae3a11ea", "url": "https://git.kernel.org/stable/c/a1f95aede6285dba6dd036d907196f35ae3a11ea",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/a5fa5b40a278a3ca978fed64707bd27614adb1eb", "url": "https://git.kernel.org/stable/c/a5fa5b40a278a3ca978fed64707bd27614adb1eb",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b6cc5dd06336ed8bb3a7a1fc5aaf7d5e88bc0818", "url": "https://git.kernel.org/stable/c/b6cc5dd06336ed8bb3a7a1fc5aaf7d5e88bc0818",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b77620730f614059db2470e8ebab3e725280fc6d", "url": "https://git.kernel.org/stable/c/b77620730f614059db2470e8ebab3e725280fc6d",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/e4b52d49383306ef73fd1bd9102538beebb0fe07", "url": "https://git.kernel.org/stable/c/e4b52d49383306ef73fd1bd9102538beebb0fe07",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-46981",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-01-06T22:15:09.360",
"lastModified": "2025-01-06T22:15:09.360",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Redis is an open source, in-memory database that persists on disk. An authenticated user may use a specially crafted Lua script to manipulate the garbage collector and potentially lead to remote code execution. The problem is fixed in 7.4.2, 7.2.7, and 6.2.17. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from executing Lua scripts. This can be done using ACL to restrict EVAL and EVALSHA commands."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://github.com/redis/redis/releases/tag/6.2.17",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/redis/redis/releases/tag/7.2.7",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/redis/redis/releases/tag/7.4.2",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/redis/redis/security/advisories/GHSA-39h2-x6c4-6w4c",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-48455",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:09.510",
"lastModified": "2025-01-06T22:15:09.510",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Netis Wifi6 Router NX10 2.0.1.3643 and 2.0.1.3582 and Netis Wifi 11AC Router NC65 3.0.0.3749 and Netis Wifi 11AC Router NC63 3.0.0.3327 and 3.0.0.3503 and Netis Wifi 11AC Router NC21 3.0.0.3800, 3.0.0.3500 and 3.0.0.3329 and Netis Wifi Router MW5360 1.0.1.3442 and 1.0.1.3031 allows a remote attacker to obtain sensitive information via the mode_name, wl_link parameters of the skk_get.cgi component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/users/h00die-gr3y/projects/1/views/1",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-48456",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:09.620",
"lastModified": "2025-01-06T22:15:09.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Netis Wifi6 Router NX10 2.0.1.3643 and 2.0.1.3582 and Netis Wifi 11AC Router NC65 3.0.0.3749 and Netis Wifi 11AC Router NC63 3.0.0.3327 and 3.0.0.3503 and Netis Wifi 11AC Router NC21 3.0.0.3800, 3.0.0.3500 and 3.0.0.3329 and Netis Wifi Router MW5360 1.0.1.3442 and 1.0.1.3031 allows a remote attacker to obtain sensitive information via the parameter password at the change admin password page at the router web interface."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/users/h00die-gr3y/projects/1/views/1",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-48457",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:09.727",
"lastModified": "2025-01-06T22:15:09.727",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Netis Wifi6 Router NX10 2.0.1.3643 and 2.0.1.3582 and Netis Wifi 11AC Router NC65 3.0.0.3749 and Netis Wifi 11AC Router NC63 3.0.0.3327 and 3.0.0.3503 and Netis Wifi 11AC Router NC21 3.0.0.3800, 3.0.0.3500 and 3.0.0.3329 and Netis Wifi Router MW5360 1.0.1.3442 and 1.0.1.3031 allows a remote attacker to obtain sensitive information via the endpoint /cgi-bin/skk_set.cgi and binary /bin/scripts/start_wifi.sh"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/users/h00die-gr3y/projects/1/views/1",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-48956", "id": "CVE-2024-48956",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-12-09T19:15:13.590", "published": "2024-12-09T19:15:13.590",
"lastModified": "2024-12-11T16:15:12.107", "lastModified": "2025-01-06T21:15:14.573",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Serviceware Processes 6.0 through 7.3 allows attackers without valid authentication to send a specially crafted HTTP request to a service endpoint resulting in remote code execution." "value": "Serviceware Processes 6.0 through 7.3 before 7.4 allows attackers without valid authentication to send a specially crafted HTTP request to a service endpoint resulting in remote code execution."
}, },
{ {
"lang": "es", "lang": "es",
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1394"
}
]
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51741",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-01-06T22:15:09.827",
"lastModified": "2025-01-06T22:15:09.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Redis is an open source, in-memory database that persists on disk. An authenticated with sufficient privileges may create a malformed ACL selector which, when accessed, triggers a server panic and subsequent denial of service. The problem is fixed in Redis 7.2.7 and 7.4.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://github.com/redis/redis/security/advisories/GHSA-prpq-rh5h-46g9",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-53931",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:10.070",
"lastModified": "2025-01-06T22:15:10.070",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The com.glitter.caller.screen (aka iCaller, Caller Theme & Dialer) application through 1.1 for Android enables any application (with no permissions) to place phone calls without user interaction by sending a crafted intent via the com.glitter.caller.screen.DialerActivity component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/actuator/com.glitter.caller.screen/blob/main/CVE-2024-53931",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-53932",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:10.187",
"lastModified": "2025-01-06T22:15:10.187",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The com.remi.colorphone.callscreen.calltheme.callerscreen (aka Color Phone: Call Screen Theme) application through 21.1.9 for Android enables any application (with no permissions) to place phone calls without user interaction by sending a crafted intent via the com.remi.colorphone.callscreen.calltheme.callerscreen.dialer.DialerActivity component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/actuator/com.remi.colorphone.callscreen.calltheme.callerscreen/blob/main/CVE-2024-53932",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-53933",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:10.293",
"lastModified": "2025-01-06T22:15:10.293",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The com.callerscreen.colorphone.themes.callflash (aka Color Call Theme & Call Screen) application through 1.0.7 for Android enables any application (with no permissions) to place phone calls without user interaction by sending a crafted intent via the com.android.call.color.app.activities.DialerActivity component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/actuator/com.callerscreen.colorphone.themes.callflash",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/actuator/com.callerscreen.colorphone.themes.callflash/blob/main/CVE-2024-53933",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-53934",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:10.410",
"lastModified": "2025-01-06T22:15:10.410",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The com.windymob.callscreen.ringtone.callcolor.colorphone (aka Color Phone Call Screen Themes) application through 1.1.2 for Android enables any application (with no permissions) to place phone calls without user interaction by sending a crafted intent via the com.frovis.androidbase.call.DialerActivity component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/actuator/com.windymob.callscreen.ringtone.callcolor.colorphone",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/actuator/com.windymob.callscreen.ringtone.callcolor.colorphone/blob/main/CVE-2024-53934",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-53935",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:10.520",
"lastModified": "2025-01-06T22:15:10.520",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The com.callos14.callscreen.colorphone (aka iCall OS17 - Color Phone Flash) application through 4.3 for Android enables any application (with no permissions) to place phone calls without user interaction by sending a crafted intent via the com.callos14.callscreen.colorphone.DialerActivity component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/actuator/com.callos14.callscreen.colorphone",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/actuator/com.callos14.callscreen.colorphone/blob/main/CVE-2024-53935",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-53936",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:10.630",
"lastModified": "2025-01-06T22:15:10.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The com.asianmobile.callcolor (aka Color Phone Call Screen App) application through 24 for Android enables any application (with no permissions) to place phone calls without user interaction by sending a crafted intent via the com.asianmobile.callcolor.ui.component.call.CallActivity component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/actuator/com.asianmobile.callcolor",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/actuator/com.asianmobile.callcolor/blob/main/CVE-2024-53936",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-54763",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T22:15:10.737",
"lastModified": "2025-01-06T22:15:10.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An access control issue in the component /login/hostinfo.cgi of ipTIME A2004 v12.17.0 allows attackers to obtain sensitive information without authentication."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Shuanunio/CVE_Requests/blob/main/ipTIME/A2004/ipTIME_A2004_unauthorized_access_vulnerability_first.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-55074", "id": "CVE-2024-55074",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T20:15:39.060", "published": "2025-01-06T20:15:39.060",
"lastModified": "2025-01-06T20:15:39.060", "lastModified": "2025-01-06T21:15:14.803",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -11,11 +11,50 @@
"value": "The edit profile function of Grocy through 4.3.0 allows stored XSS and resultant privilege escalation by uploading a crafted HTML or SVG file, a different issue than CVE-2024-8370." "value": "The edit profile function of Grocy through 4.3.0 allows stored XSS and resultant privilege escalation by uploading a crafted HTML or SVG file, a different issue than CVE-2024-8370."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://m10x.de/posts/2024/11/all-your-recipe-are-belong-to-us-part-1/3-stored-xss-csrf-and-broken-access-control-vulnerabilities-in-grocy/", "url": "https://m10x.de/posts/2024/11/all-your-recipe-are-belong-to-us-part-1/3-stored-xss-csrf-and-broken-access-control-vulnerabilities-in-grocy/",
"source": "cve@mitre.org" "source": "cve@mitre.org"
},
{
"url": "https://m10x.de/posts/2024/11/all-your-recipe-are-belong-to-us-part-1/3-stored-xss-csrf-and-broken-access-control-vulnerabilities-in-grocy/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
} }
] ]
} }

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-55075",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T21:15:14.970",
"lastModified": "2025-01-06T21:15:14.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Grocy through 4.3.0 allows remote attackers to obtain sensitive information via direct requests to pages that are not shown in the UI, such as calendar and recipes."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-425"
}
]
}
],
"references": [
{
"url": "https://m10x.de/posts/2024/11/all-your-recipe-are-belong-to-us-part-1/3-stored-xss-csrf-and-broken-access-control-vulnerabilities-in-grocy/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-55076",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-06T21:15:15.133",
"lastModified": "2025-01-06T21:15:15.133",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Grocy through 4.3.0 has no CSRF protection, as demonstrated by changing the Administrator's password."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://m10x.de/posts/2024/11/all-your-recipe-are-belong-to-us-part-1/3-stored-xss-csrf-and-broken-access-control-vulnerabilities-in-grocy/",
"source": "cve@mitre.org"
},
{
"url": "https://m10x.de/posts/2024/11/all-your-recipe-are-belong-to-us-part-1/3-stored-xss-csrf-and-broken-access-control-vulnerabilities-in-grocy/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-56653", "id": "CVE-2024-56653",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-12-27T15:15:25.133", "published": "2024-12-27T15:15:25.133",
"lastModified": "2024-12-27T15:15:25.133", "lastModified": "2025-01-06T22:33:30.837",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,19 +15,99 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: btmtk: evitar UAF en btmtk_process_coredump hci_devcd_append puede provocar la liberaci\u00f3n del skb, por lo que no se puede acceder a \u00e9l una vez que se llama. ===================================================================== ERROR: KASAN: slab-use-after-free en btmtk_process_coredump+0x2a7/0x2d0 [btmtk] Lectura de tama\u00f1o 4 en la direcci\u00f3n ffff888033cfabb0 por la tarea kworker/0:3/82 CPU: 0 PID: 82 Comm: kworker/0:3 Contaminado: GU 6.6.40-lockdep-03464-g1d8b4eb3060e #1 b0b3c1cc0c842735643fb411799d97921d1f688c Nombre del hardware: Google Yaviks_Ufs/Yaviks_Ufs, BIOS Google_Yaviks_Ufs.15217.552.0 07/05/2024 Cola de trabajo: eventos btusb_rx_work [btusb] Seguimiento de llamadas: dump_stack_lvl+0xfd/0x150 print_report+0x131/0x780 kasan_report+0x177/0x1c0 btmtk_process_coredump+0x2a7/0x2d0 [btmtk 03edd567dd71a65958807c95a65db31d433e1d01] btusb_recv_acl_mtk+0x11c/0x1a0 [btusb Asignado por la tarea 82: stack_trace_save+0xdc/0x190 kasan_set_track+0x4e/0x80 __kasan_slab_alloc+0x4e/0x60 kmem_cache_alloc+0x19f/0x360 skb_clone+0x132/0xf70 btusb_recv_acl_mtk+0x104/0x1a0 [btusb] btusb_rx_work+0x9e/0xe0 [btusb] subproceso de trabajo+0xe44/0x2cc0 kthread+0x2ff/0x3a0 ret_from_fork+0x51/0x80 ret_from_fork_asm+0x1b/0x30 Liberado por la tarea 1733: stack_trace_save+0xdc/0x190 kasan_set_track+0x4e/0x80 kasan_save_free_info+0x28/0xb0 ____kasan_slab_free+0xfd/0x170 kmem_cache_free+0x183/0x3f0 hci_devcd_rx+0x91a/0x2060 [bluetooth] worker_thread+0xe44/0x2cc0 kthread+0x2ff/0x3a0 ret_from_fork+0x51/0x80 ret_from_fork_asm+0x1b/0x30 La direcci\u00f3n con errores pertenece al objeto en ffff888033cfab40 que pertenece al cach\u00e9 skbuff_head_cache de tama\u00f1o 232 La direcci\u00f3n con errores se encuentra 112 bytes dentro de la regi\u00f3n liberada de 232 bytes [ffff888033cfab40, ffff888033cfac28) La direcci\u00f3n con errores pertenece a la p\u00e1gina f\u00edsica: page:00000000a174ba93 refcount:1 mapcount:0 mapeo:0000000000000000 \u00edndice:0x0 pfn:0x33cfa encabezado:00000000a174ba93 orden:1 recuento_de_mapas_entero:0 nr_p\u00e1ginas_asignadas:0 recuento_de_pins:0 anon banderas: 0x4000000000000840(slab|head|zone=1) tipo_de_p\u00e1gina: 0xffffffff() sin procesar: 4000000000000840 ffff888100848a00 0000000000000000 0000000000000001 sin procesar: 000000000000000 000000000080190019 00000001ffffffff 0000000000000000 p\u00e1gina volcada porque: kasan: se detect\u00f3 un acceso incorrecto Estado de la memoria alrededor de la direcci\u00f3n con errores: ffff888033cfaa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc ffff888033cfab00: fc fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb fb fb >ffff888033cfab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff888033cfac00: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc ffff888033cfac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb == ..." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: btmtk: evitar UAF en btmtk_process_coredump hci_devcd_append puede provocar la liberaci\u00f3n del skb, por lo que no se puede acceder a \u00e9l una vez que se llama. ===================================================================== ERROR: KASAN: slab-use-after-free en btmtk_process_coredump+0x2a7/0x2d0 [btmtk] Lectura de tama\u00f1o 4 en la direcci\u00f3n ffff888033cfabb0 por la tarea kworker/0:3/82 CPU: 0 PID: 82 Comm: kworker/0:3 Contaminado: GU 6.6.40-lockdep-03464-g1d8b4eb3060e #1 b0b3c1cc0c842735643fb411799d97921d1f688c Nombre del hardware: Google Yaviks_Ufs/Yaviks_Ufs, BIOS Google_Yaviks_Ufs.15217.552.0 07/05/2024 Cola de trabajo: eventos btusb_rx_work [btusb] Seguimiento de llamadas: dump_stack_lvl+0xfd/0x150 print_report+0x131/0x780 kasan_report+0x177/0x1c0 btmtk_process_coredump+0x2a7/0x2d0 [btmtk 03edd567dd71a65958807c95a65db31d433e1d01] btusb_recv_acl_mtk+0x11c/0x1a0 [btusb Asignado por la tarea 82: stack_trace_save+0xdc/0x190 kasan_set_track+0x4e/0x80 __kasan_slab_alloc+0x4e/0x60 kmem_cache_alloc+0x19f/0x360 skb_clone+0x132/0xf70 btusb_recv_acl_mtk+0x104/0x1a0 [btusb] btusb_rx_work+0x9e/0xe0 [btusb] subproceso de trabajo+0xe44/0x2cc0 kthread+0x2ff/0x3a0 ret_from_fork+0x51/0x80 ret_from_fork_asm+0x1b/0x30 Liberado por la tarea 1733: stack_trace_save+0xdc/0x190 kasan_set_track+0x4e/0x80 kasan_save_free_info+0x28/0xb0 ____kasan_slab_free+0xfd/0x170 kmem_cache_free+0x183/0x3f0 hci_devcd_rx+0x91a/0x2060 [bluetooth] worker_thread+0xe44/0x2cc0 kthread+0x2ff/0x3a0 ret_from_fork+0x51/0x80 ret_from_fork_asm+0x1b/0x30 La direcci\u00f3n con errores pertenece al objeto en ffff888033cfab40 que pertenece al cach\u00e9 skbuff_head_cache de tama\u00f1o 232 La direcci\u00f3n con errores se encuentra 112 bytes dentro de la regi\u00f3n liberada de 232 bytes [ffff888033cfab40, ffff888033cfac28) La direcci\u00f3n con errores pertenece a la p\u00e1gina f\u00edsica: page:00000000a174ba93 refcount:1 mapcount:0 mapeo:0000000000000000 \u00edndice:0x0 pfn:0x33cfa encabezado:00000000a174ba93 orden:1 recuento_de_mapas_entero:0 nr_p\u00e1ginas_asignadas:0 recuento_de_pins:0 anon banderas: 0x4000000000000840(slab|head|zone=1) tipo_de_p\u00e1gina: 0xffffffff() sin procesar: 4000000000000840 ffff888100848a00 0000000000000000 0000000000000001 sin procesar: 000000000000000 000000000080190019 00000001ffffffff 0000000000000000 p\u00e1gina volcada porque: kasan: se detect\u00f3 un acceso incorrecto Estado de la memoria alrededor de la direcci\u00f3n con errores: ffff888033cfaa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc ffff888033cfab00: fc fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb fb fb >ffff888033cfab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff888033cfac00: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc ffff888033cfac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb == ..."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.6",
"versionEndExcluding": "6.6.67",
"matchCriteriaId": "C2B02EC6-8145-43B2-B9EE-8A4FB1DE530C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.12.6",
"matchCriteriaId": "0CB1A9BB-F95E-43DD-A2FD-147912FD91E5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/b548f5e9456c568155499d9ebac675c0d7a296e8", "url": "https://git.kernel.org/stable/c/b548f5e9456c568155499d9ebac675c0d7a296e8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/d20ff1d3cb40479789368f502eedb0a00e4161fc", "url": "https://git.kernel.org/stable/c/d20ff1d3cb40479789368f502eedb0a00e4161fc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/ecdcaea0e4057171ea4c3783e1cc1c900ad99125", "url": "https://git.kernel.org/stable/c/ecdcaea0e4057171ea4c3783e1cc1c900ad99125",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-56654", "id": "CVE-2024-56654",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-12-27T15:15:25.237", "published": "2024-12-27T15:15:25.237",
"lastModified": "2024-12-27T15:15:25.237", "lastModified": "2025-01-06T22:33:09.937",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,19 +15,106 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: hci_event: Se solucion\u00f3 el uso de rcu_read_(un)lock durante la iteraci\u00f3n El uso de rcu_read_(un)lock mientras se est\u00e1 dentro de list_for_each_entry_rcu no es seguro ya que en la mayor parte de los casos las entradas obtenidas de esta manera se tratar\u00e1n como rcu_dereference: Tenga en cuenta que el valor devuelto por rcu_dereference() solo es v\u00e1lido dentro de la secci\u00f3n cr\u00edtica del lado de lectura de RCU [1]_. Por ejemplo, lo siguiente **no** es legal:: rcu_read_lock(); p = rcu_dereference(head.next); rcu_read_unlock(); x = p->address; /* \u00a1ERROR! */ rcu_read_lock(); y = p->data; /* \u00a1ERROR! */ rcu_read_unlock();" "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: hci_event: Se solucion\u00f3 el uso de rcu_read_(un)lock durante la iteraci\u00f3n El uso de rcu_read_(un)lock mientras se est\u00e1 dentro de list_for_each_entry_rcu no es seguro ya que en la mayor parte de los casos las entradas obtenidas de esta manera se tratar\u00e1n como rcu_dereference: Tenga en cuenta que el valor devuelto por rcu_dereference() solo es v\u00e1lido dentro de la secci\u00f3n cr\u00edtica del lado de lectura de RCU [1]_. Por ejemplo, lo siguiente **no** es legal:: rcu_read_lock(); p = rcu_dereference(head.next); rcu_read_unlock(); x = p->address; /* \u00a1ERROR! */ rcu_read_lock(); y = p->data; /* \u00a1ERROR! */ rcu_read_unlock();"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4.16",
"versionEndExcluding": "6.5",
"matchCriteriaId": "A5099559-2D15-42A5-A561-71B34FEFF36F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.5.3",
"versionEndExcluding": "6.6.67",
"matchCriteriaId": "F1CE7364-7396-4F17-8A39-45AB0F1A689E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.12.6",
"matchCriteriaId": "0CB1A9BB-F95E-43DD-A2FD-147912FD91E5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/0108132d7d76d884e443d18b4f067cdf2811911b", "url": "https://git.kernel.org/stable/c/0108132d7d76d884e443d18b4f067cdf2811911b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/581dd2dc168fe0ed2a7a5534a724f0d3751c93ae", "url": "https://git.kernel.org/stable/c/581dd2dc168fe0ed2a7a5534a724f0d3751c93ae",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/f9ecc90b5d501b3a5a62d0685d5104f934bb0104", "url": "https://git.kernel.org/stable/c/f9ecc90b5d501b3a5a62d0685d5104f934bb0104",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-56829", "id": "CVE-2024-56829",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-01-02T04:15:05.557", "published": "2025-01-02T04:15:05.557",
"lastModified": "2025-01-02T04:15:05.557", "lastModified": "2025-01-06T21:15:15.300",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -55,6 +55,10 @@
{ {
"url": "https://github.com/Zerone0x00/CVE/blob/main/%E9%BB%84%E8%8D%AF%E5%B8%88%E8%8D%AF%E4%B8%9A%E7%AE%A1%E7%90%86%E8%BD%AF%E4%BB%B6/UploadFile%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0.md", "url": "https://github.com/Zerone0x00/CVE/blob/main/%E9%BB%84%E8%8D%AF%E5%B8%88%E8%8D%AF%E4%B8%9A%E7%AE%A1%E7%90%86%E8%BD%AF%E4%BB%B6/UploadFile%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0.md",
"source": "cve@mitre.org" "source": "cve@mitre.org"
},
{
"url": "https://github.com/Zerone0x00/CVE/blob/main/%E9%BB%84%E8%8D%AF%E5%B8%88%E8%8D%AF%E4%B8%9A%E7%AE%A1%E7%90%86%E8%BD%AF%E4%BB%B6/UploadFile%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-9774", "id": "CVE-2024-9774",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-12-27T02:15:07.330", "published": "2024-12-27T02:15:07.330",
"lastModified": "2024-12-27T03:15:04.790", "lastModified": "2025-01-06T21:15:15.500",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -52,6 +52,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2332734",
"source": "secalert@redhat.com"
},
{ {
"url": "https://discuss.tryton.org/t/security-release-for-issue-93/7889/3", "url": "https://discuss.tryton.org/t/security-release-for-issue-93/7889/3",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21616",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-01-06T22:15:11.023",
"lastModified": "2025-01-06T22:15:11.023",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Plane is an open-source project management tool. A cross-site scripting (XSS) vulnerability has been identified in Plane versions prior to 0.23. The vulnerability allows authenticated users to upload SVG files containing malicious JavaScript code as profile images, which gets executed in victims' browsers when viewing the profile image."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/makeplane/plane/security/advisories/GHSA-rcg8-g69v-x23j",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-01-06T21:00:20.391034+00:00 2025-01-06T23:00:21.108613+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-01-06T20:58:07.123000+00:00 2025-01-06T22:34:51.243000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,50 +33,60 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
275835 275851
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `6` Recently added CVEs: `16`
- [CVE-2024-35498](CVE-2024/CVE-2024-354xx/CVE-2024-35498.json) (`2025-01-06T19:15:12.707`) - [CVE-2021-27285](CVE-2021/CVE-2021-272xx/CVE-2021-27285.json) (`2025-01-06T22:15:07.590`)
- [CVE-2024-46209](CVE-2024/CVE-2024-462xx/CVE-2024-46209.json) (`2025-01-06T19:15:12.810`) - [CVE-2024-46981](CVE-2024/CVE-2024-469xx/CVE-2024-46981.json) (`2025-01-06T22:15:09.360`)
- [CVE-2024-55074](CVE-2024/CVE-2024-550xx/CVE-2024-55074.json) (`2025-01-06T20:15:39.060`) - [CVE-2024-48455](CVE-2024/CVE-2024-484xx/CVE-2024-48455.json) (`2025-01-06T22:15:09.510`)
- [CVE-2024-55407](CVE-2024/CVE-2024-554xx/CVE-2024-55407.json) (`2025-01-06T19:15:12.910`) - [CVE-2024-48456](CVE-2024/CVE-2024-484xx/CVE-2024-48456.json) (`2025-01-06T22:15:09.620`)
- [CVE-2024-55408](CVE-2024/CVE-2024-554xx/CVE-2024-55408.json) (`2025-01-06T19:15:13.010`) - [CVE-2024-48457](CVE-2024/CVE-2024-484xx/CVE-2024-48457.json) (`2025-01-06T22:15:09.727`)
- [CVE-2025-21617](CVE-2025/CVE-2025-216xx/CVE-2025-21617.json) (`2025-01-06T20:15:39.453`) - [CVE-2024-51741](CVE-2024/CVE-2024-517xx/CVE-2024-51741.json) (`2025-01-06T22:15:09.827`)
- [CVE-2024-53931](CVE-2024/CVE-2024-539xx/CVE-2024-53931.json) (`2025-01-06T22:15:10.070`)
- [CVE-2024-53932](CVE-2024/CVE-2024-539xx/CVE-2024-53932.json) (`2025-01-06T22:15:10.187`)
- [CVE-2024-53933](CVE-2024/CVE-2024-539xx/CVE-2024-53933.json) (`2025-01-06T22:15:10.293`)
- [CVE-2024-53934](CVE-2024/CVE-2024-539xx/CVE-2024-53934.json) (`2025-01-06T22:15:10.410`)
- [CVE-2024-53935](CVE-2024/CVE-2024-539xx/CVE-2024-53935.json) (`2025-01-06T22:15:10.520`)
- [CVE-2024-53936](CVE-2024/CVE-2024-539xx/CVE-2024-53936.json) (`2025-01-06T22:15:10.630`)
- [CVE-2024-54763](CVE-2024/CVE-2024-547xx/CVE-2024-54763.json) (`2025-01-06T22:15:10.737`)
- [CVE-2024-55075](CVE-2024/CVE-2024-550xx/CVE-2024-55075.json) (`2025-01-06T21:15:14.970`)
- [CVE-2024-55076](CVE-2024/CVE-2024-550xx/CVE-2024-55076.json) (`2025-01-06T21:15:15.133`)
- [CVE-2025-21616](CVE-2025/CVE-2025-216xx/CVE-2025-21616.json) (`2025-01-06T22:15:11.023`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `98` Recently modified CVEs: `45`
- [CVE-2023-52875](CVE-2023/CVE-2023-528xx/CVE-2023-52875.json) (`2025-01-06T20:31:11.200`) - [CVE-2023-33660](CVE-2023/CVE-2023-336xx/CVE-2023-33660.json) (`2025-01-06T22:15:08.337`)
- [CVE-2023-52876](CVE-2023/CVE-2023-528xx/CVE-2023-52876.json) (`2025-01-06T20:31:44.213`) - [CVE-2023-33782](CVE-2023/CVE-2023-337xx/CVE-2023-33782.json) (`2025-01-06T21:15:11.420`)
- [CVE-2023-52877](CVE-2023/CVE-2023-528xx/CVE-2023-52877.json) (`2025-01-06T20:32:18.993`) - [CVE-2023-34566](CVE-2023/CVE-2023-345xx/CVE-2023-34566.json) (`2025-01-06T22:15:08.587`)
- [CVE-2024-46073](CVE-2024/CVE-2024-460xx/CVE-2024-46073.json) (`2025-01-06T20:15:34.307`) - [CVE-2023-34567](CVE-2023/CVE-2023-345xx/CVE-2023-34567.json) (`2025-01-06T21:15:11.800`)
- [CVE-2024-52516](CVE-2024/CVE-2024-525xx/CVE-2024-52516.json) (`2025-01-06T20:51:23.237`) - [CVE-2023-34568](CVE-2023/CVE-2023-345xx/CVE-2023-34568.json) (`2025-01-06T22:15:08.777`)
- [CVE-2024-52517](CVE-2024/CVE-2024-525xx/CVE-2024-52517.json) (`2025-01-06T20:58:07.123`) - [CVE-2023-34569](CVE-2023/CVE-2023-345xx/CVE-2023-34569.json) (`2025-01-06T21:15:11.990`)
- [CVE-2024-55529](CVE-2024/CVE-2024-555xx/CVE-2024-55529.json) (`2025-01-06T20:15:39.163`) - [CVE-2023-34570](CVE-2023/CVE-2023-345xx/CVE-2023-34570.json) (`2025-01-06T21:15:12.133`)
- [CVE-2024-56646](CVE-2024/CVE-2024-566xx/CVE-2024-56646.json) (`2025-01-06T19:44:40.410`) - [CVE-2023-34571](CVE-2023/CVE-2023-345xx/CVE-2023-34571.json) (`2025-01-06T21:15:12.317`)
- [CVE-2024-56647](CVE-2024/CVE-2024-566xx/CVE-2024-56647.json) (`2025-01-06T19:45:53.687`) - [CVE-2023-34958](CVE-2023/CVE-2023-349xx/CVE-2023-34958.json) (`2025-01-06T21:15:12.510`)
- [CVE-2024-56648](CVE-2024/CVE-2024-566xx/CVE-2024-56648.json) (`2025-01-06T19:50:28.687`) - [CVE-2023-34959](CVE-2023/CVE-2023-349xx/CVE-2023-34959.json) (`2025-01-06T21:15:12.730`)
- [CVE-2024-56649](CVE-2024/CVE-2024-566xx/CVE-2024-56649.json) (`2025-01-06T19:50:58.263`) - [CVE-2023-34961](CVE-2023/CVE-2023-349xx/CVE-2023-34961.json) (`2025-01-06T21:15:12.927`)
- [CVE-2024-56650](CVE-2024/CVE-2024-566xx/CVE-2024-56650.json) (`2025-01-06T19:51:27.030`) - [CVE-2024-11184](CVE-2024/CVE-2024-111xx/CVE-2024-11184.json) (`2025-01-06T21:15:13.693`)
- [CVE-2024-56651](CVE-2024/CVE-2024-566xx/CVE-2024-56651.json) (`2025-01-06T19:33:57.000`) - [CVE-2024-11357](CVE-2024/CVE-2024-113xx/CVE-2024-11357.json) (`2025-01-06T21:15:13.853`)
- [CVE-2024-56652](CVE-2024/CVE-2024-566xx/CVE-2024-56652.json) (`2025-01-06T19:35:26.033`) - [CVE-2024-12595](CVE-2024/CVE-2024-125xx/CVE-2024-12595.json) (`2025-01-06T21:15:14.003`)
- [CVE-2024-56655](CVE-2024/CVE-2024-566xx/CVE-2024-56655.json) (`2025-01-06T19:39:02.183`) - [CVE-2024-13092](CVE-2024/CVE-2024-130xx/CVE-2024-13092.json) (`2025-01-06T21:15:14.273`)
- [CVE-2024-56656](CVE-2024/CVE-2024-566xx/CVE-2024-56656.json) (`2025-01-06T19:27:40.187`) - [CVE-2024-13093](CVE-2024/CVE-2024-130xx/CVE-2024-13093.json) (`2025-01-06T21:15:14.427`)
- [CVE-2024-56657](CVE-2024/CVE-2024-566xx/CVE-2024-56657.json) (`2025-01-06T19:28:49.760`) - [CVE-2024-36011](CVE-2024/CVE-2024-360xx/CVE-2024-36011.json) (`2025-01-06T22:34:51.243`)
- [CVE-2024-56658](CVE-2024/CVE-2024-566xx/CVE-2024-56658.json) (`2025-01-06T19:29:49.770`) - [CVE-2024-36012](CVE-2024/CVE-2024-360xx/CVE-2024-36012.json) (`2025-01-06T22:33:55.053`)
- [CVE-2024-56659](CVE-2024/CVE-2024-566xx/CVE-2024-56659.json) (`2025-01-06T19:30:32.403`) - [CVE-2024-36014](CVE-2024/CVE-2024-360xx/CVE-2024-36014.json) (`2025-01-06T21:41:07.133`)
- [CVE-2024-56664](CVE-2024/CVE-2024-566xx/CVE-2024-56664.json) (`2025-01-06T19:25:18.827`) - [CVE-2024-48956](CVE-2024/CVE-2024-489xx/CVE-2024-48956.json) (`2025-01-06T21:15:14.573`)
- [CVE-2024-56752](CVE-2024/CVE-2024-567xx/CVE-2024-56752.json) (`2025-01-06T19:11:42.777`) - [CVE-2024-55074](CVE-2024/CVE-2024-550xx/CVE-2024-55074.json) (`2025-01-06T21:15:14.803`)
- [CVE-2024-56753](CVE-2024/CVE-2024-567xx/CVE-2024-56753.json) (`2025-01-06T19:13:38.763`) - [CVE-2024-56653](CVE-2024/CVE-2024-566xx/CVE-2024-56653.json) (`2025-01-06T22:33:30.837`)
- [CVE-2024-56754](CVE-2024/CVE-2024-567xx/CVE-2024-56754.json) (`2025-01-06T20:28:24.853`) - [CVE-2024-56654](CVE-2024/CVE-2024-566xx/CVE-2024-56654.json) (`2025-01-06T22:33:09.937`)
- [CVE-2024-56755](CVE-2024/CVE-2024-567xx/CVE-2024-56755.json) (`2025-01-06T20:26:39.200`) - [CVE-2024-56829](CVE-2024/CVE-2024-568xx/CVE-2024-56829.json) (`2025-01-06T21:15:15.300`)
- [CVE-2024-56756](CVE-2024/CVE-2024-567xx/CVE-2024-56756.json) (`2025-01-06T20:33:10.813`) - [CVE-2024-9774](CVE-2024/CVE-2024-97xx/CVE-2024-9774.json) (`2025-01-06T21:15:15.500`)
## Download and Usage ## Download and Usage

View File

@ -38690,7 +38690,7 @@ CVE-2009-2051,0,0,b0d8950732ae1d0346d2c80545113d1be2c0cda3731342eacda2730d5d6dbd
CVE-2009-2052,0,0,3b33c50e14c4a0570574c93c653f190b05066df8d983bb2c046bb7089f05b838,2024-11-21T01:04:01.017000 CVE-2009-2052,0,0,3b33c50e14c4a0570574c93c653f190b05066df8d983bb2c046bb7089f05b838,2024-11-21T01:04:01.017000
CVE-2009-2053,0,0,3fb5982f880bf5b3a5ded1ca0c12381c3369a4028d446e3644ca95c9cc8988ad,2024-11-21T01:04:01.140000 CVE-2009-2053,0,0,3fb5982f880bf5b3a5ded1ca0c12381c3369a4028d446e3644ca95c9cc8988ad,2024-11-21T01:04:01.140000
CVE-2009-2054,0,0,0388df2edbf4d55cb7f20c7a83429c41508ab3efb76a65d168f42d757385abde,2024-11-21T01:04:01.247000 CVE-2009-2054,0,0,0388df2edbf4d55cb7f20c7a83429c41508ab3efb76a65d168f42d757385abde,2024-11-21T01:04:01.247000
CVE-2009-2055,0,1,a5657d44002a4b5ab15a8caa902359f2711045d86bfddce2fe62fc9b510fa81f,2025-01-06T19:08:16.263000 CVE-2009-2055,0,0,a5657d44002a4b5ab15a8caa902359f2711045d86bfddce2fe62fc9b510fa81f,2025-01-06T19:08:16.263000
CVE-2009-2056,0,0,1861f1313d56806e7549880f533d9e22196e05427b8bb2e88cbb4b24ab9022b9,2024-11-21T01:04:01.500000 CVE-2009-2056,0,0,1861f1313d56806e7549880f533d9e22196e05427b8bb2e88cbb4b24ab9022b9,2024-11-21T01:04:01.500000
CVE-2009-2057,0,0,38d99e08de37321a8da92dc8067fbb14f953840d93c96a9e6105ac53d3d96973,2024-11-21T01:04:01.613000 CVE-2009-2057,0,0,38d99e08de37321a8da92dc8067fbb14f953840d93c96a9e6105ac53d3d96973,2024-11-21T01:04:01.613000
CVE-2009-2058,0,0,d4dab9f0afd3098d1d8f3130e947a14eee29c39d8ca4bbd22459336fe66c5746,2024-11-21T01:04:01.777000 CVE-2009-2058,0,0,d4dab9f0afd3098d1d8f3130e947a14eee29c39d8ca4bbd22459336fe66c5746,2024-11-21T01:04:01.777000
@ -42449,7 +42449,7 @@ CVE-2010-0734,0,0,3b62b293226b281e651888d4fdfce4a0182e3ebbe0adc48359583aa309a7d0
CVE-2010-0735,0,0,db6be725a539bbd5cddc56a18cf84cfa68d66d4478c6c35f7810b3b08e158f2b,2023-11-07T02:05:08.600000 CVE-2010-0735,0,0,db6be725a539bbd5cddc56a18cf84cfa68d66d4478c6c35f7810b3b08e158f2b,2023-11-07T02:05:08.600000
CVE-2010-0736,0,0,38e52ff9a08ba019246db1a89ca3623eecba4cbbd4b922c0e3965f0f9413939c,2024-11-21T01:12:51.390000 CVE-2010-0736,0,0,38e52ff9a08ba019246db1a89ca3623eecba4cbbd4b922c0e3965f0f9413939c,2024-11-21T01:12:51.390000
CVE-2010-0737,0,0,ea9db3a3cef90a6866829a918d8c2affe2864e870700b6b74e56aa603cfe7d56,2024-11-21T01:12:51.500000 CVE-2010-0737,0,0,ea9db3a3cef90a6866829a918d8c2affe2864e870700b6b74e56aa603cfe7d56,2024-11-21T01:12:51.500000
CVE-2010-0738,0,1,2d2155a5cf8959acf9043fe8c828c110720dd9670b436470246bfd84a0812807,2025-01-06T19:11:29.700000 CVE-2010-0738,0,0,2d2155a5cf8959acf9043fe8c828c110720dd9670b436470246bfd84a0812807,2025-01-06T19:11:29.700000
CVE-2010-0739,0,0,00e62fbe0d8f1636715633836e4bbd84c872e1ca2cacdaaa43015e425e685676,2024-11-21T01:12:51.740000 CVE-2010-0739,0,0,00e62fbe0d8f1636715633836e4bbd84c872e1ca2cacdaaa43015e425e685676,2024-11-21T01:12:51.740000
CVE-2010-0740,0,0,c33ad57fe85477a99b2bcc6d1c7813dc058aa5a104a88b67b8c7fba9226ab1d8,2024-11-21T01:12:51.857000 CVE-2010-0740,0,0,c33ad57fe85477a99b2bcc6d1c7813dc058aa5a104a88b67b8c7fba9226ab1d8,2024-11-21T01:12:51.857000
CVE-2010-0741,0,0,1b4dbfaed724ddcecc43082f585d1e365764c2cbce6c30fe3d01ff7c8cc85318,2024-11-21T01:12:51.980000 CVE-2010-0741,0,0,1b4dbfaed724ddcecc43082f585d1e365764c2cbce6c30fe3d01ff7c8cc85318,2024-11-21T01:12:51.980000
@ -42548,7 +42548,7 @@ CVE-2010-0836,0,0,732026e8d0f6d8fa8be00b95b2a17132c0e866d9e5739f816b68767f9f567a
CVE-2010-0837,0,0,6a750d10c99c85d53951d2614b90f81a7cc28d8d0457e6e73cb6946173ba8fee,2024-11-21T01:13:03.450000 CVE-2010-0837,0,0,6a750d10c99c85d53951d2614b90f81a7cc28d8d0457e6e73cb6946173ba8fee,2024-11-21T01:13:03.450000
CVE-2010-0838,0,0,ac7bd4a90bd68dc9d4044876a89e755eee80bc8a134f4f6abf390a3ad43bfc1a,2024-11-21T01:13:03.590000 CVE-2010-0838,0,0,ac7bd4a90bd68dc9d4044876a89e755eee80bc8a134f4f6abf390a3ad43bfc1a,2024-11-21T01:13:03.590000
CVE-2010-0839,0,0,89c3255874241ede3d8acbb79a993269ef361a7687ae48db783b3edd43409ae1,2024-11-21T01:13:03.750000 CVE-2010-0839,0,0,89c3255874241ede3d8acbb79a993269ef361a7687ae48db783b3edd43409ae1,2024-11-21T01:13:03.750000
CVE-2010-0840,0,1,b0b01080d072c364c90e536c2c2b74db513ad56b2c6095dac8c36b57882eff72,2025-01-06T19:10:39.333000 CVE-2010-0840,0,0,b0b01080d072c364c90e536c2c2b74db513ad56b2c6095dac8c36b57882eff72,2025-01-06T19:10:39.333000
CVE-2010-0841,0,0,a54b61e08552723f7d0a3ac7b594420067d8259d8239c52aa970a6eff5183ce6,2024-11-21T01:13:04.077000 CVE-2010-0841,0,0,a54b61e08552723f7d0a3ac7b594420067d8259d8239c52aa970a6eff5183ce6,2024-11-21T01:13:04.077000
CVE-2010-0842,0,0,09652d34c4161e09bacb348ddb30eeff26fe837ee24f7754666b83736df7d2b2,2024-11-21T01:13:04.243000 CVE-2010-0842,0,0,09652d34c4161e09bacb348ddb30eeff26fe837ee24f7754666b83736df7d2b2,2024-11-21T01:13:04.243000
CVE-2010-0843,0,0,48fc33fc1e5b1a2dd074bb6ae61fd73684bb51cd8db9b84fef38d100a1c7d458,2024-11-21T01:13:04.420000 CVE-2010-0843,0,0,48fc33fc1e5b1a2dd074bb6ae61fd73684bb51cd8db9b84fef38d100a1c7d458,2024-11-21T01:13:04.420000
@ -43013,7 +43013,7 @@ CVE-2010-1293,0,0,17abb5dfefff8330dab018f99d9eea397c68df5facc30b9561547e6c742dd0
CVE-2010-1294,0,0,2a30372acfe7b168235d98b5fd831f4832e463e30d93bc4505416596d972849a,2024-11-21T01:14:04.237000 CVE-2010-1294,0,0,2a30372acfe7b168235d98b5fd831f4832e463e30d93bc4505416596d972849a,2024-11-21T01:14:04.237000
CVE-2010-1295,0,0,0f6d3cfb05217fff2007a01ce8f5adcb35ffe0e87a9959a5ec0e3c8687b56fd7,2024-11-21T01:14:04.357000 CVE-2010-1295,0,0,0f6d3cfb05217fff2007a01ce8f5adcb35ffe0e87a9959a5ec0e3c8687b56fd7,2024-11-21T01:14:04.357000
CVE-2010-1296,0,0,043c502d0d0591fc11e475d8e3b9d21f645964123547d627e049cb1af559f0bc,2024-11-21T01:14:04.477000 CVE-2010-1296,0,0,043c502d0d0591fc11e475d8e3b9d21f645964123547d627e049cb1af559f0bc,2024-11-21T01:14:04.477000
CVE-2010-1297,0,1,c7250c7f9ce497189cd5bf8440957ef79501c49841c1044980b88b2cb239d72a,2025-01-06T19:10:32.190000 CVE-2010-1297,0,0,c7250c7f9ce497189cd5bf8440957ef79501c49841c1044980b88b2cb239d72a,2025-01-06T19:10:32.190000
CVE-2010-1298,0,0,761b5566a513d05c5d7d70a2e41464a78d0f2cc4db7c880b1554594261e6d33a,2024-11-21T01:14:04.800000 CVE-2010-1298,0,0,761b5566a513d05c5d7d70a2e41464a78d0f2cc4db7c880b1554594261e6d33a,2024-11-21T01:14:04.800000
CVE-2010-1299,0,0,e9375bc81edb8190c52b91b6d64c2900630c0598f7d0e99aa8c649cb0cd3e6d7,2024-11-21T01:14:04.947000 CVE-2010-1299,0,0,e9375bc81edb8190c52b91b6d64c2900630c0598f7d0e99aa8c649cb0cd3e6d7,2024-11-21T01:14:04.947000
CVE-2010-1300,0,0,db7d5bf3822e2f64a70378c7001c3a25c921d2aea1d36dea40504aa32a963576,2024-11-21T01:14:05.107000 CVE-2010-1300,0,0,db7d5bf3822e2f64a70378c7001c3a25c921d2aea1d36dea40504aa32a963576,2024-11-21T01:14:05.107000
@ -43144,7 +43144,7 @@ CVE-2010-1424,0,0,f5a9bd316df66fec8274d0ad852d690d1ab85615316166a9f34b3fe2364edb
CVE-2010-1425,0,0,c1dec9c0a0874c94ff2e5e83fb7e3bfbed86c8c4a4a1393197b9201ad34815a7,2024-11-21T01:14:23.337000 CVE-2010-1425,0,0,c1dec9c0a0874c94ff2e5e83fb7e3bfbed86c8c4a4a1393197b9201ad34815a7,2024-11-21T01:14:23.337000
CVE-2010-1426,0,0,77a100e5796c3c2fc89059b25cdbf8afb1ebe1af0736555bbec7a957c45a702f,2024-11-21T01:14:23.507000 CVE-2010-1426,0,0,77a100e5796c3c2fc89059b25cdbf8afb1ebe1af0736555bbec7a957c45a702f,2024-11-21T01:14:23.507000
CVE-2010-1427,0,0,63d37e5c02575f03df0ce7da645d7fc6b8b8e0b60e64c9d4f6e259095aabf4bc,2024-11-21T01:14:23.670000 CVE-2010-1427,0,0,63d37e5c02575f03df0ce7da645d7fc6b8b8e0b60e64c9d4f6e259095aabf4bc,2024-11-21T01:14:23.670000
CVE-2010-1428,0,1,775b5a03da658178a101f79420a908bc8cf5d94ce014b652ef6cf2f9c2f1cf51,2025-01-06T19:08:55.093000 CVE-2010-1428,0,0,775b5a03da658178a101f79420a908bc8cf5d94ce014b652ef6cf2f9c2f1cf51,2025-01-06T19:08:55.093000
CVE-2010-1429,0,0,7b7344f2949c67de3d6fbab25b692692e95ebee09630202b17f0f7f219dfdc48,2024-11-21T01:14:23.987000 CVE-2010-1429,0,0,7b7344f2949c67de3d6fbab25b692692e95ebee09630202b17f0f7f219dfdc48,2024-11-21T01:14:23.987000
CVE-2010-1430,0,0,74b4a4dd9211892419d7f27267fc2b3081351fceff2f6946c2fcae36c068b093,2023-11-07T02:05:19.923000 CVE-2010-1430,0,0,74b4a4dd9211892419d7f27267fc2b3081351fceff2f6946c2fcae36c068b093,2023-11-07T02:05:19.923000
CVE-2010-1431,0,0,75b045dd37a082f520eeddddbce25396ed962df24d069a60778e7290c22a8ba7,2024-11-21T01:14:24.130000 CVE-2010-1431,0,0,75b045dd37a082f520eeddddbce25396ed962df24d069a60778e7290c22a8ba7,2024-11-21T01:14:24.130000
@ -50194,7 +50194,7 @@ CVE-2011-3540,0,0,bb9c999493a201ca54af40e7ae80b737789888feed733ac46757539b2878d3
CVE-2011-3541,0,0,79f6a7bb0872cb3a657ab9b0bf6e1731a04a373a95507609ece84a1ccec0b8c9,2024-11-21T01:30:41.290000 CVE-2011-3541,0,0,79f6a7bb0872cb3a657ab9b0bf6e1731a04a373a95507609ece84a1ccec0b8c9,2024-11-21T01:30:41.290000
CVE-2011-3542,0,0,cbab8f6ede454d2d4685791b7030036cec2c52902914cabf33d6b5aefbd38d37,2024-11-21T01:30:41.407000 CVE-2011-3542,0,0,cbab8f6ede454d2d4685791b7030036cec2c52902914cabf33d6b5aefbd38d37,2024-11-21T01:30:41.407000
CVE-2011-3543,0,0,12023fb354240dddfda7a8e6b77d003db8d7a3bae3885b8181e1408845b26f96,2024-11-21T01:30:41.517000 CVE-2011-3543,0,0,12023fb354240dddfda7a8e6b77d003db8d7a3bae3885b8181e1408845b26f96,2024-11-21T01:30:41.517000
CVE-2011-3544,0,1,cf84ecba2bd913a8f67723764bcc0bb6f8a0291371ca55a27c69451681abe587,2025-01-06T19:22:15.533000 CVE-2011-3544,0,0,cf84ecba2bd913a8f67723764bcc0bb6f8a0291371ca55a27c69451681abe587,2025-01-06T19:22:15.533000
CVE-2011-3545,0,0,9f856aea0cc4f1bcbc5192393920ebff328b3277626d166c03b84333395f6b4a,2024-11-21T01:30:41.803000 CVE-2011-3545,0,0,9f856aea0cc4f1bcbc5192393920ebff328b3277626d166c03b84333395f6b4a,2024-11-21T01:30:41.803000
CVE-2011-3546,0,0,69a047a5c513d398e72e60d5bad0e9078a466878ff014c6710f114ebd645e73e,2024-11-21T01:30:41.973000 CVE-2011-3546,0,0,69a047a5c513d398e72e60d5bad0e9078a466878ff014c6710f114ebd645e73e,2024-11-21T01:30:41.973000
CVE-2011-3547,0,0,5e490496eb4ba68515d99503db038c34bc66c7b39e04ab2590e4538bf85a6112,2024-11-21T01:30:42.120000 CVE-2011-3547,0,0,5e490496eb4ba68515d99503db038c34bc66c7b39e04ab2590e4538bf85a6112,2024-11-21T01:30:42.120000
@ -51222,7 +51222,7 @@ CVE-2011-4718,0,0,2e0eb9c70bb601bd588088f1c908ad334a320bd3bdae289dcdb733dc048d7c
CVE-2011-4719,0,0,f76683dad305cc96ce0ceb2646865b6a5765e0d42c57d458946ec3ab68868755,2024-11-21T01:32:51.500000 CVE-2011-4719,0,0,f76683dad305cc96ce0ceb2646865b6a5765e0d42c57d458946ec3ab68868755,2024-11-21T01:32:51.500000
CVE-2011-4720,0,0,c6a5126feedbc1bb929b95d9a2b2cf0f991209dd725bff8147af1f46527f7e02,2024-11-21T01:32:51.653000 CVE-2011-4720,0,0,c6a5126feedbc1bb929b95d9a2b2cf0f991209dd725bff8147af1f46527f7e02,2024-11-21T01:32:51.653000
CVE-2011-4722,0,0,2ea305d8c81f69799a19c06eb3e1e5d9f18c7cca3f6d917249a4e1a35ed20f6c,2024-11-21T01:32:51.800000 CVE-2011-4722,0,0,2ea305d8c81f69799a19c06eb3e1e5d9f18c7cca3f6d917249a4e1a35ed20f6c,2024-11-21T01:32:51.800000
CVE-2011-4723,0,1,7f38fb17dcc419c6de061f573c9a9681e64f34665fa50cc17435f8ea28e96dc5,2025-01-06T19:22:10.273000 CVE-2011-4723,0,0,7f38fb17dcc419c6de061f573c9a9681e64f34665fa50cc17435f8ea28e96dc5,2025-01-06T19:22:10.273000
CVE-2011-4725,0,0,cad24e9af05c0f0d0afddd0a6d93d67bf69c34a1b14639d3fe85597b6c607d1c,2024-11-21T01:32:52.103000 CVE-2011-4725,0,0,cad24e9af05c0f0d0afddd0a6d93d67bf69c34a1b14639d3fe85597b6c607d1c,2024-11-21T01:32:52.103000
CVE-2011-4726,0,0,1a7e50296c1b11d2c61a00b289b0989bdee2f5f6f158e7f4e0e0fec5105681e5,2024-11-21T01:32:52.247000 CVE-2011-4726,0,0,1a7e50296c1b11d2c61a00b289b0989bdee2f5f6f158e7f4e0e0fec5105681e5,2024-11-21T01:32:52.247000
CVE-2011-4727,0,0,1e320bf2436efd30509e12502b646dca4d73f554045b97fcbbb0f86564956739,2024-11-21T01:32:52.400000 CVE-2011-4727,0,0,1e320bf2436efd30509e12502b646dca4d73f554045b97fcbbb0f86564956739,2024-11-21T01:32:52.400000
@ -52273,7 +52273,7 @@ CVE-2012-0503,0,0,a115be57d97970a67929fdf8e2210dd45a44532f57cf1575945efbc457ba2e
CVE-2012-0504,0,0,1c81b9486b8202f98d4b82a516f8ddc67a1320088ab60aaa2d825b60057e2b33,2024-11-21T01:35:08.073000 CVE-2012-0504,0,0,1c81b9486b8202f98d4b82a516f8ddc67a1320088ab60aaa2d825b60057e2b33,2024-11-21T01:35:08.073000
CVE-2012-0505,0,0,3cbddca9076ea71fdc5383ba1b6e28bbbab24120d1a1a871cd03ab7ba47fb8e5,2024-11-21T01:35:08.257000 CVE-2012-0505,0,0,3cbddca9076ea71fdc5383ba1b6e28bbbab24120d1a1a871cd03ab7ba47fb8e5,2024-11-21T01:35:08.257000
CVE-2012-0506,0,0,325fb96e1283cb1e9d9056af1ce83806c383d621b6cd3ddc544928dde6655845,2024-11-21T01:35:08.450000 CVE-2012-0506,0,0,325fb96e1283cb1e9d9056af1ce83806c383d621b6cd3ddc544928dde6655845,2024-11-21T01:35:08.450000
CVE-2012-0507,0,1,505e5cbd1724dac86a0307747a03b2824afc745a7fc75bef725257ee990c73e7,2025-01-06T19:22:01.253000 CVE-2012-0507,0,0,505e5cbd1724dac86a0307747a03b2824afc745a7fc75bef725257ee990c73e7,2025-01-06T19:22:01.253000
CVE-2012-0508,0,0,699cf2fe73a252f78dfe7bb46df92c9e37847f80d7b34901b4f32117516c7049,2024-11-21T01:35:08.830000 CVE-2012-0508,0,0,699cf2fe73a252f78dfe7bb46df92c9e37847f80d7b34901b4f32117516c7049,2024-11-21T01:35:08.830000
CVE-2012-0509,0,0,c56548a56eac78693db0ba0ae4544552f80eff3f5828edf07addbd1f946a2221,2024-11-21T01:35:08.960000 CVE-2012-0509,0,0,c56548a56eac78693db0ba0ae4544552f80eff3f5828edf07addbd1f946a2221,2024-11-21T01:35:08.960000
CVE-2012-0510,0,0,4b08d634d5b8c7403ef54bb1fce73a4c3447ae7b3cecd056a44986cbea99d296,2024-11-21T01:35:09.070000 CVE-2012-0510,0,0,4b08d634d5b8c7403ef54bb1fce73a4c3447ae7b3cecd056a44986cbea99d296,2024-11-21T01:35:09.070000
@ -53371,7 +53371,7 @@ CVE-2012-1719,0,0,1ff8fa9e225f3ec8850171c3e5b7ffe86d1fe9b558f53bd611d346c6d4bdd0
CVE-2012-1720,0,0,7ce4b473924dda7d1ef106b9eb55e4162adeff219b35443dcf84c1ef0ac90243,2024-11-21T01:37:33.230000 CVE-2012-1720,0,0,7ce4b473924dda7d1ef106b9eb55e4162adeff219b35443dcf84c1ef0ac90243,2024-11-21T01:37:33.230000
CVE-2012-1721,0,0,057b651fb3d860763968884bda41946dd4c5a9a41b15939fb92e9e2d2fa1281c,2024-11-21T01:37:33.410000 CVE-2012-1721,0,0,057b651fb3d860763968884bda41946dd4c5a9a41b15939fb92e9e2d2fa1281c,2024-11-21T01:37:33.410000
CVE-2012-1722,0,0,6eb19d9f998cf59a9bfa5b4f7a14c692fbaba51f0ec474389ff6de035a5052a1,2024-11-21T01:37:33.600000 CVE-2012-1722,0,0,6eb19d9f998cf59a9bfa5b4f7a14c692fbaba51f0ec474389ff6de035a5052a1,2024-11-21T01:37:33.600000
CVE-2012-1723,0,1,063537a92a7ce3019722850d6dc3b6e0e74d1aada921bc97a7b1daad42843f6c,2025-01-06T19:21:42.627000 CVE-2012-1723,0,0,063537a92a7ce3019722850d6dc3b6e0e74d1aada921bc97a7b1daad42843f6c,2025-01-06T19:21:42.627000
CVE-2012-1724,0,0,f5ddad1ab02c9bf884a281b43fb9dc677e037644a4ca534d9b3f358b88a4da09,2024-11-21T01:37:33.983000 CVE-2012-1724,0,0,f5ddad1ab02c9bf884a281b43fb9dc677e037644a4ca534d9b3f358b88a4da09,2024-11-21T01:37:33.983000
CVE-2012-1725,0,0,0032d896b9a4bd88e206b8a4e9cca89b17e51b0b53cd981bd09b829d72c26999,2024-11-21T01:37:34.177000 CVE-2012-1725,0,0,0032d896b9a4bd88e206b8a4e9cca89b17e51b0b53cd981bd09b829d72c26999,2024-11-21T01:37:34.177000
CVE-2012-1726,0,0,e8f67c1e4f39b90dcc88760f535d9b7c780ca59b24ee99c854dbfc99f0e08edc,2024-11-21T01:37:34.387000 CVE-2012-1726,0,0,e8f67c1e4f39b90dcc88760f535d9b7c780ca59b24ee99c854dbfc99f0e08edc,2024-11-21T01:37:34.387000
@ -53467,7 +53467,7 @@ CVE-2012-1818,0,0,41de9fd62ae1d0512a0795aeadf8d5c458deef20b5aaca13abe0b79e98f027
CVE-2012-1819,0,0,82dde7dad8d1d137f77c62e86221f574c685c6c3d2fdd9d8821d376107df4450,2024-11-21T01:37:50.547000 CVE-2012-1819,0,0,82dde7dad8d1d137f77c62e86221f574c685c6c3d2fdd9d8821d376107df4450,2024-11-21T01:37:50.547000
CVE-2012-1820,0,0,31518bba1e4b662b89d07db89639923bbf7aa84e89514838e776c51bb8c748cc,2024-11-21T01:37:50.650000 CVE-2012-1820,0,0,31518bba1e4b662b89d07db89639923bbf7aa84e89514838e776c51bb8c748cc,2024-11-21T01:37:50.650000
CVE-2012-1821,0,0,ac9711c71f5843fd2b2b5deddda8dcda4cb09ea696dd5f08f73c9e4531e410b1,2024-11-21T01:37:50.767000 CVE-2012-1821,0,0,ac9711c71f5843fd2b2b5deddda8dcda4cb09ea696dd5f08f73c9e4531e410b1,2024-11-21T01:37:50.767000
CVE-2012-1823,0,1,aa8c53a546969a6e0636e00d9e0ed013fd8f319f4ce1ea233a0e75f9089281ba,2025-01-06T19:21:38.833000 CVE-2012-1823,0,0,aa8c53a546969a6e0636e00d9e0ed013fd8f319f4ce1ea233a0e75f9089281ba,2025-01-06T19:21:38.833000
CVE-2012-1824,0,0,f91391e84b75f711ebc0501cd09e98b118dbce3ff87a250833c45b23eacdf0be,2024-11-21T01:37:51.060000 CVE-2012-1824,0,0,f91391e84b75f711ebc0501cd09e98b118dbce3ff87a250833c45b23eacdf0be,2024-11-21T01:37:51.060000
CVE-2012-1825,0,0,deba3fe95afe01110d32b6b33d3a3b03c66b4ad3f8dec271fc896398109422af,2024-11-21T01:37:51.167000 CVE-2012-1825,0,0,deba3fe95afe01110d32b6b33d3a3b03c66b4ad3f8dec271fc896398109422af,2024-11-21T01:37:51.167000
CVE-2012-1826,0,0,e894afba48cf56fa9a6016156a39ee7f3c6692570dd3a214e11b8667ed292771,2024-11-21T01:37:51.273000 CVE-2012-1826,0,0,e894afba48cf56fa9a6016156a39ee7f3c6692570dd3a214e11b8667ed292771,2024-11-21T01:37:51.273000
@ -55993,7 +55993,7 @@ CVE-2012-4677,0,0,2329ac14cf4013fa5eaad9e7af7cbd060685f26b54547af1432fc61f132d4c
CVE-2012-4678,0,0,8d8a2d062c336cde0813dadc815c7eeca2cc1345bcf88e44eb284e77a2dde880,2024-11-21T01:43:20.097000 CVE-2012-4678,0,0,8d8a2d062c336cde0813dadc815c7eeca2cc1345bcf88e44eb284e77a2dde880,2024-11-21T01:43:20.097000
CVE-2012-4679,0,0,6b4a9739cfe9e5ca553b484437f4228568218bfe12c85926b23c85b25eae8e96,2024-11-21T01:43:20.307000 CVE-2012-4679,0,0,6b4a9739cfe9e5ca553b484437f4228568218bfe12c85926b23c85b25eae8e96,2024-11-21T01:43:20.307000
CVE-2012-4680,0,0,7aa27657d9e3d5f607a93be44f6f47b7e685f4fd8e1411b4cee8f427b48b9826,2024-11-21T01:43:20.460000 CVE-2012-4680,0,0,7aa27657d9e3d5f607a93be44f6f47b7e685f4fd8e1411b4cee8f427b48b9826,2024-11-21T01:43:20.460000
CVE-2012-4681,0,1,2e80c7a8de1ab0c5cae0ae4f68d9468cb28cfa676cfd4c53b0ad90649d1ac778,2025-01-06T19:33:44.473000 CVE-2012-4681,0,0,2e80c7a8de1ab0c5cae0ae4f68d9468cb28cfa676cfd4c53b0ad90649d1ac778,2025-01-06T19:33:44.473000
CVE-2012-4682,0,0,daa845868975e16176dd98745f27b518a81c4e701dd212ef63b2385b94dd3d6b,2024-11-21T01:43:20.787000 CVE-2012-4682,0,0,daa845868975e16176dd98745f27b518a81c4e701dd212ef63b2385b94dd3d6b,2024-11-21T01:43:20.787000
CVE-2012-4683,0,0,e0e371c81c09356a97932e00b0fb5ceb28e8687afe0b0b206b2ba9d94a561475,2024-11-21T01:43:20.927000 CVE-2012-4683,0,0,e0e371c81c09356a97932e00b0fb5ceb28e8687afe0b0b206b2ba9d94a561475,2024-11-21T01:43:20.927000
CVE-2012-4684,0,0,9b0478f92033066e622c7670151af331d0a02f72d022199437a97b83c88f6e34,2024-11-21T01:43:21.067000 CVE-2012-4684,0,0,9b0478f92033066e622c7670151af331d0a02f72d022199437a97b83c88f6e34,2024-11-21T01:43:21.067000
@ -58120,7 +58120,7 @@ CVE-2013-0427,0,0,edd0a78a95fcae592ec790f128e2f34419e85101316cafec4576eaf2073b81
CVE-2013-0428,0,0,99b4c13b7e3e8a82e9bb3b8f1eb0369b9e0640e01b7d19a101a157e22d5f7de6,2024-11-21T01:47:31.563000 CVE-2013-0428,0,0,99b4c13b7e3e8a82e9bb3b8f1eb0369b9e0640e01b7d19a101a157e22d5f7de6,2024-11-21T01:47:31.563000
CVE-2013-0429,0,0,881d0569d72013b7ce04d7361c2de8a3d574a18f4053defa99ac9f0271931cf9,2024-11-21T01:47:31.763000 CVE-2013-0429,0,0,881d0569d72013b7ce04d7361c2de8a3d574a18f4053defa99ac9f0271931cf9,2024-11-21T01:47:31.763000
CVE-2013-0430,0,0,c466abfe347037f1a261fafecc08d098684bd2a77cd25da77f6b9671e9ee9d27,2024-11-21T01:47:31.980000 CVE-2013-0430,0,0,c466abfe347037f1a261fafecc08d098684bd2a77cd25da77f6b9671e9ee9d27,2024-11-21T01:47:31.980000
CVE-2013-0431,0,1,be0714e6c1a663815654f6364f99bbed57f430e3919a59af128374352c9bcb80,2025-01-06T19:32:10.520000 CVE-2013-0431,0,0,be0714e6c1a663815654f6364f99bbed57f430e3919a59af128374352c9bcb80,2025-01-06T19:32:10.520000
CVE-2013-0432,0,0,7c5c92becebe8a41f63e1a110ebb59f16449ab4531104bafab4c2109e232fb99,2024-11-21T01:47:32.297000 CVE-2013-0432,0,0,7c5c92becebe8a41f63e1a110ebb59f16449ab4531104bafab4c2109e232fb99,2024-11-21T01:47:32.297000
CVE-2013-0433,0,0,2ce222c0894fc0cdea61724bf682d0b8c55ab42df797aaeb06348088c3f7977c,2024-11-21T01:47:32.493000 CVE-2013-0433,0,0,2ce222c0894fc0cdea61724bf682d0b8c55ab42df797aaeb06348088c3f7977c,2024-11-21T01:47:32.493000
CVE-2013-0434,0,0,9712f996978c12f61f6e6e7a6b38e541d13e885584ddc0c518c65ea259fbebcb,2024-11-21T01:47:32.697000 CVE-2013-0434,0,0,9712f996978c12f61f6e6e7a6b38e541d13e885584ddc0c518c65ea259fbebcb,2024-11-21T01:47:32.697000
@ -60067,7 +60067,7 @@ CVE-2013-2461,0,0,0f88390a1b29f4d45cdb43c19d707e2168bc14b0f78ccc04dda9bc5ba8d252
CVE-2013-2462,0,0,704b130cd8a32bba64c3841439e88c1978c45bac00e6d1377c52967b6942bfd0,2024-11-21T01:51:47.537000 CVE-2013-2462,0,0,704b130cd8a32bba64c3841439e88c1978c45bac00e6d1377c52967b6942bfd0,2024-11-21T01:51:47.537000
CVE-2013-2463,0,0,0e5dec23e5496da7598d476ad61a8c32951187782c1ea660da6d13f21497f35c,2024-11-21T01:51:47.680000 CVE-2013-2463,0,0,0e5dec23e5496da7598d476ad61a8c32951187782c1ea660da6d13f21497f35c,2024-11-21T01:51:47.680000
CVE-2013-2464,0,0,05db0f4ad545654fa3be5c604669abb91c5f8442006e3191f9022c39a1523e6e,2024-11-21T01:51:47.863000 CVE-2013-2464,0,0,05db0f4ad545654fa3be5c604669abb91c5f8442006e3191f9022c39a1523e6e,2024-11-21T01:51:47.863000
CVE-2013-2465,0,1,f4a73468a1b9d6dd506083e66a4f8d162a7e03bcb20d55c4ab6e0a3da6243291,2025-01-06T19:31:37.547000 CVE-2013-2465,0,0,f4a73468a1b9d6dd506083e66a4f8d162a7e03bcb20d55c4ab6e0a3da6243291,2025-01-06T19:31:37.547000
CVE-2013-2466,0,0,866d7ec55bed39a761a57de27cfef3ac7400a3e869ed847dc8828decf424517a,2024-11-21T01:51:48.310000 CVE-2013-2466,0,0,866d7ec55bed39a761a57de27cfef3ac7400a3e869ed847dc8828decf424517a,2024-11-21T01:51:48.310000
CVE-2013-2467,0,0,e94a04ea1059e25774e9d0f89edd87510fd5b8d09543158cdf223ba8637ea218,2024-11-21T01:51:48.473000 CVE-2013-2467,0,0,e94a04ea1059e25774e9d0f89edd87510fd5b8d09543158cdf223ba8637ea218,2024-11-21T01:51:48.473000
CVE-2013-2468,0,0,9590a1358d858f49d37fd16ba111e56de3ad81c374d97356d14fb370c68f3c64,2024-11-21T01:51:48.613000 CVE-2013-2468,0,0,9590a1358d858f49d37fd16ba111e56de3ad81c374d97356d14fb370c68f3c64,2024-11-21T01:51:48.613000
@ -61303,7 +61303,7 @@ CVE-2013-3896,0,0,131d1bc819a0dddf074011f6a8364ed74baee78c458449ff3b42f62d5d8f01
CVE-2013-3897,0,0,d2e4a3f9d646907fa4ad805d68901af6f57df38cb0c4377709d9c14d9f4513cc,2024-12-19T18:30:40.597000 CVE-2013-3897,0,0,d2e4a3f9d646907fa4ad805d68901af6f57df38cb0c4377709d9c14d9f4513cc,2024-12-19T18:30:40.597000
CVE-2013-3898,0,0,4001bc12078e48316fd3702cc157dba0b5051507f95b6e3e7fc2523b40acf50d,2024-11-21T01:54:30.203000 CVE-2013-3898,0,0,4001bc12078e48316fd3702cc157dba0b5051507f95b6e3e7fc2523b40acf50d,2024-11-21T01:54:30.203000
CVE-2013-3899,0,0,b203fcb7b7f954c5c53f099033f3627c7f45bc118b6b43a856d83b3807c750b5,2024-11-21T01:54:30.323000 CVE-2013-3899,0,0,b203fcb7b7f954c5c53f099033f3627c7f45bc118b6b43a856d83b3807c750b5,2024-11-21T01:54:30.323000
CVE-2013-3900,0,1,926df0953315d745ee299f5ab6fe1f9274c71d609a8ee8c9577cbe4614db7244,2025-01-06T19:31:24.630000 CVE-2013-3900,0,0,926df0953315d745ee299f5ab6fe1f9274c71d609a8ee8c9577cbe4614db7244,2025-01-06T19:31:24.630000
CVE-2013-3901,0,0,909726abe80e061ae6e2dd321fecfa4d619bac1c32ab43350c89c79f858d262c,2023-11-07T02:16:04.560000 CVE-2013-3901,0,0,909726abe80e061ae6e2dd321fecfa4d619bac1c32ab43350c89c79f858d262c,2023-11-07T02:16:04.560000
CVE-2013-3902,0,0,afbb46c14a2a8e1d241a4e7e29c6adedd4b2b0b00cd005689dabdd1906c4b22c,2024-11-21T01:54:30.603000 CVE-2013-3902,0,0,afbb46c14a2a8e1d241a4e7e29c6adedd4b2b0b00cd005689dabdd1906c4b22c,2024-11-21T01:54:30.603000
CVE-2013-3903,0,0,e9d3a91ef46bd5f6620142601468a79651a22995de21afe2c8e9f924b37fb04c,2024-11-21T01:54:30.730000 CVE-2013-3903,0,0,e9d3a91ef46bd5f6620142601468a79651a22995de21afe2c8e9f924b37fb04c,2024-11-21T01:54:30.730000
@ -62157,7 +62157,7 @@ CVE-2013-4806,0,0,d6ab43befeb0460d6d0cb211ed9a560e9560502b794026cdfb38c507644cbf
CVE-2013-4807,0,0,eabeb13b578a727658a68ab268fd179aac102d1c391926bbbbd2b2f75d506bb6,2024-11-21T01:56:27 CVE-2013-4807,0,0,eabeb13b578a727658a68ab268fd179aac102d1c391926bbbbd2b2f75d506bb6,2024-11-21T01:56:27
CVE-2013-4808,0,0,532612b4d3d958709bd065dc9eaae55b20c001ecc58deb9b65f185f1c18745ef,2024-11-21T01:56:27.127000 CVE-2013-4808,0,0,532612b4d3d958709bd065dc9eaae55b20c001ecc58deb9b65f185f1c18745ef,2024-11-21T01:56:27.127000
CVE-2013-4809,0,0,c20253258b71cd63ae208e254516b3ac0d99413fa88fe9c37b7ad954e2c79389,2024-11-21T01:56:27.240000 CVE-2013-4809,0,0,c20253258b71cd63ae208e254516b3ac0d99413fa88fe9c37b7ad954e2c79389,2024-11-21T01:56:27.240000
CVE-2013-4810,0,1,ece6885405c797f2512c90ed30b4826ebb0b07e4c3e9040beb86c0f207da9dc5,2025-01-06T19:30:49.913000 CVE-2013-4810,0,0,ece6885405c797f2512c90ed30b4826ebb0b07e4c3e9040beb86c0f207da9dc5,2025-01-06T19:30:49.913000
CVE-2013-4811,0,0,89b74b6e80696992ac0adf75f65e9d34b6955d7301cabfa9571a80c3c66695d1,2024-11-21T01:56:27.480000 CVE-2013-4811,0,0,89b74b6e80696992ac0adf75f65e9d34b6955d7301cabfa9571a80c3c66695d1,2024-11-21T01:56:27.480000
CVE-2013-4812,0,0,70955b8b7aca7136cb32b9d9314f244fe58a29c886df2470ebb99f4fc1aa8c06,2024-11-21T01:56:27.593000 CVE-2013-4812,0,0,70955b8b7aca7136cb32b9d9314f244fe58a29c886df2470ebb99f4fc1aa8c06,2024-11-21T01:56:27.593000
CVE-2013-4813,0,0,48c52f43103ed7b3755f0258bd058cd1ced7714684c7d66a702b12dcf0057a31,2024-11-21T01:56:27.707000 CVE-2013-4813,0,0,48c52f43103ed7b3755f0258bd058cd1ced7714684c7d66a702b12dcf0057a31,2024-11-21T01:56:27.707000
@ -64644,7 +64644,7 @@ CVE-2014-0156,0,0,7911e48b5191f98bf36bea552140c6f46431cb9999ff5c5bc96ecb04d369c6
CVE-2014-0157,0,0,e83fd7f70ed65384c0ecc095c06da2587bc6c5cc079a8b67d4b164d96ae55b53,2024-11-21T02:01:29.947000 CVE-2014-0157,0,0,e83fd7f70ed65384c0ecc095c06da2587bc6c5cc079a8b67d4b164d96ae55b53,2024-11-21T02:01:29.947000
CVE-2014-0158,0,0,5f7866a4a22bc79b621891cacd8e47cc34c44302a3cf5e2634653779cc4ded11,2024-11-21T02:01:30.060000 CVE-2014-0158,0,0,5f7866a4a22bc79b621891cacd8e47cc34c44302a3cf5e2634653779cc4ded11,2024-11-21T02:01:30.060000
CVE-2014-0159,0,0,d6b9cedcdff6fcb684b378ace05e3ab40811329e089136656bf26f1f5c6f154c,2024-11-21T02:01:30.177000 CVE-2014-0159,0,0,d6b9cedcdff6fcb684b378ace05e3ab40811329e089136656bf26f1f5c6f154c,2024-11-21T02:01:30.177000
CVE-2014-0160,0,1,01bc8fdb6cac969b22aa2c1bffea73a9bc7251478fea45a9a4955f8a461b82e3,2025-01-06T19:36:39.050000 CVE-2014-0160,0,0,01bc8fdb6cac969b22aa2c1bffea73a9bc7251478fea45a9a4955f8a461b82e3,2025-01-06T19:36:39.050000
CVE-2014-0161,0,0,d348f596bdb8c16519f3265e9cfc72f1e30f9ec0acb6d7fdacf35814a39454d2,2024-11-21T02:01:30.730000 CVE-2014-0161,0,0,d348f596bdb8c16519f3265e9cfc72f1e30f9ec0acb6d7fdacf35814a39454d2,2024-11-21T02:01:30.730000
CVE-2014-0162,0,0,237f67e9d95776b419c47efb8779458eced583552a066443bef818b5b27d6518,2024-11-21T02:01:30.857000 CVE-2014-0162,0,0,237f67e9d95776b419c47efb8779458eced583552a066443bef818b5b27d6518,2024-11-21T02:01:30.857000
CVE-2014-0163,0,0,b2f905f63200ef27a8516cbf33450789866e657d4f151f875d2c5665668dfe82,2024-11-21T02:01:30.963000 CVE-2014-0163,0,0,b2f905f63200ef27a8516cbf33450789866e657d4f151f875d2c5665668dfe82,2024-11-21T02:01:30.963000
@ -67333,7 +67333,7 @@ CVE-2014-3113,0,0,b91bab9d3784462913c2f34a5992076f3846f21fef0880bf21008c0bb4b511
CVE-2014-3114,0,0,c0f1a75fa15dce107be6b84961a078efad533c8bc4055a8f13807ff0ac1d7634,2024-11-21T02:07:28.883000 CVE-2014-3114,0,0,c0f1a75fa15dce107be6b84961a078efad533c8bc4055a8f13807ff0ac1d7634,2024-11-21T02:07:28.883000
CVE-2014-3115,0,0,cd16d38153ec9be1013f629063c16e03849dcef5a339abfe0b91bf05ae655641,2024-11-21T02:07:29.013000 CVE-2014-3115,0,0,cd16d38153ec9be1013f629063c16e03849dcef5a339abfe0b91bf05ae655641,2024-11-21T02:07:29.013000
CVE-2014-3119,0,0,1c3df85d6c5c6925426e9f40ca5cb6a2987162a3cf13dccedc01ec723aa6b05f,2024-11-21T02:07:29.160000 CVE-2014-3119,0,0,1c3df85d6c5c6925426e9f40ca5cb6a2987162a3cf13dccedc01ec723aa6b05f,2024-11-21T02:07:29.160000
CVE-2014-3120,0,1,75213d0ea8a4b7ed2ec75c56e72c650e4766f017b834ea94b966e7c6321d763f,2025-01-06T19:36:35.477000 CVE-2014-3120,0,0,75213d0ea8a4b7ed2ec75c56e72c650e4766f017b834ea94b966e7c6321d763f,2025-01-06T19:36:35.477000
CVE-2014-3121,0,0,f9b032c5a01e93ec74b4750af5b1fb6f30aa823987d907948c31253083fe4044,2024-11-21T02:07:29.467000 CVE-2014-3121,0,0,f9b032c5a01e93ec74b4750af5b1fb6f30aa823987d907948c31253083fe4044,2024-11-21T02:07:29.467000
CVE-2014-3122,0,0,24a416aef1ce4ad5c7daf2422c0fa8a604a6a0a25407b1e2b20f486c6118a67b,2024-11-21T02:07:29.607000 CVE-2014-3122,0,0,24a416aef1ce4ad5c7daf2422c0fa8a604a6a0a25407b1e2b20f486c6118a67b,2024-11-21T02:07:29.607000
CVE-2014-3123,0,0,8da2ddecd221dc06e4a7bc7ea60aaf038554b133afd94509a0a14b6e1ecd7af3,2024-11-21T02:07:29.730000 CVE-2014-3123,0,0,8da2ddecd221dc06e4a7bc7ea60aaf038554b133afd94509a0a14b6e1ecd7af3,2024-11-21T02:07:29.730000
@ -70100,7 +70100,7 @@ CVE-2014-6262,0,0,595b4ab1d83d3e832587fb2f6dd0c19446e19b002919ab92785329bd32a5eb
CVE-2014-6268,0,0,be8c8252a1ac83f61f663746749faa5916ff375b1faa3de873943de1dd1c032a,2024-11-21T02:14:03.390000 CVE-2014-6268,0,0,be8c8252a1ac83f61f663746749faa5916ff375b1faa3de873943de1dd1c032a,2024-11-21T02:14:03.390000
CVE-2014-6269,0,0,1c2ece3e98beaddc24f44a9ef0285104fc39eb6ab4121ec1a37b439c4c7b6168,2024-11-21T02:14:03.530000 CVE-2014-6269,0,0,1c2ece3e98beaddc24f44a9ef0285104fc39eb6ab4121ec1a37b439c4c7b6168,2024-11-21T02:14:03.530000
CVE-2014-6270,0,0,b3f502d6cc326247c0a360982d649498b49cbfcbb766c748444fa209530a11db,2024-11-21T02:14:03.690000 CVE-2014-6270,0,0,b3f502d6cc326247c0a360982d649498b49cbfcbb766c748444fa209530a11db,2024-11-21T02:14:03.690000
CVE-2014-6271,0,1,01015a91072aab52755c23fec277e9d5a4c2d53fb52fafa1c4ac9707f4737ff7,2025-01-06T19:36:17.117000 CVE-2014-6271,0,0,01015a91072aab52755c23fec277e9d5a4c2d53fb52fafa1c4ac9707f4737ff7,2025-01-06T19:36:17.117000
CVE-2014-6272,0,0,8b674a71e39045b0e21351eeff370757850d220a74dddfbbc36b6bef4ca86710,2024-11-21T02:14:04.363000 CVE-2014-6272,0,0,8b674a71e39045b0e21351eeff370757850d220a74dddfbbc36b6bef4ca86710,2024-11-21T02:14:04.363000
CVE-2014-6273,0,0,9390b61d6ef71c861aedf69094c91f353028e804282197612ab3d240a7b54cb4,2024-11-21T02:14:04.503000 CVE-2014-6273,0,0,9390b61d6ef71c861aedf69094c91f353028e804282197612ab3d240a7b54cb4,2024-11-21T02:14:04.503000
CVE-2014-6275,0,0,376de0b289a018a569a42aa425bbc02c3f9c448d623505daf0e87d3a3b2e31e7,2024-11-21T02:14:04.637000 CVE-2014-6275,0,0,376de0b289a018a569a42aa425bbc02c3f9c448d623505daf0e87d3a3b2e31e7,2024-11-21T02:14:04.637000
@ -70144,7 +70144,7 @@ CVE-2014-6320,0,0,76c8f77996b730bdeae8e4ba8b6ebff8725d5257f572553a82807cde78b3c6
CVE-2014-6321,0,0,05fad3a76f591abd80470c995ce621eef56d8a2e0dfe0a45d500c7c6e62f400b,2024-11-21T02:14:10.253000 CVE-2014-6321,0,0,05fad3a76f591abd80470c995ce621eef56d8a2e0dfe0a45d500c7c6e62f400b,2024-11-21T02:14:10.253000
CVE-2014-6322,0,0,23df4b091dad509f5bd874a8f46e55fa5284f93eb52ae715a4098acc73994ba9,2024-11-21T02:14:10.390000 CVE-2014-6322,0,0,23df4b091dad509f5bd874a8f46e55fa5284f93eb52ae715a4098acc73994ba9,2024-11-21T02:14:10.390000
CVE-2014-6323,0,0,894f80d330e2fc49ff113c6478d92e5bb4e14c58b99e09c3b1a0da8ece754adb,2024-11-21T02:14:10.513000 CVE-2014-6323,0,0,894f80d330e2fc49ff113c6478d92e5bb4e14c58b99e09c3b1a0da8ece754adb,2024-11-21T02:14:10.513000
CVE-2014-6324,0,1,c2d776dc7f0c483ada8ebae10f900d60bc27d2866c6c04b7722613cf9ecc4907,2025-01-06T19:35:47.360000 CVE-2014-6324,0,0,c2d776dc7f0c483ada8ebae10f900d60bc27d2866c6c04b7722613cf9ecc4907,2025-01-06T19:35:47.360000
CVE-2014-6325,0,0,56b6a2bbcff4915b9d6969ab8ed107ca5e713248a9ba9cddc237d5c5ea3dfef0,2024-11-21T02:14:10.773000 CVE-2014-6325,0,0,56b6a2bbcff4915b9d6969ab8ed107ca5e713248a9ba9cddc237d5c5ea3dfef0,2024-11-21T02:14:10.773000
CVE-2014-6326,0,0,62cd36c8990ec0cb7018e83a04bf964a512b74bfe1ac11d21b2e06c1fd84ce5b,2024-11-21T02:14:10.883000 CVE-2014-6326,0,0,62cd36c8990ec0cb7018e83a04bf964a512b74bfe1ac11d21b2e06c1fd84ce5b,2024-11-21T02:14:10.883000
CVE-2014-6327,0,0,ce5470cece6ab6608f4d4256851e1774baee0f9a82d07bdf54d91f08029dd8b3,2024-11-21T02:14:10.997000 CVE-2014-6327,0,0,ce5470cece6ab6608f4d4256851e1774baee0f9a82d07bdf54d91f08029dd8b3,2024-11-21T02:14:10.997000
@ -70947,7 +70947,7 @@ CVE-2014-7155,0,0,316e22fd4fe95685e9a12679e426d64d39b4e68f739fd2d7619f99c501f899
CVE-2014-7156,0,0,79b4d438f7d13d18094ec06d084eb32544faf244278dd557a78de7b63489dcc5,2024-11-21T02:16:26.290000 CVE-2014-7156,0,0,79b4d438f7d13d18094ec06d084eb32544faf244278dd557a78de7b63489dcc5,2024-11-21T02:16:26.290000
CVE-2014-7157,0,0,029cabf5bb156b294186bac72cb8749507aa7eea531549053204937a958bba2a,2024-11-21T02:16:26.460000 CVE-2014-7157,0,0,029cabf5bb156b294186bac72cb8749507aa7eea531549053204937a958bba2a,2024-11-21T02:16:26.460000
CVE-2014-7158,0,0,93c767318d8d687b263b9e7f17da7377201e89758bb7b657a40396010c96bdaa,2024-11-21T02:16:26.603000 CVE-2014-7158,0,0,93c767318d8d687b263b9e7f17da7377201e89758bb7b657a40396010c96bdaa,2024-11-21T02:16:26.603000
CVE-2014-7169,0,1,553f78d33122e81a036cd8f4091959ab9e4045601a49a07db7f89d58ce636b61,2025-01-06T19:35:05.427000 CVE-2014-7169,0,0,553f78d33122e81a036cd8f4091959ab9e4045601a49a07db7f89d58ce636b61,2025-01-06T19:35:05.427000
CVE-2014-7170,0,0,61118b7c47be56ade3d456f653ef4c4fbd6074e1efb7682853b6b49c85d9654e,2024-11-21T02:16:27.263000 CVE-2014-7170,0,0,61118b7c47be56ade3d456f653ef4c4fbd6074e1efb7682853b6b49c85d9654e,2024-11-21T02:16:27.263000
CVE-2014-7173,0,0,68fdb47e7ed45f05639710227ae12124116b709f468e842428e5bba220abc048,2024-11-21T02:16:27.413000 CVE-2014-7173,0,0,68fdb47e7ed45f05639710227ae12124116b709f468e842428e5bba220abc048,2024-11-21T02:16:27.413000
CVE-2014-7174,0,0,8949c2e6775f2d1f02fdc18b5db37e58202fe5ad5483799093624bf18113ac3f,2024-11-21T02:16:27.580000 CVE-2014-7174,0,0,8949c2e6775f2d1f02fdc18b5db37e58202fe5ad5483799093624bf18113ac3f,2024-11-21T02:16:27.580000
@ -73764,7 +73764,7 @@ CVE-2015-0306,0,0,e1724f4dee52ffd8b867420a992b9efa09f1d01fed7943ff05ff3fa0d4bd67
CVE-2015-0307,0,0,a65ed1098ff025c2c4bcadd58072f76beb976964e14f3c1bef8f075c54c113a8,2024-11-21T02:22:47.063000 CVE-2015-0307,0,0,a65ed1098ff025c2c4bcadd58072f76beb976964e14f3c1bef8f075c54c113a8,2024-11-21T02:22:47.063000
CVE-2015-0308,0,0,66fb6aaa33515371aefd0e332532fd32bfd1b7a59d29d40893b3b7dc52edf7ce,2024-11-21T02:22:47.210000 CVE-2015-0308,0,0,66fb6aaa33515371aefd0e332532fd32bfd1b7a59d29d40893b3b7dc52edf7ce,2024-11-21T02:22:47.210000
CVE-2015-0309,0,0,b10430c9604d0e67194403ac5cf78bcd1f9cc1f8eedc9c51a65b7d27332ccc02,2024-11-21T02:22:47.360000 CVE-2015-0309,0,0,b10430c9604d0e67194403ac5cf78bcd1f9cc1f8eedc9c51a65b7d27332ccc02,2024-11-21T02:22:47.360000
CVE-2015-0310,0,1,600bea5d5e444c43a965c0668c5d638252651593d5f16ce9572641e429ff5f14,2025-01-06T19:34:54.613000 CVE-2015-0310,0,0,600bea5d5e444c43a965c0668c5d638252651593d5f16ce9572641e429ff5f14,2025-01-06T19:34:54.613000
CVE-2015-0311,0,0,c97415c926606830f400f0e31f0f6e8ae4019d0122235f0816a5452560260e02,2024-12-20T15:33:05.107000 CVE-2015-0311,0,0,c97415c926606830f400f0e31f0f6e8ae4019d0122235f0816a5452560260e02,2024-12-20T15:33:05.107000
CVE-2015-0312,0,0,83f4c3c42e755f4100a5e3b670350c469b5dec2be6cb9601117390221a3ed06f,2024-11-21T02:22:47.727000 CVE-2015-0312,0,0,83f4c3c42e755f4100a5e3b670350c469b5dec2be6cb9601117390221a3ed06f,2024-11-21T02:22:47.727000
CVE-2015-0313,0,0,afb51731f024e7489e33793a6f577432acd96d38dce7da9738282c6295980e2c,2024-12-20T15:29:17.507000 CVE-2015-0313,0,0,afb51731f024e7489e33793a6f577432acd96d38dce7da9738282c6295980e2c,2024-12-20T15:29:17.507000
@ -98778,7 +98778,7 @@ CVE-2017-15360,0,0,b6b0f95453c18b2182aa6cea9f58a39795b72e9354df8c55f71bac45dbfc0
CVE-2017-15361,0,0,dd50d154e47a3603c423dac6f54d75b7b50c0ae3781e51849161693874e177a8,2024-11-21T03:14:32.883000 CVE-2017-15361,0,0,dd50d154e47a3603c423dac6f54d75b7b50c0ae3781e51849161693874e177a8,2024-11-21T03:14:32.883000
CVE-2017-15362,0,0,4799f866672148f69e20a91973bad7f530aefc30ed54bd5e09d3c08fc80456c8,2024-11-21T03:14:33.090000 CVE-2017-15362,0,0,4799f866672148f69e20a91973bad7f530aefc30ed54bd5e09d3c08fc80456c8,2024-11-21T03:14:33.090000
CVE-2017-15363,0,0,7aa3411e61e996232565019374556aa71049290af80db7c0bab612d399d747b6,2024-11-21T03:14:33.230000 CVE-2017-15363,0,0,7aa3411e61e996232565019374556aa71049290af80db7c0bab612d399d747b6,2024-11-21T03:14:33.230000
CVE-2017-15364,0,0,a1066c80df78c4040c5f2549a3e86ac939d3abb7b9db617ef9a310862913a074,2024-11-21T03:14:33.370000 CVE-2017-15364,0,1,5778b75569b43545e425d78aae5975f52e4305d37dedf010bab3e3b21427e7ad,2025-01-06T22:15:06.560000
CVE-2017-15365,0,0,1a27d0e9d1e2ecbcd9efe9971faac62852103f6ee74126fdc7a384ae8ef8c46f,2024-11-21T03:14:33.500000 CVE-2017-15365,0,0,1a27d0e9d1e2ecbcd9efe9971faac62852103f6ee74126fdc7a384ae8ef8c46f,2024-11-21T03:14:33.500000
CVE-2017-15366,0,0,0cce8ec0ec00c0ca6976e740ad31c357e1f759cfd8e7258cd4c13f7d7298991d,2024-11-21T03:14:33.643000 CVE-2017-15366,0,0,0cce8ec0ec00c0ca6976e740ad31c357e1f759cfd8e7258cd4c13f7d7298991d,2024-11-21T03:14:33.643000
CVE-2017-15367,0,0,719bd7b82beb6d126819d24e520d57008ed946293beb55e4d86ff7e5616cb561,2024-11-21T03:14:33.773000 CVE-2017-15367,0,0,719bd7b82beb6d126819d24e520d57008ed946293beb55e4d86ff7e5616cb561,2024-11-21T03:14:33.773000
@ -172702,6 +172702,7 @@ CVE-2021-27277,0,0,c0500f09d2de8af927806deb53c5b89586648bc24f65938947093558ea6ef
CVE-2021-27278,0,0,0b849bf8ecb1b33ad2c418b7753387e3742705746cd273f87bc2b00caeabd639,2024-11-21T05:57:44.973000 CVE-2021-27278,0,0,0b849bf8ecb1b33ad2c418b7753387e3742705746cd273f87bc2b00caeabd639,2024-11-21T05:57:44.973000
CVE-2021-27279,0,0,9c1c22f6fce2e2c0a5b3e3c5e960440c197e62d251afcdd93c46f655ba969489,2024-11-21T05:57:45.090000 CVE-2021-27279,0,0,9c1c22f6fce2e2c0a5b3e3c5e960440c197e62d251afcdd93c46f655ba969489,2024-11-21T05:57:45.090000
CVE-2021-27280,0,0,fa97a1c3c0b93673391e1f68371111a1e43626abb251aa7ad077acd7cead7459,2024-11-21T05:57:45.233000 CVE-2021-27280,0,0,fa97a1c3c0b93673391e1f68371111a1e43626abb251aa7ad077acd7cead7459,2024-11-21T05:57:45.233000
CVE-2021-27285,1,1,0a49f2bdd0cf76df6eb68dea6670b8e9ce7ab7b0926d56459f5d8fb388786060,2025-01-06T22:15:07.590000
CVE-2021-27288,0,0,606ad26a1abd722ab2cd939613d0803a2551dc95bf04397c8efcf59866de7236,2024-11-21T05:57:45.377000 CVE-2021-27288,0,0,606ad26a1abd722ab2cd939613d0803a2551dc95bf04397c8efcf59866de7236,2024-11-21T05:57:45.377000
CVE-2021-27290,0,0,be04b1216152563800893871eddbfc237f57b512e2d32676fcdada8b5e6c4b91,2024-11-21T05:57:45.503000 CVE-2021-27290,0,0,be04b1216152563800893871eddbfc237f57b512e2d32676fcdada8b5e6c4b91,2024-11-21T05:57:45.503000
CVE-2021-27291,0,0,a6a2bca68b907033ff929c7ca1aee0cdabfcf505cc9ed4eff271611781565338,2024-11-21T05:57:45.667000 CVE-2021-27291,0,0,a6a2bca68b907033ff929c7ca1aee0cdabfcf505cc9ed4eff271611781565338,2024-11-21T05:57:45.667000
@ -187671,14 +187672,14 @@ CVE-2021-47479,0,0,f36becdcbf67fbfc8da6dc4d67483e3988c1b19bd98e4113ef69f004a61e4
CVE-2021-47480,0,0,0ac92cb1190e6b4196c4751b232ae4d8782e104bbbcc5148e8be884edbd31189,2024-11-21T06:36:16.500000 CVE-2021-47480,0,0,0ac92cb1190e6b4196c4751b232ae4d8782e104bbbcc5148e8be884edbd31189,2024-11-21T06:36:16.500000
CVE-2021-47481,0,0,236e5200882b5f15b0c374cb147905ec7a13f03fb0441a84acb487db050bcc8c,2024-11-21T06:36:16.683000 CVE-2021-47481,0,0,236e5200882b5f15b0c374cb147905ec7a13f03fb0441a84acb487db050bcc8c,2024-11-21T06:36:16.683000
CVE-2021-47482,0,0,ab529efe622292328d3341b60257c2bb3f593cfc765a2199767a066074c2bede,2024-11-21T06:36:17.430000 CVE-2021-47482,0,0,ab529efe622292328d3341b60257c2bb3f593cfc765a2199767a066074c2bede,2024-11-21T06:36:17.430000
CVE-2021-47483,0,1,6d25368b3e6293ca0bc047b0021cf3c4660d9655535948ea92aab7820e3fc7df,2025-01-06T19:52:33.037000 CVE-2021-47483,0,0,6d25368b3e6293ca0bc047b0021cf3c4660d9655535948ea92aab7820e3fc7df,2025-01-06T19:52:33.037000
CVE-2021-47484,0,0,8ef236a372fb549634fb01acdc29d7d376f3d54170db891e4271ef7ab25819a3,2024-11-21T06:36:18.127000 CVE-2021-47484,0,0,8ef236a372fb549634fb01acdc29d7d376f3d54170db891e4271ef7ab25819a3,2024-11-21T06:36:18.127000
CVE-2021-47485,0,1,c3b0e3c72dfce312116a02c117217dcd2204d4cc1ff6d84a7d0941be2c7089b7,2025-01-06T19:53:06.807000 CVE-2021-47485,0,0,c3b0e3c72dfce312116a02c117217dcd2204d4cc1ff6d84a7d0941be2c7089b7,2025-01-06T19:53:06.807000
CVE-2021-47486,0,0,88c8c3df27ba0eeb24fb2b7659c34d77a5973e70158aa708cfc8f1021fd4d503,2024-11-21T06:36:18.530000 CVE-2021-47486,0,0,88c8c3df27ba0eeb24fb2b7659c34d77a5973e70158aa708cfc8f1021fd4d503,2024-11-21T06:36:18.530000
CVE-2021-47487,0,0,37fda3dbde69565646173f301baa99f70441700610bcbfc8402f3e27ab23c916,2024-05-28T19:15:08.983000 CVE-2021-47487,0,0,37fda3dbde69565646173f301baa99f70441700610bcbfc8402f3e27ab23c916,2024-05-28T19:15:08.983000
CVE-2021-47488,0,0,6bd518faf568ee263bd5be6b79978583251019752295859beb9e265d517b8683,2024-12-05T14:15:18.520000 CVE-2021-47488,0,0,6bd518faf568ee263bd5be6b79978583251019752295859beb9e265d517b8683,2024-12-05T14:15:18.520000
CVE-2021-47489,0,1,7a56ba536c26f6b77795729fd8e0581a390a0f0ae03d489f7fb50e689f3ce146,2025-01-06T19:53:35.453000 CVE-2021-47489,0,0,7a56ba536c26f6b77795729fd8e0581a390a0f0ae03d489f7fb50e689f3ce146,2025-01-06T19:53:35.453000
CVE-2021-47490,0,1,22cabcef8825802668c313e6d23eccafa6a43256fc54b1550f934faa77d67183,2025-01-06T19:57:02.840000 CVE-2021-47490,0,0,22cabcef8825802668c313e6d23eccafa6a43256fc54b1550f934faa77d67183,2025-01-06T19:57:02.840000
CVE-2021-47491,0,0,a7ae681a6beb6f8d9fda8dae0b15459feddf1ede34bb94ccc2241694dd76ab3c,2024-11-21T06:36:19.300000 CVE-2021-47491,0,0,a7ae681a6beb6f8d9fda8dae0b15459feddf1ede34bb94ccc2241694dd76ab3c,2024-11-21T06:36:19.300000
CVE-2021-47492,0,0,e82c8d015c8bb1bcf824fdaff87708e8950e6b9aad1aae2306eadf8a5f0445b9,2024-11-21T06:36:19.453000 CVE-2021-47492,0,0,e82c8d015c8bb1bcf824fdaff87708e8950e6b9aad1aae2306eadf8a5f0445b9,2024-11-21T06:36:19.453000
CVE-2021-47493,0,0,128c39466a91dd489967bfa4d617eb862533ef102769ccf5f2f0167d6d02e0df,2024-11-21T06:36:19.610000 CVE-2021-47493,0,0,128c39466a91dd489967bfa4d617eb862533ef102769ccf5f2f0167d6d02e0df,2024-11-21T06:36:19.610000
@ -187687,22 +187688,22 @@ CVE-2021-47495,0,0,3757b07076a026fadd47c3a7d8826b9edb0557082e22ea8a51acd420962c9
CVE-2021-47496,0,0,254b542a995f76d07318ce657880a4ee21b6047dfe71641b5a595e615128a2cc,2024-11-21T06:36:20.093000 CVE-2021-47496,0,0,254b542a995f76d07318ce657880a4ee21b6047dfe71641b5a595e615128a2cc,2024-11-21T06:36:20.093000
CVE-2021-47497,0,0,aa8886e9680d515750b3cdc064e14b623db31ffb99ef210cda571315c9e365e3,2024-11-21T06:36:20.213000 CVE-2021-47497,0,0,aa8886e9680d515750b3cdc064e14b623db31ffb99ef210cda571315c9e365e3,2024-11-21T06:36:20.213000
CVE-2021-47498,0,0,e94d3435e2e4785329af8d53515ddfbb8b9ef01fd29d2fe926c3ceef6557ee34,2024-11-21T06:36:20.400000 CVE-2021-47498,0,0,e94d3435e2e4785329af8d53515ddfbb8b9ef01fd29d2fe926c3ceef6557ee34,2024-11-21T06:36:20.400000
CVE-2021-47499,0,1,87cd7e749ebc8f8c30bdda54b7b1c35c6ac5becffe6dd71d52890670289c81e3,2025-01-06T20:45:41.497000 CVE-2021-47499,0,0,87cd7e749ebc8f8c30bdda54b7b1c35c6ac5becffe6dd71d52890670289c81e3,2025-01-06T20:45:41.497000
CVE-2021-47500,0,1,2c58f9989f637691a3873639cfaa500943b9cbbc2dc9b9deae756a025cd616f7,2025-01-06T20:45:22.063000 CVE-2021-47500,0,0,2c58f9989f637691a3873639cfaa500943b9cbbc2dc9b9deae756a025cd616f7,2025-01-06T20:45:22.063000
CVE-2021-47501,0,1,8e0c5c1a13e5e9c8fda1d54115798a0dd451611517ecab2bb8789c1a4d6c605f,2025-01-06T20:44:59.827000 CVE-2021-47501,0,0,8e0c5c1a13e5e9c8fda1d54115798a0dd451611517ecab2bb8789c1a4d6c605f,2025-01-06T20:44:59.827000
CVE-2021-47502,0,0,719fd32a354f0f3f4460f45be8e195d3411cba5d1229c067a2e94ebc89e170d5,2024-11-21T06:36:21.280000 CVE-2021-47502,0,0,719fd32a354f0f3f4460f45be8e195d3411cba5d1229c067a2e94ebc89e170d5,2024-11-21T06:36:21.280000
CVE-2021-47503,0,0,e6115c5af8f19dbc1ec0c0a6573cc4f1023c9bfccb56da6dc71c0083c1a0e0a2,2024-11-21T06:36:21.450000 CVE-2021-47503,0,0,e6115c5af8f19dbc1ec0c0a6573cc4f1023c9bfccb56da6dc71c0083c1a0e0a2,2024-11-21T06:36:21.450000
CVE-2021-47504,0,0,9fb807657d0237b4a4f0eaf3c9669747ce760428079794707ee8ee7e04f5c8ca,2024-11-21T06:36:21.730000 CVE-2021-47504,0,0,9fb807657d0237b4a4f0eaf3c9669747ce760428079794707ee8ee7e04f5c8ca,2024-11-21T06:36:21.730000
CVE-2021-47505,0,0,ce9a25b887dd10bf0e1d3ba3954efac9d07792aee4de4bd985b391cabf663481,2024-11-21T06:36:22.490000 CVE-2021-47505,0,0,ce9a25b887dd10bf0e1d3ba3954efac9d07792aee4de4bd985b391cabf663481,2024-11-21T06:36:22.490000
CVE-2021-47506,0,1,1139da3c133e24ebe0c6e82ed7c2ef30fadccd1a77a3b9e6e9a0343c051b2497,2025-01-06T20:44:45.983000 CVE-2021-47506,0,0,1139da3c133e24ebe0c6e82ed7c2ef30fadccd1a77a3b9e6e9a0343c051b2497,2025-01-06T20:44:45.983000
CVE-2021-47507,0,0,3ca8f804d0551a394f1b23604271ed7f32f5ab45c4a7cf037f7401ef71db5b0a,2024-11-21T06:36:22.873000 CVE-2021-47507,0,0,3ca8f804d0551a394f1b23604271ed7f32f5ab45c4a7cf037f7401ef71db5b0a,2024-11-21T06:36:22.873000
CVE-2021-47508,0,0,4f329992026dedab1da310e3ad912c36061eb8e6d82cd49713cb4396d981105e,2024-11-21T06:36:23.553000 CVE-2021-47508,0,0,4f329992026dedab1da310e3ad912c36061eb8e6d82cd49713cb4396d981105e,2024-11-21T06:36:23.553000
CVE-2021-47509,0,0,da1dec379aad05df19f2cfbcb022c806821b8655f43ab21769f5dba05a6113d9,2024-11-21T06:36:23.717000 CVE-2021-47509,0,0,da1dec379aad05df19f2cfbcb022c806821b8655f43ab21769f5dba05a6113d9,2024-11-21T06:36:23.717000
CVE-2021-47510,0,0,bf19dd8c7596ed1ea592c2d409f4d35ed0b7913e5a8bec590f6a11ca51328393,2024-11-21T06:36:23.963000 CVE-2021-47510,0,0,bf19dd8c7596ed1ea592c2d409f4d35ed0b7913e5a8bec590f6a11ca51328393,2024-11-21T06:36:23.963000
CVE-2021-47511,0,0,8d1194d2141780b4c91f7eb9e7c2db289cc4423684e275aefd36847336ad826f,2024-11-21T06:36:24.140000 CVE-2021-47511,0,0,8d1194d2141780b4c91f7eb9e7c2db289cc4423684e275aefd36847336ad826f,2024-11-21T06:36:24.140000
CVE-2021-47512,0,1,2796a1b9640921110e517199a1c0f855984a1122e4a894cbcdfd3b19941d74a8,2025-01-06T20:44:28.273000 CVE-2021-47512,0,0,2796a1b9640921110e517199a1c0f855984a1122e4a894cbcdfd3b19941d74a8,2025-01-06T20:44:28.273000
CVE-2021-47513,0,0,1ab24834c6e25de3cd21c69df4862969503b5957f7e9422b536d99e4d4b03468,2024-11-21T06:36:24.600000 CVE-2021-47513,0,0,1ab24834c6e25de3cd21c69df4862969503b5957f7e9422b536d99e4d4b03468,2024-11-21T06:36:24.600000
CVE-2021-47514,0,1,d482bd614f8350106349d669e8c5ea8f14726313db7bc3ead4cad79879ca1129,2025-01-06T20:47:59.463000 CVE-2021-47514,0,0,d482bd614f8350106349d669e8c5ea8f14726313db7bc3ead4cad79879ca1129,2025-01-06T20:47:59.463000
CVE-2021-47515,0,0,85d38a07a6b131553cdc5099a519d358d39ac1ae31a60607258204240a937d00,2024-11-21T06:36:24.957000 CVE-2021-47515,0,0,85d38a07a6b131553cdc5099a519d358d39ac1ae31a60607258204240a937d00,2024-11-21T06:36:24.957000
CVE-2021-47516,0,0,f4fda38e9ae8b99457534ddf4d79e5f2761987b926e65958495114f7c9939384,2024-11-21T06:36:25.113000 CVE-2021-47516,0,0,f4fda38e9ae8b99457534ddf4d79e5f2761987b926e65958495114f7c9939384,2024-11-21T06:36:25.113000
CVE-2021-47517,0,0,f467162879421794f2d1812ddde1e20b9e0744e3b5da38d6fe98d70b4014c62b,2024-11-21T06:36:25.297000 CVE-2021-47517,0,0,f467162879421794f2d1812ddde1e20b9e0744e3b5da38d6fe98d70b4014c62b,2024-11-21T06:36:25.297000
@ -187740,23 +187741,23 @@ CVE-2021-47548,0,0,82dfe3e264322396e9734e2ff0b3b02da38463649c5a837d2de30228f01b6
CVE-2021-47549,0,0,2a17a59496cef216e891ee50b705043cdf5b1046d7df69d0aa3ba6cdf1a6faa1,2024-11-21T06:36:31.420000 CVE-2021-47549,0,0,2a17a59496cef216e891ee50b705043cdf5b1046d7df69d0aa3ba6cdf1a6faa1,2024-11-21T06:36:31.420000
CVE-2021-47550,0,0,0a085fbccc238b3375d78c1e9815ef80cf5634271b69aaabbbb9581043db555c,2024-11-21T06:36:31.627000 CVE-2021-47550,0,0,0a085fbccc238b3375d78c1e9815ef80cf5634271b69aaabbbb9581043db555c,2024-11-21T06:36:31.627000
CVE-2021-47551,0,0,9e8f253638ee07c81e018309849d1f17bf5cf6bf4bbe61c9498c8d27a5ddd2f4,2024-11-21T06:36:31.810000 CVE-2021-47551,0,0,9e8f253638ee07c81e018309849d1f17bf5cf6bf4bbe61c9498c8d27a5ddd2f4,2024-11-21T06:36:31.810000
CVE-2021-47552,0,1,fdad00dfcc6599d689b7ad97e0127507adab9701ca3a33aa5bec92ba101023c1,2025-01-06T20:47:35.617000 CVE-2021-47552,0,0,fdad00dfcc6599d689b7ad97e0127507adab9701ca3a33aa5bec92ba101023c1,2025-01-06T20:47:35.617000
CVE-2021-47553,0,0,050163d63da6acf868e1f5c354f635c34ea9f5518a26160fbbca3529849dbac3,2024-11-21T06:36:32.240000 CVE-2021-47553,0,0,050163d63da6acf868e1f5c354f635c34ea9f5518a26160fbbca3529849dbac3,2024-11-21T06:36:32.240000
CVE-2021-47554,0,0,e2e9bd813be49388f657650aed6ba747ec0ac9529d4dfe31366822cf1d9fcc10,2024-11-21T06:36:32.417000 CVE-2021-47554,0,0,e2e9bd813be49388f657650aed6ba747ec0ac9529d4dfe31366822cf1d9fcc10,2024-11-21T06:36:32.417000
CVE-2021-47555,0,0,f7ea90ca544c804c7149ae6fd0b87b261b9d52eeb2d2f95ccb282734db81929f,2024-11-21T06:36:32.577000 CVE-2021-47555,0,0,f7ea90ca544c804c7149ae6fd0b87b261b9d52eeb2d2f95ccb282734db81929f,2024-11-21T06:36:32.577000
CVE-2021-47556,0,0,264a54e109e09a5596e9feb350a456694794f9eb9db9c02a9da5ac2c3105a888,2024-11-21T06:36:32.810000 CVE-2021-47556,0,0,264a54e109e09a5596e9feb350a456694794f9eb9db9c02a9da5ac2c3105a888,2024-11-21T06:36:32.810000
CVE-2021-47557,0,1,b3a911c46b8046b4a4113a9985d24e7518961b673274314b01aa024cdea9b1bf,2025-01-06T20:47:21.047000 CVE-2021-47557,0,0,b3a911c46b8046b4a4113a9985d24e7518961b673274314b01aa024cdea9b1bf,2025-01-06T20:47:21.047000
CVE-2021-47558,0,0,57bd0afa6abd4d57a626354b993abedd7614f6279e2b42c136d56d5d91eadf35,2024-11-21T06:36:33.157000 CVE-2021-47558,0,0,57bd0afa6abd4d57a626354b993abedd7614f6279e2b42c136d56d5d91eadf35,2024-11-21T06:36:33.157000
CVE-2021-47559,0,0,3672606e1e850d9cdc5294821347ce1b493b34b3499402f1ab64fcf9e043953d,2024-11-21T06:36:33.313000 CVE-2021-47559,0,0,3672606e1e850d9cdc5294821347ce1b493b34b3499402f1ab64fcf9e043953d,2024-11-21T06:36:33.313000
CVE-2021-47560,0,1,caf2f0c61994dbdc75c3a05ac648bf9cb15374ce085aa43a7e068eab7160a116,2025-01-06T20:47:01.860000 CVE-2021-47560,0,0,caf2f0c61994dbdc75c3a05ac648bf9cb15374ce085aa43a7e068eab7160a116,2025-01-06T20:47:01.860000
CVE-2021-47561,0,0,e0235dec0b72d9d8580d576722125b6edac987b24eb40a8e85bf4ff0c9d3c777,2024-11-21T06:36:33.640000 CVE-2021-47561,0,0,e0235dec0b72d9d8580d576722125b6edac987b24eb40a8e85bf4ff0c9d3c777,2024-11-21T06:36:33.640000
CVE-2021-47562,0,1,0c5171ecf5794071cb59f4e4e1c95888185d46a5903347f271f9bf948e174483,2025-01-06T20:46:45.917000 CVE-2021-47562,0,0,0c5171ecf5794071cb59f4e4e1c95888185d46a5903347f271f9bf948e174483,2025-01-06T20:46:45.917000
CVE-2021-47563,0,0,ff0c89b1a53fd8471f337525536fc45872e70fd3f4b689158e30bb059dd2427c,2024-11-21T06:36:33.867000 CVE-2021-47563,0,0,ff0c89b1a53fd8471f337525536fc45872e70fd3f4b689158e30bb059dd2427c,2024-11-21T06:36:33.867000
CVE-2021-47564,0,1,d83871b4c11ee6f83a15e0067160af38dd41998532a2a8fe7d769046496fda66,2025-01-06T20:52:59.593000 CVE-2021-47564,0,0,d83871b4c11ee6f83a15e0067160af38dd41998532a2a8fe7d769046496fda66,2025-01-06T20:52:59.593000
CVE-2021-47565,0,0,3fb4ef0d81c3cbc7d8bcc91b70b96c158c1e6021ccb7444f0398ce2eb678197c,2024-11-21T06:36:34.150000 CVE-2021-47565,0,0,3fb4ef0d81c3cbc7d8bcc91b70b96c158c1e6021ccb7444f0398ce2eb678197c,2024-11-21T06:36:34.150000
CVE-2021-47566,0,0,5fb5ae86340c7d530830f008f216104183546fa5bbce6500ef91ec10a65fe738,2024-11-21T06:36:34.270000 CVE-2021-47566,0,0,5fb5ae86340c7d530830f008f216104183546fa5bbce6500ef91ec10a65fe738,2024-11-21T06:36:34.270000
CVE-2021-47567,0,0,24eba83a36223df2f2488f5dc683cc91967b4af432a8c6995290f9fb34906de8,2024-11-21T06:36:34.383000 CVE-2021-47567,0,0,24eba83a36223df2f2488f5dc683cc91967b4af432a8c6995290f9fb34906de8,2024-11-21T06:36:34.383000
CVE-2021-47568,0,0,92ead642d46b3a1ee85c45da2c31165570b6580b74c8a6573ade2ea5aea1a368,2024-11-21T06:36:34.490000 CVE-2021-47568,0,1,1992c9c5685d6227fd7c64ce908089429cf9b2127a9c782087601509077e23f3,2025-01-06T21:33:33.463000
CVE-2021-47569,0,0,56ef4091726cc28754a7b6b869c1910ac1f11c261b057bf1c0c3524d603ecb6b,2024-11-21T06:36:34.593000 CVE-2021-47569,0,0,56ef4091726cc28754a7b6b869c1910ac1f11c261b057bf1c0c3524d603ecb6b,2024-11-21T06:36:34.593000
CVE-2021-47570,0,0,4905f650fc0b0043c8dcb6d44988cb82abda75573974a82c76118d1b215e4605,2024-11-21T06:36:34.690000 CVE-2021-47570,0,0,4905f650fc0b0043c8dcb6d44988cb82abda75573974a82c76118d1b215e4605,2024-11-21T06:36:34.690000
CVE-2021-47571,0,0,7d100d43e1669a42a9b42475fa2feec6c717e083d13dc81b66202bdfbd15b4db,2024-11-21T06:36:34.810000 CVE-2021-47571,0,0,7d100d43e1669a42a9b42475fa2feec6c717e083d13dc81b66202bdfbd15b4db,2024-11-21T06:36:34.810000
@ -212698,7 +212699,7 @@ CVE-2022-48727,0,0,f46cbab385d2d62fc328165184c23d11d3da556c0e463eb53a38fbd8c36a7
CVE-2022-48728,0,0,176c0a8a89f492b96ecd610b77aab8875ee34c060805a89a060d738d3b4c1bff,2024-11-21T07:33:52.577000 CVE-2022-48728,0,0,176c0a8a89f492b96ecd610b77aab8875ee34c060805a89a060d738d3b4c1bff,2024-11-21T07:33:52.577000
CVE-2022-48729,0,0,20678d6a173be76a0fadbf64a16b9117737d7da816ab4c88ab33e80328b6fa57,2024-11-21T07:33:52.697000 CVE-2022-48729,0,0,20678d6a173be76a0fadbf64a16b9117737d7da816ab4c88ab33e80328b6fa57,2024-11-21T07:33:52.697000
CVE-2022-4873,0,0,ee65a044dff85ea9c4fc52b3c426e9fe38da63d4a081389aefcb34ceb575ed9a,2024-11-21T07:36:06.860000 CVE-2022-4873,0,0,ee65a044dff85ea9c4fc52b3c426e9fe38da63d4a081389aefcb34ceb575ed9a,2024-11-21T07:36:06.860000
CVE-2022-48730,0,0,646009ddad0b91b1f5f4fb2e3f5cf2b4127b374f5e15e364e848a614bf6332c9,2024-11-21T07:33:52.903000 CVE-2022-48730,0,1,f31d69a6bafa812fbca87b4f2c59aee907bfcddb2c598bf4349d3a6026e3f90f,2025-01-06T21:33:14.060000
CVE-2022-48731,0,0,d8153791446c8e13cc6bf5c80c0f87a751dd171b6102bb929ed925bcce2dd29e,2024-11-21T07:33:53.020000 CVE-2022-48731,0,0,d8153791446c8e13cc6bf5c80c0f87a751dd171b6102bb929ed925bcce2dd29e,2024-11-21T07:33:53.020000
CVE-2022-48732,0,0,73e021ea1b53fdbc401da68769ebef2fece571952b24791d4da39cab208c26ec,2024-11-21T07:33:53.200000 CVE-2022-48732,0,0,73e021ea1b53fdbc401da68769ebef2fece571952b24791d4da39cab208c26ec,2024-11-21T07:33:53.200000
CVE-2022-48733,0,0,685d42f5fc4ccbd63f6e9d4052765cab4f205b69ad958f96a160ccee8461cd95,2024-11-21T07:33:53.347000 CVE-2022-48733,0,0,685d42f5fc4ccbd63f6e9d4052765cab4f205b69ad958f96a160ccee8461cd95,2024-11-21T07:33:53.347000
@ -212707,7 +212708,7 @@ CVE-2022-48735,0,0,f73c098be7083c57efde481c4904d8e6720bf1b0f35ceee1f4cd251140be9
CVE-2022-48736,0,0,81ca9bdcd7e3a82c08985a14ce832c395c4228e286c7331dc57b0f38ea5fffd7,2024-07-05T07:15:09.673000 CVE-2022-48736,0,0,81ca9bdcd7e3a82c08985a14ce832c395c4228e286c7331dc57b0f38ea5fffd7,2024-07-05T07:15:09.673000
CVE-2022-48737,0,0,8b9225412227b870ab231e96f2617a46f9a2746c195f03ce0afc138fa1aaec62,2024-07-05T07:15:09.927000 CVE-2022-48737,0,0,8b9225412227b870ab231e96f2617a46f9a2746c195f03ce0afc138fa1aaec62,2024-07-05T07:15:09.927000
CVE-2022-48738,0,0,e44c5008299193e1cd96414c6b098761882015d5244e7154731e7a6cef4e0199,2024-11-21T07:33:53.787000 CVE-2022-48738,0,0,e44c5008299193e1cd96414c6b098761882015d5244e7154731e7a6cef4e0199,2024-11-21T07:33:53.787000
CVE-2022-48739,0,0,f65fc54dba437725ead32808c5379d752f6f4d84ff365519582b03e30726f536,2024-11-21T07:33:53.917000 CVE-2022-48739,0,1,87f3704437f9e199b114a4ae99173e02d15603101eef3453e3ec4b9e1b3bb2b7,2025-01-06T21:30:53.990000
CVE-2022-4874,0,0,156ec7766584761f11fafa9b29b35b014b1efab181bf10d086c2a2ecea6201cf,2024-11-21T07:36:06.980000 CVE-2022-4874,0,0,156ec7766584761f11fafa9b29b35b014b1efab181bf10d086c2a2ecea6201cf,2024-11-21T07:36:06.980000
CVE-2022-48740,0,0,0a4606a5c0fe91b49c74287b26933fe8723327031d5404fff0fcaf89a939f19a,2024-11-21T07:33:54.020000 CVE-2022-48740,0,0,0a4606a5c0fe91b49c74287b26933fe8723327031d5404fff0fcaf89a939f19a,2024-11-21T07:33:54.020000
CVE-2022-48741,0,0,c18da68e08c13463ad6c797a45e5c597a28dc08ccaafcf02a82f84297b0442a1,2024-11-21T07:33:54.143000 CVE-2022-48741,0,0,c18da68e08c13463ad6c797a45e5c597a28dc08ccaafcf02a82f84297b0442a1,2024-11-21T07:33:54.143000
@ -212715,17 +212716,17 @@ CVE-2022-48742,0,0,92b7292b8f6821ddbbb60ba0d9ba120fb3854a13620aa8342a6eb41d60ff3
CVE-2022-48743,0,0,ee414caea0d84a556be10101dca9160a3e44263b9ed4dc3a193889cf9d483f9b,2024-11-21T07:33:54.410000 CVE-2022-48743,0,0,ee414caea0d84a556be10101dca9160a3e44263b9ed4dc3a193889cf9d483f9b,2024-11-21T07:33:54.410000
CVE-2022-48744,0,0,40947431b0c646b2dcb21a319bf865cc5e882e09945cc364a16c40a37d25629c,2024-11-21T07:33:54.620000 CVE-2022-48744,0,0,40947431b0c646b2dcb21a319bf865cc5e882e09945cc364a16c40a37d25629c,2024-11-21T07:33:54.620000
CVE-2022-48745,0,0,2591045b8cfe204b5e775e663c25eb8525396ea4c5df613d2bb393a005574a88,2024-11-21T07:33:54.720000 CVE-2022-48745,0,0,2591045b8cfe204b5e775e663c25eb8525396ea4c5df613d2bb393a005574a88,2024-11-21T07:33:54.720000
CVE-2022-48746,0,0,a4c7e3c38830a65fd7fa811dc04ac37a6d101c02c18558151a51a8663a951bd3,2024-11-21T07:33:54.840000 CVE-2022-48746,0,1,ff1d81a88eb952f35f70b5e5f1d9f255c9942ba2c23de70ebb399516aeec3225,2025-01-06T21:29:47.017000
CVE-2022-48747,0,0,4834a1aac9cd17e951a9c41e9f7858b2217d4f21b8491c097b7e6782199448a4,2024-11-21T07:33:54.960000 CVE-2022-48747,0,0,4834a1aac9cd17e951a9c41e9f7858b2217d4f21b8491c097b7e6782199448a4,2024-11-21T07:33:54.960000
CVE-2022-48748,0,0,a26e63ddc8858c94130151737b59226546cb5ef44415c89d9dc0ce7c6919fcd3,2024-11-21T07:33:55.157000 CVE-2022-48748,0,0,a26e63ddc8858c94130151737b59226546cb5ef44415c89d9dc0ce7c6919fcd3,2024-11-21T07:33:55.157000
CVE-2022-48749,0,0,c8609d6396bd1865934244030e2a52be74144d9764270c637c3d71abe3272669,2024-11-21T07:33:55.350000 CVE-2022-48749,0,0,c8609d6396bd1865934244030e2a52be74144d9764270c637c3d71abe3272669,2024-11-21T07:33:55.350000
CVE-2022-4875,0,0,45a0422fde253c5841fe959d7ee38981e4be88289ded5f46d0cc18d22ba07bac,2024-11-21T07:36:07.087000 CVE-2022-4875,0,0,45a0422fde253c5841fe959d7ee38981e4be88289ded5f46d0cc18d22ba07bac,2024-11-21T07:36:07.087000
CVE-2022-48750,0,0,6306232781078e02fa43539dd5412281def885aacc9af34ef143d2fe6bd5f4e8,2024-11-21T07:33:55.473000 CVE-2022-48750,0,0,6306232781078e02fa43539dd5412281def885aacc9af34ef143d2fe6bd5f4e8,2024-11-21T07:33:55.473000
CVE-2022-48751,0,0,422b9ac2becc89785b0ffbe15b7446b926ebba5c656d54632135cdeb3d969be0,2024-11-21T07:33:55.590000 CVE-2022-48751,0,1,f4a6aa1dbd16568737933f271ddbe44c212b752c3b7b5ddcefbcb0ea71d91f3f,2025-01-06T21:47:12.903000
CVE-2022-48752,0,0,522438d0a0dd139596c7969bc8a94d18070200c2958f8cd7b9b078b3bb447392,2024-11-21T07:33:55.707000 CVE-2022-48752,0,0,522438d0a0dd139596c7969bc8a94d18070200c2958f8cd7b9b078b3bb447392,2024-11-21T07:33:55.707000
CVE-2022-48753,0,0,b8941098b372a0439130ac5bc5494cc4174e4e0038ea45d1763aa7955c98606f,2024-11-21T07:33:55.860000 CVE-2022-48753,0,0,b8941098b372a0439130ac5bc5494cc4174e4e0038ea45d1763aa7955c98606f,2024-11-21T07:33:55.860000
CVE-2022-48754,0,0,e51b19a9da2003be4c4d6f2168b2093dba18a9675c49f836e5b16032e19349fb,2024-11-21T07:33:56.143000 CVE-2022-48754,0,0,e51b19a9da2003be4c4d6f2168b2093dba18a9675c49f836e5b16032e19349fb,2024-11-21T07:33:56.143000
CVE-2022-48755,0,0,6f283eb2022459238090e7bcf437cd60a18f4716e2ea86cf11c32479d5f90f2e,2024-11-21T07:33:56.427000 CVE-2022-48755,0,1,cf0a59060ee1d4145e7566edb6173a384422bf2bf8c49b29c7a487e26f5417e1,2025-01-06T21:44:42.290000
CVE-2022-48756,0,0,6736873f9aa0b2f1a569cd0fa75c6278b06f25469ef07a2cd5c72fd328b31f3a,2024-11-21T07:33:56.590000 CVE-2022-48756,0,0,6736873f9aa0b2f1a569cd0fa75c6278b06f25469ef07a2cd5c72fd328b31f3a,2024-11-21T07:33:56.590000
CVE-2022-48757,0,0,c49bcc74117499948527d6233370b9a080e600e310a82e7ddfb239e85cc009a7,2024-11-21T07:33:57.330000 CVE-2022-48757,0,0,c49bcc74117499948527d6233370b9a080e600e310a82e7ddfb239e85cc009a7,2024-11-21T07:33:57.330000
CVE-2022-48758,0,0,78f70ae693a1c2260974d2d3dbe18c60f2911c3f0b626661d01441657ea216ef,2024-11-21T07:33:57.533000 CVE-2022-48758,0,0,78f70ae693a1c2260974d2d3dbe18c60f2911c3f0b626661d01441657ea216ef,2024-11-21T07:33:57.533000
@ -212737,13 +212738,13 @@ CVE-2022-48762,0,0,bab34e1bce8a93eeb72e1af2d56b535c01793a9a00adf42ef05cde442d72b
CVE-2022-48763,0,0,297125c1750533f684ebdf3738a392b8886efe4b20a1a1dc239eac450bdf96ca,2024-11-21T07:33:58.393000 CVE-2022-48763,0,0,297125c1750533f684ebdf3738a392b8886efe4b20a1a1dc239eac450bdf96ca,2024-11-21T07:33:58.393000
CVE-2022-48764,0,0,8a137f1714b141a979c342fdb7148f0fb6fa364ae5e0b892f34f2bbb74a1d3fc,2024-11-21T07:33:58.503000 CVE-2022-48764,0,0,8a137f1714b141a979c342fdb7148f0fb6fa364ae5e0b892f34f2bbb74a1d3fc,2024-11-21T07:33:58.503000
CVE-2022-48765,0,0,5e14bb630259c0d9b5a189c687bde1d359c35a23c7e6fc61ed61262987cca75f,2024-11-21T07:33:58.660000 CVE-2022-48765,0,0,5e14bb630259c0d9b5a189c687bde1d359c35a23c7e6fc61ed61262987cca75f,2024-11-21T07:33:58.660000
CVE-2022-48766,0,0,90753d5e9b7802849afeb6c2f7b7f745925a9fa53a6d766a44cda1a54107cc2b,2024-11-21T07:33:58.760000 CVE-2022-48766,0,1,6789d3d6e15c0481021c652e0f38b3a29736dd9eb85a8bf98fe2c5f19aadeee1,2025-01-06T21:44:09.750000
CVE-2022-48767,0,0,be1100bddf0fdcbb8554cfd48469226c752367fb2a1e9ad7c943d91494183976,2024-11-21T07:33:58.853000 CVE-2022-48767,0,0,be1100bddf0fdcbb8554cfd48469226c752367fb2a1e9ad7c943d91494183976,2024-11-21T07:33:58.853000
CVE-2022-48768,0,0,66df0862cf22c3cade8f60ce0a18d781a6c7b40a5a50b3cf104813510ae22b47,2024-11-21T07:33:59.027000 CVE-2022-48768,0,0,66df0862cf22c3cade8f60ce0a18d781a6c7b40a5a50b3cf104813510ae22b47,2024-11-21T07:33:59.027000
CVE-2022-48769,0,0,1a10cf4d1057c1098635f960814af612719566a9ed590d7d2f5ef97e43f94299,2024-11-21T07:33:59.150000 CVE-2022-48769,0,0,1a10cf4d1057c1098635f960814af612719566a9ed590d7d2f5ef97e43f94299,2024-11-21T07:33:59.150000
CVE-2022-4877,0,0,2da0159f28b9853f9b4ede6e5ed86de2a4a6fa851c5e5b2926d1eb6d8b60cab0,2024-11-21T07:36:07.367000 CVE-2022-4877,0,0,2da0159f28b9853f9b4ede6e5ed86de2a4a6fa851c5e5b2926d1eb6d8b60cab0,2024-11-21T07:36:07.367000
CVE-2022-48770,0,0,72f159c0709d9fcf70fa6ed512adb92a1cb74e10696a7d24317f1f90448adc00,2024-11-21T07:33:59.260000 CVE-2022-48770,0,1,7e70cdc3e1b39cb16e386ca7fc52aa0b1e91698bd17f834ef51e484cd8f1a317,2025-01-06T21:43:45.823000
CVE-2022-48771,0,0,a3f751e26187515c5a97c016205a9262a84fad927f73fd49d3bd4c35334492ef,2024-11-21T07:33:59.367000 CVE-2022-48771,0,1,b6b486a5e3808337af7070097d500afe01e8130d0c258a5dd8c655093801096a,2025-01-06T21:41:47.617000
CVE-2022-48772,0,0,d6981bc83276199c346a23fd8ac31ab5b66775e8889788987cf401be4a0cfa2d,2024-11-21T07:33:59.483000 CVE-2022-48772,0,0,d6981bc83276199c346a23fd8ac31ab5b66775e8889788987cf401be4a0cfa2d,2024-11-21T07:33:59.483000
CVE-2022-48773,0,0,9c32d9c36b1c6c9539dffda04db461aa510592badd6d548de1e5ed4a42be80c3,2024-11-21T07:33:59.643000 CVE-2022-48773,0,0,9c32d9c36b1c6c9539dffda04db461aa510592badd6d548de1e5ed4a42be80c3,2024-11-21T07:33:59.643000
CVE-2022-48774,0,0,69bff06a33daec40eaf1a9a6fb949646601d662f0f4ad20d5c0ee653ef6aaa9c,2024-11-21T07:33:59.790000 CVE-2022-48774,0,0,69bff06a33daec40eaf1a9a6fb949646601d662f0f4ad20d5c0ee653ef6aaa9c,2024-11-21T07:33:59.790000
@ -213748,7 +213749,7 @@ CVE-2023-0663,0,0,e551da6aa8b74e91f43f593061ac3862fa32da542869afeccfd2b069aa7b8f
CVE-2023-0664,0,0,c52e01a2288988dad950f445c26784fe498a8022c387f4a0b5bc8ba3c8d2af2a,2024-11-21T07:37:35.087000 CVE-2023-0664,0,0,c52e01a2288988dad950f445c26784fe498a8022c387f4a0b5bc8ba3c8d2af2a,2024-11-21T07:37:35.087000
CVE-2023-0665,0,0,f38be998f5b2ed4f8a710dae6c708e87a0da01499468b6ac7f9425307dec03ce,2024-11-21T07:37:35.217000 CVE-2023-0665,0,0,f38be998f5b2ed4f8a710dae6c708e87a0da01499468b6ac7f9425307dec03ce,2024-11-21T07:37:35.217000
CVE-2023-0666,0,0,e601d6e2ef968013e4ad3d2c16396937aeda160f1d59d5ed313d1e907ae09f38,2024-11-21T07:37:35.337000 CVE-2023-0666,0,0,e601d6e2ef968013e4ad3d2c16396937aeda160f1d59d5ed313d1e907ae09f38,2024-11-21T07:37:35.337000
CVE-2023-0667,0,0,b32d709ff83d24bf73f51b4a07230c82b11fd7ba38235e80964da3cf38cc9c69,2024-11-21T07:37:35.473000 CVE-2023-0667,0,1,6ce2da8cd021a850e6b966b13d3f1c5aa6c4612f36c388d5e418ef2a0edd1e51,2025-01-06T21:15:08.783000
CVE-2023-0668,0,0,1221f6f7674e0e5532e0a96f2bb02fec11ded7bb0e1a8757ae41ec8d07299e5d,2024-11-21T07:37:35.593000 CVE-2023-0668,0,0,1221f6f7674e0e5532e0a96f2bb02fec11ded7bb0e1a8757ae41ec8d07299e5d,2024-11-21T07:37:35.593000
CVE-2023-0669,0,0,fff921b621ad70082c23fad8bf9015d87babc283877a7fa6ac12ff58fee6f287,2024-11-21T07:37:35.710000 CVE-2023-0669,0,0,fff921b621ad70082c23fad8bf9015d87babc283877a7fa6ac12ff58fee6f287,2024-11-21T07:37:35.710000
CVE-2023-0670,0,0,5bdded158185e9657a0a331db34ccdf5912942247170670e10672ccd4117ea74,2024-11-21T07:37:35.850000 CVE-2023-0670,0,0,5bdded158185e9657a0a331db34ccdf5912942247170670e10672ccd4117ea74,2024-11-21T07:37:35.850000
@ -215677,7 +215678,7 @@ CVE-2023-20883,0,0,85920202989b7ecdfdddde4324618643e477e4eccd5c3ed2dd13f3c9d39a4
CVE-2023-20884,0,0,4423dfb254ef19cd65eb6cdc64b42d779ddefab65e5ccd6f3e9ec2229f3ac8c7,2024-11-21T07:41:45.050000 CVE-2023-20884,0,0,4423dfb254ef19cd65eb6cdc64b42d779ddefab65e5ccd6f3e9ec2229f3ac8c7,2024-11-21T07:41:45.050000
CVE-2023-20885,0,0,0dfdf492922f0b854de542b4e33abc881f21c058cd2a01cc3c31dff463cde87b,2024-12-16T20:15:06.557000 CVE-2023-20885,0,0,0dfdf492922f0b854de542b4e33abc881f21c058cd2a01cc3c31dff463cde87b,2024-12-16T20:15:06.557000
CVE-2023-20886,0,0,7a982823666f96ea57050e3be9fa8d457665501ecee354ebbfe73207a1794a5a,2024-11-21T07:41:45.290000 CVE-2023-20886,0,0,7a982823666f96ea57050e3be9fa8d457665501ecee354ebbfe73207a1794a5a,2024-11-21T07:41:45.290000
CVE-2023-20887,0,0,0e8d796e53d8e6ab64812dc8dfba418b271f61051a5e3599eedc475c1d9f65c6,2024-11-21T07:41:45.423000 CVE-2023-20887,0,1,072fa55b19037026443d59f5a8b6eb8c8f0d66a8ce2a12de803a75a2e2066424,2025-01-06T22:15:07.900000
CVE-2023-20888,0,0,e03cf06dd5012afdda78f681ac98a364559ac8fc4597fa2ee9018f51d61300f4,2024-11-21T07:41:45.533000 CVE-2023-20888,0,0,e03cf06dd5012afdda78f681ac98a364559ac8fc4597fa2ee9018f51d61300f4,2024-11-21T07:41:45.533000
CVE-2023-20889,0,0,e6e44142c6e6e1330ee4d8b33b4bc75384a23d6170302608e58ef0009bf5d341,2024-11-21T07:41:45.643000 CVE-2023-20889,0,0,e6e44142c6e6e1330ee4d8b33b4bc75384a23d6170302608e58ef0009bf5d341,2024-11-21T07:41:45.643000
CVE-2023-2089,0,0,71b86ef69634c1f1cecb80679171d8c1d18cdf2b9a712b87a474c4a7b660ee38,2024-11-21T07:57:54.870000 CVE-2023-2089,0,0,71b86ef69634c1f1cecb80679171d8c1d18cdf2b9a712b87a474c4a7b660ee38,2024-11-21T07:57:54.870000
@ -218861,7 +218862,7 @@ CVE-2023-24531,0,0,b51c2dd327b8e15296fde49ea9eaeabb04a4dbd8bd91fd75e870ab4f55e86
CVE-2023-24532,0,0,88581f6b3392e74b951288a160bd414980d6e6f0465084eb25057ace37266e39,2024-11-21T07:48:04.383000 CVE-2023-24532,0,0,88581f6b3392e74b951288a160bd414980d6e6f0465084eb25057ace37266e39,2024-11-21T07:48:04.383000
CVE-2023-24533,0,0,9c25eae470ab995f4601fccaddde73c53913b219aa31ffd47e784ec337cdbe9f,2024-11-21T07:48:04.520000 CVE-2023-24533,0,0,9c25eae470ab995f4601fccaddde73c53913b219aa31ffd47e784ec337cdbe9f,2024-11-21T07:48:04.520000
CVE-2023-24534,0,0,43e085002704ca85937ac0f5798c793a9382d7ac52905f08521d295826edc555,2024-11-21T07:48:04.643000 CVE-2023-24534,0,0,43e085002704ca85937ac0f5798c793a9382d7ac52905f08521d295826edc555,2024-11-21T07:48:04.643000
CVE-2023-24535,0,1,9101527fd9107c5386236adaf2ee7bf3fcaeec19ee7ec12624ba60305ac5f307,2025-01-06T20:15:25.153000 CVE-2023-24535,0,0,9101527fd9107c5386236adaf2ee7bf3fcaeec19ee7ec12624ba60305ac5f307,2025-01-06T20:15:25.153000
CVE-2023-24536,0,0,bb2b8efcce4307c33912fd14b2db6df4da6e5afc1a5edcdd426d6232dcb522f3,2024-11-21T07:48:04.893000 CVE-2023-24536,0,0,bb2b8efcce4307c33912fd14b2db6df4da6e5afc1a5edcdd426d6232dcb522f3,2024-11-21T07:48:04.893000
CVE-2023-24537,0,0,98119d9acafd36005d2ffe696ca11675bc78d34c3c5852328010fe5111c9a191,2024-11-29T12:15:05.507000 CVE-2023-24537,0,0,98119d9acafd36005d2ffe696ca11675bc78d34c3c5852328010fe5111c9a191,2024-11-29T12:15:05.507000
CVE-2023-24538,0,0,c6ee96ea8510988e4fb3d5d751f84079e69488c511ff159e1502a7c218c3a75d,2024-11-21T07:48:05.130000 CVE-2023-24538,0,0,c6ee96ea8510988e4fb3d5d751f84079e69488c511ff159e1502a7c218c3a75d,2024-11-21T07:48:05.130000
@ -222616,7 +222617,7 @@ CVE-2023-29036,0,0,5617fe476d339960916d32f4a60fc25cab2c2426b0136d2a4be03415c23c4
CVE-2023-29037,0,0,be5effdff303412b44aad4c2af4e10e72b891f11b8b989efb5185f8cde2767a0,2023-11-07T04:11:02.070000 CVE-2023-29037,0,0,be5effdff303412b44aad4c2af4e10e72b891f11b8b989efb5185f8cde2767a0,2023-11-07T04:11:02.070000
CVE-2023-29038,0,0,3f7179ce3c579ec6d844715c5a0cc2db3af5c5d7c496597aa70700ae523932cc,2023-11-07T04:11:02.390000 CVE-2023-29038,0,0,3f7179ce3c579ec6d844715c5a0cc2db3af5c5d7c496597aa70700ae523932cc,2023-11-07T04:11:02.390000
CVE-2023-29039,0,0,a1e1b91da312fc693eacf6316e3e561bb6edcb8b70b11ad4ce680a38d543ffe2,2023-11-07T04:11:02.703000 CVE-2023-29039,0,0,a1e1b91da312fc693eacf6316e3e561bb6edcb8b70b11ad4ce680a38d543ffe2,2023-11-07T04:11:02.703000
CVE-2023-2904,0,0,04f51e3e809574142910ea53f728c1dd103292b3240cf1af1694e22d5a04f990,2024-11-21T07:59:32.203000 CVE-2023-2904,0,1,8c39e346ff38f0f94a3c776e400bcdb2dc6a28455e335578e6ea491d18bdb30e,2025-01-06T21:15:09.950000
CVE-2023-29040,0,0,ccebe981677b182c49034291836c9a9a6bf1fe36702d76394b7500067a3ff260,2023-11-07T04:11:03.017000 CVE-2023-29040,0,0,ccebe981677b182c49034291836c9a9a6bf1fe36702d76394b7500067a3ff260,2023-11-07T04:11:03.017000
CVE-2023-29041,0,0,fc5fd271730cca8efb2c3dd83fa5b85fb839d8e66939412a0298c2631cb16355,2023-11-07T04:11:03.327000 CVE-2023-29041,0,0,fc5fd271730cca8efb2c3dd83fa5b85fb839d8e66939412a0298c2631cb16355,2023-11-07T04:11:03.327000
CVE-2023-29042,0,0,ed118c9637d2f05a945cfea9ae031ada9e6d7aee1ec4e7b8f506d24ff6816ace,2023-11-07T04:11:03.667000 CVE-2023-29042,0,0,ed118c9637d2f05a945cfea9ae031ada9e6d7aee1ec4e7b8f506d24ff6816ace,2023-11-07T04:11:03.667000
@ -222938,11 +222939,11 @@ CVE-2023-29389,0,0,c0a5bc2996fa100a5d1d4dbba184a794dfb7e1a165cf887f98ddec59042a3
CVE-2023-2939,0,0,5097b0f3fd177e801415b54d7716f4683fb54c1157f3dcb9725b8d5f368e5323,2024-11-21T07:59:36.560000 CVE-2023-2939,0,0,5097b0f3fd177e801415b54d7716f4683fb54c1157f3dcb9725b8d5f368e5323,2024-11-21T07:59:36.560000
CVE-2023-2940,0,0,7ad5423ee87e68f755e2cd74221edf5f886bdd506499833f9705f0fa2df479b6,2024-11-21T07:59:36.687000 CVE-2023-2940,0,0,7ad5423ee87e68f755e2cd74221edf5f886bdd506499833f9705f0fa2df479b6,2024-11-21T07:59:36.687000
CVE-2023-29400,0,0,dea608444d68d5c5d1e530af9d1a8a44b7a086015c01eba61bbfe530a925c3f9,2024-12-13T14:15:19.623000 CVE-2023-29400,0,0,dea608444d68d5c5d1e530af9d1a8a44b7a086015c01eba61bbfe530a925c3f9,2024-12-13T14:15:19.623000
CVE-2023-29401,0,1,189d3900ddbcd7a2489925c125aba69107e9bb9c485eb99b6325e285251a68c9,2025-01-06T20:15:25.613000 CVE-2023-29401,0,0,189d3900ddbcd7a2489925c125aba69107e9bb9c485eb99b6325e285251a68c9,2025-01-06T20:15:25.613000
CVE-2023-29402,0,0,52a4a4fe8782efb78ce19d89a5b8e0a7a11a18e1c5fb2cce7d061d2f2d455d10,2024-12-13T14:15:20.403000 CVE-2023-29402,0,1,a1ce29ca36e2d1afa1603edc7261a9f4ccc8426222c2732d9abfeb73f679ba58,2025-01-06T22:15:08.150000
CVE-2023-29403,0,1,5dd4e6e903a0bb525f274407e12a14583c7672c8b5f7195ea14caf14f928175e,2025-01-06T20:15:25.820000 CVE-2023-29403,0,0,5dd4e6e903a0bb525f274407e12a14583c7672c8b5f7195ea14caf14f928175e,2025-01-06T20:15:25.820000
CVE-2023-29404,0,1,28c14f5a97427fd9d8846c6e17f2580718019bd923d8ff6b54f244602d67c6d2,2025-01-06T20:15:26.040000 CVE-2023-29404,0,0,28c14f5a97427fd9d8846c6e17f2580718019bd923d8ff6b54f244602d67c6d2,2025-01-06T20:15:26.040000
CVE-2023-29405,0,1,ac6d7f1f4b9b24fccb12894550a075329fbe0e0c18b248d2134f5486c9300ba0,2025-01-06T20:15:26.233000 CVE-2023-29405,0,0,ac6d7f1f4b9b24fccb12894550a075329fbe0e0c18b248d2134f5486c9300ba0,2025-01-06T20:15:26.233000
CVE-2023-29406,0,0,c5789d2e959e523926cdc275b7c420fcebd2c815a1c60589f016abef349d1f4b,2024-11-21T07:56:59.913000 CVE-2023-29406,0,0,c5789d2e959e523926cdc275b7c420fcebd2c815a1c60589f016abef349d1f4b,2024-11-21T07:56:59.913000
CVE-2023-29407,0,0,afbe958ceb6ef1bfef55f25205920371f57028aec0047b7ca6af5236975d8616,2024-11-21T07:57:00.037000 CVE-2023-29407,0,0,afbe958ceb6ef1bfef55f25205920371f57028aec0047b7ca6af5236975d8616,2024-11-21T07:57:00.037000
CVE-2023-29408,0,0,7adb46b8129e62b32a17951c7613fde184b70df9f7fde6d739d2494a044c66d9,2024-11-21T07:57:00.170000 CVE-2023-29408,0,0,7adb46b8129e62b32a17951c7613fde184b70df9f7fde6d739d2494a044c66d9,2024-11-21T07:57:00.170000
@ -223189,17 +223190,17 @@ CVE-2023-29747,0,0,136ce121e376918b0a32772053c87673baadc2f913087856d8be12a0c0a8f
CVE-2023-29748,0,0,a4e83df62ba2577db9b71c893df3464a133c4513399945481272b650f70964fe,2024-11-21T07:57:28.317000 CVE-2023-29748,0,0,a4e83df62ba2577db9b71c893df3464a133c4513399945481272b650f70964fe,2024-11-21T07:57:28.317000
CVE-2023-29749,0,0,bee435745394068e96f0cb8168118acb0d5340cb0881d4dd204dc44457c341ca,2025-01-06T18:15:13.163000 CVE-2023-29749,0,0,bee435745394068e96f0cb8168118acb0d5340cb0881d4dd204dc44457c341ca,2025-01-06T18:15:13.163000
CVE-2023-2975,0,0,eff2e981c6d761b203377651befd2b307795817f2e933153b4cfe0cdd2ccccca,2024-11-21T07:59:40.690000 CVE-2023-2975,0,0,eff2e981c6d761b203377651befd2b307795817f2e933153b4cfe0cdd2ccccca,2024-11-21T07:59:40.690000
CVE-2023-29751,0,1,9e80ee2a4e5e9c03521d242a06ec1b47864e2c325cdbc8b3aaa09507ee90d366,2025-01-06T20:15:26.433000 CVE-2023-29751,0,0,9e80ee2a4e5e9c03521d242a06ec1b47864e2c325cdbc8b3aaa09507ee90d366,2025-01-06T20:15:26.433000
CVE-2023-29752,0,1,6df406d85581f11cd87b8ae6dc2418fcc38412ed1bda3f9c9a2a2407d91ab4be,2025-01-06T20:15:26.683000 CVE-2023-29752,0,0,6df406d85581f11cd87b8ae6dc2418fcc38412ed1bda3f9c9a2a2407d91ab4be,2025-01-06T20:15:26.683000
CVE-2023-29753,0,1,392c3925913367d22d28b8ee7ce59cc47993c9bf2f564c68f9c04575a406c193,2025-01-06T19:15:09.937000 CVE-2023-29753,0,0,392c3925913367d22d28b8ee7ce59cc47993c9bf2f564c68f9c04575a406c193,2025-01-06T19:15:09.937000
CVE-2023-29755,0,1,125bac417a663fad4e34d1a8662e161b7e438c1d4068451dc212088472c2b90b,2025-01-06T19:15:11.033000 CVE-2023-29755,0,0,125bac417a663fad4e34d1a8662e161b7e438c1d4068451dc212088472c2b90b,2025-01-06T19:15:11.033000
CVE-2023-29756,0,1,94016b4b0df3cdea85f674d4ace8e35ebc1a35bd9f5fb2e6dc3426c0dcc66f7d,2025-01-06T19:15:11.213000 CVE-2023-29756,0,0,94016b4b0df3cdea85f674d4ace8e35ebc1a35bd9f5fb2e6dc3426c0dcc66f7d,2025-01-06T19:15:11.213000
CVE-2023-29757,0,1,d5f5bb3f04c83231e93c0fa5dcdf3d8a6f18f44a2fad09b621d6eb41661d91f9,2025-01-06T19:15:11.380000 CVE-2023-29757,0,0,d5f5bb3f04c83231e93c0fa5dcdf3d8a6f18f44a2fad09b621d6eb41661d91f9,2025-01-06T19:15:11.380000
CVE-2023-29758,0,1,2c2ed2b7f3169553c2a32f92820409331f993476d38aa3cd8bee65d12c0bfe2e,2025-01-06T19:15:11.557000 CVE-2023-29758,0,0,2c2ed2b7f3169553c2a32f92820409331f993476d38aa3cd8bee65d12c0bfe2e,2025-01-06T19:15:11.557000
CVE-2023-29759,0,1,ca4ca1e10405e694dc097f8e4d7e9c95362d92fcde48b09d307781d3db71eea6,2025-01-06T19:15:11.717000 CVE-2023-29759,0,0,ca4ca1e10405e694dc097f8e4d7e9c95362d92fcde48b09d307781d3db71eea6,2025-01-06T19:15:11.717000
CVE-2023-2976,0,0,b03475082f280b2feded368efd6f1b9f33545192f289f4208674beed7a69eee5,2024-11-21T07:59:40.830000 CVE-2023-2976,0,0,b03475082f280b2feded368efd6f1b9f33545192f289f4208674beed7a69eee5,2024-11-21T07:59:40.830000
CVE-2023-29761,0,1,992d2056506a2987fd7ab2b68c55346a067e713bdeb552e0dc79bfbfccc4af58,2025-01-06T19:15:11.883000 CVE-2023-29761,0,0,992d2056506a2987fd7ab2b68c55346a067e713bdeb552e0dc79bfbfccc4af58,2025-01-06T19:15:11.883000
CVE-2023-29766,0,1,e147ab37d4dab4567b8cc411515720d6b96417916c76b495c14d4fdd1a43c279,2025-01-06T19:15:12.067000 CVE-2023-29766,0,0,e147ab37d4dab4567b8cc411515720d6b96417916c76b495c14d4fdd1a43c279,2025-01-06T19:15:12.067000
CVE-2023-29767,0,0,b68faaf3b45ffb0d2cbc64ebbea41b6a0ffb61e7f1e4d4fda9dfa4cba199dc98,2025-01-06T18:15:13.400000 CVE-2023-29767,0,0,b68faaf3b45ffb0d2cbc64ebbea41b6a0ffb61e7f1e4d4fda9dfa4cba199dc98,2025-01-06T18:15:13.400000
CVE-2023-2977,0,0,1a752c54f745f538d9c93d46f646c0f344e447c42a75ce35891896c78e608b98,2024-11-21T07:59:40.960000 CVE-2023-2977,0,0,1a752c54f745f538d9c93d46f646c0f344e447c42a75ce35891896c78e608b98,2024-11-21T07:59:40.960000
CVE-2023-29770,0,0,2194bec03536589ba63983ee5a9fc8756c676ff1e07518ca2875ebc40fa29460,2024-11-21T07:57:30.110000 CVE-2023-29770,0,0,2194bec03536589ba63983ee5a9fc8756c676ff1e07518ca2875ebc40fa29460,2024-11-21T07:57:30.110000
@ -225457,10 +225458,10 @@ CVE-2023-32745,0,0,68e90ee74a2fcb7082a6a63012cf8b3f2be91597bffd038c07533d292237b
CVE-2023-32746,0,0,a381e098b4b5d1c56f5730f3943bfb7ef95211dfe9f4858c0f65c94e9a76c878,2024-11-21T08:03:57.647000 CVE-2023-32746,0,0,a381e098b4b5d1c56f5730f3943bfb7ef95211dfe9f4858c0f65c94e9a76c878,2024-11-21T08:03:57.647000
CVE-2023-32747,0,0,23a1396394eb8801a9fba222ae8bb975f5cb8657227845d9ba7445ebe8e41920,2024-11-21T08:03:57.777000 CVE-2023-32747,0,0,23a1396394eb8801a9fba222ae8bb975f5cb8657227845d9ba7445ebe8e41920,2024-11-21T08:03:57.777000
CVE-2023-32748,0,0,5ebbc9c2cb7d83c83bc1c987a3d08c7bfb51eb0b86763ebe50f9620cd806a464,2024-11-21T08:03:57.910000 CVE-2023-32748,0,0,5ebbc9c2cb7d83c83bc1c987a3d08c7bfb51eb0b86763ebe50f9620cd806a464,2024-11-21T08:03:57.910000
CVE-2023-32749,0,0,3afae8076a2afe7176f1a949be6ae809ccf275cd16103ef3a0553d44565f8b25,2024-11-21T08:03:58.090000 CVE-2023-32749,0,1,5a607bcf3dfd176b4ab6a378f25e7e4668b75b5af9f6a5db03306f4b475fa440,2025-01-06T21:15:10.220000
CVE-2023-3275,0,0,dc3cbc67d59b6704ae8b2dabcd52e20b49efad5bfbfdd7a5128c3f23159606a9,2024-11-21T08:16:54.790000 CVE-2023-3275,0,0,dc3cbc67d59b6704ae8b2dabcd52e20b49efad5bfbfdd7a5128c3f23159606a9,2024-11-21T08:16:54.790000
CVE-2023-32750,0,0,696d9ee25d6c0b2d58a0869620cb207836e95414b619d71af81c066b309679b8,2024-11-21T08:03:58.247000 CVE-2023-32750,0,1,e9f988efc4e5b07f4144aafd939d348b60400973e69f5a986f926052b8e4c1b0,2025-01-06T21:15:10.440000
CVE-2023-32751,0,0,b0694085c1b0389bcb89889d09555aca8c91aedd03811d081bcf53c4c80abbce,2024-11-21T08:03:58.400000 CVE-2023-32751,0,1,6d79bcff8f76f3afc353724bda09556bd7d367e4c54bdb0a111a0cb63d93b73c,2025-01-06T21:15:10.630000
CVE-2023-32752,0,0,1a1cc6727ee8baeb4759472e2d7253312fedfe66c38d7a617029eada54b24b64,2024-11-21T08:03:58.563000 CVE-2023-32752,0,0,1a1cc6727ee8baeb4759472e2d7253312fedfe66c38d7a617029eada54b24b64,2024-11-21T08:03:58.563000
CVE-2023-32753,0,0,4d278877ffbf32b8ea5e3f680a9917fa9a067d3edc72342d393542c17086bdb4,2024-11-21T08:03:58.697000 CVE-2023-32753,0,0,4d278877ffbf32b8ea5e3f680a9917fa9a067d3edc72342d393542c17086bdb4,2024-11-21T08:03:58.697000
CVE-2023-32754,0,0,6f3b6fc5de53ff97ff684bd2eb6c7321577d8af676e34adc214a6952c5135b4d,2024-11-21T08:03:58.823000 CVE-2023-32754,0,0,6f3b6fc5de53ff97ff684bd2eb6c7321577d8af676e34adc214a6952c5135b4d,2024-11-21T08:03:58.823000
@ -226035,7 +226036,7 @@ CVE-2023-33438,0,0,ea0414edfa7ca140343f443e0c8f2508b461ed4ffcd17055f974f009f5ba2
CVE-2023-33439,0,0,49b286d67343cf363d0dd4703596ce7d6af408e9c7040dffe6d37efdab212b46,2024-11-21T08:05:34.980000 CVE-2023-33439,0,0,49b286d67343cf363d0dd4703596ce7d6af408e9c7040dffe6d37efdab212b46,2024-11-21T08:05:34.980000
CVE-2023-3344,0,0,1efba69725029e7b1d6bd567dc343d8b63807c9f70a15f4490baef2c4f6b9cab,2024-11-21T08:17:03.810000 CVE-2023-3344,0,0,1efba69725029e7b1d6bd567dc343d8b63807c9f70a15f4490baef2c4f6b9cab,2024-11-21T08:17:03.810000
CVE-2023-33440,0,0,44d76c56fe89d89a000979a9e6940a510b5d8fe2ba60b7ebd43e302cb4e51bf8,2024-11-21T08:05:35.123000 CVE-2023-33440,0,0,44d76c56fe89d89a000979a9e6940a510b5d8fe2ba60b7ebd43e302cb4e51bf8,2024-11-21T08:05:35.123000
CVE-2023-33443,0,0,6d5a98d40f22dd05852fc0139462760683a4031f8549a95807919a67ecc444fc,2024-11-21T08:05:35.257000 CVE-2023-33443,0,1,6c4ad59b45035b5c88ac135965bacacb2dedc93413c60d04ce25fba05f45224c,2025-01-06T21:15:10.830000
CVE-2023-3345,0,0,219d5c772aa02f0c4a4b16b09721d8934adb3c1505c85a870be2fa6ad37ab3fd,2024-11-21T08:17:03.907000 CVE-2023-3345,0,0,219d5c772aa02f0c4a4b16b09721d8934adb3c1505c85a870be2fa6ad37ab3fd,2024-11-21T08:17:03.907000
CVE-2023-33457,0,0,c35dc6a9b722021e521043bf99bf95b280f3f8e642042e4613257df4f018276f,2024-11-21T08:05:35.400000 CVE-2023-33457,0,0,c35dc6a9b722021e521043bf99bf95b280f3f8e642042e4613257df4f018276f,2024-11-21T08:05:35.400000
CVE-2023-3346,0,0,09f68a6670d4a69cff8e11fa4ad9eea39d73cc8d7fe0a2dacd2a911bbd61aee1,2024-11-21T08:17:04.037000 CVE-2023-3346,0,0,09f68a6670d4a69cff8e11fa4ad9eea39d73cc8d7fe0a2dacd2a911bbd61aee1,2024-11-21T08:17:04.037000
@ -226152,11 +226153,11 @@ CVE-2023-33651,0,0,6942bff78c6057d3e84b5346551d68b7565083d08ae5fd283ab3a340ee8cc
CVE-2023-33652,0,0,b666f7cfae8c537cdbac7b8b90069cc9169ab71706167f4ea99d2324e6f39376,2024-11-21T08:05:49.290000 CVE-2023-33652,0,0,b666f7cfae8c537cdbac7b8b90069cc9169ab71706167f4ea99d2324e6f39376,2024-11-21T08:05:49.290000
CVE-2023-33653,0,0,71af875664034711f86a6352d0c81a07b1933831df83f64c44efd6361c74130d,2024-11-21T08:05:49.447000 CVE-2023-33653,0,0,71af875664034711f86a6352d0c81a07b1933831df83f64c44efd6361c74130d,2024-11-21T08:05:49.447000
CVE-2023-33656,0,0,e4e6380b75180317fbf51977e15aa741d31e727edeb26ee4d6c5f7dab5747769,2024-11-21T08:05:49.597000 CVE-2023-33656,0,0,e4e6380b75180317fbf51977e15aa741d31e727edeb26ee4d6c5f7dab5747769,2024-11-21T08:05:49.597000
CVE-2023-33657,0,0,73c68788a1fbba2f3fe079be08bf024ebcaa54541880032aaac3e284dd2b4bd6,2024-11-21T08:05:49.753000 CVE-2023-33657,0,1,322a210155724a3cc5b1f9ae642cffa69b5fac06f50840b117266323b2822378,2025-01-06T21:15:11.030000
CVE-2023-33658,0,0,ce525f19a581190ab7c9f55fd7f8a12aef4f528ef9e54f363acca004bcd62b4e,2024-11-21T08:05:49.920000 CVE-2023-33658,0,1,10ac7d1ab00abc34ef385ea5f19d538e65b27f7d1242b0f41397489bf8d0b1d4,2025-01-06T21:15:11.230000
CVE-2023-33659,0,0,dc66450a6713ccf18f671d8e54ff13317d5b701c585c414e24b822e7d9f8fd17,2024-11-21T08:05:50.080000 CVE-2023-33659,0,0,dc66450a6713ccf18f671d8e54ff13317d5b701c585c414e24b822e7d9f8fd17,2024-11-21T08:05:50.080000
CVE-2023-3366,0,0,851d6b94eb75ce43eb6c6c16fcf1e01dbf48b2912f354f7135d5e5b92d4696d4,2024-11-21T08:17:06.790000 CVE-2023-3366,0,0,851d6b94eb75ce43eb6c6c16fcf1e01dbf48b2912f354f7135d5e5b92d4696d4,2024-11-21T08:17:06.790000
CVE-2023-33660,0,0,4b70125519c3ae7f61f24935dac5b512a35f4f4b814f6b2244cd0cfcc6e8dec9,2024-11-21T08:05:50.243000 CVE-2023-33660,0,1,8e5fd1b36ce56f665389b8a47eddb105281a033a772a0320adf2a67b28a46083,2025-01-06T22:15:08.337000
CVE-2023-33661,0,0,e730bdaa1ac79333248374d53e7d249daab9eb0d5baa2f817e1cebb787b38d98,2024-11-21T08:05:50.393000 CVE-2023-33661,0,0,e730bdaa1ac79333248374d53e7d249daab9eb0d5baa2f817e1cebb787b38d98,2024-11-21T08:05:50.393000
CVE-2023-33663,0,0,841a56c2665526f1538d1934a7ac2c2b1fcdc3378a42730fb14161914b8f008b,2024-11-21T08:05:50.543000 CVE-2023-33663,0,0,841a56c2665526f1538d1934a7ac2c2b1fcdc3378a42730fb14161914b8f008b,2024-11-21T08:05:50.543000
CVE-2023-33664,0,0,5b7c5457bd01e6ce6a95a841eefdb5dbedfe475424974250034aba4be1bba71a,2024-11-21T08:05:50.703000 CVE-2023-33664,0,0,5b7c5457bd01e6ce6a95a841eefdb5dbedfe475424974250034aba4be1bba71a,2024-11-21T08:05:50.703000
@ -226227,7 +226228,7 @@ CVE-2023-33779,0,0,1eb55c2bfcdb14a79b3fd3b01e17b005110092a805fd4ef937e8dad4263f6
CVE-2023-3378,0,0,b0837eae984d75a22386db3789972e8c74c698027c143f4d7579a37ec8c86ee2,2023-11-07T04:18:37.350000 CVE-2023-3378,0,0,b0837eae984d75a22386db3789972e8c74c698027c143f4d7579a37ec8c86ee2,2023-11-07T04:18:37.350000
CVE-2023-33780,0,0,9ae1d559f1968f9d1c9b4ea057170a356d47e42b68a94bb638f2d18fa1a6a09f,2024-11-21T08:05:59.243000 CVE-2023-33780,0,0,9ae1d559f1968f9d1c9b4ea057170a356d47e42b68a94bb638f2d18fa1a6a09f,2024-11-21T08:05:59.243000
CVE-2023-33781,0,0,3b2406693f006c871d2f55737c07072d88fdfa8452e8a645c84781f6269401d9,2024-11-21T08:05:59.383000 CVE-2023-33781,0,0,3b2406693f006c871d2f55737c07072d88fdfa8452e8a645c84781f6269401d9,2024-11-21T08:05:59.383000
CVE-2023-33782,0,0,c1d7b3981a8fe7846f0cf9d71eeefaf704848ed5e5f73b4396f7e963cd314bd4,2024-11-21T08:05:59.540000 CVE-2023-33782,0,1,7113ddd4c34555a3f3c6eb824db06cb3a795e9dfcb0ec4ed13c5bc2328a8b8ae,2025-01-06T21:15:11.420000
CVE-2023-33785,0,0,9c7ec92d4a5d0a7399391c5080a052fcbd29a0f4edc35f1cf7df2fe324674784,2024-11-21T08:05:59.697000 CVE-2023-33785,0,0,9c7ec92d4a5d0a7399391c5080a052fcbd29a0f4edc35f1cf7df2fe324674784,2024-11-21T08:05:59.697000
CVE-2023-33786,0,0,47b4a818f4852512dedbd0ed4174db94426bfbe71bb01a9a604089696e58ed83,2024-11-21T08:05:59.840000 CVE-2023-33786,0,0,47b4a818f4852512dedbd0ed4174db94426bfbe71bb01a9a604089696e58ed83,2024-11-21T08:05:59.840000
CVE-2023-33787,0,0,394ece73124c99f7ec1452f425670702d14f8f7ec2497bdac25c0a55c1bb3cf1,2024-11-21T08:05:59.977000 CVE-2023-33787,0,0,394ece73124c99f7ec1452f425670702d14f8f7ec2497bdac25c0a55c1bb3cf1,2024-11-21T08:05:59.977000
@ -226919,13 +226920,13 @@ CVE-2023-3456,0,0,1f42b42560b31d5e8f57fe33239d380519430d99c6dcd0ee9847e42883cc22
CVE-2023-34561,0,0,e37eb94a0d2b4c84f2b2ebb2781bf7251aa88bf0f07e0dc4400e88bb9ff38d82,2024-11-21T08:07:22.640000 CVE-2023-34561,0,0,e37eb94a0d2b4c84f2b2ebb2781bf7251aa88bf0f07e0dc4400e88bb9ff38d82,2024-11-21T08:07:22.640000
CVE-2023-34563,0,0,1819bd732f3511fb55c3c8230a2965bfb4d501bccefa6f599830d99513346dc5,2024-12-09T22:15:21.930000 CVE-2023-34563,0,0,1819bd732f3511fb55c3c8230a2965bfb4d501bccefa6f599830d99513346dc5,2024-12-09T22:15:21.930000
CVE-2023-34565,0,0,c23a40c0d1cd80e20e508ebcbee1742683d041fd071ec78015035050983075ed,2024-11-21T08:07:22.957000 CVE-2023-34565,0,0,c23a40c0d1cd80e20e508ebcbee1742683d041fd071ec78015035050983075ed,2024-11-21T08:07:22.957000
CVE-2023-34566,0,0,1a9c8f9f27509c0314c2d7bd11dd434b72b3bf613f9ac0b1e380974a6f263743,2024-11-21T08:07:23.100000 CVE-2023-34566,0,1,8a6845efe94ae6ef8d7d0b86ec587e041477d44963366989c103453c74c41464,2025-01-06T22:15:08.587000
CVE-2023-34567,0,0,9b35c6316e19a41bec65811cdbd044dc9eea2ab518c3f06e376bdc694587660c,2024-11-21T08:07:23.267000 CVE-2023-34567,0,1,32cc518394e50eeaaf2735ebff1457e725d2cb8ff1d4efc5814b4105ff9803c6,2025-01-06T21:15:11.800000
CVE-2023-34568,0,0,bcdb3987e4db19a6b21b2f452c38cd459eb7d0c5d49b6fd134bb02a8cc07d70b,2024-11-21T08:07:23.400000 CVE-2023-34568,0,1,0a95a380289e513f23ed1235a98ed77882089f173bb01e03c221b2410146e59c,2025-01-06T22:15:08.777000
CVE-2023-34569,0,0,1db26e04fcf28c9dc8fdc51407759279b548f1db2b0bdb476ce0ce81c08b5c3f,2024-11-21T08:07:23.557000 CVE-2023-34569,0,1,2aac4f665b4f2eddc2875dc7febbefaa911368381916a4d82097bc4eb6561db6,2025-01-06T21:15:11.990000
CVE-2023-3457,0,0,872f08d1f4ba29f69219dd9d1f444dadc693a3034c8fbc506f14dbb2cbce2781,2024-11-21T08:17:18.590000 CVE-2023-3457,0,0,872f08d1f4ba29f69219dd9d1f444dadc693a3034c8fbc506f14dbb2cbce2781,2024-11-21T08:17:18.590000
CVE-2023-34570,0,0,6ba4eb059fafb0fe255967365014d7a40b94a563541560912287f6b4dc8a8148,2024-11-21T08:07:23.700000 CVE-2023-34570,0,1,4cdff6c205fa721040c0ec678968920ffa811013103630deea15c66953b846c7,2025-01-06T21:15:12.133000
CVE-2023-34571,0,0,ed79c4df9d64b779b01759be990eebf44ad55401231ab035129bdab0d5db4b9b,2024-11-21T08:07:23.850000 CVE-2023-34571,0,1,443f431a59e551354ff37dcad3dca190dc1021460b28617ec3bf732753f5b6c2,2025-01-06T21:15:12.317000
CVE-2023-34575,0,0,8f817b6817e2aa8e1c77e43c2b88c21e0e00373e972ab2fbdcd82db5c721ce51,2024-11-21T08:07:23.993000 CVE-2023-34575,0,0,8f817b6817e2aa8e1c77e43c2b88c21e0e00373e972ab2fbdcd82db5c721ce51,2024-11-21T08:07:23.993000
CVE-2023-34576,0,0,7ab713c418c90b66d211da7d2a552763587d50abe4aae5b11ee05df3806b5815,2024-11-21T08:07:24.163000 CVE-2023-34576,0,0,7ab713c418c90b66d211da7d2a552763587d50abe4aae5b11ee05df3806b5815,2024-11-21T08:07:24.163000
CVE-2023-34577,0,0,3be578a28e288dcc7d6fec0943073a1421bdeaead333bf3e29f6b296bb5faa58,2024-11-21T08:07:24.330000 CVE-2023-34577,0,0,3be578a28e288dcc7d6fec0943073a1421bdeaead333bf3e29f6b296bb5faa58,2024-11-21T08:07:24.330000
@ -226942,19 +226943,19 @@ CVE-2023-34600,0,0,5c67e52e6c1a53e12b549aad2f286a34d8c73ff00f68ae891351d666a0788
CVE-2023-34601,0,0,7e0c39baeacb8effc0ace9c343609992d8f1413c5bcee0132389f9463254cd7a,2024-11-21T08:07:25.447000 CVE-2023-34601,0,0,7e0c39baeacb8effc0ace9c343609992d8f1413c5bcee0132389f9463254cd7a,2024-11-21T08:07:25.447000
CVE-2023-34602,0,0,742c2b10605a028793e0efeb9be43d002d27e5b6c96d6fad8ddb6c06991432aa,2024-12-12T01:23:46.137000 CVE-2023-34602,0,0,742c2b10605a028793e0efeb9be43d002d27e5b6c96d6fad8ddb6c06991432aa,2024-12-12T01:23:46.137000
CVE-2023-34603,0,0,cb08294378b8181d973cb6a4a1effa4042c25e17407b1a16087dbefd8d5f8776,2024-12-12T01:23:46.330000 CVE-2023-34603,0,0,cb08294378b8181d973cb6a4a1effa4042c25e17407b1a16087dbefd8d5f8776,2024-12-12T01:23:46.330000
CVE-2023-34609,0,1,103c86443f5aac6a7a900b52d3c1dbb069e535b5e8eae5ce30ebb85533aa3980,2025-01-06T19:15:12.337000 CVE-2023-34609,0,0,103c86443f5aac6a7a900b52d3c1dbb069e535b5e8eae5ce30ebb85533aa3980,2025-01-06T19:15:12.337000
CVE-2023-34610,0,1,751e05bcbe72abf195e04d4cc5ae770ca4891cbf464d2c182f6530cd946e247e,2025-01-06T20:15:27.697000 CVE-2023-34610,0,0,751e05bcbe72abf195e04d4cc5ae770ca4891cbf464d2c182f6530cd946e247e,2025-01-06T20:15:27.697000
CVE-2023-34611,0,1,4ec09bd5d6360d1318b188dbb2172bbaa5fc0a9621697d465f678394bc5012f0,2025-01-06T20:15:27.983000 CVE-2023-34611,0,0,4ec09bd5d6360d1318b188dbb2172bbaa5fc0a9621697d465f678394bc5012f0,2025-01-06T20:15:27.983000
CVE-2023-34612,0,1,9d80cec0ce31ccbfb5074b88daccf88b199f2fd5128f3dd5363e4dfe17549407,2025-01-06T20:15:29.903000 CVE-2023-34612,0,0,9d80cec0ce31ccbfb5074b88daccf88b199f2fd5128f3dd5363e4dfe17549407,2025-01-06T20:15:29.903000
CVE-2023-34613,0,1,e00d7534cfc1fe9d24941bdd7bbafe0e3fbba57533aa12043ef43a558c9fadbb,2025-01-06T20:15:30.150000 CVE-2023-34613,0,0,e00d7534cfc1fe9d24941bdd7bbafe0e3fbba57533aa12043ef43a558c9fadbb,2025-01-06T20:15:30.150000
CVE-2023-34614,0,1,8d1a3bc29af5100158e0cf57282190bf300f9295a08156ed92436b8d54190ea6,2025-01-06T20:15:32.833000 CVE-2023-34614,0,0,8d1a3bc29af5100158e0cf57282190bf300f9295a08156ed92436b8d54190ea6,2025-01-06T20:15:32.833000
CVE-2023-34615,0,0,c7f7a620070310271ec68b0c4f6b84fdb07c3e4647f34669639a2792700ad451,2025-01-03T16:15:23.910000 CVE-2023-34615,0,0,c7f7a620070310271ec68b0c4f6b84fdb07c3e4647f34669639a2792700ad451,2025-01-03T16:15:23.910000
CVE-2023-34616,0,0,3f8ab3b615eb5e2615351002ea9e99bf37d3130f5b0111bf2e24904c92119046,2025-01-03T16:15:24.527000 CVE-2023-34616,0,0,3f8ab3b615eb5e2615351002ea9e99bf37d3130f5b0111bf2e24904c92119046,2025-01-03T16:15:24.527000
CVE-2023-34617,0,0,7ca29ae5a0478a1651698f89316d2d918e35d5e4adefb7a7c7cbf3fdd95d9f86,2025-01-03T16:15:24.740000 CVE-2023-34617,0,0,7ca29ae5a0478a1651698f89316d2d918e35d5e4adefb7a7c7cbf3fdd95d9f86,2025-01-03T16:15:24.740000
CVE-2023-3462,0,0,4177db0cffdc2613ba002ba4d01507ab8e47e6dfa38809c372fa791238948542,2024-11-21T08:17:19.147000 CVE-2023-3462,0,0,4177db0cffdc2613ba002ba4d01507ab8e47e6dfa38809c372fa791238948542,2024-11-21T08:17:19.147000
CVE-2023-34620,0,0,98a0155672d14828973b2182db5672affa676d339ad8cd7b89db373949a38754,2025-01-03T16:15:24.927000 CVE-2023-34620,0,0,98a0155672d14828973b2182db5672affa676d339ad8cd7b89db373949a38754,2025-01-03T16:15:24.927000
CVE-2023-34623,0,0,f8df0f0e9dde144d4b6f6069842c529376e77c80103dc857feeebe365f1193f0,2025-01-03T16:15:25.113000 CVE-2023-34623,0,0,f8df0f0e9dde144d4b6f6069842c529376e77c80103dc857feeebe365f1193f0,2025-01-03T16:15:25.113000
CVE-2023-34624,0,1,735aa1a7d9ee76227000b8f6b14f87a21a3304571ef0fd82527e9a24341c6ff9,2025-01-06T20:15:33.070000 CVE-2023-34624,0,0,735aa1a7d9ee76227000b8f6b14f87a21a3304571ef0fd82527e9a24341c6ff9,2025-01-06T20:15:33.070000
CVE-2023-34625,0,0,6c4b73c7e9e48fa3c20aa62115f9bf66d09a0cd82510154a4c28d19d705d3e2c,2024-11-21T08:07:27.740000 CVE-2023-34625,0,0,6c4b73c7e9e48fa3c20aa62115f9bf66d09a0cd82510154a4c28d19d705d3e2c,2024-11-21T08:07:27.740000
CVE-2023-34626,0,0,593591497027e767148eea3cc4f048b12753ab18a7094ecfb88edc2a0c3ef2b2,2024-11-21T08:07:27.927000 CVE-2023-34626,0,0,593591497027e767148eea3cc4f048b12753ab18a7094ecfb88edc2a0c3ef2b2,2024-11-21T08:07:27.927000
CVE-2023-3463,0,0,54d3cf29935200885e9c3c9645e3c334164133af2a764212ee485685bb414681,2024-11-21T08:17:19.300000 CVE-2023-3463,0,0,54d3cf29935200885e9c3c9645e3c334164133af2a764212ee485685bb414681,2024-11-21T08:17:19.300000
@ -227000,7 +227001,7 @@ CVE-2023-34735,0,0,b95bdce56748dbf170bc38843ad31877d1193c70634e77eece8a56a19dc73
CVE-2023-34736,0,0,c611dfe48c7eb46dad07e57340999948a0b1af1ed7b346968edd4121a65471de,2024-11-21T08:07:32.753000 CVE-2023-34736,0,0,c611dfe48c7eb46dad07e57340999948a0b1af1ed7b346968edd4121a65471de,2024-11-21T08:07:32.753000
CVE-2023-34738,0,0,cc35b5b8c968b613821d25b8b85c62d3c3e7758a6004144ed786ce169c401090,2024-11-21T08:07:32.907000 CVE-2023-34738,0,0,cc35b5b8c968b613821d25b8b85c62d3c3e7758a6004144ed786ce169c401090,2024-11-21T08:07:32.907000
CVE-2023-3474,0,0,7cff0bc11951d26da7195406d76ed91a7c58ba15fd98b407b3dfc10b9357d277,2024-11-21T08:17:20.840000 CVE-2023-3474,0,0,7cff0bc11951d26da7195406d76ed91a7c58ba15fd98b407b3dfc10b9357d277,2024-11-21T08:17:20.840000
CVE-2023-34747,0,1,739604ccbf9ec54ce5e81191ea1cab4af45b2e063597a4632b314611d8266fe7,2025-01-06T20:15:33.283000 CVE-2023-34747,0,0,739604ccbf9ec54ce5e81191ea1cab4af45b2e063597a4632b314611d8266fe7,2025-01-06T20:15:33.283000
CVE-2023-3475,0,0,8768d056b896056cc4daca627a70e6d845d65001378f94687ffe92d84de38034,2024-11-21T08:17:20.973000 CVE-2023-3475,0,0,8768d056b896056cc4daca627a70e6d845d65001378f94687ffe92d84de38034,2024-11-21T08:17:20.973000
CVE-2023-34750,0,0,9806255b9705a434bc6cc60c9e015fa575e8d0bf0661d8a56d578b432cafe742,2025-01-02T20:16:02.340000 CVE-2023-34750,0,0,9806255b9705a434bc6cc60c9e015fa575e8d0bf0661d8a56d578b432cafe742,2025-01-02T20:16:02.340000
CVE-2023-34751,0,0,8682934644407bc06186deb0a81834cf5b8a5790b0dce10df459f9b510d0b7e1,2025-01-02T20:16:02.707000 CVE-2023-34751,0,0,8682934644407bc06186deb0a81834cf5b8a5790b0dce10df459f9b510d0b7e1,2025-01-02T20:16:02.707000
@ -227046,7 +227047,7 @@ CVE-2023-3485,0,0,0d6fa5fa522835d0363fb62af04621ddf015c0e0b6cd7d8aa93b1d1f0b1c90
CVE-2023-34852,0,0,2149b064cb2151bf02170ba4bf6a60291eb7b410a632d772432a6749ce6a9241,2024-12-18T17:15:11.177000 CVE-2023-34852,0,0,2149b064cb2151bf02170ba4bf6a60291eb7b410a632d772432a6749ce6a9241,2024-12-18T17:15:11.177000
CVE-2023-34853,0,0,70feac653c1a3e0280c311147207cd3241715d41c2d589d538290c8ad5f4490a,2024-11-21T08:07:38.427000 CVE-2023-34853,0,0,70feac653c1a3e0280c311147207cd3241715d41c2d589d538290c8ad5f4490a,2024-11-21T08:07:38.427000
CVE-2023-34855,0,0,ed2d4fafbe7f3e29b520e4c4e02dbbd89bcceb1278797c9db1a2814214086320,2024-11-21T08:07:38.867000 CVE-2023-34855,0,0,ed2d4fafbe7f3e29b520e4c4e02dbbd89bcceb1278797c9db1a2814214086320,2024-11-21T08:07:38.867000
CVE-2023-34856,0,1,652bc84c66a89484cb0b1b60d386beadf5d9938df5dbe3675d131a14539caf86,2025-01-06T19:15:12.530000 CVE-2023-34856,0,0,652bc84c66a89484cb0b1b60d386beadf5d9938df5dbe3675d131a14539caf86,2025-01-06T19:15:12.530000
CVE-2023-3486,0,0,abc053f556d927ed652b30757a723149ae17401e97e606b2df27c18fb326369a,2024-11-21T08:17:22.333000 CVE-2023-3486,0,0,abc053f556d927ed652b30757a723149ae17401e97e606b2df27c18fb326369a,2024-11-21T08:17:22.333000
CVE-2023-34865,0,0,5664f741f50b9dd84d8a823d0d45aa717e7a771e4cd4c434cbd609e47dd230ad,2025-01-03T15:15:09.823000 CVE-2023-34865,0,0,5664f741f50b9dd84d8a823d0d45aa717e7a771e4cd4c434cbd609e47dd230ad,2025-01-03T15:15:09.823000
CVE-2023-34867,0,0,d872eacd3a79936a24114ea3f5fbae16c925f5515098c538dbc7bbd6daf03d28,2025-01-03T15:15:10.020000 CVE-2023-34867,0,0,d872eacd3a79936a24114ea3f5fbae16c925f5515098c538dbc7bbd6daf03d28,2025-01-03T15:15:10.020000
@ -227084,12 +227085,12 @@ CVE-2023-34941,0,0,2d355976985d2550f593f3331400499398a893f5e618c378904a5d3552b75
CVE-2023-34942,0,0,ddb4a9fea7cf350e32a591804da2c1d926c7d1b2a92a42834ff98048bd792b1b,2024-11-21T08:07:42.860000 CVE-2023-34942,0,0,ddb4a9fea7cf350e32a591804da2c1d926c7d1b2a92a42834ff98048bd792b1b,2024-11-21T08:07:42.860000
CVE-2023-34944,0,0,c9ca07a3eea6b3eb20c783833cd1b0663a3a1d8463ce4eec31ee01faf7e7509a,2024-11-21T08:07:43.010000 CVE-2023-34944,0,0,c9ca07a3eea6b3eb20c783833cd1b0663a3a1d8463ce4eec31ee01faf7e7509a,2024-11-21T08:07:43.010000
CVE-2023-3495,0,0,eb0904172849eac206292203ce097f80365389e557679ba05e9df541abb506ac,2024-11-21T08:17:23.587000 CVE-2023-3495,0,0,eb0904172849eac206292203ce097f80365389e557679ba05e9df541abb506ac,2024-11-21T08:17:23.587000
CVE-2023-34958,0,0,9a169e174eeaea08d90d22a7bd20e4ffd10785c36ae02c0efbefa67b47650fcf,2024-11-21T08:07:43.160000 CVE-2023-34958,0,1,e7610e7153b769c611e328e0b88d4fec66f3f569cbdb1e98b03266b29e556496,2025-01-06T21:15:12.510000
CVE-2023-34959,0,0,186236125674d3a9fefb8bc5d0893b34e2422edd621bfc1bd2a61f32425bdaf6,2024-11-21T08:07:43.313000 CVE-2023-34959,0,1,f0f17e5027dfc9c52d8c16660ed96909275688e0cb2cbcaf2e9c176164aa973a,2025-01-06T21:15:12.730000
CVE-2023-3496,0,0,0bedc0cbc6df2fdaab7936acc6be001e0a9d66c1fa08915af0c810d8cf0dd837,2023-11-07T04:18:50.800000 CVE-2023-3496,0,0,0bedc0cbc6df2fdaab7936acc6be001e0a9d66c1fa08915af0c810d8cf0dd837,2023-11-07T04:18:50.800000
CVE-2023-34960,0,0,1eb26b27b33d5a875810b32e07df7870ce3fd62edf3be02d86725fe8eff0f3b6,2024-11-21T08:07:43.457000 CVE-2023-34960,0,0,1eb26b27b33d5a875810b32e07df7870ce3fd62edf3be02d86725fe8eff0f3b6,2024-11-21T08:07:43.457000
CVE-2023-34961,0,0,ba9ef1aa62d9addd13861001a33798f5eff478a3d317c7df0c412a803c1a17b2,2024-11-21T08:07:43.650000 CVE-2023-34961,0,1,09f268a1c0f036f186b2c686e4fc70c4d967db54cebca7f53a66bdb52491a2a7,2025-01-06T21:15:12.927000
CVE-2023-34962,0,1,98af3dd4d531f745be050d0f277f9d0df9fd4def6fac98ddf15f2b35afacf1aa,2025-01-06T20:15:33.510000 CVE-2023-34962,0,0,98af3dd4d531f745be050d0f277f9d0df9fd4def6fac98ddf15f2b35afacf1aa,2025-01-06T20:15:33.510000
CVE-2023-34965,0,0,c3e43d3bf419ce34fcff2d52eabb0fb6f7c71496c2476ae5568521d17618fa20,2024-11-21T08:07:43.953000 CVE-2023-34965,0,0,c3e43d3bf419ce34fcff2d52eabb0fb6f7c71496c2476ae5568521d17618fa20,2024-11-21T08:07:43.953000
CVE-2023-34966,0,0,2d2b5084d75b62c71d7bc7ae6b2b64341fa2d45f057878ff2de2726ec6f9f8cc,2024-11-21T08:07:44.103000 CVE-2023-34966,0,0,2d2b5084d75b62c71d7bc7ae6b2b64341fa2d45f057878ff2de2726ec6f9f8cc,2024-11-21T08:07:44.103000
CVE-2023-34967,0,0,2d17828d58b7603a16cfc2f4f6691121d9a1122c793eb19fb20928498f153ba8,2024-11-21T08:07:44.293000 CVE-2023-34967,0,0,2d17828d58b7603a16cfc2f4f6691121d9a1122c793eb19fb20928498f153ba8,2024-11-21T08:07:44.293000
@ -240209,9 +240210,9 @@ CVE-2023-52702,0,0,e352542e2f33f59635080ec736de2daae6f0b44a8c547092845036d9b289d
CVE-2023-52703,0,0,a72f2ca6374e392e0f3c586e801c28cbf2820a6c5a0bbca31b865747d3727b63,2024-11-21T08:40:23.927000 CVE-2023-52703,0,0,a72f2ca6374e392e0f3c586e801c28cbf2820a6c5a0bbca31b865747d3727b63,2024-11-21T08:40:23.927000
CVE-2023-52704,0,0,1a103ac89950daf822764372babb9622b69a2879e767d3e6771b5e2b4ee03c4f,2024-11-21T08:40:24.123000 CVE-2023-52704,0,0,1a103ac89950daf822764372babb9622b69a2879e767d3e6771b5e2b4ee03c4f,2024-11-21T08:40:24.123000
CVE-2023-52705,0,0,3a3155ff294a5da5984c47633da5a4e00dcef3914159692618eee0d5c945896e,2024-12-31T20:18:52.900000 CVE-2023-52705,0,0,3a3155ff294a5da5984c47633da5a4e00dcef3914159692618eee0d5c945896e,2024-12-31T20:18:52.900000
CVE-2023-52706,0,1,834345482be0d546ba50b0cb794dcb116ce50eb7b30eea30e56c36d1bfaa6963,2025-01-06T20:39:12.887000 CVE-2023-52706,0,0,834345482be0d546ba50b0cb794dcb116ce50eb7b30eea30e56c36d1bfaa6963,2025-01-06T20:39:12.887000
CVE-2023-52707,0,1,1bc7b595266b548d6027993e063414952e1e09f68ff73fe8319f05c3207dc492,2025-01-06T20:39:33.220000 CVE-2023-52707,0,0,1bc7b595266b548d6027993e063414952e1e09f68ff73fe8319f05c3207dc492,2025-01-06T20:39:33.220000
CVE-2023-52708,0,1,79d1647a46a1e762e1f72065b91297259c43d8680df6c2128c54f559c8998f6f,2025-01-06T20:39:58.813000 CVE-2023-52708,0,0,79d1647a46a1e762e1f72065b91297259c43d8680df6c2128c54f559c8998f6f,2025-01-06T20:39:58.813000
CVE-2023-5271,0,0,57c69f88684b23484c89729e90ea1a49339f972575180d1b4d31fadcdba0e1a2,2024-12-23T15:18:44.853000 CVE-2023-5271,0,0,57c69f88684b23484c89729e90ea1a49339f972575180d1b4d31fadcdba0e1a2,2024-12-23T15:18:44.853000
CVE-2023-52710,0,0,80666a0f302ce95a8e0620f547eb15a0742946798e984d0862fab6bd252a1435,2024-11-21T08:40:24.760000 CVE-2023-52710,0,0,80666a0f302ce95a8e0620f547eb15a0742946798e984d0862fab6bd252a1435,2024-11-21T08:40:24.760000
CVE-2023-52711,0,0,292d4d31416cfc77e1fd0435f09d51ad7a6ee01d5d2c3c9a0958e494f443cbea,2024-11-21T08:40:24.883000 CVE-2023-52711,0,0,292d4d31416cfc77e1fd0435f09d51ad7a6ee01d5d2c3c9a0958e494f443cbea,2024-11-21T08:40:24.883000
@ -240247,24 +240248,24 @@ CVE-2023-52738,0,0,8aba34102ffa7f77bce69a562bb087aac34d9887e6ae21d856195fdefa8a8
CVE-2023-52739,0,0,68d787fa5b073ea9fce14751513d82d9a426c2fa0f8f9a7f61b2426ddb057861,2024-11-21T08:40:29.020000 CVE-2023-52739,0,0,68d787fa5b073ea9fce14751513d82d9a426c2fa0f8f9a7f61b2426ddb057861,2024-11-21T08:40:29.020000
CVE-2023-5274,0,0,7f3cf7547d5d718229d507a4009e651371c8c10c3e17f57c36a908b1dcfdb2f1,2024-11-21T08:41:25.747000 CVE-2023-5274,0,0,7f3cf7547d5d718229d507a4009e651371c8c10c3e17f57c36a908b1dcfdb2f1,2024-11-21T08:41:25.747000
CVE-2023-52740,0,0,2ef38420b6eee75d1dfd98c0929fc91372929b05869924a8a59643faac883c4f,2024-11-21T08:40:29.143000 CVE-2023-52740,0,0,2ef38420b6eee75d1dfd98c0929fc91372929b05869924a8a59643faac883c4f,2024-11-21T08:40:29.143000
CVE-2023-52741,0,1,e094cb6d7949e9747b892e241771f0453892c45a739ad5b8d158747bb6e06441,2025-01-06T20:40:21.543000 CVE-2023-52741,0,0,e094cb6d7949e9747b892e241771f0453892c45a739ad5b8d158747bb6e06441,2025-01-06T20:40:21.543000
CVE-2023-52742,0,0,dcf30954d8fabdab5fd680401ef1008be31a6a0cfb68e9a64806fc115f0213b5,2024-11-21T08:40:29.373000 CVE-2023-52742,0,0,dcf30954d8fabdab5fd680401ef1008be31a6a0cfb68e9a64806fc115f0213b5,2024-11-21T08:40:29.373000
CVE-2023-52743,0,0,24474008a2d4a403beada0f7d4c53935aab14c11f5c2d46143b8959c21bd597a,2024-11-21T08:40:29.513000 CVE-2023-52743,0,0,24474008a2d4a403beada0f7d4c53935aab14c11f5c2d46143b8959c21bd597a,2024-11-21T08:40:29.513000
CVE-2023-52744,0,1,7a3a1b5b261511bb66fcf29aaabee541486137c90ee2c22ba6c248ce3835f026,2025-01-06T20:40:45.057000 CVE-2023-52744,0,0,7a3a1b5b261511bb66fcf29aaabee541486137c90ee2c22ba6c248ce3835f026,2025-01-06T20:40:45.057000
CVE-2023-52745,0,0,b3a328e615d61322ecda845a60b55bbd4f30e3c5d7fc04eaa4dadb931f5ceb3a,2024-11-21T08:40:29.767000 CVE-2023-52745,0,0,b3a328e615d61322ecda845a60b55bbd4f30e3c5d7fc04eaa4dadb931f5ceb3a,2024-11-21T08:40:29.767000
CVE-2023-52746,0,0,29638259c02e0300a082658fbef0482f5797bd8a4800b195c2b69bc6212469f2,2024-11-21T08:40:29.907000 CVE-2023-52746,0,0,29638259c02e0300a082658fbef0482f5797bd8a4800b195c2b69bc6212469f2,2024-11-21T08:40:29.907000
CVE-2023-52747,0,0,89a1a7bcc5367ff871cada9f72228e4bee14cd524a7a7ce281e3ad78d5396323,2024-11-21T08:40:30.097000 CVE-2023-52747,0,0,89a1a7bcc5367ff871cada9f72228e4bee14cd524a7a7ce281e3ad78d5396323,2024-11-21T08:40:30.097000
CVE-2023-52748,0,0,2b830ddfbbba0c67aa7dbe55dc7af2c2e0c7de4c1479e35323f1e39833c237ea,2024-11-21T08:40:30.220000 CVE-2023-52748,0,0,2b830ddfbbba0c67aa7dbe55dc7af2c2e0c7de4c1479e35323f1e39833c237ea,2024-11-21T08:40:30.220000
CVE-2023-52749,0,1,b18747c004cd3d3eff5b500ed3a527179b02e3211a777407ede6d741f84e7db3,2025-01-06T20:41:06.263000 CVE-2023-52749,0,0,b18747c004cd3d3eff5b500ed3a527179b02e3211a777407ede6d741f84e7db3,2025-01-06T20:41:06.263000
CVE-2023-5275,0,0,1ac6a2d2bfa0ae0c04028848a40062a952f28e9731838b6e7f71c9c51403e40c,2024-11-21T08:41:25.880000 CVE-2023-5275,0,0,1ac6a2d2bfa0ae0c04028848a40062a952f28e9731838b6e7f71c9c51403e40c,2024-11-21T08:41:25.880000
CVE-2023-52750,0,0,46ad12d9b44e6bb2509faece5e6d788698bae97908dcb57a18ef0c40d58aa64a,2024-11-21T08:40:30.460000 CVE-2023-52750,0,0,46ad12d9b44e6bb2509faece5e6d788698bae97908dcb57a18ef0c40d58aa64a,2024-11-21T08:40:30.460000
CVE-2023-52751,0,1,c46f4cd5bc9700a2ac1cb5b7e00eaa9dd50fdd41cf8d79d7304de798d2fe346b,2025-01-06T20:27:16.983000 CVE-2023-52751,0,0,c46f4cd5bc9700a2ac1cb5b7e00eaa9dd50fdd41cf8d79d7304de798d2fe346b,2025-01-06T20:27:16.983000
CVE-2023-52752,0,0,de4dc9c1c54f65bd4f8d2efb1a986bb6218ed2cb639321090585fad35cebdcc8,2024-11-21T08:40:30.720000 CVE-2023-52752,0,0,de4dc9c1c54f65bd4f8d2efb1a986bb6218ed2cb639321090585fad35cebdcc8,2024-11-21T08:40:30.720000
CVE-2023-52753,0,0,cd37c3eda61f1491fd278c6a08b9dfd784430cc25f32e8860e339de92195c9d5,2024-11-21T08:40:30.940000 CVE-2023-52753,0,0,cd37c3eda61f1491fd278c6a08b9dfd784430cc25f32e8860e339de92195c9d5,2024-11-21T08:40:30.940000
CVE-2023-52754,0,0,b341131b6c31955ef087ebec91fb94b56c6d125ff94f45959ed9be5b83b4211c,2024-11-21T08:40:31.083000 CVE-2023-52754,0,0,b341131b6c31955ef087ebec91fb94b56c6d125ff94f45959ed9be5b83b4211c,2024-11-21T08:40:31.083000
CVE-2023-52755,0,0,55709bd2f3dc1c87aa3471bddf97c6186d1e143b1093730a71b8875b73e2fb77,2024-11-21T08:40:31.207000 CVE-2023-52755,0,0,55709bd2f3dc1c87aa3471bddf97c6186d1e143b1093730a71b8875b73e2fb77,2024-11-21T08:40:31.207000
CVE-2023-52756,0,0,8c8da8a3db6a91519a62adce02f570a443b14cd0510ad082cfeda6a8c8ebbec4,2024-06-08T12:15:09.513000 CVE-2023-52756,0,0,8c8da8a3db6a91519a62adce02f570a443b14cd0510ad082cfeda6a8c8ebbec4,2024-06-08T12:15:09.513000
CVE-2023-52757,0,1,83faf8146bb9edf4bec680ab6747f1137ea407cca802569ea48b5e721e0da494,2025-01-06T20:27:47.970000 CVE-2023-52757,0,0,83faf8146bb9edf4bec680ab6747f1137ea407cca802569ea48b5e721e0da494,2025-01-06T20:27:47.970000
CVE-2023-52758,0,0,1dec77a3ad2d46363a8d440866791b91e3ba2419e4f6b349bb352575fcbf86ba,2024-05-24T16:15:09.010000 CVE-2023-52758,0,0,1dec77a3ad2d46363a8d440866791b91e3ba2419e4f6b349bb352575fcbf86ba,2024-05-24T16:15:09.010000
CVE-2023-52759,0,0,d02de4f2e673632abe3697cddfe6669da6af361a999f03297379c860e218d9d0,2024-12-19T11:15:30.140000 CVE-2023-52759,0,0,d02de4f2e673632abe3697cddfe6669da6af361a999f03297379c860e218d9d0,2024-12-19T11:15:30.140000
CVE-2023-5276,0,0,0b7db42a0b69ca7893c46dd3bcba89bcdb20b2edc3fa2c1057d10c47dc3e90db,2024-11-21T08:41:26 CVE-2023-5276,0,0,0b7db42a0b69ca7893c46dd3bcba89bcdb20b2edc3fa2c1057d10c47dc3e90db,2024-11-21T08:41:26
@ -240274,12 +240275,12 @@ CVE-2023-52762,0,0,b1526cb45988cef620a220c45195944361e97b42679e23f18e92d83e3ddbd
CVE-2023-52763,0,0,51608820498fd55626f4c63260788d9dac36f63a4eb8157e60a3920e8ba1efdd,2024-11-21T08:40:32.093000 CVE-2023-52763,0,0,51608820498fd55626f4c63260788d9dac36f63a4eb8157e60a3920e8ba1efdd,2024-11-21T08:40:32.093000
CVE-2023-52764,0,0,3d054b42f9b1d07a5013269491f9fd04d8f36aeeb87e4bfbaa0ae1402d534974,2024-11-21T08:40:32.210000 CVE-2023-52764,0,0,3d054b42f9b1d07a5013269491f9fd04d8f36aeeb87e4bfbaa0ae1402d534974,2024-11-21T08:40:32.210000
CVE-2023-52765,0,0,b03b5cb9f0a31aae35e088ac90f1ed6c36d25e0e6ecab3f6a46a554a4c46d919,2024-11-21T08:40:32.333000 CVE-2023-52765,0,0,b03b5cb9f0a31aae35e088ac90f1ed6c36d25e0e6ecab3f6a46a554a4c46d919,2024-11-21T08:40:32.333000
CVE-2023-52766,0,1,34920712af694a2a889fefc522fd97039f24ceb58ee05b0caf87e2be0b52188d,2025-01-06T20:29:20.497000 CVE-2023-52766,0,0,34920712af694a2a889fefc522fd97039f24ceb58ee05b0caf87e2be0b52188d,2025-01-06T20:29:20.497000
CVE-2023-52767,0,1,be67effaa0e46fbf71ac4d17417ae31bfeeb0964f0865c8d73e9bd6075a3f863,2025-01-06T20:29:40.047000 CVE-2023-52767,0,0,be67effaa0e46fbf71ac4d17417ae31bfeeb0964f0865c8d73e9bd6075a3f863,2025-01-06T20:29:40.047000
CVE-2023-52768,0,0,e49068db14b4ca162f59f00b4ab5c44471aa6a4c94003faaef23f5c671c49f0e,2024-11-21T08:40:32.750000 CVE-2023-52768,0,0,e49068db14b4ca162f59f00b4ab5c44471aa6a4c94003faaef23f5c671c49f0e,2024-11-21T08:40:32.750000
CVE-2023-52769,0,0,b4f47c06a24bc0c24b4752650b21f79abd27a6b5b5544cbd6f43937076fd3b2f,2024-11-21T08:40:32.943000 CVE-2023-52769,0,0,b4f47c06a24bc0c24b4752650b21f79abd27a6b5b5544cbd6f43937076fd3b2f,2024-11-21T08:40:32.943000
CVE-2023-5277,0,0,068e7cca2d98c690e61ba5da6d1025bc648086a5c1c7b9451e586bda9c61dd98,2024-11-21T08:41:26.133000 CVE-2023-5277,0,0,068e7cca2d98c690e61ba5da6d1025bc648086a5c1c7b9451e586bda9c61dd98,2024-11-21T08:41:26.133000
CVE-2023-52770,0,1,da062588bb3691c43c6e624d07ddcf1f1b651abf76c9889b47dd02b1bde1396b,2025-01-06T20:29:56.657000 CVE-2023-52770,0,0,da062588bb3691c43c6e624d07ddcf1f1b651abf76c9889b47dd02b1bde1396b,2025-01-06T20:29:56.657000
CVE-2023-52771,0,0,725d13331d9d6e85d1d5231cfe3fc83aa7785c5690ebbc8ed5bcb14d4f241cd0,2024-11-21T08:40:33.187000 CVE-2023-52771,0,0,725d13331d9d6e85d1d5231cfe3fc83aa7785c5690ebbc8ed5bcb14d4f241cd0,2024-11-21T08:40:33.187000
CVE-2023-52772,0,0,93aba07a87db17e22a3664de20b4a8e398ca36d649b3f9a01cfaaa022cb6898a,2024-11-21T08:40:33.377000 CVE-2023-52772,0,0,93aba07a87db17e22a3664de20b4a8e398ca36d649b3f9a01cfaaa022cb6898a,2024-11-21T08:40:33.377000
CVE-2023-52773,0,0,d29ce77900eafe93634ed474a80fcf0b6b68132d33574cdcc0a9de71f848bbca,2024-11-21T08:40:33.507000 CVE-2023-52773,0,0,d29ce77900eafe93634ed474a80fcf0b6b68132d33574cdcc0a9de71f848bbca,2024-11-21T08:40:33.507000
@ -240392,11 +240393,11 @@ CVE-2023-5287,0,0,277169b9bcd7cfdbdabb1cdf34fdbc1ab4600203c363bf4c9922e8f49b72ab
CVE-2023-52870,0,0,bc50d3214fe2c597a5bdcd2b357add062f9c559ef0ef45a4d2f24e35ee9aef48,2024-11-21T08:40:45.877000 CVE-2023-52870,0,0,bc50d3214fe2c597a5bdcd2b357add062f9c559ef0ef45a4d2f24e35ee9aef48,2024-11-21T08:40:45.877000
CVE-2023-52871,0,0,8e06710074c3bd22398ce4e93ed6de9816d00cc9ea64962ca2504d469015bde8,2024-11-21T08:40:46.057000 CVE-2023-52871,0,0,8e06710074c3bd22398ce4e93ed6de9816d00cc9ea64962ca2504d469015bde8,2024-11-21T08:40:46.057000
CVE-2023-52872,0,0,2fd0338bd420dc686bc8032695b5b87345e19e1b67817792cf97e438b90d421e,2024-11-21T08:40:46.170000 CVE-2023-52872,0,0,2fd0338bd420dc686bc8032695b5b87345e19e1b67817792cf97e438b90d421e,2024-11-21T08:40:46.170000
CVE-2023-52873,0,1,594584a7215776db4e4bbd1324c12a919b68dee981c5e8cb79e55b5fda5d2398,2025-01-06T20:30:18.463000 CVE-2023-52873,0,0,594584a7215776db4e4bbd1324c12a919b68dee981c5e8cb79e55b5fda5d2398,2025-01-06T20:30:18.463000
CVE-2023-52874,0,0,00067276cb2812ff1d5d476327c93881ac0bc244cd0e16cccb0099434a630a4f,2024-11-21T08:40:46.467000 CVE-2023-52874,0,0,00067276cb2812ff1d5d476327c93881ac0bc244cd0e16cccb0099434a630a4f,2024-11-21T08:40:46.467000
CVE-2023-52875,0,1,78e33790aecd03a18997e6ce86f70a3b0359661e774eb191ed7e9bce65bec32d,2025-01-06T20:31:11.200000 CVE-2023-52875,0,0,78e33790aecd03a18997e6ce86f70a3b0359661e774eb191ed7e9bce65bec32d,2025-01-06T20:31:11.200000
CVE-2023-52876,0,1,0fe2a2041c56729ef164497ed0e5be99079b82c47eda1bde670e60b59d971aee,2025-01-06T20:31:44.213000 CVE-2023-52876,0,0,0fe2a2041c56729ef164497ed0e5be99079b82c47eda1bde670e60b59d971aee,2025-01-06T20:31:44.213000
CVE-2023-52877,0,1,e88869d2a35190a68a5dd82409da20f8164374740684841b6ca39a4c084d7242,2025-01-06T20:32:18.993000 CVE-2023-52877,0,0,e88869d2a35190a68a5dd82409da20f8164374740684841b6ca39a4c084d7242,2025-01-06T20:32:18.993000
CVE-2023-52878,0,0,c7f0627c0d4785adb6f09fe92b2efb3525a65f0ae3debe17c36262279aad039a,2024-11-21T08:40:46.920000 CVE-2023-52878,0,0,c7f0627c0d4785adb6f09fe92b2efb3525a65f0ae3debe17c36262279aad039a,2024-11-21T08:40:46.920000
CVE-2023-52879,0,0,1f664a43d2ecc42c88e68f24bdf1dee5e9c4495d7b803a468e6ca0a40c5da295,2024-11-21T08:40:47.037000 CVE-2023-52879,0,0,1f664a43d2ecc42c88e68f24bdf1dee5e9c4495d7b803a468e6ca0a40c5da295,2024-11-21T08:40:47.037000
CVE-2023-5288,0,0,1d6e77372676e57c617889ffeb07f469824d9531d0d1350af6f8e45c46f3e22d,2024-11-21T08:41:27.523000 CVE-2023-5288,0,0,1d6e77372676e57c617889ffeb07f469824d9531d0d1350af6f8e45c46f3e22d,2024-11-21T08:41:27.523000
@ -244144,7 +244145,7 @@ CVE-2024-1118,0,0,5892c5cb5035116962f7e30650f1b71bd45f8ad30b4b01eab037a4e1aa6605
CVE-2024-11181,0,0,aa594ba57631b73c4894aef736578593d0f2a318cb6f2860143cdc09e6e00669,2024-12-12T07:15:08.057000 CVE-2024-11181,0,0,aa594ba57631b73c4894aef736578593d0f2a318cb6f2860143cdc09e6e00669,2024-12-12T07:15:08.057000
CVE-2024-11182,0,0,839f1685ea34a3c272b2d127eef16ed28a29a569b605edcbd45f80cf77986f43,2024-11-21T17:15:10.683000 CVE-2024-11182,0,0,839f1685ea34a3c272b2d127eef16ed28a29a569b605edcbd45f80cf77986f43,2024-11-21T17:15:10.683000
CVE-2024-11183,0,0,8282c9e1f772506d9f5acf45e96feaf2b371bed80c8a40149bb54b67928d899c,2024-12-09T17:15:08.327000 CVE-2024-11183,0,0,8282c9e1f772506d9f5acf45e96feaf2b371bed80c8a40149bb54b67928d899c,2024-12-09T17:15:08.327000
CVE-2024-11184,0,0,36eedf6df5cdc0fb51fea5907a811aa8f2edaa02feef86d73e5d128e345b397c,2025-01-02T06:15:06.697000 CVE-2024-11184,0,1,95b60c199ec8feaed7403cfeaeb615c0adf5827564743c751fc62910137c62e9,2025-01-06T21:15:13.693000
CVE-2024-11188,0,0,8070c22ab1552d28f4790f36fbb035b9ddec6883502131d83e84861dfa7e75e7,2024-11-23T06:15:17.570000 CVE-2024-11188,0,0,8070c22ab1552d28f4790f36fbb035b9ddec6883502131d83e84861dfa7e75e7,2024-11-23T06:15:17.570000
CVE-2024-1119,0,0,fd6fae855233e3069d5ad6668474ced6e974623a6a3e8b05b97956b4e3b84a10,2024-11-21T08:49:50.530000 CVE-2024-1119,0,0,fd6fae855233e3069d5ad6668474ced6e974623a6a3e8b05b97956b4e3b84a10,2024-11-21T08:49:50.530000
CVE-2024-11192,0,0,622aba98a27076a2a021a04e2ca8d2d8e68f9a0f8f389faf864ac66d01cca101,2024-11-26T09:15:05.563000 CVE-2024-11192,0,0,622aba98a27076a2a021a04e2ca8d2d8e68f9a0f8f389faf864ac66d01cca101,2024-11-26T09:15:05.563000
@ -244282,7 +244283,7 @@ CVE-2024-11353,0,0,9cdabea534e964700c7cde9ffd2f1a82245a0291b01694ff89cf8e86136ee
CVE-2024-11354,0,0,87986c107f2d598ec9b5e54e0419b4149d63b452699e5d17cc10ffbc61f46d56,2024-11-26T17:34:55.767000 CVE-2024-11354,0,0,87986c107f2d598ec9b5e54e0419b4149d63b452699e5d17cc10ffbc61f46d56,2024-11-26T17:34:55.767000
CVE-2024-11355,0,0,bcd06b7aaf6858bb0e6c5d2b1c10c8ea5c66a082156d2df4f7c406b73d08ca66,2024-11-22T06:15:19.450000 CVE-2024-11355,0,0,bcd06b7aaf6858bb0e6c5d2b1c10c8ea5c66a082156d2df4f7c406b73d08ca66,2024-11-22T06:15:19.450000
CVE-2024-11356,0,0,e7a629179db8f92c458758e96025db6a9f4ab7e98f0d179ea3a98a7bb8b5cb81,2025-01-06T14:15:07.233000 CVE-2024-11356,0,0,e7a629179db8f92c458758e96025db6a9f4ab7e98f0d179ea3a98a7bb8b5cb81,2025-01-06T14:15:07.233000
CVE-2024-11357,0,0,1d7d8f3774cc93c4f64f8dd24ec6d72fa59b1e80d7807762e3b0711933fab190,2025-01-02T06:15:07.887000 CVE-2024-11357,0,1,c9242aa772722c211ce775905a0ef680d219236224c3a3aff0231e5f2c6bec72,2025-01-06T21:15:13.853000
CVE-2024-11358,0,0,47cd4959cf6059d3ce512e4a70aacad449e0c8fa7c946c06b27cb8a531be2885,2024-12-16T17:15:07.543000 CVE-2024-11358,0,0,47cd4959cf6059d3ce512e4a70aacad449e0c8fa7c946c06b27cb8a531be2885,2024-12-16T17:15:07.543000
CVE-2024-11359,0,0,df4c05f348228b2c2882e44a6e533849bb9a56f9c6073e32478ef7ab197c57b9,2024-12-12T06:15:21.157000 CVE-2024-11359,0,0,df4c05f348228b2c2882e44a6e533849bb9a56f9c6073e32478ef7ab197c57b9,2024-12-12T06:15:21.157000
CVE-2024-1136,0,0,f1cac8b5fbb038c0eb6351f127c8e971963556b8c2146fbf8d7dfc6a2c8abb13,2024-11-21T08:49:52.597000 CVE-2024-1136,0,0,f1cac8b5fbb038c0eb6351f127c8e971963556b8c2146fbf8d7dfc6a2c8abb13,2024-11-21T08:49:52.597000
@ -245140,7 +245141,7 @@ CVE-2024-12588,0,0,9ef4dd85f085f6ba612688cc14a2c49d05248e20e75bd2d7bdd4aff39b5ac
CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278bd7,2024-11-21T08:50:10.730000 CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278bd7,2024-11-21T08:50:10.730000
CVE-2024-12591,0,0,ab3753b6008fbe3e6034e40f9f857196cd212596c7c67b4ab270eba30c140899,2024-12-21T10:15:09.177000 CVE-2024-12591,0,0,ab3753b6008fbe3e6034e40f9f857196cd212596c7c67b4ab270eba30c140899,2024-12-21T10:15:09.177000
CVE-2024-12594,0,0,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000 CVE-2024-12594,0,0,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000
CVE-2024-12595,0,0,77b68f059bbb11b88a680d51b48e9bc2a53ea6dd484d7a79849d40e5dd444c78,2025-01-02T06:15:07.983000 CVE-2024-12595,0,1,d10767ce84f7e81d5a6ad487503289a59f4d01b86cd7eb0b224ee74e49237f41,2025-01-06T21:15:14.003000
CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000 CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000
CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000 CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000
CVE-2024-12601,0,0,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000 CVE-2024-12601,0,0,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000
@ -245440,8 +245441,8 @@ CVE-2024-13083,0,0,1a2720ef5e2b0f78c5a184d63cc5277e40fc2350e65508e227550bab78011
CVE-2024-13084,0,0,adf9bed155b1bdff6036c9a3cc3b5be77cff7d25fd108fae5917224d01f6d618,2025-01-06T14:44:57.910000 CVE-2024-13084,0,0,adf9bed155b1bdff6036c9a3cc3b5be77cff7d25fd108fae5917224d01f6d618,2025-01-06T14:44:57.910000
CVE-2024-13085,0,0,b364989b605ebd3cb7a9fd89ba82a0e74186880c8e21583fb8d42e57634e17d7,2025-01-06T14:43:13.437000 CVE-2024-13085,0,0,b364989b605ebd3cb7a9fd89ba82a0e74186880c8e21583fb8d42e57634e17d7,2025-01-06T14:43:13.437000
CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000 CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000
CVE-2024-13092,0,0,c91b73d17c0f98cc2058505aaad304ed0c903dbed81a5c0acc973b3fa326c5d8,2025-01-02T09:15:17.790000 CVE-2024-13092,0,1,8a150593dbe1f180e29b1c2e3ea75cd720a3d6f50bb74cd3f244a3b1730f66a4,2025-01-06T21:15:14.273000
CVE-2024-13093,0,0,30c693dcfee82a408abab68f4aeb856a5d4d0c29c89c2c28c90e10ec4260d37a,2025-01-02T09:15:18.047000 CVE-2024-13093,0,1,efaf6e963b0d924999f6d8167a81917175f763e9f833fbf291aa1961a6ad2e71,2025-01-06T21:15:14.427000
CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000 CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000
CVE-2024-13102,0,0,2b3c51e550e0e3ae0feed858b8e9db25b6ba6af497f98896174a6e376c50dc7b,2025-01-02T18:15:16.517000 CVE-2024-13102,0,0,2b3c51e550e0e3ae0feed858b8e9db25b6ba6af497f98896174a6e376c50dc7b,2025-01-02T18:15:16.517000
CVE-2024-13103,0,0,c39bf73e6ec2cebc85583a67f9a2540764bad904165de34e6f27feb6bbbccbbf,2025-01-02T18:15:16.747000 CVE-2024-13103,0,0,c39bf73e6ec2cebc85583a67f9a2540764bad904165de34e6f27feb6bbbccbbf,2025-01-02T18:15:16.747000
@ -257865,7 +257866,7 @@ CVE-2024-3548,0,0,64d728af28809c7e405f88cc2b9445430ea7fcba331c3ebc611e9b0849f0df
CVE-2024-3549,0,0,fa4e42792b87ad0d0a8c4b5d8e7f55d9a4bcf88d4b080da714fb25722a9b01a9,2024-11-21T09:29:51.313000 CVE-2024-3549,0,0,fa4e42792b87ad0d0a8c4b5d8e7f55d9a4bcf88d4b080da714fb25722a9b01a9,2024-11-21T09:29:51.313000
CVE-2024-35492,0,0,95f9a6ef68591f2158df514fa0b56c27d61acfc840f920f18bc3599e42cac680,2024-11-21T09:20:21.520000 CVE-2024-35492,0,0,95f9a6ef68591f2158df514fa0b56c27d61acfc840f920f18bc3599e42cac680,2024-11-21T09:20:21.520000
CVE-2024-35495,0,0,390f47c2cbce25898044aeb7d1d5f69964e2bab36870c263144336aca99b03e9,2024-10-30T15:35:10.887000 CVE-2024-35495,0,0,390f47c2cbce25898044aeb7d1d5f69964e2bab36870c263144336aca99b03e9,2024-10-30T15:35:10.887000
CVE-2024-35498,1,1,500ed47a774202abfcf1dad9dcaf533938f906172c66fa51b096b8bbb91cf797,2025-01-06T19:15:12.707000 CVE-2024-35498,0,0,500ed47a774202abfcf1dad9dcaf533938f906172c66fa51b096b8bbb91cf797,2025-01-06T19:15:12.707000
CVE-2024-3550,0,0,c0d4daea2f4c6dc96445348b84c055a461e0c57276f8a5b6076f02f996d10f65,2024-11-21T09:29:51.433000 CVE-2024-3550,0,0,c0d4daea2f4c6dc96445348b84c055a461e0c57276f8a5b6076f02f996d10f65,2024-11-21T09:29:51.433000
CVE-2024-35504,0,0,f66769e4b1ea57e9ac1b3b58572543a71ffffdd53e99eaa814d248b36957d3ee,2024-11-21T09:20:21.907000 CVE-2024-35504,0,0,f66769e4b1ea57e9ac1b3b58572543a71ffffdd53e99eaa814d248b36957d3ee,2024-11-21T09:20:21.907000
CVE-2024-3551,0,0,6dfb995a287494b771bad4f867f53bea4aed5291629de60ee9f068404e24e321,2024-11-21T09:29:51.557000 CVE-2024-3551,0,0,6dfb995a287494b771bad4f867f53bea4aed5291629de60ee9f068404e24e321,2024-11-21T09:29:51.557000
@ -258342,10 +258343,10 @@ CVE-2024-36008,0,0,e5b25e6716a042727987f5eb4246cec809e961458b0735418331d4de3ffa5
CVE-2024-36009,0,0,04c3a62162f49140a10bfde3a09784dc1a2395cd6a63c4a2c93b1f4b15c11d1b,2024-11-21T09:21:25.517000 CVE-2024-36009,0,0,04c3a62162f49140a10bfde3a09784dc1a2395cd6a63c4a2c93b1f4b15c11d1b,2024-11-21T09:21:25.517000
CVE-2024-3601,0,0,0aa86c16889a7dbebfe325cee9c46bb65e49d4496d912c3de8648aef6a2d8ad5,2024-11-21T09:29:57.830000 CVE-2024-3601,0,0,0aa86c16889a7dbebfe325cee9c46bb65e49d4496d912c3de8648aef6a2d8ad5,2024-11-21T09:29:57.830000
CVE-2024-36010,0,0,42135e105f435f1d530262643a0982ef1af51f1df50fe60eebfca1048561fbb2,2024-11-21T09:21:25.650000 CVE-2024-36010,0,0,42135e105f435f1d530262643a0982ef1af51f1df50fe60eebfca1048561fbb2,2024-11-21T09:21:25.650000
CVE-2024-36011,0,0,f3274c290a40a6e9c29569fbe080abb4c2206410cdfd9ce0aec7b5e13f779788,2024-11-21T09:21:25.777000 CVE-2024-36011,0,1,4de7be7e242eeb776775f2dae5b385f31c017cbefa013e0c0b8f0ccebce83eec,2025-01-06T22:34:51.243000
CVE-2024-36012,0,0,d35ecfce6e1fb92065556014668072772174afdeee7762bc234581269968a87b,2024-11-21T09:21:25.913000 CVE-2024-36012,0,1,c499fac5c5e6e3e127198634abe09f4f7453eac73dd1e517afdbfe25ec0847c9,2025-01-06T22:33:55.053000
CVE-2024-36013,0,0,d0e57001f520fc291c0b70513304cb1e0d160211c7605859115a38559a5bfb49,2024-11-21T09:21:26.040000 CVE-2024-36013,0,0,d0e57001f520fc291c0b70513304cb1e0d160211c7605859115a38559a5bfb49,2024-11-21T09:21:26.040000
CVE-2024-36014,0,0,1488c54d5e3a605d0c96d2e3421e7a42fc89b54575dc1139032a5a4d4df8c69f,2024-11-21T09:21:26.237000 CVE-2024-36014,0,1,a5cc9b214a5258ff3cf6f383b0a8cad185baad8f5abcc5865fde2e8a00dad2cd,2025-01-06T21:41:07.133000
CVE-2024-36015,0,0,1ea7f826691fa710e78da8aed528cba1a2451dc8cccf64d2ceb1f08ed1e5b26c,2024-11-21T09:21:26.373000 CVE-2024-36015,0,0,1ea7f826691fa710e78da8aed528cba1a2451dc8cccf64d2ceb1f08ed1e5b26c,2024-11-21T09:21:26.373000
CVE-2024-36016,0,0,65712f81841a91c7ee80afd9113953829e96cceed37872840ccfd4da92533aa2,2024-11-21T09:21:26.503000 CVE-2024-36016,0,0,65712f81841a91c7ee80afd9113953829e96cceed37872840ccfd4da92533aa2,2024-11-21T09:21:26.503000
CVE-2024-36017,0,0,9b874bf48cff0437edd07bde2db648865f0d01d6ab1d0db2d9bc5bcb1e97e6a2,2024-11-21T09:21:26.720000 CVE-2024-36017,0,0,9b874bf48cff0437edd07bde2db648865f0d01d6ab1d0db2d9bc5bcb1e97e6a2,2024-11-21T09:21:26.720000
@ -265612,7 +265613,7 @@ CVE-2024-46054,0,0,ea04f3f8e16edda442709a7e528b23bf1b32148ce756ebc6055b7f37df234
CVE-2024-46055,0,0,2ecbec976f7a11e048b71b99bcd1a2b2515c490fb210532b75713cca9d5d2cde,2024-11-27T18:15:13.300000 CVE-2024-46055,0,0,2ecbec976f7a11e048b71b99bcd1a2b2515c490fb210532b75713cca9d5d2cde,2024-11-27T18:15:13.300000
CVE-2024-4606,0,0,efb59025d4d9edff921c42e826e018a201d0090d0d6626c386da644be50bec17,2024-11-21T09:43:12.187000 CVE-2024-4606,0,0,efb59025d4d9edff921c42e826e018a201d0090d0d6626c386da644be50bec17,2024-11-21T09:43:12.187000
CVE-2024-4607,0,0,3fbc86af3054a713c72304e558427371fb55d0a3c5b757e7fbd2ba69e3403989,2024-09-10T15:03:24.710000 CVE-2024-4607,0,0,3fbc86af3054a713c72304e558427371fb55d0a3c5b757e7fbd2ba69e3403989,2024-09-10T15:03:24.710000
CVE-2024-46073,0,1,f3a5f77cc62ed89d8144e731131c74a56c84369a1d780862b25c2ffe240daa15,2025-01-06T20:15:34.307000 CVE-2024-46073,0,0,f3a5f77cc62ed89d8144e731131c74a56c84369a1d780862b25c2ffe240daa15,2025-01-06T20:15:34.307000
CVE-2024-46076,0,0,533f845bcff4e34eaa5948ad05e882b3c3e66cc8bf88fa3e81a53d103476adf5,2024-10-10T12:57:21.987000 CVE-2024-46076,0,0,533f845bcff4e34eaa5948ad05e882b3c3e66cc8bf88fa3e81a53d103476adf5,2024-10-10T12:57:21.987000
CVE-2024-46077,0,0,a5bc7bbcd6483a38f972ed0ac7afc6e2a47e42057f395fc853fcf78a91666377,2024-10-07T19:37:26.967000 CVE-2024-46077,0,0,a5bc7bbcd6483a38f972ed0ac7afc6e2a47e42057f395fc853fcf78a91666377,2024-10-07T19:37:26.967000
CVE-2024-46078,0,0,325885497969c4ab975e485e79dd673f326fd36b09e5b7ca8211f68ed9bb4152,2024-10-07T19:37:27.763000 CVE-2024-46078,0,0,325885497969c4ab975e485e79dd673f326fd36b09e5b7ca8211f68ed9bb4152,2024-10-07T19:37:27.763000
@ -265640,7 +265641,7 @@ CVE-2024-4617,0,0,591f2f27c42c02f697911ff625983cd1e4eaf8f3a464b0dba65cf73eb6c11b
CVE-2024-4618,0,0,cdc22910a020e9bb9502aeb149bf184528942c32b067a8d361cbb1776e6c9212,2024-11-21T09:43:13.690000 CVE-2024-4618,0,0,cdc22910a020e9bb9502aeb149bf184528942c32b067a8d361cbb1776e6c9212,2024-11-21T09:43:13.690000
CVE-2024-4619,0,0,e13855d30b6945557dd4659b259b86ac4d456f730a52ea3bb1b91f51d4f58536,2024-11-21T09:43:13.810000 CVE-2024-4619,0,0,e13855d30b6945557dd4659b259b86ac4d456f730a52ea3bb1b91f51d4f58536,2024-11-21T09:43:13.810000
CVE-2024-4620,0,0,ba6cb8b4b90a19279ffa16a083d9166077215ec27ed0288a47d1ce2ebcacc327,2024-11-21T09:43:13.923000 CVE-2024-4620,0,0,ba6cb8b4b90a19279ffa16a083d9166077215ec27ed0288a47d1ce2ebcacc327,2024-11-21T09:43:13.923000
CVE-2024-46209,1,1,bc413d865746f744d2268f2d195a895a6801cd661562cee885c7969a5e87154f,2025-01-06T19:15:12.810000 CVE-2024-46209,0,0,bc413d865746f744d2268f2d195a895a6801cd661562cee885c7969a5e87154f,2025-01-06T19:15:12.810000
CVE-2024-4621,0,0,5b081f12feb85affecbce7e55cb325897bb9294ab5a34846e1b6b33436e2d24d,2024-11-21T09:43:14.093000 CVE-2024-4621,0,0,5b081f12feb85affecbce7e55cb325897bb9294ab5a34846e1b6b33436e2d24d,2024-11-21T09:43:14.093000
CVE-2024-46212,0,0,9fb6a248b9aee6c6623aaaed9592269e8faf25b72106f535b7602ba05dd43c74,2024-10-18T12:53:04.627000 CVE-2024-46212,0,0,9fb6a248b9aee6c6623aaaed9592269e8faf25b72106f535b7602ba05dd43c74,2024-10-18T12:53:04.627000
CVE-2024-46213,0,0,14e6aca58c78f4091257ec1bdfcf4f32aabc7fd46f373f1f42d1b8882c20a13c,2024-10-18T12:53:04.627000 CVE-2024-46213,0,0,14e6aca58c78f4091257ec1bdfcf4f32aabc7fd46f373f1f42d1b8882c20a13c,2024-10-18T12:53:04.627000
@ -266131,6 +266132,7 @@ CVE-2024-46978,0,0,5ad4a14bdb0dcc622f405a376b5dff5a37cfd5b77f4a078b27e4c7705de4b
CVE-2024-46979,0,0,490db2a65c2e0ed655ace5926e805008e6332771442746f4b78cb7ccfb47c4d8,2024-09-20T12:30:17.483000 CVE-2024-46979,0,0,490db2a65c2e0ed655ace5926e805008e6332771442746f4b78cb7ccfb47c4d8,2024-09-20T12:30:17.483000
CVE-2024-4698,0,0,bacaa5816ca7faa95636ae2f271b15e227f011cc07694063c87ee8c589b1d9ca,2024-11-21T09:43:24.037000 CVE-2024-4698,0,0,bacaa5816ca7faa95636ae2f271b15e227f011cc07694063c87ee8c589b1d9ca,2024-11-21T09:43:24.037000
CVE-2024-46980,0,0,af6abbb7c817e885585263f7e870b90d5eec39445973b747d025531199a9f9d7,2024-10-16T14:05:27.090000 CVE-2024-46980,0,0,af6abbb7c817e885585263f7e870b90d5eec39445973b747d025531199a9f9d7,2024-10-16T14:05:27.090000
CVE-2024-46981,1,1,3d071f2e93f6888966fc9317d8c8d40f2dbb89b438b7b9029fb93d5df249acc8,2025-01-06T22:15:09.360000
CVE-2024-46982,0,0,9aa3197a5a032dd5db5e6acfa0b57e6615cbf21fa2b1e4c18eb76df60b38a557,2024-09-20T12:30:51.220000 CVE-2024-46982,0,0,9aa3197a5a032dd5db5e6acfa0b57e6615cbf21fa2b1e4c18eb76df60b38a557,2024-09-20T12:30:51.220000
CVE-2024-46983,0,0,7c7df76ebb106f89e08b4c4d3e297d6ae1aae76ec1b5bc455bb05a05912cafa7,2024-09-25T17:46:48.927000 CVE-2024-46983,0,0,7c7df76ebb106f89e08b4c4d3e297d6ae1aae76ec1b5bc455bb05a05912cafa7,2024-09-25T17:46:48.927000
CVE-2024-46984,0,0,fc718e2faa8dd342e66acdcd5b953d439a3a729196f5ca9103e5d6e019d43a58,2024-09-25T17:49:17.007000 CVE-2024-46984,0,0,fc718e2faa8dd342e66acdcd5b953d439a3a729196f5ca9103e5d6e019d43a58,2024-09-25T17:49:17.007000
@ -267182,6 +267184,9 @@ CVE-2024-4845,0,0,e1e461ef60509dabf0e7e2dde808d36cb958becba4b5c88bdf30fa8f1c23ed
CVE-2024-48450,0,0,2ad4bca80a954b5a64850267d64cde36a0cc73a58476afe8de69f997e4304a47,2024-10-29T21:35:23.350000 CVE-2024-48450,0,0,2ad4bca80a954b5a64850267d64cde36a0cc73a58476afe8de69f997e4304a47,2024-10-29T21:35:23.350000
CVE-2024-48453,0,0,3e4df1eeae274bbab92d66627c425462f4715efda5653276293edf2b80192e38,2024-12-12T02:04:03.420000 CVE-2024-48453,0,0,3e4df1eeae274bbab92d66627c425462f4715efda5653276293edf2b80192e38,2024-12-12T02:04:03.420000
CVE-2024-48454,0,0,9e0f8e82bd55ca3c8b98e816c5edf51ab830449d458f68194479be7d35927289,2024-10-25T12:56:07.750000 CVE-2024-48454,0,0,9e0f8e82bd55ca3c8b98e816c5edf51ab830449d458f68194479be7d35927289,2024-10-25T12:56:07.750000
CVE-2024-48455,1,1,6e133e8ee57b44bba6c49d6e60aaa60c9d55d5d8bd2e95486d0bc2e58c6233d2,2025-01-06T22:15:09.510000
CVE-2024-48456,1,1,1aab32b14ccddfd27719530f2e142cbad5677e886180851db96555fc78276957,2025-01-06T22:15:09.620000
CVE-2024-48457,1,1,3005633abd3b3f370b9cad2d314deeece686fc0e9bbeb102b1b21a332e40edc2,2025-01-06T22:15:09.727000
CVE-2024-48459,0,0,f2ab7e7f3244c10dbfc979fa6bc201608cff2894282b5a96f254cb41fcce18b6,2024-10-29T20:35:32.737000 CVE-2024-48459,0,0,f2ab7e7f3244c10dbfc979fa6bc201608cff2894282b5a96f254cb41fcce18b6,2024-10-29T20:35:32.737000
CVE-2024-4846,0,0,74d9cb500e6ec3c3eeaefc6b52bb41cb76c1e47820ff2b958b0158c620b5f565,2024-11-21T09:43:43.533000 CVE-2024-4846,0,0,74d9cb500e6ec3c3eeaefc6b52bb41cb76c1e47820ff2b958b0158c620b5f565,2024-11-21T09:43:43.533000
CVE-2024-48461,0,0,18aa4511ff3360b386c9bf1fdfd51c3ed737ebfb483f16f5fc9298b5d999091e,2024-11-01T12:57:35.843000 CVE-2024-48461,0,0,18aa4511ff3360b386c9bf1fdfd51c3ed737ebfb483f16f5fc9298b5d999091e,2024-11-01T12:57:35.843000
@ -267410,7 +267415,7 @@ CVE-2024-48952,0,0,63abb6d7c6cbe19516ecef34081aac5ecb1d40c537dba83cb235852186459
CVE-2024-48953,0,0,ac3302a48298a2fa902983e4973a1540afc2a7d3db14674d5f84dd13d808f0eb,2024-11-08T19:01:03.880000 CVE-2024-48953,0,0,ac3302a48298a2fa902983e4973a1540afc2a7d3db14674d5f84dd13d808f0eb,2024-11-08T19:01:03.880000
CVE-2024-48954,0,0,ff9a31bf4829bfeb29bee0e4bfc2eb280078b0d07e27c4d23a3f5a4e5e4b0bcb,2024-11-08T19:01:03.880000 CVE-2024-48954,0,0,ff9a31bf4829bfeb29bee0e4bfc2eb280078b0d07e27c4d23a3f5a4e5e4b0bcb,2024-11-08T19:01:03.880000
CVE-2024-48955,0,0,c71d9316ab4da42302cd757b5402e5c5359560ccca727e8b578e5a7a2f7946aa,2024-11-01T12:57:35.843000 CVE-2024-48955,0,0,c71d9316ab4da42302cd757b5402e5c5359560ccca727e8b578e5a7a2f7946aa,2024-11-01T12:57:35.843000
CVE-2024-48956,0,0,5b2fdc3420a3360311fc0c50c9f34d1836a51f0c219b1792594654a317d82865,2024-12-11T16:15:12.107000 CVE-2024-48956,0,1,9a1115047fe5f91c0b35a738e9d434eb676aac44fa3639e4e54df697b71fe710,2025-01-06T21:15:14.573000
CVE-2024-48957,0,0,5fcdfcbeaa463107575a01d5356d8785a9ae755870410379189773fce30e9e71,2024-12-02T14:58:55.063000 CVE-2024-48957,0,0,5fcdfcbeaa463107575a01d5356d8785a9ae755870410379189773fce30e9e71,2024-12-02T14:58:55.063000
CVE-2024-48958,0,0,4bd7d702f5c7b44ad567fb715dd16e3f71bc515beb7581dcafc207e9d8028dfc,2024-12-02T14:58:37.067000 CVE-2024-48958,0,0,4bd7d702f5c7b44ad567fb715dd16e3f71bc515beb7581dcafc207e9d8028dfc,2024-12-02T14:58:37.067000
CVE-2024-4896,0,0,ef189d5f622141b552a69a284f27bdc35b6eea4796886217c4efdc58b55e36a0,2024-11-21T09:43:48.887000 CVE-2024-4896,0,0,ef189d5f622141b552a69a284f27bdc35b6eea4796886217c4efdc58b55e36a0,2024-11-21T09:43:48.887000
@ -269401,6 +269406,7 @@ CVE-2024-51735,0,0,48473e5db4cd5ecc77914f0341bc3fe19cd3b449987f541b0b758a8a1a3f0
CVE-2024-51736,0,0,29e0c9e964880fe165f986cd62daad2610accc1f9fe0e31c385a89c289e90f1f,2024-11-08T19:01:25.633000 CVE-2024-51736,0,0,29e0c9e964880fe165f986cd62daad2610accc1f9fe0e31c385a89c289e90f1f,2024-11-08T19:01:25.633000
CVE-2024-51739,0,0,4a842171b608b06417875a07ea66bc940b2544517c02b0c89638130ff781c875,2024-11-08T15:56:18.753000 CVE-2024-51739,0,0,4a842171b608b06417875a07ea66bc940b2544517c02b0c89638130ff781c875,2024-11-08T15:56:18.753000
CVE-2024-51740,0,0,aa733ae0827e15b33ac1bc93d1e5306d2cfe3763dcbc15868bfbaab35851c4a6,2024-11-08T21:09:45.387000 CVE-2024-51740,0,0,aa733ae0827e15b33ac1bc93d1e5306d2cfe3763dcbc15868bfbaab35851c4a6,2024-11-08T21:09:45.387000
CVE-2024-51741,1,1,2be0e53602dfcfe6f957cfe0f310cbadb641cb6bb28c1b3dd9021c8a1c89f290,2025-01-06T22:15:09.827000
CVE-2024-51743,0,0,8f26056859b26212781070301c305145a316ade0a5df0043c74f190cbc4f712d,2024-11-19T21:57:32.967000 CVE-2024-51743,0,0,8f26056859b26212781070301c305145a316ade0a5df0043c74f190cbc4f712d,2024-11-19T21:57:32.967000
CVE-2024-51744,0,0,07c3cdf47d43fa1c7a4c89dc7a6775d60f31b15068c0fe1b5baf96ced0398c03,2024-11-05T16:04:26.053000 CVE-2024-51744,0,0,07c3cdf47d43fa1c7a4c89dc7a6775d60f31b15068c0fe1b5baf96ced0398c03,2024-11-05T16:04:26.053000
CVE-2024-51745,0,0,d79cdc683575c07b3d8b145cc0c19ec2c6f2bb6963f0182f6adb489d0286e219,2024-11-21T09:45:55.150000 CVE-2024-51745,0,0,d79cdc683575c07b3d8b145cc0c19ec2c6f2bb6963f0182f6adb489d0286e219,2024-11-21T09:45:55.150000
@ -269939,8 +269945,8 @@ CVE-2024-52512,0,0,683df37755e03ec22ef73507dbf0daf9a14996b2137b3ecbe82c90574e8f1
CVE-2024-52513,0,0,22f9d39152e30e4d6d86411618c3bf2f29b18a36ff830658264d81abe90c96c6,2024-11-18T17:11:56.587000 CVE-2024-52513,0,0,22f9d39152e30e4d6d86411618c3bf2f29b18a36ff830658264d81abe90c96c6,2024-11-18T17:11:56.587000
CVE-2024-52514,0,0,c2540b64852cdf95b6dfe1e1f191a4a17f2fe9783000c44466c80a373c6d383c,2024-11-18T17:11:56.587000 CVE-2024-52514,0,0,c2540b64852cdf95b6dfe1e1f191a4a17f2fe9783000c44466c80a373c6d383c,2024-11-18T17:11:56.587000
CVE-2024-52515,0,0,59af22202c419d29418dbac82de6c1377e77a64cc37ede2e1db2902210187af2,2024-11-18T17:11:56.587000 CVE-2024-52515,0,0,59af22202c419d29418dbac82de6c1377e77a64cc37ede2e1db2902210187af2,2024-11-18T17:11:56.587000
CVE-2024-52516,0,1,24c3b674757ac42da28c66b58462a0937e3048ef1477707fe8fe8b4f408e5d4e,2025-01-06T20:51:23.237000 CVE-2024-52516,0,0,24c3b674757ac42da28c66b58462a0937e3048ef1477707fe8fe8b4f408e5d4e,2025-01-06T20:51:23.237000
CVE-2024-52517,0,1,7e1129b9b009a9508b73ad1c43846b4d3bc45ace53fa00cf32e0603dd0aedd00,2025-01-06T20:58:07.123000 CVE-2024-52517,0,0,7e1129b9b009a9508b73ad1c43846b4d3bc45ace53fa00cf32e0603dd0aedd00,2025-01-06T20:58:07.123000
CVE-2024-52518,0,0,64dcb5398c51790a3ef3555cfec3a29f5e50bbe6d97cf26bbdec33825823fc60,2024-11-18T17:11:56.587000 CVE-2024-52518,0,0,64dcb5398c51790a3ef3555cfec3a29f5e50bbe6d97cf26bbdec33825823fc60,2024-11-18T17:11:56.587000
CVE-2024-52519,0,0,40b096d8cacc7d32d50b8a21927a5a91aebf23f212233840640e61b61c4805a9,2024-11-18T17:11:56.587000 CVE-2024-52519,0,0,40b096d8cacc7d32d50b8a21927a5a91aebf23f212233840640e61b61c4805a9,2024-11-18T17:11:56.587000
CVE-2024-5252,0,0,c51da4ae893db65fc31dc0045b0a4235dbe5cd31ed1b7b9aac7ead365ad9ab89,2024-11-21T09:47:16.830000 CVE-2024-5252,0,0,c51da4ae893db65fc31dc0045b0a4235dbe5cd31ed1b7b9aac7ead365ad9ab89,2024-11-21T09:47:16.830000
@ -270770,6 +270776,12 @@ CVE-2024-53920,0,0,a291ce56b664f688b2d6f36f512bf0b737cf558f95f0af0d70bd1b3310ba1
CVE-2024-53921,0,0,80ba8805361036f43b4514262b685ccd25900644ea805da6dca5ed5b14f2db17,2024-12-03T20:15:16.153000 CVE-2024-53921,0,0,80ba8805361036f43b4514262b685ccd25900644ea805da6dca5ed5b14f2db17,2024-12-03T20:15:16.153000
CVE-2024-5393,0,0,03f52ea3100aa691cac10394b6f99ef6880a74fc6f5839ec2548a00bbba3cf64,2024-11-21T09:47:34.007000 CVE-2024-5393,0,0,03f52ea3100aa691cac10394b6f99ef6880a74fc6f5839ec2548a00bbba3cf64,2024-11-21T09:47:34.007000
CVE-2024-53930,0,0,4c5164466e0edc2dc94be8460bd35fddb8be39646d6d12f4d1b2cb254100683a,2024-11-26T16:15:21.150000 CVE-2024-53930,0,0,4c5164466e0edc2dc94be8460bd35fddb8be39646d6d12f4d1b2cb254100683a,2024-11-26T16:15:21.150000
CVE-2024-53931,1,1,77ff5a910067e68acb1360e732666f9398c8f9d529fa9282c40e4c59ef92ab72,2025-01-06T22:15:10.070000
CVE-2024-53932,1,1,a1340f254ee4139622dc4827742470a22bd1d8c2724823dabd329fa8971bf8d2,2025-01-06T22:15:10.187000
CVE-2024-53933,1,1,eff8ccb6015491c912bdd95414ebddaaa03db0ff46f959740ee621262994cf84,2025-01-06T22:15:10.293000
CVE-2024-53934,1,1,186984c1ab3c6b8a0c4a6202e5bbca851e30216bf20f2c66a54f43deedb614ef,2025-01-06T22:15:10.410000
CVE-2024-53935,1,1,07076ad3cb19de6b468d315d885ef4139d86f26f4202655178ffb592f53b0a14,2025-01-06T22:15:10.520000
CVE-2024-53936,1,1,0fbb410b7e63d8868365f11fe6adaac28e4e5f4dab7ddbba3c6ad260cff18dfa,2025-01-06T22:15:10.630000
CVE-2024-53937,0,0,d1cd3a208e2e01cbeda6e314a3aeae43902ecd4a49e9dc0eff32993f2ac3461c,2024-12-03T19:15:12.127000 CVE-2024-53937,0,0,d1cd3a208e2e01cbeda6e314a3aeae43902ecd4a49e9dc0eff32993f2ac3461c,2024-12-03T19:15:12.127000
CVE-2024-53938,0,0,d0a91f2a4ef2aa08452cc7e6ae9a19bbc5f3a7a19dbe27547769ceb8e70ec886,2024-12-03T19:15:12.330000 CVE-2024-53938,0,0,d0a91f2a4ef2aa08452cc7e6ae9a19bbc5f3a7a19dbe27547769ceb8e70ec886,2024-12-03T19:15:12.330000
CVE-2024-53939,0,0,63ec4d4d8a57c7e9203228b0cd3c3c84ff0fa6ec3d0f30c37967d23e20f39166,2024-12-03T19:15:12.690000 CVE-2024-53939,0,0,63ec4d4d8a57c7e9203228b0cd3c3c84ff0fa6ec3d0f30c37967d23e20f39166,2024-12-03T19:15:12.690000
@ -271266,6 +271278,7 @@ CVE-2024-54749,0,0,2c9d895fdb5b90a3967a9403130c1863e1d8648bd0343f58138b0aee4bfec
CVE-2024-5475,0,0,3f93fbbe9009c236ea2c6da72827f7bd871ace2e1ffd3b439453d8900914ef7f,2024-11-21T09:47:45.480000 CVE-2024-5475,0,0,3f93fbbe9009c236ea2c6da72827f7bd871ace2e1ffd3b439453d8900914ef7f,2024-11-21T09:47:45.480000
CVE-2024-54750,0,0,a2b9bd793ac60105835f796550f4eca54ad7139b40ad2fdf283a28d5ab7647fe,2024-12-09T23:15:34.020000 CVE-2024-54750,0,0,a2b9bd793ac60105835f796550f4eca54ad7139b40ad2fdf283a28d5ab7647fe,2024-12-09T23:15:34.020000
CVE-2024-54751,0,0,1362ae63d46fa3e6e13ddf6e48994d99d3189782d67a09cf0bde552f8a9a1b0f,2024-12-11T16:15:14.910000 CVE-2024-54751,0,0,1362ae63d46fa3e6e13ddf6e48994d99d3189782d67a09cf0bde552f8a9a1b0f,2024-12-11T16:15:14.910000
CVE-2024-54763,1,1,569e1b003ff4063f8b2d3c6abf3b92c3cfcf659be7b3e8d47a113001dd609ca8,2025-01-06T22:15:10.737000
CVE-2024-54774,0,0,4ed84230e45b966235391401edd82584405ef683a3e2fc4ff18ea7ccdbfb6480,2024-12-28T18:15:10.397000 CVE-2024-54774,0,0,4ed84230e45b966235391401edd82584405ef683a3e2fc4ff18ea7ccdbfb6480,2024-12-28T18:15:10.397000
CVE-2024-54775,0,0,3fdaf8fe1f78335459cdc17721da7bdc51023f16b45ae3c005b68536d3244569,2024-12-28T17:15:07.733000 CVE-2024-54775,0,0,3fdaf8fe1f78335459cdc17721da7bdc51023f16b45ae3c005b68536d3244569,2024-12-28T17:15:07.733000
CVE-2024-5478,0,0,db0e3beae9848430f36a4effd5045d24657a32915031caa2ccdcaa2667957312,2024-11-21T09:47:45.637000 CVE-2024-5478,0,0,db0e3beae9848430f36a4effd5045d24657a32915031caa2ccdcaa2667957312,2024-11-21T09:47:45.637000
@ -271333,7 +271346,9 @@ CVE-2024-55058,0,0,87b2026e0371667b97fc0d238239f420fb30954db814c22844fef43709f0f
CVE-2024-55059,0,0,8104722ac1b347e422b015b1bcea370832dc93b077cc722f4435b9c43328db84,2024-12-18T16:15:14.560000 CVE-2024-55059,0,0,8104722ac1b347e422b015b1bcea370832dc93b077cc722f4435b9c43328db84,2024-12-18T16:15:14.560000
CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a99c,2024-11-21T09:47:50.193000 CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a99c,2024-11-21T09:47:50.193000
CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000 CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000
CVE-2024-55074,1,1,5219fe4cd023cb9a296db1694d528e00de73317a4f19b6c3b791aa3bb7d64c5a,2025-01-06T20:15:39.060000 CVE-2024-55074,0,1,4af0420f80ae1d3606fca2bad2a0c9a3cb84c3679889d8fba279966efc874533,2025-01-06T21:15:14.803000
CVE-2024-55075,1,1,375daf96ada68b9360a427ae25514843a96791a9df8bdbf270fbc0cb3e17f75e,2025-01-06T21:15:14.970000
CVE-2024-55076,1,1,05e8fe65c45b44975ccf82b28cc98e5ce6fe02bfdaa4d732eb45b374941e43f3,2025-01-06T21:15:15.133000
CVE-2024-55078,0,0,8eb9312455772284be54b89bbeea033d2eec085b86a20c1aba6e71ebb83bda08,2025-01-03T20:15:27.957000 CVE-2024-55078,0,0,8eb9312455772284be54b89bbeea033d2eec085b86a20c1aba6e71ebb83bda08,2025-01-03T20:15:27.957000
CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bfe0,2024-11-21T09:47:50.463000 CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bfe0,2024-11-21T09:47:50.463000
CVE-2024-55081,0,0,bc880d1fb0754a9a047f5f48c261b5410277472979a1a968b8556724a801b088,2025-01-02T20:16:05.530000 CVE-2024-55081,0,0,bc880d1fb0754a9a047f5f48c261b5410277472979a1a968b8556724a801b088,2025-01-02T20:16:05.530000
@ -271382,8 +271397,8 @@ CVE-2024-5535,0,0,b70b433a28b7d7ab0e1d2beceba590e517cc88af55d524db84cbd7ff3afa5e
CVE-2024-5536,0,0,1f54d5f4d84e17ea150621a726d470a096ebe102b1b2c9727888baf5a5215c0e,2024-11-21T09:47:53.307000 CVE-2024-5536,0,0,1f54d5f4d84e17ea150621a726d470a096ebe102b1b2c9727888baf5a5215c0e,2024-11-21T09:47:53.307000
CVE-2024-5537,0,0,dc964262ed4087ff313c4be3be100753a858d893c6319a531383572e591004b1,2024-05-30T17:15:34.583000 CVE-2024-5537,0,0,dc964262ed4087ff313c4be3be100753a858d893c6319a531383572e591004b1,2024-05-30T17:15:34.583000
CVE-2024-5538,0,0,349018b8a831720930f224f86428ace57b32dfb3177832784fb8b5e53a9e5993,2024-05-31T11:15:09.923000 CVE-2024-5538,0,0,349018b8a831720930f224f86428ace57b32dfb3177832784fb8b5e53a9e5993,2024-05-31T11:15:09.923000
CVE-2024-55407,1,1,2149e34871a69f2d40c6eecb3091bd8766c51c33f99974636b2a543b9b572424,2025-01-06T19:15:12.910000 CVE-2024-55407,0,0,2149e34871a69f2d40c6eecb3091bd8766c51c33f99974636b2a543b9b572424,2025-01-06T19:15:12.910000
CVE-2024-55408,1,1,ab1bcbfb27fd1483d3ffbbb7fd6604f52d3a36813a1b039bd2c2b2c31076a008,2025-01-06T19:15:13.010000 CVE-2024-55408,0,0,ab1bcbfb27fd1483d3ffbbb7fd6604f52d3a36813a1b039bd2c2b2c31076a008,2025-01-06T19:15:13.010000
CVE-2024-5541,0,0,f9b4d455e6b62fc87b5177b190c5e5d55cffd60f56e01c7f957c7d36f3e08c46,2024-11-21T09:47:53.453000 CVE-2024-5541,0,0,f9b4d455e6b62fc87b5177b190c5e5d55cffd60f56e01c7f957c7d36f3e08c46,2024-11-21T09:47:53.453000
CVE-2024-5542,0,0,6f204123d7eb6582297f3ed2f1f9284859b42e6e6e67e32f4ec293ca8971e5c4,2024-11-21T09:47:53.577000 CVE-2024-5542,0,0,6f204123d7eb6582297f3ed2f1f9284859b42e6e6e67e32f4ec293ca8971e5c4,2024-11-21T09:47:53.577000
CVE-2024-5543,0,0,a26f2d14789d49017a49269cf3e4b4468656a016d744676df971b6df226be4f0,2024-11-21T09:47:53.697000 CVE-2024-5543,0,0,a26f2d14789d49017a49269cf3e4b4468656a016d744676df971b6df226be4f0,2024-11-21T09:47:53.697000
@ -271412,7 +271427,7 @@ CVE-2024-55514,0,0,1ab6d03dbd59f8b12772670ec93c7ec4ae46219483a32dbdb16b58811fc91
CVE-2024-55515,0,0,aa63dd224a4ced8fb9deb1eadd4b58815859b25e0d9ddafab8ac8045b9bd13ff,2024-12-18T16:15:15.090000 CVE-2024-55515,0,0,aa63dd224a4ced8fb9deb1eadd4b58815859b25e0d9ddafab8ac8045b9bd13ff,2024-12-18T16:15:15.090000
CVE-2024-55516,0,0,4229f59dc90fe9b1d907ed2bb61094e572306fdea72c70c9a7f771b2d9b1733b,2024-12-18T16:15:15.263000 CVE-2024-55516,0,0,4229f59dc90fe9b1d907ed2bb61094e572306fdea72c70c9a7f771b2d9b1733b,2024-12-18T16:15:15.263000
CVE-2024-5552,0,0,779c8b119b5a7bc042c6e25c9be4959c8015ea49092434c017d15512182ef4be,2024-11-21T09:47:54.927000 CVE-2024-5552,0,0,779c8b119b5a7bc042c6e25c9be4959c8015ea49092434c017d15512182ef4be,2024-11-21T09:47:54.927000
CVE-2024-55529,0,1,59094f574a1ef2f6096a3e5fba1fa56f532a786844da89e23934c518ec5e2e07,2025-01-06T20:15:39.163000 CVE-2024-55529,0,0,59094f574a1ef2f6096a3e5fba1fa56f532a786844da89e23934c518ec5e2e07,2025-01-06T20:15:39.163000
CVE-2024-5553,0,0,c6aeec952a2778be27c1792a1d1c97b8ff8c01ca6ed08226c6b506a6f771b767,2024-11-21T09:47:55.040000 CVE-2024-5553,0,0,c6aeec952a2778be27c1792a1d1c97b8ff8c01ca6ed08226c6b506a6f771b767,2024-11-21T09:47:55.040000
CVE-2024-55538,0,0,67bd56020d7a76419d848694822e6e545c69b0a5adc3b05464d4d5160a8064ea,2025-01-02T15:15:23.933000 CVE-2024-55538,0,0,67bd56020d7a76419d848694822e6e545c69b0a5adc3b05464d4d5160a8064ea,2025-01-02T15:15:23.933000
CVE-2024-55539,0,0,816c41315228f637dd0f2249a7a98de8c85476c43762c2881ed185f94995fdb5,2024-12-23T14:15:06.270000 CVE-2024-55539,0,0,816c41315228f637dd0f2249a7a98de8c85476c43762c2881ed185f94995fdb5,2024-12-23T14:15:06.270000
@ -271963,27 +271978,27 @@ CVE-2024-56642,0,0,ac80bdf712e9ba3e3a878808dc60334423b1c25edaffbe7c53a8b32cec5c8
CVE-2024-56643,0,0,7b5f1a4805f035363d7a8272badd51b331d739badf6cbf1475c665112dd3ac85,2025-01-06T17:14:41.813000 CVE-2024-56643,0,0,7b5f1a4805f035363d7a8272badd51b331d739badf6cbf1475c665112dd3ac85,2025-01-06T17:14:41.813000
CVE-2024-56644,0,0,8a46d5b530bbcb9e52d9ab6abd7dba97d34ca0f87bf22a510768ea3f07eda72d,2024-12-27T15:15:24.163000 CVE-2024-56644,0,0,8a46d5b530bbcb9e52d9ab6abd7dba97d34ca0f87bf22a510768ea3f07eda72d,2024-12-27T15:15:24.163000
CVE-2024-56645,0,0,216619e3bf854381932f49b2368332f2fb98fc73e7d8eac5a9707768667df0ab,2024-12-27T15:15:24.260000 CVE-2024-56645,0,0,216619e3bf854381932f49b2368332f2fb98fc73e7d8eac5a9707768667df0ab,2024-12-27T15:15:24.260000
CVE-2024-56646,0,1,52c4b9609fa2d18b99fed098b92021bc286b6fb4655effe00738df516369e428,2025-01-06T19:44:40.410000 CVE-2024-56646,0,0,52c4b9609fa2d18b99fed098b92021bc286b6fb4655effe00738df516369e428,2025-01-06T19:44:40.410000
CVE-2024-56647,0,1,884e02d014e9d13b5e50ddb6b602017286e07264026cd4b73b3c11b3f8a51e10,2025-01-06T19:45:53.687000 CVE-2024-56647,0,0,884e02d014e9d13b5e50ddb6b602017286e07264026cd4b73b3c11b3f8a51e10,2025-01-06T19:45:53.687000
CVE-2024-56648,0,1,181901cedc9b9e624e2e3d5e899f02eb0d7737742228cd90a1ba6f5476b9cb5c,2025-01-06T19:50:28.687000 CVE-2024-56648,0,0,181901cedc9b9e624e2e3d5e899f02eb0d7737742228cd90a1ba6f5476b9cb5c,2025-01-06T19:50:28.687000
CVE-2024-56649,0,1,4e6eca78036c4d8f2be1208213f9bd19a29985aaef78106d42dadd32513a2636,2025-01-06T19:50:58.263000 CVE-2024-56649,0,0,4e6eca78036c4d8f2be1208213f9bd19a29985aaef78106d42dadd32513a2636,2025-01-06T19:50:58.263000
CVE-2024-5665,0,0,9453654adc5e5ab7f7af61e3a6b4b700f16ee5089b916c01517c8b052cc20e43,2024-11-21T09:48:07.230000 CVE-2024-5665,0,0,9453654adc5e5ab7f7af61e3a6b4b700f16ee5089b916c01517c8b052cc20e43,2024-11-21T09:48:07.230000
CVE-2024-56650,0,1,acd44e37c40087f65261e00033fe586280d98294ee48cee77c319eac1b2b2863,2025-01-06T19:51:27.030000 CVE-2024-56650,0,0,acd44e37c40087f65261e00033fe586280d98294ee48cee77c319eac1b2b2863,2025-01-06T19:51:27.030000
CVE-2024-56651,0,1,199cc4f1d32a32415b1d339d271fa5ef174af92008acc9abbbb531b34205ffcb,2025-01-06T19:33:57 CVE-2024-56651,0,0,199cc4f1d32a32415b1d339d271fa5ef174af92008acc9abbbb531b34205ffcb,2025-01-06T19:33:57
CVE-2024-56652,0,1,61b656ccff5ff42bfeef871545e736b838a01a228f6e49bf672d0aba67c58a6f,2025-01-06T19:35:26.033000 CVE-2024-56652,0,0,61b656ccff5ff42bfeef871545e736b838a01a228f6e49bf672d0aba67c58a6f,2025-01-06T19:35:26.033000
CVE-2024-56653,0,0,7e0066e20adb75a8da6b40cd07f2aa977968187e507cce623d553c5bfc4ee2f7,2024-12-27T15:15:25.133000 CVE-2024-56653,0,1,e9bc622fd0bb3b6ee771470a8b7d70e50b77ba7303daf81c21b967c4b7dae893,2025-01-06T22:33:30.837000
CVE-2024-56654,0,0,969783fbc2e54632fbe0fbf4dae5c1008417f854048dca28011dfb247b6fe36e,2024-12-27T15:15:25.237000 CVE-2024-56654,0,1,9e61aaa697592ea74d94ab060d486564b3c917c417bf5745395edd40f490b270,2025-01-06T22:33:09.937000
CVE-2024-56655,0,1,15370a8c8802791631374c1b398d205e6228e13f4d3acf29761181b2fe76f053,2025-01-06T19:39:02.183000 CVE-2024-56655,0,0,15370a8c8802791631374c1b398d205e6228e13f4d3acf29761181b2fe76f053,2025-01-06T19:39:02.183000
CVE-2024-56656,0,1,c45608fb96c1d9d3ec6fdafc60038556053690b8422a06c9b78c70da4adc48cc,2025-01-06T19:27:40.187000 CVE-2024-56656,0,0,c45608fb96c1d9d3ec6fdafc60038556053690b8422a06c9b78c70da4adc48cc,2025-01-06T19:27:40.187000
CVE-2024-56657,0,1,24b7a2608e29205998c248ed91c6d0279f60b2603ab2a2945b2346a131e1b818,2025-01-06T19:28:49.760000 CVE-2024-56657,0,0,24b7a2608e29205998c248ed91c6d0279f60b2603ab2a2945b2346a131e1b818,2025-01-06T19:28:49.760000
CVE-2024-56658,0,1,ad34ff86df174734dee855ffa70fb309cf68cefe9738bf73854001c5cdfcded1,2025-01-06T19:29:49.770000 CVE-2024-56658,0,0,ad34ff86df174734dee855ffa70fb309cf68cefe9738bf73854001c5cdfcded1,2025-01-06T19:29:49.770000
CVE-2024-56659,0,1,5af48fbfd500475e97f794efbfd7019c9d1e6ea37e201e41e887360f28ef3a74,2025-01-06T19:30:32.403000 CVE-2024-56659,0,0,5af48fbfd500475e97f794efbfd7019c9d1e6ea37e201e41e887360f28ef3a74,2025-01-06T19:30:32.403000
CVE-2024-5666,0,0,8139975e898ee1091802fa011bf50726a9ce2f054b4cff2fd9267df5d7986a48,2024-11-21T09:48:07.360000 CVE-2024-5666,0,0,8139975e898ee1091802fa011bf50726a9ce2f054b4cff2fd9267df5d7986a48,2024-11-21T09:48:07.360000
CVE-2024-56660,0,0,cfed4a787333c42a3454657a06f0d3b7a6226ccb05b4cc27e3c9f4d563a87d98,2025-01-06T18:43:45.897000 CVE-2024-56660,0,0,cfed4a787333c42a3454657a06f0d3b7a6226ccb05b4cc27e3c9f4d563a87d98,2025-01-06T18:43:45.897000
CVE-2024-56661,0,0,c6c9e404b12664e81d58b8990f331d53c7130ec908c72b71de88eceee8fff31e,2025-01-06T18:49:40.310000 CVE-2024-56661,0,0,c6c9e404b12664e81d58b8990f331d53c7130ec908c72b71de88eceee8fff31e,2025-01-06T18:49:40.310000
CVE-2024-56662,0,0,2eb37c849d1c944c9ea82f37c67388f3c32521454fb617ad4e1f9a3fad26a35b,2025-01-06T18:51:31.593000 CVE-2024-56662,0,0,2eb37c849d1c944c9ea82f37c67388f3c32521454fb617ad4e1f9a3fad26a35b,2025-01-06T18:51:31.593000
CVE-2024-56663,0,0,b24b5ff415051e92cf82550565ee0a00212026738720b005f89116c862f514b2,2025-01-06T18:52:41.737000 CVE-2024-56663,0,0,b24b5ff415051e92cf82550565ee0a00212026738720b005f89116c862f514b2,2025-01-06T18:52:41.737000
CVE-2024-56664,0,1,c5d5f3681cec93981086637208a6e1c14447cd799dee86c3f8f7e5c24ed0f7ce,2025-01-06T19:25:18.827000 CVE-2024-56664,0,0,c5d5f3681cec93981086637208a6e1c14447cd799dee86c3f8f7e5c24ed0f7ce,2025-01-06T19:25:18.827000
CVE-2024-56665,0,0,b08ee739572f10c32d239f33de64977bec1256b54835c47ccb8efd3ec8866d26,2025-01-06T18:42:12.090000 CVE-2024-56665,0,0,b08ee739572f10c32d239f33de64977bec1256b54835c47ccb8efd3ec8866d26,2025-01-06T18:42:12.090000
CVE-2024-56666,0,0,21f26ce12addeba29595c53677883f3a92e9d33b51f0211bdc6b5982f3c5d0f1,2025-01-06T18:23:37.147000 CVE-2024-56666,0,0,21f26ce12addeba29595c53677883f3a92e9d33b51f0211bdc6b5982f3c5d0f1,2025-01-06T18:23:37.147000
CVE-2024-56667,0,0,1a9434d05c1117f8ebea126370a3323c87f5ea30d38cebd3e2ed4ea6d126e457,2025-01-06T18:21:07.280000 CVE-2024-56667,0,0,1a9434d05c1117f8ebea126370a3323c87f5ea30d38cebd3e2ed4ea6d126e457,2025-01-06T18:21:07.280000
@ -272076,11 +272091,11 @@ CVE-2024-56749,0,0,b0b97a777278ac5c6701ceeeaf8bc5407c17231b9cae6f5871f8fe89d39b5
CVE-2024-5675,0,0,a93ae1d48690177c193b4a8fbcc4865158a63f066f83c2c6531b88eed5564aca,2024-11-21T09:48:08.303000 CVE-2024-5675,0,0,a93ae1d48690177c193b4a8fbcc4865158a63f066f83c2c6531b88eed5564aca,2024-11-21T09:48:08.303000
CVE-2024-56750,0,0,31135ae99b9426471a2d8e602d032a8c692aadfcdf433f2d6cd611f14961f247,2025-01-06T17:04:58.267000 CVE-2024-56750,0,0,31135ae99b9426471a2d8e602d032a8c692aadfcdf433f2d6cd611f14961f247,2025-01-06T17:04:58.267000
CVE-2024-56751,0,0,456c10b3cb39157219110ccdd690f58f7fcf4394adb2c8368d3f973d3f30a360,2025-01-06T17:00:37.690000 CVE-2024-56751,0,0,456c10b3cb39157219110ccdd690f58f7fcf4394adb2c8368d3f973d3f30a360,2025-01-06T17:00:37.690000
CVE-2024-56752,0,1,ea8abb2141b63cff580a6fad42a206de9925bc7f6e542332c772334378159658,2025-01-06T19:11:42.777000 CVE-2024-56752,0,0,ea8abb2141b63cff580a6fad42a206de9925bc7f6e542332c772334378159658,2025-01-06T19:11:42.777000
CVE-2024-56753,0,1,6bf8e7013af143083f591269ccf18926bfd2ae2511b74d6745979c86af90be7f,2025-01-06T19:13:38.763000 CVE-2024-56753,0,0,6bf8e7013af143083f591269ccf18926bfd2ae2511b74d6745979c86af90be7f,2025-01-06T19:13:38.763000
CVE-2024-56754,0,1,0719ef5595d01f11c4fdd47e3e22b1fc21ab1d413809f498383df6b132d482c4,2025-01-06T20:28:24.853000 CVE-2024-56754,0,0,0719ef5595d01f11c4fdd47e3e22b1fc21ab1d413809f498383df6b132d482c4,2025-01-06T20:28:24.853000
CVE-2024-56755,0,1,205ce7afe96425c287c52b7a72e2ff26171d854700f3cf3d8f25e737abb82fe4,2025-01-06T20:26:39.200000 CVE-2024-56755,0,0,205ce7afe96425c287c52b7a72e2ff26171d854700f3cf3d8f25e737abb82fe4,2025-01-06T20:26:39.200000
CVE-2024-56756,0,1,bd03068cc43b4cd3609b9bb8866c84806441d6e0d20095ddeda56dff7ba7d05a,2025-01-06T20:33:10.813000 CVE-2024-56756,0,0,bd03068cc43b4cd3609b9bb8866c84806441d6e0d20095ddeda56dff7ba7d05a,2025-01-06T20:33:10.813000
CVE-2024-56757,0,0,a9cabd1b9e3bc1032f2ed13919426c61c9c36a86caef86a70fb68faf6d2329dd,2025-01-06T17:15:40.297000 CVE-2024-56757,0,0,a9cabd1b9e3bc1032f2ed13919426c61c9c36a86caef86a70fb68faf6d2329dd,2025-01-06T17:15:40.297000
CVE-2024-56758,0,0,9dd0a642ae784b8676a7d7ad81b5dd7fc5ec0a04511ef1500ac70b82cc63466f,2025-01-06T17:15:40.597000 CVE-2024-56758,0,0,9dd0a642ae784b8676a7d7ad81b5dd7fc5ec0a04511ef1500ac70b82cc63466f,2025-01-06T17:15:40.597000
CVE-2024-56759,0,0,51a4d69e473c95c2503d056afe5ba878b3c1df07567e3048365baf01598b1c06,2025-01-06T17:15:40.900000 CVE-2024-56759,0,0,51a4d69e473c95c2503d056afe5ba878b3c1df07567e3048365baf01598b1c06,2025-01-06T17:15:40.900000
@ -272107,7 +272122,7 @@ CVE-2024-56803,0,0,5af6b53ef642536234b1144a6b5e8ae5f304fb932318cbb15508f9cbfed0d
CVE-2024-5681,0,0,25a463be80d3bb29af40554a62ba0e4276aefee689d98e36dee0bcfe769073f6,2024-11-21T09:48:08.953000 CVE-2024-5681,0,0,25a463be80d3bb29af40554a62ba0e4276aefee689d98e36dee0bcfe769073f6,2024-11-21T09:48:08.953000
CVE-2024-5682,0,0,61babb4b22790f05b1e6fb044157f817a85668af929c91e823c0d3ae99b2f335,2024-09-20T12:30:51.220000 CVE-2024-5682,0,0,61babb4b22790f05b1e6fb044157f817a85668af929c91e823c0d3ae99b2f335,2024-09-20T12:30:51.220000
CVE-2024-56828,0,0,58462cf48b4567824edfeec2a5b2d05411df2bbb14eef3534ab916b80e082c5f,2025-01-06T18:15:23.467000 CVE-2024-56828,0,0,58462cf48b4567824edfeec2a5b2d05411df2bbb14eef3534ab916b80e082c5f,2025-01-06T18:15:23.467000
CVE-2024-56829,0,0,c35cb95484606db3febb9c34eee6ba4919bfacdddc75d9fce694f618c221fbe8,2025-01-02T04:15:05.557000 CVE-2024-56829,0,1,fb517ef6b7f51e566ba1e37004f2890737a0fef0bcdec303fd5ff6dcfac6c408,2025-01-06T21:15:15.300000
CVE-2024-5683,0,0,881352e7cddbf9570cae104e43894ad6185c01dcb07cd1be33b2f8fea4b1c33b,2024-11-21T09:48:09.327000 CVE-2024-5683,0,0,881352e7cddbf9570cae104e43894ad6185c01dcb07cd1be33b2f8fea4b1c33b,2024-11-21T09:48:09.327000
CVE-2024-56830,0,0,79c85b0b070d5536c466f2e90f00cc426f8f9dfa98d4a97719c579eb1ffbed30,2025-01-02T05:15:07.967000 CVE-2024-56830,0,0,79c85b0b070d5536c466f2e90f00cc426f8f9dfa98d4a97719c579eb1ffbed30,2025-01-02T05:15:07.967000
CVE-2024-5684,0,0,89fc556df6ea8323aa11fe4b3357624e27d83b832e2994b2f9ef28181d8fd16e,2024-11-21T09:48:09.440000 CVE-2024-5684,0,0,89fc556df6ea8323aa11fe4b3357624e27d83b832e2994b2f9ef28181d8fd16e,2024-11-21T09:48:09.440000
@ -275574,7 +275589,7 @@ CVE-2024-9767,0,0,80d36f7190a9ee1712fc0bac7af287f8aeae0caf94e9c8386dc03bfd7eb71f
CVE-2024-9768,0,0,904cffc60d5e826fadde1f9279bf1637d0038b817b76c6a013f678cc172cfc96,2024-11-26T17:14:14.327000 CVE-2024-9768,0,0,904cffc60d5e826fadde1f9279bf1637d0038b817b76c6a013f678cc172cfc96,2024-11-26T17:14:14.327000
CVE-2024-9769,0,0,c2696bf31f1ba7076083554371447a32b4e26b069c06f2ff37292495919c4490,2024-12-06T04:15:05.200000 CVE-2024-9769,0,0,c2696bf31f1ba7076083554371447a32b4e26b069c06f2ff37292495919c4490,2024-12-06T04:15:05.200000
CVE-2024-9772,0,0,00de6e2212e38deec5d85dcbb0fb26ecbb8065a78c6c2a56178e317ffc908e8d,2024-11-25T20:03:01.613000 CVE-2024-9772,0,0,00de6e2212e38deec5d85dcbb0fb26ecbb8065a78c6c2a56178e317ffc908e8d,2024-11-25T20:03:01.613000
CVE-2024-9774,0,0,880cf6a8c4f5f43b8923b94ea9e5af60d95d6faddc634453fb6c5ec07c80bc44,2024-12-27T03:15:04.790000 CVE-2024-9774,0,1,b264d77c7bf10b59817c39df73b3194fa93eaa3f25484bba48572702c827b534,2025-01-06T21:15:15.500000
CVE-2024-9775,0,0,67011f9891bd518291e230fce5bb1e646dc07c3ccf350d707077824dc265951b,2024-11-26T01:45:57.317000 CVE-2024-9775,0,0,67011f9891bd518291e230fce5bb1e646dc07c3ccf350d707077824dc265951b,2024-11-26T01:45:57.317000
CVE-2024-9776,0,0,691b7d4a970bfdfe6f45a48f305ac12244ac4e899e8a5e612ebd4c9c1703b9b5,2024-11-25T18:45:54.377000 CVE-2024-9776,0,0,691b7d4a970bfdfe6f45a48f305ac12244ac4e899e8a5e612ebd4c9c1703b9b5,2024-11-25T18:45:54.377000
CVE-2024-9777,0,0,93ee86692c4d166322b2f54769a2de3ae116ef1efe45b8b5542abe4611d31128,2024-11-29T20:57:53.423000 CVE-2024-9777,0,0,93ee86692c4d166322b2f54769a2de3ae116ef1efe45b8b5542abe4611d31128,2024-11-29T20:57:53.423000
@ -275821,7 +275836,8 @@ CVE-2025-21612,0,0,9fd30e827023ec934479d337fa9a8b1d25e05479de4a6b330575dbf744f4b
CVE-2025-21613,0,0,450c2846ee71577b9830e8e719c31e155c37244e65ba9e77e5a01008786d8ec2,2025-01-06T17:15:47.043000 CVE-2025-21613,0,0,450c2846ee71577b9830e8e719c31e155c37244e65ba9e77e5a01008786d8ec2,2025-01-06T17:15:47.043000
CVE-2025-21614,0,0,aabe0db280dc9dc10bd490c84810b1f616f5219669182912c62b49c623ecf63b,2025-01-06T17:15:47.310000 CVE-2025-21614,0,0,aabe0db280dc9dc10bd490c84810b1f616f5219669182912c62b49c623ecf63b,2025-01-06T17:15:47.310000
CVE-2025-21615,0,0,fb1d1b59e0795bd682134b6fa4b1fdae854aaf92d872a6fbaa412cd39ddeff25,2025-01-06T17:15:47.510000 CVE-2025-21615,0,0,fb1d1b59e0795bd682134b6fa4b1fdae854aaf92d872a6fbaa412cd39ddeff25,2025-01-06T17:15:47.510000
CVE-2025-21617,1,1,1b5674c17538c133c12a05d0a22a69c96dc39356013d3a7f6803ed67351947a8,2025-01-06T20:15:39.453000 CVE-2025-21616,1,1,427a588ff5c6e653dd8192f34f66e844819f0925a8e35d6c7a187fcff4345e80,2025-01-06T22:15:11.023000
CVE-2025-21617,0,0,1b5674c17538c133c12a05d0a22a69c96dc39356013d3a7f6803ed67351947a8,2025-01-06T20:15:39.453000
CVE-2025-21618,0,0,4c20ae4fc5c8b4aacd9f26687daa5f4af9af83a3837718673c9fc7ecd24be6c6,2025-01-06T17:15:47.660000 CVE-2025-21618,0,0,4c20ae4fc5c8b4aacd9f26687daa5f4af9af83a3837718673c9fc7ecd24be6c6,2025-01-06T17:15:47.660000
CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000 CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000
CVE-2025-22275,0,0,dc0905974c721b278910237158fbbf2db7a66a5bd4b529c9d9744ba0c53260f3,2025-01-03T07:15:25.297000 CVE-2025-22275,0,0,dc0905974c721b278910237158fbbf2db7a66a5bd4b529c9d9744ba0c53260f3,2025-01-03T07:15:25.297000

Can't render this file because it is too large.