diff --git a/CVE-2023/CVE-2023-253xx/CVE-2023-25330.json b/CVE-2023/CVE-2023-253xx/CVE-2023-25330.json index b512c049c2d..aa66b21b749 100644 --- a/CVE-2023/CVE-2023-253xx/CVE-2023-25330.json +++ b/CVE-2023/CVE-2023-253xx/CVE-2023-25330.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25330", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-05T14:15:07.480", - "lastModified": "2024-06-04T19:17:24.197", + "lastModified": "2024-08-02T12:15:31.507", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json b/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json index b6cf9670600..42e2855f945 100644 --- a/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json +++ b/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25399", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-05T17:15:09.320", - "lastModified": "2024-07-03T01:39:35.733", + "lastModified": "2024-08-02T12:15:32.567", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json index 9cecf99e268..8d914409e7d 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25718", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-13T20:15:11.040", - "lastModified": "2024-06-04T19:17:24.500", + "lastModified": "2024-08-02T12:15:43.087", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json b/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json index e1762fc758f..86577c13800 100644 --- a/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json +++ b/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26735", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-26T00:15:09.227", - "lastModified": "2024-05-17T02:21:16.287", + "lastModified": "2024-08-02T12:16:09.757", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json b/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json index cfc2adcfc8a..1c34a15f783 100644 --- a/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json +++ b/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26750", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-04T15:15:08.983", - "lastModified": "2024-05-17T02:21:16.387", + "lastModified": "2024-08-02T12:16:09.890", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-267xx/CVE-2023-26756.json b/CVE-2023/CVE-2023-267xx/CVE-2023-26756.json index 62cd4d04a27..a6a1c0e4278 100644 --- a/CVE-2023/CVE-2023-267xx/CVE-2023-26756.json +++ b/CVE-2023/CVE-2023-267xx/CVE-2023-26756.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26756", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-14T12:15:07.437", - "lastModified": "2024-07-05T20:15:02.193", + "lastModified": "2024-08-02T12:16:09.990", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json index ae7c80cf563..6b2b65ba6e9 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26913", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-22T15:15:10.357", - "lastModified": "2024-07-18T20:15:03.727", + "lastModified": "2024-08-02T12:16:12.290", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json index 96699a696c0..5604dda56b4 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26924", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-27T22:15:21.967", - "lastModified": "2024-05-17T02:21:19.767", + "lastModified": "2024-08-02T12:16:12.700", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json index 1e5d8a33f0a..320922cc4a4 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26930", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-26T19:15:08.783", - "lastModified": "2024-05-17T02:21:19.923", + "lastModified": "2024-08-02T12:16:12.850", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json index 9375540b680..910930706fe 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26980", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-14T13:15:07.937", - "lastModified": "2024-06-11T15:15:53.983", + "lastModified": "2024-08-02T12:16:13.890", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json b/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json index 05702ffaec1..6e592b6785b 100644 --- a/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json +++ b/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27890", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-14T01:15:07.127", - "lastModified": "2024-06-04T19:17:26.020", + "lastModified": "2024-08-02T13:15:31.563", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json index a5128ac816f..5b3fbe7a507 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27974", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-09T00:15:09.930", - "lastModified": "2024-06-10T17:16:11.603", + "lastModified": "2024-08-02T13:15:32.467", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json index 51f08a4dd0f..79da779bec7 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28155", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-16T15:15:11.107", - "lastModified": "2024-05-17T02:21:50.407", + "lastModified": "2024-08-02T13:15:37.183", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json index 2261df86e8e..1c56f367df5 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28500", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-06T21:15:07.797", - "lastModified": "2024-05-17T02:21:59.643", + "lastModified": "2024-08-02T13:15:50.133", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-522xx/CVE-2023-52209.json b/CVE-2023/CVE-2023-522xx/CVE-2023-52209.json index e364aad043e..863faf54600 100644 --- a/CVE-2023/CVE-2023-522xx/CVE-2023-52209.json +++ b/CVE-2023/CVE-2023-522xx/CVE-2023-52209.json @@ -2,13 +2,17 @@ "id": "CVE-2023-52209", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T21:15:26.433", - "lastModified": "2024-08-01T21:15:26.433", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Privilege Management vulnerability in WPForms, LLC. WPForms User Registration allows Privilege Escalation.This issue affects WPForms User Registration: from n/a through 2.1.0." + }, + { + "lang": "es", + "value": " Vulnerabilidad de gesti\u00f3n de privilegios inadecuada en WPForms, LLC. El registro de usuario de WPForms permite la escalada de privilegios. Este problema afecta al registro de usuario de WPForms: desde n/a hasta 2.1.0." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6393.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6393.json index bb916578dd6..5bc84718b4f 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6393.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6393.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6393", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-06T17:15:07.377", - "lastModified": "2023-12-12T16:26:59.963", - "vulnStatus": "Analyzed", + "lastModified": "2024-08-02T13:15:54.917", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -99,6 +99,10 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:7700", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6393", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6394.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6394.json index e38772a1a07..d4eefe984a1 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6394.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6394.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6394", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-09T02:15:06.747", - "lastModified": "2023-12-20T21:15:08.340", + "lastModified": "2024-08-02T13:15:55.083", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -119,6 +119,10 @@ "url": "https://access.redhat.com/errata/RHSA-2023:7612", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7700", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6394", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6546.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6546.json index 2d3acb44f5c..2090fdff1a4 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6546.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6546.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6546", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-21T20:15:08.260", - "lastModified": "2024-07-23T22:15:05.040", + "lastModified": "2024-08-02T13:15:56.237", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -269,6 +269,10 @@ "url": "https://access.redhat.com/errata/RHSA-2024:4731", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:4970", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6546", "source": "secalert@redhat.com", diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0874.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0874.json index 0308620a790..a4c9fb5e933 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0874.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0874.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0874", "sourceIdentifier": "secalert@redhat.com", "published": "2024-04-25T17:15:47.083", - "lastModified": "2024-06-27T17:15:09.993", + "lastModified": "2024-08-02T13:16:02.740", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -56,6 +56,10 @@ "url": "https://access.redhat.com/errata/RHSA-2024:0041", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:4850", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-0874", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22278.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22278.json index 5320e4bca08..b1b9c4088de 100644 --- a/CVE-2024/CVE-2024-222xx/CVE-2024-22278.json +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22278.json @@ -2,13 +2,17 @@ "id": "CVE-2024-22278", "sourceIdentifier": "security@vmware.com", "published": "2024-08-02T01:15:23.077", - "lastModified": "2024-08-02T01:15:23.077", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incorrect user permission validation in Harbor = R9.2), Omnivise T3000 Domain Controller (All versions >= R9.2), Omnivise T3000 Product Data Management (PDM) (All versions >= R9.2), Omnivise\u00a0T3000 Terminal Server (All versions >= R9.2), Omnivise T3000 Thin Client (All versions >= R9.2), Omnivise T3000 Whitelisting Server (All versions >= R9.2). The affected application regularly executes user modifiable code as a privileged user. This could allow a local authenticated attacker to execute arbitrary code with elevated privileges." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad en Omnivise T3000 Application Server (Todas las versiones >= R9.2), Omnivise T3000 Domain Controller (Todas las versiones >= R9.2), Omnivise T3000 Product Data Management (PDM) (Todas las versiones >= R9.2 ), Omnivise T3000 Terminal Server (todas las versiones >= R9.2), Omnivise T3000 Thin Client (todas las versiones >= R9.2), Omnivise T3000 Whitelisting Server (todas las versiones >= R9.2). La aplicaci\u00f3n afectada ejecuta peri\u00f3dicamente c\u00f3digo modificable por el usuario como usuario privilegiado. Esto podr\u00eda permitir que un atacante autenticado local ejecute c\u00f3digo arbitrario con privilegios elevados." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-388xx/CVE-2024-38877.json b/CVE-2024/CVE-2024-388xx/CVE-2024-38877.json index 47c91531dc3..a7080ae9592 100644 --- a/CVE-2024/CVE-2024-388xx/CVE-2024-38877.json +++ b/CVE-2024/CVE-2024-388xx/CVE-2024-38877.json @@ -2,13 +2,17 @@ "id": "CVE-2024-38877", "sourceIdentifier": "productcert@siemens.com", "published": "2024-08-02T11:16:41.957", - "lastModified": "2024-08-02T11:16:41.957", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Omnivise\u00a0T3000 Application Server (All versions), Omnivise T3000 Domain Controller (All versions), Omnivise T3000 Network Intrusion Detection System (NIDS) (All versions), Omnivise T3000 Product Data Management (PDM) (All versions), Omnivise T3000 Security Server (All versions), Omnivise\u00a0T3000 Terminal Server (All versions), Omnivise T3000 Thin Client (All versions), Omnivise T3000 Whitelisting Server (All versions). The affected devices stores initial system credentials without sufficient protection. An attacker with remote shell access or physical access could retrieve the credentials leading to confidentiality loss allowing the attacker to laterally move within the affected network." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad en Omnivise T3000 Application Server (Todas las versiones), Omnivise T3000 Domain Controller (Todas las versiones), Omnivise T3000 Network Intrusion Detection System (NIDS) (Todas las versiones), Omnivise T3000 Product Data Management (PDM) (Todas las versiones), Omnivise T3000 Security Server (Todas las versiones), Omnivise T3000 Terminal Server (Todas las versiones), Omnivise T3000 Thin Client (Todas las versiones), Omnivise T3000 Whitelisting Server (Todas las versiones). Los dispositivos afectados almacenan las credenciales iniciales del sistema sin la protecci\u00f3n suficiente. Un atacante con acceso remoto al shell o acceso f\u00edsico podr\u00eda recuperar las credenciales, lo que provocar\u00eda una p\u00e9rdida de confidencialidad, lo que permitir\u00eda al atacante moverse lateralmente dentro de la red afectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-388xx/CVE-2024-38878.json b/CVE-2024/CVE-2024-388xx/CVE-2024-38878.json index 363679ebd72..7d5c51c56af 100644 --- a/CVE-2024/CVE-2024-388xx/CVE-2024-38878.json +++ b/CVE-2024/CVE-2024-388xx/CVE-2024-38878.json @@ -2,13 +2,17 @@ "id": "CVE-2024-38878", "sourceIdentifier": "productcert@siemens.com", "published": "2024-08-02T11:16:42.260", - "lastModified": "2024-08-02T11:16:42.260", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Omnivise\u00a0T3000 Application Server (All versions). Affected devices allow authenticated users to export diagnostics data. The corresponding API endpoint is susceptible to path traversal and could allow an authenticated attacker to download arbitrary files from the file system." + }, + { + "lang": "es", + "value": " Se ha identificado una vulnerabilidad en Omnivise T3000 Application Server (todas las versiones). Los dispositivos afectados permiten a los usuarios autenticados exportar datos de diagn\u00f3stico. El endpoint API correspondiente es susceptible a path traversal y podr\u00eda permitir que un atacante autenticado descargue archivos arbitrarios del sistema de archivos." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-388xx/CVE-2024-38879.json b/CVE-2024/CVE-2024-388xx/CVE-2024-38879.json index 5046261d2da..074f77a1411 100644 --- a/CVE-2024/CVE-2024-388xx/CVE-2024-38879.json +++ b/CVE-2024/CVE-2024-388xx/CVE-2024-38879.json @@ -2,13 +2,17 @@ "id": "CVE-2024-38879", "sourceIdentifier": "productcert@siemens.com", "published": "2024-08-02T11:16:42.510", - "lastModified": "2024-08-02T11:16:42.510", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Omnivise\u00a0T3000 Application Server (All versions). The affected system exposes the port of an internal application on the public network interface allowing an attacker to circumvent authentication and directly access the exposed application." + }, + { + "lang": "es", + "value": " Se ha identificado una vulnerabilidad en Omnivise T3000 Application Server (todas las versiones). El sistema afectado expone el puerto de una aplicaci\u00f3n interna en la interfaz de la red p\u00fablica, lo que permite a un atacante omitir la autenticaci\u00f3n y acceder directamente a la aplicaci\u00f3n expuesta." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3827.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3827.json index a6c95cd2f97..8af60b4fab9 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3827.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3827.json @@ -2,13 +2,17 @@ "id": "CVE-2024-3827", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-02T06:15:53.847", - "lastModified": "2024-08-02T06:15:53.847", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Spectra Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via block ids in all versions up to, and including, 1.1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Spectra Pro para WordPress es vulnerable a Cross Site Scripting almacenado a trav\u00e9s de identificadores de bloque en todas las versiones hasta la 1.1.4 incluida debido a una sanitizaci\u00f3n de entrada y a un escape de salida insuficientes en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39392.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39392.json index cd866480ed4..0c99f8c3c8b 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39392.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39392.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39392", "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-02T07:16:08.883", - "lastModified": "2024-08-02T07:16:08.883", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID18.5.2, ID19.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": " Las versiones ID18.5.2, ID19.3 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39396.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39396.json index a4693adb7b6..39781254648 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39396.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39396.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39396", "sourceIdentifier": "psirt@adobe.com", "published": "2024-08-02T07:16:09.270", - "lastModified": "2024-08-02T07:16:09.270", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID18.5.2, ID19.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones ID18.5.2, ID19.3 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39619.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39619.json index 5f817269adc..d27f5320c5f 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39619.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39619.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39619", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T21:15:28.820", - "lastModified": "2024-08-01T21:15:28.820", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in CridioStudio ListingPro allows PHP Local File Inclusion.This issue affects ListingPro: from n/a through 2.9.3." + }, + { + "lang": "es", + "value": " La vulnerabilidad de limitaci\u00f3n incorrecta de un nombre de ruta a un directorio restringido (\"Path Traversal\") en CridioStudio ListingPro permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a ListingPro: desde n/a hasta 2.9.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39621.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39621.json index 519124ecc3e..fc9c9247be0 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39621.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39621.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39621", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T21:15:29.040", - "lastModified": "2024-08-01T21:15:29.040", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in CridioStudio ListingPro allows PHP Local File Inclusion.This issue affects ListingPro: from n/a through 2.9.3." + }, + { + "lang": "es", + "value": " La vulnerabilidad de limitaci\u00f3n incorrecta de un nombre de ruta a un directorio restringido (\"Path Traversal\") en CridioStudio ListingPro permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a ListingPro: desde n/a hasta 2.9.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39624.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39624.json index f0c06dc15d4..cfa88deec50 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39624.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39624.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39624", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T21:15:29.270", - "lastModified": "2024-08-01T21:15:29.270", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in CridioStudio ListingPro allows PHP Local File Inclusion.This issue affects ListingPro: from n/a through 2.9.3." + }, + { + "lang": "es", + "value": " La vulnerabilidad de limitaci\u00f3n incorrecta de un nombre de ruta a un directorio restringido (\"Path Traversal\") en CridioStudio ListingPro permite la inclusi\u00f3n de archivos locales PHP. Este problema afecta a ListingPro: desde n/a hasta 2.9.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39626.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39626.json index 60d085a5e9b..d6a4d39a950 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39626.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39626.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39626", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T23:15:50.920", - "lastModified": "2024-08-01T23:15:50.920", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in 5 Star Plugins Pretty Simple Popup Builder allows Stored XSS.This issue affects Pretty Simple Popup Builder: from n/a through 1.0.7." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en 5 Star Plugins Pretty Simple Popup Builder permite XSS almacenado. Este problema afecta a Pretty Simple Popup Builder: desde n/a hasta 1.0.7." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39627.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39627.json index 66f460d30e0..32a7d088c9b 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39627.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39627.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39627", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T23:15:51.123", - "lastModified": "2024-08-01T23:15:51.123", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Imagely NextGEN Gallery allows Stored XSS.This issue affects NextGEN Gallery: from n/a through 3.59.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Imagely NextGEN Gallery permite XSS almacenado. Este problema afecta a NextGEN Gallery: desde n/a hasta 3.59.3." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39629.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39629.json index 46d6bf98166..fdaa50710c4 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39629.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39629.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39629", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T23:15:51.320", - "lastModified": "2024-08-01T23:15:51.320", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeGrill Himalayas allows Stored XSS.This issue affects Himalayas: from n/a through 1.3.2." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en ThemeGrill Himalayas permite XSS almacenado. Este problema afecta a Himalayas: desde n/a hasta 1.3.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39630.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39630.json index 306ca05435e..76c27e13d35 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39630.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39630.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39630", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T21:15:29.513", - "lastModified": "2024-08-01T21:15:29.513", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in MotoPress Timetable and Event Schedule allows Object Injection.This issue affects Timetable and Event Schedule: from n/a through 2.4.13." + }, + { + "lang": "es", + "value": " La vulnerabilidad de la deserializaci\u00f3n de datos no confiables en MotoPress Timetable and Event Schedule permite la inyecci\u00f3n de objetos. Este problema afecta a Timetable y Event Schedule: desde n/a hasta 2.4.13." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39631.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39631.json index 8c439fa5074..7b000746c62 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39631.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39631.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39631", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T23:15:51.520", - "lastModified": "2024-08-01T23:15:51.520", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Contest Gallery allows Stored XSS.This issue affects Contest Gallery: from n/a through 23.1.2." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Contest Gallery permite XSS almacenado. Este problema afecta a Contest Gallery: desde n/a hasta 23.1.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39633.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39633.json index 53967ce6016..e22b24ca90d 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39633.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39633.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39633", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T21:15:29.740", - "lastModified": "2024-08-01T21:15:29.740", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Privilege Management vulnerability in IdeaBox PowerPack for Beaver Builder allows Privilege Escalation.This issue affects PowerPack for Beaver Builder: from n/a through 2.33.0." + }, + { + "lang": "es", + "value": " La vulnerabilidad de administraci\u00f3n de privilegios inadecuada en IdeaBox PowerPack para Beaver Builder permite la escalada de privilegios. Este problema afecta a PowerPack para Beaver Builder: desde n/a hasta 2.33.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39634.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39634.json index d506219b534..e47c56787c8 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39634.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39634.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39634", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T21:15:29.973", - "lastModified": "2024-08-01T21:15:29.973", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Privilege Management vulnerability in IdeaBox PowerPack Pro for Elementor allows Privilege Escalation.This issue affects PowerPack Pro for Elementor: from n/a through 2.10.14." + }, + { + "lang": "es", + "value": " La vulnerabilidad de gesti\u00f3n de privilegios inadecuada en IdeaBox PowerPack Pro para Elementor permite la escalada de privilegios. Este problema afecta a PowerPack Pro para Elementor: desde n/a hasta 2.10.14." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39636.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39636.json index ea68c180f72..7f5ed207438 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39636.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39636.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39636", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:25.620", - "lastModified": "2024-08-01T22:15:25.620", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in CodeSolz Better Find and Replace.This issue affects Better Find and Replace: from n/a through 1.6.1." + }, + { + "lang": "es", + "value": " Vulnerabilidad de deserializaci\u00f3n de datos no confiables en CodeSolz Better Find and Replace. Este problema afecta a Better Find and Replace: desde n/a hasta 1.6.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39637.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39637.json index 4f8f98d4f5e..95d8ce93ffc 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39637.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39637.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39637", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:25.837", - "lastModified": "2024-08-01T22:15:25.837", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Server Side Request Forgery (SSRF) vulnerability in Pixelcurve Edubin edubin.This issue affects Edubin: from n/a through 9.2.0." + }, + { + "lang": "es", + "value": " Vulnerabilidad de Server Side Request Forgery (SSRF) en Pixelcurve Edubin edubin. Este problema afecta a Edubin: desde n/a hasta 9.2.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39643.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39643.json index a6376a2444f..c9f10a21acf 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39643.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39643.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39643", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T23:15:51.730", - "lastModified": "2024-08-01T23:15:51.730", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in RegistrationMagic Forms RegistrationMagic allows Stored XSS.This issue affects RegistrationMagic: from n/a through 6.0.0.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la de generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en RegistrationMagic Forms. RegistrationMagic permite XSS almacenado. Este problema afecta a RegistrationMagic: desde n/a hasta 6.0.0.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39644.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39644.json index c5245e7a937..de6c1b3efa3 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39644.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39644.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39644", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T23:15:51.927", - "lastModified": "2024-08-01T23:15:51.927", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Modernaweb Studio Black Widgets For Elementor allows Stored XSS.This issue affects Black Widgets For Elementor: from n/a through 1.3.5." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Modernaweb Studio Black Widgets For Elementor permite XSS almacenado. Este problema afecta a Black Widgets For Elementor: desde n/a hasta 1.3.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39646.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39646.json index ea6316f6806..d7b25eb1e04 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39646.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39646.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39646", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T23:15:52.127", - "lastModified": "2024-08-01T23:15:52.127", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kunal Nagar Custom 404 Pro allows Reflected XSS.This issue affects Custom 404 Pro: from n/a through 3.11.1." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Kunal Nagar Custom 404 Pro permite el XSS reflejado. Este problema afecta a Custom 404 Pro: desde n/a hasta 3.11.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39647.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39647.json index 1d427ae6dda..fa07ca90020 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39647.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39647.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39647", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T23:15:52.327", - "lastModified": "2024-08-01T23:15:52.327", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kofi Mokome Message Filter for Contact Form 7 allows Reflected XSS.This issue affects Message Filter for Contact Form 7: from n/a through 1.6.1.1." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en el filtro de mensajes Kofi Mokome para Contact Form 7 permite el XSS reflejado. Este problema afecta a Message Filter for Contact Form 7: desde n/a hasta 1.6.1.1 ." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39648.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39648.json index cd7241094e2..ceb1d329ba3 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39648.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39648.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39648", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:26.010", - "lastModified": "2024-08-01T22:15:26.010", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themewinter Eventin allows Stored XSS.This issue affects Eventin: from n/a through 4.0.5." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Themewinter Eventin permite XSS almacenado. Este problema afecta a Eventin: desde n/a hasta 4.0.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39649.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39649.json index 9d60238fdc3..62366d34d72 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39649.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39649.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39649", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:26.217", - "lastModified": "2024-08-01T22:15:26.217", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPDeveloper Essential Addons for Elementor allows Stored XSS.This issue affects Essential Addons for Elementor: from n/a through 5.9.26." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en WPDeveloper Essential Addons para Elementor permite XSS almacenado. Este problema afecta a Essential Addons para Elementor: desde n/a hasta 5.9.26." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39652.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39652.json index 0909e4ac25b..fffbd14af9a 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39652.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39652.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39652", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:26.420", - "lastModified": "2024-08-01T22:15:26.420", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPWeb Elite WooCommerce PDF Vouchers allows Reflected XSS.This issue affects WooCommerce PDF Vouchers: from n/a before 4.9.5." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en WPWeb Elite WooCommerce PDF Vouchers permite el XSS reflejado. Este problema afecta a WooCommerce PDF Vouchers: desde n/a antes de 4.9.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39655.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39655.json index b010a0e5575..bcded28a53c 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39655.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39655.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39655", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:26.640", - "lastModified": "2024-08-01T22:15:26.640", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LiquidPoll LiquidPoll \u2013 Advanced Polls for Creators and Brands.This issue affects LiquidPoll \u2013 Advanced Polls for Creators and Brands: from n/a through 3.3.77." + }, + { + "lang": "es", + "value": " Neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en LiquidPoll LiquidPoll \u2013 Advanced Polls for Creators and Brands. Este problema afecta a LiquidPoll \u2013 Advanced Polls for Creators and Brands: desde n/a hasta 3.3.77 ." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39656.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39656.json index 9700ab91ea3..31baaea9ff3 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39656.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39656.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39656", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:26.850", - "lastModified": "2024-08-01T22:15:26.850", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Uncanny Owl Tin Canny Reporting for LearnDash allows Reflected XSS.This issue affects Tin Canny Reporting for LearnDash: from n/a through 4.3.0.7." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Uncanny Owl Tin Canny Reporting para LearnDash permite el XSS reflejado. Este problema afecta a Tin Canny Reporting para LearnDash: desde n/a hasta 4.3.0.7." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39659.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39659.json index 7977c0629fa..561f4ed5255 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39659.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39659.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39659", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:27.060", - "lastModified": "2024-08-01T22:15:27.060", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Lester \u2018GaMerZ\u2019 Chan WP-PostRatings allows Stored XSS.This issue affects WP-PostRatings: from n/a through 1.91.1." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Lester 'GaMerZ' Chan WP-PostRatings permite XSS almacenado. Este problema afecta a WP-PostRatings: desde n/a hasta 1.91.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39660.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39660.json index 6d93292bfc9..8c28939d1d6 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39660.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39660.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39660", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:27.263", - "lastModified": "2024-08-01T22:15:27.263", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Jordy Meow Photo Engine allows Stored XSS.This issue affects Photo Engine: from n/a through 6.3.1." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Jordy Meow Photo Engine permite XSS almacenado. Este problema afecta a Photo Engine: desde n/a hasta 6.3.1." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39661.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39661.json index 791a041bcd3..9d4dc00ca2e 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39661.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39661.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39661", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:27.467", - "lastModified": "2024-08-01T22:15:27.467", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ExtendThemes Kubio AI Page Builder.This issue affects Kubio AI Page Builder: from n/a through 2.2.4." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en ExtendThemes Kubio AI Page Builder. Este problema afecta a Kubio AI Page Builder: desde n/a hasta 2.2.4." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39662.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39662.json index bea6d5a6ab1..32b03de3ae9 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39662.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39662.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39662", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:27.697", - "lastModified": "2024-08-01T22:15:27.697", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Modernaweb Studio Black Widgets For Elementor allows Stored XSS.This issue affects Black Widgets For Elementor: from n/a through 1.3.5." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Modernaweb Studio Black Widgets For Elementor permite XSS almacenado. Este problema afecta a Black Widgets For Elementor: desde n/a hasta 1.3.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39663.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39663.json index 64ab6b53965..b9b83d271c9 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39663.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39663.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39663", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:27.900", - "lastModified": "2024-08-01T22:15:27.900", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Epsiloncool WP Fast Total Search allows Stored XSS.This issue affects WP Fast Total Search: from n/a through 1.68.232." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Epsiloncool WP Fast Total Search permite XSS almacenado. Este problema afecta a WP Fast Total Search: desde n/a hasta 1.68.232." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39665.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39665.json index 5b93640be2c..d1f12a0e446 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39665.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39665.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39665", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:28.110", - "lastModified": "2024-08-01T22:15:28.110", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YMC Filter & Grids allows Stored XSS.This issue affects Filter & Grids: from n/a through 2.9.2." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en YMC Filter & Grids permite XSS almacenado. Este problema afecta a Filter & Grids: desde n/a hasta 2.9.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39667.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39667.json index 8c9d903d83a..236b14ac334 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39667.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39667.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39667", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:28.323", - "lastModified": "2024-08-01T22:15:28.323", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BdThemes Element Pack Elementor Addons allows Stored XSS.This issue affects Element Pack Elementor Addons: from n/a through 5.6.11." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en BdThemes Element Pack Elementor Addons permite XSS almacenado. Este problema afecta a Element Pack Elementor Addons: desde n/a hasta 5.6.11." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39668.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39668.json index 72a482d4060..26c2626a173 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39668.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39668.json @@ -2,13 +2,17 @@ "id": "CVE-2024-39668", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:28.523", - "lastModified": "2024-08-01T22:15:28.523", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in petesheppard84 Extensions for Elementor allows Stored XSS.This issue affects Extensions for Elementor: from n/a through 2.0.31." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en petesheppard84 Extensions para Elementor permiten el XSS almacenado. Este problema afecta a Extensions para Elementor: desde n/a hasta 2.0.31." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40719.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40719.json index 66228247a8b..04ac5d050d4 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40719.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40719.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40719", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-02T10:16:00.470", - "lastModified": "2024-08-02T10:16:00.470", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40720.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40720.json index a866bc9d0b0..53415560bab 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40720.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40720.json @@ -2,13 +2,17 @@ "id": "CVE-2024-40720", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-02T11:16:42.763", - "lastModified": "2024-08-02T11:16:42.763", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The specific API in TCBServiSign Windows Version from CHANGING Information Technology does not properly validate server-side input. When a user visits a spoofed website, unauthenticated remote attackers can modify the `HKEY_CURRENT_USER` registry to execute arbitrary commands." + }, + { + "lang": "es", + "value": "La API espec\u00edfica en TCBServiSign Windows Version de CHANGING Information Technology no valida correctamente la entrada del lado del servidor. Cuando un usuario visita un sitio web falsificado, atacantes remotos no autenticados pueden modificar el registro `HKEY_CURRENT_USER` para ejecutar comandos arbitrarios." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40721.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40721.json index 4e99fb4cab0..49e6963e50c 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40721.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40721.json @@ -2,13 +2,17 @@ "id": "CVE-2024-40721", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-02T11:16:43.020", - "lastModified": "2024-08-02T11:16:43.020", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The specific API in TCBServiSign Windows Version from CHANGING Information Technology does not properly validate server-side input. When a user visits a spoofed website, unauthenticated remote attackers can cause the TCBServiSign to load a DLL from an arbitrary path." + }, + { + "lang": "es", + "value": " La API espec\u00edfica en TCBServiSign Windows Version de CHANGING Information Technology no valida correctamente la entrada del lado del servidor. Cuando un usuario visita un sitio web falsificado, atacantes remotos no autenticados pueden hacer que TCBServiSign cargue una DLL desde una ruta arbitraria." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40722.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40722.json index 3959895d21f..a636dbdcd47 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40722.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40722.json @@ -2,13 +2,17 @@ "id": "CVE-2024-40722", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-02T11:16:43.283", - "lastModified": "2024-08-02T11:16:43.283", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The specific API in TCBServiSign Windows Version from CHANGING Information Technology does does not properly validate the length of server-side input. When a user visits a spoofed website, unauthenticated remote attackers can cause a stack-based buffer overflow in the TCBServiSign, temporarily disrupting its service." + }, + { + "lang": "es", + "value": " La API espec\u00edfica en TCBServiSign Windows Version de CHANGING Information Technology no valida correctamente la longitud de la entrada del lado del servidor. Cuando un usuario visita un sitio web falsificado, atacantes remotos no autenticados pueden provocar un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en TCBServiSign, interrumpiendo temporalmente su servicio." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40723.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40723.json index ce9d64a921b..1626f6d00db 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40723.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40723.json @@ -2,13 +2,17 @@ "id": "CVE-2024-40723", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-02T11:16:43.520", - "lastModified": "2024-08-02T11:16:43.520", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The specific API in HWATAIServiSign Windows Version from CHANGING Information Technology does not properly validate the length of server-side inputs. When a user visits a spoofed website, unauthenticated remote attackers can cause a stack-based buffer overflow in the HWATAIServiSign, temporarily disrupting its service." + }, + { + "lang": "es", + "value": "La API espec\u00edfica en HWATAIServiSign Windows Version de CHANGING Information Technology no valida correctamente la longitud de las entradas del lado del servidor. Cuando un usuario visita un sitio web falsificado, atacantes remotos no autenticados pueden provocar un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en HWATAIServiSign, interrumpiendo temporalmente su servicio." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-412xx/CVE-2024-41259.json b/CVE-2024/CVE-2024-412xx/CVE-2024-41259.json index 19c2a6ca210..6cbe15c20bf 100644 --- a/CVE-2024/CVE-2024-412xx/CVE-2024-41259.json +++ b/CVE-2024/CVE-2024-412xx/CVE-2024-41259.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41259", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-01T21:15:36.047", - "lastModified": "2024-08-01T21:15:36.047", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use of insecure hashing algorithm in the Gravatar's service in Navidrome v0.52.3 allows attackers to manipulate a user's account information." + }, + { + "lang": "es", + "value": " El uso de un algoritmo hash inseguro en el servicio Gravatar en Navidrome v0.52.3 permite a los atacantes manipular la informaci\u00f3n de la cuenta de un usuario." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41948.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41948.json index ee75d1832bc..1cbb7bd85a7 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41948.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41948.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41948", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-01T22:15:28.743", - "lastModified": "2024-08-01T22:15:28.743", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "biscuit-java is the java implementation of Biscuit, an authentication and authorization token for microservices architectures. Third-party blocks can be generated without transferring the whole token to the third-party authority. Instead, a ThirdPartyBlock request can be sent, providing only the necessary info to generate a third-party block and to sign it, which includes the public key of the previous block (used in the signature) and the public keys part of the token symbol table (for public key interning in datalog expressions). A third-part block request forged by a malicious user can trick the third-party authority into generating datalog trusting the wrong keypair. This vulnerability is fixed in 4.0.0." + }, + { + "lang": "es", + "value": "biscuit-java es la implementaci\u00f3n java de Biscuit, un token de autenticaci\u00f3n y autorizaci\u00f3n para arquitecturas de microservicios. Se pueden generar bloques de terceros sin transferir el token completo a la autoridad de terceros. En su lugar, se puede enviar una solicitud ThirdPartyBlock, proporcionando solo la informaci\u00f3n necesaria para generar un bloque de terceros y firmarlo, que incluye la clave p\u00fablica del bloque anterior (utilizada en la firma) y las claves p\u00fablicas que forman parte de la tabla de s\u00edmbolos de token (para clave p\u00fablica interna en expresiones de registro de datos). Una solicitud de bloqueo de un tercero falsificada por un usuario malintencionado puede enga\u00f1ar a la autoridad del tercero para que genere un registro de datos que conf\u00ede en el par de claves incorrecto. Esta vulnerabilidad se solucion\u00f3 en 4.0.0." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41949.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41949.json index c12b2e9511c..e9d965c3d6d 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41949.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41949.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41949", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-01T22:15:28.950", - "lastModified": "2024-08-01T22:15:28.950", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "biscuit-rust is the Rust implementation of Biscuit, an authentication and authorization token for microservices architectures. Third-party blocks can be generated without transferring the whole token to the third-party authority. Instead, a ThirdPartyBlock request can be sent, providing only the necessary info to generate a third-party block and to sign it, which includes the public key of the previous block (used in the signature) and the public keys part of the token symbol table (for public key interning in datalog expressions). A third-part block request forged by a malicious user can trick the third-party authority into generating datalog trusting the wrong keypair." + }, + { + "lang": "es", + "value": "biscuit-rust es la implementaci\u00f3n Rust de Biscuit, un token de autenticaci\u00f3n y autorizaci\u00f3n para arquitecturas de microservicios. Se pueden generar bloques de terceros sin transferir el token completo a la autoridad de terceros. En su lugar, se puede enviar una solicitud ThirdPartyBlock, proporcionando solo la informaci\u00f3n necesaria para generar un bloque de terceros y firmarlo, que incluye la clave p\u00fablica del bloque anterior (utilizada en la firma) y las claves p\u00fablicas que forman parte de la tabla de s\u00edmbolos de token (para clave p\u00fablica interna en expresiones de registro de datos). Una solicitud de bloqueo de un tercero falsificada por un usuario malintencionado puede enga\u00f1ar a la autoridad del tercero para que genere un registro de datos que conf\u00ede en el par de claves incorrecto." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41956.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41956.json index d168eac0477..9cd858f13e4 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41956.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41956.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41956", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-01T22:15:29.153", - "lastModified": "2024-08-01T22:15:29.153", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Soft Serve is a self-hostable Git server for the command line. Prior to 0.7.5, it is possible for a user who can commit files to a repository hosted by Soft Serve to execute arbitrary code via environment manipulation and Git. The issue is that Soft Serve passes all environment variables given by the client to git subprocesses. This includes environment variables that control program execution, such as LD_PRELOAD. This vulnerability is fixed in 0.7.5." + }, + { + "lang": "es", + "value": "Soft Serve es un servidor Git autohospedable para la l\u00ednea de comandos. Antes de 0.7.5, era posible que un usuario que pudiera enviar archivos a un repositorio alojado por Soft Serve ejecutara c\u00f3digo arbitrario mediante manipulaci\u00f3n del entorno y Git. El problema es que Soft Serve pasa todas las variables de entorno proporcionadas por el cliente a los subprocesos de git. Esto incluye variables de entorno que controlan la ejecuci\u00f3n del programa, como LD_PRELOAD. Esta vulnerabilidad se solucion\u00f3 en 0.7.5." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41957.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41957.json index 603d79edc98..a9278799538 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41957.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41957.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41957", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-01T22:15:29.367", - "lastModified": "2024-08-01T22:15:29.367", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vim is an open source command line text editor. Vim < v9.1.0647 has double free in src/alloc.c:616. When closing a window, the corresponding tagstack data will be cleared and freed. However a bit later, the quickfix list belonging to that window will also be cleared and if that quickfix list points to the same tagstack data, Vim will try to free it again, resulting in a double-free/use-after-free access exception. Impact is low since the user must intentionally execute vim with several non-default flags,\nbut it may cause a crash of Vim. The issue has been fixed as of Vim patch v9.1.0647" + }, + { + "lang": "es", + "value": "Vim es un editor de texto de l\u00ednea de comandos de c\u00f3digo abierto. Vim " } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41962.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41962.json index ca39381ae02..d61d75dbf89 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41962.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41962.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41962", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-01T17:16:09.507", - "lastModified": "2024-08-01T17:16:09.507", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Bostr is an nostr relay aggregator proxy that acts like a regular nostr relay. bostr let everyone in even having authorized_keys being set when noscraper is set to true. This vulnerability is fixed in 3.0.10." + }, + { + "lang": "es", + "value": " Bostr es un proxy agregador de retransmisi\u00f3n nostr que act\u00faa como un retransmisi\u00f3n nostr normal. bostr permite que todos tengan incluso authorized_keys configuradas cuando noscraper est\u00e1 configurado en verdadero. Esta vulnerabilidad se solucion\u00f3 en 3.0.10." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41965.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41965.json index 3d31ef46b78..76b0f8d03b7 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41965.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41965.json @@ -2,13 +2,17 @@ "id": "CVE-2024-41965", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-01T22:15:29.567", - "lastModified": "2024-08-01T22:15:29.567", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vim is an open source command line text editor. double-free in dialog_changed() in Vim < v9.1.0648. When abandoning a buffer, Vim may ask the user what to do with the modified buffer. If the user wants the changed buffer to be saved, Vim may create a new Untitled file, if the buffer did not have a name yet. However, when setting the buffer name to Unnamed, Vim will falsely free a pointer twice, leading to a double-free and possibly later to a heap-use-after-free, which can lead to a crash. The issue has been fixed as of Vim patch v9.1.0648." + }, + { + "lang": "es", + "value": " Vim es un editor de texto de l\u00ednea de comandos de c\u00f3digo abierto. double-free en dialog_changed() en Vim " } ], "metrics": { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42458.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42458.json index 37c290d5a87..7135b73c2c6 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42458.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42458.json @@ -2,13 +2,17 @@ "id": "CVE-2024-42458", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-02T04:17:30.593", - "lastModified": "2024-08-02T04:17:30.593", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "server.c in Neat VNC (aka neatvnc) before 0.8.1 does not properly validate the security type." + }, + { + "lang": "es", + "value": " server.c en Neat VNC (tambi\u00e9n conocido como cleanvnc) anterior a 0.8.1 no valida correctamente el tipo de seguridad." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42459.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42459.json index 4d13c236ae6..368232cafee 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42459.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42459.json @@ -2,13 +2,17 @@ "id": "CVE-2024-42459", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-02T07:16:10.003", - "lastModified": "2024-08-02T07:16:10.003", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Elliptic package 6.5.6 for Node.js, EDDSA signature malleability occurs because there is a missing signature length check, and thus zero-valued bytes can be removed or appended." + }, + { + "lang": "es", + "value": "En el paquete Elliptic 6.5.6 para Node.js, la maleabilidad de la firma EDDSA se produce porque falta una verificaci\u00f3n de longitud de la firma y, por lo tanto, se pueden eliminar o agregar bytes con valor cero." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42460.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42460.json index 02a10a15e9c..5052c304a35 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42460.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42460.json @@ -2,13 +2,17 @@ "id": "CVE-2024-42460", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-02T07:16:10.120", - "lastModified": "2024-08-02T07:16:10.120", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because there is a missing check for whether the leading bit of r and s is zero." + }, + { + "lang": "es", + "value": " En el paquete Elliptic 6.5.6 para Node.js, la maleabilidad de la firma ECDSA se produce porque falta una verificaci\u00f3n de si el bit inicial de r y s es cero." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42461.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42461.json index 949350c68c2..4c12fa1cdef 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42461.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42461.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42461", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-02T07:16:10.230", - "lastModified": "2024-08-02T07:16:10.230", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4353.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4353.json index 5bbe4d12e2c..6f22508d779 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4353.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4353.json @@ -2,13 +2,17 @@ "id": "CVE-2024-4353", "sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "published": "2024-08-01T19:15:52.313", - "lastModified": "2024-08-01T19:15:52.313", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Concrete CMS versions 9.0.0 through 9.3.2 are affected by a stored XSS vulnerability in the generate dashboard board\ninstance functionality. The Name input field does not check the input sufficiently letting a rogue administrator hav the capability to inject malicious\nJavaScript code. The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator \u00a0and a CVSS v4 score of 1.8 with a vector of CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N Thanks fhAnso for reporting." + }, + { + "lang": "es", + "value": "Las versiones 9.0.0 a 9.3.2 de Concrete CMS se ven afectadas por una vulnerabilidad de XSS almacenado en la funcionalidad de generaci\u00f3n de instancia del tablero. El campo de entrada Name no verifica la entrada lo suficiente, lo que permite que un administrador deshonesto tenga la capacidad de inyectar c\u00f3digo JavaScript malicioso. El equipo de seguridad de Concrete CMS le dio a esta vulnerabilidad una puntuaci\u00f3n CVSS v3.1 de 3.1 con un vector de AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A: N https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator y una puntuaci\u00f3n CVSS v4 de 1,8 con un vector de CVSS:4.0/AV:N/AC:H/AT:N/PR:H /UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N Gracias fhAnso por informar." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4643.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4643.json index 6b3cbc96cf8..a0727565aa8 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4643.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4643.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4643", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-02T10:16:00.770", - "lastModified": "2024-08-02T10:16:00.770", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5595.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5595.json index d669fe8eed4..164fb930f21 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5595.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5595.json @@ -2,13 +2,17 @@ "id": "CVE-2024-5595", "sourceIdentifier": "contact@wpscan.com", "published": "2024-08-02T06:15:54.263", - "lastModified": "2024-08-02T06:15:54.263", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Essential Blocks WordPress plugin before 4.7.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks" + }, + { + "lang": "es", + "value": " El complemento de WordPress Essential Blocks anterior a 4.7.0 no valida ni escapa algunas de sus opciones de bloqueo antes de devolverlas a una p\u00e1gina/publicaci\u00f3n donde est\u00e1 incrustado el bloque, lo que podr\u00eda permitir a los usuarios con el rol de colaborador y superior realizar ataques de CrossSite Scripting almacenado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-65xx/CVE-2024-6567.json b/CVE-2024/CVE-2024-65xx/CVE-2024-6567.json index 7b444fdd8b8..090af5fe09d 100644 --- a/CVE-2024/CVE-2024-65xx/CVE-2024-6567.json +++ b/CVE-2024/CVE-2024-65xx/CVE-2024-6567.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6567", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-02T02:15:47.350", - "lastModified": "2024-08-02T02:15:47.350", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Ebook Store plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 5.8001. This is due to the plugin utilizing fpdi-protection and not preventing direct access to test files that have display_errors set to true. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website." + }, + { + "lang": "es", + "value": "El complemento Ebook Store para WordPress es vulnerable a la divulgaci\u00f3n de ruta completa en todas las versiones hasta la 5.8001 incluida. Esto se debe a que el complemento utiliza protecci\u00f3n fpdi y no impide el acceso directo a los archivos de prueba que tienen display_errors configurado en verdadero. Esto hace posible que atacantes no autenticados recuperen la ruta completa de la aplicaci\u00f3n web, que puede usarse para ayudar en otros ataques. La informaci\u00f3n mostrada no es \u00fatil por s\u00ed sola y requiere que est\u00e9 presente otra vulnerabilidad para da\u00f1ar un sitio web afectado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6704.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6704.json index 4ea59def428..6d3fc3b1bac 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6704.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6704.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6704", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-02T11:16:43.747", - "lastModified": "2024-08-02T11:16:43.747", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Comments \u2013 wpDiscuz plugin for WordPress is vulnerable to HTML Injection in all versions up to, and including, 7.6.21. This is due to a lack of filtering of HTML tags in comments. This makes it possible for unauthenticated attackers to add HTML such as hyperlinks to comments when rich editing is disabled." + }, + { + "lang": "es", + "value": " El complemento Comments \u2013 wpDiscuz para WordPress es vulnerable a la inyecci\u00f3n de HTML en todas las versiones hasta la 7.6.21 incluida. Esto se debe a la falta de filtrado de etiquetas HTML en los comentarios. Esto hace posible que atacantes no autenticados agreguen HTML, como hiperv\u00ednculos, a comentarios cuando la edici\u00f3n enriquecida est\u00e1 deshabilitada." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6990.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6990.json index 179164acf5e..b33ebd6005b 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6990.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6990.json @@ -2,13 +2,17 @@ "id": "CVE-2024-6990", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-01T18:15:26.547", - "lastModified": "2024-08-01T18:15:26.547", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical)" + }, + { + "lang": "es", + "value": " El uso no inicializado en Dawn en Google Chrome en Android anterior a 127.0.6533.88 permit\u00eda a un atacante remoto realizar potencialmente un acceso a la memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: cr\u00edtica)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7093.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7093.json index cffc049c9d0..09d0175b482 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7093.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7093.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7093", "sourceIdentifier": "security-report@netflix.com", "published": "2024-08-01T21:16:05.100", - "lastModified": "2024-08-01T21:16:05.100", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Dispatch's notification service uses Jinja templates to generate messages to users. Jinja permits code execution within blocks, which were neither properly sanitized nor sandboxed. This vulnerability enables users to construct command line scripts in their custom message templates, which are then executed whenever these notifications are rendered and sent out." + }, + { + "lang": "es", + "value": " El servicio de notificaci\u00f3n de Dispatch utiliza plantillas de Jinja para generar mensajes para los usuarios. Jinja permite la ejecuci\u00f3n de c\u00f3digo dentro de bloques, que no fueron sanitizados ni metidos en sandbox adecuadamente. Esta vulnerabilidad permite a los usuarios crear scripts de l\u00ednea de comando en sus plantillas de mensajes personalizadas, que luego se ejecutan cada vez que se procesan y env\u00edan estas notificaciones." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7204.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7204.json index f59f3c29e0b..c9181cbc104 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7204.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7204.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7204", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-02T11:16:43.987", - "lastModified": "2024-08-02T11:16:43.987", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ai3 QbiBot does not properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. Once the recipient views the message, they will be subject to a Stored XSS attack." + }, + { + "lang": "es", + "value": " Ai3 QbiBot no filtra adecuadamente la entrada del usuario, lo que permite a atacantes remotos no autenticados insertar c\u00f3digo JavaScript en el cuadro de chat. Una vez que el destinatario vea el mensaje, estar\u00e1 sujeto a un ataque de XSS almacenado." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7211.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7211.json index a89adc328ef..dcb51a96b20 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7211.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7211.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7211", "sourceIdentifier": "security@1e.com", "published": "2024-08-01T17:16:09.727", - "lastModified": "2024-08-01T17:16:09.727", - "vulnStatus": "Received", + "lastModified": "2024-08-02T13:16:06.853", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "The Identity Server used by 1E Platform could enable URL redirection to untrusted sites.\nNote: The Identity Server on 1E Platform has been updated with the necessary patch." + "value": "The 1E Platform's component utilized the third-party Duende Identity Server, which suffered from an open redirect vulnerability, permitting an attacker to control the redirection path of end users.\n\nNote: 1E Platform's component utilizing the third-party Duende Identity Server has been updated with the patch that includes the fix." + }, + { + "lang": "es", + "value": " El servidor de identidad utilizado por 1E Platform podr\u00eda permitir la redirecci\u00f3n de URL a sitios que no son de confianza. Nota: El servidor de identidad en la plataforma 1E se actualiz\u00f3 con el parche necesario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7255.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7255.json index ee8e001635a..70cf4ec393a 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7255.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7255.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7255", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-01T18:15:26.723", - "lastModified": "2024-08-01T18:15:26.723", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": " La lectura fuera de los l\u00edmites en WebTransport en Google Chrome anterior a 127.0.6533.88 permit\u00eda a un atacante remoto realizar potencialmente un acceso a memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7256.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7256.json index 3d84b5a4eb9..632025b6646 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7256.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7256.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7256", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-01T18:15:26.823", - "lastModified": "2024-08-01T18:15:26.823", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient data validation in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "La validaci\u00f3n de datos insuficiente en Dawn en Google Chrome en Android anterior a 127.0.6533.88 permiti\u00f3 a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7323.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7323.json index e93c3055982..37539f66832 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7323.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7323.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7323", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-08-02T11:16:44.220", - "lastModified": "2024-08-02T11:16:44.220", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Digiwin EasyFlow .NET lacks proper access control for specific functionality, and the functionality do not adequately filter user input. A remote attacker with regular privilege can exploit this vulnerability to download arbitrary files from the remote server ." + }, + { + "lang": "es", + "value": "Digiwin EasyFlow .NET carece de un control de acceso adecuado para una funcionalidad espec\u00edfica y la funcionalidad no filtra adecuadamente la entrada del usuario. Un atacante remoto con privilegios regulares puede aprovechar esta vulnerabilidad para descargar archivos arbitrarios desde el servidor remoto." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7359.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7359.json index 22c25e6af55..21c3723e272 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7359.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7359.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7359", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T17:16:09.923", - "lastModified": "2024-08-01T17:16:09.923", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Tracking Monitoring Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /ajax.php?action=save_establishment. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273338 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Tracking Monitoring Management System 1.0. Ha sido calificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /ajax.php?action=save_establishmentes afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento name conduce a Cross Site Scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273338 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7360.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7360.json index 318c24d8045..a74c5d96f56 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7360.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7360.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7360", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T18:15:26.880", - "lastModified": "2024-08-01T18:15:26.880", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in SourceCodester Tracking Monitoring Management System 1.0. This affects an unknown part of the file /ajax.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273339." + }, + { + "lang": "es", + "value": " Una vulnerabilidad ha sido encontrada en SourceCodester Tracking Monitoring Management System 1.0 y clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /ajax.php. La manipulaci\u00f3n conduce a Cross-Site Request Forgery. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273339." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7361.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7361.json index d5118b5c577..37d4914f320 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7361.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7361.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7361", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T18:15:27.140", - "lastModified": "2024-08-01T18:15:27.140", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in SourceCodester Tracking Monitoring Management System 1.0. This vulnerability affects unknown code of the file /ajax.php?action=save_establishment. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273340." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Tracking Monitoring Management System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo /ajax.php?action=save_establishment. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273340." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7362.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7362.json index ae2d9862620..3056b7c586c 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7362.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7362.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7362", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T19:15:52.513", - "lastModified": "2024-08-01T19:15:52.513", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Tracking Monitoring Management System 1.0. This issue affects some unknown processing of the file /manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273341 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Tracking Monitoring Management System 1.0 y clasificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo /manage_user.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-273341." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7363.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7363.json index 895e62c4239..7c7f1b836ee 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7363.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7363.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7363", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T19:15:52.770", - "lastModified": "2024-08-01T19:15:52.770", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in SourceCodester Tracking Monitoring Management System 1.0. Affected is an unknown function of the file /manage_person.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-273342 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Tracking Monitoring Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_person.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273342 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7364.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7364.json index 322cc154927..13b3cbb1457 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7364.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7364.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7364", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T20:15:32.467", - "lastModified": "2024-08-01T20:15:32.467", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Tracking Monitoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manage_records.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273343." + }, + { + "lang": "es", + "value": " Una vulnerabilidad ha sido encontrada en SourceCodester Tracking Monitoring Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_records.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273343." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7365.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7365.json index 0d425e851f9..1ace5c74c4e 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7365.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7365.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7365", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T20:15:32.747", - "lastModified": "2024-08-01T20:15:32.747", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Tracking Monitoring Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /manage_establishment.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273344." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Tracking Monitoring Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_establishment.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273344." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7366.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7366.json index 55c19f840cd..bf38eff728b 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7366.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7366.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7366", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T21:16:05.327", - "lastModified": "2024-08-01T21:16:05.327", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Tracking Monitoring Management System 1.0. It has been classified as critical. This affects an unknown part of the file /ajax.php?action=login of the component Login. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273345 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Tracking Monitoring Management System 1.0. Ha sido clasificada como cr\u00edtica. Una parte desconocida del archivo /ajax.php?action=login del componente Login. La manipulaci\u00f3n del argumento username conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-273345." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7367.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7367.json index 81b98976a90..55089edc1a2 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7367.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7367.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7367", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T21:16:05.613", - "lastModified": "2024-08-01T21:16:05.613", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in SourceCodester Simple Realtime Quiz System 1.0. This affects an unknown part of the file /ajax.php?action=save_user. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273351." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Simple Realtime Quiz System 1.0 y clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /ajax.php?action=save_user. La manipulaci\u00f3n conduce a Cross-Site Request Forgery. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273351." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7368.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7368.json index cc7055550e4..8e528a1f00a 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7368.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7368.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7368", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T22:15:52.167", - "lastModified": "2024-08-01T22:15:52.167", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Simple Realtime Quiz System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /ajax.php?action=save_quiz. The manipulation of the argument title leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273352." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Simple Realtime Quiz System 1.0 y clasificada como problem\u00e1tica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo /ajax.php?action=save_quiz. La manipulaci\u00f3n del argumento title conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273352." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7369.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7369.json index ab81d87aa3b..1ed96cecfa4 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7369.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7369.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7369", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T22:15:52.433", - "lastModified": "2024-08-01T22:15:52.433", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Simple Realtime Quiz System 1.0 and classified as critical. This issue affects some unknown processing of the file /ajax.php?action=login of the component Login. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273353 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Simple Realtime Quiz System 1.0 y clasificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo /ajax.php?action=login del componente Login. La manipulaci\u00f3n del argumento username conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-273353." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7370.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7370.json index 0c03efd4c4c..179795fcc8f 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7370.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7370.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7370", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T23:15:52.550", - "lastModified": "2024-08-01T23:15:52.550", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Simple Realtime Quiz System 1.0. It has been classified as critical. Affected is an unknown function of the file /manage_quiz.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-273354 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Simple Realtime Quiz System 1.0. Ha sido clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_quiz.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273354 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7371.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7371.json index 2c709cba00e..59155cf523c 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7371.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7371.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7371", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-01T23:15:52.810", - "lastModified": "2024-08-01T23:15:52.810", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Simple Realtime Quiz System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /quiz_view.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273355." + }, + { + "lang": "es", + "value": " Se encontr\u00f3 una vulnerabilidad en SourceCodester Simple Realtime Quiz System 1.0. Ha sido declarada cr\u00edtica. Una funci\u00f3n desconocida del archivo /quiz_view.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273355." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7372.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7372.json index 0b0b210a1a5..82c0ffdc9a5 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7372.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7372.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7372", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-02T00:15:49.350", - "lastModified": "2024-08-02T00:15:49.350", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Simple Realtime Quiz System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /quiz_board.php. The manipulation of the argument quiz leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273356." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Simple Realtime Quiz System 1.0. Ha sido calificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /quiz_board.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento quiz conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273356." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7373.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7373.json index 860dc6d0f5b..62a99dc2a42 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7373.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7373.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7373", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-02T00:15:49.667", - "lastModified": "2024-08-02T00:15:49.667", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Simple Realtime Quiz System 1.0. This affects an unknown part of the file /ajax.php?action=load_answered. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273357 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": " Una vulnerabilidad ha sido encontrada en SourceCodester Simple Realtime Quiz System 1.0 y clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo /ajax.php?action=load_answered. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-273357." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7374.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7374.json index 3d104022881..1ed85c98895 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7374.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7374.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7374", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-02T01:16:01.027", - "lastModified": "2024-08-02T01:16:01.027", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in SourceCodester Simple Realtime Quiz System 1.0. This vulnerability affects unknown code of the file /manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273358 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Simple Realtime Quiz System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /manage_user.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273358 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7375.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7375.json index 78b3040c3a0..5008b782df1 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7375.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7375.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7375", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-02T01:16:01.313", - "lastModified": "2024-08-02T01:16:01.313", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Simple Realtime Quiz System 1.0. This issue affects some unknown processing of the file /my_quiz_result.php. The manipulation of the argument quiz leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273359." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Simple Realtime Quiz System 1.0 y clasificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo /my_quiz_result.php. La manipulaci\u00f3n del argumentos quiz conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-273359." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7376.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7376.json index 977fceda2c4..16e823a97db 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7376.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7376.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7376", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-02T02:15:47.570", - "lastModified": "2024-08-02T02:15:47.570", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in SourceCodester Simple Realtime Quiz System 1.0. Affected is an unknown function of the file /print_quiz_records.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273360." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Simple Realtime Quiz System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /print_quiz_records.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273360." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7377.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7377.json index 22a3b948c69..ac0ce7a5a90 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7377.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7377.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7377", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-02T02:15:47.850", - "lastModified": "2024-08-02T02:15:47.850", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Simple Realtime Quiz System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /view_result.php. The manipulation of the argument qid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273361 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en SourceCodester Simple Realtime Quiz System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /view_result.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento qid conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-273361." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7378.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7378.json index 3167abb2f65..2e4eb9f5b2b 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7378.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7378.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7378", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-02T03:15:52.753", - "lastModified": "2024-08-02T03:15:52.753", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Simple Realtime Quiz System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /manage_question.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273362 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": " Una vulnerabilidad fue encontrada en SourceCodester Simple Realtime Quiz System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_question.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-273362 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7389.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7389.json index f135e6101fa..0ff82b0ac15 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7389.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7389.json @@ -2,13 +2,17 @@ "id": "CVE-2024-7389", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-02T05:15:51.510", - "lastModified": "2024-08-02T05:15:51.510", - "vulnStatus": "Received", + "lastModified": "2024-08-02T12:59:43.990", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Forminator plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.29.1 via class-forminator-addon-hubspot-wp-api.php. This makes it possible for unauthenticated attackers to extract the HubSpot integration developer API key and make unauthorized changes to the plugin's HubSpot integration or expose personally identifiable information from plugin users using the HubSpot integration." + }, + { + "lang": "es", + "value": " El complemento Forminator para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n confidencial en todas las versiones hasta la 1.29.1 incluida a trav\u00e9s de class-forminator-addon-hubspot-wp-api.php. Esto hace posible que atacantes no autenticados extraigan la clave API del desarrollador de integraci\u00f3n de HubSpot y realicen cambios no autorizados en la integraci\u00f3n de HubSpot del complemento o expongan informaci\u00f3n de identificaci\u00f3n personal de los usuarios del complemento que utilizan la integraci\u00f3n de HubSpot." } ], "metrics": { diff --git a/README.md b/README.md index 9be85122920..c95cd14b496 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-08-02T12:00:17.822105+00:00 +2024-08-02T14:00:18.679243+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-08-02T11:35:03.430000+00:00 +2024-08-02T13:55:42.040000+00:00 ``` ### Last Data Feed Release @@ -38,54 +38,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `16` +Recently added CVEs: `0` -- [CVE-2024-27181](CVE-2024/CVE-2024-271xx/CVE-2024-27181.json) (`2024-08-02T10:15:59.990`) -- [CVE-2024-27182](CVE-2024/CVE-2024-271xx/CVE-2024-27182.json) (`2024-08-02T10:16:00.250`) -- [CVE-2024-36268](CVE-2024/CVE-2024-362xx/CVE-2024-36268.json) (`2024-08-02T10:16:00.367`) -- [CVE-2024-38876](CVE-2024/CVE-2024-388xx/CVE-2024-38876.json) (`2024-08-02T11:16:41.643`) -- [CVE-2024-38877](CVE-2024/CVE-2024-388xx/CVE-2024-38877.json) (`2024-08-02T11:16:41.957`) -- [CVE-2024-38878](CVE-2024/CVE-2024-388xx/CVE-2024-38878.json) (`2024-08-02T11:16:42.260`) -- [CVE-2024-38879](CVE-2024/CVE-2024-388xx/CVE-2024-38879.json) (`2024-08-02T11:16:42.510`) -- [CVE-2024-40719](CVE-2024/CVE-2024-407xx/CVE-2024-40719.json) (`2024-08-02T10:16:00.470`) -- [CVE-2024-40720](CVE-2024/CVE-2024-407xx/CVE-2024-40720.json) (`2024-08-02T11:16:42.763`) -- [CVE-2024-40721](CVE-2024/CVE-2024-407xx/CVE-2024-40721.json) (`2024-08-02T11:16:43.020`) -- [CVE-2024-40722](CVE-2024/CVE-2024-407xx/CVE-2024-40722.json) (`2024-08-02T11:16:43.283`) -- [CVE-2024-40723](CVE-2024/CVE-2024-407xx/CVE-2024-40723.json) (`2024-08-02T11:16:43.520`) -- [CVE-2024-4643](CVE-2024/CVE-2024-46xx/CVE-2024-4643.json) (`2024-08-02T10:16:00.770`) -- [CVE-2024-6704](CVE-2024/CVE-2024-67xx/CVE-2024-6704.json) (`2024-08-02T11:16:43.747`) -- [CVE-2024-7204](CVE-2024/CVE-2024-72xx/CVE-2024-7204.json) (`2024-08-02T11:16:43.987`) -- [CVE-2024-7323](CVE-2024/CVE-2024-73xx/CVE-2024-7323.json) (`2024-08-02T11:16:44.220`) ### CVEs modified in the last Commit -Recently modified CVEs: `24` +Recently modified CVEs: `130` -- [CVE-2023-22370](CVE-2023/CVE-2023-223xx/CVE-2023-22370.json) (`2024-08-02T10:15:56.933`) -- [CVE-2023-22375](CVE-2023/CVE-2023-223xx/CVE-2023-22375.json) (`2024-08-02T10:15:57.170`) -- [CVE-2023-22376](CVE-2023/CVE-2023-223xx/CVE-2023-22376.json) (`2024-08-02T10:15:57.247`) -- [CVE-2023-22934](CVE-2023/CVE-2023-229xx/CVE-2023-22934.json) (`2024-08-02T11:35:03.430`) -- [CVE-2023-22947](CVE-2023/CVE-2023-229xx/CVE-2023-22947.json) (`2024-08-02T11:15:39.413`) -- [CVE-2023-22984](CVE-2023/CVE-2023-229xx/CVE-2023-22984.json) (`2024-08-02T11:15:40.423`) -- [CVE-2023-23005](CVE-2023/CVE-2023-230xx/CVE-2023-23005.json) (`2024-08-02T11:15:40.983`) -- [CVE-2023-23126](CVE-2023/CVE-2023-231xx/CVE-2023-23126.json) (`2024-08-02T11:15:42.433`) -- [CVE-2023-23127](CVE-2023/CVE-2023-231xx/CVE-2023-23127.json) (`2024-08-02T11:15:42.550`) -- [CVE-2023-23128](CVE-2023/CVE-2023-231xx/CVE-2023-23128.json) (`2024-08-02T11:15:42.650`) -- [CVE-2023-23130](CVE-2023/CVE-2023-231xx/CVE-2023-23130.json) (`2024-08-02T11:15:42.753`) -- [CVE-2023-24039](CVE-2023/CVE-2023-240xx/CVE-2023-24039.json) (`2024-08-02T11:16:09.083`) -- [CVE-2023-24040](CVE-2023/CVE-2023-240xx/CVE-2023-24040.json) (`2024-08-02T11:16:09.213`) -- [CVE-2023-24044](CVE-2023/CVE-2023-240xx/CVE-2023-24044.json) (`2024-08-02T11:16:09.360`) -- [CVE-2023-24055](CVE-2023/CVE-2023-240xx/CVE-2023-24055.json) (`2024-08-02T11:16:09.810`) -- [CVE-2023-24068](CVE-2023/CVE-2023-240xx/CVE-2023-24068.json) (`2024-08-02T11:16:10.173`) -- [CVE-2023-24069](CVE-2023/CVE-2023-240xx/CVE-2023-24069.json) (`2024-08-02T11:16:10.287`) -- [CVE-2023-24095](CVE-2023/CVE-2023-240xx/CVE-2023-24095.json) (`2024-08-02T11:16:10.710`) -- [CVE-2023-24096](CVE-2023/CVE-2023-240xx/CVE-2023-24096.json) (`2024-08-02T11:16:10.820`) -- [CVE-2023-24097](CVE-2023/CVE-2023-240xx/CVE-2023-24097.json) (`2024-08-02T11:16:10.917`) -- [CVE-2023-24098](CVE-2023/CVE-2023-240xx/CVE-2023-24098.json) (`2024-08-02T11:16:11.017`) -- [CVE-2023-24099](CVE-2023/CVE-2023-240xx/CVE-2023-24099.json) (`2024-08-02T11:16:11.113`) -- [CVE-2023-24229](CVE-2023/CVE-2023-242xx/CVE-2023-24229.json) (`2024-08-02T11:16:14.367`) -- [CVE-2023-24676](CVE-2023/CVE-2023-246xx/CVE-2023-24676.json) (`2024-08-02T11:16:23.020`) +- [CVE-2024-7211](CVE-2024/CVE-2024-72xx/CVE-2024-7211.json) (`2024-08-02T13:16:06.853`) +- [CVE-2024-7255](CVE-2024/CVE-2024-72xx/CVE-2024-7255.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7256](CVE-2024/CVE-2024-72xx/CVE-2024-7256.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7323](CVE-2024/CVE-2024-73xx/CVE-2024-7323.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7359](CVE-2024/CVE-2024-73xx/CVE-2024-7359.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7360](CVE-2024/CVE-2024-73xx/CVE-2024-7360.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7361](CVE-2024/CVE-2024-73xx/CVE-2024-7361.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7362](CVE-2024/CVE-2024-73xx/CVE-2024-7362.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7363](CVE-2024/CVE-2024-73xx/CVE-2024-7363.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7364](CVE-2024/CVE-2024-73xx/CVE-2024-7364.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7365](CVE-2024/CVE-2024-73xx/CVE-2024-7365.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7366](CVE-2024/CVE-2024-73xx/CVE-2024-7366.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7367](CVE-2024/CVE-2024-73xx/CVE-2024-7367.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7368](CVE-2024/CVE-2024-73xx/CVE-2024-7368.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7369](CVE-2024/CVE-2024-73xx/CVE-2024-7369.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7370](CVE-2024/CVE-2024-73xx/CVE-2024-7370.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7371](CVE-2024/CVE-2024-73xx/CVE-2024-7371.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7372](CVE-2024/CVE-2024-73xx/CVE-2024-7372.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7373](CVE-2024/CVE-2024-73xx/CVE-2024-7373.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7374](CVE-2024/CVE-2024-73xx/CVE-2024-7374.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7375](CVE-2024/CVE-2024-73xx/CVE-2024-7375.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7376](CVE-2024/CVE-2024-73xx/CVE-2024-7376.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7377](CVE-2024/CVE-2024-73xx/CVE-2024-7377.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7378](CVE-2024/CVE-2024-73xx/CVE-2024-7378.json) (`2024-08-02T12:59:43.990`) +- [CVE-2024-7389](CVE-2024/CVE-2024-73xx/CVE-2024-7389.json) (`2024-08-02T12:59:43.990`) ## Download and Usage diff --git a/_state.csv b/_state.csv index b70d7253f98..435a0fafb7a 100644 --- a/_state.csv +++ b/_state.csv @@ -216412,13 +216412,13 @@ CVE-2023-22367,0,0,8559584a490a1ef64df5715e80dd590c6a83f032345b54f9af9c95beed4e2 CVE-2023-22368,0,0,e79f59f42a88c34bd3fc3f1d0a03a211f1fc5fb8c3b29b6eabcad6be487241dd,2023-02-23T18:10:36.120000 CVE-2023-22369,0,0,49822d547bcc3c52fa9563119902793a795753d16d4032780b60f024044227ed,2023-11-07T04:06:51.880000 CVE-2023-2237,0,0,cc60ff01bf4bdf94f04152b4f9562d844bc3b76fab5e5ef4a4d5c714be8315d2,2023-11-07T04:12:14.570000 -CVE-2023-22370,0,1,544516e3552cc2ebb7d7cb664a620116594e988bb8b83448957980348fd07f8d,2024-08-02T10:15:56.933000 +CVE-2023-22370,0,0,544516e3552cc2ebb7d7cb664a620116594e988bb8b83448957980348fd07f8d,2024-08-02T10:15:56.933000 CVE-2023-22371,0,0,9156b5ab4f4c7af96571bc82c49a6384802e4d2cce25038cfe0b05fc9b8abc8d,2023-07-13T16:41:21.067000 CVE-2023-22372,0,0,8b47e2f7dce47fea58f40ffad9e2143e69fe9f4650476142f48974255708ab3d,2023-05-10T18:28:01.527000 CVE-2023-22373,0,0,fdb40fc31ca03d22f5d41f1e47ca45addee8c19a2c1f254ef6984a8ed81f3480,2023-01-26T19:31:59.433000 CVE-2023-22374,0,0,1a4e502b8e0386f61aeab8675b1eb99d03794155857f0d7678773320093e9d98,2023-10-04T16:55:31.157000 -CVE-2023-22375,0,1,e3e3bb54d710b958b7446744bfcd42cb175b03a6560d20efd047c827e425ffa1,2024-08-02T10:15:57.170000 -CVE-2023-22376,0,1,5f77166ec52ee481f3f13dc00a4527cc3ff862e7a717a24036ddd07aab863f81,2024-08-02T10:15:57.247000 +CVE-2023-22375,0,0,e3e3bb54d710b958b7446744bfcd42cb175b03a6560d20efd047c827e425ffa1,2024-08-02T10:15:57.170000 +CVE-2023-22376,0,0,5f77166ec52ee481f3f13dc00a4527cc3ff862e7a717a24036ddd07aab863f81,2024-08-02T10:15:57.247000 CVE-2023-22377,0,0,62e7defa99f24eed0174a8ea6c8022051cb59161d651df20f7e9566fb73d634c,2023-02-23T18:15:28.777000 CVE-2023-22378,0,0,540a5d76962f06073c55d7271b0de534349a7aca3f36b088158bac7f4521bc93,2024-05-28T13:15:08.783000 CVE-2023-22379,0,0,a854314508ceba6f521c183c34ec8ac284ac914dadb9ee630d16d2176493d1df,2023-11-07T04:06:52.157000 @@ -216907,7 +216907,7 @@ CVE-2023-2293,0,0,97719597b6a2c4f8ddc45ef07f6b2ec7db3977aab79907f712a641b5e3721d CVE-2023-22931,0,0,c6ab3c68d4632fba8316a502ef454d9f2c36be2c017967cfd25d2eecd58c37ad,2024-04-10T01:15:09.737000 CVE-2023-22932,0,0,3068821c225c298fdd2230f048352c4faecd4eba8ababb75c28f10aa830a4868,2024-04-10T01:15:10.877000 CVE-2023-22933,0,0,c4dbf4a033c34862662d93447fdb0460f75ed022687659353e7c80602e847009,2024-04-10T01:15:11.057000 -CVE-2023-22934,0,1,c9580210609b75d3e0f2e857e7a393bece8a24986fc88960130eed1d87d61a3e,2024-08-02T11:35:03.430000 +CVE-2023-22934,0,0,c9580210609b75d3e0f2e857e7a393bece8a24986fc88960130eed1d87d61a3e,2024-08-02T11:35:03.430000 CVE-2023-22935,0,0,4527a06a78ad8c3bf6351926fcb83964b50e5f367793491e31bf89fa2e3492a4,2024-04-10T01:15:11.420000 CVE-2023-22936,0,0,97fe24478da9dc432439970c735872cdc680fc4f75f87ff8043bacdbe10e6545,2024-04-10T01:15:11.613000 CVE-2023-22937,0,0,3454fce87354fe48570d1fef5680d5e3f598234e5f86fbb23d884b495598f1a9,2024-04-10T01:15:11.810000 @@ -216920,7 +216920,7 @@ CVE-2023-22942,0,0,c98f25c30156b853576ce6dd7a908d180e779cc18ad9b8b8679d12b418762 CVE-2023-22943,0,0,6ee14099204c5bcbd963d0008a6ba9caef9d8dfa3cbef88912c83281fe45d318,2024-04-10T01:15:12.830000 CVE-2023-22945,0,0,f5cf86fa2cc4a160cb3175676de3fe659d211d2aadd8c3c8e70a15dc12d8950c,2023-11-07T04:07:35.400000 CVE-2023-22946,0,0,f9da62e8a457cf5e0e0ee918f7f9f761d227a97349daf97ec39a734920720814,2023-04-26T23:00:56.053000 -CVE-2023-22947,0,1,e3afacfd06bfbf4aad7731d587d115dd0cb3bb61e1770a875725006dc7fe7513,2024-08-02T11:15:39.413000 +CVE-2023-22947,0,0,e3afacfd06bfbf4aad7731d587d115dd0cb3bb61e1770a875725006dc7fe7513,2024-08-02T11:15:39.413000 CVE-2023-22948,0,0,b77af017dcead45400579810fde81844cfafe5d49705a0962028207823b42606,2023-05-04T13:32:19.617000 CVE-2023-22949,0,0,c9a292b354ef8d7589db760978359a92ad6af2b07e19f557aa42facac1ba0765,2023-04-24T19:32:02 CVE-2023-2295,0,0,5e4a902d1952c7ad1aedda9fd845f7452b3bc8183ceb74434a9dae5f8bbf335a,2023-05-25T17:35:57.487000 @@ -216945,7 +216945,7 @@ CVE-2023-22973,0,0,c029148aa7792998a04b3cf16322fd0a6694089cde1c6ae3ff96b22926e17 CVE-2023-22974,0,0,e353823fc7ec2a6ce77b833bc251d81124a5b67c68cc2c4493f763c3ad5f8872,2023-03-03T02:54:58.463000 CVE-2023-22975,0,0,6958a4a329579b852ad3520e491ca0babc5ee138b23334f814dddf4820f54914,2024-03-08T14:15:51.923000 CVE-2023-2298,0,0,57e1b5aed98012976ef7de1cad1e6bffa97495f7e4b0fff35eb9aa332306746f,2023-11-07T04:12:21.330000 -CVE-2023-22984,0,1,4693ecd079f2b92c188e7edc78611f8be2c089f1d454e2ebbd822e8a608c56ff,2024-08-02T11:15:40.423000 +CVE-2023-22984,0,0,4693ecd079f2b92c188e7edc78611f8be2c089f1d454e2ebbd822e8a608c56ff,2024-08-02T11:15:40.423000 CVE-2023-22985,0,0,7a9e5f9eca2709babedee7da10c1c74c57cae52d0b8c0b2201251dbe77d78e79,2023-11-07T04:07:37.517000 CVE-2023-2299,0,0,87aa5152e5a1533a23b2d869329a08084d4a2fd692b0a1fc3ade468cf5f687ba,2023-11-07T04:12:21.520000 CVE-2023-22995,0,0,f97f8fff3dc1997bc8da7dc674e18b997d8129fa2aae563b4d889c8e63ec55e0,2023-03-31T11:15:06.923000 @@ -216959,7 +216959,7 @@ CVE-2023-23001,0,0,9cebf37d83fbaf9a4adcf1c913d87140df6af8206d9b46363f9d6273d4db4 CVE-2023-23002,0,0,10290b82cf60806e6852d1f5f7ac9c85a867f348d12eb95c8fa0df6bc70248b4,2023-03-13T15:02:28.430000 CVE-2023-23003,0,0,759a55e481f6811b9f26e0cd9dbb66afac19a0ef78bf008b7bf449fccea47f85,2023-08-29T17:56:28.270000 CVE-2023-23004,0,0,f40e64c9bfdc60b7f4639c2469f2c04317de463ea460a3bde75bca6212c04c3b,2023-05-03T01:15:13.347000 -CVE-2023-23005,0,1,cba6c63fcf5634bee8ce3b0a98c7b7e7a0d019900e5b2e6b4405665978d6c78e,2024-08-02T11:15:40.983000 +CVE-2023-23005,0,0,cba6c63fcf5634bee8ce3b0a98c7b7e7a0d019900e5b2e6b4405665978d6c78e,2024-08-02T11:15:40.983000 CVE-2023-23006,0,0,22c426e37f1850cd19279f34c4e3760c1079bec66147f9dc7385fa2d99b14f0e,2023-03-13T17:18:25.340000 CVE-2023-23007,0,0,da1fb20be515debb085693e09d16aec347467ac00d1b61f71d423aa6be18b1a0,2023-02-28T15:11:45.723000 CVE-2023-23009,0,0,51d337930af07cdde4c5bf049bcd3faabea8086fb8cc7ae00402d7cc49072618,2023-11-07T04:07:38.583000 @@ -217005,11 +217005,11 @@ CVE-2023-23110,0,0,cdab1d558bf0fdec39cb59d885ae38ceb4121701d38e0415d3112949b19ea CVE-2023-23119,0,0,0e3277d388528868551ce9d82a818093a6c1c50b2da1b9057dc54b9e3777669d,2023-02-10T16:03:24.503000 CVE-2023-2312,0,0,337b094d69392b43589db07d9eb19cf0f69c8b87dc00c9369e0a72a34c6bcb27,2024-01-31T17:15:10.973000 CVE-2023-23120,0,0,0d958bb841e6f9bcebaf8d7878aeb81e163471e99b8f8cff3bab101f9d446489,2023-02-09T21:52:42.807000 -CVE-2023-23126,0,1,da5f5f536d2d1e87ca5900a4e5b2249ffee0e183652b581f3521e2eb10a34811,2024-08-02T11:15:42.433000 -CVE-2023-23127,0,1,7bed892e4316f98cafb2d28e152153ba35a9ec955c85c5f2acc25ccc4d08a5b2,2024-08-02T11:15:42.550000 -CVE-2023-23128,0,1,eb8282990cde8f9d5b42bae8a536282108df8596946a5888486299b490ce2885,2024-08-02T11:15:42.650000 +CVE-2023-23126,0,0,da5f5f536d2d1e87ca5900a4e5b2249ffee0e183652b581f3521e2eb10a34811,2024-08-02T11:15:42.433000 +CVE-2023-23127,0,0,7bed892e4316f98cafb2d28e152153ba35a9ec955c85c5f2acc25ccc4d08a5b2,2024-08-02T11:15:42.550000 +CVE-2023-23128,0,0,eb8282990cde8f9d5b42bae8a536282108df8596946a5888486299b490ce2885,2024-08-02T11:15:42.650000 CVE-2023-2313,0,0,3e87c8a54c3e57b762a03822c73a1d2fcb747aa63d5f6297e056c76d25a345fb,2023-08-10T03:15:59.363000 -CVE-2023-23130,0,1,bea604233fab16b86668d0ece288ecebec8dd1e1d248a66c21a96a4e77046785,2024-08-02T11:15:42.753000 +CVE-2023-23130,0,0,bea604233fab16b86668d0ece288ecebec8dd1e1d248a66c21a96a4e77046785,2024-08-02T11:15:42.753000 CVE-2023-23131,0,0,63bf8d661341b6e067e4f60e1d9fe4aba053a966aaba619660faa95ea9419d4b,2023-02-08T20:24:35.730000 CVE-2023-23132,0,0,1dd7b6e30b12cdcdd723f0e055a22ae8822fe143d3cae8433e1470c3b6d5f2dc,2023-02-08T18:44:29.917000 CVE-2023-23135,0,0,7d1a58b0a5250a64edf8bdf8668c95db15caa29bf1b8bdce1fc188e88d7f78dc,2023-02-08T16:06:03.853000 @@ -217740,11 +217740,11 @@ CVE-2023-24031,0,0,6cc686b5c90a68267437941eabc508ace5b7e6e8972d810f5a498e101032a CVE-2023-24032,0,0,5f3a8620ff5d1f20d04cb646d9c1e5430b89ac91e77f69e193cf0ba47762b573,2023-06-27T02:18:26.793000 CVE-2023-24033,0,0,89c24516eed01f4253eba1c3bfc550079aee031338af600c3cfc0cc6d51dcfdb,2023-05-04T17:15:12.437000 CVE-2023-24038,0,0,4b77672f7d7ca4d327bf2f9aec05e8a958d3d97267c82c02a41ebf1cf76f876f,2023-11-07T04:08:16.147000 -CVE-2023-24039,0,1,9a37d369cbaf5abd9b3984543a8b7ca11eacd51768e39b9532fe141651a29f17,2024-08-02T11:16:09.083000 +CVE-2023-24039,0,0,9a37d369cbaf5abd9b3984543a8b7ca11eacd51768e39b9532fe141651a29f17,2024-08-02T11:16:09.083000 CVE-2023-2404,0,0,6f40965e1965f6f11350a4b3237a6e3668dca07ee6917377e83e8dc5c7875e35,2023-11-07T04:12:36.590000 -CVE-2023-24040,0,1,a57985d7956c255c49181d745bf31bf24ca368a7c1a66b1e5b03d4a1789589c4,2024-08-02T11:16:09.213000 +CVE-2023-24040,0,0,a57985d7956c255c49181d745bf31bf24ca368a7c1a66b1e5b03d4a1789589c4,2024-08-02T11:16:09.213000 CVE-2023-24042,0,0,1e23aacaf188164d4587fa922eb964199ced19ccc4c6940095aaf9ce090c3232,2023-01-30T16:40:27.380000 -CVE-2023-24044,0,1,fe54ddc16a751d38078a6ab970209d8b697fcf3b631525969d13a35c23ff3e16,2024-08-02T11:16:09.360000 +CVE-2023-24044,0,0,fe54ddc16a751d38078a6ab970209d8b697fcf3b631525969d13a35c23ff3e16,2024-08-02T11:16:09.360000 CVE-2023-24045,0,0,a57c6b9d4a46eb1802eac6cea30f2ffb4b6c920ec56abcc1e8feee430be453e8,2023-03-09T19:35:36.820000 CVE-2023-24046,0,0,e43a1667e9e993ee2d36e10e9c1b0cb88114b444150184a8e8a01a231896eb97,2024-08-01T13:43:18.417000 CVE-2023-24047,0,0,7cddea95290518482ba572ba61ff6ffd7c6d10e232629e625d358672d8d468a0,2024-08-01T13:43:19.220000 @@ -217755,7 +217755,7 @@ CVE-2023-24050,0,0,6cb71a2ecf84e6cab957fa9d560ba9e9056af2ee3a1aa9ba3ac6dfebf9ae2 CVE-2023-24051,0,0,da2566614f35722c2e25d0bc13092f34f4e7cfd99edcf9ae6e3415de8dd3a48a,2024-08-01T13:43:22.350000 CVE-2023-24052,0,0,15db580f8c37666e0af74cc4da9b778f8a5926c7335bb4c5aa1c8695fde9d169,2024-08-01T13:43:23.130000 CVE-2023-24054,0,0,2a49b721be9be42218a52c6e6c5f5d8c6575d5cc32c6a7365e2ec43afafef21a,2023-11-07T04:08:18.513000 -CVE-2023-24055,0,1,0160bd4c77f7823de12645ab40de2e9ea19729d1eb08abdbe14bc063335fb2ea,2024-08-02T11:16:09.810000 +CVE-2023-24055,0,0,0160bd4c77f7823de12645ab40de2e9ea19729d1eb08abdbe14bc063335fb2ea,2024-08-02T11:16:09.810000 CVE-2023-24056,0,0,1d52045368780242bfc274a90d6403643f68be30e28bbed6cf526dd0f046b8b9,2023-02-03T16:47:22.920000 CVE-2023-24057,0,0,836564846edd80179c2de0d3c723d8f080ef60a00b0aba5b8c015d2b90132e8f,2023-02-06T14:29:31.560000 CVE-2023-24058,0,0,16a1b8d2c8f6e9521afc5ad7d9e751bc2a2f51cc265db69a156ca23c3660b611,2023-01-31T18:15:32.277000 @@ -217763,8 +217763,8 @@ CVE-2023-24059,0,0,85c8b3c7e51d4493812abc1130db36e5e554ca89f20febe06dc7c3c22cd7b CVE-2023-2406,0,0,93360eeb7d23c99f5e3d8592b06b8d380a992d1764480465d68abc46a85ae39a,2023-11-07T04:12:36.890000 CVE-2023-24060,0,0,237020e686b9d1fc77a983ae9b232c7b16e133620015d99d897981c2e94f39f4,2023-02-07T19:13:09.287000 CVE-2023-24065,0,0,c4f145c06edbdba1ae8818e2c25911e6f07b1fec3941d787d994c67eb91e4a9b,2023-02-07T17:29:25.500000 -CVE-2023-24068,0,1,b2dd8c07d421160046d625a68ed657194371f600a0afa0ab50e87ec10b29f09d,2024-08-02T11:16:10.173000 -CVE-2023-24069,0,1,31c87c9ec1a1f4e0e7ca7308f0b22f9d6b11a20fcdca63dde72ea3afa1217817,2024-08-02T11:16:10.287000 +CVE-2023-24068,0,0,b2dd8c07d421160046d625a68ed657194371f600a0afa0ab50e87ec10b29f09d,2024-08-02T11:16:10.173000 +CVE-2023-24069,0,0,31c87c9ec1a1f4e0e7ca7308f0b22f9d6b11a20fcdca63dde72ea3afa1217817,2024-08-02T11:16:10.287000 CVE-2023-2407,0,0,4e7522c024a3236b8f81276c0b7a8a72f2eafc2c8b2dbc8b1918850286948fce,2023-11-07T04:12:37.020000 CVE-2023-24070,0,0,a03e8a943e32b6cd457e58b59335ffecc5d8fc731aaf6b71cf658947deaef048,2024-01-09T02:55:33.710000 CVE-2023-24078,0,0,bec03b3966750eadfabe719bbb3a6427fa8c26bccba4dab6edb3de914b537123,2023-07-04T17:15:10.567000 @@ -217776,11 +217776,11 @@ CVE-2023-24086,0,0,8fef7d9f9b87f451ab589abdf1bc8af7051c6049d767c325284eb17067eb6 CVE-2023-2409,0,0,976f846c03435e6cc7231ffa2fa0501e20f5b9f348852f98b6d370ee62a970a9,2024-05-17T02:22:57.313000 CVE-2023-24093,0,0,2939349c7318e11f69295f694744aa2261143fe8aa1b43e3bd09b72073a65fd3,2023-03-03T04:42:48.030000 CVE-2023-24094,0,0,149c95ec44fffdaaff5e8560e9c426a529cdf365bdda5564010523c29a4c3649,2023-03-31T01:27:03.423000 -CVE-2023-24095,0,1,aec865195957822bc7d5f09a850c2c9d09dbbfcebe4a47698f96a2b235b3f005,2024-08-02T11:16:10.710000 -CVE-2023-24096,0,1,6fc7022925e9ad7166d80eaf1a8743537dcd7002f4c2698c815fcfd58fa8c7b4,2024-08-02T11:16:10.820000 -CVE-2023-24097,0,1,1bfb7ae05ecdef6e19d3714640d2900812046d174ccd47170ad107ba58ba157a,2024-08-02T11:16:10.917000 -CVE-2023-24098,0,1,5116fb071eed716e2c265c8f7dfba17be87de05f5dd0ca63b8a90eb66236b1b8,2024-08-02T11:16:11.017000 -CVE-2023-24099,0,1,8d25a440070ea6441cb4e8e3e52cc9cd2c88d849f07ba97e7a5b534e34a8124d,2024-08-02T11:16:11.113000 +CVE-2023-24095,0,0,aec865195957822bc7d5f09a850c2c9d09dbbfcebe4a47698f96a2b235b3f005,2024-08-02T11:16:10.710000 +CVE-2023-24096,0,0,6fc7022925e9ad7166d80eaf1a8743537dcd7002f4c2698c815fcfd58fa8c7b4,2024-08-02T11:16:10.820000 +CVE-2023-24097,0,0,1bfb7ae05ecdef6e19d3714640d2900812046d174ccd47170ad107ba58ba157a,2024-08-02T11:16:10.917000 +CVE-2023-24098,0,0,5116fb071eed716e2c265c8f7dfba17be87de05f5dd0ca63b8a90eb66236b1b8,2024-08-02T11:16:11.017000 +CVE-2023-24099,0,0,8d25a440070ea6441cb4e8e3e52cc9cd2c88d849f07ba97e7a5b534e34a8124d,2024-08-02T11:16:11.113000 CVE-2023-2410,0,0,88db45e059c8e7051dbf8f61991a30691ff9cd13b2edcdad89ccae8e5d154709,2024-05-17T02:22:57.413000 CVE-2023-24104,0,0,cb8f1fd4517e332ae049f21abec873dc6d7a9358b6fbf6f8298fc20068e219fa,2023-03-06T16:46:48.657000 CVE-2023-24107,0,0,1b310633c014f6ef41f22f3837e8fa11e6905fe64a5d85c4af97299d8abc03a2,2023-03-02T19:40:46.527000 @@ -217874,7 +217874,7 @@ CVE-2023-24219,0,0,d568d196223bcd32569b7f8b0a7ae67eb68234370dfadda9c3669eaf83d97 CVE-2023-2422,0,0,07b5d485334b2cbdda5cdc00a618f270e75b2fb69022aad6e96c2e04916811f4,2023-11-07T04:12:40.367000 CVE-2023-24220,0,0,4bd1b194587a8b6f018099d8d9943d3a14ab7b6496806f9980047f34ae961b12,2023-02-25T04:52:36.520000 CVE-2023-24221,0,0,dd5dc742b9af4f1c6a417c4733a73f4840c8f8eccb8715e3eae22ac9394cdc21,2023-02-25T04:52:12.413000 -CVE-2023-24229,0,1,d8f6cbb2fadfede50c8428b1de5b3b82c24500014be2fd69cfc913afa8ff579b,2024-08-02T11:16:14.367000 +CVE-2023-24229,0,0,d8f6cbb2fadfede50c8428b1de5b3b82c24500014be2fd69cfc913afa8ff579b,2024-08-02T11:16:14.367000 CVE-2023-2423,0,0,6851869169f054d9d32c9b9d7c713ac839ff73d00ac1f14816584549c35751e4,2023-08-15T00:42:07.427000 CVE-2023-24230,0,0,593d99213bfac73b5f19aa30fdef1e0855530e3bf2519d6f5a57a647b2e91d42,2023-11-07T04:08:21.103000 CVE-2023-24231,0,0,d7400227e889eab9928089a7ad2398b2a8c0b121b0a57eee3af4eb7e4ea241db,2023-11-07T04:08:21.990000 @@ -218219,7 +218219,7 @@ CVE-2023-2467,0,0,0c08f030556c374b148b873631d889e70c107e5cc03a94d2eca2c633bf6354 CVE-2023-24671,0,0,0802018ec67ebe6fc60d579ead7179b71e6d2f90fa6821adf5257e9d132b5bf6,2023-11-07T04:08:35.893000 CVE-2023-24674,0,0,6ef94e7624487ac1b22d312682bd00af37987f618eafbd236fc9237f1f203699,2023-11-07T04:08:36.783000 CVE-2023-24675,0,0,2300b0179a227f8c4baa8de03333bf4c523674c2160125430c1446835639e0ad,2023-11-07T04:08:37.697000 -CVE-2023-24676,0,1,f3ad1180c45c526261f3d1a4613e35269110b12df72c76a77bbe16b0b4e29342,2024-08-02T11:16:23.020000 +CVE-2023-24676,0,0,f3ad1180c45c526261f3d1a4613e35269110b12df72c76a77bbe16b0b4e29342,2024-08-02T11:16:23.020000 CVE-2023-24678,0,0,c29174784f4d8119db57882bdcdc9a070b9ebcabf7ae3db85a4a48dc6c94130c,2023-11-07T04:08:38.620000 CVE-2023-2468,0,0,871f69026c92bc8b292a995f337643935befa441dbf2f85529bce840e9850b3c,2023-10-20T21:04:13.863000 CVE-2023-24684,0,0,6bd4ad5c0e2f6608f832c4ab3fd0b047a254fa10055b0449f0118d331392da2c,2023-02-16T19:01:32.303000 @@ -218739,7 +218739,7 @@ CVE-2023-2531,0,0,5b47765c17dfb0c68ac67f69fe21ba80c4f9a3ecd336f376d671e85282c55d CVE-2023-25313,0,0,6525570aad72a17dc09065252ccb3e604a3bc472af57b6232746122665a7622b,2023-05-04T19:05:02.003000 CVE-2023-25314,0,0,b8966c8557bb7c79f5d5c006cf5cd29f848ee647e05aab64b31fedea31de407b,2023-05-03T20:36:34.593000 CVE-2023-2533,0,0,77b3e76073bb5e2b46639ff6901d76eadb2f8d4d8b53c86afad883e4c49d533a,2023-07-06T06:15:09.187000 -CVE-2023-25330,0,0,782c5264464117d79940a408c83c6e1051ea4834fb7fb6572d5a3f8d4f8ed9d9,2024-06-04T19:17:24.197000 +CVE-2023-25330,0,1,3f7748ca82aa844b2152e63f38dc156b82a21f9293b0a0d0ac6e5a1cba781cd7,2024-08-02T12:15:31.507000 CVE-2023-2534,0,0,b8a42ae7eb17d233f62165c74e4ecd2df587d60ecb34d3c9cc648e6b3b7d7dc0,2023-05-16T14:13:26.960000 CVE-2023-25341,0,0,a5c12535f6094bbebd9f205c89a737038957e59a48f1b526aeb0a0307c0fbba5,2024-03-29T12:45:02.937000 CVE-2023-25344,0,0,4b402f0350324b7298e1e710cc9729e0594fd89efc89c61c86a76a7d2a3f2161,2023-03-18T03:50:33.213000 @@ -218770,7 +218770,7 @@ CVE-2023-25392,0,0,8dd48ab4a83fe6ccd1a613c48032475fb2422d329b68869fe97c1880f009e CVE-2023-25394,0,0,e1610af59c17dfe77f8e4fc1a26545595bdb04945ba7a0a56b865c13f693460d,2023-08-28T18:15:08.750000 CVE-2023-25395,0,0,3b178eb8a9290a658644b13cd2a88619bcff1493a9aac864b7985480aa13126b,2024-03-08T14:15:52.223000 CVE-2023-25396,0,0,cd8126ea79cc131adc4d90316c357945fddf19ad1bbeae4ffcee41b9713efcc1,2023-02-18T21:21:51.837000 -CVE-2023-25399,0,0,599a2cac22213c6cf08929681bd7fad1d9ed406963031cd88e514afbe115be3d,2024-07-03T01:39:35.733000 +CVE-2023-25399,0,1,f226025ba1db581ccfbc82021e12902397d6cb0f25d99bbccc8352c2313aa4f3,2024-08-02T12:15:32.567000 CVE-2023-2540,0,0,8e21455c2a3f0d656f8d6f76a29bf92197f7443bdfdeb3a5c1418acc0a6c6510,2023-11-07T04:12:51.453000 CVE-2023-25402,0,0,692c467947e7bc0451063f104ea0457695c85c3d7f1a9f7577a5834c47d262b7,2023-03-10T15:00:34.830000 CVE-2023-25403,0,0,ee30c0f1ef6c90eebd435c36d6090f908a2c17ff24675c38d6b30638802da43a,2023-03-10T15:02:24.733000 @@ -219050,7 +219050,7 @@ CVE-2023-25713,0,0,383b01fe61c0043dcb455818cf0cbb51db25462225bcf3f2b788331100b0c CVE-2023-25715,0,0,3118558e0fed18d6fe25d341b317ac76e59873fd2f1b1bffc4eba94187941cb0,2023-12-28T19:15:11.357000 CVE-2023-25716,0,0,ef734aae52fa7f8fcfd2a1e8bf2dac8ebc564a8f2412ee59ea6f9aa9c6bed023,2023-11-07T04:09:09 CVE-2023-25717,0,0,43609563ea120d205ef30475ba329f6860eb224d6b401b81b1444ef072b18644,2023-02-23T16:26:54.490000 -CVE-2023-25718,0,0,95b0561b5f19925dc2b530a0aa096b692b036366fe137eb17122f2c63d9dbdbc,2024-06-04T19:17:24.500000 +CVE-2023-25718,0,1,f79bb47dfc1edfec62bdbd067501ef9051626cd044be1965841f2276ea50c711,2024-08-02T12:15:43.087000 CVE-2023-25719,0,0,f2d2448a782443c8f6050ba75efca98f552787e49c688d1a9c1f6884ab14a9bc,2023-03-05T20:15:09.103000 CVE-2023-2572,0,0,f7aa2055e1ca17a7bceb3d41e32def343c7687c7cd234cef7cddadb759e3db1f,2023-11-07T04:12:54.160000 CVE-2023-25721,0,0,e64217dc3da0ae1ac80483b68387290c5bec34168e1b100ccf7dacc7a26f1c52,2023-04-05T01:54:40.417000 @@ -219877,11 +219877,11 @@ CVE-2023-2671,0,0,fc4f7219005f0b035da4666f0a7bbf9ca629a3ad7d3128512dadedc9de3bb7 CVE-2023-2672,0,0,aabcae4ca9a9bd9a2e31149e98e48c1f5cd465ee0e6420ae77e80a401e4f9da0,2024-05-17T02:23:10.067000 CVE-2023-2673,0,0,7157f464de748bc013d2974c0caf1924c9a66264caa20163a8106c5920d4c3a4,2023-08-25T06:15:07.657000 CVE-2023-26733,0,0,8087db337ca67d33fde5e9f564e6beb430f8f0b55028117c5ab183b16ae085e1,2023-04-10T19:01:16.217000 -CVE-2023-26735,0,0,dd4cb37412fabd67104e7689edbab934a3528ef7de0e8f2c1c6f07c8c5f8154a,2024-05-17T02:21:16.287000 +CVE-2023-26735,0,1,f0b76f09ad441387f56bc459708505e9cc3b69ee91ccff83e1d93bf3ad3e2280,2024-08-02T12:16:09.757000 CVE-2023-2674,0,0,d2234fc1009355c5454b2805ad7f9c7de23117a9f5353b6bc1fe48925725aefd,2023-05-22T14:58:07.940000 CVE-2023-2675,0,0,f8769c76ad452fb1323e02d2bed6e8d15f827fc28229e69cdc9408b30d3afdb1,2023-11-13T19:40:23.627000 -CVE-2023-26750,0,0,e3e74cbe6592dfbe920c23cd4585d56bd227a32be9c5f7d96756dafd4560a966,2024-05-17T02:21:16.387000 -CVE-2023-26756,0,0,bfdc85b34f1ab1bc213ffa0de8ed1255ad9b42c675b47d40c35d512dcb1c4297,2024-07-05T20:15:02.193000 +CVE-2023-26750,0,1,06fdb383e83acff0ac1e2a248ddaa088f0ffe19a0b87b8153d224d048b91eb56,2024-08-02T12:16:09.890000 +CVE-2023-26756,0,1,cba4391a813326ba08f2d7aa52fec6f427c4a2ee255d61882acb5c90dd3db970,2024-08-02T12:16:09.990000 CVE-2023-26758,0,0,f514740cdb80835ed0d13bee356cd8831be438a44069cb104a9c9765e9c0f8c6,2023-03-04T04:09:16.627000 CVE-2023-26759,0,0,9ffc7509d2126aa717a8009108ff7f0775a606e344af4bdb46d7c193dc559044,2023-03-04T04:08:57.240000 CVE-2023-2676,0,0,57e5d66bf0aeb054932aead82007c77b9b77faa7793a59e108315f206b6e771c,2024-05-17T02:23:10.277000 @@ -219959,7 +219959,7 @@ CVE-2023-26905,0,0,33456cdcdb6ce36d52afd5474e1c8cf8fea683c934739ac9ccb6a3e5bd870 CVE-2023-2691,0,0,a2a6de975b9fefcb3da7fbf791a241b14f61477b2e287739ad39b672a2e61e58,2024-05-17T02:23:11.230000 CVE-2023-26911,0,0,5c99278207f9626993bf0214e42a14ed9030f9a6edcaa566307a1ad79f75f5aa,2023-08-04T19:40:21.580000 CVE-2023-26912,0,0,8f86c7337c29b008b1d7945268c619a41571d1197b5ff2397c9cdbd5a6ef6fc8,2023-03-18T03:51:26.247000 -CVE-2023-26913,0,0,fa8022c5c5d4713ceb1d06da77f07eb85c8378b6c6c1999d6189f3b044d62015,2024-07-18T20:15:03.727000 +CVE-2023-26913,0,1,4c4b04813c3baf81deabb80155add2d3a83f9c40003d25c379880c740ccc093c,2024-08-02T12:16:12.290000 CVE-2023-26916,0,0,6951df163fcc79e5546ecd33345d3646ec37a4d63d35d6d10891f852c850d328,2023-11-07T04:09:42.847000 CVE-2023-26917,0,0,aa5dda245bcec27955bfaef2d318acb7ad2ea09dfa9cb3653850e9491baa571f,2023-04-18T18:50:28.170000 CVE-2023-26918,0,0,f3e263a9c1ebfd854bd39a6ff8892d046bae77955b56f0baf327a9ceb320d130,2023-04-21T20:00:52.780000 @@ -219969,10 +219969,10 @@ CVE-2023-26920,0,0,0f5011469ee10e1a7bd7e78fe5c5ff660f144e28657ac8d9755b44937d187 CVE-2023-26921,0,0,e0c2e176926bae518fe88f8f6d8f2b8a59d38e53b84a2e135c1767123a01056c,2023-04-10T18:04:16.157000 CVE-2023-26922,0,0,166becc0753c61dd7096d2a4ca5d94b66494b6cd28af7e2002954f4337d5d674,2023-03-14T15:34:47.473000 CVE-2023-26923,0,0,1c2ed890b770eaf1fabb91ee24ee8e94a379a28ab4f45ba88802b562db0e0d67,2023-04-03T17:25:23.347000 -CVE-2023-26924,0,0,b556be930e46d3c760a47b640f8ae1d2722486de2ce4d2dacbc2437302dd257f,2024-05-17T02:21:19.767000 +CVE-2023-26924,0,1,42259b7513b92d81f465575dee25497be05aa87f8926bc0e59e9cbb31bf510b5,2024-08-02T12:16:12.700000 CVE-2023-26925,0,0,9507c5ff89dfa5eb68d3c6e792af7ae3fdeb0d0b86869cf438e501e10dcd0480,2023-04-07T01:03:08.440000 CVE-2023-2693,0,0,a46c6bcbe039c980ea6a030e3938c0b9cdf46f96df043d27e95a2ddc298b80f8,2024-05-17T02:23:11.467000 -CVE-2023-26930,0,0,78744bb49df4f8151ae60039b55781a80a8a84ba218f73c61ea59ac65663c956,2024-05-17T02:21:19.923000 +CVE-2023-26930,0,1,db2c7fe5508f73861fca6988b26c443ad9a57e5c524a92737f7ebfe45d1a1cb2,2024-08-02T12:16:12.850000 CVE-2023-26931,0,0,1f8040f802c66b9da260204c76dbdf8565875b00e25f3822fb6071b5f692c826,2023-11-07T04:09:44.150000 CVE-2023-26934,0,0,cd3f114b0702868e7e20e460eadbb70fe26c11f147dc13c37b66aa11a7387dda,2023-11-07T04:09:44.183000 CVE-2023-26935,0,0,6742e18eedfc1364b0c26efee59e24ff3c92a65648d6781f1dd4e0b1c24340bb,2023-11-07T04:09:44.540000 @@ -220009,7 +220009,7 @@ CVE-2023-26976,0,0,603bd1bf72eff45bb7470ab8837fdab9484888e5e5a6f1c411290d3eb1df2 CVE-2023-26978,0,0,0e7e62e0a98953754affd2a037fdc66a25e748c4e6344fdb0d6b69057b201ad9,2023-04-13T18:04:16.177000 CVE-2023-26979,0,0,ee7f3b3f32b343aa2685f9e5443d6225a82ebaf6c81dc1aae584ccd770cf31c1,2023-08-05T03:48:53.883000 CVE-2023-2698,0,0,bbd8531ef39d0ca2c7a424356efbabc6d720315f7ad5844ebc630f82a59ec42b,2024-05-17T02:23:12.023000 -CVE-2023-26980,0,0,1843b5776b396efe11711a45944c6e34fae8cb67ea46e2a988e9567b6c6d0a35,2024-06-11T15:15:53.983000 +CVE-2023-26980,0,1,78e0ca84a7271ab835940945cd8259ee316cc79c84d285587b61a57153dd27a6,2024-08-02T12:16:13.890000 CVE-2023-26982,0,0,3d7749155349c9c00c9435a4984b810c96783e2da58db132081cd9aa0e596bd8,2023-04-01T01:40:47.500000 CVE-2023-26984,0,0,a90e7ec792ed02a5bb7c307fb9c81a31fc88a86c0a5f1c4048bb90c8578a4e51,2023-04-05T14:38:21.783000 CVE-2023-26986,0,0,4073b209520d1c63bbe9a45cd5fea9838d5a6a38ec31743c971e14e774f99480,2023-04-14T16:39:28.957000 @@ -220709,7 +220709,7 @@ CVE-2023-27887,0,0,094745c7bc40fede1daaa940c51396caf8066fa9dcd2ae61e6a5ea71cbfc7 CVE-2023-27888,0,0,299691e98486a7f7111f3eda2440b9e5a4c531ce3b38eec69c39f1632679609f,2023-05-16T20:20:33.970000 CVE-2023-27889,0,0,2437e5c5dc6b9b7f9d9b86091fd5dd3941117f0af48426307f20a444a84b5710,2023-05-17T12:54:41.750000 CVE-2023-2789,0,0,c06977a00d15060117a1e8220c1676eb17c443425e6b73f2e8cbcd957b28b275,2024-05-17T02:23:15.870000 -CVE-2023-27890,0,0,894144de52dd96c2d007fe440d0882d31eae5cccc5b4d82b7dfe73e5b102b175,2024-06-04T19:17:26.020000 +CVE-2023-27890,0,1,213b0077111275bded06e04b64662de541c00eacd7b1b4498cf179357d3c3060,2024-08-02T13:15:31.563000 CVE-2023-27891,0,0,930e6e8fdfbd431f4f9718968cff833d9fe6be43945770db64c7ff827b75ba15,2023-03-14T17:55:28.177000 CVE-2023-27892,0,0,01c011865f1344fc97869d86721d7b4afe9c6dfcce2253f0efacb6420976cd88,2023-05-10T16:07:16.483000 CVE-2023-27893,0,0,d6aabc863a72876b25bc457ca2b074c14220e9514589685682a65f4bd3f32e06,2023-04-11T04:16:06.447000 @@ -220800,7 +220800,7 @@ CVE-2023-27970,0,0,cbc736cfba5aa5f59e3fc8d0e02a01e775fb2194b053b02eaeecd30a801bd CVE-2023-27971,0,0,a96468268dcce9103131046dee6b13e9ebac3ae1e01d7f25c2a6652ab3924f51,2023-05-10T14:18:43.993000 CVE-2023-27972,0,0,d1955d54e0c68d47af013b9eed51afda92bcd5613f7d897c1b5177bc5a0c01a1,2023-05-10T14:19:50.560000 CVE-2023-27973,0,0,8e42e03eb7e8f8a0382860002406c3e5b19f1f71b68da37786343cb91d8f6674,2023-05-17T14:53:00.670000 -CVE-2023-27974,0,0,6ef14b7d7d7b49900f24a509294e6f4586cfdaf81774f3d363f0f9656106fba1,2024-06-10T17:16:11.603000 +CVE-2023-27974,0,1,66fa186e43feb090acd03b1fe027db8124dc97ed2109d07cdbb943ea74e44091,2024-08-02T13:15:32.467000 CVE-2023-27975,0,0,64155144aa51d9839944d61bfd952fc09a934b959c36b02b65b007105b3756fa,2024-02-14T18:04:50.373000 CVE-2023-27976,0,0,a85016094964ad442dab4c61da050b6a70e1699ce685842722a1a1d96577e8bd,2023-05-12T05:15:17.957000 CVE-2023-27977,0,0,e6283590e06b298256b9866e92c271336a620f7b105718d7be09bf70b195de14,2023-05-15T15:01:28.517000 @@ -220977,7 +220977,7 @@ CVE-2023-28151,0,0,f5d1d693289a3ec8b086cdb9c9f5e9b84f5907327ee865cb6dfe9a0e20e0d CVE-2023-28152,0,0,3389fb9944487eb73f5714e69f15737b2ac6fc5030fbc3f7b96d32902468ceaf,2023-03-29T13:04:43.390000 CVE-2023-28153,0,0,2d8c0775dce6b6ee37be9b7f680672a99bcfaaeb2c7ed6e9584bcab5d4cae0b0,2023-06-05T16:32:24.133000 CVE-2023-28154,0,0,01a49c5f79d161e995c4173639ef3c6a3348ccf0e122124b4831ee88305d63a2,2023-11-07T04:10:25.670000 -CVE-2023-28155,0,0,59b50fbe9be562326d6bded3b789bcf7156015eef582876a7bc9190c68ccb302,2024-05-17T02:21:50.407000 +CVE-2023-28155,0,1,a61dcaf3b9914e265f12c4d85221b4385cf67f728d1794effce009f3c96d2102,2024-08-02T13:15:37.183000 CVE-2023-28158,0,0,3336db057dcfab458b204a1d191d0bef37936d3368a8f640ac2548e5cafe25b3,2023-04-18T03:15:07.763000 CVE-2023-28159,0,0,e0c728e81f9fe7d6464f55cb2605d49dbb4bbf6ad563a4b8413f050ec5155a69,2023-06-08T20:00:27.803000 CVE-2023-2816,0,0,825ff014db9afc03faa05c269120f4f480d3957d5eaf3e2bf1e9596f9156202d,2023-11-07T04:13:22.913000 @@ -221313,7 +221313,7 @@ CVE-2023-28497,0,0,57595e36d81c89eedf038cc677f497e23362d884068b22a2cf882e5ee4510 CVE-2023-28498,0,0,1751d021027a32689e70314fc1b80b8f2ef89f10cff5a5c1397dd948305c240b,2023-11-15T19:09:32.613000 CVE-2023-28499,0,0,f8e95f5f377c887024d3235bf8e1d000ff09223308baa55a524a29efa6e28288,2023-11-15T15:48:21.907000 CVE-2023-2850,0,0,4ce9c020ed75e42a34d8b21c19805311137f973482b5566d90796a9b371f649a,2023-08-07T16:58:57.517000 -CVE-2023-28500,0,0,a1b25d6da8c1529eb90ca67085e1492604a86d6a5049f24b83b5995cfc495ace,2024-05-17T02:21:59.643000 +CVE-2023-28500,0,1,38b6168ef47a3c9a7ab8e3fdf5c97d35948c8148901d8606a331644220333545,2024-08-02T13:15:50.133000 CVE-2023-28501,0,0,abf6e38f8f5cf7fcf6c37610fcfe9b434d895ad5ddfecdb451c9920a056bbb55,2023-04-06T16:28:33.130000 CVE-2023-28502,0,0,2a2a609bb7488e355baa2da52657fe36358b760c3b900ca31d15fee6b8b90e82,2023-04-12T19:15:08.260000 CVE-2023-28503,0,0,9a2575ce1ba4151c13b7bfec8098aefabccf3a636638d7fa46d15f0efd2e0fe6,2023-04-12T19:15:08.987000 @@ -238454,7 +238454,7 @@ CVE-2023-52205,0,0,cc323d4ece1542d59220704e1ea4f3a31f4313476fd8b02006700ced54449 CVE-2023-52206,0,0,7c507b2e1231070f4fda72fc4943ec8ea9254c7b41cb2f75999a4befb5a11c91,2024-01-11T19:58:45.440000 CVE-2023-52207,0,0,1f1d48cc28d91b3dbe73d9da3da16cfb1dd8349142ae585d1a1734316a4249d9,2024-01-11T18:59:59.720000 CVE-2023-52208,0,0,bae529637794316ecb2c2afee609844acd97eb9af539b77af53fe908a9ea7f24,2024-01-11T19:01:44.920000 -CVE-2023-52209,0,0,8e4f5561b633be5acd23473f155967882aec0c5f8d7ba0f1ece1463890212a95,2024-08-01T21:15:26.433000 +CVE-2023-52209,0,1,a91460f3a7d2857c3ee54b55012601f1c481bb1cbcfed90c5d890121a832226a,2024-08-02T12:59:43.990000 CVE-2023-5221,0,0,2705aa499ac49ba45dadcfe7db8013a8fdfcc016c4b082e9243931f17f70bce9,2024-05-17T02:32:54.270000 CVE-2023-52211,0,0,a33eddfa78bc5e8b3afbe939414aa7f8887fa239e9f7bcc5ee2c629fa4c6395e,2024-04-15T13:15:51.577000 CVE-2023-52213,0,0,5f0bd588c3e1660f6b65d4c35d95c3d89bf07bc66e6ac0fdcf11e3483bffb52a,2024-01-11T19:58:54.940000 @@ -240123,8 +240123,8 @@ CVE-2023-6388,0,0,5e071fcd7bffe6b819c4b98cb3bf54bea6c7548de7eed630e94bfdf8d64bd6 CVE-2023-6389,0,0,3bad45658517d50c5a3ea7602cb5b27aa1c9697839a1c46e114a438e1baae0da,2024-02-03T01:20:39.633000 CVE-2023-6390,0,0,99adee0c0316dbc352d6c7dd50407ee58ab46369582299a48ec3ab82aa01d48b,2024-02-03T00:28:00.603000 CVE-2023-6391,0,0,279a4d664d3cc69681c4bb685b5d08df2bbedc452de8b7c806828cb38143205b,2024-02-02T23:52:28.397000 -CVE-2023-6393,0,0,8f29de535bad0a205b23ada7f7e0761f45f1eb9b0b6ea13043cfc9de1af632c9,2023-12-12T16:26:59.963000 -CVE-2023-6394,0,0,7a8abad2ecffcc7079be0ebc30a0cd2fd8e947f9acd4bbceb02c8c667a25ec3e,2023-12-20T21:15:08.340000 +CVE-2023-6393,0,1,6d7e8bbcc7e345314eca15cecd908a4e295cf26332778cc371877e22efd5dbed,2024-08-02T13:15:54.917000 +CVE-2023-6394,0,1,c971446b58c68df52def3ba4e0b0341b1168864e5cc445441afb645147a69ff2,2024-08-02T13:15:55.083000 CVE-2023-6395,0,0,22928975fd2cb0aec79b1e0c6885c122e19f10467795b989743fb94866052570,2024-02-09T02:15:08.047000 CVE-2023-6397,0,0,d1d5980250d34b64c74909aaf2f2f695806ccb98af5124cdceac85a84cf394c9,2024-02-20T19:50:53.960000 CVE-2023-6398,0,0,d4b563a1967d392ac15e46fb555ccbbfac693780b8ec8c9f3af330461d50b196,2024-02-21T10:15:42.770000 @@ -240252,7 +240252,7 @@ CVE-2023-6540,0,0,8f87cfa2457d6bb0fb414fb770f451bb1d9c3c6672bf7d8a5df9f0f0dba7ce CVE-2023-6542,0,0,11c576806c1bbe301e44b77a2a78345f7d19542e9b00fa7b9afaff8511c7ebf4,2023-12-18T20:00:10.587000 CVE-2023-6544,0,0,56a7db8c70d159ab4ca2118d7f7ad33f598de7d6712e5beed27834f481bead46,2024-04-25T17:24:59.967000 CVE-2023-6545,0,0,4ec0e34e5f33bfd6a8d36ef9e4f58a819ab4ff172811e85fe2df994b5ec3921b,2024-02-15T11:15:10.127000 -CVE-2023-6546,0,0,94165a49a50a89aae86a3abbf89922305045e403ffaf3d1f5b75992441772a23,2024-07-23T22:15:05.040000 +CVE-2023-6546,0,1,41dcd97b25fcd194fa3b6df9fbe1531ba078587d4e1b36d7fbb0c4e8ca5f2a67,2024-08-02T13:15:56.237000 CVE-2023-6547,0,0,4de5784377e5f9787f8338a046ec4c275ae6d29b8fb06be598377dd3ea6b3a4e,2023-12-14T19:31:10.497000 CVE-2023-6548,0,0,a93a0604081016c50f51b204cce97858e584569f5bc0432075c5fb69824b24a8,2024-01-25T16:45:58.287000 CVE-2023-6549,0,0,850161f4c77aa0f06b12ed2562bc348193320e4386ca4ea0ef325dd56db8dedc,2024-06-10T16:27:52.507000 @@ -241631,7 +241631,7 @@ CVE-2024-0870,0,0,81c9458cce7cc0e61b7169edfd34a4893d929270ea38d26c7d47585fceda22 CVE-2024-0871,0,0,2a81c9221f676df23b70ee25b96f92b79bd7fe2d47d83d3cf9575aeab8537ea4,2024-03-13T18:16:18.563000 CVE-2024-0872,0,0,59570f703919134c83976c0a589bd002a09343b74061ad8cfeb778f494366fb8,2024-04-10T13:24:00.070000 CVE-2024-0873,0,0,0d017532f0822fb01a43bd5a5b6fb8ed2d6c3075b76ac0b6436fcb6d890c9423,2024-04-10T13:24:00.070000 -CVE-2024-0874,0,0,d91dc31c57f366a844df5f58bfbc4063be54ec3147b7bced37572cab8590d6df,2024-06-27T17:15:09.993000 +CVE-2024-0874,0,1,0d06d41ad980e2c2fabe0273b7dabf70fd4ee5748515375a76f42170d33e1729,2024-08-02T13:16:02.740000 CVE-2024-0879,0,0,40ca4d922e04a74721c93cda9d6ef307a09b39f845db5f9dd6db6b694e034cf2,2024-01-31T19:16:07.630000 CVE-2024-0880,0,0,44431bf4f01e73978bc2a282db63f61857269e71b91d3e3d902140e76c6dd1ce,2024-05-17T02:35:00.317000 CVE-2024-0881,0,0,3e7e3c11761b92ee136b095f17322838cec5660a2fcd612902b5ee62a13a295c,2024-04-12T12:44:04.930000 @@ -244227,7 +244227,7 @@ CVE-2024-22274,0,0,87361af428d962de76a852670d2cc5984c82c5471ebe2a2d40c0bfba59a3e CVE-2024-22275,0,0,4e0b17231c07cc777231dbb9d62f6bfa759cfc82db650243f36e18a0ee106c1b,2024-05-22T12:46:53.887000 CVE-2024-22276,0,0,419203f50311fd388fe713fe6b9bd9748f16b9b808692bb6bb617d18f1b85850,2024-06-28T10:27:00.920000 CVE-2024-22277,0,0,df1070c2ee97a5142cf7d246346e6f4b881b400ac527c2ddf38c129b4d9a4ead,2024-07-05T12:55:51.367000 -CVE-2024-22278,0,0,c8987d85282e5dab100828ec0459cf75a69ee4f9b08e42989cf33bc083605f6c,2024-08-02T01:15:23.077000 +CVE-2024-22278,0,1,10e8fcad4298dc3ac5cf9f6b276529bbe4c084d6ecb1d68c293be7bf2298c036,2024-08-02T12:59:43.990000 CVE-2024-22279,0,0,5d8aa0dbd91af7dcc363b8a8ffff6d2d8af807d5702d0e6e6114610449201025,2024-06-12T18:04:20.147000 CVE-2024-2228,0,0,4ca7747914203ad7b21ad0d53afc1cc8d90ca3afc5fa0d3e8fdef13a47d40ae2,2024-03-22T19:02:10.300000 CVE-2024-22280,0,0,3da3aabe176d318c08d6891e24f9a02048e4a39b0f9e5e399bf16a98c62585bd,2024-07-12T17:01:29.947000 @@ -245014,7 +245014,7 @@ CVE-2024-23594,0,0,ad4b1f64283c5e9378e2c0a3470f94bbd567f24feab77ccac81605c25d540 CVE-2024-23595,0,0,eb244ed27fdfe9d5f180eef50b9fcc5bd2c4254d4c7f82d08d700f503f0c3d15,2024-06-07T19:15:23.570000 CVE-2024-23597,0,0,1044f570b239ea97c7bd0709961e0bc23dacfc3e4d46ca11165f61566b85cd58,2024-07-03T01:47:57.317000 CVE-2024-2360,0,0,de893c18178fb566d8af38f41adf3944ceb42b91c7ca132485a1e68a6c60ca3c,2024-06-07T14:56:05.647000 -CVE-2024-23600,0,0,c74e4a0fa21e1a5ff16c144a9a66292a9ba404e05c867a2ec72170e92366d848,2024-08-01T17:16:09.253000 +CVE-2024-23600,0,1,af52f286a0bbb98e6529aa2b1da18c1bb711e002127284dd8f30488c1617c480,2024-08-02T12:59:43.990000 CVE-2024-23601,0,0,f71facaf0a87c7e2133a8f4784a8b1538e15e419619de2fb2ecdd5dec5e4df11,2024-06-10T16:15:11.993000 CVE-2024-23603,0,0,4e2bedacaf86e6d28c6fcd5ebf1822683ea4289e242d61b0a3583e9e01c0baa2,2024-02-14T18:04:45.380000 CVE-2024-23604,0,0,1fde5ceef283ba89170a46d650b31cb17e7e5acee66d644c9c3f08b699be1de6,2024-03-18T12:38:25.490000 @@ -246481,8 +246481,8 @@ CVE-2024-25942,0,0,ed9972b2a67908fa134e82ba51db8b6dda164f88a17fdef5830f031dbe673 CVE-2024-25943,0,0,d506e8c730696f4b2f3434da5ff1d66664f3a0f52ba266f85b5b04d36f260146,2024-07-01T12:37:24.220000 CVE-2024-25944,0,0,ab1a6f9559c2c17591ef013078bdc7d1074a6939146b74afdf8354c958a2a210,2024-04-01T01:12:59.077000 CVE-2024-25946,0,0,a113fddf4e672678a1d14cda275154cb9972765501ae2bed1e5e6a531e4a4550,2024-03-28T20:53:20.813000 -CVE-2024-25947,0,0,8172e52be96ed5792e7579b6d78182152b88c138e69a6f281c7bad2709500655,2024-08-01T12:42:36.933000 -CVE-2024-25948,0,0,99c8daae5f05c06926c78d2f8a6326fc5d660ab7757927eecfc547d9c8dd29d7,2024-08-01T12:42:36.933000 +CVE-2024-25947,0,1,e424be7f0ce53c45c14209c7117d2f7bd1c9b9f961d3c210e1144b54ed124595,2024-08-02T13:55:39.323000 +CVE-2024-25948,0,1,603d748a842e4c74b636a8395cd9afa74a53fcc868178083d05f3474763bd74b,2024-08-02T13:55:42.040000 CVE-2024-25949,0,0,cf19f3ab0bbae3d1ff74313cc0fe0f90bdd6c260c977bc35c843079a46627a59,2024-06-13T18:36:09.010000 CVE-2024-2595,0,0,e521c63ef6b03578b7bb7372b5bef2fecd2a3eebcba151ea7fc07a4fe787ff2a,2024-03-18T19:40:00.173000 CVE-2024-25951,0,0,3b1032e7dee2277c1cd9087f14c93f6b15f85f0de6dddc7df9693edc271d4b00,2024-03-11T01:32:39.697000 @@ -247570,8 +247570,8 @@ CVE-2024-27178,0,0,3eded18cfaaf88e4de20f21eda16e350ac2f063fbf5fa075d6984ff3d63c1 CVE-2024-27179,0,0,85f9bd060c25072746b1e3bfaefabaa31cf907d9fa1300683bdfc57bd5ce21d2,2024-07-04T05:15:15.337000 CVE-2024-2718,0,0,e867b4db92934c4ec2b3fac03d5022cd051733038b4330c7ca5ad40b77757de0,2024-05-17T02:38:27.407000 CVE-2024-27180,0,0,755d0874d2ed43dddf4f6e3448f6f22c7a827dab259e8383ebb29df952431d16,2024-07-04T05:15:15.450000 -CVE-2024-27181,1,1,3638a4166a736c0cab1d1a0c612e174bfa9a98020b272f3b8b5b7b96bca811d4,2024-08-02T10:15:59.990000 -CVE-2024-27182,1,1,6525476ebb530018015ce3f70ec69ba7ce708fcb0fa8a2dad61ed51a89e3e772,2024-08-02T10:16:00.250000 +CVE-2024-27181,0,1,3b986c882714629e6a5590ec35d9d17594f6f6ef3daa4c88688930dcddfb02f3,2024-08-02T12:59:43.990000 +CVE-2024-27182,0,1,59c9fadda2e94d929ac74a54d491b0c1e9c5d366e9160345e23fbd40ccae4103,2024-08-02T12:59:43.990000 CVE-2024-27183,0,0,73875a696a64d9ddbd95175557e5ab869a14de50e9906db42e11184efe06e929,2024-07-12T17:13:30.700000 CVE-2024-27188,0,0,def19a2058b71e528abca5da80971f2d008d715cb853d3ea2c84141e42391a01,2024-03-27T12:29:30.307000 CVE-2024-27189,0,0,994d0c9d134383fa54dc85b5fd282a40acff54c3ff303ac4e31ff6be7de68f0c,2024-03-15T16:26:49.320000 @@ -251047,7 +251047,7 @@ CVE-2024-32369,0,0,ceaa4d49bac1e11a599e3682c2a04734321f86009f7fdf5c8ac8b6951737a CVE-2024-3237,0,0,4cc9aa6f851407ba58748688ae546e35758e19c3a3605dae1f08302c4cb5b2e7,2024-05-06T12:44:56.377000 CVE-2024-32370,0,0,81492edf1d2c6a64042ad0cf6a2cd348080a7ef88ff3ba5fbdfd47e9e3993df4,2024-07-03T01:56:27.030000 CVE-2024-32371,0,0,c5b061cf3b3b9690294029e93df017d05682693a4990cea94a8f5d54407c18f9,2024-07-03T01:56:27.783000 -CVE-2024-3238,0,0,a927f2d755e500904ad89206748c3635e32e7c9f3fbc6492b8ee0ee249e7eeca,2024-08-02T07:16:09.667000 +CVE-2024-3238,0,1,4fab6b8c303c325779ba38ee9c8c9b666c8b809b4e71b5f8933a8c6f55b8ae86,2024-08-02T12:59:43.990000 CVE-2024-3239,0,0,98da8d19bdfd613c178a3ff69cfda3ded80cb48bafbd6478bd0f61d74a20677c,2024-05-14T16:11:39.510000 CVE-2024-32391,0,0,f4272eb417a6619ae6f0cd98fa3d87733204a81be0ef4fa89595e43efd0dd672,2024-07-03T01:56:28.530000 CVE-2024-32392,0,0,1310e6c1ebc0e444f0f75bdda70e281fbe8b1f234964a64919aa8a884e12d504,2024-07-03T01:56:29.287000 @@ -251384,7 +251384,7 @@ CVE-2024-32754,0,0,607be943cbec19ebc26898f36a5e33ae0135cc060ad9e54e1f721e2b27b87 CVE-2024-32755,0,0,6486420787dcf6812bdb9f63fd9a4a343ad8e1daadcd81d170900a26ec6bdc80,2024-07-02T17:44:45.700000 CVE-2024-32756,0,0,66b47cfd09ecb3cd684d3e36f2805405b27c9172290255c35d66f88ed276f3b3,2024-07-02T17:44:45.700000 CVE-2024-32757,0,0,de1462c106dd8cf24c9e93644d082974dcd2a315f324264b86c9828d04e053fd,2024-07-02T17:44:45.700000 -CVE-2024-32758,0,0,d6a678e7e9dd3e5f6e890fe0d84e9c6fe890f335a6a2b0cf564fddee4311fc96,2024-08-01T22:15:24.640000 +CVE-2024-32758,0,1,57dbc3dcfe321c419dec0afabbc4b2efb598d23f4a31544841a76134b39f1481,2024-08-02T12:59:43.990000 CVE-2024-32759,0,0,e561891056edc630b07789b7eea3e9c4ca316a3bd4320f86e19aed48b57191eb,2024-07-11T15:15:11.627000 CVE-2024-3276,0,0,954e640f132b9cefdd02d650fab115252b37920b2c727ceb9c716e480c00b1fe,2024-07-08T14:19:01.997000 CVE-2024-32760,0,0,8a4cdc5bcedb63264846221216208f424d8dc5b52e5ca3fc3e32534258ddc5b1,2024-06-10T18:15:34.203000 @@ -251473,10 +251473,10 @@ CVE-2024-32859,0,0,03cfa9128131e4e31b6c7a7857fb4f0bbd43d768e740100a365b65d50eaff CVE-2024-3286,0,0,f064673537255c8b5419193db861ab38d2aa66df0f5b7dffd2eb436b55f3980e,2024-05-17T18:36:31.297000 CVE-2024-32860,0,0,f7dffb4e6c88e91eb3b0e840948c90a54884d2d7e46d06b53c404dced4e4a3d1,2024-06-13T18:35:19.777000 CVE-2024-32861,0,0,4690ae217a4b596d64e69c4e91eed7a814ce164eeb5aed983f8d559fa108dfae,2024-08-02T03:15:20.680000 -CVE-2024-32862,0,0,e32fa88684f5581833a1106c4ea11bf5eb16296510a00cf33c35cd3cacd36ca9,2024-08-01T22:15:24.783000 -CVE-2024-32863,0,0,3e3225d4d07bc0eff12aeb343cebf0fad36732cf0e1894ddc30e8f473d65ccdd,2024-08-01T21:15:26.920000 -CVE-2024-32864,0,0,21f36abab286a7b6fe94f36c74d832170e287f9ac41f1e5fe9b33a7209ec064a,2024-08-01T21:15:27.150000 -CVE-2024-32865,0,0,a738253fe80d6219617e7e4687b8bd1565984b91613b04d03c6c7a328f9b2479,2024-08-01T22:15:24.987000 +CVE-2024-32862,0,1,3608b2d975640592a6376fcc48f9d6a2e9b80dcdb0ec711b8012fac7f8f2f2df,2024-08-02T12:59:43.990000 +CVE-2024-32863,0,1,b87a64bef4141225c34422dbb69eda6ef53950aadb65d284e6c5e6bbf322e161,2024-08-02T12:59:43.990000 +CVE-2024-32864,0,1,0ca8e6fb7376e39c1deddbc7400ec71d1dfd0ca94c0208e0bdf16f94ab762367,2024-08-02T12:59:43.990000 +CVE-2024-32865,0,1,d271cfd87694e0f4ec52d3bbc695b03a501481585c42e6857cfa48dc8aab866a,2024-08-02T12:59:43.990000 CVE-2024-32866,0,0,fa71fc06d8b1a0496adfae0f341821c88186ef8480ad5fdb07199c81b77393c3,2024-04-24T13:39:42.883000 CVE-2024-32867,0,0,5753d2fa0aea693f0e3bd6a10cde5e73ef612564cad64279a88ae35cadec23c1,2024-05-07T20:07:58.737000 CVE-2024-32868,0,0,2b261352b98ef068e4c3a1dc7bd9890450dc7582cc1875b68d4f6675a70c87c7,2024-04-26T12:58:17.720000 @@ -251544,7 +251544,7 @@ CVE-2024-32926,0,0,9ef7e8771a6566bb36cb9f88d81a05eda20461f6e380085d4cd6c336f418a CVE-2024-32929,0,0,17d10f21930634adcf648f3a1af5dffaf801c17e6eb1045912f45ef7311ec215,2024-07-03T01:57:19.547000 CVE-2024-3293,0,0,83ffac847878c264dc6ac6eac7b38e37082e6b861b5988770c12a0259c7b42c0,2024-04-23T12:52:26.253000 CVE-2024-32930,0,0,fb1d198b0a6f1c4a99609fcd492e188ff0ceff2fe76051eb0cb8c91155418b98,2024-07-03T01:57:20.283000 -CVE-2024-32931,0,0,729a3dbbf140b63f097c8535c10f32c9f3eaf732de181b880efaba94ebc07303,2024-08-01T22:15:25.190000 +CVE-2024-32931,0,1,2ca6966831067d7d79732c9295b55be5d60823972c38bcccb7d1538e9e7ab70f,2024-08-02T12:59:43.990000 CVE-2024-32932,0,0,4fb6f83f101b5683d5a8c45180e3a23cd3f8e2d3acfb194a28f95ea68de1746c,2024-07-02T17:44:45.700000 CVE-2024-32936,0,0,23e0b37e344ddd92e30dd7d9ca686ba35ea7eca4cd8b4bf43262492fe54966c0,2024-06-24T19:26:47.037000 CVE-2024-32937,0,0,652f451b71d39d99a50a831c1d05a67aee4d871187572c128dccbf3c57743878,2024-07-05T12:55:51.367000 @@ -253653,7 +253653,7 @@ CVE-2024-36264,0,0,14c280aba5df11c6b2ff8e262101089437d0333d307f52ff751b574a69563 CVE-2024-36265,0,0,3c8ae8461757f224b0e43678d6a3475afd39b129c52679abb832e768cb65918d,2024-08-02T04:16:59.920000 CVE-2024-36266,0,0,9d2961d489b0fce568e04e4c1c269f16c8c57dd6d267e14663bd78f27bc7e154,2024-06-11T13:54:12.057000 CVE-2024-36267,0,0,66b127f77fa5a54e7fcd6fbeddc446c0aeca670a52e22fd99c771e136e0935f8,2024-07-03T02:03:00.383000 -CVE-2024-36268,1,1,4a82c95041b2ac35bda8dd86e5f3a61a7e6ddc2e2e241823490eec6c54739016,2024-08-02T10:16:00.367000 +CVE-2024-36268,0,1,7d7031cb05170c8ee3d7f53c3f30a0bd28ae5f975dab1e49d679f47ef4cbfd3e,2024-08-02T12:59:43.990000 CVE-2024-3627,0,0,b89e9f2ca530f3e52199f8e236751735781433429621317f8b9fc4faa8df3d5f,2024-07-15T17:12:17.763000 CVE-2024-36270,0,0,d3b5ce010e9d2d0e421a800ff03990b2f8e8f91530ab5a32d5bddc378cffae67,2024-06-21T11:22:01.687000 CVE-2024-36277,0,0,94264d57b475e2e31a7e48502c2a39dffb9729ea0c8a56f3b75bb7d3d5d2006b,2024-08-02T04:35:38.880000 @@ -254777,7 +254777,7 @@ CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369 CVE-2024-3824,0,0,e8430e8e74668eaaf1515aab02bbd50450b435f6ff0c9f12ee70566d9f9578b4,2024-05-15T16:40:19.330000 CVE-2024-3825,0,0,0797baa725c3e17399d5d91a8de7a7a1a558d256247589a07a334c4f415b4b15,2024-04-17T15:31:50.160000 CVE-2024-3826,0,0,121760e16d238bf81106004c4251c8d93e688e0e085277d4609f0e751627011d,2024-07-02T17:44:45.700000 -CVE-2024-3827,0,0,7052a29518ae0beec54049f2373cca7358195c6fe0c5ba931c67abc7b9575d93,2024-08-02T06:15:53.847000 +CVE-2024-3827,0,1,fe9452c74994fbdb1f4a1edea576f588d513e300bcd491a382890605454b836b,2024-08-02T12:59:43.990000 CVE-2024-38271,0,0,a55d517f1e451a20db301f87d88d99f6d0173df1fa03dd913b12a59d024f897d,2024-07-29T22:15:04.757000 CVE-2024-38272,0,0,0d362d9df49b138200ab4f12d59df7df286d43127ca17e43b2d79b45065d1568,2024-07-29T22:15:04.883000 CVE-2024-38273,0,0,98139fcc5d27706ddcb6f85d322a9c3ffe167225916ac0c861ab393656c9d382,2024-06-27T03:15:50.130000 @@ -254904,11 +254904,11 @@ CVE-2024-38476,0,0,b3d9539bc16644d562156587edde82f59f7e5b8caca519713a03097d766f3 CVE-2024-38477,0,0,4e865b7fff5c5346863d587e484df8d5b457292ae17a1b95a338aa934a1871cd,2024-07-12T14:15:15.430000 CVE-2024-3848,0,0,3a1e7dbb50cc54ecdbcc89881c429869965f00f9d2e1eb9f088acc297fe8920f,2024-05-16T13:03:05.353000 CVE-2024-38480,0,0,04c4f9e75ecb94da8a57533882d0899c4c9616c45f6d4f0fa40fb0af2c036f64,2024-07-01T12:37:24.220000 -CVE-2024-38481,0,0,08bca32c152a64ffe934630afc548d1ac772aae7d4c4998a589fe1909781659e,2024-08-01T12:42:36.933000 -CVE-2024-38482,0,0,d72c07bf105c11e247d1b3c6db6b741e884eead964481c9122af8dfefe622d61,2024-08-02T04:17:27.750000 -CVE-2024-38489,0,0,7b4d7899b6c74d141bef268bf61cc9ebe4a099626582f45112e8c3bef4b3ef1c,2024-08-01T12:42:36.933000 +CVE-2024-38481,0,1,a84ef873be05988cbfb5d94abd02b4ab54b65ea0e48ede31f1ebc6095538ede7,2024-08-02T13:54:44.360000 +CVE-2024-38482,0,1,7e5c35f9a3029907b1bd7a6167df57b80cfb776d99ca4893c46730f1be49165f,2024-08-02T12:59:43.990000 +CVE-2024-38489,0,1,93d5075288eb71dc5e05de45f3028a8abf40e549af9e7f74c8d90c91ab2994de,2024-08-02T13:54:55.697000 CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f2566c,2024-05-02T18:00:37.360000 -CVE-2024-38490,0,0,649c3bdba527fbaccfb406b404473d1f96ef893a40e0e1b3e7dc2cdfcbe0d5c0,2024-08-01T12:42:36.933000 +CVE-2024-38490,0,1,6064da0857e13bb34f5161ce76072357349aff2d15fba2fd034148c6aa00cdc4,2024-08-02T13:54:51.277000 CVE-2024-38491,0,0,45eb77a065b351e283c19fca52dbc0c415810a9854c6f93524e9a875f4b79ec5,2024-07-16T13:43:58.773000 CVE-2024-38492,0,0,c16677aadc081311e0e1e91d0375fcc95bd79bb96f874c00db030ff80ceeac26,2024-08-01T13:54:53.013000 CVE-2024-38493,0,0,7dab0c3b3c94bc494d9811e28eb01ed63c0107f6df03b64859d1b0c9c94817ec,2024-07-16T13:43:58.773000 @@ -255131,7 +255131,7 @@ CVE-2024-38738,0,0,bc587636026bafbf557ab7ba8ec07e058c1701d82e90dc0010a07705f8e61 CVE-2024-38739,0,0,e943ba897b18a5e605971ababc29ec37d438434e3cdbca441e7fccf03f6560b8,2024-07-22T13:00:31.330000 CVE-2024-3874,0,0,f386620c295e4adf2d0e1bcb131bf4999519006b93485a0a9655b1dc65db42b9,2024-06-04T19:20:25.697000 CVE-2024-38741,0,0,ba8ea7a8f0396a64e75e460984ae328b0142ace4ad761010bd9470b3238b8238,2024-07-22T13:00:31.330000 -CVE-2024-38746,0,0,24a070b1ee575c9b08c4a5f0069a261bc7286caeed98e241325e47130cbf91aa,2024-08-01T21:15:27.400000 +CVE-2024-38746,0,1,988faa32e10f00cdfc73197d6a4b5a9effdd55c479491e986d878e425b43dc75,2024-08-02T12:59:43.990000 CVE-2024-3875,0,0,089beeefeb959936719f61ddb82cb79408bd763795142eb9b4bb9ae3be3050ea,2024-06-04T19:20:25.807000 CVE-2024-38750,0,0,222ab97d7171c5f5aa490a3c05e43069eeeb208df63406b1a04c82e08ae0bf5a,2024-07-22T13:00:31.330000 CVE-2024-38755,0,0,c1eb4fbc941f067570b6df47700dceae56b94124f3422699ef8660741d53e6d7,2024-07-22T13:00:31.330000 @@ -255139,15 +255139,15 @@ CVE-2024-38757,0,0,421e25aafaa8f24ca203f7704697e053a3b4c9c58e7bb7a0a06fc6226027c CVE-2024-38758,0,0,01ca07e85b1f1438d40acc21dae8bc4e8a4e622d1f60d60a02b659505eb185f9,2024-07-22T13:00:31.330000 CVE-2024-38759,0,0,b9fa7ce22eebb94e2617e669160f4e670eabfdcde229d0ec6de28ef0c8571a32,2024-07-22T13:00:31.330000 CVE-2024-3876,0,0,fa4ed7cd6030846f7b483928213b8739ce66b301252f810372f8be541fb30194,2024-06-17T19:15:58.763000 -CVE-2024-38761,0,0,199f85aef932c1df5923dad90a3a8bd90da3fcd5bf8ec2fa190d9ddfa780f69a,2024-08-01T22:15:25.397000 +CVE-2024-38761,0,1,163d643979adbf8920122e6726130a646970ec33787f98daf4f56c619ee9308f,2024-08-02T12:59:43.990000 CVE-2024-38767,0,0,a9b15a0ff3a2a53c65d6a5d7f54955d34e929127b2676eac528e66287825a41e,2024-07-22T13:00:31.330000 -CVE-2024-38768,0,0,e9105688371021906f61ec38e8eb9596a6b0db6ca87d98de5e47a34083db40be,2024-08-01T21:15:27.637000 +CVE-2024-38768,0,1,95304e2a98b024fab4e11f928777fafec4b510f27612acafcf61c70a99635beb,2024-08-02T12:59:43.990000 CVE-2024-3877,0,0,4a72fb3a60020d6583c10cb3aed384330279f0439794d97578698eb4f04c72aa,2024-06-04T19:20:25.903000 -CVE-2024-38770,0,0,a7638398dc857e6598b1969746f90f9ec51b0301fde2a1e47dedef868b30c5b4,2024-08-01T21:15:27.880000 -CVE-2024-38772,0,0,5c9779ef57e5c8e3a6e3fa0d362ded5dd4e14b063bdeffa0cc201b2a0a08cdc2,2024-08-01T21:15:28.120000 +CVE-2024-38770,0,1,cf282eb6e9250000d24e24f7eba0abf43d7572a51eec979555e27d06072363cd,2024-08-02T12:59:43.990000 +CVE-2024-38772,0,1,2088a6ca56eba9b1c70dbd09c25d2208191078c7b2e89f244ac70d58bba164bc,2024-08-02T12:59:43.990000 CVE-2024-38773,0,0,5d394704183bf3113439eae0fcd28f045140d75f19cf8a77fe07b6f63944fbc7,2024-07-29T20:07:57.597000 -CVE-2024-38775,0,0,96545571f83c8feac5ac375f561deaf0ebfe6dcbd5d0272383cfe59a2e6c864f,2024-08-01T21:15:28.357000 -CVE-2024-38776,0,0,69f509b15d35de17be4aa72d31382e0c80f61f6123f0220d5a2dc7eacce217a2,2024-08-02T08:15:42.420000 +CVE-2024-38775,0,1,b20640c6b5960355c14d80910406570e8b8f2cce152133e48f99df05d828829b,2024-08-02T12:59:43.990000 +CVE-2024-38776,0,1,5c790265ce1d2f44ffb1719eda7949bf68f0a7026da70e2bf9162286b38f9c58,2024-08-02T12:59:43.990000 CVE-2024-3878,0,0,5053df083f23b6f337fe4f8fdf53fe0df42d421dbd3425cfd92b488e4629a9db,2024-05-17T02:40:10.087000 CVE-2024-38780,0,0,ae16337cc2f7b6345cfbc91dc7be992225f0e3cd48711d005c1594aad3b12d58,2024-07-15T07:15:14.603000 CVE-2024-38781,0,0,ad20639ae5229215377edc21882efa4f51ee03e1681dfd2ff9bba433bb35e6ce,2024-07-25T15:50:29.157000 @@ -255157,7 +255157,7 @@ CVE-2024-38785,0,0,1449b2ac862365f3baee2eb77470d4db33740002d25748517f05870fff119 CVE-2024-38786,0,0,23327703659ded3b4e2e8a097a9d1da3633ff8f92d32364fd6984503c0102bb5,2024-07-25T15:54:12.073000 CVE-2024-38788,0,0,d7426c90cb2d8e681f652bb3f7653d0e61fa19ddfa46c34abe44c6c5e4e37176,2024-08-02T05:15:30.283000 CVE-2024-3879,0,0,a6db760401fb215a79d8f48992cc838e1a5c23839a86defd39dd342ef1c5f8a8,2024-05-17T02:40:10.177000 -CVE-2024-38791,0,0,eac3d0f6cb464fb9373c89b93176c486fce11c905d8f5a30893b9a308fe02a18,2024-08-01T21:15:28.580000 +CVE-2024-38791,0,1,5a7109970d4cb90cfbe2865705276e5511d9a261f6cba475b72302a204ad6517,2024-08-02T12:59:43.990000 CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26 CVE-2024-38806,0,0,aa1ff0885d521aab036aaf6506258a484aa869322b524482869e0e1df3ac4a48,2024-07-19T13:01:44.567000 CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000 @@ -255173,10 +255173,10 @@ CVE-2024-38872,0,0,dbf8cb370f3281d99398aef0cb2a514c7e42473174f976e3fef6fdbb067cc CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000 CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000 CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000 -CVE-2024-38876,1,1,ed7ba46ef3ab89592c91e1b749db9a53b6e5f99cf3b8c654b578bb7085566799,2024-08-02T11:16:41.643000 -CVE-2024-38877,1,1,230232f31abe205693178daabb9b0da669eff11fc94ba504617003e3c4a6cab3,2024-08-02T11:16:41.957000 -CVE-2024-38878,1,1,c2b37b22278191b63e827e4da20d5a7ddf9e35c69a1d6abdbfa65931c89f63a5,2024-08-02T11:16:42.260000 -CVE-2024-38879,1,1,8895d34302a3495de9e1d135022762c1bca17c0d29c16942d7607c112cb3e0d7,2024-08-02T11:16:42.510000 +CVE-2024-38876,0,1,1193a297db1f7d7c7792fcc8072cec0bd09795ba7e99c882bf2c8b45ff4e1523,2024-08-02T12:59:43.990000 +CVE-2024-38877,0,1,6d2edf2b15fc4b4fbdc25b0afcf1f7b3b4b644ed78e3c30b36786a6ecff43f74,2024-08-02T12:59:43.990000 +CVE-2024-38878,0,1,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118df7,2024-08-02T12:59:43.990000 +CVE-2024-38879,0,1,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000 CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000 CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000 CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000 @@ -255381,8 +255381,8 @@ CVE-2024-39376,0,0,ff38615940f53b46258a81c8b3ac7c33f4e18906965f9bf4f05657720710f CVE-2024-39379,0,0,eea4124c5ea93e0750c53c7242ccfa255eb0eb94ed4c7c3ac1070e74f2655db4,2024-08-01T12:42:36.933000 CVE-2024-3938,0,0,8887ed8e5799b16c10955230ab5dda27b9f755d2347bb21346f025730ab845b2,2024-07-26T14:15:02.773000 CVE-2024-3939,0,0,946bcd2da6cf8e6d3629d51459f4ff005d5f6fd111c61e8b42a0b8395ce78a5e,2024-05-28T12:39:28.377000 -CVE-2024-39392,0,0,a19df9accb4240b10697233799c35927a0bb941e715046a17ccd02099865f8fc,2024-08-02T07:16:08.883000 -CVE-2024-39396,0,0,13d9b79b6c2232ba598cce784b8bcc06e95fd503a0ca744db97adfa6ac089c4b,2024-08-02T07:16:09.270000 +CVE-2024-39392,0,1,66cfce17bd8b1475fbe1823e0e269e958974fa5e662af0c38bd8aae43df2ebb5,2024-08-02T12:59:43.990000 +CVE-2024-39396,0,1,35651f26387fec82c0dfb279ff129f06faad55e21497397f655b21318cdf6ddc,2024-08-02T12:59:43.990000 CVE-2024-3940,0,0,9b4f68dc6c260883aad4ea511cde5305f79b78a30a9cc16969c94330d4b864d9,2024-05-14T16:11:39.510000 CVE-2024-3941,0,0,35d6089b62c06226c8a1fbb42f6b4f7549cfd9ebea65fdddb79305777fa7b160,2024-05-14T16:11:39.510000 CVE-2024-3942,0,0,b71832d6733f7f5db02eb3f159a58495ac978b495e9bfda57b6845f95312f30a,2024-05-02T18:00:37.360000 @@ -255520,40 +255520,40 @@ CVE-2024-39601,0,0,7691c6b30f5986c79e8398298f8afaed5e766d08eb3fdbaa17ee23cfa6227 CVE-2024-39607,0,0,82ab1f90403a4f0d3b9e21e2a488cd41b34ece370e96146e9e8729444d740066,2024-08-01T15:35:17.240000 CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fda9,2024-07-17T13:32:37.647000 CVE-2024-39614,0,0,80fda44b15f74076f020f7bfc25c89db880e93067c83790f059fc3bf750e00f8,2024-08-01T13:55:55.837000 -CVE-2024-39619,0,0,d0a4b61c092f6b987e5c2cf70baef5d61ce618aa2f0fe67651e9bab2928de624,2024-08-01T21:15:28.820000 +CVE-2024-39619,0,1,eba9a3263593a35724815600925b04c780a0fc23aea386d231775aed259a1e52,2024-08-02T12:59:43.990000 CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000 -CVE-2024-39621,0,0,23f22ad5a971a53f2347fd5075f243f9e9d59195ef203d0683dcaf8e8da0768c,2024-08-01T21:15:29.040000 -CVE-2024-39624,0,0,2a0ee2873ba86fbaa5892c6ad02280ec2a92d9b274455f7d925dc3bccd226deb,2024-08-01T21:15:29.270000 -CVE-2024-39626,0,0,9e2e339ea16e7000ccfa8741e333272be87f309af86b262b2a94ebb46dfc24b2,2024-08-01T23:15:50.920000 -CVE-2024-39627,0,0,9d6ce3392135be46e078d3f7fef7b868db26ae37f661e97772200099ee40b7fb,2024-08-01T23:15:51.123000 -CVE-2024-39629,0,0,c50908d19bacbda76590480ab70437f2d2c6f6f98a9b47df884b00d2171966bf,2024-08-01T23:15:51.320000 +CVE-2024-39621,0,1,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164e1b,2024-08-02T12:59:43.990000 +CVE-2024-39624,0,1,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000 +CVE-2024-39626,0,1,d18b40bac7879d91efce41316f457b002a06c0098fd8a51342c25f4f7011fae6,2024-08-02T12:59:43.990000 +CVE-2024-39627,0,1,f6ecb8eb87a0844a06d33fd61ce1655e1dc35cf5d41af8bf595cbdcdb232937f,2024-08-02T12:59:43.990000 +CVE-2024-39629,0,1,4d4633473a82fecd0203e5cbecab6ca9f18cfd19fb2665a34838f815e2295217,2024-08-02T12:59:43.990000 CVE-2024-3963,0,0,51376b7b644c18cc44faec2c04d1e94caccf8dc59a8984cdfb5fb430015f77f8,2024-08-01T13:56:47.180000 -CVE-2024-39630,0,0,320dd9205d930ad3411700d91eefa3e35cf6036ff6a173a88ad473023fe7a0bf,2024-08-01T21:15:29.513000 -CVE-2024-39631,0,0,c0bcafcbfe59a9d6a7595fe2bd302dc5c64d0d95fbe771e3780b100870436a04,2024-08-01T23:15:51.520000 -CVE-2024-39633,0,0,05b11aecb06e8ac915affa9148ab9704afbfc06d5f6eaa0db23d4e05196cad71,2024-08-01T21:15:29.740000 -CVE-2024-39634,0,0,4899c4ee559c50fca4fec8b0b448234818889dd5d638f78df486a9e0c9916bf6,2024-08-01T21:15:29.973000 -CVE-2024-39636,0,0,478a0c81cf8cabe1c222774087a9f09ace46e60d6ea4e252567b625f0dd43627,2024-08-01T22:15:25.620000 -CVE-2024-39637,0,0,afe060b0b6a22e41609de80f7fb8dfe0ad7ba2750d0db35f4cc22a39a0526b12,2024-08-01T22:15:25.837000 +CVE-2024-39630,0,1,b9a415bc4650f8f2437ab21ad7881d5052dc8b427d419e2888cd7dd33acceea7,2024-08-02T12:59:43.990000 +CVE-2024-39631,0,1,9d4630e31a3664fd26a3277a2e8ccb848f8938217f590cf81317c46684ff832f,2024-08-02T12:59:43.990000 +CVE-2024-39633,0,1,fc0971d1bc8793039b4953353803c462b62ac233474e83dd34dde3ab5704290d,2024-08-02T12:59:43.990000 +CVE-2024-39634,0,1,b68dbc093c134ffec6acb55cc59fb6f5bc0edd749d548af565529e002e00c7c7,2024-08-02T12:59:43.990000 +CVE-2024-39636,0,1,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000 +CVE-2024-39637,0,1,c9cd93cf93f9c41475771220e56072736d7ef7107ab49d4cf3bf3069940988e9,2024-08-02T12:59:43.990000 CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000 -CVE-2024-39643,0,0,e16f692946af578c9eb6798fa02c440865317e9112a42063b03b69040a1af726,2024-08-01T23:15:51.730000 -CVE-2024-39644,0,0,b52096c60bbde960f92566287ae8e704992cffdf821ed9f5619eaa27fb99f8d0,2024-08-01T23:15:51.927000 -CVE-2024-39646,0,0,1a1cf84ff50aaf4a63475d31956bb0e32421c83a3734ed0dab1ffbff8034eac3,2024-08-01T23:15:52.127000 -CVE-2024-39647,0,0,cb9fe72d31676ce974110ef2aec5964ffca250923c3edb984840b4fec7c54679,2024-08-01T23:15:52.327000 -CVE-2024-39648,0,0,fbdcd822167571b74f551f204a151edef3232dc7f36f3ce21325fd3fb5de84c6,2024-08-01T22:15:26.010000 -CVE-2024-39649,0,0,0134009b2e6db7a85aa971073883ba31cf30676be0f4da11be6f618b1b2bbb93,2024-08-01T22:15:26.217000 +CVE-2024-39643,0,1,ab690f644bd8107c9b6f111fea454f517942fa99d057356f81485b17fdbb7467,2024-08-02T12:59:43.990000 +CVE-2024-39644,0,1,d3581da15e50573fdc66cccf372916528eaf253913bd99dd7ea69d512d0d7709,2024-08-02T12:59:43.990000 +CVE-2024-39646,0,1,bb182e2388ee05be62a2bee46707e3cedd648df938bee18d71dc058292ae064e,2024-08-02T12:59:43.990000 +CVE-2024-39647,0,1,6e1f994aff430711e600420bf7a77dd8b1f3e358bedde7107dd7e4563194f472,2024-08-02T12:59:43.990000 +CVE-2024-39648,0,1,ab9faea09f5f33bcf9880e5ab21b0ae5b90092067a818bd60c5199b0cda605b7,2024-08-02T12:59:43.990000 +CVE-2024-39649,0,1,fbd73aadfe0b4a459c28dd4d378a42dbf18f4c17162b2c287c459e7740d56ebe,2024-08-02T12:59:43.990000 CVE-2024-3965,0,0,ca98c8c8f38859cd31112b30cbcab1577d0379601171e9b943854dcc0ce8c1f6,2024-07-03T02:06:56.690000 -CVE-2024-39652,0,0,5a8f27c03931bdbb0e1d6fc8f9e70b3357788d2fbcbb562b5b479d7b54ac94a5,2024-08-01T22:15:26.420000 -CVE-2024-39655,0,0,fa17a179ef3bcb14d7fd1266b09174b7ce8e391dd7a74332b341c6c0a621ba12,2024-08-01T22:15:26.640000 -CVE-2024-39656,0,0,6a875f45f2685da7ba8ca39b826eb2a2a6a65a612bd6c868ad47b238275f0dbf,2024-08-01T22:15:26.850000 -CVE-2024-39659,0,0,aa71a0cf27e7e118ee256174b858160823fee076f79fcd7e1cb8956df56b475f,2024-08-01T22:15:27.060000 +CVE-2024-39652,0,1,f0c2e1305e128fc4254bcfdadc56a769f26cdafb9e9828cd6a3d3d5cb0f0b69f,2024-08-02T12:59:43.990000 +CVE-2024-39655,0,1,e8990ae109997ce183e7ec6503e4dae3b8dd97111e423903b7d9d645e6d064e4,2024-08-02T12:59:43.990000 +CVE-2024-39656,0,1,41595071b9c98d363bce33f052284f93eb7b68d4fe24b85d68eae6cad1c3cf98,2024-08-02T12:59:43.990000 +CVE-2024-39659,0,1,a80d18e493149233fc317020eaf978d1056512cfa7b08cba1fd89af8c4735b0a,2024-08-02T12:59:43.990000 CVE-2024-3966,0,0,f4286335c18162e5dbc573cbc605017489ac12efad77a1ff38ff47be3739d726,2024-07-29T16:52:33.533000 -CVE-2024-39660,0,0,cf015bc268aeec8bd6526da216b37b6c2149ad8c5aebb0f6dcfd0363e8d0ec43,2024-08-01T22:15:27.263000 -CVE-2024-39661,0,0,5a81b45807e5f0e20eeb7974d42189f2d7ccbdec46132ebfac48912a1a1e2021,2024-08-01T22:15:27.467000 -CVE-2024-39662,0,0,e072ad07b2a66545a71d65717b5bae3f1ac6c31656da5f16ea68c3180c1529ac,2024-08-01T22:15:27.697000 -CVE-2024-39663,0,0,af88c7fa5bce9d4a101d5a64fbf8249cab7b1c3247e1877f13eefd4db21a8153,2024-08-01T22:15:27.900000 -CVE-2024-39665,0,0,5656a47d2caa04b105cb9ae2766c218313ca30a1fd745d4dc72a54b1028874c0,2024-08-01T22:15:28.110000 -CVE-2024-39667,0,0,776ab031a050f1ca6994f7255777625329f9201ff94617b4f4652465c49d553d,2024-08-01T22:15:28.323000 -CVE-2024-39668,0,0,8d28132ea003b8b5f82691754da169cf0464858267c33d7ab00e799cce182c17,2024-08-01T22:15:28.523000 +CVE-2024-39660,0,1,2b50deef651f27c87abd29110a94a6037b7dd1c45da64101f17c9a9b365c5efb,2024-08-02T12:59:43.990000 +CVE-2024-39661,0,1,3f1668a68073bea87fcbf672ceb545c5a59db448343e0d059e706cf687088fcb,2024-08-02T12:59:43.990000 +CVE-2024-39662,0,1,ecb8cd04dc8c581f4fd22cff35dcfdcc1a520a4f1c785762e812b3c3e81a9d07,2024-08-02T12:59:43.990000 +CVE-2024-39663,0,1,5485eaa9a0e5d035b45ebfad60ac233472860db52699a29a8033be0ed950f5c1,2024-08-02T12:59:43.990000 +CVE-2024-39665,0,1,09032edffccd86a516bf404f98ff59a6b17bdff21bd482e1c39e1f40936a2fc5,2024-08-02T12:59:43.990000 +CVE-2024-39667,0,1,483e2b41258c01952d1dfafe22eec63feafc1e77df76287d6f99eb2cf4ad80bc,2024-08-02T12:59:43.990000 +CVE-2024-39668,0,1,f12715ae868c1f9b453d75a4c5a1e62f3252bb0d334eacbb04bc073b1c1987fc,2024-08-02T12:59:43.990000 CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000 CVE-2024-3967,0,0,5862f1bd72fcf48f7d564d5c642edefacf28c5dccb3d99f9648feaeaf3e033bf,2024-05-15T18:35:11.453000 CVE-2024-39670,0,0,3a61e5a6666f112bec3cfc14e8f35d59da78387d4c3f14b676dc411cb29b4668,2024-07-26T15:59:20.657000 @@ -255890,12 +255890,12 @@ CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08ed CVE-2024-40690,0,0,288f59aa1afbad71e8a264760a25606f0765322027457660d06b06f1220570f0,2024-07-12T19:04:57.907000 CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000 CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000 -CVE-2024-40719,1,1,852a2df390556ab2f1fe207e7c4a4ae7af58680eda1644b0bc50d1759c634403,2024-08-02T10:16:00.470000 +CVE-2024-40719,0,1,691e530af0dbfaadf9d42eee18bcff61d8ff93269c868bfa7475996947c87ae6,2024-08-02T12:59:43.990000 CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000 -CVE-2024-40720,1,1,d809279e919d33651fdf2f3a3f4a2c3ab5efc0818e8a276c80e6ef8c24792834,2024-08-02T11:16:42.763000 -CVE-2024-40721,1,1,d16e4618bcbff889702f48dc5a92665a4c1d95abbdbab81867b0f63baf974df0,2024-08-02T11:16:43.020000 -CVE-2024-40722,1,1,70c45571845f9d3676637ae7efe84193940c7760595e1cd4f0a2abf50220550f,2024-08-02T11:16:43.283000 -CVE-2024-40723,1,1,ab564bf62cfddcf0e4f67b37cd74044fdcdd4f997a8ec9b5802522c450bc104d,2024-08-02T11:16:43.520000 +CVE-2024-40720,0,1,707796a44376b0235e6c8acae8d7fe5a2e2a38c02111e18a369adf88afe7fb03,2024-08-02T12:59:43.990000 +CVE-2024-40721,0,1,84253f8fd6397dd8b59edb59ffd6269befe061344dec6aa23c419cbca565037b,2024-08-02T12:59:43.990000 +CVE-2024-40722,0,1,1c09f99628d2227b8496d20c3c5f9f97f7b481a5a4fdd2717619f5c7803e962d,2024-08-02T12:59:43.990000 +CVE-2024-40723,0,1,530c543ea1a6933e7992d76a8557c2152f5a9d2d1a71f736a9bc743d795e136f,2024-08-02T12:59:43.990000 CVE-2024-40724,0,0,09cacd48ee026a87d6e859ad9d37ad64030a7ce90c870855cdb1fc60a150db71,2024-08-01T13:57:55.270000 CVE-2024-40725,0,0,27ddf61295cd28078b1f9de55f307855293b185f22be05b7367bb4d1ccd08bdd,2024-07-18T12:28:43.707000 CVE-2024-40726,0,0,763881d353b2a872c395d06db8ff47aa2480183ffa56c57536446e062ec43bc5,2024-07-11T15:06:22.967000 @@ -256259,7 +256259,7 @@ CVE-2024-41254,0,0,36c275048345aafd4967cc99060f3515232aeb1f10e6cea5973173274ac0f CVE-2024-41255,0,0,7cc2545787669f116d3dff916e600823ce1d7be3e6c14b4dba9c7bef750d7295,2024-08-01T15:35:18.570000 CVE-2024-41256,0,0,c34f16195b4d4bb3545971d91a4c69ca4931fba52d2eed97c0ec81a098482150,2024-08-01T12:42:36.933000 CVE-2024-41258,0,0,96da6905de4964d9057f780018205ee750e98d2e9f0f4e3ec876179acd2f6de3,2024-08-01T12:42:36.933000 -CVE-2024-41259,0,0,1a4da53a860aa3e1d598cd2d81ed2ffb881c2901b90c9e79e1a549e794d8960a,2024-08-01T21:15:36.047000 +CVE-2024-41259,0,1,2eca06d0ef750044a692b34ada49a610cbe240b4b92a5535b4b5fb9e4c15a8ae,2024-08-02T12:59:43.990000 CVE-2024-4126,0,0,eeea001e03fa6fec03fbd996718e983ff172445a96f3b74ca8247477394c3911,2024-06-04T19:20:30.860000 CVE-2024-41260,0,0,01a4dc383241b29475fe46da1010ab0d9b2c4fbe4e82c96a72551cb6765d5656,2024-08-01T16:45:25.400000 CVE-2024-41262,0,0,48b0074f34ada1a302a3c7c2afcfaf4594d4fd732c8b7153c8377ab26e16ee3d,2024-08-01T16:35:11.627000 @@ -256446,8 +256446,8 @@ CVE-2024-41944,0,0,135d3dced80bc39762656a548dac91a6dee89920c44affdb521ffafdd868d CVE-2024-41945,0,0,58045736441484d7b962c82a633dc9fabe3d1461c0f6ea954d229d59ebf06f9d,2024-07-31T12:57:02.300000 CVE-2024-41946,0,0,27fff074b1dd013bcbc850e46c1eceda1afa83a48151d2363cf80c21065e8a56,2024-08-01T16:45:25.400000 CVE-2024-41947,0,0,489889ea045ed7e83ddaa8e74cc5bef9c95d6933aa19a93d66e14365f9a47770,2024-08-01T12:42:36.933000 -CVE-2024-41948,0,0,7edf5f2b6ba2d02137766145de781b8f09177f325604dfa9d187434a1171c576,2024-08-01T22:15:28.743000 -CVE-2024-41949,0,0,0994ee340b668f42d85c2134f32feef6d65ef0ca8ed1bbf1a097dbeda37e780b,2024-08-01T22:15:28.950000 +CVE-2024-41948,0,1,54bd430ad51a630917a71b989ec45a05b11a899acae2774ead0b3a191dcff5da,2024-08-02T12:59:43.990000 +CVE-2024-41949,0,1,b3af4e354f26f4a3637188cc8805bf93abfa7c63ae77ff1fa7b4f83424d37420,2024-08-02T12:59:43.990000 CVE-2024-4195,0,0,1b874e811f63a88fe0e5040c0bc90d160eaa072aa139296a2fc692655a3d77a9,2024-04-26T12:58:17.720000 CVE-2024-41950,0,0,cb384ef22df022e960189f7f7e44ba5570748379fe4c550a69c77cdcfc6aec43,2024-08-01T12:42:36.933000 CVE-2024-41951,0,0,910c7c4704e08c3f5b0d889d255d1be4f852c58d3205446fe8bb45ac562a1a8e,2024-08-01T12:42:36.933000 @@ -256455,12 +256455,12 @@ CVE-2024-41952,0,0,a2a2d5c0bd3ad0150caa88e61ff72fdc96306c7692a8efbe895ab20341c07 CVE-2024-41953,0,0,3ffcc67e099bb316ff94f5a9cc1845c210666241b20cca92f52aec30809b8fe6,2024-08-01T12:42:36.933000 CVE-2024-41954,0,0,7e1c97c50037701afdb107f0bb75f0db274cbe7f87c9535fe2f1a7188b860ff2,2024-08-01T12:42:36.933000 CVE-2024-41955,0,0,205a6735d12138019ffdd3553fd1e252eadb16e3a5329794c0b97ccb4d1299f3,2024-08-01T12:42:36.933000 -CVE-2024-41956,0,0,cb8f94344d5f1e989b4b7d12341e503051c3c6344114e359a9d6d6153ebd4967,2024-08-01T22:15:29.153000 -CVE-2024-41957,0,0,a203bba29a30548309f2e21a011ddf63b95094d02463581396919f889937ab88,2024-08-01T22:15:29.367000 +CVE-2024-41956,0,1,b72cd1a22a28d2303229b868afdc5fd2adbef42d25416f48e13276835bed80e5,2024-08-02T12:59:43.990000 +CVE-2024-41957,0,1,62a686a9e799f4d25642e880d5617481cc55e70c7e8efded09671853d833d697,2024-08-02T12:59:43.990000 CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000 CVE-2024-41961,0,0,65108f8670dab087c8156e9dd2489faee3d6510d82e45d5fa62b4089cc95a2b1,2024-08-01T16:45:25.400000 -CVE-2024-41962,0,0,c940c5f66c354e3bc51b0ab509157247cced9d4b4ee526af7722d359aa07342a,2024-08-01T17:16:09.507000 -CVE-2024-41965,0,0,def8826d3d4a71bb588fe32458802f2e65676cbc25d1a507795241e91fd09bcb,2024-08-01T22:15:29.567000 +CVE-2024-41962,0,1,a42e5c6a5a1b3aff5b6cba30b7dbafa96411265920aa021d515ff4195ac31125,2024-08-02T12:59:43.990000 +CVE-2024-41965,0,1,77a600c40f11dd3bb169da2a9579f4057c604878907e06b7994dce2cc27b286e,2024-08-02T12:59:43.990000 CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c77b,2024-06-25T12:24:17.873000 CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000 CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bfe9,2024-05-15T16:40:19.330000 @@ -256622,11 +256622,11 @@ CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444ecc CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000 CVE-2024-4244,0,0,0a1e4c7b4cff7996944f75b62aaefc0f51495a17918fe625b6507a3d9892e7a7,2024-06-04T19:20:33.593000 CVE-2024-4245,0,0,bc150cb423e680075dcbfa7aff18f43429f7c6ca789bf05cb5f53de998c993ba,2024-06-04T19:20:33.693000 -CVE-2024-42458,0,0,49820321afce73ce4852687a881e2ba982264a353f443383028b7e266611706f,2024-08-02T04:17:30.593000 -CVE-2024-42459,0,0,e7540d223a8a1f2e8a77e92dfdb6ef06770c9dbcec9c9bd6e196d02688d7e1af,2024-08-02T07:16:10.003000 +CVE-2024-42458,0,1,d9ba5bb0d1605af9f736aed404b1b9a94fb09a30398977a2851131a804376b6e,2024-08-02T12:59:43.990000 +CVE-2024-42459,0,1,0e671ef7985e3d367bfc359c612932247b5c71aa90d47b933d1161f19b5e368a,2024-08-02T12:59:43.990000 CVE-2024-4246,0,0,d1ecb5c9b82db83c5f960ba668d8749b982008f4e59e30cf96ab22ab0b209b32,2024-06-04T19:20:33.790000 -CVE-2024-42460,0,0,4ef65313a6116d028ec8258cc1b354bf6b49ba2aa4daf5b427e7104920b4e11a,2024-08-02T07:16:10.120000 -CVE-2024-42461,0,0,0985f655469a11cf7546cccc8522bb4e43eb7eacf7b34e9f238dd2662b19772c,2024-08-02T07:16:10.230000 +CVE-2024-42460,0,1,0b4a1bfe3039bb387e19b25794780694456557971117631ccbe9ea6375cc8479,2024-08-02T12:59:43.990000 +CVE-2024-42461,0,1,724b2ef769a0dcc36d1dd9379ccad27d21381d75ae133afdfc49b77ec65d1a39,2024-08-02T12:59:43.990000 CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000 CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34 CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac344f,2024-06-04T19:20:34.093000 @@ -256723,7 +256723,7 @@ CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69 CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000 CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000 CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000 -CVE-2024-4353,0,0,2493dc50f2fd84af0eb894ef1a9b68682e3ce9fe5a53c1ae4c0112bc1b0e156c,2024-08-01T19:15:52.313000 +CVE-2024-4353,0,1,832543409c02467bad48acbfe8d568d1e28f386f6bb55ca22419154ddd352df9,2024-08-02T12:59:43.990000 CVE-2024-4354,0,0,664e83e852799af34d5f786f17cdf52435e913db328cd710bdb953811fde5eb8,2024-07-18T16:14:41.387000 CVE-2024-4355,0,0,44d760d2293a7a0b9f294a1ecb6d78b7ed5fc4a36b90344217d2adaa7ff81f7d,2024-05-30T13:15:41.297000 CVE-2024-4356,0,0,c314fe1608f5a3b59bb87f88c052e04f3d51ca5a5e09c7b63a9301a39fa91b0f,2024-05-30T13:15:41.297000 @@ -256979,7 +256979,7 @@ CVE-2024-4639,0,0,e001dbff0cb18e724847fba67c4d0ed7e13991e9b241e9d18bda13c4b2b625 CVE-2024-4640,0,0,b063f88fc3ac13d5addfcbc99bb3fe3f8cba549f22f21cf4d6633f2b9dd77a4d,2024-06-25T12:24:17.873000 CVE-2024-4641,0,0,bf85318410e81c7b6c475af0f4fbba792e7b34acf1ac9760ad1610b61be5de97,2024-06-25T12:24:17.873000 CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000 -CVE-2024-4643,1,1,0a17f23bec7cd7f7fef7487cc9a226b1479ea779a13fba8b59a53abd0d9945d5,2024-08-02T10:16:00.770000 +CVE-2024-4643,0,1,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000 CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000 CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000 CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000 @@ -257781,7 +257781,7 @@ CVE-2024-5587,0,0,6b9958828217f46ad00f93a8982028b537e303232ee58bb83f00389806575a CVE-2024-5588,0,0,acef4f2a5b13b06d4d5ee520a9930094f7a31b3a0afbb85d203e32266b0c3daf,2024-06-04T19:21:10.267000 CVE-2024-5589,0,0,b953e771129cea5914eaea0b8a60776be2e7649c39db097d6b9bdb3cfd517741,2024-06-03T14:46:24.250000 CVE-2024-5590,0,0,5c5b117788a785c812428c850574d277e599b4fdb9533ab69c4fa90d6cd12719,2024-06-03T14:46:24.250000 -CVE-2024-5595,0,0,200ae5d21d8ee07b4c9300176a694b59ac54754569dfaaa89ef7e43c4691ffcb,2024-08-02T06:15:54.263000 +CVE-2024-5595,0,1,f4da140656b9044e9dbd626e3a7bcb0d64639e827df5dfd89ca33434e0cb8250,2024-08-02T12:59:43.990000 CVE-2024-5596,0,0,b27200f1786901e228ac9c919c6ed4eaccd0877bd6e626e36e152e11beaf8408,2024-06-24T12:57:36.513000 CVE-2024-5597,0,0,8444259e05529527659c3866647e2c6fa57552d2eb28ada3b4bf230da3aa61d6,2024-06-12T18:10:47.080000 CVE-2024-5598,0,0,47756147cea08629a86149eec862388ea9c302c970ea2ce57a07e4b81b954046,2024-08-01T16:50:08.643000 @@ -258459,7 +258459,7 @@ CVE-2024-6563,0,0,1b4d88909a8afd884220e1df693026407578c717bcca7ba5cdd4e0bbbf29fb CVE-2024-6564,0,0,b381c943e4dc87d72df0560a8008d835d4542fba3e8b6a3b21a1beca0e3a3fa5,2024-07-09T14:19:14.760000 CVE-2024-6565,0,0,43def900ab0d6afe7974c0f6bcdb1952d3f11b54fce1bb808ab6238edf9d39c2,2024-07-16T13:43:58.773000 CVE-2024-6566,0,0,d6506e8698f9fc48107baf6879b3d68aa0d41c6ff56f3284c695ecacd8e825b0,2024-07-29T14:12:08.783000 -CVE-2024-6567,0,0,89cac3683c2fb1ab8b4595ee575fb3875fa200e520738dbfba118a9cdfc143be,2024-08-02T02:15:47.350000 +CVE-2024-6567,0,1,9de7307cc0759fd9897fd3f0912c6bf0e2680673968bc0cc458d792904193dbe,2024-08-02T12:59:43.990000 CVE-2024-6569,0,0,ea17e16deeca6260fdba738f342a9d86e7275b877d87aa50f5264cd0a02b7a0c,2024-07-29T14:12:08.783000 CVE-2024-6570,0,0,1c2083317d49d5094b93c672429fe80fa3944fba8c36de7f1f2403e55beb6b46,2024-07-16T13:43:58.773000 CVE-2024-6571,0,0,99e28e1eec016aa2ea1a00034153b94fa7a8f3552e46398f5643f95dd38cab4e,2024-07-24T12:55:13.223000 @@ -258533,7 +258533,7 @@ CVE-2024-6695,0,0,99ceef595ada6c305df9cf6da95af28747b0bb8e4a9bd8bdcd9193a7cc7300 CVE-2024-6698,0,0,89497c4dbd46e9ca69b6c9e20c77840978d4a56c74e425e3a4babf4cd1ed1264,2024-08-01T12:42:36.933000 CVE-2024-6699,0,0,6e43517d823543b1bfe29f11155aa061b1b3007e0c0d0141333897dcac3700cf,2024-07-30T13:32:45.943000 CVE-2024-6703,0,0,58688b231f5fc6deacad90c54b9ce0876a71daf3ee0061b5562a2bcbb8052bf3,2024-07-29T14:12:08.783000 -CVE-2024-6704,1,1,3595b2bf76aebb45deb867d3abf88442a0d5884a2413ac57b4f102f548e3591e,2024-08-02T11:16:43.747000 +CVE-2024-6704,0,1,32c1d6f59091f2a85229ee95d1e57c685e7e8aed9f15efe17b9f77a5487e60e3,2024-08-02T12:59:43.990000 CVE-2024-6705,0,0,1e166467558902cf3ff2211f8b1aa347feb308f999c65053186e5a13806e8368,2024-07-18T12:28:43.707000 CVE-2024-6714,0,0,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce83,2024-07-24T12:55:13.223000 CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000 @@ -258670,7 +258670,7 @@ CVE-2024-6977,0,0,581c8cdfdfeb82af68c8689432d86b8be0c3f45442112c85b954569b41cd04 CVE-2024-6978,0,0,aa71215d41abe7b7e6f6bff5080b4c986f22761adf5de92aeb36f54acec24a60,2024-08-01T12:42:36.933000 CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000 CVE-2024-6984,0,0,5e471e68c1f9c8af4cd4126a693da97e089cde1a0fe72eca9e017c53446a32dc,2024-07-29T16:21:52.517000 -CVE-2024-6990,0,0,c07204fb8e03222fc8c2867b4aecf2c8868e889aa29f1d9e32265d09609645b8,2024-08-01T18:15:26.547000 +CVE-2024-6990,0,1,b97e8c742b99fd2191b1dd04a4ad6f85eae5f4c024017e98de2073c607e11cc1,2024-08-02T12:59:43.990000 CVE-2024-7007,0,0,d661b80f381c5e5a20762050cd26d7cdbc7442dd5816d04953c75c3bb9a2e0ae,2024-07-26T12:38:41.683000 CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000 CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000 @@ -258688,7 +258688,7 @@ CVE-2024-7079,0,0,432b6c38d04c17da8e2aeea6e5677915e33a84f70f04ebe0988a953bc8892b CVE-2024-7080,0,0,e8f51ead66f7469f7e63dc63102236554262bdfa2e68b9dc33e11c14a1ca04d2,2024-07-26T13:22:43.387000 CVE-2024-7081,0,0,6a139e489a9ff084a663269dd9c842c08d77e29c45f0c2d71d596839a517bb01,2024-07-26T13:18:21.957000 CVE-2024-7091,0,0,ea018e26f872aadaa59f554aafa24269e38ad2d18885b5619000c0f610b93be1,2024-07-25T12:36:39.947000 -CVE-2024-7093,0,0,c3eda417ef6e1f886174aa4b0784a6411d4805c207d2a6a77d5dd745ecc37cb5,2024-08-01T21:16:05.100000 +CVE-2024-7093,0,1,2af97c55d7ffe283d233de8149da5391663d6c7f2b6f21acff51e16815034b7f,2024-08-02T12:59:43.990000 CVE-2024-7100,0,0,dcfec02e0ae4a6f64f97ae0297c66dfbc0aebe11e663bfc596e9b5b147ad741e,2024-07-30T13:32:45.943000 CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d539,2024-07-26T12:38:41.683000 CVE-2024-7105,0,0,ebac193a722d703cc6182b67006761d03a0c9cb5217fdf90f3600dc72f51b279,2024-07-26T12:38:41.683000 @@ -258755,11 +258755,11 @@ CVE-2024-7199,0,0,1c38ae71600e9c4c0d209d192fce66196ad6d1d1454dfe95d9b268bf29c6a5 CVE-2024-7200,0,0,d21a4dd541acbc0094d3b150aee5dc57732e3b43b8983d68802bfc40bea446f0,2024-07-29T14:12:08.783000 CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061fa8,2024-07-29T14:12:08.783000 CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000 -CVE-2024-7204,1,1,67580d03b0d5bb1e6d853fca1887d2b1a5e211d6c5e4b987c9cb08553377c4a5,2024-08-02T11:16:43.987000 +CVE-2024-7204,0,1,d2587825bac42b76f45556edb15dfcf895a8e2e3b7e136941fd6529228c20252,2024-08-02T12:59:43.990000 CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000 CVE-2024-7208,0,0,7414d84d6e70682aaa7a621fdc07d5a8ba202be12707493cc290c54f59f95359,2024-07-31T12:57:02.300000 CVE-2024-7209,0,0,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000 -CVE-2024-7211,0,0,029d9c2f61d346852f9d3725f44d26aee8c1780ac80a1274fae5039a1d05adb7,2024-08-01T17:16:09.727000 +CVE-2024-7211,0,1,f7cf1e82b08ec7fe9f4242ffeab1b87d553af7021ef2a87240fdd9ca70a1801c,2024-08-02T13:16:06.853000 CVE-2024-7212,0,0,f6bebad6ae53838fdfc46656ae8fba28c66f127a824bd527778b34c8dcd63e65,2024-07-30T13:32:45.943000 CVE-2024-7213,0,0,1d232a759ef9c9587d56c52f8268da136472cbcd6eef42f7766a15dddc72721a,2024-07-30T13:32:45.943000 CVE-2024-7214,0,0,f3edd19e8cfc3c22a6f8f65ed67f6c523f424989a4dab15459681566d0408238,2024-07-30T13:32:45.943000 @@ -258780,8 +258780,8 @@ CVE-2024-7249,0,0,b1c62b4f237d55dfb39f8f205e178006f9409a78ccfd426e79f2f98ca375d8 CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc4c,2024-07-30T13:32:45.943000 CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000 CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000 -CVE-2024-7255,0,0,b00ceac555ad4741cb6c6fb00dce7473674081fb174517ec02a92142473c8785,2024-08-01T18:15:26.723000 -CVE-2024-7256,0,0,61eafc949809d9af51c628dd591f68ff8f667ff5ce1c357ffebafcc5dc104db2,2024-08-01T18:15:26.823000 +CVE-2024-7255,0,1,ec6d8b25e0e5ba1e3e90015d6cefeaf68b2bdb7b4fac3cf40f2d3d5451a85d9a,2024-08-02T12:59:43.990000 +CVE-2024-7256,0,1,4bb0d32afecbf8b19f5ae6a0ead07f8fc34798e87f027b1dfb984ee798471692,2024-08-02T12:59:43.990000 CVE-2024-7264,0,0,22a3c0d538fcf832ced7f03bd70f178e854fb61ad54846ad0e19524f5f7cdb42,2024-07-31T12:57:02.300000 CVE-2024-7273,0,0,08b55eeeed04c0bbb7f14e00803b2981c3933c2f80c54832a95f5208a289acec,2024-07-31T12:57:02.300000 CVE-2024-7274,0,0,6788201314420897e4c9c6ba6deacc95e7d9a0fa193d6b8ed0518ed687cbc19f,2024-07-31T12:57:02.300000 @@ -258814,7 +258814,7 @@ CVE-2024-7310,0,0,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000 CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000 CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000 -CVE-2024-7323,1,1,85c1c24c9e74eba49db901010cf5714e6cbd42b51edef7d97023ee868aa89701,2024-08-02T11:16:44.220000 +CVE-2024-7323,0,1,ec5e8410b4ed47ccf51f3a36a010b59d399541ac8044ecfcbc030f0f4f8e9e67,2024-08-02T12:59:43.990000 CVE-2024-7324,0,0,095fe191ca170a7ec3aafa46faf9007b467b7e450c1bcd7d0af0a45c400bd246,2024-08-01T12:42:36.933000 CVE-2024-7325,0,0,a6bde1ed410a10749d44bba07a55a46b87addce8acb914516046e9ef7fd987c8,2024-08-01T12:42:36.933000 CVE-2024-7326,0,0,e4fe5d72b3f720e88066c7bf40d2778eb52d0e5e4aaa7ab2ee68780546e20939,2024-08-01T12:42:36.933000 @@ -258836,24 +258836,24 @@ CVE-2024-7342,0,0,b2aae5a9033c72e024dcd6167950e24730a1a54d1040d58948e1e0708313f3 CVE-2024-7343,0,0,81acd094d4fc0681dfbdfb7143ed5e48e10c433b5dcce0c0a370d97e4141e1d6,2024-08-01T12:42:36.933000 CVE-2024-7357,0,0,23989dfce9c5957bbf67a574c2e84a67ebc788d2fac159999ceb900315ff213c,2024-08-01T14:04:01.833000 CVE-2024-7358,0,0,c99e4b6286f9cc9624cb556fe939b08f48cd5ab727504714126ae69fbf4dd44c,2024-08-01T16:45:25.400000 -CVE-2024-7359,0,0,a70fec0e1dcb0c0b0bde8c101ba58c8d4419d6e858e216593c8b5e92b8c28e2a,2024-08-01T17:16:09.923000 -CVE-2024-7360,0,0,2dd107f7fc529cd7c15b2c4d84b9943edc0b7ae0c60708b1fe9c7e4e468ef88e,2024-08-01T18:15:26.880000 -CVE-2024-7361,0,0,fb605a809b41bfff1c40ef15615fa0ad84a0870d695487391c30ed20092e8fc2,2024-08-01T18:15:27.140000 -CVE-2024-7362,0,0,5e0327be1f4ba00865bfd4479d1f8b32e257f6a1a0b4b9dfd77147a3e7840b6e,2024-08-01T19:15:52.513000 -CVE-2024-7363,0,0,7c0b6fd166159f3f41238e023f785aff6e041891ea8c2c7268432d9dde0e1dcc,2024-08-01T19:15:52.770000 -CVE-2024-7364,0,0,fdf7a1979b7c64c1e099f2dbe3a3435a7883641e02d7efd96a0da284bf2a2dcb,2024-08-01T20:15:32.467000 -CVE-2024-7365,0,0,5615856fdb1d143631072582962c546ff410417bfa6b2287c84ee751f31cea04,2024-08-01T20:15:32.747000 -CVE-2024-7366,0,0,2615c1ffb4b6f997329d4bacb482884dc1232919206300843c9bb02ec12bd819,2024-08-01T21:16:05.327000 -CVE-2024-7367,0,0,b17f07ec3a1aa61df17c8066416a02febfdea4e1bd180976d638d352faa54c3b,2024-08-01T21:16:05.613000 -CVE-2024-7368,0,0,e0b2c3f6051a5843a4ef6d644a71149474d71453296ee4256528622098220d28,2024-08-01T22:15:52.167000 -CVE-2024-7369,0,0,45822f9ef8d3e9bffa939ed590853c40b011de40dab293b00335c7a2eb2eb47a,2024-08-01T22:15:52.433000 -CVE-2024-7370,0,0,1be460b2348134e433a3b48147ba9af11fe0a1151d5877dd2682528d487fbd09,2024-08-01T23:15:52.550000 -CVE-2024-7371,0,0,c9dff76eb460e38ad096f90864fc365d4b2f59eb46e275b8bc44dd675074f91f,2024-08-01T23:15:52.810000 -CVE-2024-7372,0,0,32497f7896c1bb45212425017bcfff09d7124a72e62391e2e574c3b3d36c72b0,2024-08-02T00:15:49.350000 -CVE-2024-7373,0,0,c0ff79b91ef93b983c0561e7a28c9cb3efe4e16a10cf5a16c2566050df6175e3,2024-08-02T00:15:49.667000 -CVE-2024-7374,0,0,cd5183c8f30f07b0bc44971aa0451b3051431141ad36833986c4152734c9732b,2024-08-02T01:16:01.027000 -CVE-2024-7375,0,0,571625707c41293aeae2b9757d15693a2ded48bcb9ae37d6c7d39b1873aaac24,2024-08-02T01:16:01.313000 -CVE-2024-7376,0,0,571d81a184272e71aa5f83d73c027aba999888a4dd363e2cbaa0d2289c4ec880,2024-08-02T02:15:47.570000 -CVE-2024-7377,0,0,ba04369b264a430386fa21a1add4105b0340fb7d174c92cee430a13bb01e7f3f,2024-08-02T02:15:47.850000 -CVE-2024-7378,0,0,9b69b441f6ddeac8ca30b50b4619ae46f4b615014ff8d4c494a57d1f3862ab1d,2024-08-02T03:15:52.753000 -CVE-2024-7389,0,0,26cf4ff26dcffd2e52f8dc49f209482c5d984510bbaf91f8f3fc57ef060bb713,2024-08-02T05:15:51.510000 +CVE-2024-7359,0,1,e4157cf13226a6af7e8af651561772b532766fc461a201f711d37e21eb607965,2024-08-02T12:59:43.990000 +CVE-2024-7360,0,1,e5c147ccf2a4c7e1bf16edb55c3b9d708b671cb7247e1f8dcacfdbfd64c237c0,2024-08-02T12:59:43.990000 +CVE-2024-7361,0,1,00d0b277c00d4384f6edcdd4372f264d87365fa1cef210eee06bab0ad3297b5a,2024-08-02T12:59:43.990000 +CVE-2024-7362,0,1,631381b7e38606068b6482f833151d810d62425249f690c71fabfae3e1b457af,2024-08-02T12:59:43.990000 +CVE-2024-7363,0,1,83409dd306711eecd70748b7fad71784f7a54fdc9bc5abe850831565a09c824c,2024-08-02T12:59:43.990000 +CVE-2024-7364,0,1,82b7e488043bcbd91f0432641238a49239a21bb77aa72c339a0bc3b842a6b408,2024-08-02T12:59:43.990000 +CVE-2024-7365,0,1,57c39736717e4c4d84557b16c55457bc8006baba5d2c954f2f1f2f950e0ebb3f,2024-08-02T12:59:43.990000 +CVE-2024-7366,0,1,85232956a9ed750d40da4498f3ea9b9a83137981e4552248a960fb2cde4cfd53,2024-08-02T12:59:43.990000 +CVE-2024-7367,0,1,08b5160fd62de88fadaf85d3610ad611f2030f2e8d41a8ceeaa56e7a06246c4c,2024-08-02T12:59:43.990000 +CVE-2024-7368,0,1,0e8b2687d896f306e9f484e87e29675797f3b32ef6701f4114f313a9453ed7a8,2024-08-02T12:59:43.990000 +CVE-2024-7369,0,1,d33eb7f622d0a5cf6a04e3c8598dc590366f1301297746a6827545dedfebe571,2024-08-02T12:59:43.990000 +CVE-2024-7370,0,1,b82758e8c3e405fd7c024f7e9d71ad24d02418f4a4a3d67dc8185a381c7de970,2024-08-02T12:59:43.990000 +CVE-2024-7371,0,1,b28eb3ea802ce7b7793ac77bd3cfcf962614a525a5dc09d32025d339899010eb,2024-08-02T12:59:43.990000 +CVE-2024-7372,0,1,241df2d35b851dd76f1f9fd616648a98510a7189bb162457275148ab19ed040a,2024-08-02T12:59:43.990000 +CVE-2024-7373,0,1,38235ec66a425a79972f82b2f7ec6c40ffa528b5914bfe021c855502877ea5cd,2024-08-02T12:59:43.990000 +CVE-2024-7374,0,1,6388dbe3a9e72b2da6cc93dd5400e16b993675d0ae8951d541e67e884fa18ad9,2024-08-02T12:59:43.990000 +CVE-2024-7375,0,1,64c4e650eda8a59de414060beea48037713ce1494caab87bdf4c56cfc60a229e,2024-08-02T12:59:43.990000 +CVE-2024-7376,0,1,13c26267c4eb798d77a069115917b306a73c1051ac2cdd324720ad494f5f9add,2024-08-02T12:59:43.990000 +CVE-2024-7377,0,1,893275c8bb4a238cbfa8084a52310ea354a964d2355f34b461a91167cae84e43,2024-08-02T12:59:43.990000 +CVE-2024-7378,0,1,e031589c928455427b120173a422978fb12eba7655a2c6ad16165b36bee1f758,2024-08-02T12:59:43.990000 +CVE-2024-7389,0,1,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000