Auto-Update: 2024-09-12T04:00:17.026637+00:00

This commit is contained in:
cad-safe-bot 2024-09-12 04:03:15 +00:00
parent 51b091a6a4
commit e6be68ead1
17 changed files with 1001 additions and 19 deletions

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-29847",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:02.077",
"lastModified": "2024-09-12T02:15:02.077",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Deserialization of untrusted data in the agent portal of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-32840",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:02.257",
"lastModified": "2024-09-12T02:15:02.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-32842",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:02.417",
"lastModified": "2024-09-12T02:15:02.417",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-32843",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:02.567",
"lastModified": "2024-09-12T02:15:02.567",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-32845",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:02.730",
"lastModified": "2024-09-12T02:15:02.730",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-32846",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:02.883",
"lastModified": "2024-09-12T02:15:02.883",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-32848",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:03.043",
"lastModified": "2024-09-12T02:15:03.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34779",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:03.207",
"lastModified": "2024-09-12T02:15:03.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34783",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:03.380",
"lastModified": "2024-09-12T02:15:03.380",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34785",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:03.540",
"lastModified": "2024-09-12T02:15:03.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-37397",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-09-12T02:15:03.700",
"lastModified": "2024-09-12T02:15:03.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An External XML Entity (XXE) vulnerability in the provisioning web service of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to leak API secrets."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-38222",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-09-12T03:15:02.983",
"lastModified": "2024-09-12T03:15:02.983",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Microsoft Edge (Chromium-based) Information Disclosure Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38222",
"source": "secure@microsoft.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-8708",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-12T02:15:03.870",
"lastModified": "2024-09-12T02:15:03.870",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Best House Rental Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file categories.php. The manipulation leads to cross site scripting. The attack may be initiated remotely."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.277217",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.277217",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.404864",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8709",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-12T03:15:04.837",
"lastModified": "2024-09-12T03:15:04.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in SourceCodester Best House Rental Management System 1.0. Affected is the function delete_user/save_user of the file /admin_class.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/gaorenyusi/gaorenyusi/blob/main/rental1.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.277218",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.277218",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.405594",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8710",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-12T03:15:05.103",
"lastModified": "2024-09-12T03:15:05.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in code-projects Inventory Management 1.0. Affected by this vulnerability is an unknown functionality of the file /model/viewProduct.php of the component Products Table Page. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/ali0999109/Inventory-management/blob/main/Sql.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.277219",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.277219",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.404976",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-12T02:00:17.250909+00:00
2024-09-12T04:00:17.026637+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-12T01:15:10.110000+00:00
2024-09-12T03:15:05.103000+00:00
```
### Last Data Feed Release
@ -33,26 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
262598
262613
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `15`
- [CVE-2024-28981](CVE-2024/CVE-2024-289xx/CVE-2024-28981.json) (`2024-09-12T00:15:02.127`)
- [CVE-2024-8706](CVE-2024/CVE-2024-87xx/CVE-2024-8706.json) (`2024-09-12T00:15:02.363`)
- [CVE-2024-8707](CVE-2024/CVE-2024-87xx/CVE-2024-8707.json) (`2024-09-12T01:15:10.110`)
- [CVE-2024-29847](CVE-2024/CVE-2024-298xx/CVE-2024-29847.json) (`2024-09-12T02:15:02.077`)
- [CVE-2024-32840](CVE-2024/CVE-2024-328xx/CVE-2024-32840.json) (`2024-09-12T02:15:02.257`)
- [CVE-2024-32842](CVE-2024/CVE-2024-328xx/CVE-2024-32842.json) (`2024-09-12T02:15:02.417`)
- [CVE-2024-32843](CVE-2024/CVE-2024-328xx/CVE-2024-32843.json) (`2024-09-12T02:15:02.567`)
- [CVE-2024-32845](CVE-2024/CVE-2024-328xx/CVE-2024-32845.json) (`2024-09-12T02:15:02.730`)
- [CVE-2024-32846](CVE-2024/CVE-2024-328xx/CVE-2024-32846.json) (`2024-09-12T02:15:02.883`)
- [CVE-2024-32848](CVE-2024/CVE-2024-328xx/CVE-2024-32848.json) (`2024-09-12T02:15:03.043`)
- [CVE-2024-34779](CVE-2024/CVE-2024-347xx/CVE-2024-34779.json) (`2024-09-12T02:15:03.207`)
- [CVE-2024-34783](CVE-2024/CVE-2024-347xx/CVE-2024-34783.json) (`2024-09-12T02:15:03.380`)
- [CVE-2024-34785](CVE-2024/CVE-2024-347xx/CVE-2024-34785.json) (`2024-09-12T02:15:03.540`)
- [CVE-2024-37397](CVE-2024/CVE-2024-373xx/CVE-2024-37397.json) (`2024-09-12T02:15:03.700`)
- [CVE-2024-38222](CVE-2024/CVE-2024-382xx/CVE-2024-38222.json) (`2024-09-12T03:15:02.983`)
- [CVE-2024-8708](CVE-2024/CVE-2024-87xx/CVE-2024-8708.json) (`2024-09-12T02:15:03.870`)
- [CVE-2024-8709](CVE-2024/CVE-2024-87xx/CVE-2024-8709.json) (`2024-09-12T03:15:04.837`)
- [CVE-2024-8710](CVE-2024/CVE-2024-87xx/CVE-2024-8710.json) (`2024-09-12T03:15:05.103`)
### CVEs modified in the last Commit
Recently modified CVEs: `4`
Recently modified CVEs: `0`
- [CVE-2024-38014](CVE-2024/CVE-2024-380xx/CVE-2024-38014.json) (`2024-09-12T01:00:01.133`)
- [CVE-2024-38217](CVE-2024/CVE-2024-382xx/CVE-2024-38217.json) (`2024-09-12T01:00:01.133`)
- [CVE-2024-38226](CVE-2024/CVE-2024-382xx/CVE-2024-38226.json) (`2024-09-12T01:00:01.133`)
- [CVE-2024-43491](CVE-2024/CVE-2024-434xx/CVE-2024-43491.json) (`2024-09-12T01:00:01.133`)
## Download and Usage

View File

@ -249270,7 +249270,7 @@ CVE-2024-28977,0,0,595331eb11b0123839e916f01746f57387cac5ac57ba95b8bd9b5a83f3c74
CVE-2024-28978,0,0,4f3d3e4cd04d1637d7e0c8567c10bca3a3eac8362091f1c3bdfba2d85e114338,2024-05-23T19:05:13.353000
CVE-2024-28979,0,0,94e9b6c95a24be8b1cdd5a15709ed8083c2893ee5b5273129b8771382be39a15,2024-08-20T17:15:18.597000
CVE-2024-2898,0,0,7dabbc345008f13b8373a1a2d71ee4344db041576d9ae3f0290950d4a3a3f396,2024-05-17T02:38:36.130000
CVE-2024-28981,1,1,9653dc34d12aa2b44f0cafc6ae261b4e723559262fe0a212192dbc61916dace6,2024-09-12T00:15:02.127000
CVE-2024-28981,0,0,9653dc34d12aa2b44f0cafc6ae261b4e723559262fe0a212192dbc61916dace6,2024-09-12T00:15:02.127000
CVE-2024-28982,0,0,4cfbf3591cf96f37013314412d2a968313b4953b63ec28142d546cf8f6808f7e,2024-06-27T12:47:19.847000
CVE-2024-28983,0,0,57b7369f9816fa1a55923b116dcbb27a793b7aad06b7761c68b9fcd8c194e8f4,2024-06-27T12:47:19.847000
CVE-2024-28984,0,0,276bc8c54cf8ee7419930c3e9177a9acf5146d6167c989ef6d1387fafadac995,2024-06-27T12:47:19.847000
@ -249786,6 +249786,7 @@ CVE-2024-29842,0,0,77cf514c0b32e2065b42a210e85de1b3dd1fcfd9ce78ade0fcde1fe2e668b
CVE-2024-29843,0,0,41804c6878fff306ad535908f3d209167ac225d5623d60cea113e3286e770f48,2024-04-15T13:15:31.997000
CVE-2024-29844,0,0,3495725dc250eb1949854b406c5dfcbd5242a9c1587751d7036922a17379ddc0,2024-04-15T13:15:31.997000
CVE-2024-29846,0,0,ecf705f8a3f3d5200a5c3119a1c5f5c4508879a9b659519aff9f7061bee1cc64,2024-07-03T01:52:46.270000
CVE-2024-29847,1,1,d0b693b795a37e3d730effa145272655aded576c72c5fad65edffc40b74a3715,2024-09-12T02:15:02.077000
CVE-2024-29848,0,0,572f203a18b60b1fdf8b35785afb572e4ba27bc9b1677d0760a64742aa875c84,2024-07-03T01:52:46.980000
CVE-2024-29849,0,0,072b0476443be0a966db74d66f638a80778dd162866abb6662b51c636fbdf995,2024-07-11T15:05:34.760000
CVE-2024-2985,0,0,eccd7e0304328f19c740fa6917e6be8e07842d176de854a8967fc91747386345,2024-05-17T02:38:40.683000
@ -252027,6 +252028,12 @@ CVE-2024-32833,0,0,b251b4f8fe4dba495c950e90dbb25a178e9b5789b8f999b1d382e6170a624
CVE-2024-32834,0,0,97599c5c014b164caaac46faf02e3adeddddd6e841bed406870b8707da4aa493,2024-04-24T13:39:42.883000
CVE-2024-32835,0,0,fc292842100527900bf0d1c703a8349fdd7fc48d6ac327e0d92cfb86815d727a,2024-04-24T13:39:42.883000
CVE-2024-32836,0,0,c5fcecde1d31672603e6b98cee8f2b00770cad10996bf26cae90650302e2a97a,2024-04-24T13:39:42.883000
CVE-2024-32840,1,1,37cb042ab4ff19e2edaf2ede92cf81d43d6b00f6260067eabeb72131d0c06536,2024-09-12T02:15:02.257000
CVE-2024-32842,1,1,022736960c8fd9514adbf434cf6302e4ec53fe6dd92f31fabede9f3169550938,2024-09-12T02:15:02.417000
CVE-2024-32843,1,1,519d286633e1fa57d04a38a468e1507b9466399577f27991373bef0845d35fab,2024-09-12T02:15:02.567000
CVE-2024-32845,1,1,8b98fff66f2844546ffb369912143f7f1fe21947c08ff6a107b487538aac4fa6,2024-09-12T02:15:02.730000
CVE-2024-32846,1,1,7f5b0ec23e6e7ed20ac09b9052b25c73fa5f8ae6ad9479986ca9866589ddcb5b,2024-09-12T02:15:02.883000
CVE-2024-32848,1,1,7376102a8540c0dc27b30618a228258f98e7acc18368346eb11d77f8efe9bbb0,2024-09-12T02:15:03.043000
CVE-2024-32849,0,0,2dff3f0f8458f9bc03b8b89ff3ed496d4d9a414f0ec65647eae66f330eefae8c,2024-07-03T01:57:09.160000
CVE-2024-3285,0,0,1ef5c367ccecf316e1895071bcc508779dcf2b19a0822ab0b89afcd5bbef04ef,2024-04-11T12:47:44.137000
CVE-2024-32850,0,0,4f078b72cb56eb731f7f52f47246fffeecf7a87d9cac03b2c1a5c91db75a028f,2024-07-03T01:57:09.843000
@ -253380,7 +253387,10 @@ CVE-2024-34771,0,0,452ec502adbdf587176d97ed478a2d6f8beb3a64c98f7d59c911ddec3954d
CVE-2024-34772,0,0,bf5aa55974c4947b2a40ae851f7aa83dde7195e97317e1244709204543c5bdfb,2024-05-14T19:17:55.627000
CVE-2024-34773,0,0,100b1cb449b7ae251f86bd995ac4446f704b2d5bcbff0a59ab0bc97995491271,2024-05-14T19:17:55.627000
CVE-2024-34777,0,0,47369db5c522c34e9489779523e2c10406821ae54d821b2c269278d042fde193,2024-06-21T15:58:51.410000
CVE-2024-34779,1,1,82abb7621f16163a571fabb10b05c82d1809735242ea9af057a53e053b4d5357,2024-09-12T02:15:03.207000
CVE-2024-3478,0,0,d6058a0e6db67f9fedb470e62fc4a04776cf84b327b4bd61639e707b408d963f,2024-05-02T13:27:25.103000
CVE-2024-34783,1,1,6ae0d592d02d28b348c164612bdb7b68922ada43207a547c303446d710180f73,2024-09-12T02:15:03.380000
CVE-2024-34785,1,1,7e3201031b181eb39e3316c33987ab862810ddd686b9c8426c16e6621005c6a5,2024-09-12T02:15:03.540000
CVE-2024-34786,0,0,7e8cb80185704202113f9da64eeb79cd413e4b998d966b2b2f4137b8800de467,2024-07-09T18:19:14.047000
CVE-2024-34788,0,0,d3400f02a32ab882f9673e171c113d7d87e605c008eb11cc936f5027941a3e18,2024-08-12T18:52:25.127000
CVE-2024-34789,0,0,4f72636ebbc4b0b39015d14b70eb26533195de09d45d80202a2d9d74dbf95795,2024-06-03T14:46:24.250000
@ -255175,6 +255185,7 @@ CVE-2024-3739,0,0,ba8b07349fdcbf4927f1d53be7924c0ba58d0f09900d65fe34757229d7b34b
CVE-2024-37391,0,0,e99f92be626b4b841a6b299b2728912f45fefbd409010bfee05135471d62af01,2024-07-31T18:33:47.383000
CVE-2024-37392,0,0,0ae8929f71fb71c8f43226023298d80c9dbf69da2ed93f7866d1e406015cec5e,2024-08-26T12:47:20.187000
CVE-2024-37393,0,0,b93d796f3c4283b87dfd22c20f36a8116f582a381c44650f39c5ea43e6b806f2,2024-07-03T02:04:18.707000
CVE-2024-37397,1,1,04ffa70ca79eeae4eac9efbb835a89631b9eb3e73a0be46d757fde789af6a64c,2024-09-12T02:15:03.700000
CVE-2024-37399,0,0,308e730bcc199d112d6cfe8bdbdbf7120fa96451bfff020b7962dbf1afddf5e4,2024-08-15T17:31:49.067000
CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab251,2024-05-17T02:40:06.170000
CVE-2024-37403,0,0,82a2fe28b07e6e9fe5e86dff02fa8c242d19ac626eea029ca875aeaf76338b4d,2024-08-12T18:55:15.890000
@ -255528,7 +255539,7 @@ CVE-2024-3801,0,0,59de265ce1af1c02a0bfcf9801db717e0400c3bfeeedabcf1fa6b682733a55
CVE-2024-38010,0,0,125b75eaae30e843cae73c88a30795eb210e3d24686e4a61bf98ad43199377ac,2024-07-12T18:53:35.657000
CVE-2024-38011,0,0,dfdf39bbdcd434b41a8000e4746e5893d04cf4219e333c27df414f4801f5d71e,2024-07-12T18:57:40.873000
CVE-2024-38013,0,0,0a18606eaff9f516ff72b6e0417c94b62f282527a7fb5284ff29917a0162ad77,2024-07-11T16:17:38.197000
CVE-2024-38014,0,1,667a2ca3aa42729c9c1f636c1bc19b21cfc3cbfc4eb15603accaad3e335421c5,2024-09-12T01:00:01.133000
CVE-2024-38014,0,0,667a2ca3aa42729c9c1f636c1bc19b21cfc3cbfc4eb15603accaad3e335421c5,2024-09-12T01:00:01.133000
CVE-2024-38015,0,0,5b1426585b115ad720503cf293b548c59cb7459bc19ab9bc440800c3121fe7f4,2024-07-11T16:18:10.113000
CVE-2024-38017,0,0,b2da9df045e49b65d6e2e15b7cfe34dfa17f558263037e08e7692bad9d214937,2024-07-11T16:20:51.827000
CVE-2024-38018,0,0,bbdc2dca451b5fddb37db9148885748272e887a947585b5768d3e4d030d44598,2024-09-10T17:43:14.410000
@ -255719,14 +255730,15 @@ CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b
CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000
CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000
CVE-2024-38216,0,0,9da2da64d36518c00c753f25b7c81a7149247eb0c35b8e9c2ae5ff39bc571f48,2024-09-10T17:43:14.410000
CVE-2024-38217,0,1,904803354f9b5ffa548ccb340d55c93e6c3ec02f6ae6943d19b54f74512e0998,2024-09-12T01:00:01.133000
CVE-2024-38217,0,0,904803354f9b5ffa548ccb340d55c93e6c3ec02f6ae6943d19b54f74512e0998,2024-09-12T01:00:01.133000
CVE-2024-38218,0,0,d8154113c709876f61605539852c344572b202f6d86619699565b8c3f572b9b4,2024-08-13T18:15:31.500000
CVE-2024-38219,0,0,34502e067fd7412232e3cff9d01123fa667f329fff13204df696956cac257c32,2024-08-29T14:45:17.383000
CVE-2024-3822,0,0,51b0f82a9028abb2f3a6ab312236a4c8392000a211092257ada320c541b18cc9,2024-05-15T16:40:19.330000
CVE-2024-38220,0,0,75d1d2b4a4c084fa7a781cee5622397ece32cf08d890075be7f73458ef7b79aa,2024-09-10T17:43:14.410000
CVE-2024-38222,1,1,01a659a7a746e1c47c2e017141da23edec35ae72231ad2739f22985bd179cd5f,2024-09-12T03:15:02.983000
CVE-2024-38223,0,0,bc14ce3f021016f5d7fdf26984192d7afd912fddeb21523c067e8db2fe7a06a5,2024-08-15T20:18:28.240000
CVE-2024-38225,0,0,9fef32ff53f02aa8c1358c50b31033ff2c3e33337edda025b0788ca47e24a0a2,2024-09-10T17:43:14.410000
CVE-2024-38226,0,1,4bf5fa6111be97c9b6ca9705aef4b23890b24164017bf51690e04459d4fe4310,2024-09-12T01:00:01.133000
CVE-2024-38226,0,0,4bf5fa6111be97c9b6ca9705aef4b23890b24164017bf51690e04459d4fe4310,2024-09-12T01:00:01.133000
CVE-2024-38227,0,0,530a8714fe4c2026ef544b351c789cbbe0c690cb06ac9afdae49238280f9af62,2024-09-10T17:43:14.410000
CVE-2024-38228,0,0,ecd2eb588a86b904449a792d5d4a07ad323dee48eae1e800a6b0ff7710362f8d,2024-09-10T17:43:14.410000
CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369e6,2024-05-15T16:40:19.330000
@ -258805,7 +258817,7 @@ CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69
CVE-2024-43482,0,0,6e7c134aa469a60e780cabf13e44734b4c5f233def960d877a7b1678a97c618a,2024-09-10T17:43:14.410000
CVE-2024-43487,0,0,dea08ba1cfb3ff23b9368f43188bc90a9104601ab6b01d42181bcb8180caaef5,2024-09-10T17:43:14.410000
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
CVE-2024-43491,0,1,66848b924ef1e3bbbd3e0b208cbe28d68dfcc77f6e79bf211914ea2a59716ae8,2024-09-12T01:00:01.133000
CVE-2024-43491,0,0,66848b924ef1e3bbbd3e0b208cbe28d68dfcc77f6e79bf211914ea2a59716ae8,2024-09-12T01:00:01.133000
CVE-2024-43492,0,0,3dd12071c651e27e40ec4fb50ba07efcfac4fe4f70a8035620f06f9e51f7d211,2024-09-10T17:43:14.410000
CVE-2024-43495,0,0,4562605b4a917b204e73ac08fedfd131430061e6ccf42153383db64c34a941ba,2024-09-10T17:43:14.410000
CVE-2024-4350,0,0,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000
@ -262595,5 +262607,8 @@ CVE-2024-8692,0,0,aa9f71b26b8411de63ed9c969358a6e48de1969bfd725cc8a722898d298479
CVE-2024-8693,0,0,ddd800df749e65bc051c42f09796f30ef8c087d34bb7e81f1cd06b459514977a,2024-09-11T20:15:03.503000
CVE-2024-8694,0,0,d349be067e4434723ccffe577d43c86fb2d4512a55426775525da046ca0bc520,2024-09-11T21:15:10.863000
CVE-2024-8705,0,0,4d4f4af4ccd7cd92aeb88f678eb2a8a31c5f4ca9fad4fd3e7064968b0a7be5d8,2024-09-11T23:15:10.230000
CVE-2024-8706,1,1,b1483d5581623ab804b4c8d82a38888a4545fa4a5d29f09d86c27c10790ab78f,2024-09-12T00:15:02.363000
CVE-2024-8707,1,1,0f47c6cb8b3cd13658d17328f28325f74fd88df2879e75773f22b4cffaad3fde,2024-09-12T01:15:10.110000
CVE-2024-8706,0,0,b1483d5581623ab804b4c8d82a38888a4545fa4a5d29f09d86c27c10790ab78f,2024-09-12T00:15:02.363000
CVE-2024-8707,0,0,0f47c6cb8b3cd13658d17328f28325f74fd88df2879e75773f22b4cffaad3fde,2024-09-12T01:15:10.110000
CVE-2024-8708,1,1,82aa7a5283dd9f45ec1aa85b535e39867cc211396bc3ddc0e2c29db8a9e21d28,2024-09-12T02:15:03.870000
CVE-2024-8709,1,1,8f15724da598ddc8c772382f4f03a3697f4d3bcafa5648272971f284535ed18f,2024-09-12T03:15:04.837000
CVE-2024-8710,1,1,df8f5fdc126fcb3fc9c19cd45f93e49981064c1874b64e6d7d735998b9f49c37,2024-09-12T03:15:05.103000

Can't render this file because it is too large.