Auto-Update: 2024-07-17T06:00:18.596187+00:00

This commit is contained in:
cad-safe-bot 2024-07-17 06:03:16 +00:00
parent d3a5f984bb
commit e7e39a899c
7 changed files with 324 additions and 43 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5037",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-06-05T18:15:11.747",
"lastModified": "2024-07-14T17:15:09.667",
"lastModified": "2024-07-17T05:15:10.567",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -106,6 +106,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:4329",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4484",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-5037",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5154",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-06-12T09:15:19.973",
"lastModified": "2024-07-16T18:15:08.530",
"lastModified": "2024-07-17T05:15:10.880",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -64,6 +64,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:4008",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4486",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-5154",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6387",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-07-01T13:15:06.467",
"lastModified": "2024-07-16T22:15:06.133",
"lastModified": "2024-07-17T05:15:10.997",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -590,6 +590,14 @@
"url": "https://access.redhat.com/errata/RHSA-2024:4469",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4479",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4484",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-6387",
"source": "secalert@redhat.com",

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-6807",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-17T04:15:02.720",
"lastModified": "2024-07-17T04:15:02.720",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /sscdms/classes/Users.php?f=save of the component HTTP POST Request Handler. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-271706 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.3
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://reports-kunull.vercel.app/CVE%20research/student-study-center-desk-management-system-xss-firstname",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.271706",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.271706",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.374853",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-6808",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-17T04:15:03.320",
"lastModified": "2024-07-17T04:15:03.320",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Simple Task List 1.0. It has been classified as critical. This affects the function insertUserRecord of the file signUp.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-271707."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/qianqiusujiu/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.271707",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.271707",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.375154",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-17T04:00:18.053396+00:00
2024-07-17T06:00:18.596187+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-17T03:15:02.130000+00:00
2024-07-17T05:15:10.997000+00:00
```
### Last Data Feed Release
@ -33,35 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
257334
257336
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `2`
- [CVE-2024-6535](CVE-2024/CVE-2024-65xx/CVE-2024-6535.json) (`2024-07-17T03:15:01.890`)
- [CVE-2024-6595](CVE-2024/CVE-2024-65xx/CVE-2024-6595.json) (`2024-07-17T02:15:10.130`)
- [CVE-2024-6801](CVE-2024/CVE-2024-68xx/CVE-2024-6801.json) (`2024-07-17T02:15:10.367`)
- [CVE-2024-6802](CVE-2024/CVE-2024-68xx/CVE-2024-6802.json) (`2024-07-17T02:15:10.780`)
- [CVE-2024-6803](CVE-2024/CVE-2024-68xx/CVE-2024-6803.json) (`2024-07-17T03:15:02.130`)
- [CVE-2024-6807](CVE-2024/CVE-2024-68xx/CVE-2024-6807.json) (`2024-07-17T04:15:02.720`)
- [CVE-2024-6808](CVE-2024/CVE-2024-68xx/CVE-2024-6808.json) (`2024-07-17T04:15:03.320`)
### CVEs modified in the last Commit
Recently modified CVEs: `11`
Recently modified CVEs: `3`
- [CVE-2023-40389](CVE-2023/CVE-2023-403xx/CVE-2023-40389.json) (`2024-07-17T02:15:09.777`)
- [CVE-2023-41989](CVE-2023/CVE-2023-419xx/CVE-2023-41989.json) (`2024-07-17T02:15:09.923`)
- [CVE-2024-1955](CVE-2024/CVE-2024-19xx/CVE-2024-1955.json) (`2024-07-17T03:05:17.547`)
- [CVE-2024-3610](CVE-2024/CVE-2024-36xx/CVE-2024-3610.json) (`2024-07-17T03:06:50.080`)
- [CVE-2024-4377](CVE-2024/CVE-2024-43xx/CVE-2024-4377.json) (`2024-07-17T02:53:06.217`)
- [CVE-2024-4381](CVE-2024/CVE-2024-43xx/CVE-2024-4381.json) (`2024-07-17T02:54:24.913`)
- [CVE-2024-4382](CVE-2024/CVE-2024-43xx/CVE-2024-4382.json) (`2024-07-17T02:56:01.750`)
- [CVE-2024-4384](CVE-2024/CVE-2024-43xx/CVE-2024-4384.json) (`2024-07-17T03:01:34.710`)
- [CVE-2024-4474](CVE-2024/CVE-2024-44xx/CVE-2024-4474.json) (`2024-07-17T02:48:04.213`)
- [CVE-2024-4475](CVE-2024/CVE-2024-44xx/CVE-2024-4475.json) (`2024-07-17T02:47:07.620`)
- [CVE-2024-5344](CVE-2024/CVE-2024-53xx/CVE-2024-5344.json) (`2024-07-17T03:07:04.743`)
- [CVE-2024-5037](CVE-2024/CVE-2024-50xx/CVE-2024-5037.json) (`2024-07-17T05:15:10.567`)
- [CVE-2024-5154](CVE-2024/CVE-2024-51xx/CVE-2024-5154.json) (`2024-07-17T05:15:10.880`)
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-17T05:15:10.997`)
## Download and Usage

View File

@ -230244,7 +230244,7 @@ CVE-2023-40384,0,0,6e2bdeabde09abcbae7a411369b78571c28f713b0209b813ab8847535e9de
CVE-2023-40385,0,0,71b21b093cd801a5f08ed97055575ce1ddb52323e2ff094483384011f365bfb8,2024-01-18T14:32:30.730000
CVE-2023-40386,0,0,d8e7b4e912c0c8aab5a6300eee39ae1aa74a7fad325560fd2a38cafa409d665f,2023-10-12T01:59:56.563000
CVE-2023-40388,0,0,edeed7ce7eab447d09d415d2aedd3b6d27b8921e5d3360c3f2bbc1dbd50c3f1c,2023-10-12T01:59:05.793000
CVE-2023-40389,0,1,2077cd59cc9b5c6c6b9b003657eb5b6ae1c4d36e38ceb327cd9daad504e02b04,2024-07-17T02:15:09.777000
CVE-2023-40389,0,0,2077cd59cc9b5c6c6b9b003657eb5b6ae1c4d36e38ceb327cd9daad504e02b04,2024-07-17T02:15:09.777000
CVE-2023-4039,0,0,58440545ef7bc9487815358e16aa00265c7f35e789cf9ea258d6c2fef257eec8,2024-06-13T23:15:50.137000
CVE-2023-40390,0,0,c1b3eb0e01b46bd6926f4c567dc2643d4c9c232d8f9a83ab8373932e194386ed,2024-04-08T22:42:58.650000
CVE-2023-40391,0,0,6adc4a6dc803b29c119c5d511b4b9d89961e74825b585c298fbeeddf94e2e77f,2023-11-07T04:20:12.943000
@ -231498,7 +231498,7 @@ CVE-2023-41984,0,0,9ddf80974283475101cedd2720565974698edcfbe64158b8161d487b57688
CVE-2023-41986,0,0,16c44ae34b137074aa5d69b0c49ff4092316ccf9c4dc7d30ac6d7b0db923b796,2023-10-05T13:41:34
CVE-2023-41987,0,0,be75c78d1854c13942da9ec99a874e5d9d92126e8d2b45f4b961f9abf8aed0e2,2024-01-12T14:42:06.437000
CVE-2023-41988,0,0,a085363db97fa30b6845118ff529e2f050f0340ed8a4683f87505c4a1abc2717,2023-11-02T18:00:25.943000
CVE-2023-41989,0,1,15f79255385af8fb2c8a30eb63e3493891c5848369d603df8b11d0b204f7007c,2024-07-17T02:15:09.923000
CVE-2023-41989,0,0,15f79255385af8fb2c8a30eb63e3493891c5848369d603df8b11d0b204f7007c,2024-07-17T02:15:09.923000
CVE-2023-4199,0,0,a8ea3fa4d5e12ff9268e1923814442991e8e8fd68b876f0d3acd52313915f0a2,2024-05-17T02:31:25.960000
CVE-2023-41990,0,0,5ba8b6def663374646378872ff93a9391a3657c78fae38ef93933ff666d86ee5,2024-02-16T18:45:01.993000
CVE-2023-41991,0,0,a3c1806e7dd74e8b338cacda95bdbdb33130489e3ac4c29847e3f38b287b6c10,2024-06-21T16:15:46.357000
@ -242554,7 +242554,7 @@ CVE-2024-1951,0,0,8bdbb5a6c0a66dbb7bec84fb176d85e501f2e7a3ea22ed0481957ccf08e79c
CVE-2024-1952,0,0,f0e41112f33c82ced8ce1bc822acd431c82485e954f39e6dff14d38d847020f4,2024-02-29T13:49:29.390000
CVE-2024-1953,0,0,e5224661907e2e4c43be98a6b1500140f22d3e36ff8d771ab9b0314b7fdd36b4,2024-02-29T13:49:29.390000
CVE-2024-1954,0,0,fdf18e391359227106d3f4abe0a0bd331ef6d4dfa38924dd66254e53cc1f9e15,2024-02-28T14:06:45.783000
CVE-2024-1955,0,1,adcd72c49d184d1d13688334b901c458acda2a825abb0a481f9203fb52450f44,2024-07-17T03:05:17.547000
CVE-2024-1955,0,0,adcd72c49d184d1d13688334b901c458acda2a825abb0a481f9203fb52450f44,2024-07-17T03:05:17.547000
CVE-2024-1956,0,0,846792f0e4a62aed628b2518a591342a0296465dfef57e8c7ea400c1e68ccf83,2024-04-08T18:48:40.217000
CVE-2024-1957,0,0,093f49dd4e6ab3d17c866aa8803c4e7c5ea85ab0687ce36524e207d3a840f66c,2024-04-15T13:15:31.997000
CVE-2024-1958,0,0,947fad07d36c41a06040aff36ab5d050d343db5e82c876a243f2fa9452dd0f67,2024-04-08T18:48:40.217000
@ -253275,7 +253275,7 @@ CVE-2024-36080,0,0,da30944dd5f9aaf294ce90387953495c39dbdb27b4381b7b68cb89306c216
CVE-2024-36081,0,0,c544e7869c5ec75fe9184642046715e701981d636db6ea51043baf583a03d0a7,2024-05-20T13:00:04.957000
CVE-2024-36082,0,0,b8e7b6d9e14eaf4d125a408e307f9f5abe41cd99981b6293786ad11f7aff5d20,2024-06-07T14:56:05.647000
CVE-2024-3609,0,0,98f712ab6d3428e860037aa84c451c639120d9d1fac4fc19a3b7a77c0372bf73,2024-05-17T18:36:05.263000
CVE-2024-3610,0,1,10f31cdf4f921aa769d51886cc413a224f2abfc93c76d4774c45d5585f195bb4,2024-07-17T03:06:50.080000
CVE-2024-3610,0,0,10f31cdf4f921aa769d51886cc413a224f2abfc93c76d4774c45d5585f195bb4,2024-07-17T03:06:50.080000
CVE-2024-36103,0,0,fcc35d49dc45666e220585dc55b1ab5f98eb767c9d2a7ebae31a9f259d616b20,2024-07-08T14:18:36.887000
CVE-2024-36104,0,0,646bc4ec6c51fdc169ab260c72f97091bede68a1a0bee7cde56c81392b0a1b2f,2024-07-03T02:02:48.717000
CVE-2024-36105,0,0,4303d8271bf5939955906ea408ba662e686b84101f2243c2d09dffd3bb0de0cd,2024-05-28T12:39:28.377000
@ -255655,13 +255655,13 @@ CVE-2024-4373,0,0,95ffe3cd6afce20664a5281c9740358c7cd9b7c7a4c9be8031ba5b0e36cac3
CVE-2024-4374,0,0,3d209a7da2a70008bba3efc6941e41bec948a9636ca11ef89a139bc015911837,2024-05-20T13:00:34.807000
CVE-2024-4375,0,0,a80e63d12c12bb1a4c76673525f796ba2c31674a917e8feea214a8d89539b39a,2024-07-05T13:30:13.850000
CVE-2024-4376,0,0,7b257e3003fee7879c886112d028b58d973966a06334b732b2628be71d9e1e45,2024-05-31T13:01:46.727000
CVE-2024-4377,0,1,1f0bc109d8a6e47162fe7e13cb7db22957e997f770c56ad1361c99539d4a2fb0,2024-07-17T02:53:06.217000
CVE-2024-4377,0,0,1f0bc109d8a6e47162fe7e13cb7db22957e997f770c56ad1361c99539d4a2fb0,2024-07-17T02:53:06.217000
CVE-2024-4378,0,0,09f9e04bae659373b82712486e7efa4baa3211e21ee904b68f572ef978953753,2024-05-24T01:15:30.977000
CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000
CVE-2024-4381,0,1,acf3a4021017fa63457aceda91db3b255168337a90160e11d4caaf0dc88c06d3,2024-07-17T02:54:24.913000
CVE-2024-4382,0,1,f0af8887b52c70037c2b23db1dd5fba9df47b870975ecf7200df960162cfbaf4,2024-07-17T02:56:01.750000
CVE-2024-4381,0,0,acf3a4021017fa63457aceda91db3b255168337a90160e11d4caaf0dc88c06d3,2024-07-17T02:54:24.913000
CVE-2024-4382,0,0,f0af8887b52c70037c2b23db1dd5fba9df47b870975ecf7200df960162cfbaf4,2024-07-17T02:56:01.750000
CVE-2024-4383,0,0,79a386b1175f996c5232e33e8542f544a0804b6992fb3e16e7f612c169e16a45,2024-05-14T16:11:39.510000
CVE-2024-4384,0,1,9e6f6b1cee0183a069a2a4eaff8415209b35f5a05fd8cbbb389885858a6f3133,2024-07-17T03:01:34.710000
CVE-2024-4384,0,0,9e6f6b1cee0183a069a2a4eaff8415209b35f5a05fd8cbbb389885858a6f3133,2024-07-17T03:01:34.710000
CVE-2024-4385,0,0,77dea89143b3a0633a6b8d90c0521dc82338402099ab7a378f8d43e8fe04ecd2,2024-05-16T13:03:05.353000
CVE-2024-4386,0,0,731d04018d6299c9e1d8f7a212148a53db39578a94a703a0b90337f63dd3089f,2024-05-14T16:11:39.510000
CVE-2024-4387,0,0,e174205a853415a731f22788a3c678b3fe9a7067078ee3c331ab7c9e4e787abd,2024-06-11T10:15:13.637000
@ -255732,8 +255732,8 @@ CVE-2024-4469,0,0,8f4eafe1629cfec30e07bc480cd9bd60074526e695dc3e7699a9034cc84179
CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037c4,2024-05-21T12:37:59.687000
CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000
CVE-2024-4473,0,0,8a0cf4a98efdbfb5770862e11c920028f2e3a9a43c44eb843685fb5ef0c3f72b,2024-05-14T19:17:55.627000
CVE-2024-4474,0,1,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000
CVE-2024-4475,0,1,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000
CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000
CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000
CVE-2024-4477,0,0,b275cf91a81ef0e33ced77c1c5ba5e17245e6b33fc991fd87901e463b723d83e,2024-07-12T16:12:03.717000
CVE-2024-4478,0,0,df092e6d564da1ba274f237ab38d20f4d3626835a8920b1b768f819806d6fce1,2024-05-16T13:03:05.353000
CVE-2024-4479,0,0,780cd0ae1bcfaf0dd4043ca54f4c7b879f149d54bc29f63aaeed5772d7786f88,2024-06-17T12:42:04.623000
@ -256214,7 +256214,7 @@ CVE-2024-5033,0,0,c4ed23b4dca3b506656a5ef099d7b8a100d6cb5539f8aab89959b7bc021c68
CVE-2024-5034,0,0,0d4a8359031d086b11823b589f4e442de7bc398d57d6f500531606468b6a3900,2024-07-15T13:00:34.853000
CVE-2024-5035,0,0,592ce94ebba91d65c9cac29085dbc465d14be23d13ac08f1e0101f9ce552a856,2024-05-29T05:16:08.793000
CVE-2024-5036,0,0,e97b40bd40cf208c311323e6564cb1ded96d8cc433059436a8705289f1e02a66,2024-06-20T12:43:25.663000
CVE-2024-5037,0,0,4929880c9b3abbf54880fa0bed4b7c17c0808597b14b2f547de3ab531aa69c9b,2024-07-14T17:15:09.667000
CVE-2024-5037,0,1,83be7d9e40d474e00522a019660e08f36a5a987b9afd708e006787b06f405f23,2024-07-17T05:15:10.567000
CVE-2024-5038,0,0,99b942f340bd77179350025250d1eccbd97ee2b6f6339af49bfd1a72be63cbf5,2024-06-11T17:41:37.883000
CVE-2024-5039,0,0,d4eca04aa1b7f16d8be388592f13108d7bb098b959dcbbbcd1cb04ce7429f2b9,2024-05-29T15:18:26.427000
CVE-2024-5040,0,0,28e80b4d31908c888f58e8aabf481f59f60dc445c02b92b96b8990cba6ed3432,2024-05-22T12:46:53.887000
@ -256315,7 +256315,7 @@ CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e22364
CVE-2024-5151,0,0,ad1fc500121b870dcb89d61dc389b45e74c596af15ff84262d6f22aae7a67508,2024-07-15T13:00:34.853000
CVE-2024-5152,0,0,e73c7da8c8c2ed5e231c5b079e7db4dc62c411c7fa4263325d6a29492bb119e2,2024-06-06T14:17:35.017000
CVE-2024-5153,0,0,f4445073841b5acbebd46803c16ec0801d0a87720929a153584d25bf5c542784,2024-06-06T14:17:35.017000
CVE-2024-5154,0,0,0c38180cac73c1225adf67623b26b19b859f74247e1fd018a103d6fa65c13db2,2024-07-16T18:15:08.530000
CVE-2024-5154,0,1,c37a1c166e2341b63fc43ba0c7b0c57b683b1792a775d103939216c8339749a9,2024-07-17T05:15:10.880000
CVE-2024-5155,0,0,bda9a47dace36470fd3600985ed47f5579d8b3230222d03e314a73ac1655d764,2024-07-03T02:08:34.117000
CVE-2024-5156,0,0,15fe916f4b576f7b7dc0d841e2e4a8f8e08add666a82cde7e5fe7e09d48d907a,2024-06-20T16:07:50.417000
CVE-2024-5157,0,0,24d31b037c5fbef35f77d9be746cd537f78e6f1e98b9c21955d97a62fe59949f,2024-07-03T02:08:34.407000
@ -256471,7 +256471,7 @@ CVE-2024-5340,0,0,546c56f2649b42bddc6aa9959f384e4ae23101ba059a7107ea7eadf7da74c0
CVE-2024-5341,0,0,40f4ad179dcb36606de702fcfb61368c761e9a979db8ddd9beb5e39827e7a792,2024-05-30T13:15:41.297000
CVE-2024-5342,0,0,d9f295fb8ec4ddfd195e2afcea84ed0943d50443aec94062b0e6f29da0f76f60,2024-06-06T14:17:35.017000
CVE-2024-5343,0,0,fedc1366914170279f2e5d2ad585273a49bb658750b62f8b5bda5b06ac846b44,2024-06-20T12:44:01.637000
CVE-2024-5344,0,1,b9eb66177d3d824bf1f1529dfc9f0ece4e45e95565139113aee3e384e4e64696,2024-07-17T03:07:04.743000
CVE-2024-5344,0,0,b9eb66177d3d824bf1f1529dfc9f0ece4e45e95565139113aee3e384e4e64696,2024-07-17T03:07:04.743000
CVE-2024-5345,0,0,e63bd8698ebea410f9684596571cb5f236dcece9e087d3c47739e1f377731d0e,2024-05-31T13:01:46.727000
CVE-2024-5346,0,0,da43d69a3160345da9f992308a5772b156b46661e78425f332f67d306a3affb7,2024-06-24T20:00:59.240000
CVE-2024-5347,0,0,16093735dbce016cf2430c73a4d8045f77e47434e1c219ace83416138a28cb5d,2024-05-31T13:01:46.727000
@ -257176,7 +257176,7 @@ CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b3
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000
CVE-2024-6385,0,0,13d2095bcd11ed43b6c47262c7b96c8a9e162b20cb975895bc98c3af67d39ff6,2024-07-12T16:49:14.047000
CVE-2024-6387,0,0,aaef944481ae3359de7fab31795c8a6a781b716cd2271a11572489ffce9ceec1,2024-07-16T22:15:06.133000
CVE-2024-6387,0,1,8f0138ec4b9b6e95060b1960860a6f51ba48dc75240a6cbdf6fa984d654bcfe1,2024-07-17T05:15:10.997000
CVE-2024-6388,0,0,0ce37f83493b5d79bb3fdc963327390bc09266ac17f5f1de660cf43d4cdce70d,2024-06-27T17:11:52.390000
CVE-2024-6391,0,0,f39301e9680e09028795caddd1f0219ac421e8fbe3773aa2e024531728c8f9e1,2024-07-09T18:19:14.047000
CVE-2024-6392,0,0,f361942df6276a0c96574512bc05717f2075a1be2cafe6840357bf3e68ede92f,2024-07-12T12:49:07.030000
@ -257241,7 +257241,7 @@ CVE-2024-6526,0,0,0395771cb83da3c31d3258df800a7adc493a41c6b23cd6248bbb973fb8ab4b
CVE-2024-6527,0,0,4cbacb620d5954abb73dae2b3bfdb2a8824258a4de25ce8e7c75649e12d818a5,2024-07-09T18:19:14.047000
CVE-2024-6528,0,0,568c43fb32d79fc097335d9307aebc42d71a690423942e01ce8dbade6b5bedb0,2024-07-12T16:37:20.283000
CVE-2024-6531,0,0,1125a21608be8cb0502ea86867294670584ed16918c5bd752fdbbd37969404b8,2024-07-12T12:49:11.340000
CVE-2024-6535,1,1,86489dc933b1a47a6ca9ddaa468fd3fceeb37afd1c1e4d63603747395a5a1b20,2024-07-17T03:15:01.890000
CVE-2024-6535,0,0,86489dc933b1a47a6ca9ddaa468fd3fceeb37afd1c1e4d63603747395a5a1b20,2024-07-17T03:15:01.890000
CVE-2024-6539,0,0,81a7a773476044a536e1904849aff55df114add8144e8265b917f8120b92d867,2024-07-11T14:56:20.733000
CVE-2024-6540,0,0,f13af52637070826766869c9a967d13110a057955f51f107eb0d0f88b4032338,2024-07-16T18:05:37.267000
CVE-2024-6550,0,0,6c4bb046e65a00df1f67c81af4edc0fc3847fdca60c1beea606bf943b5851318,2024-07-11T13:05:54.930000
@ -257258,7 +257258,7 @@ CVE-2024-6574,0,0,63009fc3946aa6aa37035c823fc25710c373929512d42b52b922f4cc721537
CVE-2024-6579,0,0,b286f5c4b3721fdb4257ac4cb9bb10daf8e7123999c9d4983b5d418f439447bf,2024-07-16T13:43:58.773000
CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c5d,2024-07-09T18:19:14.047000
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
CVE-2024-6595,1,1,08f18890a918dd8e07dec3dd321d0135f4454dcd698da36938395e8ab7314f2f,2024-07-17T02:15:10.130000
CVE-2024-6595,0,0,08f18890a918dd8e07dec3dd321d0135f4454dcd698da36938395e8ab7314f2f,2024-07-17T02:15:10.130000
CVE-2024-6598,0,0,fb802128b1cfc176540749693b684b4374936099ab1c7948c1ec819266291908,2024-07-09T18:19:14.047000
CVE-2024-6600,0,0,8a7bdd7b6969fa6cd69a1854f6f2130a9698184b9485e28b1c9cbb32470416d8,2024-07-16T18:15:08.737000
CVE-2024-6601,0,0,74bd12650644545b1291f8db8f4e6e0658cc842c9789ebef1ecd5bf8c2e27b3e,2024-07-16T18:15:08.830000
@ -257330,6 +257330,8 @@ CVE-2024-6777,0,0,553f51195b3151d72b810526d5698a7e5e73fb0633b6cf11909fdccb5e6b6f
CVE-2024-6778,0,0,27f2fb424654532b9a794902c2f4864f154c4a71e0ae74aef003c314680bfd31,2024-07-16T22:15:07.357000
CVE-2024-6779,0,0,ad17c45264a55a28477df2454dd2a47cc64fc99a441149eec4cfbdcda9314f56,2024-07-16T22:15:07.460000
CVE-2024-6780,0,0,54fc3efeb973ca2f40f04f54d5a723685bcfaff31befba604fec0242bd088a83,2024-07-16T13:43:58.773000
CVE-2024-6801,1,1,3fcef984720a22ede104c8e7c2b7d4222cd416831c677b1da6443f69f31a48f9,2024-07-17T02:15:10.367000
CVE-2024-6802,1,1,1008bfd34bcaed026dc15033fa650043cbc49203074d1d5043e7f5541ca0921c,2024-07-17T02:15:10.780000
CVE-2024-6803,1,1,161dff04698b41e97b6221509f10d41873ed224e846861871129626b7098c54d,2024-07-17T03:15:02.130000
CVE-2024-6801,0,0,3fcef984720a22ede104c8e7c2b7d4222cd416831c677b1da6443f69f31a48f9,2024-07-17T02:15:10.367000
CVE-2024-6802,0,0,1008bfd34bcaed026dc15033fa650043cbc49203074d1d5043e7f5541ca0921c,2024-07-17T02:15:10.780000
CVE-2024-6803,0,0,161dff04698b41e97b6221509f10d41873ed224e846861871129626b7098c54d,2024-07-17T03:15:02.130000
CVE-2024-6807,1,1,eb682c6503413bb8ef897c08f761e841e457bb68c1ebc79e9044703e177b60d4,2024-07-17T04:15:02.720000
CVE-2024-6808,1,1,1411080d9403d8b7f8a342f312e54e3e022a7bc034279e8bb0ca71dded9fffb5,2024-07-17T04:15:03.320000

Can't render this file because it is too large.