From e8fc776bd666103c5d545d5e5361c337b24a2adb Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 22 Mar 2024 19:03:27 +0000 Subject: [PATCH] Auto-Update: 2024-03-22T19:00:38.344084+00:00 --- CVE-2023/CVE-2023-233xx/CVE-2023-23349.json | 55 ++++++++++++ CVE-2023/CVE-2023-40xx/CVE-2023-4063.json | 20 +++++ CVE-2024/CVE-2024-288xx/CVE-2024-28861.json | 59 +++++++++++++ CVE-2024/CVE-2024-28xx/CVE-2024-2822.json | 88 ++++++++++++++++++++ CVE-2024/CVE-2024-28xx/CVE-2024-2823.json | 88 ++++++++++++++++++++ CVE-2024/CVE-2024-28xx/CVE-2024-2824.json | 92 +++++++++++++++++++++ CVE-2024/CVE-2024-290xx/CVE-2024-29042.json | 63 ++++++++++++++ CVE-2024/CVE-2024-291xx/CVE-2024-29184.json | 55 ++++++++++++ CVE-2024/CVE-2024-291xx/CVE-2024-29185.json | 55 ++++++++++++ CVE-2024/CVE-2024-291xx/CVE-2024-29186.json | 59 +++++++++++++ CVE-2024/CVE-2024-293xx/CVE-2024-29338.json | 20 +++++ CVE-2024/CVE-2024-293xx/CVE-2024-29366.json | 24 ++++++ CVE-2024/CVE-2024-293xx/CVE-2024-29385.json | 24 ++++++ CVE-2024/CVE-2024-294xx/CVE-2024-29499.json | 20 +++++ CVE-2024/CVE-2024-299xx/CVE-2024-29944.json | 4 +- README.md | 48 +++++------ _state.csv | 60 ++++++++------ 17 files changed, 781 insertions(+), 53 deletions(-) create mode 100644 CVE-2023/CVE-2023-233xx/CVE-2023-23349.json create mode 100644 CVE-2023/CVE-2023-40xx/CVE-2023-4063.json create mode 100644 CVE-2024/CVE-2024-288xx/CVE-2024-28861.json create mode 100644 CVE-2024/CVE-2024-28xx/CVE-2024-2822.json create mode 100644 CVE-2024/CVE-2024-28xx/CVE-2024-2823.json create mode 100644 CVE-2024/CVE-2024-28xx/CVE-2024-2824.json create mode 100644 CVE-2024/CVE-2024-290xx/CVE-2024-29042.json create mode 100644 CVE-2024/CVE-2024-291xx/CVE-2024-29184.json create mode 100644 CVE-2024/CVE-2024-291xx/CVE-2024-29185.json create mode 100644 CVE-2024/CVE-2024-291xx/CVE-2024-29186.json create mode 100644 CVE-2024/CVE-2024-293xx/CVE-2024-29338.json create mode 100644 CVE-2024/CVE-2024-293xx/CVE-2024-29366.json create mode 100644 CVE-2024/CVE-2024-293xx/CVE-2024-29385.json create mode 100644 CVE-2024/CVE-2024-294xx/CVE-2024-29499.json diff --git a/CVE-2023/CVE-2023-233xx/CVE-2023-23349.json b/CVE-2023/CVE-2023-233xx/CVE-2023-23349.json new file mode 100644 index 00000000000..05a9b2cb11c --- /dev/null +++ b/CVE-2023/CVE-2023-233xx/CVE-2023-23349.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-23349", + "sourceIdentifier": "vulnerability@kaspersky.com", + "published": "2024-03-22T17:15:07.537", + "lastModified": "2024-03-22T17:15:07.537", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Kaspersky has fixed a security issue in Kaspersky Password Manager (KPM) for Windows that allowed a local user to recover the auto-filled credentials from a memory dump when the KPM extension for Google Chrome is used. To exploit the issue, an attacker must trick a user into visiting a login form of a website with the saved credentials, and the KPM extension must autofill these credentials. The attacker must then launch a malware module to steal those specific credentials." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "vulnerability@kaspersky.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.2, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "vulnerability@kaspersky.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-316" + } + ] + } + ], + "references": [ + { + "url": "https://support.kaspersky.com/vulnerability/list-of-advisories/12430#180324", + "source": "vulnerability@kaspersky.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4063.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4063.json new file mode 100644 index 00000000000..d9ccd66a0f8 --- /dev/null +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4063.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-4063", + "sourceIdentifier": "hp-security-alert@hp.com", + "published": "2024-03-22T18:15:07.987", + "lastModified": "2024-03-22T18:15:07.987", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Certain HP OfficeJet Pro printers are potentially vulnerable to a Denial of Service when using an improper eSCL URL GET request." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://support.hp.com/us-en/document/ish_10321463-10321488-16/hpsbpi03927", + "source": "hp-security-alert@hp.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-288xx/CVE-2024-28861.json b/CVE-2024/CVE-2024-288xx/CVE-2024-28861.json new file mode 100644 index 00000000000..2f339814115 --- /dev/null +++ b/CVE-2024/CVE-2024-288xx/CVE-2024-28861.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-28861", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-03-22T17:15:07.770", + "lastModified": "2024-03-22T17:15:07.770", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Symfony 1 is a community-driven fork of the 1.x branch of Symfony, a PHP framework for web projects. Starting in version 1.1.0 and prior to version 1.5.19, Symfony 1 has a gadget chain due to dangerous deserialization in `sfNamespacedParameterHolder` class that would enable an attacker to get remote code execution if a developer deserializes user input in their project. Version 1.5.19 contains a patch for the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/FriendsOfSymfony1/symfony1/commit/0bd9d59c69221f49bfc8be8b871b79e12d7d171a", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/FriendsOfSymfony1/symfony1/security/advisories/GHSA-pv9j-c53q-h433", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json new file mode 100644 index 00000000000..c9818443a58 --- /dev/null +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2024-2822", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-03-22T17:15:09.093", + "lastModified": "2024-03-22T17:15:09.093", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, was found in DedeCMS 5.7. This affects an unknown part of the file /src/dede/vote_edit.php. The manipulation of the argument aid leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257709 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/demo/blob/main/29.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.257709", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.257709", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json new file mode 100644 index 00000000000..4a44c75b96b --- /dev/null +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2024-2823", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-03-22T17:15:09.360", + "lastModified": "2024-03-22T17:15:09.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in DedeCMS 5.7 and classified as problematic. This vulnerability affects unknown code of the file /src/dede/mda_main.php. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257710 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/lcg-22266/cms/blob/main/1.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.257710", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.257710", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json new file mode 100644 index 00000000000..8d48ed55cfa --- /dev/null +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-2824", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-03-22T18:15:08.063", + "lastModified": "2024-03-22T18:15:08.063", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Matthias-Wandel jhead 3.08 and classified as critical. This issue affects the function PrintFormatNumber of the file exif.c. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257711." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Matthias-Wandel/jhead/files/14613084/poc.zip", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/Matthias-Wandel/jhead/issues/84", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.257711", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.257711", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-290xx/CVE-2024-29042.json b/CVE-2024/CVE-2024-290xx/CVE-2024-29042.json new file mode 100644 index 00000000000..0afaf7848e2 --- /dev/null +++ b/CVE-2024/CVE-2024-290xx/CVE-2024-29042.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-29042", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-03-22T17:15:07.990", + "lastModified": "2024-03-22T17:15:07.990", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Translate is a package that allows users to convert text to different languages on Node.js and the browser. Prior to version 3.0.0, an attacker controlling the second variable of the `translate` function is able to perform a cache poisoning attack. They can change the outcome of translation requests made by subsequent users. The `opt.id` parameter allows the overwriting of the cache key. If an attacker sets the `id` variable to the cache key that would be generated by another user, they can choose the response that user gets served. Version 3.0.0 fixes this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/franciscop/translate/commit/7a2bf8b9f05f7c45c09683973ef4d8e995804aa4", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/franciscop/translate/commit/cc1ba03078102f83e0503a96f1a081489bb865d3", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/franciscop/translate/security/advisories/GHSA-882j-4vj5-7vmj", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29184.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29184.json new file mode 100644 index 00000000000..022865b31cc --- /dev/null +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29184.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-29184", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-03-22T17:15:08.203", + "lastModified": "2024-03-22T17:15:08.203", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "FreeScout is a self-hosted help desk and shared mailbox. A Stored Cross-Site Scripting (XSS) vulnerability has been identified within the Signature Input Field of the FreeScout Application prior to version 1.8.128. Stored XSS occurs when user input is not properly sanitized and is stored on the server, allowing an attacker to inject malicious scripts that will be executed when other users access the affected page. In this case, the Support Agent User can inject malicious scripts into their signature, which will then be executed when viewed by the Administrator.\n\nThe application protects users against XSS attacks by enforcing a CSP policy, the CSP Policy is: `script-src 'self' 'nonce-abcd' `. The CSP policy only allows the inclusion of JS files that are present on the application server and doesn't allow any inline script or script other than nonce-abcd. The CSP policy was bypassed by uploading a JS file to the server by a POST request to /conversation/upload endpoint. After this, a working XSS payload was crafted by including the uploaded JS file link as the src of the script. This bypassed the CSP policy and XSS attacks became possible.\n\nThe impact of this vulnerability is severe as it allows an attacker to compromise the FreeScout Application. By exploiting this vulnerability, the attacker can perform various malicious actions such as forcing the Administrator to execute actions without their knowledge or consent. For instance, the attacker can force the Administrator to add a new administrator controlled by the attacker, thereby giving the attacker full control over the application. Alternatively, the attacker can elevate the privileges of a low-privileged user to Administrator, further compromising the security of the application. Attackers can steal sensitive information such as login credentials, session tokens, personal identifiable information (PII), and financial data. The vulnerability can also lead to defacement of the Application.\n\nVersion 1.8.128 contains a patch for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/freescout-helpdesk/freescout/security/advisories/GHSA-fffc-phh8-5h4v", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29185.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29185.json new file mode 100644 index 00000000000..289cea8d6e7 --- /dev/null +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29185.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-29185", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-03-22T17:15:08.440", + "lastModified": "2024-03-22T17:15:08.440", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "FreeScout is a self-hosted help desk and shared mailbox. Versions prior to 1.8.128 are vulnerable to OS Command Injection in the /public/tools.php source file. The value of the php_path parameter is being executed as an OS command by the shell_exec function, without validating it. This allows an adversary to execute malicious OS commands on the server. A practical demonstration of the successful command injection attack extracted the /etc/passwd file of the server. This represented the complete compromise of the server hosting the FreeScout application. This attack requires an attacker to know the `App_Key` of the application. This limitation makes the Attack Complexity to be High. If an attacker gets hold of the `App_Key`, the attacker can compromise the Complete server on which the application is deployed. Version 1.8.128 contains a patch for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.2, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/freescout-helpdesk/freescout/security/advisories/GHSA-7p9x-ch4c-vqj9", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29186.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29186.json new file mode 100644 index 00000000000..6bd44d03c1e --- /dev/null +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29186.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-29186", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-03-22T17:15:08.640", + "lastModified": "2024-03-22T17:15:08.640", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Bref is an open-source project that helps users go serverless on Amazon Web Services with PHP. When Bref prior to version 2.1.17 is used with the Event-Driven Function runtime and the handler is a `RequestHandlerInterface`, then the Lambda event is converted to a PSR7 object. During the conversion process, if the request is a MultiPart, each part is parsed. In the parsing process, the `Content-Type` header of each part is read using the `Riverline/multipart-parser` library.\n\nThe library, in the `StreamedPart::parseHeaderContent` function, performs slow multi-byte string operations on the header value.\nPrecisely, the `mb_convert_encoding` function is used with the first (`$string`) and third (`$from_encoding`) parameters read from the header value.\n\nAn attacker could send specifically crafted requests which would force the server into performing long operations with a consequent long billed duration.\n\nThe attack has the following requirements and limitations: The Lambda should use the Event-Driven Function runtime and the `RequestHandlerInterface` handler and should implement at least an endpoint accepting POST requests; the attacker can send requests up to 6MB long (this is enough to cause a billed duration between 400ms and 500ms with the default 1024MB RAM Lambda image of Bref); and if the Lambda uses a PHP runtime <= php-82, the impact is higher as the billed duration in the default 1024MB RAM Lambda image of Bref could be brought to more than 900ms for each request. Notice that the vulnerability applies only to headers read from the request body as the request header has a limitation which allows a total maximum size of ~10KB.\n\nVersion 2.1.17 contains a fix for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/brefphp/bref/commit/5f7c0294628dbcec6305f638ff7e2dba8a1c2f45", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/brefphp/bref/security/advisories/GHSA-j4hq-f63x-f39r", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-293xx/CVE-2024-29338.json b/CVE-2024/CVE-2024-293xx/CVE-2024-29338.json new file mode 100644 index 00000000000..e5a48fdfde2 --- /dev/null +++ b/CVE-2024/CVE-2024-293xx/CVE-2024-29338.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-29338", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-03-22T17:15:08.833", + "lastModified": "2024-03-22T17:15:08.833", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Anchor CMS v0.12.7 was discovered to contain a Cross-Site Request Forgery (CSRF) via /anchor/admin/categories/delete/2." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/PWwwww123/cms/blob/main/1.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-293xx/CVE-2024-29366.json b/CVE-2024/CVE-2024-293xx/CVE-2024-29366.json new file mode 100644 index 00000000000..020eeb24c21 --- /dev/null +++ b/CVE-2024/CVE-2024-293xx/CVE-2024-29366.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-29366", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-03-22T17:15:08.887", + "lastModified": "2024-03-22T17:15:08.887", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A command injection vulnerability exists in the cgibin binary in DIR-845L router firmware <= v1.01KRb03." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/20Yiju/DLink/blob/master/DIR-845L/CI.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.dlink.com/en/security-bulletin/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-293xx/CVE-2024-29385.json b/CVE-2024/CVE-2024-293xx/CVE-2024-29385.json new file mode 100644 index 00000000000..05a2f6f7324 --- /dev/null +++ b/CVE-2024/CVE-2024-293xx/CVE-2024-29385.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-29385", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-03-22T17:15:08.943", + "lastModified": "2024-03-22T17:15:08.943", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "DIR-845L router <= v1.01KRb03 has an Unauthenticated remote code execution vulnerability in the cgibin binary via soapcgi_main function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/songah119/Report/blob/main/CI-1.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.dlink.com/en/security-bulletin/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29499.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29499.json new file mode 100644 index 00000000000..18fa4bef644 --- /dev/null +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29499.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-29499", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-03-22T17:15:08.993", + "lastModified": "2024-03-22T17:15:08.993", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Anchor CMS v0.12.7 was discovered to contain a Cross-Site Request Forgery (CSRF) via /anchor/admin/users/delete/2." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/daddywolf/cms/blob/main/1.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29944.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29944.json index cdc93edf09b..760ac2cde02 100644 --- a/CVE-2024/CVE-2024-299xx/CVE-2024-29944.json +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29944.json @@ -2,12 +2,12 @@ "id": "CVE-2024-29944", "sourceIdentifier": "security@mozilla.org", "published": "2024-03-22T13:15:07.503", - "lastModified": "2024-03-22T15:34:43.663", + "lastModified": "2024-03-22T17:15:09.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process. This vulnerability affects Firefox < 124.0.1 and Firefox ESR < 115.9.1." + "value": "An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process. Note: This vulnerability affects Desktop Firefox only, it does not affect mobile versions of Firefox. This vulnerability affects Firefox < 124.0.1 and Firefox ESR < 115.9.1." } ], "metrics": {}, diff --git a/README.md b/README.md index c5cc2fa1742..0cb5859437a 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-03-22T17:00:38.658907+00:00 +2024-03-22T19:00:38.344084+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-03-22T16:15:10.933000+00:00 +2024-03-22T18:15:08.063000+00:00 ``` ### Last Data Feed Release @@ -29,42 +29,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -242454 +242468 ``` ### CVEs added in the last Commit -Recently added CVEs: `11` +Recently added CVEs: `14` -* [CVE-2022-32751](CVE-2022/CVE-2022-327xx/CVE-2022-32751.json) (`2024-03-22T16:15:07.747`) -* [CVE-2022-32753](CVE-2022/CVE-2022-327xx/CVE-2022-32753.json) (`2024-03-22T16:15:07.977`) -* [CVE-2022-32754](CVE-2022/CVE-2022-327xx/CVE-2022-32754.json) (`2024-03-22T16:15:08.267`) -* [CVE-2022-32756](CVE-2022/CVE-2022-327xx/CVE-2022-32756.json) (`2024-03-22T16:15:08.733`) -* [CVE-2023-41099](CVE-2023/CVE-2023-410xx/CVE-2023-41099.json) (`2024-03-22T15:15:15.390`) -* [CVE-2024-2227](CVE-2024/CVE-2024-22xx/CVE-2024-2227.json) (`2024-03-22T16:15:09.253`) -* [CVE-2024-2228](CVE-2024/CVE-2024-22xx/CVE-2024-2228.json) (`2024-03-22T16:15:09.757`) -* [CVE-2024-2820](CVE-2024/CVE-2024-28xx/CVE-2024-2820.json) (`2024-03-22T16:15:10.193`) -* [CVE-2024-2821](CVE-2024/CVE-2024-28xx/CVE-2024-2821.json) (`2024-03-22T16:15:10.933`) -* [CVE-2024-28593](CVE-2024/CVE-2024-285xx/CVE-2024-28593.json) (`2024-03-22T15:15:15.453`) -* [CVE-2024-29865](CVE-2024/CVE-2024-298xx/CVE-2024-29865.json) (`2024-03-22T15:15:15.517`) +* [CVE-2023-23349](CVE-2023/CVE-2023-233xx/CVE-2023-23349.json) (`2024-03-22T17:15:07.537`) +* [CVE-2023-4063](CVE-2023/CVE-2023-40xx/CVE-2023-4063.json) (`2024-03-22T18:15:07.987`) +* [CVE-2024-2822](CVE-2024/CVE-2024-28xx/CVE-2024-2822.json) (`2024-03-22T17:15:09.093`) +* [CVE-2024-2823](CVE-2024/CVE-2024-28xx/CVE-2024-2823.json) (`2024-03-22T17:15:09.360`) +* [CVE-2024-2824](CVE-2024/CVE-2024-28xx/CVE-2024-2824.json) (`2024-03-22T18:15:08.063`) +* [CVE-2024-28861](CVE-2024/CVE-2024-288xx/CVE-2024-28861.json) (`2024-03-22T17:15:07.770`) +* [CVE-2024-29042](CVE-2024/CVE-2024-290xx/CVE-2024-29042.json) (`2024-03-22T17:15:07.990`) +* [CVE-2024-29184](CVE-2024/CVE-2024-291xx/CVE-2024-29184.json) (`2024-03-22T17:15:08.203`) +* [CVE-2024-29185](CVE-2024/CVE-2024-291xx/CVE-2024-29185.json) (`2024-03-22T17:15:08.440`) +* [CVE-2024-29186](CVE-2024/CVE-2024-291xx/CVE-2024-29186.json) (`2024-03-22T17:15:08.640`) +* [CVE-2024-29338](CVE-2024/CVE-2024-293xx/CVE-2024-29338.json) (`2024-03-22T17:15:08.833`) +* [CVE-2024-29366](CVE-2024/CVE-2024-293xx/CVE-2024-29366.json) (`2024-03-22T17:15:08.887`) +* [CVE-2024-29385](CVE-2024/CVE-2024-293xx/CVE-2024-29385.json) (`2024-03-22T17:15:08.943`) +* [CVE-2024-29499](CVE-2024/CVE-2024-294xx/CVE-2024-29499.json) (`2024-03-22T17:15:08.993`) ### CVEs modified in the last Commit -Recently modified CVEs: `12` +Recently modified CVEs: `1` -* [CVE-2023-29581](CVE-2023/CVE-2023-295xx/CVE-2023-29581.json) (`2024-03-22T15:15:15.223`) -* [CVE-2024-2448](CVE-2024/CVE-2024-24xx/CVE-2024-2448.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-2449](CVE-2024/CVE-2024-24xx/CVE-2024-2449.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-2722](CVE-2024/CVE-2024-27xx/CVE-2024-2722.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-2723](CVE-2024/CVE-2024-27xx/CVE-2024-2723.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-2724](CVE-2024/CVE-2024-27xx/CVE-2024-2724.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-2725](CVE-2024/CVE-2024-27xx/CVE-2024-2725.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-2726](CVE-2024/CVE-2024-27xx/CVE-2024-2726.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-2727](CVE-2024/CVE-2024-27xx/CVE-2024-2727.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-2728](CVE-2024/CVE-2024-27xx/CVE-2024-2728.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-29943](CVE-2024/CVE-2024-299xx/CVE-2024-29943.json) (`2024-03-22T15:34:43.663`) -* [CVE-2024-29944](CVE-2024/CVE-2024-299xx/CVE-2024-29944.json) (`2024-03-22T15:34:43.663`) +* [CVE-2024-29944](CVE-2024/CVE-2024-299xx/CVE-2024-29944.json) (`2024-03-22T17:15:09.043`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 3eaa275c1bf..317333cfa98 100644 --- a/_state.csv +++ b/_state.csv @@ -199675,12 +199675,12 @@ CVE-2022-32748,0,0,12d95fb046dde5fe70533c24d624c6e5ee50992627306782ac3b6e2d57e30 CVE-2022-32749,0,0,fa4b0578329dd6663c41aab6332fe3a009a6352d3048c67590a025fbfc80725b,2023-11-07T03:48:10.840000 CVE-2022-3275,0,0,2ada777ba4fe14741281c0fe6389aae639fea4dc7bc990624a0baa5c550d6dd0,2023-11-07T03:51:03.140000 CVE-2022-32750,0,0,be240222bc7b4e443b690a99516f8e3e5e0b021369f0a4682c51ec1495f48e73,2022-08-05T03:33:24.233000 -CVE-2022-32751,1,1,8ecdec290e191e372d2736ab33ac8a9249796c273c478d84de8a9f719d3cf31f,2024-03-22T16:15:07.747000 +CVE-2022-32751,0,0,8ecdec290e191e372d2736ab33ac8a9249796c273c478d84de8a9f719d3cf31f,2024-03-22T16:15:07.747000 CVE-2022-32752,0,0,cfc109c912ad27a3b0d9db248d18f17c506d4bb154c24bc2ea384ccf063f716c,2023-06-21T01:22:07.243000 -CVE-2022-32753,1,1,05ef46e92d6bbc2aa602861dfc26980b3e77a706908fa294a3d8c50a0e2da581,2024-03-22T16:15:07.977000 -CVE-2022-32754,1,1,8f9cae46e8901608570e3c0deb1609b85c570c10011647d82f8129ffa40141cd,2024-03-22T16:15:08.267000 +CVE-2022-32753,0,0,05ef46e92d6bbc2aa602861dfc26980b3e77a706908fa294a3d8c50a0e2da581,2024-03-22T16:15:07.977000 +CVE-2022-32754,0,0,8f9cae46e8901608570e3c0deb1609b85c570c10011647d82f8129ffa40141cd,2024-03-22T16:15:08.267000 CVE-2022-32755,0,0,78db0cc46846679eba38a47b9504c478bbf49868c87be8c2f21bb60fe24ebe93,2023-10-18T20:13:07.170000 -CVE-2022-32756,1,1,ce202dbec1b852328dbb2211f212b56b3569eccdc55c1a4e31021cbcdc7def52,2024-03-22T16:15:08.733000 +CVE-2022-32756,0,0,ce202dbec1b852328dbb2211f212b56b3569eccdc55c1a4e31021cbcdc7def52,2024-03-22T16:15:08.733000 CVE-2022-32757,0,0,50af599d51e522df6229dfe99595a93d0417a8e1c1acb24f11835f10f47fcfa9,2023-06-21T01:22:29.450000 CVE-2022-3276,0,0,d295c8d189e59afc9ded96cfda4fccc2270469313c1318230eb2bde71df7bbe9,2023-06-29T14:57:08.057000 CVE-2022-32760,0,0,c8c19c99ac7a39571c5a813ffdcc61096bb32974aedcb231eec121a421e99717,2022-10-26T15:45:56.503000 @@ -216086,6 +216086,7 @@ CVE-2023-23344,0,0,c3150eedbf7de0afcdfc087a5f189ee4dff2eb5b60e1721a34334921f67c9 CVE-2023-23346,0,0,ea86441ecf16e51df5e4c9c4693d1f65a0fe8b4f0f2b8f115f4f2770bd0bcc8c,2023-08-15T19:58:44.960000 CVE-2023-23347,0,0,13f3838481a68fd224df3be381a69410cab2301a4229ceef6f0f25b899857b93,2023-08-16T17:00:58.277000 CVE-2023-23348,0,0,fbea26df1da2123a83a8ed5bd4c0234093811af84a51851e16c9d85fb38d4daf,2023-07-19T15:48:28.893000 +CVE-2023-23349,1,1,40dc3358f87433170c43076a4b6cfde5e6b9347950a867daf0b77530741ec962,2024-03-22T17:15:07.537000 CVE-2023-2335,0,0,339a0dea1e8876f4ac4268f144f1ccbe4ba3397a41171c9af9dd38c76d84c5bd,2023-05-08T18:42:19.487000 CVE-2023-23355,0,0,926897abda4d6878042bd854c355d3043e3cb6601dc8c13e2b97a1772a8985a7,2023-09-01T17:10:05.397000 CVE-2023-2336,0,0,d0922cbf77ca909d65209da9e15efdb11ab911a91173f24072245c379f759d1c,2023-05-04T20:03:07.463000 @@ -221142,7 +221143,7 @@ CVE-2023-29578,0,0,269c4a815d8031fe12d038db8cce2bbe0c44db6ed38d57bd44960296daa8c CVE-2023-29579,0,0,d3d21f739ea1e2c794f0cd07659ba4e689d5018aff7e0b5e92dbbafbe40612d2,2023-05-05T18:04:17.810000 CVE-2023-2958,0,0,e242065b570795039ccb1481b8e68c147bac35a7c7ebfee7e040c8878cb6e452,2023-07-31T17:46:45.333000 CVE-2023-29580,0,0,e1ab9c7b70d915a849455544984c8c4c309269f90c77ce74f7dca80b2abae468,2023-04-21T14:52:34.300000 -CVE-2023-29581,0,1,0f1d8898b88035b0e1156425e8e52d547029eb71d0c75f4bb7a083b74718c765,2024-03-22T15:15:15.223000 +CVE-2023-29581,0,0,0f1d8898b88035b0e1156425e8e52d547029eb71d0c75f4bb7a083b74718c765,2024-03-22T15:15:15.223000 CVE-2023-29582,0,0,30e25ccf04f719b34bcad6470d964d3f2fe98adb305d2912fdb50cb713f926c7,2023-05-05T18:04:22.130000 CVE-2023-29583,0,0,4b71da7c79752648d5ccc3e6d08469eeb0a8e1b77c8c584381c5fcb449d811da,2023-05-05T18:04:31.307000 CVE-2023-29584,0,0,5bccd4e2455103d89dee9fc841a07ef2a10cd544eaf787b8252f7d647863b47f,2023-04-19T19:28:11.347000 @@ -228797,6 +228798,7 @@ CVE-2023-40626,0,0,14c5cf1bfbca2b23ebad2f11b78565813acb41151d0dca96bfa5a9ae9f54c CVE-2023-40627,0,0,449481562920ae7df5ab85167f856423ef8035bf312ec23da04b2814bdb7b734,2023-12-18T20:00:04.487000 CVE-2023-40628,0,0,4549b08725f9cff403fb1be0ef8599c74c287dcd63b9c5fb0ea7cb672495668d,2023-12-18T20:00:24.987000 CVE-2023-40629,0,0,70d3147bc660158bec92ef1ec182bab92ccc373e32b0d642c7a7684dace823ac,2023-12-19T17:18:40.347000 +CVE-2023-4063,1,1,fdc5e49d178593d9ca038ec55bfe38e83490acce478045eea89cbc4e1d50d1a1,2024-03-22T18:15:07.987000 CVE-2023-40630,0,0,ae87b9feac8764d8fd0d161ce81c1df2d9831d6bb67107aaea9b4439e20dbdc3,2023-12-20T20:13:31.610000 CVE-2023-40631,0,0,7068bbe343dc3d760cd93ffbf8db22edb532565c92dfcb0e1ffb581e5df8f689,2023-10-11T17:30:22.077000 CVE-2023-40632,0,0,9e0300b2fe49d63c3bd32cf44b1fb57032bd97c2e1b1ef38e3026138ebf23486,2023-10-11T17:30:35.847000 @@ -229114,7 +229116,7 @@ CVE-2023-41095,0,0,6d2691b4434afb3c3f4cc17aae26cb3438a877a41c6c6675d27923ab8be45 CVE-2023-41096,0,0,f3dac9324639086cbe6e622c754b01cba9689e29415619c628365622f0ca8c37,2023-11-08T01:48:37.717000 CVE-2023-41097,0,0,acdb73a0f3d0e8baa8dd721cf03c9e97cc15cbc842dce330405b0b2338822a30,2024-01-03T17:22:03.797000 CVE-2023-41098,0,0,c025f5147acb201a7a82e7ddc766f7a187ed0115626c21d1340a938147fcc72c,2023-08-28T21:21:37.023000 -CVE-2023-41099,1,1,7e37fd46b39b3de64dd29076d8ed0794cfb70e13a4ef8ce699894a95a34a892e,2024-03-22T15:34:43.663000 +CVE-2023-41099,0,0,7e37fd46b39b3de64dd29076d8ed0794cfb70e13a4ef8ce699894a95a34a892e,2024-03-22T15:34:43.663000 CVE-2023-4110,0,0,9c4ece6b2be4db72bb1108783bbe6b6b521209f90bfc22af38197856291f0533,2024-03-21T02:49:39.687000 CVE-2023-41100,0,0,0e98c62233ad8fdc1a0dc794cad2a13de21da53ef316b7fa45391b4c29fb335f,2023-08-28T21:27:36.420000 CVE-2023-41101,0,0,3560a95addc0e8ce22aafe78ecb9f723a62f9a4887b8c26ee8d577f6e38267b2,2023-11-25T02:15:13.407000 @@ -239961,8 +239963,8 @@ CVE-2024-22256,0,0,7ccfa1d456f911dd1ae59428e390bb74a9bd8e0f03e6ec12672c279cdd5bf CVE-2024-22257,0,0,34c85339ac70eb2c2af98809ab89dc5857beeaeafaeac062892b83f8d35a670b,2024-03-18T19:40:00.173000 CVE-2024-22258,0,0,a7d369f4d2ce0ff0a0995d78cb38129ddb8b0575c7ca9ef033ac671b447853b7,2024-03-20T13:00:16.367000 CVE-2024-22259,0,0,ec8de6495a91d5b1464de53566787e4629f0eb6394a50a8b81cbeb5396d883a1,2024-03-17T22:38:29.433000 -CVE-2024-2227,1,1,beb2e2df2eec4b0fd73c28e50c8471584bde8fedf08df6735dd1388cb8d503a2,2024-03-22T16:15:09.253000 -CVE-2024-2228,1,1,b19a833e375d4f1e1e999722379cdd40cd93f00fd37110ec65f1f33dd3652f34,2024-03-22T16:15:09.757000 +CVE-2024-2227,0,0,beb2e2df2eec4b0fd73c28e50c8471584bde8fedf08df6735dd1388cb8d503a2,2024-03-22T16:15:09.253000 +CVE-2024-2228,0,0,b19a833e375d4f1e1e999722379cdd40cd93f00fd37110ec65f1f33dd3652f34,2024-03-22T16:15:09.757000 CVE-2024-22282,0,0,53d62e993d25bddde67f64a9b7b05dfd45a21e7eb7c9bf0be8fb90ec2911d888,2024-02-06T16:55:19.983000 CVE-2024-22283,0,0,f9f0bb31955cdc5efe0fe68bd93a1968461b937d4826bd6ada9de29ff0f15691,2024-02-01T04:13:41.033000 CVE-2024-22284,0,0,6bdde6ee668a94e34697b63e60243d3bba5e1198be225d5e35c53bee953243fe,2024-01-30T17:43:02.180000 @@ -240853,10 +240855,10 @@ CVE-2024-24475,0,0,da128c239114738663c22cbcb468c90723f598d143228b589356daf690131 CVE-2024-24476,0,0,c6a79e6b679134d6e56eb6290a1a74b009876304d1bc61a6bd2473a9a7f51827,2024-03-21T02:52:10.613000 CVE-2024-24478,0,0,ae4578688dc9e3461c0fdedac5d3a771e3cdb8c7bfd00151650d654178548c13,2024-03-21T02:52:10.653000 CVE-2024-24479,0,0,6fa4dced88a956e3946a50eb9b98a8741313ace42fb10780fb0018f1512f325f,2024-03-21T02:52:10.690000 -CVE-2024-2448,0,1,253920682c610ec6933d47d4ac2e39d87cb9eabbccd69ce8b02f719965ab52ad,2024-03-22T15:34:43.663000 +CVE-2024-2448,0,0,253920682c610ec6933d47d4ac2e39d87cb9eabbccd69ce8b02f719965ab52ad,2024-03-22T15:34:43.663000 CVE-2024-24482,0,0,d0c5de64fed42524f00b63fd5c9fd6582210b6f756383f7c85fd22e6463f36a5,2024-02-12T17:46:35.760000 CVE-2024-24488,0,0,1834d834c06b744231a786a072c029583b1651fcc4f266317ba3be41edb13e03,2024-02-15T02:23:45.887000 -CVE-2024-2449,0,1,4807e6fa6018ba0860096dc3ec30cb0b6d9807802021f6ca1dfa756234c9bcad,2024-03-22T15:34:43.663000 +CVE-2024-2449,0,0,4807e6fa6018ba0860096dc3ec30cb0b6d9807802021f6ca1dfa756234c9bcad,2024-03-22T15:34:43.663000 CVE-2024-24494,0,0,942a90800617c3456df5cee3b91fb8289ef00c4e11442995fdf45eb40ccdbcd2,2024-02-09T01:37:59.330000 CVE-2024-24495,0,0,85b476ee903b981e44768f930a7e6f08423d0eeff2df2b9bb45af20131c5e4c5,2024-02-22T03:38:09.717000 CVE-2024-24496,0,0,d3af8fed4f9dc5ab516231a6a765383283bf96cc93c20c6077308e5e48b88c15,2024-02-22T03:38:14.123000 @@ -241923,7 +241925,7 @@ CVE-2024-27213,0,0,33892e4d94d0b54e6d4249626fe053cc0b69e36c215b31fa7aad394b03921 CVE-2024-27215,0,0,651ced2c4948681508a9ad090546fd018840608eea0c7482bdd7848315ac417f,2024-02-21T18:15:52.060000 CVE-2024-27218,0,0,c7e909155330ee918ef1bfc60d0a60842268f5244100d74ebd3f7830cb6dafd2,2024-03-15T20:15:08.960000 CVE-2024-27219,0,0,7a0a76842ad14d87eee010cdcc49f2a5889b1688d4e2b22f53088926c2436c2a,2024-03-12T12:40:13.500000 -CVE-2024-2722,0,1,fc22c47ca28288051f3b7a657af89ae098fc929eefd911c75d2511e51e0d232a,2024-03-22T15:34:43.663000 +CVE-2024-2722,0,0,fc22c47ca28288051f3b7a657af89ae098fc929eefd911c75d2511e51e0d232a,2024-03-22T15:34:43.663000 CVE-2024-27220,0,0,05f7f92e2760eddc99f200918af1193f6066d555fdf8748b8c79cea0c03d1787,2024-03-15T20:15:09.010000 CVE-2024-27221,0,0,30d226cc1b28f53b3043707465681fd56b18d560784ced431797bdb9a5a89396,2024-03-15T20:15:09.050000 CVE-2024-27222,0,0,4d7014f731a9b273fc3bdf911c925709a4272fe6575a06a86054132ac7e23a36,2024-03-12T12:40:13.500000 @@ -241934,24 +241936,24 @@ CVE-2024-27226,0,0,e9bb2a833fa0468fc09ed7c25714fcd1effc75d684941bfd1b213432ccd67 CVE-2024-27227,0,0,25b75979d509c434d8a1ec02afab54ebb41e39081e3ebb295aeff86f8a83ac15,2024-03-15T20:15:09.153000 CVE-2024-27228,0,0,ac326317e51dc7851c1f82ec4a32af90f437c21efaddc59cfa9f583daaf12379,2024-03-15T20:15:09.193000 CVE-2024-27229,0,0,a723b1ad8491c1fc93802f8fecc343d9d1e4f0951b98a1a99f181cf2ba1aa848,2024-03-12T12:40:13.500000 -CVE-2024-2723,0,1,a7fc5cda0f0e4cdc1403da6ca99565ded42e3414b33c1c25ccbbb9460b84fbee,2024-03-22T15:34:43.663000 +CVE-2024-2723,0,0,a7fc5cda0f0e4cdc1403da6ca99565ded42e3414b33c1c25ccbbb9460b84fbee,2024-03-22T15:34:43.663000 CVE-2024-27230,0,0,c7763bc0ef3ba362ff27028ad0a4ee6dc51f834ec1d74bc7b4e735a7089dbf69,2024-03-12T12:40:13.500000 CVE-2024-27233,0,0,7b8043ee4b07bedf143f62926829193f3e94b62f5f4f2482d3d5d7a8d5b8b166,2024-03-12T12:40:13.500000 CVE-2024-27234,0,0,3c37943874f6fa961c0722ff27eeaaa90af5bf119e771a7f4501c93ac13ff648,2024-03-12T12:40:13.500000 CVE-2024-27235,0,0,286299f74e536cbf38771d33b6488ac94632f33ebda885a5c2222182d4672636,2024-03-15T20:15:09.253000 CVE-2024-27236,0,0,050a1052e26047f2e5d0b58d8351e3e856ec1c52f1b2daf95f02084addfb027c,2024-03-12T12:40:13.500000 CVE-2024-27237,0,0,952387726c7567ea2371af0e500cab297b027867a108431eaa82a39745a31338,2024-03-12T12:40:13.500000 -CVE-2024-2724,0,1,890ae7d14540888ae4d0300e6c3327b78b165387c35f98da98215dff4a44bb25,2024-03-22T15:34:43.663000 -CVE-2024-2725,0,1,7cb31ae5832528a9cc7de2e461a09450be9145e26468abe7975abc97f0008d6e,2024-03-22T15:34:43.663000 +CVE-2024-2724,0,0,890ae7d14540888ae4d0300e6c3327b78b165387c35f98da98215dff4a44bb25,2024-03-22T15:34:43.663000 +CVE-2024-2725,0,0,7cb31ae5832528a9cc7de2e461a09450be9145e26468abe7975abc97f0008d6e,2024-03-22T15:34:43.663000 CVE-2024-27255,0,0,07d4523d50b3b6ceec1ed85c31e8859376bfd63a9732f2f4d2cf6e5b4c34b76b,2024-03-04T13:58:23.447000 -CVE-2024-2726,0,1,670b2be162ea05000bb5b040a32b1dee9c94eee7d1b48ed8e7d2e78e98ae50a2,2024-03-22T15:34:43.663000 +CVE-2024-2726,0,0,670b2be162ea05000bb5b040a32b1dee9c94eee7d1b48ed8e7d2e78e98ae50a2,2024-03-22T15:34:43.663000 CVE-2024-27265,0,0,caf2cbef481f9d0206d06f75a38ca052c5291ba0582e91875cea8f52e6d86a34,2024-03-19T16:52:02.767000 CVE-2024-27266,0,0,f3ab0f27c5fbbc81843b4329fa53134d5b91174cad9bacbbc5dbf01cfacc3864,2024-03-19T16:52:35.400000 -CVE-2024-2727,0,1,89ce6b1f6bb0b4eb1c8d237648735f02e0931a62bd13bcc4638eefeb18037510,2024-03-22T15:34:43.663000 +CVE-2024-2727,0,0,89ce6b1f6bb0b4eb1c8d237648735f02e0931a62bd13bcc4638eefeb18037510,2024-03-22T15:34:43.663000 CVE-2024-27277,0,0,eb365bab444835328458e82045190ce3a564e0755801fc1f65f8b5d9bbf59bcb,2024-03-21T19:47:03.943000 CVE-2024-27278,0,0,2ef9546b6eb3a76ad70be700186038d995dd630654759ed72b9b3d10968f6d39,2024-03-06T15:18:08.093000 CVE-2024-27279,0,0,a0a465925dfcee0f633443a4d3db070f2bf023c10d4135b020d1a0fbe76c5a4b,2024-03-12T12:40:13.500000 -CVE-2024-2728,0,1,f76d7a8797f352b362919e3d4aa9089e43544b6a557b37f301ca86a64bff4d62,2024-03-22T15:34:43.663000 +CVE-2024-2728,0,0,f76d7a8797f352b362919e3d4aa9089e43544b6a557b37f301ca86a64bff4d62,2024-03-22T15:34:43.663000 CVE-2024-27283,0,0,d0d6cc69e38ce7977029c4d3a011dff4f743808fa73bec6f0327124024522ffa,2024-02-22T19:07:27.197000 CVE-2024-27284,0,0,175f1326a6788bb22369d3d45f083399d573a3449ac45961b1b25c8fedd102cb,2024-02-29T13:49:29.390000 CVE-2024-27285,0,0,0fe4482c13c2e3db37265fee5caab7ccfcdd141d862d09da03f598c92197dec9,2024-03-21T03:15:48.103000 @@ -242209,23 +242211,26 @@ CVE-2024-28196,0,0,7046367e0acd02e985287d11a90605d3f19a7e35578ad5f9a01507573328c CVE-2024-28197,0,0,e70c7d0bb2a78854377299eb50fe7994eaf82f7d86398ed826c936d249a753e2,2024-03-12T12:40:13.500000 CVE-2024-28198,0,0,8816bcf1852d0abd4f85184964ff047a5ee5921e29485ae07c6ebc27fd66ef45,2024-03-12T12:40:13.500000 CVE-2024-28199,0,0,5231113c7bbca70ece75822b236d9f7f6bc016001a14be8a22889155290ed75b,2024-03-12T12:40:13.500000 -CVE-2024-2820,1,1,bbaa965f2e065d4e20806e17354a3442036c01802c0bc1f3ef2e293b136ee389,2024-03-22T16:15:10.193000 -CVE-2024-2821,1,1,3dd4706a28b59626fd990b30315ee716dc175aad779cbcadb48700d7a8228ead,2024-03-22T16:15:10.933000 +CVE-2024-2820,0,0,bbaa965f2e065d4e20806e17354a3442036c01802c0bc1f3ef2e293b136ee389,2024-03-22T16:15:10.193000 +CVE-2024-2821,0,0,3dd4706a28b59626fd990b30315ee716dc175aad779cbcadb48700d7a8228ead,2024-03-22T16:15:10.933000 CVE-2024-28211,0,0,c1ed1ddd829861cccd703be6254c437e62099ef974f2a29a31d06b3aa407dda5,2024-03-07T13:52:27.110000 CVE-2024-28212,0,0,5a2751cb50b15d5c440d2b8966e76c727b56c2f7e1085394c9464fe62a449a7f,2024-03-07T13:52:27.110000 CVE-2024-28213,0,0,123dce2bcd1dc69568d6c5cbaff040ae81dbab0468f48456713cfbf9a03f5945,2024-03-07T13:52:27.110000 CVE-2024-28214,0,0,76f80df1e3db719174c664a8c6faf2adc85abffc04e0a27143c2db72f7cc0ddc,2024-03-07T13:52:27.110000 CVE-2024-28215,0,0,b75c62903069d346adeb5d4d830666ec30aba706366e0a1ba743e223df9965c6,2024-03-07T13:52:27.110000 CVE-2024-28216,0,0,2a9c0d9bf26dcccba11f21ba5b773a9b1fa8ef0ca0bd0ec8330c8d19a1d9d1ca,2024-03-07T13:52:27.110000 +CVE-2024-2822,1,1,0410b9c8075fda88f841b4813718dd786fd320b8ef54aaa976de00ef267e15b2,2024-03-22T17:15:09.093000 CVE-2024-28222,0,0,fc2bb6625872999de46c3fec787964c81811fbafba85fd6aa0a9c0c190c12038,2024-03-07T13:52:27.110000 CVE-2024-28228,0,0,fafeac90b4103ecc037c0d15d4376f652ba43048a680a73a3c13807568e40859,2024-03-07T13:52:27.110000 CVE-2024-28229,0,0,7bfc3b59e790a5126732ec4d8d480f9938166a41475488b32e066c1e064ccb9f,2024-03-07T13:52:27.110000 +CVE-2024-2823,1,1,abce7ac6549286066b4649c64a2cc1534f52ccdc048c37bdab4ab26e46520388,2024-03-22T17:15:09.360000 CVE-2024-28230,0,0,3036aa70102b53b9cc695265dc4a11e5a4f5b8d26f6120835dbd1a9c3d93e7ec,2024-03-07T13:52:27.110000 CVE-2024-28231,0,0,f41f4c1605399e97b52547261c763ca0d059815d5c55e921912a149cd091acde,2024-03-21T12:58:51.093000 CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba966,2024-03-13T12:33:51.697000 CVE-2024-28237,0,0,e54564ebce9f53fbf47a1a617d4c2539d1d06a16522000543afac14f934cf25f,2024-03-19T13:26:46 CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000 CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000 +CVE-2024-2824,1,1,bfbf6fa851c3a8196d2489297e800149fe0953ef6e9a166a3e7400494c948e89,2024-03-22T18:15:08.063000 CVE-2024-28242,0,0,9b0e39431cf5407ac797c89bdeeecca7ea971387c91b8e8005c08f8a0179928d,2024-03-17T22:38:29.433000 CVE-2024-28248,0,0,b617812c524b85d27f2a46b3a739648463fa9ffb5a6e46ea47ba0c68bd3fa409,2024-03-19T13:26:46 CVE-2024-28249,0,0,7f01b3731d6ed3594265964b9061da88eb89dfe99b6d59bfec8413859c3ac454,2024-03-19T13:26:46 @@ -242301,7 +242306,7 @@ CVE-2024-28581,0,0,0da5c13c4b85d9bb8c608869fbe145c4047aa7b262d3dbb32ca42932b0c65 CVE-2024-28582,0,0,c8d9c6f6a1d338659902e37adbb04b12fb77269e6591f5ca5a12aad10c123c1f,2024-03-20T13:00:16.367000 CVE-2024-28583,0,0,7f3ab6d4f4ab97c0265937ef4d115a2fa3e5739f0ab5531555f42d21c39d5f43,2024-03-20T13:00:16.367000 CVE-2024-28584,0,0,30acc0576141383424b25d4ae09660ec9df2b394d12270056a0fa465700d0ad8,2024-03-20T13:00:16.367000 -CVE-2024-28593,1,1,3589e0bd6bcc642b0735aaa1e50dd022f336ec4dcb26e9d3f97bf8fabcebcecc,2024-03-22T15:34:43.663000 +CVE-2024-28593,0,0,3589e0bd6bcc642b0735aaa1e50dd022f336ec4dcb26e9d3f97bf8fabcebcecc,2024-03-22T15:34:43.663000 CVE-2024-28595,0,0,ef113c40b1e587c7577ee3cf38a094a31c4af04143b7a8e19edb798f98163070,2024-03-20T13:00:16.367000 CVE-2024-28623,0,0,81bda7f177219bd08e3dc69b11f4157e89434624cca7692be3ee54e609ec67e1,2024-03-13T12:33:51.697000 CVE-2024-28635,0,0,d3f3d3690d01bcfc91eb9dfdfd9a92b03dff519910b05913325a10a9c4021eed,2024-03-21T12:58:51.093000 @@ -242349,6 +242354,7 @@ CVE-2024-28851,0,0,f15187ac52243f1288d6dabed456ab5bd2287b2db60c97a538d0582f4f0ba CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9f90,2024-03-17T22:38:29.433000 CVE-2024-28855,0,0,2384a3330fde47f752f152bfa13a6226cb6b236bb18ff2466f5e886c7d3e893c,2024-03-19T13:26:46 CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000 +CVE-2024-28861,1,1,afae533643c5543fb19fcc8ca13c65a396ed91104ec1390e1ad8a42af3f14965,2024-03-22T17:15:07.770000 CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000 CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437826,2024-03-22T12:45:36.130000 CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46 @@ -242364,6 +242370,7 @@ CVE-2024-29032,0,0,fb02d2202c95545e773ec7caf494a1bc4414b85dfda56ba00a602bc4c558e CVE-2024-29033,0,0,3da47380cd3a71a38fcec215b864d4658478d80ec3a2925a5a05224fec9ea170,2024-03-21T12:58:51.093000 CVE-2024-29036,0,0,9e006ee4d248b12879916fd5a38e3fbf7a89f45ed6265666710ccd15d4bd0aa4,2024-03-21T12:58:51.093000 CVE-2024-29037,0,0,522cff780a141ed0cb980da4de92689da8f883cb35906d0c7290ad955ce6a80b,2024-03-21T12:58:51.093000 +CVE-2024-29042,1,1,00605be0f749248a7fd7b9895a0c967233a9b0e7a3c7f6d69403a5cdc9b94750,2024-03-22T17:15:07.990000 CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000 CVE-2024-29091,0,0,b1cb764a2082d02939e32c22f722543dd831cf608e6c39b51eb933f990788962,2024-03-20T13:00:16.367000 CVE-2024-29092,0,0,beafae19b6703c9fc1f01dec7ad304174a985adb5a44a4613a96bd5d1cef6a8d,2024-03-20T13:00:16.367000 @@ -242418,13 +242425,19 @@ CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24 CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000 CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000 CVE-2024-29180,0,0,e32bebc90fbd05fe3a3edfae9506df906c8ca56e295fcb3cc3f3f384d12528c8,2024-03-21T19:47:03.943000 +CVE-2024-29184,1,1,e6145bd232156c34417f53d913fba5fc5d295934cd8b2f4b5ea6027648470c6b,2024-03-22T17:15:08.203000 +CVE-2024-29185,1,1,61573a8f48978457bae03c1dec91127eeeb03670be581edf50afbbb59deab805,2024-03-22T17:15:08.440000 +CVE-2024-29186,1,1,c4b507a0ba78a750c36309e74afbe0eac839dec92a65b6d660d62079be814f42,2024-03-22T17:15:08.640000 CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000 CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000 CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000 CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000 CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000 CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d08465b,2024-03-22T12:45:36.130000 +CVE-2024-29338,1,1,127ac81d3476d511af2c7111de9e70bc9fb14470cc6089238225615bd4062017,2024-03-22T17:15:08.833000 +CVE-2024-29366,1,1,6c913678ffaaef4987d265e998be2d97442828e9b675fb6a8e2fdf237dcf1d44,2024-03-22T17:15:08.887000 CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000 +CVE-2024-29385,1,1,cc987fa29cc6745eb3ff125eabef04bbe71ab9e616c4e8dfb9dcb25c81078afc,2024-03-22T17:15:08.943000 CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000 CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000 CVE-2024-29470,0,0,ec8cc83a60b9ef7edaa49e0605acc097203825f31a2e1ca35494b606ac2473df,2024-03-21T12:58:51.093000 @@ -242432,12 +242445,13 @@ CVE-2024-29471,0,0,82d45a5ffd79414ce139218b143945b76a967fb1502a8005b616153a32c45 CVE-2024-29472,0,0,8914457096a81cfec257e1932986907f8b2f25a966f10c0d7629905ec24b0f86,2024-03-21T12:58:51.093000 CVE-2024-29473,0,0,2dcbe7e94767e08f46a9353b62d8f30da500a221f5affb32fc9ef958cfff985b,2024-03-21T12:58:51.093000 CVE-2024-29474,0,0,cd74b93fedbacc13ab911c0f2a2b89e07d9e578953f3b262ce40503b72930e98,2024-03-21T12:58:51.093000 +CVE-2024-29499,1,1,71e2f69d30d0fce08f6704795f703b61d27a06b4752f782f5d852f3a1a1e7742,2024-03-22T17:15:08.993000 CVE-2024-29732,0,0,3aff958eec55f5cf06538251c792be6423021bd21573f6f2f920d098c9ad37bd,2024-03-21T12:58:51.093000 CVE-2024-29858,0,0,585719d860c91771e96e52d882eed744121f21e899f727afe6b381f4ffbb308d,2024-03-21T12:58:51.093000 CVE-2024-29859,0,0,6ebff5730a73f542ffebf0a56f74146bb69314ac3f95118519ec4b678666f245,2024-03-21T12:58:51.093000 CVE-2024-29862,0,0,78f62d6320f790cb50cb5767943bbca91d7f9763b83315a1495201af3fd41026,2024-03-21T12:58:51.093000 CVE-2024-29864,0,0,3c9560ffae0fa16acac4cf8327bf4ae3182996a8c684b25430908ed832b73c71,2024-03-21T12:58:51.093000 -CVE-2024-29865,1,1,e24c5786380c2695525e4e2d9b0d8cb3d2e21b4351c584a8032e8ded5e6f9da9,2024-03-22T15:34:43.663000 +CVE-2024-29865,0,0,e24c5786380c2695525e4e2d9b0d8cb3d2e21b4351c584a8032e8ded5e6f9da9,2024-03-22T15:34:43.663000 CVE-2024-29866,0,0,d3474a4cb7339082dcfbd889d056a2a906f051d7c933d6576013f44ee70632b2,2024-03-21T15:24:35.093000 CVE-2024-29870,0,0,04eec461d26d3928388aa1ebeda7f3889d70d7fb805b862b11fc37cdb9c73805,2024-03-21T15:24:35.093000 CVE-2024-29871,0,0,e7b820291fe87f3c68126b9e66a3cb2071635a1781039b23d1340b3ec50d7104,2024-03-21T15:24:35.093000 @@ -242451,5 +242465,5 @@ CVE-2024-29878,0,0,59bd69937e12e8238cdc5eae96014d85a453bedc37861446ca2ffcb7373dd CVE-2024-29879,0,0,f281e5565c18f62981e30c243c39ad05583d9bbab1631a620c93b3c78846e1db,2024-03-21T15:24:35.093000 CVE-2024-29880,0,0,e4ba47a3336aba44b26bc2b767c682c9997cfe6f0e16a9457e7fe50a3abeaa1c,2024-03-21T15:24:35.093000 CVE-2024-29916,0,0,dd300e18b662f862d3dd0881eace85d81be3f3aaeb79c908bcef100a80a89dd1,2024-03-21T19:47:03.943000 -CVE-2024-29943,0,1,39d573a490fc5d2b219e8af270d3feeff9aa72e4341ddd52f10b0ddfa677f78e,2024-03-22T15:34:43.663000 -CVE-2024-29944,0,1,f33bb28824e150ab47d1b9415a41613c4026fcda109ba8eb6ef59998092a4cae,2024-03-22T15:34:43.663000 +CVE-2024-29943,0,0,39d573a490fc5d2b219e8af270d3feeff9aa72e4341ddd52f10b0ddfa677f78e,2024-03-22T15:34:43.663000 +CVE-2024-29944,0,1,ca73c86aa90858e489f00f7276bc4b89981cc800e753e2418a893b48aedeba4f,2024-03-22T17:15:09.043000