From e97345807dbe9c1053877595c1181767bf81e814 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 15 Oct 2024 16:03:31 +0000 Subject: [PATCH] Auto-Update: 2024-10-15T16:00:29.420769+00:00 --- CVE-2007/CVE-2007-37xx/CVE-2007-3798.json | 34 +- CVE-2008/CVE-2008-10xx/CVE-2008-1083.json | 34 +- CVE-2008/CVE-2008-40xx/CVE-2008-4036.json | 34 +- CVE-2008/CVE-2008-48xx/CVE-2008-4835.json | 34 +- CVE-2008/CVE-2008-51xx/CVE-2008-5180.json | 36 +- CVE-2020/CVE-2020-188xx/CVE-2020-18899.json | 32 +- CVE-2023/CVE-2023-09xx/CVE-2023-0930.json | 34 +- CVE-2023/CVE-2023-09xx/CVE-2023-0931.json | 34 +- CVE-2023/CVE-2023-12xx/CVE-2023-1216.json | 34 +- CVE-2023/CVE-2023-226xx/CVE-2023-22644.json | 42 +- CVE-2023/CVE-2023-314xx/CVE-2023-31493.json | 25 + CVE-2023/CVE-2023-480xx/CVE-2023-48082.json | 27 +- CVE-2024/CVE-2024-256xx/CVE-2024-25691.json | 56 +- CVE-2024/CVE-2024-257xx/CVE-2024-25707.json | 64 +- CVE-2024/CVE-2024-355xx/CVE-2024-35520.json | 14 +- CVE-2024/CVE-2024-380xx/CVE-2024-38036.json | 56 +- CVE-2024/CVE-2024-380xx/CVE-2024-38037.json | 51 +- CVE-2024/CVE-2024-380xx/CVE-2024-38038.json | 56 +- CVE-2024/CVE-2024-380xx/CVE-2024-38039.json | 59 +- CVE-2024/CVE-2024-393xx/CVE-2024-39324.json | 90 ++- CVE-2024/CVE-2024-393xx/CVE-2024-39325.json | 108 ++- CVE-2024/CVE-2024-437xx/CVE-2024-43700.json | 6 +- CVE-2024/CVE-2024-437xx/CVE-2024-43701.json | 27 +- CVE-2024/CVE-2024-440xx/CVE-2024-44095.json | 14 +- CVE-2024/CVE-2024-440xx/CVE-2024-44096.json | 14 +- CVE-2024/CVE-2024-452xx/CVE-2024-45271.json | 14 +- CVE-2024/CVE-2024-455xx/CVE-2024-45519.json | 12 +- CVE-2024/CVE-2024-460xx/CVE-2024-46045.json | 6 +- CVE-2024/CVE-2024-463xx/CVE-2024-46307.json | 68 +- CVE-2024/CVE-2024-465xx/CVE-2024-46528.json | 27 +- CVE-2024/CVE-2024-470xx/CVE-2024-47080.json | 90 +++ CVE-2024/CVE-2024-477xx/CVE-2024-47771.json | 82 ++ CVE-2024/CVE-2024-479xx/CVE-2024-47944.json | 27 +- CVE-2024/CVE-2024-482xx/CVE-2024-48278.json | 39 +- CVE-2024/CVE-2024-482xx/CVE-2024-48282.json | 39 +- CVE-2024/CVE-2024-487xx/CVE-2024-48789.json | 27 +- CVE-2024/CVE-2024-487xx/CVE-2024-48791.json | 27 +- CVE-2024/CVE-2024-487xx/CVE-2024-48792.json | 39 +- CVE-2024/CVE-2024-487xx/CVE-2024-48797.json | 27 +- CVE-2024/CVE-2024-487xx/CVE-2024-48799.json | 27 +- CVE-2024/CVE-2024-488xx/CVE-2024-48821.json | 27 +- CVE-2024/CVE-2024-488xx/CVE-2024-48822.json | 27 +- CVE-2024/CVE-2024-488xx/CVE-2024-48823.json | 27 +- CVE-2024/CVE-2024-488xx/CVE-2024-48824.json | 27 +- CVE-2024/CVE-2024-489xx/CVE-2024-48948.json | 25 + CVE-2024/CVE-2024-489xx/CVE-2024-48949.json | 69 +- CVE-2024/CVE-2024-67xx/CVE-2024-6773.json | 14 +- CVE-2024/CVE-2024-72xx/CVE-2024-7292.json | 47 +- CVE-2024/CVE-2024-72xx/CVE-2024-7293.json | 47 +- CVE-2024/CVE-2024-72xx/CVE-2024-7294.json | 59 +- CVE-2024/CVE-2024-75xx/CVE-2024-7534.json | 6 +- CVE-2024/CVE-2024-78xx/CVE-2024-7840.json | 47 +- CVE-2024/CVE-2024-80xx/CVE-2024-8014.json | 57 +- CVE-2024/CVE-2024-80xx/CVE-2024-8015.json | 47 +- CVE-2024/CVE-2024-80xx/CVE-2024-8048.json | 47 +- CVE-2024/CVE-2024-81xx/CVE-2024-8198.json | 6 +- CVE-2024/CVE-2024-90xx/CVE-2024-9022.json | 51 +- CVE-2024/CVE-2024-90xx/CVE-2024-9064.json | 55 +- CVE-2024/CVE-2024-90xx/CVE-2024-9065.json | 32 +- CVE-2024/CVE-2024-90xx/CVE-2024-9066.json | 55 +- CVE-2024/CVE-2024-90xx/CVE-2024-9067.json | 32 +- CVE-2024/CVE-2024-90xx/CVE-2024-9072.json | 54 +- CVE-2024/CVE-2024-90xx/CVE-2024-9074.json | 54 +- CVE-2024/CVE-2024-91xx/CVE-2024-9156.json | 60 +- CVE-2024/CVE-2024-92xx/CVE-2024-9205.json | 37 +- CVE-2024/CVE-2024-93xx/CVE-2024-9377.json | 42 +- CVE-2024/CVE-2024-94xx/CVE-2024-9457.json | 54 +- CVE-2024/CVE-2024-94xx/CVE-2024-9463.json | 61 +- CVE-2024/CVE-2024-94xx/CVE-2024-9464.json | 60 +- CVE-2024/CVE-2024-94xx/CVE-2024-9465.json | 61 +- CVE-2024/CVE-2024-94xx/CVE-2024-9466.json | 61 +- CVE-2024/CVE-2024-94xx/CVE-2024-9467.json | 61 +- CVE-2024/CVE-2024-95xx/CVE-2024-9518.json | 44 +- CVE-2024/CVE-2024-95xx/CVE-2024-9519.json | 44 +- CVE-2024/CVE-2024-95xx/CVE-2024-9520.json | 64 +- CVE-2024/CVE-2024-95xx/CVE-2024-9522.json | 44 +- CVE-2024/CVE-2024-95xx/CVE-2024-9560.json | 62 +- CVE-2024/CVE-2024-95xx/CVE-2024-9581.json | 32 +- CVE-2024/CVE-2024-96xx/CVE-2024-9685.json | 57 +- CVE-2024/CVE-2024-99xx/CVE-2024-9953.json | 4 +- CVE-2024/CVE-2024-99xx/CVE-2024-9979.json | 72 ++ README.md | 72 +- _state.csv | 837 ++++++++++---------- 83 files changed, 3549 insertions(+), 758 deletions(-) create mode 100644 CVE-2023/CVE-2023-314xx/CVE-2023-31493.json create mode 100644 CVE-2024/CVE-2024-470xx/CVE-2024-47080.json create mode 100644 CVE-2024/CVE-2024-477xx/CVE-2024-47771.json create mode 100644 CVE-2024/CVE-2024-489xx/CVE-2024-48948.json create mode 100644 CVE-2024/CVE-2024-99xx/CVE-2024-9979.json diff --git a/CVE-2007/CVE-2007-37xx/CVE-2007-3798.json b/CVE-2007/CVE-2007-37xx/CVE-2007-3798.json index b47fb4f3e3e..00680d74660 100644 --- a/CVE-2007/CVE-2007-37xx/CVE-2007-3798.json +++ b/CVE-2007/CVE-2007-37xx/CVE-2007-3798.json @@ -2,8 +2,8 @@ "id": "CVE-2007-3798", "sourceIdentifier": "cve@mitre.org", "published": "2007-07-16T22:30:00.000", - "lastModified": "2024-01-12T22:06:03.783", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T15:35:02.490", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -43,6 +43,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -81,6 +101,16 @@ "value": "CWE-252" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-252" + } + ] } ], "configurations": [ diff --git a/CVE-2008/CVE-2008-10xx/CVE-2008-1083.json b/CVE-2008/CVE-2008-10xx/CVE-2008-1083.json index 424c6b91216..6a01d1b1c35 100644 --- a/CVE-2008/CVE-2008-10xx/CVE-2008-1083.json +++ b/CVE-2008/CVE-2008-10xx/CVE-2008-1083.json @@ -2,7 +2,7 @@ "id": "CVE-2008-1083", "sourceIdentifier": "secure@microsoft.com", "published": "2008-04-08T23:05:00.000", - "lastModified": "2023-12-07T18:38:56.693", + "lastModified": "2024-10-15T15:35:03.827", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -52,6 +74,16 @@ "value": "CWE-119" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] } ], "configurations": [ diff --git a/CVE-2008/CVE-2008-40xx/CVE-2008-4036.json b/CVE-2008/CVE-2008-40xx/CVE-2008-4036.json index 5a0183b95af..44231370ab2 100644 --- a/CVE-2008/CVE-2008-40xx/CVE-2008-4036.json +++ b/CVE-2008/CVE-2008-40xx/CVE-2008-4036.json @@ -2,7 +2,7 @@ "id": "CVE-2008-4036", "sourceIdentifier": "secure@microsoft.com", "published": "2008-10-15T00:12:16.007", - "lastModified": "2023-12-07T18:38:56.693", + "lastModified": "2024-10-15T15:35:05.370", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -52,6 +74,16 @@ "value": "CWE-189" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] } ], "configurations": [ diff --git a/CVE-2008/CVE-2008-48xx/CVE-2008-4835.json b/CVE-2008/CVE-2008-48xx/CVE-2008-4835.json index 3119f63e2a0..a207cd205be 100644 --- a/CVE-2008/CVE-2008-48xx/CVE-2008-4835.json +++ b/CVE-2008/CVE-2008-48xx/CVE-2008-4835.json @@ -2,7 +2,7 @@ "id": "CVE-2008-4835", "sourceIdentifier": "secure@microsoft.com", "published": "2009-01-14T22:30:00.780", - "lastModified": "2023-12-07T18:38:56.693", + "lastModified": "2024-10-15T15:35:06.767", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -52,6 +74,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2008/CVE-2008-51xx/CVE-2008-5180.json b/CVE-2008/CVE-2008-51xx/CVE-2008-5180.json index 77e3b76d10d..de6e3380185 100644 --- a/CVE-2008/CVE-2008-51xx/CVE-2008-5180.json +++ b/CVE-2008/CVE-2008-51xx/CVE-2008-5180.json @@ -2,8 +2,8 @@ "id": "CVE-2008-5180", "sourceIdentifier": "cve@mitre.org", "published": "2008-11-20T15:30:00.390", - "lastModified": "2024-02-02T03:07:25.887", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T15:35:07.977", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -52,6 +74,16 @@ "value": "CWE-770" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-188xx/CVE-2020-18899.json b/CVE-2020/CVE-2020-188xx/CVE-2020-18899.json index c1ddbde98cf..e7b7d1b97a2 100644 --- a/CVE-2020/CVE-2020-188xx/CVE-2020-18899.json +++ b/CVE-2020/CVE-2020-188xx/CVE-2020-18899.json @@ -2,7 +2,7 @@ "id": "CVE-2020-18899", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-19T22:15:07.333", - "lastModified": "2023-12-22T10:15:08.330", + "lastModified": "2024-10-15T15:35:09.107", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-770" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0930.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0930.json index cc725093dc5..3f089274e25 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0930.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0930.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0930", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-02-22T20:15:12.177", - "lastModified": "2023-10-20T20:31:01.733", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T15:35:10.230", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0931.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0931.json index 454f5d40532..eeb223e0bdd 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0931.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0931.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0931", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-02-22T20:15:12.230", - "lastModified": "2023-10-20T20:31:06.507", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T15:35:11.250", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1216.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1216.json index 4a8e1c14e3d..eafa019a18e 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1216.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1216.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1216", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-03-07T22:15:09.453", - "lastModified": "2023-03-11T02:40:02.227", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T15:35:12.380", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-226xx/CVE-2023-22644.json b/CVE-2023/CVE-2023-226xx/CVE-2023-22644.json index dd2ec72dc2b..9a1f7f272b9 100644 --- a/CVE-2023/CVE-2023-226xx/CVE-2023-22644.json +++ b/CVE-2023/CVE-2023-226xx/CVE-2023-22644.json @@ -2,13 +2,13 @@ "id": "CVE-2023-22644", "sourceIdentifier": "meissner@suse.de", "published": "2023-09-20T09:15:12.837", - "lastModified": "2024-10-15T12:15:02.520", + "lastModified": "2024-10-15T14:15:04.580", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A vulnerability has been identified in which Rancher does not automatically clean up a user which has been deleted from the configured authentication provider (AP). This characteristic also applies to disabled or revoked users, Rancher will not reflect these modifications which may leave the user\u2019s tokens still usable." + "value": "A user can reverse engineer the JWT token (JSON Web Token) used in authentication for Manager and API access, forging a valid NeuVector Token to perform malicious activity in NeuVector. This can lead to an RCE." }, { "lang": "es", @@ -22,7 +22,7 @@ "type": "Secondary", "cvssData": { "version": "4.0", - "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -31,9 +31,9 @@ "vulnerableSystemConfidentiality": "HIGH", "vulnerableSystemIntegrity": "HIGH", "vulnerableSystemAvailability": "HIGH", - "subsequentSystemConfidentiality": "NONE", - "subsequentSystemIntegrity": "NONE", - "subsequentSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", "exploitMaturity": "NOT_DEFINED", "confidentialityRequirements": "NOT_DEFINED", "integrityRequirements": "NOT_DEFINED", @@ -55,8 +55,8 @@ "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", "providerUrgency": "NOT_DEFINED", - "baseScore": 8.7, - "baseSeverity": "HIGH" + "baseScore": 9.4, + "baseSeverity": "CRITICAL" } } ], @@ -80,26 +80,6 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 - }, - { - "source": "meissner@suse.de", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.8, - "baseSeverity": "HIGH" - }, - "exploitabilityScore": 2.8, - "impactScore": 5.9 } ] }, @@ -110,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-287" + "value": "CWE-1270" } ] } @@ -143,11 +123,11 @@ ], "references": [ { - "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-22650", + "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32188", "source": "meissner@suse.de" }, { - "url": "https://github.com/rancher/rancher/security/advisories/GHSA-9ghh-mmcq-8phc", + "url": "https://github.com/neuvector/neuvector/security/advisories/GHSA-622h-h2p8-743x", "source": "meissner@suse.de" } ] diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31493.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31493.json new file mode 100644 index 00000000000..76d656f7c18 --- /dev/null +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31493.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2023-31493", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-15T15:15:12.393", + "lastModified": "2024-10-15T15:15:12.393", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "RCE (Remote Code Execution) exists in ZoneMinder through 1.36.33 as an attacker can create a new .php log file in language folder, while executing a crafted payload and escalate privileges allowing execution of any commands on the remote system." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://zoneminder.com", + "source": "cve@mitre.org" + }, + { + "url": "https://medium.com/%40dk50u1/rce-remote-code-execution-in-zoneminder-up-to-1-36-33-0686f5bcd370", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-480xx/CVE-2023-48082.json b/CVE-2023/CVE-2023-480xx/CVE-2023-48082.json index 5558dc93296..bb08494d42a 100644 --- a/CVE-2023/CVE-2023-480xx/CVE-2023-48082.json +++ b/CVE-2023/CVE-2023-480xx/CVE-2023-48082.json @@ -2,7 +2,7 @@ "id": "CVE-2023-48082", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T19:15:10.780", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:14.013", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Se descubri\u00f3 que Nagios XI anterior a 5.11.3 2024R1 manejaba incorrectamente la generaci\u00f3n de claves API (generadas aleatoriamente), lo que permit\u00eda a los atacantes generar posiblemente el mismo conjunto de claves API para todos los usuarios y utilizarlas para autenticarse." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, "references": [ { "url": "https://www.nagios.com/change-log/", diff --git a/CVE-2024/CVE-2024-256xx/CVE-2024-25691.json b/CVE-2024/CVE-2024-256xx/CVE-2024-25691.json index a9ba390de25..db4b3b0105c 100644 --- a/CVE-2024/CVE-2024-256xx/CVE-2024-25691.json +++ b/CVE-2024/CVE-2024-256xx/CVE-2024-25691.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25691", "sourceIdentifier": "psirt@esri.com", "published": "2024-10-04T18:15:05.840", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:35:02.133", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "psirt@esri.com", "type": "Secondary", @@ -51,10 +71,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:10.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "FDE382B5-E228-4803-A3FC-B803C7838777" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:10.9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1DCD5CA4-4423-4AC2-A9B8-3FCACC4E43ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:11.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A0DAF61C-E776-4E31-8E39-92636B459A3E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/", - "source": "psirt@esri.com" + "source": "psirt@esri.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-257xx/CVE-2024-25707.json b/CVE-2024/CVE-2024-257xx/CVE-2024-25707.json index 5976528a4f0..30bc1a5de4b 100644 --- a/CVE-2024/CVE-2024-257xx/CVE-2024-25707.json +++ b/CVE-2024/CVE-2024-257xx/CVE-2024-25707.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25707", "sourceIdentifier": "psirt@esri.com", "published": "2024-10-04T18:15:06.790", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:34:43.597", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "psirt@esri.com", "type": "Secondary", @@ -51,10 +71,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*", + "versionEndIncluding": "11.1", + "matchCriteriaId": "078945E5-0E7F-4FC3-BA84-F2D9E215AE8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:x64:*", + "matchCriteriaId": "71BFBE5F-56EB-45C9-B558-FC4D7CEA345A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/", - "source": "psirt@esri.com" + "source": "psirt@esri.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-355xx/CVE-2024-35520.json b/CVE-2024/CVE-2024-355xx/CVE-2024-35520.json index 7c55a4d7aa4..4ee58e8f35d 100644 --- a/CVE-2024/CVE-2024-355xx/CVE-2024-35520.json +++ b/CVE-2024/CVE-2024-355xx/CVE-2024-35520.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35520", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T22:15:03.727", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:14.693", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], "references": [ { "url": "https://kb.netgear.com/000066027/Security-Advisory-for-Post-Authentication-Command-Injection-on-the-R7000-PSV-2023-0154", diff --git a/CVE-2024/CVE-2024-380xx/CVE-2024-38036.json b/CVE-2024/CVE-2024-380xx/CVE-2024-38036.json index 9833f87f398..6b562c6356c 100644 --- a/CVE-2024/CVE-2024-380xx/CVE-2024-38036.json +++ b/CVE-2024/CVE-2024-380xx/CVE-2024-38036.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38036", "sourceIdentifier": "psirt@esri.com", "published": "2024-10-04T18:15:06.973", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:34:51.537", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "psirt@esri.com", "type": "Secondary", @@ -51,10 +71,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:10.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "81C43246-F8AC-4A3D-8F43-8280E1AD3007" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:10.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "FDE382B5-E228-4803-A3FC-B803C7838777" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:10.9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1DCD5CA4-4423-4AC2-A9B8-3FCACC4E43ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/", - "source": "psirt@esri.com" + "source": "psirt@esri.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-380xx/CVE-2024-38037.json b/CVE-2024/CVE-2024-380xx/CVE-2024-38037.json index 545d4865f67..bfe731a92ef 100644 --- a/CVE-2024/CVE-2024-380xx/CVE-2024-38037.json +++ b/CVE-2024/CVE-2024-380xx/CVE-2024-38037.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38037", "sourceIdentifier": "psirt@esri.com", "published": "2024-10-04T18:15:07.207", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:34:22.820", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "psirt@esri.com", "type": "Secondary", @@ -51,10 +71,35 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:10.9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1DCD5CA4-4423-4AC2-A9B8-3FCACC4E43ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A62FCB5-12A6-487C-BCA9-0AD3F11354CD" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/", - "source": "psirt@esri.com" + "source": "psirt@esri.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-380xx/CVE-2024-38038.json b/CVE-2024/CVE-2024-380xx/CVE-2024-38038.json index e621debb049..4bcba68f0b3 100644 --- a/CVE-2024/CVE-2024-380xx/CVE-2024-38038.json +++ b/CVE-2024/CVE-2024-380xx/CVE-2024-38038.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38038", "sourceIdentifier": "psirt@esri.com", "published": "2024-10-04T18:15:07.413", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:33:46.730", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "psirt@esri.com", "type": "Secondary", @@ -51,10 +71,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:10.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "81C43246-F8AC-4A3D-8F43-8280E1AD3007" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:10.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "FDE382B5-E228-4803-A3FC-B803C7838777" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:10.9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1DCD5CA4-4423-4AC2-A9B8-3FCACC4E43ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/", - "source": "psirt@esri.com" + "source": "psirt@esri.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-380xx/CVE-2024-38039.json b/CVE-2024/CVE-2024-380xx/CVE-2024-38039.json index da1992af605..8df82c60365 100644 --- a/CVE-2024/CVE-2024-380xx/CVE-2024-38039.json +++ b/CVE-2024/CVE-2024-380xx/CVE-2024-38039.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38039", "sourceIdentifier": "psirt@esri.com", "published": "2024-10-04T18:15:07.633", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:34:00.893", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "psirt@esri.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "psirt@esri.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, + { + "source": "psirt@esri.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*", + "versionEndIncluding": "11.0", + "matchCriteriaId": "6BE67D5A-F389-4819-BEF6-F17CE6114D54" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/", - "source": "psirt@esri.com" + "source": "psirt@esri.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39324.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39324.json index 776a9514971..689c6696f33 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39324.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39324.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39324", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-02T21:15:11.213", - "lastModified": "2024-07-03T12:53:24.977", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T15:09:13.847", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 3.8, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 2.5 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -55,26 +85,72 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aimeos:ai-admin-graphql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022.04.1", + "versionEndExcluding": "2022.10.10", + "matchCriteriaId": "CCCBEC57-5E51-404A-A93E-F04C20753EE8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aimeos:ai-admin-graphql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023.04.1", + "versionEndExcluding": "2023.10.6", + "matchCriteriaId": "342DA783-3693-4F4A-9338-A419FB2BD435" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aimeos:ai-admin-graphql:2024.04.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1942C6DA-0B87-45DD-BDEE-1C68C33BCC1A" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/aimeos/ai-admin-graphql/commit/4eabc2b973509ffa5924e7f88c8f87ee96e93b38", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/aimeos/ai-admin-graphql/commit/687059d7eb2e1d55a09ed72dad3814f35edad038", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/aimeos/ai-admin-graphql/commit/a839a5adf16fee4221d444b7d2f5140d8cabf0ac", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/aimeos/ai-admin-graphql/commit/acbb044620f4ff8e8d78a775cd205ec47cf119b3", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/aimeos/ai-admin-graphql/security/advisories/GHSA-jj68-cp4v-98qf", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39325.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39325.json index 1ab3efb9332..db6eaf3b25f 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39325.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39325.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39325", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-02T21:15:11.433", - "lastModified": "2024-07-03T12:53:24.977", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T15:14:13.083", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,30 +81,92 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aimeos:aimeos_frontend_controller:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2020.10.15", + "matchCriteriaId": "05061318-1635-43D5-A3AC-D50C5DBF09B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aimeos:aimeos_frontend_controller:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021.04.1", + "versionEndExcluding": "2021.10.8", + "matchCriteriaId": "E56BF038-B298-4A8C-9A06-188F422058A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aimeos:aimeos_frontend_controller:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022.04.1", + "versionEndExcluding": "2022.10.8", + "matchCriteriaId": "85A13E16-25D0-4845-88B6-4C19AF1AC33D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aimeos:aimeos_frontend_controller:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023.04.1", + "versionEndExcluding": "2023.10.9", + "matchCriteriaId": "F2D983DE-A57B-46AD-911E-44253A9A0373" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aimeos:aimeos_frontend_controller:2024.04.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9707F760-DC26-4879-8BB0-EA49A1E415B1" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/aimeos/ai-controller-frontend/commit/16b8837d2466e3665b3c826ce87934b01a847268", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/aimeos/ai-controller-frontend/commit/24a57001e56759d1582d2a0080fc1ca3ba328630", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/aimeos/ai-controller-frontend/commit/28549808e0f6432a34cd3fb95556deeb86ca276d", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/aimeos/ai-controller-frontend/commit/b1960c0b6e5ee93111a5360c9ce949b3e7528cf7", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/aimeos/ai-controller-frontend/commit/dafa072783bb692f111ed092d9d2932c113eb855", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/aimeos/ai-controller-frontend/security/advisories/GHSA-m9gv-6p22-qgmj", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43700.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43700.json index 69e02feb9f1..0cdfc59ff83 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43700.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43700.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43700", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-08-29T11:15:26.757", - "lastModified": "2024-09-06T22:52:41.727", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T14:35:01.987", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -76,7 +76,7 @@ "description": [ { "lang": "en", - "value": "CWE-121" + "value": "CWE-120" } ] } diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43701.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43701.json index df8eb1e1eae..6c92e9c4ca8 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43701.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43701.json @@ -2,7 +2,7 @@ "id": "CVE-2024-43701", "sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce", "published": "2024-10-14T09:15:04.157", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:16.050", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El software instalado y ejecutado como un usuario sin privilegios puede realizar llamadas al sistema de GPU para leer y escribir la memoria f\u00edsica liberada de la GPU." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "367425dc-4d06-4041-9650-c2dc6aaa27ce", diff --git a/CVE-2024/CVE-2024-440xx/CVE-2024-44095.json b/CVE-2024/CVE-2024-440xx/CVE-2024-44095.json index c9fea6affce..1334e6527a5 100644 --- a/CVE-2024/CVE-2024-440xx/CVE-2024-44095.json +++ b/CVE-2024/CVE-2024-440xx/CVE-2024-44095.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44095", "sourceIdentifier": "dsap-vuln-management@google.com", "published": "2024-09-13T21:15:10.720", - "lastModified": "2024-09-18T13:34:31.617", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T14:35:04.083", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,16 +69,6 @@ "value": "CWE-787" } ] - }, - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-783" - } - ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-440xx/CVE-2024-44096.json b/CVE-2024/CVE-2024-440xx/CVE-2024-44096.json index 26def3c2d44..5b046c7860f 100644 --- a/CVE-2024/CVE-2024-440xx/CVE-2024-44096.json +++ b/CVE-2024/CVE-2024-440xx/CVE-2024-44096.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44096", "sourceIdentifier": "dsap-vuln-management@google.com", "published": "2024-09-13T21:15:10.777", - "lastModified": "2024-09-18T13:33:37.863", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T14:35:04.383", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,16 +69,6 @@ "value": "CWE-1188" } ] - }, - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-453" - } - ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45271.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45271.json index 7a060800eca..bb1da4a748f 100644 --- a/CVE-2024/CVE-2024-452xx/CVE-2024-45271.json +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45271.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45271", "sourceIdentifier": "info@cert.vde.com", "published": "2024-10-15T11:15:11.420", - "lastModified": "2024-10-15T12:57:46.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-15T14:35:04.643", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "CWE-20" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json b/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json index e8cb78190d3..c1f5e45f166 100644 --- a/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json +++ b/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45519", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-02T22:15:02.770", - "lastModified": "2024-10-11T21:36:33.567", - "vulnStatus": "Modified", + "lastModified": "2024-10-15T14:32:13.520", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2024-10-03", "cisaActionDue": "2024-10-24", @@ -499,6 +499,11 @@ "vulnerable": true, "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "E09D95A4-764D-4E0B-8605-1D94FD548AB2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zimbra:collaboration:10.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6198F75A-353D-4079-91DE-A7CC22DFE8B0" } ] } @@ -510,8 +515,7 @@ "url": "https://wiki.zimbra.com/wiki/Security_Center", "source": "cve@mitre.org", "tags": [ - "Release Notes", - "Vendor Advisory" + "Release Notes" ] }, { diff --git a/CVE-2024/CVE-2024-460xx/CVE-2024-46045.json b/CVE-2024/CVE-2024-460xx/CVE-2024-46045.json index f8b57fa0050..9c7da212044 100644 --- a/CVE-2024/CVE-2024-460xx/CVE-2024-46045.json +++ b/CVE-2024/CVE-2024-460xx/CVE-2024-46045.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46045", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-13T14:15:14.103", - "lastModified": "2024-09-20T00:34:27.807", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T14:35:06.040", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -76,7 +76,7 @@ "description": [ { "lang": "en", - "value": "CWE-121" + "value": "CWE-120" } ] } diff --git a/CVE-2024/CVE-2024-463xx/CVE-2024-46307.json b/CVE-2024/CVE-2024-463xx/CVE-2024-46307.json index 2e6045070a7..b9fa1e6f733 100644 --- a/CVE-2024/CVE-2024-463xx/CVE-2024-46307.json +++ b/CVE-2024/CVE-2024-463xx/CVE-2024-46307.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46307", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-09T17:15:19.813", - "lastModified": "2024-10-11T21:36:36.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:57:38.387", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,18 +81,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sparkshop:sparkshop:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.1.6", + "matchCriteriaId": "4BCA6086-EF6E-405E-9896-35DBCD3491C0" + } + ] + } + ] + } + ], "references": [ { "url": "http://sparkshop.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Not Applicable" + ] }, { "url": "https://gitee.com/sparkshop/sparkshop", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/Yllxx03/CVE/tree/main/CVE-2024-46307", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46528.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46528.json index 24da369ad0b..e644a88e171 100644 --- a/CVE-2024/CVE-2024-465xx/CVE-2024-46528.json +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46528.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46528", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T18:15:03.847", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:16.373", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Una vulnerabilidad de referencia directa de objetos insegura (IDOR) en KubeSphere v3.4.1 y v4.1.1 permite a atacantes autenticados con pocos privilegios acceder a recursos confidenciales sin las verificaciones de autorizaci\u00f3n adecuadas." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "http://kubesphere.com", diff --git a/CVE-2024/CVE-2024-470xx/CVE-2024-47080.json b/CVE-2024/CVE-2024-470xx/CVE-2024-47080.json new file mode 100644 index 00000000000..61f60975019 --- /dev/null +++ b/CVE-2024/CVE-2024-470xx/CVE-2024-47080.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2024-47080", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-15T15:15:12.653", + "lastModified": "2024-10-15T15:15:12.653", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "matrix-js-sdk is the Matrix Client-Server SDK for JavaScript and TypeScript. In matrix-js-sdk versions versions 9.11.0 through 34.7.0, the method `MatrixClient.sendSharedHistoryKeys` is vulnerable to interception by malicious homeservers. The method was introduced by MSC3061) and is commonly used to share historical message keys with newly invited users, granting them access to past messages in the room. However, it unconditionally sends these \"shared\" keys to all of the invited user's devices, regardless of whether the user's cryptographic identity is verified or whether the user's devices are signed by that identity. This allows the attacker to potentially inject its own devices to receive sensitive historical keys without proper security checks. Note that this only affects clients running the SDK with the legacy crypto stack. Clients using the new Rust cryptography stack (i.e. those that call `MatrixClient.initRustCrypto()` instead of `MatrixClient.initCrypto()`) are unaffected by this vulnerability, because `MatrixClient.sendSharedHistoryKeys()` raises an exception in such environments. The vulnerability was fixed in matrix-js-sdk 34.8.0 by removing the vulnerable functionality. As a workaround, remove use of affected functionality from clients." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/matrix-org/matrix-js-sdk/commit/2fb1e659c81f75253c047832dc9dcc2beddfac5f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-4jf8-g8wp-cx7c", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/matrix-org/matrix-spec-proposals/pull/3061", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-477xx/CVE-2024-47771.json b/CVE-2024/CVE-2024-477xx/CVE-2024-47771.json new file mode 100644 index 00000000000..c56a8b654f3 --- /dev/null +++ b/CVE-2024/CVE-2024-477xx/CVE-2024-47771.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-47771", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-15T15:15:12.800", + "lastModified": "2024-10-15T15:15:12.800", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Element Desktop is a Matrix client for desktop platforms. Element Desktop versions 1.11.70 through 1.11.80 contain a vulnerability which can, under specially crafted conditions, lead to the access token becoming exposed to third parties. At least one vector has been identified internally, involving malicious widgets, but other vectors may exist. Users are strongly advised to upgrade to version 1.11.81 to remediate the issue. As a workaround, avoid granting permissions to untrusted widgets." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 7.0, + "baseSeverity": "HIGH" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/element-hq/element-desktop/commit/6c78684e84ba7f460aedba6f017760e2323fdf4b", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/element-hq/element-desktop/security/advisories/GHSA-963w-49j9-gxj6", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-479xx/CVE-2024-47944.json b/CVE-2024/CVE-2024-479xx/CVE-2024-47944.json index de7b6483fb9..3dc3435570e 100644 --- a/CVE-2024/CVE-2024-479xx/CVE-2024-47944.json +++ b/CVE-2024/CVE-2024-479xx/CVE-2024-47944.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47944", "sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf", "published": "2024-10-15T09:15:03.580", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T14:35:07.440", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El dispositivo ejecuta directamente los archivos de actualizaci\u00f3n de firmware .patch en una memoria USB sin ninguna autenticaci\u00f3n previa en la interfaz de administraci\u00f3n. Esto da lugar a una ejecuci\u00f3n de c\u00f3digo no autenticado a trav\u00e9s de la funci\u00f3n de actualizaci\u00f3n de firmware." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "551230f0-3615-47bd-b7cc-93e92e730bbf", diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48278.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48278.json index c1eec24103b..fe14fafdc24 100644 --- a/CVE-2024/CVE-2024-482xx/CVE-2024-48278.json +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48278.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48278", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-15T13:15:11.000", - "lastModified": "2024-10-15T13:15:11.000", + "lastModified": "2024-10-15T15:35:17.077", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "Phpgurukul User Registration & Login and User Management System 3.2 is vulnerable to Cross Site Request Forgery (CSRF) via /edit-profile.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], "references": [ { "url": "https://github.com/m14r41/Writeups/blob/main/CVE/phpGurukul/User%20Registration%20%26%20Login%20and%20User%20Management%20System%20With%20admin%20panel/CSRF%20-%20Profile.md", diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48282.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48282.json index 29f781d3349..5946d9e4362 100644 --- a/CVE-2024/CVE-2024-482xx/CVE-2024-48282.json +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48282.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48282", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-15T13:15:11.227", - "lastModified": "2024-10-15T13:15:11.227", + "lastModified": "2024-10-15T15:35:18.263", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A SQL Injection vulnerability was found in /password-recovery.php of PHPGurukul User Registration & Login and User Management System 3.2, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the femail parameter in a POST HTTP request." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/m14r41/Writeups/blob/main/CVE/phpGurukul/User%20Registration%20%26%20Login%20and%20User%20Management%20System%20With%20admin%20panel/SQL%20Injection%20-%20Forget%20Password.md", diff --git a/CVE-2024/CVE-2024-487xx/CVE-2024-48789.json b/CVE-2024/CVE-2024-487xx/CVE-2024-48789.json index 005a5a74d4a..c8fbe99c92e 100644 --- a/CVE-2024/CVE-2024-487xx/CVE-2024-48789.json +++ b/CVE-2024/CVE-2024-487xx/CVE-2024-48789.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48789", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T18:15:05.230", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:19.560", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Un problema en INATRONIC com.inatronic.drivedeck.home 2.6.23 permite que un atacante remoto obtenga informaci\u00f3n confidencial a trav\u00e9s del proceso de actualizaci\u00f3n del firmware." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://drivedeck.de/", diff --git a/CVE-2024/CVE-2024-487xx/CVE-2024-48791.json b/CVE-2024/CVE-2024-487xx/CVE-2024-48791.json index 25bdf06c4fd..8d13f257faa 100644 --- a/CVE-2024/CVE-2024-487xx/CVE-2024-48791.json +++ b/CVE-2024/CVE-2024-487xx/CVE-2024-48791.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48791", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T18:15:05.420", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:19.917", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Un problema en Plug n Play Camera com.starvedia.mCamView.zwave 5.5.1 permite que un atacante remoto obtenga informaci\u00f3n confidencial a trav\u00e9s del proceso de actualizaci\u00f3n del firmware" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "http://www.starvedia.com/", diff --git a/CVE-2024/CVE-2024-487xx/CVE-2024-48792.json b/CVE-2024/CVE-2024-487xx/CVE-2024-48792.json index 3fc11059190..4192d63b1b6 100644 --- a/CVE-2024/CVE-2024-487xx/CVE-2024-48792.json +++ b/CVE-2024/CVE-2024-487xx/CVE-2024-48792.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48792", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T18:15:05.520", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:20.183", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Un problema en Hideez com.hideez 2.7.8.3 permite que un atacante remoto obtenga informaci\u00f3n confidencial a trav\u00e9s del proceso de actualizaci\u00f3n del firmware." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://github.com/HankJames/Vul-Reports/blob/main/FirmwareLeakage/com.hideez/com.hideez.md", diff --git a/CVE-2024/CVE-2024-487xx/CVE-2024-48797.json b/CVE-2024/CVE-2024-487xx/CVE-2024-48797.json index 335d3c15125..9188f158efb 100644 --- a/CVE-2024/CVE-2024-487xx/CVE-2024-48797.json +++ b/CVE-2024/CVE-2024-487xx/CVE-2024-48797.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48797", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T17:15:13.690", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:21.060", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Un problema en PCS Engineering Preston Cinema (com.prestoncinema.app) 0.2.0 permite que un atacante remoto obtenga informaci\u00f3n confidencial a trav\u00e9s del proceso de actualizaci\u00f3n de firmware." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "http://www.pcsengineering.net/", diff --git a/CVE-2024/CVE-2024-487xx/CVE-2024-48799.json b/CVE-2024/CVE-2024-487xx/CVE-2024-48799.json index 926e63125bc..17245b21f56 100644 --- a/CVE-2024/CVE-2024-487xx/CVE-2024-48799.json +++ b/CVE-2024/CVE-2024-487xx/CVE-2024-48799.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48799", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T17:15:13.857", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:21.350", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Un problema en LOREX TECHNOLOGY INC com.lorexcorp.lorexping 1.4.22 permite que un atacante remoto obtenga informaci\u00f3n confidencial a trav\u00e9s del proceso de actualizaci\u00f3n del firmware." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://github.com/HankJames/Vul-Reports/blob/main/FirmwareLeakage/com.lorexcorp.lorexping/com.lorexcorp.lorexping.md", diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48821.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48821.json index 42290a93347..c6b82a31529 100644 --- a/CVE-2024/CVE-2024-488xx/CVE-2024-48821.json +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48821.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48821", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T21:15:11.710", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:21.620", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La vulnerabilidad de Cross Site Scripting en Automatic Systems Maintenance SlimLane 29565_d74ecce0c1081d50546db573a499941b10799fb7 permite a un atacante remoto escalar privilegios a trav\u00e9s del componente FtpConfig.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://daly.wtf/multiple-vulnerabilities-discovered-in-automatic-systems-software/", diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48822.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48822.json index fb939f2c5e9..ff11de3ef57 100644 --- a/CVE-2024/CVE-2024-488xx/CVE-2024-48822.json +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48822.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48822", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T21:15:11.813", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:21.887", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La escalada de privilegios en Automatic Systems Maintenance SlimLane 29565_d74ecce0c1081d50546db573a499941b10799fb7 permite a un atacante remoto escalar privilegios a trav\u00e9s de la p\u00e1gina FtpConfig.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "references": [ { "url": "https://daly.wtf/multiple-vulnerabilities-discovered-in-automatic-systems-software/", diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48823.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48823.json index 9b47deecf02..0c231d45c9f 100644 --- a/CVE-2024/CVE-2024-488xx/CVE-2024-48823.json +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48823.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48823", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T21:15:11.903", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:22.140", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La inclusi\u00f3n de archivos locales en Automatic Systems Maintenance SlimLane 29565_d74ecce0c1081d50546db573a499941b10799fb7 permite a un atacante remoto escalar privilegios a trav\u00e9s de la p\u00e1gina PassageAutoServer.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, "references": [ { "url": "https://daly.wtf/multiple-vulnerabilities-discovered-in-automatic-systems-software/", diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48824.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48824.json index 049995dd151..f94a243bfc2 100644 --- a/CVE-2024/CVE-2024-488xx/CVE-2024-48824.json +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48824.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48824", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T21:15:11.997", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:35:22.403", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Un problema en Automatic Systems Maintenance SlimLane 29565_d74ecce0c1081d50546db573a499941b10799fb7 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s de los par\u00e1metros Racine y FileName en el componente download-file.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://daly.wtf/multiple-vulnerabilities-discovered-in-automatic-systems-software/", diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48948.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48948.json new file mode 100644 index 00000000000..a756030f372 --- /dev/null +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48948.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-48948", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-15T14:15:05.280", + "lastModified": "2024-10-15T14:15:05.280", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Elliptic package 6.5.7 for Node.js, in its for ECDSA implementation, does not correctly verify valid signatures if the hash contains at least four leading 0 bytes and when the order of the elliptic curve's base point is smaller than the hash, because of an _truncateToN anomaly. This leads to valid signatures being rejected. Legitimate transactions or communications may be incorrectly flagged as invalid." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/indutny/elliptic/issues/321", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/indutny/elliptic/pull/322", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48949.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48949.json index 72474a3c0f9..6b291ad7f8e 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48949.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48949.json @@ -2,8 +2,8 @@ "id": "CVE-2024-48949", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-10T01:15:11.127", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:07:04.057", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,74 @@ "value": "La funci\u00f3n de verificaci\u00f3n en lib/elliptic/eddsa/index.js en el paquete Elliptic anterior a 6.5.6 para Node.js omite la validaci\u00f3n \"sig.S().gte(sig.eddsa.curve.n) || sig.S().isNeg()\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-347" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:indutny:elliptic:*:*:*:*:*:node.js:*:*", + "versionEndExcluding": "6.5.6", + "matchCriteriaId": "C0C41343-E02F-4FD7-A270-FDB27E36AC85" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/indutny/elliptic/commit/7ac5360118f74eb02da73bdf9f24fd0c72ff5281", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/indutny/elliptic/compare/v6.5.5...v6.5.6", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6773.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6773.json index d2811ba5d95..dcc4bfd14ce 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6773.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6773.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6773", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-07-16T22:15:06.893", - "lastModified": "2024-08-06T19:35:11.320", + "lastModified": "2024-10-15T14:35:07.843", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,18 +39,6 @@ } ] }, - "weaknesses": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-358" - } - ] - } - ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html", diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7292.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7292.json index 075daea162c..0c59cf73ec2 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7292.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7292.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7292", "sourceIdentifier": "security@progress.com", "published": "2024-10-09T15:15:15.970", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:50:16.800", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "security@progress.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:progress:telerik_report_server:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.2.24.806", + "matchCriteriaId": "5A2615F0-A10B-4591-917D-9BC1DD36B324" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.telerik.com/report-server/knowledge-base/improper-restriction-of-excessive-login-attempts-cve-2024-7292", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7293.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7293.json index fd3859c2d9b..cc8e09efb09 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7293.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7293.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7293", "sourceIdentifier": "security@progress.com", "published": "2024-10-09T15:15:16.200", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:51:15.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "security@progress.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.2.24.806", + "matchCriteriaId": "E1C84A6C-E72B-4C93-A3C8-E071ADF388AE" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.telerik.com/report-server/knowledge-base/weak-password-requirement-cve-2024-7293", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7294.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7294.json index 6ff80d8cc07..44d9ee70c1a 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7294.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7294.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7294", "sourceIdentifier": "security@progress.com", "published": "2024-10-09T15:15:16.463", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:51:43.663", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security@progress.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security@progress.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security@progress.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.2.24.806", + "matchCriteriaId": "E1C84A6C-E72B-4C93-A3C8-E071ADF388AE" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.telerik.com/report-server/knowledge-base/uncontrolled-resource-consumption-cve-2024-7294", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7534.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7534.json index 224a6b2dfa4..25de18fec02 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7534.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7534.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7534", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T21:16:04.050", - "lastModified": "2024-08-12T18:31:50.127", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T14:35:08.213", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -86,7 +86,7 @@ "description": [ { "lang": "en", - "value": "CWE-122" + "value": "CWE-120" } ] } diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7840.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7840.json index 452901a5f4f..673de8a2af1 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7840.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7840.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7840", "sourceIdentifier": "security@progress.com", "published": "2024-10-09T15:15:16.687", - "lastModified": "2024-10-10T15:15:15.237", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:52:57.110", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "security@progress.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*", + "versionEndIncluding": "18.2.24.924", + "matchCriteriaId": "2F0FC9C7-0E22-48D2-B2C7-9F9B12E292AD" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.telerik.com/reporting/knowledge-base/command-injection-cve-2024-7840", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-80xx/CVE-2024-8014.json b/CVE-2024/CVE-2024-80xx/CVE-2024-8014.json index aad122ae953..00ce9099706 100644 --- a/CVE-2024/CVE-2024-80xx/CVE-2024-8014.json +++ b/CVE-2024/CVE-2024-80xx/CVE-2024-8014.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8014", "sourceIdentifier": "security@progress.com", "published": "2024-10-09T15:15:16.883", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:54:09.580", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "security@progress.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-470" + } + ] + }, { "source": "security@progress.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.2.24.924", + "matchCriteriaId": "474426F7-97C9-4A6C-9C51-6660D20DEB01" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.telerik.com/reporting/knowledge-base/insecure-type-resolution-cve-2024-8014", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-80xx/CVE-2024-8015.json b/CVE-2024/CVE-2024-80xx/CVE-2024-8015.json index 6bbefd64335..356b00878b2 100644 --- a/CVE-2024/CVE-2024-80xx/CVE-2024-8015.json +++ b/CVE-2024/CVE-2024-80xx/CVE-2024-8015.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8015", "sourceIdentifier": "security@progress.com", "published": "2024-10-09T15:15:17.097", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:55:12.340", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, { "source": "security@progress.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:progress:telerik_report_server:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.2.24.924", + "matchCriteriaId": "6F140E0F-FA02-42EA-9F33-928B6BE6D7B6" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.telerik.com/report-server/knowledge-base/insecure-type-resolution-cve-2024-8015", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-80xx/CVE-2024-8048.json b/CVE-2024/CVE-2024-80xx/CVE-2024-8048.json index 83f6e14c9a2..96d4ed721d5 100644 --- a/CVE-2024/CVE-2024-80xx/CVE-2024-8048.json +++ b/CVE-2024/CVE-2024-80xx/CVE-2024-8048.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8048", "sourceIdentifier": "security@progress.com", "published": "2024-10-09T15:15:17.317", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:56:24.687", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "security@progress.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.2.24.924", + "matchCriteriaId": "474426F7-97C9-4A6C-9C51-6660D20DEB01" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.telerik.com/reporting/knowledge-base/insecure-expression-evaluation-cve-2024-8048", - "source": "security@progress.com" + "source": "security@progress.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-81xx/CVE-2024-8198.json b/CVE-2024/CVE-2024-81xx/CVE-2024-8198.json index 9963445e931..55c75c91fab 100644 --- a/CVE-2024/CVE-2024-81xx/CVE-2024-8198.json +++ b/CVE-2024/CVE-2024-81xx/CVE-2024-8198.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8198", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-28T23:15:06.243", - "lastModified": "2024-08-30T15:52:02.687", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-15T14:35:09.247", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -86,7 +86,7 @@ "description": [ { "lang": "en", - "value": "CWE-122" + "value": "CWE-120" } ] } diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9022.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9022.json index 4349f7c1e37..c67804fe1b0 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9022.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9022.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9022", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T03:15:02.523", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:34:12.063", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,26 +51,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:total-soft:ts_poll:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.4.1", + "matchCriteriaId": "95E21F11-ABAF-4AB6-89E6-D7058065AF93" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/capture0x/Poll-Plugin-SQL-Injection-", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://packetstormsecurity.com/files/179414/WordPress-Poll-2.3.6-SQL-Injection.html", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://total-soft.com/wp-poll/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://wordpress.org/plugins/poll-wp/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d16363d6-ca4b-4de0-abae-a7b07803e2e3?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9064.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9064.json index d77d34de7e5..753f25cab8c 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9064.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9064.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9064", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:04.163", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:11:11.790", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -51,14 +71,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:namogo:elementor_inline_svg:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.2.0", + "matchCriteriaId": "B987338F-3149-460D-82CB-52CE68D1C85F" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/inline-svg-elementor/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5aab3dea-5d14-4316-9a4c-97b0d30762bf?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9065.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9065.json index d87cbb9ee7d..49acdce8d88 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9065.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9065.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9065", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:04.363", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:14:18.590", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "4.6.1", + "matchCriteriaId": "98AB41EA-79AD-4C99-86F2-B9E2F3188028" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/wp-helper-lite/trunk/functions/class.wps-frontend-setup-function.php#L55", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5f3c6d98-6f30-4a98-91c9-e77c1f960527?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9066.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9066.json index 0fa4a08adc9..f0c7d925745 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9066.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9066.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9066", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:04.567", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:14:49.717", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -51,14 +71,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:secretlab:marketing_and_seo_booster:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.9.10", + "matchCriteriaId": "E24E4AD1-AC68-4EEA-9952-470FC1D85A35" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/marketing-and-seo-booster/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/52144ff6-0617-496c-8159-ec5d7bc86f60?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9067.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9067.json index a2eb43b4df0..7bccfac88d5 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9067.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9067.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9067", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T03:15:02.740", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:31:21.427", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:kainelabs:youzify:*:*:*:*:free:wordpress:*:*", + "versionEndIncluding": "1.3.0", + "matchCriteriaId": "E56088F5-60E1-4D5D-B334-6F5141FE9744" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/youzify/trunk/includes/public/core/class-youzify-attachments.php#L1183", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e099d8e2-6305-43fc-8807-a37791deb2ff?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9072.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9072.json index 06e04d6885f..64d105083f2 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9072.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9072.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9072", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:04.773", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:15:54.830", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gdpr-extensions:consent_manager:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.0", + "matchCriteriaId": "1A969260-D145-49F5-A2A7-B8A992A203A1" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/gdpr-consent-manager/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0ce2a9fe-3364-46b5-a6ae-b4feb3e20647?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9074.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9074.json index 62b7c944dbb..cb9a46ba2fc 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9074.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9074.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9074", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T03:15:02.963", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:37:08.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:essamamdani:advanced_blocks_pro:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.0", + "matchCriteriaId": "DAB2E3C5-3A7B-484D-81B3-BA1C3F826BA5" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/advanced-blocks-pro/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f419d14a-90d1-445a-b629-c2e978c3ab81?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-91xx/CVE-2024-9156.json b/CVE-2024/CVE-2024-91xx/CVE-2024-9156.json index 926845781ed..e2bd561cf10 100644 --- a/CVE-2024/CVE-2024-91xx/CVE-2024-9156.json +++ b/CVE-2024/CVE-2024-91xx/CVE-2024-9156.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9156", "sourceIdentifier": "contact@wpscan.com", "published": "2024-10-10T06:15:11.290", - "lastModified": "2024-10-10T15:35:15.513", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:40:45.093", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,10 +59,44 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:free:wordpress:*:*", + "versionEndIncluding": "2.8.2", + "matchCriteriaId": "3175DE1F-23E6-4CB9-B2AD-DCDF89246856" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/e95974f9-1f68-4181-89b0-3559d61cfa93/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9205.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9205.json index 8cff85b780f..e4761e4df1d 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9205.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9205.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9205", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:04.980", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:16:53.337", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpfactory:maximum_products_per_user_for_woocommerce:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "4.2.9", + "matchCriteriaId": "71A1E24D-822F-4167-8A6D-C48DA11B23E8" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/maximum-products-per-user-for-woocommerce/tags/4.2.8/includes/class-alg-wc-mppu-users.php#L836", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3164534/maximum-products-per-user-for-woocommerce/tags/4.2.9/includes/class-alg-wc-mppu-users.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/140c0d22-dc26-4100-a5c0-a2f8a6f98d97?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9377.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9377.json index 105e7d88bbd..116533c9fac 100644 --- a/CVE-2024/CVE-2024-93xx/CVE-2024-9377.json +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9377.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9377", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:05.183", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:18:12.483", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpfactory:products\\,_order_\\&_customers_export_for_woocommerce:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "2.1.0", + "matchCriteriaId": "AA819A90-AC5C-4F81-B291-26A9027C7B96" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/export-woocommerce/tags/2.0.15/includes/class-alg-wc-export-core.php#L216", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/export-woocommerce/tags/2.0.15/includes/class-alg-wc-export-core.php#L220", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3164996/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/67d2e1c7-dbd3-4195-8bdb-3b85b25bfa52?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9457.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9457.json index bf272daf6c0..aa919c6b0dc 100644 --- a/CVE-2024/CVE-2024-94xx/CVE-2024-9457.json +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9457.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9457", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:05.390", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:23:57.307", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cssjockey:wp_builder:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.0.7", + "matchCriteriaId": "8BC1CEB1-33A0-4FAE-BF2E-404F622B0383" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/cssjockey-add-ons/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/041c21fb-f2f0-45cb-b3ae-20f3ae22c947?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9463.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9463.json index 5e2bba92a4b..0fb6eeaf1ef 100644 --- a/CVE-2024/CVE-2024-94xx/CVE-2024-9463.json +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9463.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9463", "sourceIdentifier": "psirt@paloaltonetworks.com", "published": "2024-10-09T17:15:19.973", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T15:05:25.997", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "CRITICAL" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + }, { "source": "psirt@paloaltonetworks.com", "type": "Secondary", @@ -73,10 +105,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.2.0", + "versionEndExcluding": "1.2.96", + "matchCriteriaId": "13E7A504-08F4-40E4-9FF5-A707DAF6708A" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0010", - "source": "psirt@paloaltonetworks.com" + "source": "psirt@paloaltonetworks.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9464.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9464.json index e6b2946766f..241976d5d08 100644 --- a/CVE-2024/CVE-2024-94xx/CVE-2024-9464.json +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9464.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9464", "sourceIdentifier": "psirt@paloaltonetworks.com", "published": "2024-10-09T17:15:20.170", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T15:06:42.007", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "CRITICAL" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + }, { "source": "psirt@paloaltonetworks.com", "type": "Secondary", @@ -73,10 +105,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.2.0", + "versionEndExcluding": "1.2.96", + "matchCriteriaId": "13E7A504-08F4-40E4-9FF5-A707DAF6708A" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0010", - "source": "psirt@paloaltonetworks.com" + "source": "psirt@paloaltonetworks.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9465.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9465.json index 77bbbb97a71..2918d2b780c 100644 --- a/CVE-2024/CVE-2024-94xx/CVE-2024-9465.json +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9465.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9465", "sourceIdentifier": "psirt@paloaltonetworks.com", "published": "2024-10-09T17:15:20.287", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T15:08:08.037", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "CRITICAL" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "psirt@paloaltonetworks.com", "type": "Secondary", @@ -73,10 +105,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.2.0", + "versionEndExcluding": "1.2.96", + "matchCriteriaId": "13E7A504-08F4-40E4-9FF5-A707DAF6708A" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0010", - "source": "psirt@paloaltonetworks.com" + "source": "psirt@paloaltonetworks.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9466.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9466.json index 559f034a420..eee63c113a1 100644 --- a/CVE-2024/CVE-2024-94xx/CVE-2024-9466.json +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9466.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9466", "sourceIdentifier": "psirt@paloaltonetworks.com", "published": "2024-10-09T17:15:20.400", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T15:08:55.420", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "HIGH" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + }, { "source": "psirt@paloaltonetworks.com", "type": "Secondary", @@ -73,10 +105,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.2.0", + "versionEndExcluding": "1.2.96", + "matchCriteriaId": "13E7A504-08F4-40E4-9FF5-A707DAF6708A" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0010", - "source": "psirt@paloaltonetworks.com" + "source": "psirt@paloaltonetworks.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9467.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9467.json index 12545c2c5a1..3016ffc5f49 100644 --- a/CVE-2024/CVE-2024-94xx/CVE-2024-9467.json +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9467.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9467", "sourceIdentifier": "psirt@paloaltonetworks.com", "published": "2024-10-09T17:15:20.517", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T15:09:13.297", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "HIGH" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "psirt@paloaltonetworks.com", "type": "Secondary", @@ -73,10 +105,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.2.0", + "versionEndExcluding": "1.2.96", + "matchCriteriaId": "13E7A504-08F4-40E4-9FF5-A707DAF6708A" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0010", - "source": "psirt@paloaltonetworks.com" + "source": "psirt@paloaltonetworks.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9518.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9518.json index b7a65fdfc01..18d19e2d612 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9518.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9518.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9518", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:05.590", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:25:58.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -41,8 +41,18 @@ }, "weaknesses": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +61,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpuserplus:userplus:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0", + "matchCriteriaId": "10FC21CA-67E9-48F5-A3FE-631CC022A9BB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/userplus/trunk/functions/user-functions.php?rev=1604604#L47", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2489e649-27f7-4ca0-8655-0957016fa89a?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9519.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9519.json index d50d178ee0f..10784cc5428 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9519.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9519.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9519", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:05.787", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:26:26.417", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -41,8 +41,18 @@ }, "weaknesses": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +61,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpuserplus:userplus:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0", + "matchCriteriaId": "10FC21CA-67E9-48F5-A3FE-631CC022A9BB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/userplus/trunk/admin/admin-post-metaboxes.php?rev=1627771#L62", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1148b18d-7af1-41c6-bd7f-1b2d53cb44e6?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9520.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9520.json index 30222e56381..a68e844cca8 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9520.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9520.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9520", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T03:15:03.177", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:34:59.660", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -51,22 +71,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpuserplus:userplus:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0", + "matchCriteriaId": "10FC21CA-67E9-48F5-A3FE-631CC022A9BB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/userplus/trunk/admin/admin-ajax.php?rev=1627771#L186", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/userplus/trunk/admin/admin-ajax.php?rev=1627771#L216", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/userplus/trunk/admin/admin-ajax.php?rev=1627771#L225", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e64e41a1-ea8e-41b4-911c-672caf0d2df1?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9522.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9522.json index f29125aa683..8c357827427 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9522.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9522.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9522", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:06.013", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:27:41.553", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -41,8 +41,18 @@ }, "weaknesses": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +61,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lagunaisw:wp_users_masquerade:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0.0", + "matchCriteriaId": "D3B9C162-6B8D-484D-B940-CD6485B182D6" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/wp-users-masquerade/trunk/masquerade.php?rev=1703860#L162", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4a4f0909-76f6-4d27-87b1-f6cd5f5cbbb7?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9560.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9560.json index 27c4255680c..70fbcd486cc 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9560.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9560.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9560", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-06T22:15:02.677", - "lastModified": "2024-10-07T17:47:48.410", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T15:17:43.570", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esafenet:cdg:v5:*:*:*:*:*:*:*", + "matchCriteriaId": "7A4F322E-C5B5-4F9F-8B53-F8CB5A3DB4D4" + } + ] + } + ] + } + ], "references": [ { "url": "https://flowus.cn/share/38f64855-27ec-4170-ac78-f29ca595901e?code=G8A6P3", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.279368", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.279368", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.414475", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9581.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9581.json index 7cb850e6bc8..69f32c18078 100644 --- a/CVE-2024/CVE-2024-95xx/CVE-2024-9581.json +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9581.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9581", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:06.227", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:28:35.283", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:happyplugins:shortcodes_anywhere:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.1", + "matchCriteriaId": "4443F76F-A8EA-423C-A889-488549690F75" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/shortcodes-anywhere/trunk/core/shortcodeEverywhere.class.php#L15", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e289b06-66c8-4d50-a8f7-e07c5ae8f7c8?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9685.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9685.json index cbfeec0d1be..edc24ea1e42 100644 --- a/CVE-2024/CVE-2024-96xx/CVE-2024-9685.json +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9685.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9685", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-10T02:15:06.440", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-15T14:30:00.483", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:andreamarinucci:notification_for_telegram:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "BF2C7B0B-324A-4EF3-AE62-0281C64DD713" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/notification-for-telegram/tags/3.3/index.php#L202", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3165615/notification-for-telegram", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/abaebd3b-69ab-4e9b-a528-c9d846e62238?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9953.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9953.json index 464bfb7ae81..ce32012c393 100644 --- a/CVE-2024/CVE-2024-99xx/CVE-2024-9953.json +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9953.json @@ -2,13 +2,13 @@ "id": "CVE-2024-9953", "sourceIdentifier": "cret@cert.org", "published": "2024-10-14T22:15:03.957", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-10-15T15:15:13.660", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A Potential DOS Vulnerability exists in CERT VINCE software prior to version 3.0.8. An authenticated administrative user can inject an arbitrary pickle object as part of a user's profile. This can lead to a potential DoS on the server when the user's profile is accessed. Django server does restrict unpickling from crashing the server." + "value": "A potential denial-of-service (DoS) vulnerability exists in CERT VINCE software versions prior to 3.0.8. An authenticated administrative user can inject an arbitrary pickle object into a user\u2019s profile, which may lead to a DoS condition when the profile is accessed. While the Django server restricts unpickling to prevent server crashes, this vulnerability could still disrupt operations." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9979.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9979.json new file mode 100644 index 00000000000..d958158a854 --- /dev/null +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9979.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-9979", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-10-15T14:15:05.817", + "lastModified": "2024-10-15T14:15:05.817", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A flaw was found in PyO3. This vulnerability causes a use-after-free issue, potentially leading to memory corruption or crashes via unsound borrowing from weak Python references." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2024-9979", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2318646", + "source": "secalert@redhat.com" + }, + { + "url": "https://crates.io/crates/pyo3", + "source": "secalert@redhat.com" + }, + { + "url": "https://github.com/PyO3/pyo3/pull/4590", + "source": "secalert@redhat.com" + }, + { + "url": "https://rustsec.org/advisories/RUSTSEC-2024-0378.html", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 6915a2d2219..429156c2f41 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-15T14:00:18.621893+00:00 +2024-10-15T16:00:29.420769+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-15T13:58:19.960000+00:00 +2024-10-15T15:35:22.403000+00:00 ``` ### Last Data Feed Release @@ -33,51 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -265587 +265592 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `5` -- [CVE-2024-48278](CVE-2024/CVE-2024-482xx/CVE-2024-48278.json) (`2024-10-15T13:15:11.000`) -- [CVE-2024-48279](CVE-2024/CVE-2024-482xx/CVE-2024-48279.json) (`2024-10-15T13:15:11.083`) -- [CVE-2024-48280](CVE-2024/CVE-2024-482xx/CVE-2024-48280.json) (`2024-10-15T13:15:11.160`) -- [CVE-2024-48282](CVE-2024/CVE-2024-482xx/CVE-2024-48282.json) (`2024-10-15T13:15:11.227`) -- [CVE-2024-48283](CVE-2024/CVE-2024-482xx/CVE-2024-48283.json) (`2024-10-15T13:15:11.283`) -- [CVE-2024-9977](CVE-2024/CVE-2024-99xx/CVE-2024-9977.json) (`2024-10-15T13:15:11.457`) -- [CVE-2024-9986](CVE-2024/CVE-2024-99xx/CVE-2024-9986.json) (`2024-10-15T13:15:11.790`) +- [CVE-2023-31493](CVE-2023/CVE-2023-314xx/CVE-2023-31493.json) (`2024-10-15T15:15:12.393`) +- [CVE-2024-47080](CVE-2024/CVE-2024-470xx/CVE-2024-47080.json) (`2024-10-15T15:15:12.653`) +- [CVE-2024-47771](CVE-2024/CVE-2024-477xx/CVE-2024-47771.json) (`2024-10-15T15:15:12.800`) +- [CVE-2024-48948](CVE-2024/CVE-2024-489xx/CVE-2024-48948.json) (`2024-10-15T14:15:05.280`) +- [CVE-2024-9979](CVE-2024/CVE-2024-99xx/CVE-2024-9979.json) (`2024-10-15T14:15:05.817`) ### CVEs modified in the last Commit -Recently modified CVEs: `352` +Recently modified CVEs: `76` -- [CVE-2024-9918](CVE-2024/CVE-2024-99xx/CVE-2024-9918.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9921](CVE-2024/CVE-2024-99xx/CVE-2024-9921.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9922](CVE-2024/CVE-2024-99xx/CVE-2024-9922.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9923](CVE-2024/CVE-2024-99xx/CVE-2024-9923.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9924](CVE-2024/CVE-2024-99xx/CVE-2024-9924.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9925](CVE-2024/CVE-2024-99xx/CVE-2024-9925.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9936](CVE-2024/CVE-2024-99xx/CVE-2024-9936.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9944](CVE-2024/CVE-2024-99xx/CVE-2024-9944.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9952](CVE-2024/CVE-2024-99xx/CVE-2024-9952.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9953](CVE-2024/CVE-2024-99xx/CVE-2024-9953.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9968](CVE-2024/CVE-2024-99xx/CVE-2024-9968.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9969](CVE-2024/CVE-2024-99xx/CVE-2024-9969.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9970](CVE-2024/CVE-2024-99xx/CVE-2024-9970.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9971](CVE-2024/CVE-2024-99xx/CVE-2024-9971.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9972](CVE-2024/CVE-2024-99xx/CVE-2024-9972.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9973](CVE-2024/CVE-2024-99xx/CVE-2024-9973.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9974](CVE-2024/CVE-2024-99xx/CVE-2024-9974.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9975](CVE-2024/CVE-2024-99xx/CVE-2024-9975.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9976](CVE-2024/CVE-2024-99xx/CVE-2024-9976.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9980](CVE-2024/CVE-2024-99xx/CVE-2024-9980.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9981](CVE-2024/CVE-2024-99xx/CVE-2024-9981.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9982](CVE-2024/CVE-2024-99xx/CVE-2024-9982.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9983](CVE-2024/CVE-2024-99xx/CVE-2024-9983.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9984](CVE-2024/CVE-2024-99xx/CVE-2024-9984.json) (`2024-10-15T12:57:46.880`) -- [CVE-2024-9985](CVE-2024/CVE-2024-99xx/CVE-2024-9985.json) (`2024-10-15T12:57:46.880`) +- [CVE-2024-8198](CVE-2024/CVE-2024-81xx/CVE-2024-8198.json) (`2024-10-15T14:35:09.247`) +- [CVE-2024-9022](CVE-2024/CVE-2024-90xx/CVE-2024-9022.json) (`2024-10-15T14:34:12.063`) +- [CVE-2024-9064](CVE-2024/CVE-2024-90xx/CVE-2024-9064.json) (`2024-10-15T14:11:11.790`) +- [CVE-2024-9065](CVE-2024/CVE-2024-90xx/CVE-2024-9065.json) (`2024-10-15T14:14:18.590`) +- [CVE-2024-9066](CVE-2024/CVE-2024-90xx/CVE-2024-9066.json) (`2024-10-15T14:14:49.717`) +- [CVE-2024-9067](CVE-2024/CVE-2024-90xx/CVE-2024-9067.json) (`2024-10-15T14:31:21.427`) +- [CVE-2024-9072](CVE-2024/CVE-2024-90xx/CVE-2024-9072.json) (`2024-10-15T14:15:54.830`) +- [CVE-2024-9074](CVE-2024/CVE-2024-90xx/CVE-2024-9074.json) (`2024-10-15T14:37:08.363`) +- [CVE-2024-9156](CVE-2024/CVE-2024-91xx/CVE-2024-9156.json) (`2024-10-15T14:40:45.093`) +- [CVE-2024-9205](CVE-2024/CVE-2024-92xx/CVE-2024-9205.json) (`2024-10-15T14:16:53.337`) +- [CVE-2024-9377](CVE-2024/CVE-2024-93xx/CVE-2024-9377.json) (`2024-10-15T14:18:12.483`) +- [CVE-2024-9457](CVE-2024/CVE-2024-94xx/CVE-2024-9457.json) (`2024-10-15T14:23:57.307`) +- [CVE-2024-9463](CVE-2024/CVE-2024-94xx/CVE-2024-9463.json) (`2024-10-15T15:05:25.997`) +- [CVE-2024-9464](CVE-2024/CVE-2024-94xx/CVE-2024-9464.json) (`2024-10-15T15:06:42.007`) +- [CVE-2024-9465](CVE-2024/CVE-2024-94xx/CVE-2024-9465.json) (`2024-10-15T15:08:08.037`) +- [CVE-2024-9466](CVE-2024/CVE-2024-94xx/CVE-2024-9466.json) (`2024-10-15T15:08:55.420`) +- [CVE-2024-9467](CVE-2024/CVE-2024-94xx/CVE-2024-9467.json) (`2024-10-15T15:09:13.297`) +- [CVE-2024-9518](CVE-2024/CVE-2024-95xx/CVE-2024-9518.json) (`2024-10-15T14:25:58.540`) +- [CVE-2024-9519](CVE-2024/CVE-2024-95xx/CVE-2024-9519.json) (`2024-10-15T14:26:26.417`) +- [CVE-2024-9520](CVE-2024/CVE-2024-95xx/CVE-2024-9520.json) (`2024-10-15T14:34:59.660`) +- [CVE-2024-9522](CVE-2024/CVE-2024-95xx/CVE-2024-9522.json) (`2024-10-15T14:27:41.553`) +- [CVE-2024-9560](CVE-2024/CVE-2024-95xx/CVE-2024-9560.json) (`2024-10-15T15:17:43.570`) +- [CVE-2024-9581](CVE-2024/CVE-2024-95xx/CVE-2024-9581.json) (`2024-10-15T14:28:35.283`) +- [CVE-2024-9685](CVE-2024/CVE-2024-96xx/CVE-2024-9685.json) (`2024-10-15T14:30:00.483`) +- [CVE-2024-9953](CVE-2024/CVE-2024-99xx/CVE-2024-9953.json) (`2024-10-15T15:15:13.660`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 5babac0f697..89d6ce646b0 100644 --- a/_state.csv +++ b/_state.csv @@ -26678,7 +26678,7 @@ CVE-2007-3793,0,0,4951c2a2f2b468f57e173b355d83eb717a330109b57ff98945192f47f32015 CVE-2007-3794,0,0,3fa32285c6c6f5224f7bae210b7f9d6562117882d1aa65d3c1b323b402fd064a,2011-03-08T02:57:07.533000 CVE-2007-3795,0,0,6677da349a1e9a07024cd449cf481b5188a02a52989b5a107428c1f36017290e,2017-07-29T01:32:32.690000 CVE-2007-3796,0,0,e58267e994733f132cdb860295532f42c6fdb99ff804ddb446aba4c0e02544fb,2024-02-14T01:17:43.863000 -CVE-2007-3798,0,0,5c631e8484723a23939217b1d2b09db998dda809a4ff92488fe0952aad900173,2024-01-12T22:06:03.783000 +CVE-2007-3798,0,1,de809f60c0092c4ff66766a4866d2c39ad7503671067281454590cb00605fa53,2024-10-15T15:35:02.490000 CVE-2007-3799,0,0,3b7c7e54258b1b74cae821b32084ea7e84f779c0a501fa77c18444baf436f622,2018-10-03T21:47:47.383000 CVE-2007-3800,0,0,64a6d94366989f971d60e1c343b7c72e8fcbaf8837043eec86e9c161278cf1fb,2017-07-29T01:32:32.753000 CVE-2007-3801,0,0,1f19ce288e94344be3253256323e601e2ebe9f96a5136e01147ba19f7fad5d96,2023-11-07T02:00:54.593000 @@ -30568,7 +30568,7 @@ CVE-2008-1079,0,0,73bad51fd7ccbc3c9ce661a251a7308dd2cc928fabcd10d0f88df7f263b4a6 CVE-2008-1080,0,0,60cb26b5a00db040058664c84a2b8b4e8cd6a7dc2ca1de4f1ee481f99d5a7c3d,2012-06-07T17:58:51.290000 CVE-2008-1081,0,0,2d246839e8e455f05544f943213d395169176b615d1f7038e91a076b2874d41e,2012-06-07T18:02:04.023000 CVE-2008-1082,0,0,89b15f4261578ccf59598442bc9d88dc3b20573979e23834fdb12ad236db64ee,2012-06-07T18:06:31.273000 -CVE-2008-1083,0,0,6aa74e200eba786fe4d521d79ae6bf3d15a2f7c6c7b2fb68a5c70fd1b3a404ae,2023-12-07T18:38:56.693000 +CVE-2008-1083,0,1,0fe30078f9e6564800adfc37557b5384bed7922fdde9a717fe55a13c33fb7496,2024-10-15T15:35:03.827000 CVE-2008-1084,0,0,dd1be47d14e914377392d3599b06252d3c0e5218843bab5cdae83aac9a5208fb,2023-12-07T18:38:56.693000 CVE-2008-1085,0,0,4bbf246c7d880242ea8b3dd90949a7a515d82f14653769a4421ba5c43008cca1,2018-10-12T21:45:12.413000 CVE-2008-1086,0,0,d88d46016bb9790862e4feb75452cc0a62d00c5e68e6f365ea225f89dbfcc398,2021-07-23T12:19:09.200000 @@ -33461,7 +33461,7 @@ CVE-2008-4032,0,0,dc53d46f37f47f1707f04ae4ef9934a63255d9c8fee9eb0f50699c5f23debf CVE-2008-4033,0,0,9473b3bf1b9cb8ec1b34500e83371b148651fd40cf43160dece1394cbdc9d946,2018-10-12T21:48:32.233000 CVE-2008-4034,0,0,1698d1010972687ddf08cd2932ba9ced67ceca386a20273df963cea63bf0f10f,2023-11-07T02:02:38.737000 CVE-2008-4035,0,0,b95701b24d3c9bc52f9fa0b41597d1191b668265cb28765ec5fe7ea3894afe6e,2023-11-07T02:02:38.987000 -CVE-2008-4036,0,0,af1c3c86ca20ca29fdd404bf6e48d061932b0a0f2ca7fbd1ea6dac5271e4367a,2023-12-07T18:38:56.693000 +CVE-2008-4036,0,1,bf6a2b936a328010c859796df796d194d5711773df81e1e9b05283cd0ea3c3c1,2024-10-15T15:35:05.370000 CVE-2008-4037,0,0,d6cf6639179c7992c48fc21ebd721598b154b9492f4773d578ae5336a03b7488,2023-12-07T18:38:56.693000 CVE-2008-4038,0,0,66f934c54c9ae8d24adf9c27f43091e53bc947e78d393345a6086008fe7d45de,2023-12-07T18:38:56.693000 CVE-2008-4039,0,0,d6c5730cd2a1c582e6cd90d5aaea5346ec6957500f9b5f635df3a45c6d96c97e,2017-09-29T01:31:57.100000 @@ -34233,7 +34233,7 @@ CVE-2008-4831,0,0,d3f139e482684ae24c7a78120e03e99d3e0c68ddf449e7460f14cb7a810db2 CVE-2008-4832,0,0,7aa1889e4a2284f7bfc5b764fb09b070e758ae19ef2011b51403a9921c25f299,2017-08-08T01:32:57.563000 CVE-2008-4833,0,0,e3cc3bfdaa9a3f42cbaba8b49ee77b153e362629d00191b1b0920df4a1794b28,2023-11-07T02:02:52.607000 CVE-2008-4834,0,0,6a9dfb7768f99062214fd56dc1c1a8335480e961ffce4b5b697ee35f40592caa,2023-12-07T18:38:56.693000 -CVE-2008-4835,0,0,627670030fbfe407af8af7d6c70b4fa1be284087ce5014ea16742e3c8b2144a3,2023-12-07T18:38:56.693000 +CVE-2008-4835,0,1,b470a6555d9138fed4502a66d01e9a8d57e1b1dbe80e90fd8a13d49ca9958b8e,2024-10-15T15:35:06.767000 CVE-2008-4836,0,0,2a0b3c6a7b61b21acb701e11f9dfbe2319852a3bc66f5dff1888cdd73712fccd,2023-11-07T02:02:52.917000 CVE-2008-4837,0,0,60963fd83bdd378d07f3f1e10ca5aa418ce195288d9f1e2f6b38e371bd460b2c,2018-10-30T16:25:58.373000 CVE-2008-4838,0,0,37905c3a620798470f1864a54475fdfeb245e66f8d68e45ae90a14a8e5c2fe53,2023-11-07T02:02:53.157000 @@ -34576,7 +34576,7 @@ CVE-2008-5176,0,0,461a372c6126943384d6a0dc2b4394d0b4048f1727e31fe0bdb08ff92a36c3 CVE-2008-5177,0,0,8e1f80c81938d673aafdfb060eb746abadd712f23098bdd94435b382acd27688,2024-02-14T01:17:43.863000 CVE-2008-5178,0,0,a91d9ee0e12bff6c52e434925f1ea39e85b217a68f70f9352caf06527b9c4a6a,2017-10-19T01:30:15.270000 CVE-2008-5179,0,0,00cf10a8cd4d7e2e6196c4780d29772d16bd6561abfb3d9dd481471193ddd184,2017-08-08T01:33:09.437000 -CVE-2008-5180,0,0,285d6e9c79268cd8854c26ae84824cc39040ff1cf88d9e2e25a46d37fbcc7f2d,2024-02-02T03:07:25.887000 +CVE-2008-5180,0,1,7b1adf0ec7fd6fa74625ec80a6ab63c14295c11c790262436b4f04a5b98f7722,2024-10-15T15:35:07.977000 CVE-2008-5181,0,0,f7f92bc5e17b91de83e58b1647d74d7c8dc70aeef714e87d23b0546d24184144,2017-08-08T01:33:09.547000 CVE-2008-5182,0,0,38ce1178178d404a7858b7dc34d4e234c84f26ac559c217eb49d992be472a9b4,2018-10-11T20:54:19.303000 CVE-2008-5183,0,0,1963ca715a0226fe4cccf6736515649154e510c95c3e8a809549bc97d7a79da6,2023-12-28T15:35:17.220000 @@ -152081,7 +152081,7 @@ CVE-2020-1889,0,0,cb04991438b6903adec8f0ad1e1abe250db30ecf846f1f4e93aaf202a8f1f0 CVE-2020-18890,0,0,81d052afd9ee063733a8030f0299e53815c47cb27233343f7654ea1d2f25204e,2021-05-12T20:42:39.213000 CVE-2020-18897,0,0,34822fb0c333a141826ef9147831fa12b92e48b6ec3cd5b0e36ba7cf13973c00,2021-08-23T20:23:59.173000 CVE-2020-18898,0,0,897b290fe4270eda0af526f2c7d333f3f06223e2e684e932ceeb34873f9079b7,2022-10-26T19:09:58.010000 -CVE-2020-18899,0,0,a20079bf85b3fb8ace4920a106a25ca15ec7a599da3b5deb01337f083791a94e,2023-12-22T10:15:08.330000 +CVE-2020-18899,0,1,31b53295f08b884c7a9b48ee28cc936d9602b7bb4700a99f5e9eedc100f3b51a,2024-10-15T15:35:09.107000 CVE-2020-1890,0,0,da8eac8fa6c8922e12e155fa715d51d3465a9f1b6319ce7c234522e54fc5a7ae,2020-09-11T18:05:56.863000 CVE-2020-18900,0,0,afe5d52b28a34ac4747fe62149eca9e89e6c82cc0a90223c4ad28eae66ee4fca,2024-08-04T14:15:50.540000 CVE-2020-1891,0,0,66cfa4a85dc4baeac78156f9917ae6aa9cdb3eaec795f344c59d5d7c6bdd629b,2020-09-11T17:53:14.820000 @@ -213484,8 +213484,8 @@ CVE-2023-0926,0,0,4e50daef563561009e2736d35d770281206dfa42abe8d38a838272cf179905 CVE-2023-0927,0,0,48a3a17a5dd2e86be25ab4ded50c67ab57c24719ee93a0ab099f778f14fc0ea8,2023-10-26T19:58:09.573000 CVE-2023-0928,0,0,870d522ea101c5c048031d09aa6ee4f91095da0f4ce0c9a7aaa8873d494878e3,2023-10-26T19:58:05.803000 CVE-2023-0929,0,0,d6c0a1f7fef7eae178af90037b7fce08b6752100c90d127655c45ffe6c055088,2023-10-20T20:40:15.977000 -CVE-2023-0930,0,0,512d4d433415a6d6bcb56890943ceaa3996db526620e1acd27fa4970f611a733,2023-10-20T20:31:01.733000 -CVE-2023-0931,0,0,235ee7f366bd6127ec54e3129d0836ef7c5124355f1c087b35ab04b95d53a659,2023-10-20T20:31:06.507000 +CVE-2023-0930,0,1,e18d1b0fbdade2cd449125d74b691e87439b144c9386b9fea39e816460e1b0e2,2024-10-15T15:35:10.230000 +CVE-2023-0931,0,1,953641c34caa114a9540a7f1849538ff1edf4455e88f10e23e0b0cce71443b02,2024-10-15T15:35:11.250000 CVE-2023-0932,0,0,9a2d1995d45a3a699c2df993d62718cd479387024784ebc97fb74505b539cfc8,2023-10-20T20:31:10.280000 CVE-2023-0933,0,0,0e6d91bcc02e44f4dd0ee7ae3d05ab047c4fd2c20b21abfdd4a86555a1f2b255,2023-10-20T20:33:30.673000 CVE-2023-0934,0,0,dc8d616680cb8a07737445f154697eef994e40de482210113ba305994af13263,2023-03-06T15:46:55.853000 @@ -213756,7 +213756,7 @@ CVE-2023-1212,0,0,5901d757f28a2fcb97b693b786ab8bc3052aef38102e941ab0a639f714ac62 CVE-2023-1213,0,0,6204c45ab4e487cf69e70c014a56040868e87d813c0b1ba92c6e45355c505134,2023-03-11T02:51:52.297000 CVE-2023-1214,0,0,59179375a3b2279560ddaaf5b915a98935f23a78c079fa70ad3b0eec98ac9cd6,2023-03-11T02:40:22.627000 CVE-2023-1215,0,0,ab14e12eb6b8ffa21e623a0f34cc25d4af2eb9a714f9b8afdee9d43b67dd1c47,2023-03-11T02:40:11.190000 -CVE-2023-1216,0,0,8b1b2a61df33acad06c760090fc42503b2b7534115438a13eb3c747ef42a4baa,2023-03-11T02:40:02.227000 +CVE-2023-1216,0,1,e0e19bbeb5ea35db350d09457b008dcf8d83249cf843c97cb3620e04daa2ebbd,2024-10-15T15:35:12.380000 CVE-2023-1217,0,0,f50a682f8cc1dd1120c48e10fc44ea556304c04753999b045304eb31c2ddcfaa,2023-03-11T02:39:48.537000 CVE-2023-1218,0,0,ec56e0d68eb6a436785dfbe4c3088933562fd74219e7cf2b3983728333565468,2023-03-11T02:39:31.890000 CVE-2023-1219,0,0,e0b63667958055de2e61621f4b2f1c374c934d4bbe27912990905508743e587a,2023-04-10T20:15:08.343000 @@ -216822,7 +216822,7 @@ CVE-2023-22640,0,0,bd489a39603c5d23b31d9b5ee12d139bde6001d0c1d32d2cb5119fde253f2 CVE-2023-22641,0,0,1e228d65883df51cf784990d2778ea4ba97f9d975c10be7d7fd7ce54d28bad55,2023-11-07T04:07:11.987000 CVE-2023-22642,0,0,defffa7af3331d9c7c15abe5d4b3862be6522fc8885c2a8dec349a1ff10af1b1,2023-11-07T04:07:12.220000 CVE-2023-22643,0,0,0a5291009977bdb914af9600d8c3f87950ec6768617925fd41156911df12a77c,2023-02-14T23:29:13.810000 -CVE-2023-22644,0,1,cd0e2fd7e494b4f0a9e6be145ecbbbd71ac7bfcc687c69351c8f912d282426ca,2024-10-15T12:15:02.520000 +CVE-2023-22644,0,1,2e4e89ceb342737c49170c7c0542da6c5a09f3dc7477231f3f78658177ecd240,2024-10-15T14:15:04.580000 CVE-2023-22645,0,0,98c54d8f7492de84ea534bda447d0a2e6c33352ecae4e300edd6bdf72922ced2,2023-04-29T02:15:41.093000 CVE-2023-22647,0,0,0681a89ef45e77cb88370b6be3b7fa1bc36fb3f322132affe5240d43f6147e4b,2024-10-09T09:15:03.133000 CVE-2023-22648,0,0,efcbdf59a79cc8b674d3df58e9203094276b2160da909666a01d8f83b10e10b0,2024-10-09T09:15:04.260000 @@ -219117,7 +219117,7 @@ CVE-2023-25577,0,0,5ee92e0558fbce9bd773a8afe897565bfdaa982c0f4ad7e71e954409a79ac CVE-2023-25578,0,0,a34c5a3bd74c9feff4c9c3173b48f4aebcbdb41926b496db508268725eb1d80a,2023-11-07T04:09:01.430000 CVE-2023-25579,0,0,a6c9e68a845dd568c2130b08183545a22df0a4df1e1473c0c5450b50e5f8d3f7,2023-03-03T15:09:20.680000 CVE-2023-2558,0,0,b36d9018fbad440af935b7a05f8181b9f5920728ee39953642c99c7cad89beda,2023-11-07T04:12:52.760000 -CVE-2023-25581,0,1,7b88395f26bc3d76df2f1c3e480436f1bcb77e5456a83133122a4580d0310d2c,2024-10-15T12:58:51.050000 +CVE-2023-25581,0,0,7b88395f26bc3d76df2f1c3e480436f1bcb77e5456a83133122a4580d0310d2c,2024-10-15T12:58:51.050000 CVE-2023-25582,0,0,232d943891f8f503b5ec3e85110e47e18b7fb6075027f0a7fcc0c9807f79fac9,2023-07-12T15:05:19.617000 CVE-2023-25583,0,0,90cb5ae4facc7427ba0ec7a3aba488de3ea49316450585c3a592993efe3ec3d7,2023-07-12T15:18:34.447000 CVE-2023-25584,0,0,28b5e4e1071105b09a7a0fe37c814dcf7b81d264417fa64df5b4f0851185a205,2024-02-23T18:51:09.787000 @@ -223792,6 +223792,7 @@ CVE-2023-31489,0,0,f40bc274026e723eed248e3cd860f7554fd9baa312c8fe8261f9c3be784f4 CVE-2023-3149,0,0,bce316cd67c6ca931761748c29c72ae1ed2a557e141934a592bd29b69b981165,2024-05-17T02:27:18.640000 CVE-2023-31490,0,0,61fc25171181c0b69b76c07a3b7fdca62b63b6ce9aad36174db3d627ff1c84da,2023-12-21T01:50:03.113000 CVE-2023-31492,0,0,aece3a5fd4b316e271fc416801bc45ac5f2f92f655c5953e6b1be0a0d7af71c7,2024-02-13T23:15:08.187000 +CVE-2023-31493,1,1,5480b50f73e260f7309bbd1adb6fa6eabd3e1a37f344d049eddc186e13198618,2024-10-15T15:15:12.393000 CVE-2023-31497,0,0,469b822be93366c470e1092fa5b7a7b3c6c1d7dffd5f922d0d27c9589d89b215,2023-05-22T18:09:55.340000 CVE-2023-31498,0,0,79b97ab647acce1195b8c92d9300189b77d878b751786cd4718d0dffc2c5d62c,2023-11-14T16:22:52.857000 CVE-2023-3150,0,0,8e4c269722e7141cdbf11157021378ef98797bff0ff1403f0acd9a50cba02ba5,2024-05-17T02:27:18.753000 @@ -231956,7 +231957,7 @@ CVE-2023-4213,0,0,21c428add2eda2eb8d9843e8f25c420113e0faf0f2737e6835262686538173 CVE-2023-42130,0,0,0241b38800c234ec8e4a2ff16f40e83d68c56ec86a9b4257cd78b46e40a43fab,2024-09-18T19:15:36.470000 CVE-2023-42131,0,0,4e0f01a335565af1d2caffbcb3515b0a5bc3abdb5520eb1e67adabde374601fe,2024-09-18T19:15:36.553000 CVE-2023-42132,0,0,b3614605e58c2ad6bb3381e3dd9a9ae21953bc0309c61010e3af35ddfe93114f,2023-10-03T20:56:24.067000 -CVE-2023-42133,0,1,e68f5e6b420f15646a3b3836bf0c8c486c3cee39aae1324a2bea8bd1b99c7aa4,2024-10-15T12:58:51.050000 +CVE-2023-42133,0,0,e68f5e6b420f15646a3b3836bf0c8c486c3cee39aae1324a2bea8bd1b99c7aa4,2024-10-15T12:58:51.050000 CVE-2023-42134,0,0,4ee57071d16fbebb2fd73b2c73a537f320f9d80ad77a4c87162327571d527be7,2024-01-19T16:14:39.460000 CVE-2023-42135,0,0,afc51742bb55c141f44e3c071a949b928f7fc168a8f3df1a2cc739282f45f1b6,2024-10-10T16:15:05.690000 CVE-2023-42136,0,0,3cb425be70508b6a679f0aab3db264515ab3c51689b6da64cb1007c415646915,2024-10-10T16:15:05.880000 @@ -235904,7 +235905,7 @@ CVE-2023-48068,0,0,d2ed6581af62c4b74ef3f8171b12ae6e16910b36aa9ccf062a942fd093c09 CVE-2023-4807,0,0,3de0d677ebbf00153cefbfa374c0ecc381ecf722c89be68b57b7df074a7f14d7,2024-10-14T15:15:12.213000 CVE-2023-48078,0,0,0d9dcf5cb116c36b06b2365e4b759d1ca0ba54345b6daa32e108a2d9f4c48031,2024-08-14T19:35:13.890000 CVE-2023-4808,0,0,4a43f94f49b00a1ded4942c432a3569f5fcf99624dd900f508f8d30286fbcfa9,2023-11-27T16:33:33.237000 -CVE-2023-48082,0,1,50ea90ffaa83ecd161d3b96f18ad6d96bd37fb0a34b21f04cc269851263ee9b5,2024-10-15T12:57:46.880000 +CVE-2023-48082,0,1,2dd1ea98e78ac8f4fee3666c96cae375bc8d13416b7ecf2bed32714606d28d3e,2024-10-15T15:35:14.013000 CVE-2023-48084,0,0,459a90979a07550a284aa3e1863b171726a2debcb2ae1cda3b39790a2d652b29,2023-12-19T18:41:44.493000 CVE-2023-48085,0,0,ad24d46a2c7d3c2e30b77344324b90919c3f0291c86071ef906b236a00e55787,2023-12-19T18:41:59.183000 CVE-2023-48087,0,0,9729ddec6f348b3a3c6a59a1ffe393a6cd2fd40ee60944b2ab3b3e235f9546cb,2023-11-21T02:42:52.163000 @@ -237795,7 +237796,7 @@ CVE-2023-50777,0,0,df0d9de6b8a0baaf3efff27900ebb62bf75a216074a2617fe71f734fe044c CVE-2023-50778,0,0,4c2b380d1452ab879c0bb2f5c89c5ce489b1f3e5d975b71bfe4549f784edbd60,2023-12-18T19:10:26.547000 CVE-2023-50779,0,0,a0c5abaaea21dffc7e5a857a3cc8d6fdf18a54e29bad4eca92e474cb6a42116d,2023-12-18T19:09:28.547000 CVE-2023-5078,0,0,44af65139afdd3e9781ce81372f6fd64997c761012986369ca4fdcdd6cdd5a3c,2024-09-16T15:15:15.367000 -CVE-2023-50780,0,1,c16a87f5c648c3058ffaca07ab4bfbf4e9d01368183c447f1d04ab3f57ca89cb,2024-10-15T12:57:46.880000 +CVE-2023-50780,0,0,c16a87f5c648c3058ffaca07ab4bfbf4e9d01368183c447f1d04ab3f57ca89cb,2024-10-15T12:57:46.880000 CVE-2023-50781,0,0,4cd11cbf33226a1d3a67a681c39cb955b0d7b7bd73503eb21db0ba61d3e9a3f9,2024-02-26T16:27:47.760000 CVE-2023-50782,0,0,658725b86153a9f539275c901096223b399321aeaa417b3e344f544d03067a46,2024-09-27T19:15:09.603000 CVE-2023-50783,0,0,6b32c482163913116bd4c154365475f6fbb1c73c4268388823017e442458c167,2023-12-28T13:45:11.130000 @@ -241358,7 +241359,7 @@ CVE-2024-0116,0,0,a6cbe3db55579100922047f237b056c0420ed7fe26ca2d3a7e613c461d3443 CVE-2024-0123,0,0,b5d565031402caa204bf1a28725c0c192ecd3daa1b8bc8f4d37470664175216b,2024-10-04T13:50:43.727000 CVE-2024-0124,0,0,65a7ca3fa08b021f3ead82c3260c63de7cee799b77a5f239ccc73202de671521,2024-10-04T13:50:43.727000 CVE-2024-0125,0,0,4cf16bcca0b2fb9dbeaeffe86943f72316182719c400fbcdf4c939215efb61c9,2024-10-04T13:50:43.727000 -CVE-2024-0129,0,1,6ed61392ba79f5db5fcce1c9578b2019ba40cb0d76cd37c2f6f179769672e354,2024-10-15T12:57:46.880000 +CVE-2024-0129,0,0,6ed61392ba79f5db5fcce1c9578b2019ba40cb0d76cd37c2f6f179769672e354,2024-10-15T12:57:46.880000 CVE-2024-0132,0,0,f1d27ee91d38f95f18265c56576359c7b74449c09c2448ac9270cfde0a145c24,2024-10-02T14:45:36.160000 CVE-2024-0133,0,0,1869d101f5a07bee8a308ca6354c7bbc691223866612cf3986da3052ed18f6e1,2024-10-02T14:43:22.433000 CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000 @@ -244252,8 +244253,8 @@ CVE-2024-21530,0,0,1cd9789884a1ce72dfeb1a860d1947cabd2b932563c54dc2308d1b3820957 CVE-2024-21531,0,0,556b4244c50c270222e18b4d703d3656d63fc81c95a1cab5391fb75a68df3d26,2024-10-04T13:51:25.567000 CVE-2024-21532,0,0,a24d27f47c5298fab706ab72282873a260fc61d5e510f460d432a2b7b9c38bac,2024-10-10T12:57:21.987000 CVE-2024-21533,0,0,b6d94b5290ee8a666e06ea3154c21a82f3a037332835b4cbc04bf2409f97ee11,2024-10-10T12:57:21.987000 -CVE-2024-21534,0,1,fbfd2c9efbdef3792dc1f4e6bcdeb527f71693fa6f6530e9cd12d16dcbf1069d,2024-10-15T12:58:51.050000 -CVE-2024-21535,0,1,dd690d7709ed4ced0a9a8cbf1f59dfc2612ba8c6a810d6d21ffc9a3f5e9a7d9a,2024-10-15T12:57:46.880000 +CVE-2024-21534,0,0,fbfd2c9efbdef3792dc1f4e6bcdeb527f71693fa6f6530e9cd12d16dcbf1069d,2024-10-15T12:58:51.050000 +CVE-2024-21535,0,0,dd690d7709ed4ced0a9a8cbf1f59dfc2612ba8c6a810d6d21ffc9a3f5e9a7d9a,2024-10-15T12:57:46.880000 CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000 CVE-2024-21545,0,0,614ed901d7a98204a096c9331020afa9e58729de6a0c722ccca7898674ea9a4d,2024-09-26T13:32:02.803000 CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000 @@ -246971,7 +246972,7 @@ CVE-2024-25618,0,0,521c40d6483be23c844eadaa045ad9d81526af9d0f0bb15136fa0c5a206a3 CVE-2024-25619,0,0,8779b5460540f75c401ccd25f8dbe7701a4130884fad041c3d9ce354daffff0f,2024-02-15T06:23:39.303000 CVE-2024-2562,0,0,19a87309d0aee720c095694c940b1c491bc221c82ab64cac6db44d1a3b485bf7,2024-05-17T02:38:19.323000 CVE-2024-25620,0,0,300c4d5071efb47a78a0fb6f763869e8a3b4f9eb84a3a8b58578d91ae7032adc,2024-02-15T06:23:39.303000 -CVE-2024-25622,0,1,f2a5329af5cd209b4e18843d05ddb38961d1673868f0917f591975c2cbbf9f39,2024-10-15T12:58:51.050000 +CVE-2024-25622,0,0,f2a5329af5cd209b4e18843d05ddb38961d1673868f0917f591975c2cbbf9f39,2024-10-15T12:58:51.050000 CVE-2024-25623,0,0,f8aa2dcefcad5cecc7d7e57a874064d3a0b27ee38334e8a58338063ed42280e1,2024-02-20T19:50:53.960000 CVE-2024-25624,0,0,f71711e300e3eaed808809e7a9b2c0205a6a35fe783a8ef447c3f23895a43c9c,2024-04-25T17:24:59.967000 CVE-2024-25625,0,0,aeab25de3fe3426b54f1a4e56db1601e91367a113c3d5e8c5bad9b4b6dbc113e,2024-02-20T19:50:53.960000 @@ -247026,7 +247027,7 @@ CVE-2024-25679,0,0,336671d7a9b81f2d934eec43295d86632d4115fa00ebe07b3b7b7b64cbb71 CVE-2024-2568,0,0,a2a068ca4a50c4c677658d12d7be5164377aa99cb7437445628357e6ede295f5,2024-05-17T02:38:19.913000 CVE-2024-2569,0,0,b7de7e9a2f61cf384b67083c19edf1099e6f7ca3f4f9901116fc92aacb439fd2,2024-05-17T02:38:20.070000 CVE-2024-25690,0,0,87e489ac687df3386a5e24fd2776124e23b4b69824b5d876d66a887615116d95,2024-04-19T23:15:09.693000 -CVE-2024-25691,0,0,4b8b334c614ebed6dab7a36b59c1868c0ad937defa6d122b42300807ee75f759,2024-10-07T17:48:28.117000 +CVE-2024-25691,0,1,b41fcdc0b6e3b80ce68962bb56e9ccf2a79205cd4fd70b9d6fd56f5a64fece0e,2024-10-15T14:35:02.133000 CVE-2024-25692,0,0,d0dd15c1fd6afb16949febf43262c764c6cd4b54de8a2254593f0df169ca3486,2024-04-19T23:15:09.780000 CVE-2024-25693,0,0,ee3b1699756246429d08fcae77f5a3d1bf8999838fba0943d498908eefa0b3ea,2024-04-19T23:15:09.857000 CVE-2024-25694,0,0,df973b9c2c97d997da6138526a86d0f0fa774d11a4a0dad8933c8a4014fb7bbb,2024-10-07T17:48:28.117000 @@ -247043,7 +247044,7 @@ CVE-2024-25703,0,0,1afe4ca1ce005dadbbbe3861ac31e3fa775711912585fe3575d9e4d068c08 CVE-2024-25704,0,0,fb54909d350b3454c6bcc148be02f730a032c03d05d0a91141a9e8dbb6c64f5c,2024-04-25T19:15:49.597000 CVE-2024-25705,0,0,70404f8be55e7f45193785fe1a9f191f8bf3c87c1846c3ded06f2c02ee5cc19f,2024-10-10T12:57:21.987000 CVE-2024-25706,0,0,add44ad3e9f5590ddacd6c67344f87aad7254e9f59742e2356fd47eb73c7d906,2024-10-10T12:57:21.987000 -CVE-2024-25707,0,0,4f68f16dbc3aa7d4a9c29dc396efbddb857d33feea795424ad508c314dd60fd5,2024-10-07T17:48:28.117000 +CVE-2024-25707,0,1,a97c24986c3d0cdd9d3db289a29b1cb6dde4af25cfdc323a5f2db5441cb72731,2024-10-15T14:34:43.597000 CVE-2024-25708,0,0,b995ea56334b971dfe3d8608dc1ee58bae4d9dee517e37442e06f48d1ac62cd2,2024-04-19T23:15:10.237000 CVE-2024-25709,0,0,0d5968e8aa771b1d68be8b34b983543f2d0d3a449ed1422c1a453702a3d8ef22,2024-10-10T12:57:21.987000 CVE-2024-2571,0,0,944818011263aece939e20c7251816424f7831487c7b65e2eb2d8bf532c69b9f,2024-05-17T02:38:20.267000 @@ -249331,9 +249332,9 @@ CVE-2024-28684,0,0,ad6bf053cac6fb6852a9113f5958a7b88b0baa069360a39369fc3cdf983cb CVE-2024-28698,0,0,396cba3e1e1963c7f40bf85fd9f50e44dce9235019edfebcdaa211dedffb5752,2024-08-01T13:49:12.527000 CVE-2024-28699,0,0,0b9a4e0b313e8b2e6ec1b9d8b9287e8c737e0019e26671b77c33fd8106965c4d,2024-07-03T01:51:45.310000 CVE-2024-2870,0,0,c7537b0655353d8eeb90f5c17425f30e927a579834f6ada2ebebb0410684ac2c,2024-08-01T13:49:56.253000 -CVE-2024-28709,0,1,f66f8e457eee6538fb24fd5f4c6e3582c7655c01401e6aecd64f27a8453bb1d0,2024-10-15T13:19:03.740000 +CVE-2024-28709,0,0,f66f8e457eee6538fb24fd5f4c6e3582c7655c01401e6aecd64f27a8453bb1d0,2024-10-15T13:19:03.740000 CVE-2024-2871,0,0,a7a747cc7e44787061231b304b7fa297ab3e10c5c0c5d67f97a2b8176c2eaee9,2024-04-10T13:23:38.787000 -CVE-2024-28710,0,1,37258802389771ce5daeb07f171c9a4fb959527137b532fa4593ddc7beadbbc9,2024-10-15T13:18:44.027000 +CVE-2024-28710,0,0,37258802389771ce5daeb07f171c9a4fb959527137b532fa4593ddc7beadbbc9,2024-10-15T13:18:44.027000 CVE-2024-28713,0,0,60631bbe8556f08b6ffb1706b8163672bc95d30ca176d374b79cb9df294abe1f,2024-08-27T20:35:27.150000 CVE-2024-28714,0,0,18b853be5dc2833c618e4ddbd9bb373d963fc65628b928a515e70d080b0e0346,2024-08-01T13:49:13.347000 CVE-2024-28715,0,0,8a4e847dfd6a2992ee749163f8e2418cfe72ffb7ce2c517ef803a6aa5b491d0f,2024-03-20T13:00:16.367000 @@ -250339,7 +250340,7 @@ CVE-2024-3011,0,0,c4846fd2702ef9f4bfa13037695154c3570856acd954e92705194ddf548246 CVE-2024-30110,0,0,a07e687d8cc25234136155156054fc7c4d3e910119afb02b600c596b9dc2e496,2024-06-28T10:27:00.920000 CVE-2024-30111,0,0,2d23b069061a9f03f5bbdc50f3bb24e02ba7cc17cb7c96642572c4ddb7c10c61,2024-06-28T10:27:00.920000 CVE-2024-30112,0,0,b1be3742a46d695d3f82f4d182e1b02e2a0a297ddb2b6a4bf1d69911e3eb1b94,2024-06-26T12:44:29.693000 -CVE-2024-30117,0,1,5750947159765838811df13bd11790156649709f7dec77e94d2aa1a56733e948,2024-10-15T12:57:46.880000 +CVE-2024-30117,0,0,5750947159765838811df13bd11790156649709f7dec77e94d2aa1a56733e948,2024-10-15T12:57:46.880000 CVE-2024-30118,0,0,a600cbc3312207feafbf7858618a61f6dd2c38296d39ec303171804559f68377,2024-10-10T18:50:54.383000 CVE-2024-30119,0,0,4baed8c508a821c818525782701105249753896feab644ba3efffba269f578b9,2024-07-03T01:53:51.120000 CVE-2024-3012,0,0,ae30314159430e25e9f2b09f2e0a440cd8bb99b7d72b62fa4eb73b4affe20188,2024-05-17T02:39:40.620000 @@ -252836,12 +252837,12 @@ CVE-2024-33574,0,0,fc0d46b6052dd50132e8c494ba6e5e246282e5f24b82957996e49ca052563 CVE-2024-33575,0,0,6a75bb9bdd105f2786ec0ae657e4af1bf461cec4cfee8d43e8f3d7320405726c,2024-04-29T12:42:03.667000 CVE-2024-33576,0,0,94aae9ee2f0c33dcb6f6efff3d9d5ea4ef9ca359d6b87f7a468dec43b642bb3f,2024-05-07T13:39:32.710000 CVE-2024-33577,0,0,aa1fe480f03b15b5790c3fe3746d5e0b22858ec01ccebcd9fc758219d9e476bc,2024-07-09T12:15:13.437000 -CVE-2024-33578,0,1,649523bc9b661f2e10ffda78092aacd5a2d4d51c3c943255cab1ff9aff5b2174,2024-10-15T12:58:51.050000 -CVE-2024-33579,0,1,c9378d83291aa7f8b28324c66253b59ab1733be3fb3fd25c1f975f268dad3b1a,2024-10-15T12:58:51.050000 +CVE-2024-33578,0,0,649523bc9b661f2e10ffda78092aacd5a2d4d51c3c943255cab1ff9aff5b2174,2024-10-15T12:58:51.050000 +CVE-2024-33579,0,0,c9378d83291aa7f8b28324c66253b59ab1733be3fb3fd25c1f975f268dad3b1a,2024-10-15T12:58:51.050000 CVE-2024-3358,0,0,23527163c1f6e0e94b0385ffe56587c3bd4a94e2413e00c71a4ba5f8a69e7bad,2024-05-17T02:39:52.340000 -CVE-2024-33580,0,1,c9a983f26fee03388920e5c681d2f120ef748c095d68ca9758624bec1d7100ab,2024-10-15T12:58:51.050000 -CVE-2024-33581,0,1,9485ef30b85b3f9ab79525b22bf4f24344455fb10fbe0b0431a37c32e4abd3dc,2024-10-15T12:58:51.050000 -CVE-2024-33582,0,1,53f3a417a379c49e14d1acc9d0be9bc6ad05eae9aa6470bf11aee31cc529a864,2024-10-15T12:58:51.050000 +CVE-2024-33580,0,0,c9a983f26fee03388920e5c681d2f120ef748c095d68ca9758624bec1d7100ab,2024-10-15T12:58:51.050000 +CVE-2024-33581,0,0,9485ef30b85b3f9ab79525b22bf4f24344455fb10fbe0b0431a37c32e4abd3dc,2024-10-15T12:58:51.050000 +CVE-2024-33582,0,0,53f3a417a379c49e14d1acc9d0be9bc6ad05eae9aa6470bf11aee31cc529a864,2024-10-15T12:58:51.050000 CVE-2024-33583,0,0,38272dcd4c11b3ceb59d346922b95e7d819f9730abaa6f62d3bb43a2c2f1f72f,2024-06-11T12:15:16.220000 CVE-2024-33584,0,0,3bb5bf6abdca2bf5d5334941cdf5ce6c6206e90c8384d56ad541db48f2bfd2e2,2024-04-29T12:42:03.667000 CVE-2024-33585,0,0,3c777c6a9b9a4a2e67efd6f7841cfd33983939bdb79e8fad41b131b2d622243e,2024-04-30T13:11:16.690000 @@ -253989,7 +253990,7 @@ CVE-2024-35198,0,0,7592c428e1bf061ba03a09a77c9fc676ecc19ee3535a3f1dd84fdd07d6a08 CVE-2024-35199,0,0,10d88a39b30b98eb1ab39fdfe91d64eca78a834d79f0e8d397aca33bb33c48ea,2024-08-07T16:15:44.737000 CVE-2024-3520,0,0,4d2ca8beda165968cfea3b64e955c18436397c1b54474f7a64b510b5eacd13fe,2024-05-02T18:00:37.360000 CVE-2024-35200,0,0,4e081bc266f3339c234fd0d9836610e298ca5ba3771760c1147fa5a32be6afdb,2024-06-10T18:15:34.983000 -CVE-2024-35202,0,1,4af51be94f170b8c7faf730b20ffce243593310efdd5d249d08c2d764ada1552,2024-10-15T12:58:51.050000 +CVE-2024-35202,0,0,4af51be94f170b8c7faf730b20ffce243593310efdd5d249d08c2d764ada1552,2024-10-15T12:58:51.050000 CVE-2024-35204,0,0,2ea5b7f3f64c9f31f0a98ec693d23952b0be3ff72b74340b9fa74f103be148a8,2024-09-26T16:15:07.840000 CVE-2024-35205,0,0,b114736c6ce96d182acaf33482dfa6527b14733d7c35394119539255eedf2feb,2024-08-20T14:35:21.557000 CVE-2024-35206,0,0,2d45311ddac58ab7849b5dcc4f34358defb99853941e437129eca208b1798608,2024-08-06T15:02:05.777000 @@ -254160,12 +254161,12 @@ CVE-2024-35510,0,0,caaffeb522a9243cb4a1bb41637eced11d63455c55d5f889189d39467161e CVE-2024-35511,0,0,0925e571054fff897af51a6c91c2579c2749b26c74104183a16b37d4fa6c6517,2024-07-03T02:01:47.583000 CVE-2024-35512,0,0,b896e4527afcecfdf8ee8b9a5d8645a7997efcebb8181c42302f1215247b04ab,2024-08-22T21:35:05.483000 CVE-2024-35515,0,0,0a6259433dc8b772a7751534ecb780dbd399dd4b702a82474be04ca505d614d4,2024-09-20T12:30:17.483000 -CVE-2024-35517,0,1,5e355a88cabbea9041751bb9dfa9abdf819091f76e70bc186bfc7e1152b6c0b0,2024-10-15T12:57:46.880000 -CVE-2024-35518,0,1,25857930fed4d73ffca749d769d6b36ae52427482ea8d056d7cf204af7a77736,2024-10-15T12:57:46.880000 -CVE-2024-35519,0,1,9d9ca739946472dfce1d14670130517630c36a536a923bec6eef5cd5a99d7f34,2024-10-15T12:57:46.880000 +CVE-2024-35517,0,0,5e355a88cabbea9041751bb9dfa9abdf819091f76e70bc186bfc7e1152b6c0b0,2024-10-15T12:57:46.880000 +CVE-2024-35518,0,0,25857930fed4d73ffca749d769d6b36ae52427482ea8d056d7cf204af7a77736,2024-10-15T12:57:46.880000 +CVE-2024-35519,0,0,9d9ca739946472dfce1d14670130517630c36a536a923bec6eef5cd5a99d7f34,2024-10-15T12:57:46.880000 CVE-2024-3552,0,0,b573d704f72bfadd96d903b41988b7617b9a930535c0b223b9c260b4778dcd0d,2024-07-02T14:45:34.543000 -CVE-2024-35520,0,1,3d46c88515b1bb1e6888dd29d9fdc5bd25d8fa9bf70552138f129782c8b5cf15,2024-10-15T12:57:46.880000 -CVE-2024-35522,0,1,34366b5f945ea7a68b4c3471f6df4ea553780e697f01f277b62e0c28f30476a1,2024-10-15T12:57:46.880000 +CVE-2024-35520,0,1,3a3477557df0408a7ec06031e3daf32e91e404c3047496f7abf02fd0168ddf18,2024-10-15T15:35:14.693000 +CVE-2024-35522,0,0,34366b5f945ea7a68b4c3471f6df4ea553780e697f01f277b62e0c28f30476a1,2024-10-15T12:57:46.880000 CVE-2024-35526,0,0,45f791392c66ed8c499767ccc3e4221d8293b29407aac62d7317c3cd0f64f171,2024-06-26T12:44:29.693000 CVE-2024-35527,0,0,72600462defbad3d94b9b914561cd106abcd4f14940c552d4d0bd67292ce0acb,2024-08-12T19:35:08.817000 CVE-2024-3553,0,0,d92b272ac91b29131b7e7854674ae1f210f8268a2cb6312d80e7312af083b77c,2024-05-02T18:00:37.360000 @@ -255985,10 +255986,10 @@ CVE-2024-38031,0,0,39791687a86cb00a8c8a9bf6c29b8b333e2d9192614552a4ee24252586df5 CVE-2024-38032,0,0,41be2218ab416d77ec81c0853b207c29f9c64191f96c18dcd3b6e6f7560f90e5,2024-07-11T16:31:16.480000 CVE-2024-38033,0,0,1e81123daf9f99850b1ab7ee785cd263ed2b0b018942e514470897032a30503e,2024-07-11T16:27:21.303000 CVE-2024-38034,0,0,e720c7cb8e085ac1619fbec51b8ca1a9266a96c4740c9831ab3943b092aa8264,2024-07-11T16:26:19.257000 -CVE-2024-38036,0,0,7a8f2b3fb6a21cf5375688181f3fef0567ba03a951fe25f59b0894934393d005,2024-10-07T17:48:28.117000 -CVE-2024-38037,0,0,7bf65e1f8cb2478f1a5e6f0d1245891ef564be1ae099a0013740991220f519d9,2024-10-07T17:48:28.117000 -CVE-2024-38038,0,0,809bda85d87571e5cd8600b11b76b5286493d3b53580080684dbd36625ab6b75,2024-10-07T17:48:28.117000 -CVE-2024-38039,0,0,534806579b7d942a20c1b053a102ce621c9dc6968c1434afda05c7c75d6df82e,2024-10-07T17:48:28.117000 +CVE-2024-38036,0,1,1180e0f267261f1d404dd12322e8b9fffe4adc005ead3b15186e54bedc0a7283,2024-10-15T14:34:51.537000 +CVE-2024-38037,0,1,6ee6641359a9997141535dc4bf184fc6adae3314eb2141cf63c27cb33bd18eb6,2024-10-15T14:34:22.820000 +CVE-2024-38038,0,1,4aa049265d32d6590c37031d06b9ca2e8eb5e0e6a4aadbb4eb6ba3d0d1ecc8b1,2024-10-15T14:33:46.730000 +CVE-2024-38039,0,1,e15a0723c4839431a45e7e12b3249cdf72b61c98dd323f1ba61d1cba1e519674,2024-10-15T14:34:00.893000 CVE-2024-3804,0,0,670259bb9deba1dd09e2fd5f21b522d9251378214c2f8d4e9a81f125a92ebbc4,2024-06-04T19:20:24.583000 CVE-2024-38040,0,0,d65592e688e8133f234a71c29b72d8699861fc34bea083701ecd3ec8b4dd6b1b,2024-10-07T17:48:28.117000 CVE-2024-38041,0,0,f4a3a12f8b0083cabe34ce18f7650953aa9c869c7e1908b1e136d7159a58fbbc,2024-07-11T16:25:14.153000 @@ -256285,7 +256286,7 @@ CVE-2024-38360,0,0,62fab844597ca879d16a5f3bb413c82dd98eca8f8a8f42f5a5f8581c90bd1 CVE-2024-38361,0,0,f382ebba7fc984c6e86107cb94ceaca8dedca184f9f6123ffedcd7094bb741b0,2024-06-21T11:22:01.687000 CVE-2024-38363,0,0,4ba5b34714c88cf806284a26eaf8261d70f03ee7392713aa1b260c885e54e80f,2024-07-09T18:19:14.047000 CVE-2024-38364,0,0,2279d9d422aa31a74e603806d16ace0153ff248c4a5fbe8796ad93e25cd4d53d,2024-06-26T12:44:29.693000 -CVE-2024-38365,0,1,5e8f0e207b5596e0673060b1504e801f4c47f87d63c258d30590bb3e158f2e21,2024-10-15T12:57:46.880000 +CVE-2024-38365,0,0,5e8f0e207b5596e0673060b1504e801f4c47f87d63c258d30590bb3e158f2e21,2024-10-15T12:57:46.880000 CVE-2024-38366,0,0,da439faf5ff6d8122b959647a313a26dc3be85c3289475c82985c89c575c78f2,2024-09-18T15:22:55.753000 CVE-2024-38367,0,0,ef3b5309f2c711755f4bc1341d871d57dcb340a68f69961e0160dca4bb6dc7ac,2024-09-18T15:16:27.733000 CVE-2024-38368,0,0,2f8143f8d00d367476eddebe8b3c5595b38d7c9548f03fa31bf0b2530474a056,2024-09-18T15:23:00.507000 @@ -256672,8 +256673,8 @@ CVE-2024-38859,0,0,de323bde3647e4f305c3b46157fa86379bf5b570b3bfbebf89dea8495917b CVE-2024-3886,0,0,637917caac7fdeed5913d854d310583d9de4da2bf7f910a461c6efc8f1bacf15,2024-09-03T18:48:14.927000 CVE-2024-38860,0,0,266a5ea7baf50ab92e42d7685db3a6cf2803dcca1365001a34024abb32b3b89e,2024-09-20T12:30:51.220000 CVE-2024-38861,0,0,c849569e1ce9ba1b5e191f651dac8e0341ee6fab90d6f85280ffa2b71faa4392,2024-09-30T12:46:20.237000 -CVE-2024-38862,0,1,3bc5ae93f1a59ab8e5497540a76b21f2d9979e17d6c603e124efd9747fd40156,2024-10-15T12:57:46.880000 -CVE-2024-38863,0,1,4e07247c679d45b02eb8d79d50dd0caedb400217644fbadd1dac778936846513,2024-10-15T12:57:46.880000 +CVE-2024-38862,0,0,3bc5ae93f1a59ab8e5497540a76b21f2d9979e17d6c603e124efd9747fd40156,2024-10-15T12:57:46.880000 +CVE-2024-38863,0,0,4e07247c679d45b02eb8d79d50dd0caedb400217644fbadd1dac778936846513,2024-10-15T12:57:46.880000 CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000 CVE-2024-38868,0,0,f5122b748e151420a9f3845d24af4920bd437f9bfb8619e2cdc643a0cfcffcd9,2024-09-04T19:13:29.983000 CVE-2024-38869,0,0,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000 @@ -256891,8 +256892,8 @@ CVE-2024-39320,0,0,e4457acba8f556f298935fbc133601a3fb3b1932660972d8c1667e76d43ac CVE-2024-39321,0,0,25b62962ce26575b135148ce4bc78df297e90148993ee6065a33a42f83d7ebff,2024-07-08T15:49:22.437000 CVE-2024-39322,0,0,e1e5319d1d4fdaa7d690c7fd8d7c3451a17a0f4bfe4280d87c1770054fa25f84,2024-07-03T12:53:24.977000 CVE-2024-39323,0,0,f9bbda9de9065c504f42e389e0c785c3032548b9fca5a4349b55a818885c8e4d,2024-07-02T17:44:45.700000 -CVE-2024-39324,0,0,4cbf94f201bdf1b767f75611dc9de1159d4f1941a42a49671397b01e33936f2b,2024-07-03T12:53:24.977000 -CVE-2024-39325,0,0,6375f12fd798ec1a1e29e8faa63281a39f4ac300e370172cf24ad62eb3e8bdec,2024-07-03T12:53:24.977000 +CVE-2024-39324,0,1,fafdc7b23deb4ba54d62822bb1dcadb6897982db9c0083057b0e2fe17a223ec1,2024-10-15T15:09:13.847000 +CVE-2024-39325,0,1,36a6df8a9dd6378d32f603974a3befd580620f576115b1b3aed47cad5118326f,2024-10-15T15:14:13.083000 CVE-2024-39326,0,0,967fc66349db0f6c5363f95a2959465d03482ebce2b1293649c92ff8d8a8034a,2024-07-03T12:53:24.977000 CVE-2024-39329,0,0,5aa2655955d12cfc04b5cd596dd516d231115449b8be168ee40469f865a3903f,2024-07-11T15:06:11.477000 CVE-2024-3933,0,0,92b73bce365e98fcc06e62daf24ff5ae07fa4b0e34a70b4d4c68931454994bbe,2024-05-28T12:39:28.377000 @@ -257070,15 +257071,15 @@ CVE-2024-39522,0,0,b66709e6535a7cdadc12e252ab229dc8e8aef04f48261d0268655457d17fa CVE-2024-39523,0,0,a3811f47c02311cb1b3e9c779434ecc435f3ef774dbaecf23095150720747474,2024-09-23T13:41:41.567000 CVE-2024-39524,0,0,f81747ca72ff72ed34e537ded9b51c09a5f97f91401f1ade11ec10102c46443b,2024-09-23T13:42:49.947000 CVE-2024-39525,0,0,d775dd232fca82d89a27908f99c7ab9fcee2b3e4a09a48f8a86e162a59a4cd74,2024-10-10T12:51:56.987000 -CVE-2024-39526,0,1,7372e2c605d63d2bf1a674b1e3e2cb465e899c578e34e33e6c63b9abf375c0fc,2024-10-15T12:58:51.050000 -CVE-2024-39527,0,1,d86aaecd0b469edddccd80ab953d92e0a44ff9bf0251150ad0c05ee6eb311502,2024-10-15T12:58:51.050000 +CVE-2024-39526,0,0,7372e2c605d63d2bf1a674b1e3e2cb465e899c578e34e33e6c63b9abf375c0fc,2024-10-15T12:58:51.050000 +CVE-2024-39527,0,0,d86aaecd0b469edddccd80ab953d92e0a44ff9bf0251150ad0c05ee6eb311502,2024-10-15T12:58:51.050000 CVE-2024-39528,0,0,e38a4ee98e70571927c02a6972041282f229d4485e62ff8801fae59946fb79e3,2024-09-23T14:01:41.367000 CVE-2024-39529,0,0,00f43e2c27d890f4599c7f0b79b4f6e627b99f8bce970eddcf5a09f2b2c7a075,2024-09-23T14:08:47.240000 CVE-2024-39530,0,0,1c9b47723a95ee2e38c28a71dbdfbc0698029b0ae899f35456744c3d18947342,2024-09-23T14:13:14.507000 CVE-2024-39531,0,0,8b14b9ed4e884f3f41331eddcb8409f2e477ec19086cf663db8016dae35a5ed5,2024-07-11T18:09:58.777000 CVE-2024-39532,0,0,9e2f90de2b6756658f7c58bd14832ce3e9b82ec713cc3bcefd6d19325399f7bc,2024-07-11T18:09:58.777000 CVE-2024-39533,0,0,e6c26263dc6a9a850b1bca40535a85280c37c6059ff56ee0dc8524a61354db40,2024-07-11T18:09:58.777000 -CVE-2024-39534,0,1,18be7cc9751e7cbce4ba9afe2166b0bf8fb2f1d98c4ab8a5a39e572967f769f6,2024-10-15T12:58:51.050000 +CVE-2024-39534,0,0,18be7cc9751e7cbce4ba9afe2166b0bf8fb2f1d98c4ab8a5a39e572967f769f6,2024-10-15T12:58:51.050000 CVE-2024-39535,0,0,83b12ccf84942d42e34000d1d8fe739916dabf0e1193a243a1f5f9242bfde519,2024-07-11T18:09:58.777000 CVE-2024-39536,0,0,fcedd5a4fda577505833805e7e4997c8473247086d79366725456756ee1a42c8,2024-07-12T15:15:11.040000 CVE-2024-39537,0,0,2402364b51defda98213c86ffffe14a816de6c89624e0dba8c995959e18bbb67,2024-07-11T18:09:58.777000 @@ -257089,10 +257090,10 @@ CVE-2024-39540,0,0,be0d416d14fb6707481af829a3c595b98223f4ff2afe56ae608c0f2f113c5 CVE-2024-39541,0,0,2c2065cc472b958869a59744fd25c5b1d10d8a3e999984d3fe7f8909dda21c0b,2024-07-11T18:09:58.777000 CVE-2024-39542,0,0,a20b733120c9407fac7cfbf8a11db6e6be29fbe8139b8b0238845f4359f20a12,2024-07-12T16:11:52.420000 CVE-2024-39543,0,0,aaaad3e02df0b0d6d56ce697644f4ead0224422eef8d860010b2b8a0e7c3b779,2024-07-11T18:09:58.777000 -CVE-2024-39544,0,1,131ea3eaf5cf8a9ba6747342f67643af53121ff9d7c74e7ff384abb8e4465d76,2024-10-15T12:58:51.050000 +CVE-2024-39544,0,0,131ea3eaf5cf8a9ba6747342f67643af53121ff9d7c74e7ff384abb8e4465d76,2024-10-15T12:58:51.050000 CVE-2024-39545,0,0,1eb5c972b938ca677d55ad154dd167ed070fc69afd56e645990ea5adac9fd888,2024-07-11T18:09:58.777000 CVE-2024-39546,0,0,e16dcfa4fc66ceb6eb147443dbf92ba41be6e9e538dcfdb9345e3a289eefbf1c,2024-07-12T16:11:53.397000 -CVE-2024-39547,0,1,4384a9c8e1089a4db1473e9ce9c5a419cd77cecbdcad5c989bfd9d6485e29af5,2024-10-15T12:58:51.050000 +CVE-2024-39547,0,0,4384a9c8e1089a4db1473e9ce9c5a419cd77cecbdcad5c989bfd9d6485e29af5,2024-10-15T12:58:51.050000 CVE-2024-39548,0,0,f508a41c267f71c0128d6c49ba38f3ffa926a8d4647ec725429fd94a8d643cbd,2024-07-11T18:09:58.777000 CVE-2024-39549,0,0,dcfe0b098a69d3d25bd93373dc59a343ea9177e8f9ca55cd75f53b1d197ea475,2024-10-02T22:15:02.533000 CVE-2024-3955,0,0,1980afc805b9b5d168ea6a08c34d1a9d581fd505fecdd9c097016e585c054b35,2024-07-03T02:06:56.087000 @@ -257110,7 +257111,7 @@ CVE-2024-3956,0,0,a3cb09bf1f28d977327946dc32f9ea686f27cbe51075fc0453b6840e64eb9d CVE-2024-39560,0,0,23f69d2135add515835b57e80ed861f5b71ea1c4537140e0184db49c17a20902,2024-10-01T20:15:05.170000 CVE-2024-39561,0,0,2d6669fd46e5f06a296436c07948ef96b496b18cd802d54459b89b3379cbcb51,2024-07-11T13:05:54.930000 CVE-2024-39562,0,0,e28be33d8ed9a3514708585e09c3a2a79edf6f92ad582e3763ed1e2ed2b7847b,2024-07-11T13:05:54.930000 -CVE-2024-39563,0,1,76fc2b9662916d4e8f899c7dfe85d083006718d95500dbba45fdbabac484136a,2024-10-15T12:58:51.050000 +CVE-2024-39563,0,0,76fc2b9662916d4e8f899c7dfe85d083006718d95500dbba45fdbabac484136a,2024-10-15T12:58:51.050000 CVE-2024-39565,0,0,67e95ad66ccb875a343c94a008ae24e95d194b8d007cd8f237d44ba36352b116,2024-07-11T13:05:54.930000 CVE-2024-39567,0,0,4a57ded9184af902b793d10964e38343dbe75d3e891132b111e62e60ba12ed7c,2024-07-09T18:19:14.047000 CVE-2024-39568,0,0,f8994573b47195905c9ccbf8be81e7fc1ac765b7d83d3cc49f6dd1813186217f,2024-09-06T21:26:14.400000 @@ -257777,7 +257778,7 @@ CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede6 CVE-2024-40883,0,0,8855b9ba6890db3f512189380b135e2bd398db6f2ac8377c169993238c8e17e7,2024-09-26T05:15:11.973000 CVE-2024-40884,0,0,c8797b81ca17f130e9b15061a257e8838b29d835c417f35d4ed5fe661f9275fc,2024-08-23T16:18:28.547000 CVE-2024-40886,0,0,366f3546e42ed526b269e117ba5fde90b643767db321194ac7a300a3dda42364,2024-08-23T16:09:31.887000 -CVE-2024-4089,0,1,9d3c88a6551c3b382d216265a454707e6b223ac5294e3018bbb7b6a68aba61fd,2024-10-15T12:58:51.050000 +CVE-2024-4089,0,0,9d3c88a6551c3b382d216265a454707e6b223ac5294e3018bbb7b6a68aba61fd,2024-10-15T12:58:51.050000 CVE-2024-40892,0,0,80f2c69eafcb531435cc671447d237ff8792f374d8c58f10182688d813811ab4,2024-08-21T18:15:09.710000 CVE-2024-40893,0,0,3220dba971e1861a31a0659deabcf8dc81ec736d5ed6a5b82a9eb1d0c8650fcc,2024-08-21T18:15:09.803000 CVE-2024-40895,0,0,8c1e79c4f9b4c4aa0a454566e9355d762509535d530511413d5b712e02da1fc1,2024-08-01T13:58:15.617000 @@ -258100,12 +258101,12 @@ CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1 CVE-2024-41285,0,0,f9d8e2fe08b82d3f5c7f4ac42e37bd0268ac10deb583909c52659b72a2361eca,2024-08-27T16:03:16.043000 CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000 CVE-2024-41290,0,0,c49f8cd5603807c9b54528f3054e83df63373e1eca850d7e76d84e26592de69d,2024-10-04T13:50:43.727000 -CVE-2024-4130,0,1,4254f62b6a9f8647eb8ae6d184e599da475e73338202f507ba5389c2a237bd45,2024-10-15T12:58:51.050000 +CVE-2024-4130,0,0,4254f62b6a9f8647eb8ae6d184e599da475e73338202f507ba5389c2a237bd45,2024-10-15T12:58:51.050000 CVE-2024-41304,0,0,97c8e67643f8470191a2e05ce641725b816a8cc5ff59a9e38a00154810fc7f9e,2024-08-23T16:35:06.883000 CVE-2024-41305,0,0,44375e3d9aedae768570d453a5746b314221c07760efe679991b65a52a72cbb1,2024-08-08T14:36:06.423000 CVE-2024-41308,0,0,0cfb1f5a539d1b3ab56fa248bc4e6b56744120f3ffd7eb646c940bb1f8d27a55,2024-08-08T15:04:28.510000 CVE-2024-41309,0,0,b9bc578a75924505757e6c223f9b414f575de364b8af8a3b843d1bd2707bdb26,2024-08-08T15:35:19.553000 -CVE-2024-4131,0,1,9a9dc3f28ed3cf5dc60a06ac74f038b77e708c032afa1341b54f35e0fc68ae43,2024-10-15T12:58:51.050000 +CVE-2024-4131,0,0,9a9dc3f28ed3cf5dc60a06ac74f038b77e708c032afa1341b54f35e0fc68ae43,2024-10-15T12:58:51.050000 CVE-2024-41310,0,0,dab67ac1aeab1ffb95f812e4938961307c6ce203d52330d45800d09dd75058c0,2024-08-28T17:42:01.190000 CVE-2024-41314,0,0,db53d1cfc39af554879f83e26dbe36479a0a26172379fc4a043735d6cb186ac0,2024-08-01T13:58:28.057000 CVE-2024-41315,0,0,2d4182edc23b3ca5f23da4066941e10349788ef80e0dc9d84cb1c30a4edf0d37,2024-08-01T13:58:28.840000 @@ -258113,7 +258114,7 @@ CVE-2024-41316,0,0,fdd83ec8e5f08975a0e0f1c308e905edc7588e4137c92360541a6835aa02f CVE-2024-41317,0,0,52395d4b73d1f3333bd86d331ce69b48cfe0221d866f68e6f5d1a7dd650e810d,2024-08-01T13:58:30.410000 CVE-2024-41318,0,0,9b1c1d0472f281a532ac7cd9f50c0be0ec0f55b0327046bb10ee1709062e9e40,2024-08-01T13:58:31.180000 CVE-2024-41319,0,0,1899a3684e8a27d8d6402d107bc11ca910ee14276fc605936dd401557907d526,2024-08-01T13:58:31.957000 -CVE-2024-4132,0,1,72c018b5852035c5c3e98155b5a9e6b387989411f97a3bf3c840deb5ea6cd385,2024-10-15T12:58:51.050000 +CVE-2024-4132,0,0,72c018b5852035c5c3e98155b5a9e6b387989411f97a3bf3c840deb5ea6cd385,2024-10-15T12:58:51.050000 CVE-2024-41320,0,0,6629b2c1bbc9cd1b160b7b0f9c935334633b6b47708e3a65ad0ff69abde9e8ce,2024-08-01T13:58:32.723000 CVE-2024-4133,0,0,809a3aebbf4e63405fb2f0740c9908f3dfcf1d711b93379e5d465ea9e56d3cba,2024-05-02T18:00:37.360000 CVE-2024-41332,0,0,0c297902d1fd2e33f0ac4f9fcf27ea849083281238ee0df040d97531f7646dbb,2024-08-21T18:53:15.927000 @@ -258503,7 +258504,7 @@ CVE-2024-41990,0,0,a9d3bfe1152ea007eb5df4a4d15c3972fabe2ab7cf6c4dc84957655472913 CVE-2024-41991,0,0,c38f7b679bd3e48c46db9fd1c6390ab9383b0c22d8669d807f374055f46ee42b,2024-08-07T20:48:22.403000 CVE-2024-41995,0,0,79638f0d10c16b237f07db3242d98d294e87bf4205be8c6d9c3c7b90790704bd,2024-08-06T16:30:24.547000 CVE-2024-41996,0,0,29b8c50df43b1c66bff4b5734acbca34adccc097a107dedf36398e589357d13d,2024-08-26T16:35:11.247000 -CVE-2024-41997,0,1,84df8118b29b34cdc8faf73e33107460ae4ddccf285b98bc5e63560a742aef86,2024-10-15T12:57:46.880000 +CVE-2024-41997,0,0,84df8118b29b34cdc8faf73e33107460ae4ddccf285b98bc5e63560a742aef86,2024-10-15T12:57:46.880000 CVE-2024-41999,0,0,a370380ae5e595c1d409f5d8d8f92b14e0e23ae9708051ce0a7058f9d91625a3,2024-09-30T17:35:09.340000 CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000 CVE-2024-42001,0,0,fcbbb9fe256b159250061e78a0e74ebb6632e1ed1a0fdada8381ebf9439eb017,2024-08-20T16:37:05.447000 @@ -258515,7 +258516,7 @@ CVE-2024-42009,0,0,8775464dacf05b07f164d9bf135cafdb2ba4b40a363a5d9db69127bd2ae3f CVE-2024-4201,0,0,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000 CVE-2024-42010,0,0,f347d4c1e17b119f6d9851ca0a7b1b017e286c890135bf10b6afdc7ab31c6734,2024-08-12T14:15:07.370000 CVE-2024-42017,0,0,7f9a4913b1239026519e3fb7d6fc6d114e8e4e346f101e97cc1469132655da88,2024-10-04T13:51:25.567000 -CVE-2024-42018,0,1,48c29334c5da2098d436407e3b178f068ba556edf0bd6315b98cc5d6fe724ba8,2024-10-15T12:58:51.050000 +CVE-2024-42018,0,0,48c29334c5da2098d436407e3b178f068ba556edf0bd6315b98cc5d6fe724ba8,2024-10-15T12:58:51.050000 CVE-2024-42019,0,0,00604c99ddf544da3b62d7a84887b798a81cb0c15ced1dcc5fdbfa92f5dd8022,2024-09-09T17:35:05.247000 CVE-2024-4202,0,0,614a40ef1052d861451b397b9533024f5e9aecccff7f20e945fab06926a9f188,2024-05-15T18:35:11.453000 CVE-2024-42020,0,0,256c5ebd865730f43a9d1e31df527e38a101d62b918b1916a8bc092516adbeb9,2024-09-09T13:03:38.303000 @@ -259017,7 +259018,7 @@ CVE-2024-42637,0,0,91efd00f3a0c93af0bfc6d360416502bb044589161185dddb1564bcf24f65 CVE-2024-42638,0,0,f05422802d125b3ce266da31a9abfdc3602d6bb3aba7eee20387c1a0cbe79fd0,2024-09-11T12:53:03.987000 CVE-2024-42639,0,0,1a5c2259211b7b8d7a3c9ad7a85700d339edaffc744195b682680689ea5c39c4,2024-08-19T18:35:13.310000 CVE-2024-4264,0,0,aceade487dcdf82d5a23a178a070b3c07d4cce69337175854977fa24341a320c,2024-05-20T13:00:34.807000 -CVE-2024-42640,0,1,53db873e284184c4481b32472a00e7fb4465616468cb68150aef759bbad2bd19,2024-10-15T12:58:51.050000 +CVE-2024-42640,0,0,53db873e284184c4481b32472a00e7fb4465616468cb68150aef759bbad2bd19,2024-10-15T12:58:51.050000 CVE-2024-42642,0,0,368dc5dc34a16a5f055bfb8f43121adeaf05034c9b1b73657cc5e8228e1781ec,2024-09-10T13:46:25.733000 CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b8517a,2024-05-02T18:00:37.360000 CVE-2024-42657,0,0,7a9e5456dd66d94be3a75e811d67a1de5788317e788930f1ba2e8b5887d23144,2024-08-20T16:13:12.413000 @@ -259629,8 +259630,8 @@ CVE-2024-43696,0,0,604582f0eb96eadff5ad4e946bd964b27b215d02a8edf4f0619e32b20ee90 CVE-2024-43697,0,0,cfe52331ac6a90710fe2dc00d201bf0d4a824c6a2a13622442c0a8b269f0e12e,2024-10-10T12:57:21.987000 CVE-2024-43699,0,0,78534d33d290678062dddcdfe24e803feecb99e21dbcb3ac97f746608e5c52e4,2024-10-08T15:44:29.183000 CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000 -CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000 -CVE-2024-43701,0,1,2556ac53e56daf7e0f6799972431b69b1e6033a6f76054961b55da7b651ea935,2024-10-15T12:57:46.880000 +CVE-2024-43700,0,1,0a06b833e6fd1b1e874ef27bf2dcddebe6eeed2fb3b70101d743561cb29959e0,2024-10-15T14:35:01.987000 +CVE-2024-43701,0,1,806d05bc9a9c57505164825be7dbf8680f4cf63f26e698ce90f59cb6324208a0,2024-10-15T15:35:16.050000 CVE-2024-4371,0,0,a0b0e0fb8c98057b2328743d7da5c32e9a585001a67e08f1632ceab0df487dfa,2024-07-15T16:42:39.107000 CVE-2024-4372,0,0,9ae4f43bf2d0d90214ce2e4715e0031799e31627a4319bb26ad2a73cf60988cf,2024-05-21T12:37:59.687000 CVE-2024-4373,0,0,95ffe3cd6afce20664a5281c9740358c7cd9b7c7a4c9be8031ba5b0e36cac33d,2024-05-15T16:40:19.330000 @@ -259934,8 +259935,8 @@ CVE-2024-4409,0,0,ef601ae22761768812ec6eb133885b7a6b08c5417903a944100f49b603e117 CVE-2024-44092,0,0,155c54ca7984f2746e5cb299212a59e1b30bae5e56e15b070671820dfbb2b222,2024-09-18T13:51:12.330000 CVE-2024-44093,0,0,6e42d0c910911c845327d3b84b7e4c2d7f7d958e5900913b50cb61055b86432d,2024-09-18T13:42:56.283000 CVE-2024-44094,0,0,745c42fe2d315a5bcee63bacf45ed85a137f90126e69b7519e917691efb9901c,2024-09-18T13:37:12.887000 -CVE-2024-44095,0,0,e0006363027abcd9487b2555f5c10f6b2763af7e9102189a399193814a56d2b1,2024-09-18T13:34:31.617000 -CVE-2024-44096,0,0,d8c4df36682fa8ff2c29981f1e88279da6a08cd48c4fd6b3719d80ee95e04fe2,2024-09-18T13:33:37.863000 +CVE-2024-44095,0,1,b00dc9986da442410ed4230403c0d5027e748adf40134501c33f35c9b4d16312,2024-10-15T14:35:04.083000 +CVE-2024-44096,0,1,9e10fae26ac71a12ed9f5239ac873ac3368309ebde15657c2661c84b3db39f54,2024-10-15T14:35:04.383000 CVE-2024-44097,0,0,965cf9d05fda49947baa77cde6164ca7e937d7f38563ab41cd3e9e9bd0e5a36b,2024-10-04T13:50:43.727000 CVE-2024-4410,0,0,ca43b98286a78ab63b5139b50b93fc074ee9aec4c16e78097aa3514c43622322,2024-07-29T14:12:08.783000 CVE-2024-44103,0,0,709653e0e681c50169d2a31a1ca4fa07ba0b9e103bee0789c715365497e0794a,2024-09-18T17:18:39.040000 @@ -259973,7 +259974,7 @@ CVE-2024-44151,0,0,54a719217bc8b8ee4e32503231faaae29cd72902e5e2fca3e1446643fb218 CVE-2024-44152,0,0,b3dfe3e6aad4927c4120819b90ad93e4589e439a4acd3f9652fbd2503123fc62,2024-09-24T15:55:06.100000 CVE-2024-44153,0,0,b4cd2fe3eed07a503bba11676bf795575e23a0692dcefb729ec0053f448cf187,2024-09-24T16:19:32.593000 CVE-2024-44154,0,0,52420e716bdaf0c7fece3d5feef7b52e02f0f1fb32372b8f2d13dde79a13206d,2024-09-24T16:16:39.947000 -CVE-2024-44157,0,1,54b7eaae22cc723d9512082a021bbcf9fac9a1834f12b61c750023716d8a31f9,2024-10-15T12:57:46.880000 +CVE-2024-44157,0,0,54b7eaae22cc723d9512082a021bbcf9fac9a1834f12b61c750023716d8a31f9,2024-10-15T12:57:46.880000 CVE-2024-44158,0,0,9d7e2fa5cd578734634a4ad7f07935a9c77533bae7cbf9b59ee2c2f082d12524,2024-09-24T15:50:25.083000 CVE-2024-44160,0,0,111306ea6d5f4cd614ad1f97ebba8b9ebd1a48c26d38996100c4c5802f2b5bd6,2024-09-20T12:31:20.110000 CVE-2024-44161,0,0,7c1aadaed2bcadc65ac3b4a310e13a88d0da6d821bc96d21705d61516e8bb478,2024-09-26T13:56:51.110000 @@ -260050,9 +260051,9 @@ CVE-2024-44408,0,0,bceaf662d92e59640c5be45332f34cf4bf71aab9d4c102f8b4268d666b8b7 CVE-2024-4441,0,0,ac0779300bad801b6c25a6a11418596c16f707acafd8505b85edf037d6de9dc4,2024-05-14T16:11:39.510000 CVE-2024-44410,0,0,6c57a9bf372d97a29932dc411b42421130ab7221dd0f704bdc840e2d9eac456c,2024-09-10T19:00:29.527000 CVE-2024-44411,0,0,598fa2c90c1fcb2e76dc9bbaf4d1053ce6ab00db76daa7f3174af16794b4965c,2024-09-10T14:35:06.690000 -CVE-2024-44413,0,1,65f2e8e22133659e3a7937580fccddc1fa58bd167ce5cbf4cb585b1f7a67f796,2024-10-15T12:57:46.880000 -CVE-2024-44414,0,1,cd610a7106dcc832e2a39a0515b94b8e03a77d238ac215270113c2f6bc9117c6,2024-10-15T12:57:46.880000 -CVE-2024-44415,0,1,655af819c0debce238dfa0f7f56d452f9b59bdd69a7f2941e748ce3cef284d2c,2024-10-15T12:57:46.880000 +CVE-2024-44413,0,0,65f2e8e22133659e3a7937580fccddc1fa58bd167ce5cbf4cb585b1f7a67f796,2024-10-15T12:57:46.880000 +CVE-2024-44414,0,0,cd610a7106dcc832e2a39a0515b94b8e03a77d238ac215270113c2f6bc9117c6,2024-10-15T12:57:46.880000 +CVE-2024-44415,0,0,655af819c0debce238dfa0f7f56d452f9b59bdd69a7f2941e748ce3cef284d2c,2024-10-15T12:57:46.880000 CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000 CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000 CVE-2024-44430,0,0,f640e237da24007d6a0c1a8b89d52bdbc13fc34691f8dcc93f05041c29090cb1,2024-09-19T01:38:06.317000 @@ -260131,11 +260132,11 @@ CVE-2024-44724,0,0,8275388c9a55c7b39cc91e96ee195961c5f04dd9487a0f8921294249f0634 CVE-2024-44725,0,0,a55d2d013099f06bab136286a0540186f6f582fe646bcd5f9a3d4c9c9074736c,2024-09-10T12:09:50.377000 CVE-2024-44727,0,0,519c6edd63986291fddd28777499b5bf49fa3688edaaf8c8b5736fac2c095d2c,2024-09-06T13:15:09.567000 CVE-2024-44728,0,0,cb7a7604dfcd48f9cda73a0c69d9a24576616f565cbb7b44a1dd956c1a2540eb,2024-09-06T13:23:23.743000 -CVE-2024-44729,0,1,82a845314db2731430cebe0643ff5c389c92dda056d1b90bcb5f0077e1c3918a,2024-10-15T12:58:51.050000 +CVE-2024-44729,0,0,82a845314db2731430cebe0643ff5c389c92dda056d1b90bcb5f0077e1c3918a,2024-10-15T12:58:51.050000 CVE-2024-4473,0,0,8a0cf4a98efdbfb5770862e11c920028f2e3a9a43c44eb843685fb5ef0c3f72b,2024-05-14T19:17:55.627000 -CVE-2024-44730,0,1,c0e983cb86f8072ef66556a5230b144b363896e7c046982bb431e66af6c9b6fa,2024-10-15T12:58:51.050000 -CVE-2024-44731,0,1,84a9da96da62ef0fd19671f44ccbd7806fe97a6aa159a56e60da9946ddc9c890,2024-10-15T12:57:46.880000 -CVE-2024-44734,0,1,e37750dcc20c78bda58b48488aa56b30f2ec5cbc21a9a491c00ebcb8d98d9052,2024-10-15T12:57:46.880000 +CVE-2024-44730,0,0,c0e983cb86f8072ef66556a5230b144b363896e7c046982bb431e66af6c9b6fa,2024-10-15T12:58:51.050000 +CVE-2024-44731,0,0,84a9da96da62ef0fd19671f44ccbd7806fe97a6aa159a56e60da9946ddc9c890,2024-10-15T12:57:46.880000 +CVE-2024-44734,0,0,e37750dcc20c78bda58b48488aa56b30f2ec5cbc21a9a491c00ebcb8d98d9052,2024-10-15T12:57:46.880000 CVE-2024-44739,0,0,48da2c283a8d53275b8fef0ca13127577bd8ad3471472700794962cf357a3ab6,2024-09-06T16:46:47.907000 CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000 CVE-2024-44744,0,0,83942cbf0bc52b807dc374447d58331fdab7ca8540cec1aa4efb11011d74c6f7,2024-10-04T20:15:07.203000 @@ -260156,7 +260157,7 @@ CVE-2024-44796,0,0,2932c57e25f9e35c74ce36b128d46acb3231e7bd610d9d98769e690ee695d CVE-2024-44797,0,0,045624a726ff5e1b8db30d7af17e11b2221f6b7d4bdca61ca2fe7511b3f6e808,2024-09-06T22:27:16.177000 CVE-2024-44798,0,0,52c8ec12ad71f918e4568fe73d09fd21beb43d7a2334844f4fb68f12913c2757,2024-09-16T13:19:38.393000 CVE-2024-4480,0,0,046ee1f51773a8c0ac4a6c81ddd78c147b0ada165d730df7b9b8d85146172347,2024-06-17T12:42:04.623000 -CVE-2024-44807,0,1,e8c5b3c4d9a3d80972d1eb031e969004994163dce986814689fc511ebbb9f025,2024-10-15T12:57:46.880000 +CVE-2024-44807,0,0,e8c5b3c4d9a3d80972d1eb031e969004994163dce986814689fc511ebbb9f025,2024-10-15T12:57:46.880000 CVE-2024-44808,0,0,53ee5f88da9d15aa3ffd696fc5703153aab92dbb219aaccde4dc48186abdbb68,2024-09-05T12:53:21.110000 CVE-2024-44809,0,0,424c650381a963ac60378eaa5a7cd36fd86829e33f994f3d0227dc416ec44e82,2024-09-04T14:35:12.707000 CVE-2024-4481,0,0,c2852db732c7c65c13524ea22e5406663429c55dff3bfe0d5bbffa299f48bbd3,2024-05-14T16:11:39.510000 @@ -260434,7 +260435,7 @@ CVE-2024-4518,0,0,64c3b6e6e74f6d9fd929463119875b686279109a997143c5dd3ad8e2c1af13 CVE-2024-45180,0,0,08348c7b1382a66372a71879585bc4b470bbbe0e7bc2a628091dcf790778caba,2024-09-13T19:55:54.477000 CVE-2024-45181,0,0,c1b3f50892c5ad2964a42f2f7c4bb1e591fc78d268d80e02244df3b7c3d3d502,2024-09-18T20:26:26.873000 CVE-2024-45182,0,0,9a85c862314a6425e6060387f72c5f336d253a6faf88611dfadeddbd5da8c540,2024-09-18T20:26:11.023000 -CVE-2024-45184,0,1,2cf234e0a6e14825f232aaef12e4c1aaad3da08547a4333f332ffe8186f4ef37,2024-10-15T12:57:46.880000 +CVE-2024-45184,0,0,2cf234e0a6e14825f232aaef12e4c1aaad3da08547a4333f332ffe8186f4ef37,2024-10-15T12:57:46.880000 CVE-2024-45186,0,0,77c3f8977c3993383fb80894e402f55d5d22584cb41b5e73c31c8d88ae8792cc,2024-10-04T13:50:43.727000 CVE-2024-45187,0,0,b29c34a9281e147a1f2b33bdd2a8c272cd39081d36dd9d0273787cf191e54024,2024-08-26T12:47:20.187000 CVE-2024-45188,0,0,b715e0fd98dc9de103c52fc47a055822268226fc14af5f0a01f3a3eab3db9def,2024-08-26T12:47:20.187000 @@ -260484,12 +260485,12 @@ CVE-2024-45265,0,0,0bfdc3ea11a3a8b692c725170390e0ed5e5bfa861ba7586668c7c78868fd4 CVE-2024-45269,0,0,930c2dda66909b7393cc3daf8d8e0bcb8066c589d45124dd784354d0c2c32ffd,2024-09-04T11:49:36.950000 CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000 CVE-2024-45270,0,0,c7af37af49333c30529c68858eecc171381f5cb95414149d25997e187a81c107,2024-09-04T11:51:30.887000 -CVE-2024-45271,0,1,3021ca2e7fc969fed6650b64acb31a0dafe0588682c14757f354bfd7e755e1f8,2024-10-15T12:57:46.880000 -CVE-2024-45272,0,1,b865f55f578c2171ec1ea73f889db437591ffeb03e29c65c5e680b53f924fca3,2024-10-15T12:57:46.880000 -CVE-2024-45273,0,1,ee1a954dd021c261ba13758da2eb3fceaddc2b6e2644b46e6ea1dd424d6a950c,2024-10-15T12:57:46.880000 -CVE-2024-45274,0,1,11288f6d6aed1bdee822c3c26dbdd1798952eec97aebccae4e3171e5e329cdba,2024-10-15T12:57:46.880000 -CVE-2024-45275,0,1,ce3adef583f0b95cf0465c3b95b51366c43b4e3c5e3841d8cb85272090862e09,2024-10-15T12:57:46.880000 -CVE-2024-45276,0,1,97dcbe9b53aa93be33cd20d38e0eaab54ee3d043ac254e7bfb1b51f9d8d79617,2024-10-15T12:57:46.880000 +CVE-2024-45271,0,1,72b5dd0a4f8d57c87278ed431684efac5b205fc0ac03424efb8963dc2dabb7c7,2024-10-15T14:35:04.643000 +CVE-2024-45272,0,0,b865f55f578c2171ec1ea73f889db437591ffeb03e29c65c5e680b53f924fca3,2024-10-15T12:57:46.880000 +CVE-2024-45273,0,0,ee1a954dd021c261ba13758da2eb3fceaddc2b6e2644b46e6ea1dd424d6a950c,2024-10-15T12:57:46.880000 +CVE-2024-45274,0,0,11288f6d6aed1bdee822c3c26dbdd1798952eec97aebccae4e3171e5e329cdba,2024-10-15T12:57:46.880000 +CVE-2024-45275,0,0,ce3adef583f0b95cf0465c3b95b51366c43b4e3c5e3841d8cb85272090862e09,2024-10-15T12:57:46.880000 +CVE-2024-45276,0,0,97dcbe9b53aa93be33cd20d38e0eaab54ee3d043ac254e7bfb1b51f9d8d79617,2024-10-15T12:57:46.880000 CVE-2024-45277,0,0,e59672aa770debbf38edd82e3007eefc83b77323731018a054ffb9ae4fa6db2c,2024-10-10T12:57:21.987000 CVE-2024-45278,0,0,306a421217da69225ab7b4db93f5577ae95b1c3748beccda69beb75f2432361a,2024-10-10T12:57:21.987000 CVE-2024-45279,0,0,d1e01ad73c7c0fcb7dd9f385faab2f84a1522d644234e290f3ff403f5eb9a4d9,2024-09-10T12:09:50.377000 @@ -260529,9 +260530,9 @@ CVE-2024-45311,0,0,31e4f90acb3914bc5f26ccdbeff62c6d2144f0789887b6397c99591eab2be CVE-2024-45312,0,0,ef764c6defa41a6edf70254d24eaf293afa21b3c3fa7a94ab70b620cdfc67947,2024-09-25T18:37:23.867000 CVE-2024-45313,0,0,4968bb4eb1a02bcbcbe90803b30cccb5c26bf5a74af49d29e0350cd8e0738664,2024-09-25T18:12:53.543000 CVE-2024-45314,0,0,2f1c9dd8ac80290a1853d4f2b69fb0ae8e68e38eb15e5edeb668cb7a47ecee3c,2024-09-12T16:39:53.690000 -CVE-2024-45315,0,1,5e8750ed6f9cf033921de3f6d7afc0c452e27604c8be5234487fdfc818ed126c,2024-10-15T12:58:51.050000 -CVE-2024-45316,0,1,4ecfd9e7fa59bfdd4734e2d4185781d6d4be914b03dfd0489df8aa5f6a42264d,2024-10-15T12:58:51.050000 -CVE-2024-45317,0,1,cf582da0518aca65335a8c43cb4d83f1a02fd5797437525cbc0cf86d6da8db4d,2024-10-15T12:58:51.050000 +CVE-2024-45315,0,0,5e8750ed6f9cf033921de3f6d7afc0c452e27604c8be5234487fdfc818ed126c,2024-10-15T12:58:51.050000 +CVE-2024-45316,0,0,4ecfd9e7fa59bfdd4734e2d4185781d6d4be914b03dfd0489df8aa5f6a42264d,2024-10-15T12:58:51.050000 +CVE-2024-45317,0,0,cf582da0518aca65335a8c43cb4d83f1a02fd5797437525cbc0cf86d6da8db4d,2024-10-15T12:58:51.050000 CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000 CVE-2024-45321,0,0,385b3d1e3bf54e8ae2af5d5796ef0b1ffaf17d58c18e0fbe7542c0dcea09b2e4,2024-09-06T22:30:19.337000 CVE-2024-45323,0,0,c7408403154d2d18fc914b88a9df254c03b0863b353ec16a1e5cdd4039b8f75b,2024-09-20T16:23:51.397000 @@ -260563,15 +260564,15 @@ CVE-2024-45392,0,0,9fbc5e30fa3bc562debe7349b4449c2781517f74b4c1565d7b7acedf814cb CVE-2024-45393,0,0,6f436bc32d420db4f8aef33efc64d5a86243ff621c73802c298c0db31d80b7a3,2024-09-10T15:50:47.237000 CVE-2024-45394,0,0,087a53dae86480e9cc9b0f35c92b2e1955ad080485b753f37f05c38b033a4e79,2024-10-09T15:15:13.600000 CVE-2024-45395,0,0,5d56a4af61ec059101686b1e7cb37e5e2b811fdef7d02e3f80cc3ab9c9de60ec,2024-09-24T16:50:07.930000 -CVE-2024-45396,0,1,6dd675c87b2e1227fcfe3f31ed5f824cb6c1442cfdf5adf443dadd8dc96e6a55,2024-10-15T12:58:51.050000 -CVE-2024-45397,0,1,976f4825b8c3f8426e18867ba9ae6d9acb68fa74d718c807376a8714ae877bc9,2024-10-15T12:58:51.050000 +CVE-2024-45396,0,0,6dd675c87b2e1227fcfe3f31ed5f824cb6c1442cfdf5adf443dadd8dc96e6a55,2024-10-15T12:58:51.050000 +CVE-2024-45397,0,0,976f4825b8c3f8426e18867ba9ae6d9acb68fa74d718c807376a8714ae877bc9,2024-10-15T12:58:51.050000 CVE-2024-45398,0,0,7d0ffef7297178b253d2c7dc1d3134ea1f5d20b5e1c2ba29b34a3e96958f60bb,2024-09-25T19:20:52.527000 CVE-2024-45399,0,0,00e25ddf2914c9fa87aad2e5386f06040c0acda61d936c8ae5f89b710f3a24c9,2024-09-24T16:48:10.083000 CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000 CVE-2024-45400,0,0,23d149ef7bada976fce9d2c89ea0cb38e5ff315577519b49e805da7db09942df,2024-09-19T18:04:36.627000 CVE-2024-45401,0,0,954ab622986edfe93d770dee5aae8a96aecaff4645097c85021d65007f0d9f05,2024-09-19T18:12:52.220000 -CVE-2024-45402,0,1,7483978a1da40c4cf710372cbf23c94319b8b6cc4f6b68f7409c7b0607520da8,2024-10-15T12:58:51.050000 -CVE-2024-45403,0,1,2e861be4c43e672b345b681bbb08a740e6626269bb63f02e9c136edde83231da,2024-10-15T12:58:51.050000 +CVE-2024-45402,0,0,7483978a1da40c4cf710372cbf23c94319b8b6cc4f6b68f7409c7b0607520da8,2024-10-15T12:58:51.050000 +CVE-2024-45403,0,0,2e861be4c43e672b345b681bbb08a740e6626269bb63f02e9c136edde83231da,2024-10-15T12:58:51.050000 CVE-2024-45405,0,0,fcb9dae5692e8d4d27671ebdd5ac9faa600b717293c20df4e46e96d26ca1730f,2024-09-06T16:46:26.830000 CVE-2024-45406,0,0,fccecd6532f18f7e1ea06f6cc62abb2faeaefa7fcd57ba441a0597b2a31370da,2024-09-13T15:30:45.380000 CVE-2024-45407,0,0,761b4924e4b46db1752cf42f388ca76c7e573211ea8b116cb02c0d2e460e33eb,2024-09-20T16:18:46.717000 @@ -260645,7 +260646,7 @@ CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c1 CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000 CVE-2024-45509,0,0,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000 CVE-2024-4551,0,0,f0a0f74f6dfab215971682e84a8c3d35d9da568954bf14d9189d7462b5493bd2,2024-09-20T00:24:08.597000 -CVE-2024-45519,0,0,d22b7a0d5b70a1457efb1bbf828c84146c84f856205dcaa807aba3ef8eaee5ab,2024-10-11T21:36:33.567000 +CVE-2024-45519,0,1,1314fc46f1c0fd544c41bcc772f8e9adc71c225c5b1014a689dc2f992c782655,2024-10-15T14:32:13.520000 CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000 CVE-2024-45522,0,0,cfbe5f5b4866198ecf4773ddc4ec07a576ac517554c3c987f558bc88648f0e9a,2024-09-05T14:29:32.737000 CVE-2024-45523,0,0,e7d93fa702fd02b5bced215282921c641c45ca521a1d9282d8eeca5a4c9e6cac,2024-09-20T14:35:11.523000 @@ -260714,18 +260715,18 @@ CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 CVE-2024-45720,0,0,9a958c282ef360c53e2ab2db366594f7b62a7ef8d528ac6998de122fd3a653b0,2024-10-10T12:51:56.987000 CVE-2024-45723,0,0,63a77b3806467261b762149cf38436dbbeeccf91520557e4f16dba13005bb2d7,2024-10-07T17:43:52.783000 -CVE-2024-45731,0,1,837f8c79b7a5f9d2dadd8823431576dec7771f04f77c365fcfdf6e96b68488ed,2024-10-15T12:57:46.880000 -CVE-2024-45732,0,1,58eb38190ddbf3877e15a1f26f2eecfab037a7f76420ec49567111f156e0c36e,2024-10-15T12:57:46.880000 -CVE-2024-45733,0,1,c488d1c8bdf4acedddea558b0e00160ff6f018ba0ad7e1b4b5ba4afde45a7867,2024-10-15T12:57:46.880000 -CVE-2024-45734,0,1,f8114259d38efc845edf6074c9b14be937cce734dd608d15f9cc70ea3e1474f9,2024-10-15T12:57:46.880000 -CVE-2024-45735,0,1,83aea650cc43eafcfa09c379135234cd72fc7385594b1fb43270db65c6257751,2024-10-15T12:57:46.880000 -CVE-2024-45736,0,1,70d48b414d03d69b52a33965c9030383527873a2bd72aa08e7ca7bf4a58c72a3,2024-10-15T12:57:46.880000 -CVE-2024-45737,0,1,751e2d708e26b5bf7f05996835ae9014aea82ac39e18c3ec1fffd4afacd76df2,2024-10-15T12:57:46.880000 -CVE-2024-45738,0,1,91bc78933fad218b7f0821f1540f5679206b638397b93572061a3d4cce361384,2024-10-15T12:57:46.880000 -CVE-2024-45739,0,1,79f31f89bae88c8aded1413c7f1583ad059ce20c0f043bfef0e2dce3b0399b01,2024-10-15T12:57:46.880000 +CVE-2024-45731,0,0,837f8c79b7a5f9d2dadd8823431576dec7771f04f77c365fcfdf6e96b68488ed,2024-10-15T12:57:46.880000 +CVE-2024-45732,0,0,58eb38190ddbf3877e15a1f26f2eecfab037a7f76420ec49567111f156e0c36e,2024-10-15T12:57:46.880000 +CVE-2024-45733,0,0,c488d1c8bdf4acedddea558b0e00160ff6f018ba0ad7e1b4b5ba4afde45a7867,2024-10-15T12:57:46.880000 +CVE-2024-45734,0,0,f8114259d38efc845edf6074c9b14be937cce734dd608d15f9cc70ea3e1474f9,2024-10-15T12:57:46.880000 +CVE-2024-45735,0,0,83aea650cc43eafcfa09c379135234cd72fc7385594b1fb43270db65c6257751,2024-10-15T12:57:46.880000 +CVE-2024-45736,0,0,70d48b414d03d69b52a33965c9030383527873a2bd72aa08e7ca7bf4a58c72a3,2024-10-15T12:57:46.880000 +CVE-2024-45737,0,0,751e2d708e26b5bf7f05996835ae9014aea82ac39e18c3ec1fffd4afacd76df2,2024-10-15T12:57:46.880000 +CVE-2024-45738,0,0,91bc78933fad218b7f0821f1540f5679206b638397b93572061a3d4cce361384,2024-10-15T12:57:46.880000 +CVE-2024-45739,0,0,79f31f89bae88c8aded1413c7f1583ad059ce20c0f043bfef0e2dce3b0399b01,2024-10-15T12:57:46.880000 CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000 -CVE-2024-45740,0,1,6332ec886f1d3b4a11286b46951405ed44d3d91884b15ede0f3f405ec57a1a73,2024-10-15T12:57:46.880000 -CVE-2024-45741,0,1,b5015e9a0725134d3a6a4b0d67310b503d318ba2f83754e4d28f43cf49db1735,2024-10-15T12:57:46.880000 +CVE-2024-45740,0,0,6332ec886f1d3b4a11286b46951405ed44d3d91884b15ede0f3f405ec57a1a73,2024-10-15T12:57:46.880000 +CVE-2024-45741,0,0,b5015e9a0725134d3a6a4b0d67310b503d318ba2f83754e4d28f43cf49db1735,2024-10-15T12:57:46.880000 CVE-2024-45744,0,0,ec4698c6891bd67c723c11e0dc841a026f8c5da574327fdd441b22164fa47c9a,2024-09-30T12:45:57.823000 CVE-2024-45745,0,0,095415295fb9e908dbd1bbbd24ecc8e41cf81936c17bbb0aa6290e6785ab228e,2024-09-30T12:45:57.823000 CVE-2024-45746,0,0,902861897e83a8721d85c8381c9fc33c107d622749f6a985c29d3f01f324f690,2024-10-11T21:36:34.350000 @@ -260733,7 +260734,7 @@ CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48 CVE-2024-45750,0,0,f86fce6cd4045728a00882dd42402a213a9d23f5fcb44064e442c5967c556b92,2024-09-26T19:35:17.850000 CVE-2024-45751,0,0,cc5d68fd09f5f304456a6be90ad821b34bc4a7f1a983b99ed7260cdb2141f184,2024-09-10T12:15:01.857000 CVE-2024-45752,0,0,c56d2e99daff13fa264a8e02ee453ba88231a536487b9dd847b13fefb0df4a91,2024-09-25T16:54:27.520000 -CVE-2024-45754,0,1,362a026d6bbd238af9f5182d00a68f87c556e19e46dff416d9375d97128f2aea,2024-10-15T12:57:46.880000 +CVE-2024-45754,0,0,362a026d6bbd238af9f5182d00a68f87c556e19e46dff416d9375d97128f2aea,2024-10-15T12:57:46.880000 CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000 CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd99,2024-07-02T14:41:30.777000 CVE-2024-45769,0,0,8008e87928d7d924cb6edc7a002ab7d174233b35bc221ee2578339101437b36f,2024-09-20T12:30:17.483000 @@ -260850,7 +260851,7 @@ CVE-2024-4604,0,0,a39c956f080c616b17936b03ed62fbdee5080806b0deef5fc7741779c0bf0e CVE-2024-46040,0,0,f69112d5a1863fbd0caca1b0b2804dd2dfc1a731583d042e591bd5e81ca4008b,2024-10-07T17:47:48.410000 CVE-2024-46041,0,0,c02cff8dc91cfcfecb1fc716067f6a80d76cbf5a6025a1c04ea63ec71bb7758f,2024-10-07T20:35:09.113000 CVE-2024-46044,0,0,dfae0b580cc93a2984a53d2394c3390df5d1e1d5f2ece9d0c43f69417b5fcfde,2024-09-20T00:34:08.463000 -CVE-2024-46045,0,0,108f9c8e4853797b63697d7af7af1a5b80dac707aa37dab43fbb03c33dc311af,2024-09-20T00:34:27.807000 +CVE-2024-46045,0,1,1a98614675cd9ac27117f00c6334ae044bd6c443cf6f2ab16e4d3bf0015beac5,2024-10-15T14:35:06.040000 CVE-2024-46046,0,0,d88e41f546963afb3c8dc4aa1f8705fa450756c1e5acb49fcc6b21c71c7a13ae,2024-09-20T00:35:21.287000 CVE-2024-46047,0,0,57a3435cb7b6e94de5fb698161c585c7b5ce0f8c27f8db901c567ec5b0f819f4,2024-09-20T00:35:41.053000 CVE-2024-46048,0,0,8b386e1ce8db1651262779289df0cde97cc0d4c50d015509acb4f6ce2f921783,2024-09-20T00:35:54.187000 @@ -260870,7 +260871,7 @@ CVE-2024-46083,0,0,73f6a059a5ba6bc696db7247d8909675528ea79771aa3e324116789f85257 CVE-2024-46084,0,0,b76e6b13523e15b76b374f65868a92b58cdd010c840abd828b2c93c894b78869,2024-10-04T13:50:43.727000 CVE-2024-46085,0,0,c40bf34999e41384db415b4f8361df5bc1a972c059bfcf483e35e9bef50d8457,2024-09-20T12:30:51.220000 CVE-2024-46086,0,0,504c7f52322e487d2224c0cc449e69a05fcab67f7a93912f7189c1bccd5d3802,2024-09-25T17:08:41.937000 -CVE-2024-46088,0,1,1b91c555dfb394872dd1e817cb620b5758475e8d3c7304fb65a23e81862e7c8f,2024-10-15T12:58:51.050000 +CVE-2024-46088,0,0,1b91c555dfb394872dd1e817cb620b5758475e8d3c7304fb65a23e81862e7c8f,2024-10-15T12:58:51.050000 CVE-2024-4609,0,0,b6f3fd3db9085553e8d026a562774e21d6dc7bb2eb7a9a6cfeb43138546783c0,2024-05-17T18:36:31.297000 CVE-2024-46097,0,0,512a1e36bd43b76dc23993f25084db214121a78b92f1064375f403c11dada0c4,2024-09-30T12:45:57.823000 CVE-2024-4610,0,0,43047990281e26a04055de4ace6574603f0b08f61a7727d9acdec64f6d8d9784,2024-08-14T17:06:24.800000 @@ -260886,7 +260887,7 @@ CVE-2024-4618,0,0,c37ae26f2e1f44a703054cee4816ca3bf0ad845eefa4a632c5bbef4a4e755f CVE-2024-4619,0,0,4a40c989d02466215a13e8ebc90eedd665aa01db8dc0a625ac187e77f54f90ad,2024-05-21T12:37:59.687000 CVE-2024-4620,0,0,1935a4a456c9356aa20baa9af9ee846c5d3912db31523d71d257746ce19dd702,2024-07-12T16:12:03.980000 CVE-2024-4621,0,0,2ba6d981e4d5b6f91910837209ceaa779e2d1828d6d78fc3d542c33aa869820e,2024-07-03T02:07:50.963000 -CVE-2024-46215,0,1,6088b1af2b5f56d01d9a229189ca9bdc4f06d4663db151735c4a445892a1cace,2024-10-15T12:57:46.880000 +CVE-2024-46215,0,0,6088b1af2b5f56d01d9a229189ca9bdc4f06d4663db151735c4a445892a1cace,2024-10-15T12:57:46.880000 CVE-2024-4622,0,0,7ee7f5b0dbbae0efd9526a317b5150a2af537411986feb7d056b697fe5fc8d53,2024-05-15T18:35:11.453000 CVE-2024-4623,0,0,c53a127683caa8cc49c11a88cc217ef787af901116f1ba89c4741730eb1cc926,2024-06-20T12:44:01.637000 CVE-2024-46237,0,0,a0f64eb1e4641e71cda28150c6a7085b4f541a320eaa50e27b069ce565fe1cfc,2024-10-10T12:51:56.987000 @@ -260912,7 +260913,7 @@ CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a65 CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000 CVE-2024-46300,0,0,ac737436c281f2a0090533929879a33c37be3bd6f7970fe4b452f2dd4b8cf935,2024-10-10T18:52:42.790000 CVE-2024-46304,0,0,b9e25f115f361d29c823a7b9b81ce31b0acdf240794d53b7d2cf265de90467a1,2024-10-10T14:15:05.100000 -CVE-2024-46307,0,0,bcefd2fcb5d6dce55411fd3d95145ba5cbfd8953b6d7a19a92e4df75e273bea4,2024-10-11T21:36:36.520000 +CVE-2024-46307,0,1,e9750a74f9e86953ffb08a4ce59c17d7801f40e71c000a4d63271a98b7fc1961,2024-10-15T14:57:38.387000 CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000 CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000 CVE-2024-46316,0,0,54b9c1fe9acfe98423855e0709c0cdd187e74f76088027a762e1c19f14357911,2024-10-10T12:51:56.987000 @@ -260957,7 +260958,7 @@ CVE-2024-46451,0,0,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188 CVE-2024-46453,0,0,f2e65264e0b1a5c3ff7f710d8d23db018673f8328ef08ecc489a300ea4d9bf1f,2024-10-07T13:53:04.767000 CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000 CVE-2024-46461,0,0,cc86f5c42464c26c4a36c6d59fbb4ac13932ea21683a14dbd86ef949d78638fc,2024-09-26T13:32:02.803000 -CVE-2024-46468,0,1,590f99179c67e59eb42f50e717dee3e2d00e317ae2f74cf7e2e6cc04e0418e38,2024-10-15T12:57:46.880000 +CVE-2024-46468,0,0,590f99179c67e59eb42f50e717dee3e2d00e317ae2f74cf7e2e6cc04e0418e38,2024-10-15T12:57:46.880000 CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000 CVE-2024-46470,0,0,4aeda2c990e579b9008226e62d5cbdc47a22a0fa6603152064e359fb3aa1bf47,2024-09-30T12:45:57.823000 CVE-2024-46471,0,0,470c933b4642dc2897ace8d3fcae6cce28009d5c4dc28b3858aee18cd52a08d7,2024-09-30T12:45:57.823000 @@ -260975,10 +260976,10 @@ CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0 CVE-2024-46510,0,0,bb46a7737029f26392a246097a18ec9ca317101031432da9b686fbbec181f9e7,2024-10-04T13:51:25.567000 CVE-2024-46511,0,0,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4729,2024-10-04T13:51:25.567000 CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000 -CVE-2024-46528,0,1,e008ee055fc244c62f6620ac80480bf6446a0368ad534e522637438a666b1ebb,2024-10-15T12:57:46.880000 +CVE-2024-46528,0,1,229b9bb15493caebdf3e208d9a8202b04a5b638f9227848df207ebaa53b79ee7,2024-10-15T15:35:16.373000 CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000 -CVE-2024-46532,0,1,c6e0d455d21a04879d4eb03cbf11fc55f7b3d1c74ff8ace5dcd3df8ff8b6f824,2024-10-15T12:57:46.880000 -CVE-2024-46535,0,1,90dccc58d65e5ca1d7e7bda6ffb01ff42cabf889fb08380da874595b0e496075,2024-10-15T12:57:46.880000 +CVE-2024-46532,0,0,c6e0d455d21a04879d4eb03cbf11fc55f7b3d1c74ff8ace5dcd3df8ff8b6f824,2024-10-15T12:57:46.880000 +CVE-2024-46535,0,0,90dccc58d65e5ca1d7e7bda6ffb01ff42cabf889fb08380da874595b0e496075,2024-10-15T12:57:46.880000 CVE-2024-46539,0,0,2d2c57643421ecf3202df41ca86f61b87e91435ec045a273724c1fd7bed0cf14,2024-10-10T12:56:30.817000 CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000 CVE-2024-46540,0,0,82bd73e280c5a23d3b35406dd5a042ddc542cc53d99831f15d05d7d862ed5067,2024-10-04T13:51:25.567000 @@ -261006,7 +261007,7 @@ CVE-2024-46567,0,0,dedf59b7bdc5b2e51a36cbc666014cae7f626ef481966bf02a77cd072fada CVE-2024-46568,0,0,2301bebc09919b1fb68167c3b63854080045492699033fe0b4e9e2e63dbdb0e5,2024-09-24T16:42:01.687000 CVE-2024-4657,0,0,e4551eb50aadbad4e8d70da122e3e5b28a0bd348b1d5555c6dab0b92557cea7b,2024-09-26T13:32:02.803000 CVE-2024-46571,0,0,d8c3af383191fcf5562e605a727b1592f14cb20acc9bc8714597971ea66958fd,2024-09-24T16:42:03.157000 -CVE-2024-4658,0,1,4ea9bff1d03f665c43346d847ffd5c6997ba0b1fbb9880e26098f95d20dd7346,2024-10-15T12:58:51.050000 +CVE-2024-4658,0,0,4ea9bff1d03f665c43346d847ffd5c6997ba0b1fbb9880e26098f95d20dd7346,2024-10-15T12:58:51.050000 CVE-2024-46580,0,0,4ef81a3a666be4ae5d59b8240dbfdd552f675698f9d209378d8692d698660973,2024-09-24T16:42:09.207000 CVE-2024-46581,0,0,16117c2b2643f1e7cb6f228f7ad68d76a739f5581aa486deed15d00461c03fe3,2024-09-24T16:41:36.533000 CVE-2024-46582,0,0,4dc729b9802e75f61b77ace705aeb5edeb4d2f366d0a6bce4afc576e2ee3fa8e,2024-09-24T16:41:29.377000 @@ -261278,8 +261279,8 @@ CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257 CVE-2024-46886,0,0,a928062ae00bc94e4a7abf511f66b23a1126250ea4d99006bdee4b18a22b92db,2024-10-10T12:56:30.817000 CVE-2024-46887,0,0,b7a0812e4d4a8d09f6eb4da630d645c25b0d554f80d4c4a4c7b07d79f22299bd,2024-10-10T12:56:30.817000 CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000 -CVE-2024-46898,0,1,178516bca9b3803fd722575d81e840fc784815250e7c43f8bcadd42fc4592993,2024-10-15T12:57:46.880000 -CVE-2024-46911,0,1,611952a6b1126b54cf024e9a99d67e12cb7d1e8ec93fd9b8c3fb7fb963b348cf,2024-10-15T12:57:46.880000 +CVE-2024-46898,0,0,178516bca9b3803fd722575d81e840fc784815250e7c43f8bcadd42fc4592993,2024-10-15T12:57:46.880000 +CVE-2024-46911,0,0,611952a6b1126b54cf024e9a99d67e12cb7d1e8ec93fd9b8c3fb7fb963b348cf,2024-10-15T12:57:46.880000 CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000 CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000 CVE-2024-46934,0,0,39cd5d62e62d306b30cc42f4b07a71f98f69814db0958da38caca7a2aa0c372d,2024-09-26T17:41:09.580000 @@ -261302,14 +261303,14 @@ CVE-2024-46977,0,0,5fe07ded9851f376d26307ff56bac27430f6dca48e690a88893ad782618f4 CVE-2024-46978,0,0,3012612591065cdf72fb760bb9d34692ccfd8a93c66cdc7533522797108e3ef1,2024-09-20T12:30:17.483000 CVE-2024-46979,0,0,bd5b4b491d76f1da7f15e1f5aed6e68afd31ea61b239078722a0e41874b565fd,2024-09-20T12:30:17.483000 CVE-2024-4698,0,0,9dba1ffb097faf0537551ac7612916f547965c7b253baf1637388ba1ee83ae86,2024-05-20T13:00:34.807000 -CVE-2024-46980,0,1,122e658278b63ef1ec3444bb04e932587df9041b7495084575eec7e02332119d,2024-10-15T12:57:46.880000 +CVE-2024-46980,0,0,122e658278b63ef1ec3444bb04e932587df9041b7495084575eec7e02332119d,2024-10-15T12:57:46.880000 CVE-2024-46982,0,0,3d9f669d24afb928408eff7284c81bba148f4b4b0d8de4608d668ca1c9286073,2024-09-20T12:30:51.220000 CVE-2024-46983,0,0,ec8817c062e2bbc441fd890e19bc6c98486be5ca90653148f7abcab9b4d72f76,2024-09-25T17:46:48.927000 CVE-2024-46984,0,0,8ed08a9f75ebb534fe57273695d27a9994db3769e0e07c54bfc9165453c74828,2024-09-25T17:49:17.007000 CVE-2024-46985,0,0,f289d0c2db76b1e0a673c959417469497f1df2bc55eed06198e333b29817e22e,2024-09-27T16:35:25.473000 CVE-2024-46986,0,0,b1e8ecab8ee8344e09d3e8f66f5ec81add204bc763f66591964d8fcd8895b71d,2024-09-24T16:30:55.167000 CVE-2024-46987,0,0,3e51e4a66f91f3c1a320e0df76dd0f9bd2a4c4e56143ff227719b395a8a10371,2024-09-24T16:27:30.457000 -CVE-2024-46988,0,1,fa233f3ce3eb15aa1abd93d32f6cdba9eb32c4ff5e5546b2ce757c26829c6dd6,2024-10-15T12:57:46.880000 +CVE-2024-46988,0,0,fa233f3ce3eb15aa1abd93d32f6cdba9eb32c4ff5e5546b2ce757c26829c6dd6,2024-10-15T12:57:46.880000 CVE-2024-46989,0,0,fa29cba3c1dce457e1dbba7936349383199f9bdd1c6535b099705e0bc06fa139,2024-09-20T12:30:17.483000 CVE-2024-4699,0,0,094a3293d1ad6c00b8f42deb1643b829befd633ab0dcef49a183da331debaad7,2024-08-06T19:15:57.580000 CVE-2024-46990,0,0,a651df2006ba8ce24b06699e6e89ccb4decc32abf73ae7975ae4d0581b357bf8,2024-09-20T12:30:17.483000 @@ -261351,16 +261352,17 @@ CVE-2024-47069,0,0,255d89cbb652b594a7eefdca5524a576b519375e297f09c89870c40566f1b CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000 CVE-2024-47070,0,0,eb4e046cb0db7f50fe7115a81e47e9b3e2a8d6720f2cc6fa65783765e5390106,2024-09-30T12:45:57.823000 CVE-2024-47071,0,0,2a2727cf2aa9f31ddc31166413e132f87e7e569f257fdb08eb6f77a7cd1bf2ac,2024-10-04T13:51:25.567000 -CVE-2024-47074,0,1,c235393b42c4b6df5eccda6c9c87286d920054a08fd0159e7304cbc69442da06,2024-10-15T12:58:51.050000 +CVE-2024-47074,0,0,c235393b42c4b6df5eccda6c9c87286d920054a08fd0159e7304cbc69442da06,2024-10-15T12:58:51.050000 CVE-2024-47075,0,0,fc6fb563183ec73ff3cc748ab21f019299b633a8e98bafeae8d21bcd8012663d,2024-09-30T12:46:20.237000 CVE-2024-47076,0,0,82c29f0b96fa3aec0681c5bff18d4d64d621f66fcd11bafc7be54b1c376fa105,2024-09-30T12:46:20.237000 CVE-2024-47077,0,0,da6225ab755733389945bc8204b7e8eb730152eea799320a5a148837369aa9ea,2024-09-30T12:45:57.823000 CVE-2024-47078,0,0,8bdd7f4a6a380f462186123802b1e26c1e7d5d1d23baa10a3c43c8a1cb6418ee,2024-10-01T18:29:17.867000 CVE-2024-47079,0,0,d8ccb016ae09801690996b7754595e296560f1a65a763da55e97f54fd5c7b0dc,2024-10-10T12:57:21.987000 CVE-2024-4708,0,0,c271dbf72bf72946f8191932c0e7ad58bd2ebed6dfb7e2f3f6882e8c7f0da7d3,2024-08-29T19:31:56.517000 +CVE-2024-47080,1,1,d965571c2969ab7c06e9b70faaf058d9216de9951e776bf4dfaf9de0a515fc0e,2024-10-15T15:15:12.653000 CVE-2024-47082,0,0,1308a2a31af2cc56619224d4839a59b43bea81793244865a2d1ff9a5500281b8,2024-10-01T20:01:13.367000 CVE-2024-47083,0,0,9f0f8f8e78b5ed1a065825a55f34b3ef3e9db7af7ca41f6fc7c1cda9271f0e45,2024-10-03T15:11:29.913000 -CVE-2024-47084,0,1,d06a827dd421741f7cdd21a2858b53ed6dacfa5f4639a2d5832032b40efef3a2,2024-10-15T12:58:51.050000 +CVE-2024-47084,0,0,d06a827dd421741f7cdd21a2858b53ed6dacfa5f4639a2d5832032b40efef3a2,2024-10-15T12:58:51.050000 CVE-2024-47085,0,0,52609fda0dd3268fb54a4c4835942301029b5f82b7a9256b81c2395928ebbe9b,2024-09-26T15:30:47.787000 CVE-2024-47086,0,0,170e19d2a5f94228d179fe1c43d4342418d894a17ee62d0745e0ba04130a0c3e,2024-09-26T15:29:47.233000 CVE-2024-47087,0,0,00c0418dcbaa10bdb3121773be01ff0430232cec071716dead5062981f005e75,2024-09-26T15:25:51.467000 @@ -261393,11 +261395,11 @@ CVE-2024-4716,0,0,17dd73abada87214ed7c4da9787dcdd43aa5089416e4d3395c3029d4b8a776 CVE-2024-47160,0,0,c1aad4fed9b1c25a1ac730f435c0afe6164d933ac9e43b9a1caf75e24768ef64,2024-09-24T18:03:48.370000 CVE-2024-47161,0,0,b4f14ace0eaf8823c777465f809d23f928c4c28c11d0aa00813c7f2bf032d71e,2024-10-11T19:54:07.317000 CVE-2024-47162,0,0,322233fc16cb60b7afacb06e9a8b8faccd2cf3bd8a5ab8537cf655de3bfbfae0,2024-09-24T17:57:43.827000 -CVE-2024-47164,0,1,36e3991fc4e56c87444f03b478ec84fe746a574b08b3ebef5404e91bc9bb0334,2024-10-15T12:58:51.050000 -CVE-2024-47165,0,1,7df44f1ab0c32002f9de8b3a5b7fe8259154c501ac6e8ed5c64c421ba3da9291,2024-10-15T12:58:51.050000 -CVE-2024-47166,0,1,4da4887bde82bb512884fa300b27b6c5fc11bb4ac77d61536b79879d2f64575a,2024-10-15T12:58:51.050000 -CVE-2024-47167,0,1,712deec86f3b3196f0f6133b062739435fa8a96bdbb9f35a471305a5c1a2680b,2024-10-15T12:58:51.050000 -CVE-2024-47168,0,1,b372cf4d843ee6122e68de8068d78bf4b1bc438870a7c8d2d9afc61f9b91b331,2024-10-15T12:58:51.050000 +CVE-2024-47164,0,0,36e3991fc4e56c87444f03b478ec84fe746a574b08b3ebef5404e91bc9bb0334,2024-10-15T12:58:51.050000 +CVE-2024-47165,0,0,7df44f1ab0c32002f9de8b3a5b7fe8259154c501ac6e8ed5c64c421ba3da9291,2024-10-15T12:58:51.050000 +CVE-2024-47166,0,0,4da4887bde82bb512884fa300b27b6c5fc11bb4ac77d61536b79879d2f64575a,2024-10-15T12:58:51.050000 +CVE-2024-47167,0,0,712deec86f3b3196f0f6133b062739435fa8a96bdbb9f35a471305a5c1a2680b,2024-10-15T12:58:51.050000 +CVE-2024-47168,0,0,b372cf4d843ee6122e68de8068d78bf4b1bc438870a7c8d2d9afc61f9b91b331,2024-10-15T12:58:51.050000 CVE-2024-47169,0,0,3d7d577c82be13838843013d038c262ca65c719ce4179d733fb886eea7d8c747,2024-09-30T12:46:20.237000 CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691aaa,2024-05-17T02:40:34.317000 CVE-2024-47170,0,0,5b51e77bbaf0aa4d73aaed7035aaf98c0f3c0e8a355756474eeb1aa8a1be9c4f,2024-09-30T12:46:20.237000 @@ -261473,7 +261475,7 @@ CVE-2024-47327,0,0,c538510929aaa1efef8590e5c0955bb05270eb6eca4d47152891a99d515cb CVE-2024-47329,0,0,8f9cf4ad2ce9c10f9ea9bbbdd9112304e1d41b0ef8826075f80f55633e097d19,2024-10-07T17:47:48.410000 CVE-2024-4733,0,0,bab73609d3aaa55dacedcdd69b9c9d83fbc709adf98853b3adb423b13daf2498,2024-05-17T18:36:31.297000 CVE-2024-47330,0,0,8e1bb94d03c47cc1936bb0a3abc1d94c591039097eebb503639095132d634032,2024-10-02T17:26:49.470000 -CVE-2024-47331,0,1,407e750d1989e683e236deff0838b4e791295832cd6aebe80372c3e2e15da3dd,2024-10-15T12:57:46.880000 +CVE-2024-47331,0,0,407e750d1989e683e236deff0838b4e791295832cd6aebe80372c3e2e15da3dd,2024-10-15T12:57:46.880000 CVE-2024-47332,0,0,ac5ed213fd921095ee0b8be4048aa454f8ac7fdcdf6a18756d3c0921bb781874,2024-10-07T17:47:48.410000 CVE-2024-47333,0,0,512f6769e7250dfb91a8929703f1237d3beaa36f2d8957fee001943383c80c30,2024-10-07T17:47:48.410000 CVE-2024-47334,0,0,b009b1e08524049ac674c8aea8d43b565f40269928fb41da018eb521c9e21ecc,2024-10-10T12:51:56.987000 @@ -261496,8 +261498,8 @@ CVE-2024-47349,0,0,6da76508c4a0edbacdd1aadc3d9c5ffadfd8b03541318b01a097fae87e059 CVE-2024-4735,0,0,74f4fbd101bb46efdc880f338cfb70c8fd3a6ef365bd7732d2107c79fb3d78b8,2024-06-04T19:20:48.397000 CVE-2024-47350,0,0,4ec04dd8de1c81002acaaacdfa3f1b4c07e386a17889b06998ea063c2136e635,2024-10-07T17:47:48.410000 CVE-2024-47352,0,0,45b79099f1ba5aa681217933df202e8d205195991ef3874185e6485b2240d914,2024-10-07T17:47:48.410000 -CVE-2024-47353,0,1,d741f1e1b662f00888a036482f543a291b93f9a45bea0fadab05d49a3f134ce7,2024-10-15T12:57:46.880000 -CVE-2024-47354,0,1,6134434fa97da25d9165870f5853ccace7086e06da2c04b706195994fa4c1880,2024-10-15T12:58:51.050000 +CVE-2024-47353,0,0,d741f1e1b662f00888a036482f543a291b93f9a45bea0fadab05d49a3f134ce7,2024-10-15T12:57:46.880000 +CVE-2024-47354,0,0,6134434fa97da25d9165870f5853ccace7086e06da2c04b706195994fa4c1880,2024-10-15T12:58:51.050000 CVE-2024-47355,0,0,12a7099a9d6cdd27b256bc5c48c3a41afec28615356ab2b2ea1493ea2e2ae12f,2024-10-07T17:47:48.410000 CVE-2024-47356,0,0,ca86bef3a64488bb151757babe27aa9ffdd4ef292d24e939d9d6f108a98fd589,2024-10-07T17:47:48.410000 CVE-2024-47357,0,0,ef34fc816e0519499aa111866aaf198aae04b83f86c74c4b0f6800883576b819,2024-10-07T17:47:48.410000 @@ -261562,27 +261564,27 @@ CVE-2024-4745,0,0,54a19ac018881ab94cc09206a38557755449249c459a354d473ddea48bafd7 CVE-2024-4746,0,0,764da2d2faf52d5d8b005efc01764a8e4bfb42f0a65f0b328618a43b312322fb,2024-06-12T16:17:42.223000 CVE-2024-4747,0,0,071c88b133efa29a5bceaf4f1781edaa635d35ede69008d4aad9361c37e95f56,2024-05-14T16:11:39.510000 CVE-2024-4748,0,0,5ce71114653bf2c9cc6586a0117b72827b192c4aa4e8e27ac2b81ed4a0b190af,2024-10-10T16:15:08.630000 -CVE-2024-47489,0,1,b60e5447ef49080d8bcb541a004c5061338369ecebcb53ef8b0c02387b615511,2024-10-15T12:58:51.050000 +CVE-2024-47489,0,0,b60e5447ef49080d8bcb541a004c5061338369ecebcb53ef8b0c02387b615511,2024-10-15T12:58:51.050000 CVE-2024-4749,0,0,21df5bc0093c94425462a6e59e75544f486b5326a781fcb494e0f25aa2f7ef93,2024-08-01T13:59:33.520000 -CVE-2024-47490,0,1,e3601f25126ea5528355c875251d16d0b06252aacf2c95cdc691bd121e53f290,2024-10-15T12:58:51.050000 -CVE-2024-47491,0,1,c5bdca18c30a9ba208f809b0aa08faf5519658a01650b1fff2102e5fa2bbf4ef,2024-10-15T12:58:51.050000 -CVE-2024-47493,0,1,ed6769741c9bc056929e2eb15f1510df379ba8b3f689fe0808d79765a5856c40,2024-10-15T12:58:51.050000 -CVE-2024-47494,0,1,6c1e51ae430441f137484fa6d1c393b939839687e6f7362eb07f2dabc39d9f4b,2024-10-15T12:58:51.050000 -CVE-2024-47495,0,1,8400ccc05e720ac6238e1947d4541f548ec20019312994ed40be8d16020de4cd,2024-10-15T12:58:51.050000 -CVE-2024-47496,0,1,8318ebc03487e106db1d9a1cf656b2d590141f326264aa8e735642b41da38572,2024-10-15T12:58:51.050000 -CVE-2024-47497,0,1,4a968475a9d4046c8145480c7cf65afadf7fe414de3e2f48744236840766e127,2024-10-15T12:58:51.050000 -CVE-2024-47498,0,1,45e62fca9f239ff40a8628be8e2b2cd83b6836cceafa3b0704779e8f4277ab3a,2024-10-15T12:58:51.050000 -CVE-2024-47499,0,1,be067ef46830077479304d85c9cbb7067ce0338774dd848a6abe3ff5df9a9fe1,2024-10-15T12:58:51.050000 +CVE-2024-47490,0,0,e3601f25126ea5528355c875251d16d0b06252aacf2c95cdc691bd121e53f290,2024-10-15T12:58:51.050000 +CVE-2024-47491,0,0,c5bdca18c30a9ba208f809b0aa08faf5519658a01650b1fff2102e5fa2bbf4ef,2024-10-15T12:58:51.050000 +CVE-2024-47493,0,0,ed6769741c9bc056929e2eb15f1510df379ba8b3f689fe0808d79765a5856c40,2024-10-15T12:58:51.050000 +CVE-2024-47494,0,0,6c1e51ae430441f137484fa6d1c393b939839687e6f7362eb07f2dabc39d9f4b,2024-10-15T12:58:51.050000 +CVE-2024-47495,0,0,8400ccc05e720ac6238e1947d4541f548ec20019312994ed40be8d16020de4cd,2024-10-15T12:58:51.050000 +CVE-2024-47496,0,0,8318ebc03487e106db1d9a1cf656b2d590141f326264aa8e735642b41da38572,2024-10-15T12:58:51.050000 +CVE-2024-47497,0,0,4a968475a9d4046c8145480c7cf65afadf7fe414de3e2f48744236840766e127,2024-10-15T12:58:51.050000 +CVE-2024-47498,0,0,45e62fca9f239ff40a8628be8e2b2cd83b6836cceafa3b0704779e8f4277ab3a,2024-10-15T12:58:51.050000 +CVE-2024-47499,0,0,be067ef46830077479304d85c9cbb7067ce0338774dd848a6abe3ff5df9a9fe1,2024-10-15T12:58:51.050000 CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000 -CVE-2024-47501,0,1,b53d6a9de5765edf19502f12791470d4c4a096ce1885bbc9513b8b8c6b0469bd,2024-10-15T12:58:51.050000 -CVE-2024-47502,0,1,1fb924902a87102b084567c3c3d10b050eee2f88d3a9e03c5680b6357cc7883d,2024-10-15T12:58:51.050000 -CVE-2024-47503,0,1,38b77807c89088c295e38737911b39bf766df9199d03f44b518b7f457f21b276,2024-10-15T12:58:51.050000 -CVE-2024-47504,0,1,efc4d7b233c9c39d3e6b7c1a4f4c9d742229ae13fec237a137846862be6c65e0,2024-10-15T12:58:51.050000 -CVE-2024-47505,0,1,fc270f1a5fb766dda50412e0ee4b89690cccce181d13131b85c7c2ecce6f7fea,2024-10-15T12:58:51.050000 -CVE-2024-47506,0,1,a48598017b5c77d05f7222c980b2bc4e1b13a493ce04d282df188e54f6bb7a51,2024-10-15T12:58:51.050000 -CVE-2024-47507,0,1,115ff9548609c470e7ad97471fa1aaf7144ddb41f9321c7965bf9acff450f532,2024-10-15T12:58:51.050000 -CVE-2024-47508,0,1,429956ab48f11c14bf051f4f1bacba4ac8df38416461ca7db82bee8d071ff281,2024-10-15T12:58:51.050000 -CVE-2024-47509,0,1,76ece07115d6fe55eea56c310deff86334b962222c61b334eea857efd424bcd0,2024-10-15T12:58:51.050000 +CVE-2024-47501,0,0,b53d6a9de5765edf19502f12791470d4c4a096ce1885bbc9513b8b8c6b0469bd,2024-10-15T12:58:51.050000 +CVE-2024-47502,0,0,1fb924902a87102b084567c3c3d10b050eee2f88d3a9e03c5680b6357cc7883d,2024-10-15T12:58:51.050000 +CVE-2024-47503,0,0,38b77807c89088c295e38737911b39bf766df9199d03f44b518b7f457f21b276,2024-10-15T12:58:51.050000 +CVE-2024-47504,0,0,efc4d7b233c9c39d3e6b7c1a4f4c9d742229ae13fec237a137846862be6c65e0,2024-10-15T12:58:51.050000 +CVE-2024-47505,0,0,fc270f1a5fb766dda50412e0ee4b89690cccce181d13131b85c7c2ecce6f7fea,2024-10-15T12:58:51.050000 +CVE-2024-47506,0,0,a48598017b5c77d05f7222c980b2bc4e1b13a493ce04d282df188e54f6bb7a51,2024-10-15T12:58:51.050000 +CVE-2024-47507,0,0,115ff9548609c470e7ad97471fa1aaf7144ddb41f9321c7965bf9acff450f532,2024-10-15T12:58:51.050000 +CVE-2024-47508,0,0,429956ab48f11c14bf051f4f1bacba4ac8df38416461ca7db82bee8d071ff281,2024-10-15T12:58:51.050000 +CVE-2024-47509,0,0,76ece07115d6fe55eea56c310deff86334b962222c61b334eea857efd424bcd0,2024-10-15T12:58:51.050000 CVE-2024-4751,0,0,258479d9744cea39d1125b819c638c567793396e05305e64bbc0e320bde2cbf7,2024-08-09T19:35:10.473000 CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000 CVE-2024-47523,0,0,22d43e6df5f74e6749ea10e7fe6523466b29bb84b684bbdd4f0562f87b193f88,2024-10-07T19:07:30.287000 @@ -261644,7 +261646,7 @@ CVE-2024-47631,0,0,2f5538e06e1703745ac31e3e4aff85429449cb6536170f3449d5c71969226 CVE-2024-47632,0,0,86e12c89344fd18c9940736a7e6a5db1287861f4d951d9a231cba9485bf7a1d1,2024-10-07T17:47:48.410000 CVE-2024-47633,0,0,7b59299b7ab0b71990c59d871565371c288abbd036b35f6cb6499efd86c70120,2024-10-07T17:47:48.410000 CVE-2024-47635,0,0,f0938227f4d08edb6147f27db4a3110fa41d32874c7b3f4eb3d409a9071f6c87,2024-10-07T17:47:48.410000 -CVE-2024-47636,0,1,300b53ad3b56bdfe242daa94b07eff6e5ccd9aa8581554b844321a4f299321e6,2024-10-15T12:58:51.050000 +CVE-2024-47636,0,0,300b53ad3b56bdfe242daa94b07eff6e5ccd9aa8581554b844321a4f299321e6,2024-10-15T12:58:51.050000 CVE-2024-47638,0,0,f0c22183891875150f00de26c51ae04bc878b43d7b02fc8f2c1801fe764630f5,2024-10-07T17:47:48.410000 CVE-2024-47639,0,0,4ec7325cbe24ae0ca33ddb45827142885ef58b3113bb6ddb4d5e479f788b21cb,2024-10-07T17:47:48.410000 CVE-2024-4764,0,0,d4513c07467374a5b389bb93120fcb2ac353ef34ecf409f85646dd7a83574a17,2024-07-03T02:08:04.193000 @@ -261654,7 +261656,7 @@ CVE-2024-47643,0,0,8a3ec59bba07c503924b1001c49d13f876ea3327bd5600be5208638f48d0f CVE-2024-47644,0,0,fd711aaea76127f15b2ba3d3dbc77e4b5102355ce0d5450815f1f781ee51f5f7,2024-10-07T17:47:48.410000 CVE-2024-47646,0,0,01dc941ba058056f80ebe31f50a37207cf5e1478b0e71cd2c82bbad9118a33a9,2024-10-07T17:47:48.410000 CVE-2024-47647,0,0,750a75d1d0089daf3b35f7acd85a584959bc0ef829ba0528ba953f2948970aa5,2024-10-07T17:47:48.410000 -CVE-2024-47648,0,1,a27f534f62d175d66d367eaa4d0e9a2adc1f079ffc79c13f5a343d0c9d2859de,2024-10-15T12:58:51.050000 +CVE-2024-47648,0,0,a27f534f62d175d66d367eaa4d0e9a2adc1f079ffc79c13f5a343d0c9d2859de,2024-10-15T12:58:51.050000 CVE-2024-4765,0,0,2cc9c7bf1e2c28194496aab966e3be262d91c35cfd4edb32adc2df596a464b78,2024-08-29T21:35:11.807000 CVE-2024-47650,0,0,03cd193463056cd00bb497e04d4746a9d06b43100915cce839c17df72217d8de,2024-10-07T17:47:48.410000 CVE-2024-47651,0,0,2a67e121f3a9ddab317c97af10a93f430699735ffe494d2404661e90ec37663c,2024-10-10T21:01:39.413000 @@ -261682,7 +261684,7 @@ CVE-2024-47670,0,0,3808be82d0985888c046ebc631823764190a0a3d7c8c54c521c26152a8636 CVE-2024-47671,0,0,ef38c9ae9b57481091c31f7825ba62e74b63579bd2a15d0a85cfd70b484a4c68,2024-10-10T12:51:56.987000 CVE-2024-47672,0,0,0061ac38e47ed590bc7042c04a07c964c3e5abf1b018d9949821a17c0890d14a,2024-10-10T12:51:56.987000 CVE-2024-47673,0,0,674bb9b511fb55eb70aa196f390d2016971968e37ca3be330ea31912ee22077f,2024-10-10T12:51:56.987000 -CVE-2024-47674,0,1,ee0a7c429ec3c39a6fbfbd0c0b885172106efa91919bb1815a389a02c78a19cd,2024-10-15T12:57:46.880000 +CVE-2024-47674,0,0,ee0a7c429ec3c39a6fbfbd0c0b885172106efa91919bb1815a389a02c78a19cd,2024-10-15T12:57:46.880000 CVE-2024-4768,0,0,eca965b33b3bb965dbc6e4fa576e2b459dc24fb57cb15a91596443aba7e291e4,2024-06-10T17:16:33.883000 CVE-2024-4769,0,0,27e569a8d015b1733830e438c3e7532f74e5dc1a595d9d72a9cda524aaf6545e,2024-07-03T02:08:05.617000 CVE-2024-4770,0,0,9501f8bb52643b4bcadd7b11da17e463cda395ec382733177c6b60e7ef1c0b7b,2024-08-01T13:59:34.293000 @@ -261696,11 +261698,12 @@ CVE-2024-47762,0,0,faf4eb81ce6d805e421dff7a7d50a27f6affd6a56e4bb98171a2180279fc1 CVE-2024-47763,0,0,0009d92633a66a995666b904976a3f571897c7b107ff706ed2173ff97f66c3ef,2024-10-10T12:51:56.987000 CVE-2024-47764,0,0,b7aba4870e1203663c4fa6abc120a30e41523fde8e72997d929896b167fbbd57,2024-10-07T17:48:28.117000 CVE-2024-47765,0,0,a65b089ee1fbe8158413dce3d4bb6a7a005d6b3f8045c2a8b0cf8a91ea4da578,2024-10-07T17:48:28.117000 -CVE-2024-47766,0,1,421ab38915d5ba49f89a1081cf3d8a3ba6f443d67dad56e6641cfea0dd057b09,2024-10-15T12:57:46.880000 -CVE-2024-47767,0,1,9af27c7c3746a91762dbd43bd1bdd93db1f293ef5650b0e96c4aac72ab44cf86,2024-10-15T12:57:46.880000 +CVE-2024-47766,0,0,421ab38915d5ba49f89a1081cf3d8a3ba6f443d67dad56e6641cfea0dd057b09,2024-10-15T12:57:46.880000 +CVE-2024-47767,0,0,9af27c7c3746a91762dbd43bd1bdd93db1f293ef5650b0e96c4aac72ab44cf86,2024-10-15T12:57:46.880000 CVE-2024-47768,0,0,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a24ea,2024-10-07T17:48:28.117000 CVE-2024-47769,0,0,89e2e7df1b1b68f8d9732f48769437016eda3284d5a81e91e9482d5022e6eda8,2024-10-07T17:48:28.117000 CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737be4,2024-06-10T17:16:34.070000 +CVE-2024-47771,1,1,8c9ccd0206f7f1710811241912034760ee59e68207d60aa571c2fa6b1c64db33,2024-10-15T15:15:12.800000 CVE-2024-47772,0,0,cc6b812a8af17a97a7a1e7281e186f43a2e5e0166a885f7d8c94f126c3b51715,2024-10-10T12:57:21.987000 CVE-2024-47773,0,0,9ec3c242835bf576bc0968a82a3b46699041f8e41d118ea66f5704cf28b5d58f,2024-10-10T12:56:30.817000 CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000 @@ -261727,11 +261730,11 @@ CVE-2024-47818,0,0,4d7e5ae8d80cd68e1a4826a976dd1a317a0485050783b2b6d50912171135a CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000 CVE-2024-47822,0,0,659225121d6760adf8eca1f83c834e75b86ebec31d9e1e0ebc639ac3cc87e33f,2024-10-10T12:56:30.817000 CVE-2024-47823,0,0,aba6c10bf903d75799cabb92b24bf5cc826ec4b52223e2aab9a9f7d8d8298a07,2024-10-10T12:56:30.817000 -CVE-2024-47826,0,1,e0e92319bd7ff9f0b6142ef26fd12487604c5bd0a7b38d2c0ea52634274a8fe7,2024-10-15T12:57:46.880000 +CVE-2024-47826,0,0,e0e92319bd7ff9f0b6142ef26fd12487604c5bd0a7b38d2c0ea52634274a8fe7,2024-10-15T12:57:46.880000 CVE-2024-47828,0,0,20037a2831594572185910fec3fa22739c3e04d0ddf5a1652087e64bcac4c0e3,2024-10-10T12:51:56.987000 CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000 -CVE-2024-47830,0,1,457ed410238dd49134235c9291fcb215f555d7bf33b38d5e70e7cf82b4377f0f,2024-10-15T12:58:51.050000 -CVE-2024-47831,0,1,8378040ad1670275264457c73829ff18d4decae710e794487e001c672444fba8,2024-10-15T12:57:46.880000 +CVE-2024-47830,0,0,457ed410238dd49134235c9291fcb215f555d7bf33b38d5e70e7cf82b4377f0f,2024-10-15T12:58:51.050000 +CVE-2024-47831,0,0,8378040ad1670275264457c73829ff18d4decae710e794487e001c672444fba8,2024-10-15T12:57:46.880000 CVE-2024-47832,0,0,2db718b13b3751bc3ef92e2930bbfe31f27f0a24beb6f2f6f579c1ed94f36d1a,2024-10-10T12:51:56.987000 CVE-2024-47833,0,0,c198216a715effb211db9429fe892ad76ab094f250667361ca1b8e1df62c0332,2024-10-10T12:51:56.987000 CVE-2024-4784,0,0,4cc2a5a387e2d44a289947f3cae3cd294fd9977dc8f62a4a2754567f4ad78544,2024-08-23T16:59:30.430000 @@ -261747,18 +261750,18 @@ CVE-2024-47850,0,0,9d437471ee4f1be7fe8d8f91eb2162f8d4a45526c516c7abe8fcc5930f99b CVE-2024-47854,0,0,31b9ee1e6861649c0043a7af7c7a50d8ef5e295b98593959cd182d2901e547c2,2024-10-06T21:15:12.920000 CVE-2024-47855,0,0,ff52cc8efd16010ace1ca5c24f7c166f3d1a0b5862371f0cb96dbe810ee6ad58,2024-10-04T13:50:43.727000 CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000 -CVE-2024-47867,0,1,ab930a5134ec2749c4c7aeddae39ca362d9631d50a282f941fbaca32a5ca7733,2024-10-15T12:58:51.050000 -CVE-2024-47868,0,1,66ac8b472cc3b8cf928977b0545e25a3d05153246d1bdec31058dff118e2b1d4,2024-10-15T12:58:51.050000 -CVE-2024-47869,0,1,98bc455a5914aeb217bfb3850deba6e950ec8a903a5fe240eaf1a7e322f45a87,2024-10-15T12:58:51.050000 +CVE-2024-47867,0,0,ab930a5134ec2749c4c7aeddae39ca362d9631d50a282f941fbaca32a5ca7733,2024-10-15T12:58:51.050000 +CVE-2024-47868,0,0,66ac8b472cc3b8cf928977b0545e25a3d05153246d1bdec31058dff118e2b1d4,2024-10-15T12:58:51.050000 +CVE-2024-47869,0,0,98bc455a5914aeb217bfb3850deba6e950ec8a903a5fe240eaf1a7e322f45a87,2024-10-15T12:58:51.050000 CVE-2024-4787,0,0,6e9b8652de9328ef9248746b2fe52f715cb97566c59048ae6277a1aaed304f45,2024-06-20T12:44:01.637000 -CVE-2024-47870,0,1,1cd8b567f779c035bc02695f74b97afb3b466e52ad5fdfb83f9ad4c9d6c2565f,2024-10-15T12:58:51.050000 -CVE-2024-47871,0,1,c330cbf3bccdc411e72d0c9fdb93f2acf8aa015186f3acc4a33480b7d49f7295,2024-10-15T12:58:51.050000 -CVE-2024-47872,0,1,fab9cb24e0cb00ac19ee7c8a7191edcbcecc81dc5861aabc369822430797585f,2024-10-15T12:58:51.050000 -CVE-2024-47875,0,1,7d3f699a2dfd28fae24f11f0ffebcb02477b8963ab93d8f474f9ee88d14cf58e,2024-10-15T12:58:51.050000 -CVE-2024-47877,0,1,42d52e9a067bcb9f8cadc0b4324eaa32d4b8c11c11d62f0e9296f0c93d92bc00,2024-10-15T12:57:46.880000 +CVE-2024-47870,0,0,1cd8b567f779c035bc02695f74b97afb3b466e52ad5fdfb83f9ad4c9d6c2565f,2024-10-15T12:58:51.050000 +CVE-2024-47871,0,0,c330cbf3bccdc411e72d0c9fdb93f2acf8aa015186f3acc4a33480b7d49f7295,2024-10-15T12:58:51.050000 +CVE-2024-47872,0,0,fab9cb24e0cb00ac19ee7c8a7191edcbcecc81dc5861aabc369822430797585f,2024-10-15T12:58:51.050000 +CVE-2024-47875,0,0,7d3f699a2dfd28fae24f11f0ffebcb02477b8963ab93d8f474f9ee88d14cf58e,2024-10-15T12:58:51.050000 +CVE-2024-47877,0,0,42d52e9a067bcb9f8cadc0b4324eaa32d4b8c11c11d62f0e9296f0c93d92bc00,2024-10-15T12:57:46.880000 CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000 -CVE-2024-47884,0,1,4b7292fdbf8233f599cca6380416fda96798ff386a0442d2b37eeea12dd398ed,2024-10-15T12:57:46.880000 -CVE-2024-47885,0,1,0d40ba494c86913544c4c9553c55befe8904b360cb2214c55ae6a6aeadb78d12,2024-10-15T12:57:46.880000 +CVE-2024-47884,0,0,4b7292fdbf8233f599cca6380416fda96798ff386a0442d2b37eeea12dd398ed,2024-10-15T12:57:46.880000 +CVE-2024-47885,0,0,0d40ba494c86913544c4c9553c55befe8904b360cb2214c55ae6a6aeadb78d12,2024-10-15T12:57:46.880000 CVE-2024-4789,0,0,991c3c0809892f7a4ebcc223f96155782fc07af160e30bd64d5fbc63735bec50,2024-05-17T18:35:35.070000 CVE-2024-4790,0,0,96aecd7cd4f769c190cdd6309a2627db4d493e5cf9efda536a135cb9a7f4eb96,2024-06-20T20:15:19.883000 CVE-2024-4791,0,0,45f7f0badd9eeca0c08f0ffcf78bd3c1e9a171e1e79fba42777d793a804985ff,2024-05-17T02:40:37.090000 @@ -261768,20 +261771,20 @@ CVE-2024-47913,0,0,dc38cdbfa262901d16ea1ec6ec0c83500e8aa0e3d84f1c11ffa637c829ee0 CVE-2024-4792,0,0,d367db616eff60413675ec0cb96dcf5072899c5126e3ab7b85dd0b323d2aa0a3,2024-06-12T20:15:13.643000 CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb3253726675a,2024-06-04T19:20:49.390000 CVE-2024-4794,0,0,ae0da7f20a3f797e26793f17108eae7df40bf3f3b44a06ce135aa4fe4b35db7e,2024-06-04T19:20:49.487000 -CVE-2024-47943,0,1,d4d5358ab48548c04867b54233602bd267d194af91388df45333461289a48f25,2024-10-15T12:57:46.880000 -CVE-2024-47944,0,1,6ff4437c15a66a3efa85ad85ea8e03e4232d0befeedeb06c7ce05fedff51f93f,2024-10-15T12:57:46.880000 -CVE-2024-47945,0,1,fbeefdf943e2b9720bab0d5aa13609768ac30c6b1be4a22584ed4d67e88238f2,2024-10-15T12:57:46.880000 +CVE-2024-47943,0,0,d4d5358ab48548c04867b54233602bd267d194af91388df45333461289a48f25,2024-10-15T12:57:46.880000 +CVE-2024-47944,0,1,3a84c116e2f685bc5667f98d3481ae42c376ec15c389383f3ca192afec545846,2024-10-15T14:35:07.440000 +CVE-2024-47945,0,0,fbeefdf943e2b9720bab0d5aa13609768ac30c6b1be4a22584ed4d67e88238f2,2024-10-15T12:57:46.880000 CVE-2024-47948,0,0,aafd0e8fc979ea94b2b8df4bf3f1f60d1fa5454036169ceb387558bd65bac363,2024-10-11T19:56:44.863000 CVE-2024-47949,0,0,8ba4c45c98cb1da5a81b6d150df81b78f598bd9353dce1414e0f42eb2bdd7632,2024-10-11T19:57:06.207000 CVE-2024-4795,0,0,2bcc48011ff4ecb8dd1cdbe375174bc480d75b3ad4f0c787cda1ca7cd904e298,2024-06-04T19:20:49.590000 CVE-2024-47950,0,0,0333163b5a9f356fc60964ffdf9e21e2c5a0fd650f8b847ccf42b9907218b9aa,2024-10-11T19:57:16.883000 CVE-2024-47951,0,0,e529fafd02710d7ac35ac8b78eedca3443695e348ede4d153aabc61ddef6e118,2024-10-11T19:57:58.937000 CVE-2024-4796,0,0,964ab3d12855a9ebe6833342f869532f4dbb88319fd169505c04f4586bfbb727,2024-06-04T19:20:49.720000 -CVE-2024-47962,0,1,443f492f88ceb2acaeec6bfb838abaf1b21cb21cd1763f32d8dbd5e8a98b0830,2024-10-15T12:58:51.050000 -CVE-2024-47963,0,1,778f29eb56ce2a3c64dc84406c8819697888b563e8efde20d61bca0dfe5ca322,2024-10-15T12:58:51.050000 -CVE-2024-47964,0,1,4177d0eaf92b220ae0a3f5b5f98ea76e2cf125e9584578b31d69a186b4b447c3,2024-10-15T12:58:51.050000 -CVE-2024-47965,0,1,40101bff222b13b61dc19df7fc55cdc789847ab2accef262368ebfa07a23a193,2024-10-15T12:58:51.050000 -CVE-2024-47966,0,1,79948f83d733f1f1af5167badb2aea9fb46cdf176247635a4b3d4afdefa4fc1e,2024-10-15T12:58:51.050000 +CVE-2024-47962,0,0,443f492f88ceb2acaeec6bfb838abaf1b21cb21cd1763f32d8dbd5e8a98b0830,2024-10-15T12:58:51.050000 +CVE-2024-47963,0,0,778f29eb56ce2a3c64dc84406c8819697888b563e8efde20d61bca0dfe5ca322,2024-10-15T12:58:51.050000 +CVE-2024-47964,0,0,4177d0eaf92b220ae0a3f5b5f98ea76e2cf125e9584578b31d69a186b4b447c3,2024-10-15T12:58:51.050000 +CVE-2024-47965,0,0,40101bff222b13b61dc19df7fc55cdc789847ab2accef262368ebfa07a23a193,2024-10-15T12:58:51.050000 +CVE-2024-47966,0,0,79948f83d733f1f1af5167badb2aea9fb46cdf176247635a4b3d4afdefa4fc1e,2024-10-15T12:58:51.050000 CVE-2024-47967,0,0,a1330cc114fe2e48a56c50da9857d953b86ef030556f660ace8207b5a6ff6caf,2024-10-10T12:57:21.987000 CVE-2024-47968,0,0,4fff8938b14b264b8114ea788e4702165e516bca6198626b64c35403b2d1f728,2024-10-10T12:57:21.987000 CVE-2024-47969,0,0,cca9607f354104b423066ece0dc4ef5cb988716d253447be49d5f3344fccc48a,2024-10-10T12:57:21.987000 @@ -261797,12 +261800,12 @@ CVE-2024-4799,0,0,bef187df7ab031f873bee32f009cee90466081192edf9662131655f9488e20 CVE-2024-4800,0,0,46f73cb5132c32f542b67f61b6f2138522f24eb42a7d5cb9e69a7f683ef97724,2024-06-04T19:20:50.013000 CVE-2024-4801,0,0,2bcdaba0a3afa2888c47ef732ae4862e81c0c79cd78d2076198cb242d0df3f0e,2024-06-04T19:20:50.120000 CVE-2024-4802,0,0,9f23c738b4e7167dada064b214f9ad2d560e5cec48c7eaa4346088c33abc9143,2024-06-04T19:20:50.247000 -CVE-2024-48020,0,1,dcbd5af80fa4e0ff77a2481b211c24b4aca48d4b01a6d0de815360ac1c5ff406,2024-10-15T12:57:46.880000 +CVE-2024-48020,0,0,dcbd5af80fa4e0ff77a2481b211c24b4aca48d4b01a6d0de815360ac1c5ff406,2024-10-15T12:57:46.880000 CVE-2024-4803,0,0,9495051e0864e5e76c8973a987e9e6eb1b1cb49bec9a5ab21c9648610125fd4d,2024-06-04T19:20:50.353000 -CVE-2024-48033,0,1,8f5c8e0edb7dcfae09a626cf6444750e299103bc74d1c2eb25573eea6cddec47,2024-10-15T12:57:46.880000 +CVE-2024-48033,0,0,8f5c8e0edb7dcfae09a626cf6444750e299103bc74d1c2eb25573eea6cddec47,2024-10-15T12:57:46.880000 CVE-2024-4804,0,0,27889f6e71f31f5b5cb9daf7c221df1ea26a19e5d20319852f304f02b73ccaf6,2024-06-04T19:20:50.450000 -CVE-2024-48040,0,1,75285ff1778ed53ff4f87c50cadf2623354cdbd73a2ea1e7e03f15540cde1f0e,2024-10-15T12:57:46.880000 -CVE-2024-48041,0,1,9636470c5937ff2a206ba0bfcba752cadd8615816ee98049f50969b87891e79a,2024-10-15T12:57:46.880000 +CVE-2024-48040,0,0,75285ff1778ed53ff4f87c50cadf2623354cdbd73a2ea1e7e03f15540cde1f0e,2024-10-15T12:57:46.880000 +CVE-2024-48041,0,0,9636470c5937ff2a206ba0bfcba752cadd8615816ee98049f50969b87891e79a,2024-10-15T12:57:46.880000 CVE-2024-4805,0,0,a2ff69b1db9dd7c01e8bcdbe532fffb4f68853ea688982e077b1b01529f57c85,2024-06-04T19:20:50.553000 CVE-2024-4806,0,0,f8a0e203429c4f99450a15aa6a4b26ee8c7effa68e79948138bc0eccf2af8e7f,2024-06-04T19:20:50.670000 CVE-2024-4807,0,0,e5ccc41d46958232939be978f4766518ab72a806619364a653b00c23b63fbc68,2024-06-04T19:20:50.770000 @@ -261810,16 +261813,16 @@ CVE-2024-4808,0,0,9e98599f6886b9041c106d3216212c5c382436edfce35f9a1807d5234e020e CVE-2024-4809,0,0,27fb5be7556d421437500c3c993a8fe2f6b8b07eb589d66da5852c85ddbdadf0,2024-06-04T19:20:50.867000 CVE-2024-4810,0,0,67f5293ce6e2b07ebd74483d90aa4bd648288e3b70a7100b0946bf9b81e90029,2024-05-29T08:15:33.960000 CVE-2024-4811,0,0,8f7cba70fec134bbd5d6693fb99cf5ba1e86f11c73cf50479f15d27ff9c0c5a5,2024-07-25T12:36:39.947000 -CVE-2024-48119,0,1,91983fb09dc3775c9139671c3c1253717b336036174f5a3aef288d9728dadb3b,2024-10-15T12:57:46.880000 +CVE-2024-48119,0,0,91983fb09dc3775c9139671c3c1253717b336036174f5a3aef288d9728dadb3b,2024-10-15T12:57:46.880000 CVE-2024-4812,0,0,96f0244e64d02e8b825789000f88a75dd5b3d67c4d6e5fa4b2230b6ad5599e15,2024-06-18T18:49:19.783000 -CVE-2024-48120,0,1,b30ea883345c8712adfc5777f807c96b020a6e8f9506889ba49da527f9b7e6e9,2024-10-15T12:57:46.880000 +CVE-2024-48120,0,0,b30ea883345c8712adfc5777f807c96b020a6e8f9506889ba49da527f9b7e6e9,2024-10-15T12:57:46.880000 CVE-2024-4813,0,0,ffced1bec51c6384e79d75317b856f32e05abf0a3cdd3adf718b586086ffad4a,2024-06-04T19:20:50.970000 CVE-2024-4814,0,0,6ed65b628d782e4c0035f27d12907232951228fb5dd63de02df922628089b508,2024-06-04T19:20:51.077000 CVE-2024-4815,0,0,a12a3714528f7b768c4c9101b510e3e25b21fa14abf883b4fca5d245888d3088,2024-06-04T19:20:51.183000 -CVE-2024-48150,0,1,b39b648afac72dc871989091599298fb14b0cd23a221bacefce98a5af2fb48a9,2024-10-15T12:57:46.880000 -CVE-2024-48153,0,1,0115bd5a7f787b918c5b80970e16ea447bfa931e6c66b1d9675f3a387f3eea27,2024-10-15T12:57:46.880000 +CVE-2024-48150,0,0,b39b648afac72dc871989091599298fb14b0cd23a221bacefce98a5af2fb48a9,2024-10-15T12:57:46.880000 +CVE-2024-48153,0,0,0115bd5a7f787b918c5b80970e16ea447bfa931e6c66b1d9675f3a387f3eea27,2024-10-15T12:57:46.880000 CVE-2024-4816,0,0,8565abd2d0a6378ede6981ddf7bac1f2251b8eaa5cb7a310b72a2f14c255bb14,2024-06-04T19:20:51.290000 -CVE-2024-48168,0,1,f27413fa4ecdf3292c3ff8b006d02ea55f19ae53cb446014e3f827da714f762d,2024-10-15T12:57:46.880000 +CVE-2024-48168,0,0,f27413fa4ecdf3292c3ff8b006d02ea55f19ae53cb446014e3f827da714f762d,2024-10-15T12:57:46.880000 CVE-2024-4817,0,0,34b565d993de0f23b2da3e66a459da3d9e976182c7f2db8f77c4f90d033797ec,2024-06-04T19:20:51.393000 CVE-2024-4818,0,0,3fe1d5f18f9b194d5b3db8480cedce43b94847211b0e14441f0f1578988c6d95,2024-06-04T19:20:51.510000 CVE-2024-4819,0,0,bc26e072d222c9731ee42bb1198fec18f8f3236e713c07e319d531bbf6577caa,2024-06-04T19:20:51.613000 @@ -261828,20 +261831,20 @@ CVE-2024-4821,0,0,dc7d4132f68a39a1fe6c6bac80c0ac3156e2e90bf5e433ad24749311cb9093 CVE-2024-4822,0,0,35737e7a1acb373d4b9b0a7db2a81b8ded4d641f08c88a2e676b684417908472,2024-05-14T16:11:39.510000 CVE-2024-4823,0,0,0c5de98ac761e11f69c407a8dbff0028d3fe4b31e8abb3e2bfd72a91e6adb2ed,2024-05-14T16:11:39.510000 CVE-2024-4824,0,0,e31432116aed0554c3dc4b1001cfc03d00512889f9f84533cba85f3e0d8e9591,2024-05-14T16:11:39.510000 -CVE-2024-48249,0,1,4f26a9d3cbe208cbdd9ea727b661bdba3e562618b583ee76b0512b4afadfe7dc,2024-10-15T12:57:46.880000 +CVE-2024-48249,0,0,4f26a9d3cbe208cbdd9ea727b661bdba3e562618b583ee76b0512b4afadfe7dc,2024-10-15T12:57:46.880000 CVE-2024-4825,0,0,155a89a5474625dde1ab63dcac3020c23f71c92d3744c7dbee990f6fffb4feb0,2024-05-14T16:11:39.510000 -CVE-2024-48251,0,1,4d098db24396007455b29406aa1659eb8d5f46a48fef3576943743462426dc0d,2024-10-15T12:57:46.880000 -CVE-2024-48253,0,1,608bd21fa837eef2492e5d98929070282bc787c93de4ba72bd7c51001703024e,2024-10-15T12:57:46.880000 -CVE-2024-48255,0,1,313b410d31dd8621f0d7faab3c11bc5341a96c35dca7329f3a83e566161ad534,2024-10-15T12:57:46.880000 -CVE-2024-48257,0,1,aaadd224a47f274d472be6ce08b5d69075572392f21cee0f372452df54632bb8,2024-10-15T12:57:46.880000 -CVE-2024-48259,0,1,2a0e952e0f673f38e8090e544a78e235a41eeb6627f4c6a5736da1f86a9b4045,2024-10-15T12:57:46.880000 +CVE-2024-48251,0,0,4d098db24396007455b29406aa1659eb8d5f46a48fef3576943743462426dc0d,2024-10-15T12:57:46.880000 +CVE-2024-48253,0,0,608bd21fa837eef2492e5d98929070282bc787c93de4ba72bd7c51001703024e,2024-10-15T12:57:46.880000 +CVE-2024-48255,0,0,313b410d31dd8621f0d7faab3c11bc5341a96c35dca7329f3a83e566161ad534,2024-10-15T12:57:46.880000 +CVE-2024-48257,0,0,aaadd224a47f274d472be6ce08b5d69075572392f21cee0f372452df54632bb8,2024-10-15T12:57:46.880000 +CVE-2024-48259,0,0,2a0e952e0f673f38e8090e544a78e235a41eeb6627f4c6a5736da1f86a9b4045,2024-10-15T12:57:46.880000 CVE-2024-4826,0,0,deaf8fdab596ba1219725251282b0367e2dd73462b62b55f2e950ae3725565c5,2024-05-16T13:15:48.163000 CVE-2024-48261,0,0,c50173bdf25e4741bc510b2698ace8c3db8c27162251f6faafaff8896241ef72,2024-10-14T15:15:14.130000 -CVE-2024-48278,1,1,7a5e7815501111fc6a28aa08598394ebec800fba6434ca048129793b44e97e3e,2024-10-15T13:15:11 -CVE-2024-48279,1,1,836b22d50d0c71ab72b510502d9f06b9a535b00a032eb5b470036de63377d978,2024-10-15T13:15:11.083000 -CVE-2024-48280,1,1,7df51b63772afeedec24f4a6d72fdbe9724f4d5fd8014ad27389c83ca7b2fde3,2024-10-15T13:15:11.160000 -CVE-2024-48282,1,1,5ca20ae554a27275efe6835b4228c9869617ea4727d36d8bdf1ff4a89cb07dc4,2024-10-15T13:15:11.227000 -CVE-2024-48283,1,1,5c590786fad510411f38515b8c46d649f1c940db91dc322c6df3bc0bf79bfaca,2024-10-15T13:15:11.283000 +CVE-2024-48278,0,1,1989401114df78ae2b738db10dc761dd7c87f5042e958dd73b1ad8ae21b3fdde,2024-10-15T15:35:17.077000 +CVE-2024-48279,0,0,836b22d50d0c71ab72b510502d9f06b9a535b00a032eb5b470036de63377d978,2024-10-15T13:15:11.083000 +CVE-2024-48280,0,0,7df51b63772afeedec24f4a6d72fdbe9724f4d5fd8014ad27389c83ca7b2fde3,2024-10-15T13:15:11.160000 +CVE-2024-48282,0,1,f31d72254316b2d688a7e6f828feda19722b4bc66e309fa59b8b0531deb88d13,2024-10-15T15:35:18.263000 +CVE-2024-48283,0,0,5c590786fad510411f38515b8c46d649f1c940db91dc322c6df3bc0bf79bfaca,2024-10-15T13:15:11.283000 CVE-2024-4835,0,0,b63c1e2c2f2232a6ba415444f30303ee4e5ea1a45d737d79b2133d2755ec709c,2024-05-24T01:15:30.977000 CVE-2024-4836,0,0,6397d82c08a27dc6d1e4828623f7dccd401e56dd97e62d291cde8c73c9f6f8bd,2024-07-02T12:09:16.907000 CVE-2024-4837,0,0,e7f6212a3767856f93e80078aa36a8d58ae9b0d6d87727b0b71ea9bfd6a3b44b,2024-05-15T18:35:11.453000 @@ -261879,40 +261882,40 @@ CVE-2024-4873,0,0,acc2d485a3cc66f2d361ddda92f62901a8108a4490dc81ea4acfb7f60771d8 CVE-2024-4874,0,0,4b5967df7915507c9b0020b0ee4984332d2c23e37a57b9a262a2ae6c5b300f4b,2024-06-24T19:41:12.293000 CVE-2024-4875,0,0,5a9bf10de46e2f944321ed00fa6d17c799716a219001f5797c9cce4abb6a2b7b,2024-05-21T12:37:59.687000 CVE-2024-4876,0,0,6c7ef7cd93a9d659be2199330000de11a6027348fd6a9308e40ba12083e70d2c,2024-05-21T12:37:59.687000 -CVE-2024-48768,0,1,ca8de8e07b0f4e68695a45f656c413c10b94b260fe52ed672054ce66c06a9fb6,2024-10-15T12:57:46.880000 -CVE-2024-48769,0,1,987a65bc7023bf5f10fdfa37f57f702552f2716842ca04ff68a0022a049e643d,2024-10-15T12:57:46.880000 -CVE-2024-48770,0,1,e97e4564a0377ff6a011e89e33095620369e388796cdba62c88da9b77cbaff14,2024-10-15T12:57:46.880000 -CVE-2024-48771,0,1,7cc16fb1e7b182ba1707e039c92b376a12b4f5c194ecd59d33b42309a06ec623,2024-10-15T12:57:46.880000 -CVE-2024-48772,0,1,0bfd137924b2aa589f0b388aa2a4bb6e650e0bed2b66f58add5dd08c77edb7d0,2024-10-15T12:57:46.880000 -CVE-2024-48773,0,1,fb43d7aa77de082965363f581f54c3d061652fad69676731f89ae7cab058f131,2024-10-15T12:57:46.880000 -CVE-2024-48774,0,1,d20edaaf1d024afe7f584acc048e0777c96bfc6984585e77dc1e01adfd6f8e5c,2024-10-15T12:57:46.880000 -CVE-2024-48775,0,1,f5669ae425289b72e71d7a60ceabc6022280b7646d6dac15ce5178659cbc0334,2024-10-15T12:57:46.880000 -CVE-2024-48776,0,1,b89d40e78c84d47e76ba1de04c88609484eadc9d4130b8e88457197ed2b471ee,2024-10-15T12:57:46.880000 -CVE-2024-48777,0,1,c4fd7419a3ee8a4dc369b6738eac4d7c9ae9e2f6d34315b5881974062a04c73f,2024-10-15T12:57:46.880000 -CVE-2024-48778,0,1,3adfe5983eab4dfdbe6a86e78e52319129a13c83d51e2776521d179f4e595d91,2024-10-15T12:57:46.880000 -CVE-2024-48784,0,1,fa927cf3db9565e61ab3bb2bed2d088f6b1d62d2eee7fc3578b18973620e71aa,2024-10-15T12:57:46.880000 -CVE-2024-48786,0,1,be06c2f94ca958b0210a50f1a2dbe5d1b27730c8a2625e641cf00ec903aaad96,2024-10-15T12:57:46.880000 -CVE-2024-48787,0,1,b8fcef644dedfdb63d84c8688c4e6efacc4f55e42f9d5bb1eea0f9ffeb39921f,2024-10-15T12:57:46.880000 -CVE-2024-48788,0,1,7ec1f33a068dd41f1e24941aa0c74f54e34cb2634cb32491fce6c1ee79242159,2024-10-15T12:57:46.880000 -CVE-2024-48789,0,1,c49aaa0df735004c0ab3feb1b7d6cd534707f243cf6fe52310c7bb088302c890,2024-10-15T12:57:46.880000 +CVE-2024-48768,0,0,ca8de8e07b0f4e68695a45f656c413c10b94b260fe52ed672054ce66c06a9fb6,2024-10-15T12:57:46.880000 +CVE-2024-48769,0,0,987a65bc7023bf5f10fdfa37f57f702552f2716842ca04ff68a0022a049e643d,2024-10-15T12:57:46.880000 +CVE-2024-48770,0,0,e97e4564a0377ff6a011e89e33095620369e388796cdba62c88da9b77cbaff14,2024-10-15T12:57:46.880000 +CVE-2024-48771,0,0,7cc16fb1e7b182ba1707e039c92b376a12b4f5c194ecd59d33b42309a06ec623,2024-10-15T12:57:46.880000 +CVE-2024-48772,0,0,0bfd137924b2aa589f0b388aa2a4bb6e650e0bed2b66f58add5dd08c77edb7d0,2024-10-15T12:57:46.880000 +CVE-2024-48773,0,0,fb43d7aa77de082965363f581f54c3d061652fad69676731f89ae7cab058f131,2024-10-15T12:57:46.880000 +CVE-2024-48774,0,0,d20edaaf1d024afe7f584acc048e0777c96bfc6984585e77dc1e01adfd6f8e5c,2024-10-15T12:57:46.880000 +CVE-2024-48775,0,0,f5669ae425289b72e71d7a60ceabc6022280b7646d6dac15ce5178659cbc0334,2024-10-15T12:57:46.880000 +CVE-2024-48776,0,0,b89d40e78c84d47e76ba1de04c88609484eadc9d4130b8e88457197ed2b471ee,2024-10-15T12:57:46.880000 +CVE-2024-48777,0,0,c4fd7419a3ee8a4dc369b6738eac4d7c9ae9e2f6d34315b5881974062a04c73f,2024-10-15T12:57:46.880000 +CVE-2024-48778,0,0,3adfe5983eab4dfdbe6a86e78e52319129a13c83d51e2776521d179f4e595d91,2024-10-15T12:57:46.880000 +CVE-2024-48784,0,0,fa927cf3db9565e61ab3bb2bed2d088f6b1d62d2eee7fc3578b18973620e71aa,2024-10-15T12:57:46.880000 +CVE-2024-48786,0,0,be06c2f94ca958b0210a50f1a2dbe5d1b27730c8a2625e641cf00ec903aaad96,2024-10-15T12:57:46.880000 +CVE-2024-48787,0,0,b8fcef644dedfdb63d84c8688c4e6efacc4f55e42f9d5bb1eea0f9ffeb39921f,2024-10-15T12:57:46.880000 +CVE-2024-48788,0,0,7ec1f33a068dd41f1e24941aa0c74f54e34cb2634cb32491fce6c1ee79242159,2024-10-15T12:57:46.880000 +CVE-2024-48789,0,1,5f592c36436047d58bf382ebdc10d7cfe3a178af546d803f30cd03c06e0e8ad4,2024-10-15T15:35:19.560000 CVE-2024-4879,0,0,49a8b41ea605df8bd1da4063a7058b50435504f1dbecb0dc4bcc8efa8c8e8867,2024-07-30T15:13:39.720000 -CVE-2024-48790,0,1,ceda703837f83637982efb81eeabebf961c0a8457d3c931aa6c365425a142c37,2024-10-15T12:57:46.880000 -CVE-2024-48791,0,1,f6ff87a5c8124ebf6860ea2bef308823a2c1157f4a394a572d48207878b98c69,2024-10-15T12:57:46.880000 -CVE-2024-48792,0,1,e7fd88b2ecb7852424d8b14ae1ed08f57cef46c87dca9980c9fdf6d3e41cec0f,2024-10-15T12:57:46.880000 -CVE-2024-48793,0,1,dae7e208b54b46b9b3b2ea5a99cfd6703dd4b418e372d8815ac028cc55c60587,2024-10-15T12:57:46.880000 -CVE-2024-48795,0,1,3ba44c809bccc74424c36040f3837b0bb086ec1f910a55507b2cf216568d50ad,2024-10-15T12:57:46.880000 -CVE-2024-48796,0,1,410e0774662f24e6d5b55d89d64d1e6033f623905d8dc5a8dec14f7645394993,2024-10-15T12:57:46.880000 -CVE-2024-48797,0,1,3664438132f3ad53f7e766208fa100c3f832f33f72eddced84fa243c051820ad,2024-10-15T12:57:46.880000 -CVE-2024-48798,0,1,95010d130dda6fe3807b0800e1c3ae2df4011bae82c1a5092b1287f4502edfb9,2024-10-15T12:57:46.880000 -CVE-2024-48799,0,1,a693a0c1e744c2567242715aa19069ad4f29ff4683a13b4a36584f2105c90807,2024-10-15T12:57:46.880000 +CVE-2024-48790,0,0,ceda703837f83637982efb81eeabebf961c0a8457d3c931aa6c365425a142c37,2024-10-15T12:57:46.880000 +CVE-2024-48791,0,1,cee0a23c7df15be93fddb008f000fe0bf9be40f59d5c9806b782ce26b20a6a61,2024-10-15T15:35:19.917000 +CVE-2024-48792,0,1,f0468a8723df3ecc044b28f7bf95d6c4f917c9f33598ee95b354cbcc674cafbd,2024-10-15T15:35:20.183000 +CVE-2024-48793,0,0,dae7e208b54b46b9b3b2ea5a99cfd6703dd4b418e372d8815ac028cc55c60587,2024-10-15T12:57:46.880000 +CVE-2024-48795,0,0,3ba44c809bccc74424c36040f3837b0bb086ec1f910a55507b2cf216568d50ad,2024-10-15T12:57:46.880000 +CVE-2024-48796,0,0,410e0774662f24e6d5b55d89d64d1e6033f623905d8dc5a8dec14f7645394993,2024-10-15T12:57:46.880000 +CVE-2024-48797,0,1,84ec47d2f0875bb5f244804e75fe25176b42fd271e656bf8a6c457b2cefda79b,2024-10-15T15:35:21.060000 +CVE-2024-48798,0,0,95010d130dda6fe3807b0800e1c3ae2df4011bae82c1a5092b1287f4502edfb9,2024-10-15T12:57:46.880000 +CVE-2024-48799,0,1,896d6d04e9dd29e6b7911e8a609c1f9aedfadec2fef931b761998c1ee9dd8f3e,2024-10-15T15:35:21.350000 CVE-2024-4881,0,0,70a5432f5c5a777364201296899d588f04c479b317d8edcefa9e35906d6586a3,2024-06-07T14:56:05.647000 -CVE-2024-48813,0,1,b3275c3656b3f4746c55f236fa34d6d816026c088db796644a052e298f356a4f,2024-10-15T12:58:51.050000 +CVE-2024-48813,0,0,b3275c3656b3f4746c55f236fa34d6d816026c088db796644a052e298f356a4f,2024-10-15T12:58:51.050000 CVE-2024-4882,0,0,a4855f599041359b65e48a15f937a27e2ec2e91d9343d627eb58fe60c3b171c1,2024-07-09T18:19:14.047000 -CVE-2024-48821,0,1,14325bcdfcc8d041e6d65a762c194c6646d36df03890d156f247bfb83d711825,2024-10-15T12:57:46.880000 -CVE-2024-48822,0,1,309bf06166e848b442806418bc2d2692df45ed2d77b40432253788ddac2f9507,2024-10-15T12:57:46.880000 -CVE-2024-48823,0,1,d001a2dcda3cf4b82578f80f099044ba322e013357e854010b7ffa82239fae53,2024-10-15T12:57:46.880000 -CVE-2024-48824,0,1,a100e7a7298d41cc87654fa1f04563cce7e2fac6434b6cfcbabecefa02ab31eb,2024-10-15T12:57:46.880000 -CVE-2024-48827,0,1,b8784c14c4c0a2af4d656264bee611472f424ecc32bdba68ae4a9cb4ecb6178a,2024-10-15T12:58:51.050000 +CVE-2024-48821,0,1,bacabe03ec9f89b5265709188c25b3f847a116b26433e5bc3285ba68cbdbd08a,2024-10-15T15:35:21.620000 +CVE-2024-48822,0,1,33e7e72a841539b756d8e81e286546360560772d3a59e9e42ee72ea342d844c8,2024-10-15T15:35:21.887000 +CVE-2024-48823,0,1,1aba983e62a885979e02cb791116a00e379a5949592156d79fd5ef8d26455419,2024-10-15T15:35:22.140000 +CVE-2024-48824,0,1,d6d0f4584129fd346e0e9fbe3994976e485ae1972b08f2a06e763bdf12528646,2024-10-15T15:35:22.403000 +CVE-2024-48827,0,0,b8784c14c4c0a2af4d656264bee611472f424ecc32bdba68ae4a9cb4ecb6178a,2024-10-15T12:58:51.050000 CVE-2024-4883,0,0,66fd0c7113b75e4613bf51e6b10a097cc5dcf57aa3f97b3df0e5c31c4210be62,2024-09-06T22:46:17.103000 CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4c4,2024-09-06T22:45:59.233000 CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000 @@ -261922,25 +261925,26 @@ CVE-2024-4888,0,0,52d3f21edee01fa1b7d50228c23ad770da0e07dcc70157700a078948f8463c CVE-2024-4889,0,0,dc396989938962dc001a5281d191cbfae52fbf722fa7438f9288c8cc16167175,2024-06-07T14:56:05.647000 CVE-2024-4890,0,0,ee7720239380ab5c638f0803999a779457a74687c16e858d2acf0798605f57a2,2024-10-10T20:11:44.610000 CVE-2024-48902,0,0,4705ef2c55813b3d84116179c2f627380e6bdeb3958de084a14cde58a5b57f28,2024-10-10T12:51:56.987000 -CVE-2024-48909,0,1,9f043bbad446a771de31685005b4aaec51407994137d3dc87a7597202df7de61,2024-10-15T12:57:46.880000 +CVE-2024-48909,0,0,9f043bbad446a771de31685005b4aaec51407994137d3dc87a7597202df7de61,2024-10-15T12:57:46.880000 CVE-2024-4891,0,0,f3940d673165429e16eea192398cf8ad711af9d91140d48fc15ea6e438b5c077,2024-05-20T13:00:34.807000 -CVE-2024-48911,0,1,e0b0f376339137788c8f5f310259d6e022437aed42d17513390da35e83b91690,2024-10-15T12:57:46.880000 +CVE-2024-48911,0,0,e0b0f376339137788c8f5f310259d6e022437aed42d17513390da35e83b91690,2024-10-15T12:57:46.880000 CVE-2024-4892,0,0,86d55410ceaf3ecac0b7906bf27b918d65f0ae499a5475505564f001e752dae0,2024-06-13T18:36:09.013000 CVE-2024-4893,0,0,c4900f559bdc4a1c952ec15ffc0a407a7d0fc758594c29af597940962bf437f6,2024-05-15T16:40:19.330000 CVE-2024-48933,0,0,26e7fffc7245fc28a7fbe658a2efc943aeace159e18ee8e57ad42a85fc085d33,2024-10-11T21:36:45.080000 -CVE-2024-48937,0,1,fb3aa1360cb042294647ae67e18ab591b2f48004999a7cd6a26f133ca6565fb4,2024-10-15T12:57:46.880000 -CVE-2024-48938,0,1,3d30d33d5321768a3f65e3940b0730e05bbd4ff5e3d997465431f4cb5c46177b,2024-10-15T12:57:46.880000 +CVE-2024-48937,0,0,fb3aa1360cb042294647ae67e18ab591b2f48004999a7cd6a26f133ca6565fb4,2024-10-15T12:57:46.880000 +CVE-2024-48938,0,0,3d30d33d5321768a3f65e3940b0730e05bbd4ff5e3d997465431f4cb5c46177b,2024-10-15T12:57:46.880000 CVE-2024-4894,0,0,1906244d072f236ffca4e7ab82222b86cb7f201e42e01d4517f3ab933ca907f5,2024-05-15T16:40:19.330000 CVE-2024-48941,0,0,96d5eae18aed5942dcf07fb408430a3860f6be4f858a12cc1546cac40f719d2f,2024-10-11T21:36:46.327000 CVE-2024-48942,0,0,8e0a2bf9dd24a5a385f196f7b0656ab299e53cb741eb92aa617f57ef48ee5dff,2024-10-11T21:36:47.090000 -CVE-2024-48949,0,0,7d55724ab06b8de7edf1f4b8a08def014420bedd09e2e171d24560c893af6404,2024-10-10T12:51:56.987000 +CVE-2024-48948,1,1,563edd8469ed47ca5527dfde318e698865115660f8cb97556b996248fc9c18c7,2024-10-15T14:15:05.280000 +CVE-2024-48949,0,1,a2a3af77c2ec8dfe23cb3bfb50401d91f40f6be7761d017f52ac86b99455f8e7,2024-10-15T14:07:04.057000 CVE-2024-4895,0,0,f6b1e62d3b5bd64aea52e6768b6c469e049c941759a77bf99aa3b85ad7e20caa,2024-05-24T01:15:30.977000 CVE-2024-48957,0,0,73c8e1634cf56d3192b3375f11aa72eac69f0bcf8a4cb1f3b137dcc189616d8f,2024-10-11T21:36:47.930000 CVE-2024-48958,0,0,92a426e369946b14ff79b98b6fb42dd0c692d3b7d45d68198a4072bdaadf4922,2024-10-11T21:36:48.687000 CVE-2024-4896,0,0,20cc2dc19f323150528d4fb3a23b846b2e602fa65e075afe5dc2b86cb95d9c94,2024-05-22T12:46:53.887000 CVE-2024-4897,0,0,b80483aa02f533d1f5c4695afa1f7ec5dae4ecfa8b472cf561efa5d05f8ff11d,2024-07-02T17:44:45.700000 CVE-2024-4898,0,0,a64ada88476e7dbd5dca1f8ed9406bed15a3acb87fadbe7d9a4f3102502b7a67,2024-07-23T17:50:44.033000 -CVE-2024-48987,0,1,bb1285db59c3075341f96aec62f9b4ce4709041d90082c7f3534792a4d32fb84,2024-10-15T12:58:51.050000 +CVE-2024-48987,0,0,bb1285db59c3075341f96aec62f9b4ce4709041d90082c7f3534792a4d32fb84,2024-10-15T12:58:51.050000 CVE-2024-4899,0,0,7d0ca1543842829897b22c32fd7c3ea389ea1c85b28761d045bc30da0b354462,2024-07-03T02:08:16.280000 CVE-2024-4900,0,0,2074e15c0050e8989f750822fa85e67702dc13ece861470c246a4c4acb047889,2024-06-24T12:57:36.513000 CVE-2024-4901,0,0,038977315c18c98069a655ab35eb2b501ae92d62e5deb196337fd2891dd989fe,2024-06-28T13:18:19.407000 @@ -261962,10 +261966,10 @@ CVE-2024-4916,0,0,7f9c97d60056af6520ce5e52312d7e3a0a1a6112ce8355fa197ec22854a966 CVE-2024-4917,0,0,6cef1f1b9c67b0bba74556ced18fc262fe370a97a734fa36d53272fcc01b0da0,2024-06-04T19:20:53.527000 CVE-2024-4918,0,0,d46f8a4fb764a0404096a5c058a93218c921ca6c4bf015a8f26430856edda636,2024-05-17T02:40:42.037000 CVE-2024-4919,0,0,c726f606173904c8377395d864d6d1f0bfcdbe8df42cdb4cc2d61ca12557d877,2024-06-04T19:20:53.633000 -CVE-2024-49193,0,1,2fb765324a8f2d36d4e9310c3432afa1ec5d25e41e48c037c8d4a9b584ba6a95,2024-10-15T12:57:46.880000 +CVE-2024-49193,0,0,2fb765324a8f2d36d4e9310c3432afa1ec5d25e41e48c037c8d4a9b584ba6a95,2024-10-15T12:57:46.880000 CVE-2024-4920,0,0,fb11a98a98fcee227749c982e12efa14a4a4b18da858cef87f2552ce91a0c62d,2024-05-17T02:40:42.227000 CVE-2024-4921,0,0,1060b5013f8dc8547f0f33cabd337061fb69f6fcf324e5387138007cbeb6a9c1,2024-06-04T19:20:53.730000 -CVE-2024-49214,0,1,4421e2282d31894802376d02d8bd5564e11b8590218433c4394ddc3df2a81c0d,2024-10-15T12:57:46.880000 +CVE-2024-49214,0,0,4421e2282d31894802376d02d8bd5564e11b8590218433c4394ddc3df2a81c0d,2024-10-15T12:57:46.880000 CVE-2024-4922,0,0,692b7adcf322621580a484f8f9b29edc18ffd7d0d7aa81554818742dd70afb00,2024-06-20T20:15:20.020000 CVE-2024-4923,0,0,c83198e21d781e3384db11f118092c5fbfa4a06f25d53a21adb6fe23f4380f17,2024-06-04T19:20:53.833000 CVE-2024-4924,0,0,1be75affb45c8b20da2e31570d5662533bb5af7060cf2ef9bdabbaa6aefcbc3f,2024-06-13T18:36:09.013000 @@ -261980,11 +261984,11 @@ CVE-2024-4932,0,0,c4279e0e81804cf3f06e3c52edfd706c295877ccc3771ef54ad83261fb500b CVE-2024-4933,0,0,4d4c0ec531cab6a4561c767f5a9082d29f26ceefaadcc74bb08507bf05ca5d17,2024-06-04T19:20:54.643000 CVE-2024-4934,0,0,fd5d4b9709dde517f56a9aae7369c165c45ceba9bcf88bee680213c2fc56b62f,2024-08-01T13:59:37.220000 CVE-2024-4936,0,0,51b2c41822c3ce01e84bd55c02328ac3499013d52d632d2af56d406c35d5a658,2024-08-06T18:29:27.013000 -CVE-2024-49382,0,1,d6d3194a27b37c7540514c4731f1be0a1c4e00dff5b6d95578bca9d91ca2adeb,2024-10-15T12:57:46.880000 -CVE-2024-49383,0,1,9a79c1b14e996faf6e99c8814b1479907260de1955f2d41c586fc188ea94710f,2024-10-15T12:57:46.880000 -CVE-2024-49384,0,1,4f909b9909488641b14ba38aff1dfbd6065c34f23247c00f8c1f18bb284334ce,2024-10-15T12:57:46.880000 -CVE-2024-49387,0,1,b58241a7bb7721b4c23910b730295514abba830656a2629f22dda0812caa40ad,2024-10-15T12:57:46.880000 -CVE-2024-49388,0,1,dc8dff73536c142e42fd08217246ea13bb1218d9c1300e136efa90f7b42bc08d,2024-10-15T12:57:46.880000 +CVE-2024-49382,0,0,d6d3194a27b37c7540514c4731f1be0a1c4e00dff5b6d95578bca9d91ca2adeb,2024-10-15T12:57:46.880000 +CVE-2024-49383,0,0,9a79c1b14e996faf6e99c8814b1479907260de1955f2d41c586fc188ea94710f,2024-10-15T12:57:46.880000 +CVE-2024-49384,0,0,4f909b9909488641b14ba38aff1dfbd6065c34f23247c00f8c1f18bb284334ce,2024-10-15T12:57:46.880000 +CVE-2024-49387,0,0,b58241a7bb7721b4c23910b730295514abba830656a2629f22dda0812caa40ad,2024-10-15T12:57:46.880000 +CVE-2024-49388,0,0,dc8dff73536c142e42fd08217246ea13bb1218d9c1300e136efa90f7b42bc08d,2024-10-15T12:57:46.880000 CVE-2024-4939,0,0,02ebdbdecbb04fb797cb0e62af7790a7212959b717e5fa68d9d371341b4150c3,2024-06-11T17:08:33.350000 CVE-2024-4940,0,0,4accffc853c801fe14d0f801549945291e8d9583e559383dea39b767fc7e6ff0,2024-06-24T12:57:36.513000 CVE-2024-4941,0,0,4a44b53eeef21b9bcc4a70f0f12e019011a282ac818fbf5410cd9bce445ce09d,2024-10-09T16:24:24.433000 @@ -262036,7 +262040,7 @@ CVE-2024-5001,0,0,d13fccabd833b06301db98a96a793d9305ac650b09885bcad3ab7a5e90e7be CVE-2024-5002,0,0,28b740bd033d1abfd76c98a370fcc8a1a0efc6df8c7198f0eedf875190207207,2024-08-01T13:59:37.720000 CVE-2024-5003,0,0,657f01af6ae4ffebd5508957e0a4ee664437c9c42d64fc0c4eaff54aefed6593,2024-07-18T16:18:33.020000 CVE-2024-5004,0,0,dbb46916d3eaa00ba190ac36848b4f73f0fcf9ebf3415c8f81f52119cf8e2d54,2024-08-01T13:59:37.913000 -CVE-2024-5005,0,1,28bdb1683e492d24b33087981d0823dd42f49eeb8c271eabba28b1e925e506ca,2024-10-15T12:58:51.050000 +CVE-2024-5005,0,0,28bdb1683e492d24b33087981d0823dd42f49eeb8c271eabba28b1e925e506ca,2024-10-15T12:58:51.050000 CVE-2024-5006,0,0,275a7db4a7750ed7acf4e95109b09b599d0f03c3ae61db2773b61bbc80a38eed,2024-06-11T17:36:24 CVE-2024-5008,0,0,41c3cff745583fe16908c309126d70e41415ad78f2790f83925cbb0a70eb9065,2024-09-06T22:43:49.557000 CVE-2024-5009,0,0,4fd7bfd86519955de695550b550ff6287bae2637bb330aab0edb8e0b318761f0,2024-09-06T22:43:04.747000 @@ -262467,7 +262471,7 @@ CVE-2024-5470,0,0,6ad8fffdbc9fc3c2ca94bc381d3be223e310676e26148212c497e243b6c174 CVE-2024-5471,0,0,b5058f52e9634b68f4d4000cb97858db03cd2fac3d75cd140cb047a19da1c69c,2024-07-18T14:09:17.740000 CVE-2024-5472,0,0,cbeafb08776655e35d6e47fe8a75d08cb39135639adca55be0cfb4cff69e0ec6,2024-08-01T13:59:47.140000 CVE-2024-5473,0,0,7a9289264d1a834c0b8e9151c353ddcb7a22a22f6b7d360897c02053aaaeb88c,2024-07-03T02:08:57.860000 -CVE-2024-5474,0,1,0261380472823b7ef383b7b05cfdc57f13f0ff67f622b2c501faca79b6c35eba,2024-10-15T12:58:51.050000 +CVE-2024-5474,0,0,0261380472823b7ef383b7b05cfdc57f13f0ff67f622b2c501faca79b6c35eba,2024-10-15T12:58:51.050000 CVE-2024-5475,0,0,e09a66bd4d026df38a62a9d0642b82f2a5b9bf49c6a2d9e0e1e141414790fdd3,2024-07-03T02:08:58.050000 CVE-2024-5478,0,0,c601a39452cb705e9035daa72131a8a960693dee4deccdae668f9ad5d8466d4f,2024-07-19T18:29:50.137000 CVE-2024-5479,0,0,7bf7a94732a4ce28b83209c9d21f799503dcb5933696ba21b8f4bc98737c6d69,2024-07-09T18:19:14.047000 @@ -263048,7 +263052,7 @@ CVE-2024-6151,0,0,12ec1aee3f7de6ecf0a62e21606cbd6e357a6a7e92793df8af534b3f4e67d7 CVE-2024-6152,0,0,c1506a96f086f74002edf68148148e3e99d50eb834b579ad16316f4c018a0385,2024-07-29T14:12:08.783000 CVE-2024-6153,0,0,b02d5a7d2cf437976ce0fc2bf9815bd6144fa47956956037cde293abd053addb,2024-09-25T14:44:14.567000 CVE-2024-6154,0,0,dc8e40c1ebb3902f0ae8583b2bff8d4b47a9e71d6b236591b7095fe43b4769aa,2024-09-25T14:40:26.970000 -CVE-2024-6157,0,1,ba718bca331edf44e8731f065ed2c561d20fff24c3c6339fba42788f35999054,2024-10-15T12:58:51.050000 +CVE-2024-6157,0,0,ba718bca331edf44e8731f065ed2c561d20fff24c3c6339fba42788f35999054,2024-10-15T12:58:51.050000 CVE-2024-6158,0,0,a61a49c74eea3cf7b2f2776e552d3388d81c1dff0a3ef5d79b498d50b6e785a3,2024-08-13T15:35:29.740000 CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f2471a,2024-06-24T12:57:36.513000 CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000 @@ -263094,7 +263098,7 @@ CVE-2024-6203,0,0,3b9c553aeaabf6b65504ab651e97d9d81983015dea0894c7aa9459e33da609 CVE-2024-6204,0,0,03d37f06023f0b3304d0d42810d35c838ae110ad51b8135626af35ef3589502f,2024-09-19T15:41:37.263000 CVE-2024-6205,0,0,f32ee6375b433f4c8b075d7f2127800e855cae97c6ef2c703b09eff01b808353,2024-08-01T14:00:15.120000 CVE-2024-6206,0,0,6f603126f815a80c6debdb2c8fc884bf16912b4470febb5eed843e2704856d15,2024-08-08T14:35:13.290000 -CVE-2024-6207,0,1,08bb4d30e77cafa1bbe47d47c0589c64ddb4c025c33c4b431b68c48f4f82f769,2024-10-15T12:57:46.880000 +CVE-2024-6207,0,0,08bb4d30e77cafa1bbe47d47c0589c64ddb4c025c33c4b431b68c48f4f82f769,2024-10-15T12:57:46.880000 CVE-2024-6208,0,0,b702d385d6dc69624ae253d69a727703b76fa8f218fc0fa3e0a52d494810eb10,2024-08-01T12:42:36.933000 CVE-2024-6209,0,0,dde817e69ddab612402867a39af366fc36713e43c4758f0a34432256fd885f93,2024-07-08T15:35:25.837000 CVE-2024-6210,0,0,d08d160d43811c5bb8dcf64fef0c280a0a7b1e98d094babc485e09ce9fa86125,2024-07-11T13:05:54.930000 @@ -263481,7 +263485,7 @@ CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c CVE-2024-6654,0,0,33944ebc74d30c3cdd06834dbc588c95f63dc73814119ce0f62926870f548873,2024-10-09T09:15:06.713000 CVE-2024-6655,0,0,a32b97bcdf109b29c8d77151fae7b1b28b3012a09ea60dee2c55a3acae47acc7,2024-09-25T01:15:45.070000 CVE-2024-6656,0,0,fccb6ec07442f587d9028dc0c59041af34b9eaf4dddb92d180741d5c3d5aee87,2024-09-19T13:05:44.953000 -CVE-2024-6657,0,1,f7bfb8c7f988c02efa056f01906af1e9b4c649c510ad07863c97de37a1ac514c,2024-10-15T12:58:51.050000 +CVE-2024-6657,0,0,f7bfb8c7f988c02efa056f01906af1e9b4c649c510ad07863c97de37a1ac514c,2024-10-15T12:58:51.050000 CVE-2024-6658,0,0,c59a5bc453b7b50f1c8c3eefda7e3a6df21ab1a88b2d2e9df9362f9733c6e2a7,2024-09-23T20:15:05.560000 CVE-2024-6660,0,0,caad23d7b98522c6f22294c27dcab3f8925f974b7a7faae66643c3e06a0d6672,2024-07-19T15:48:14.040000 CVE-2024-6661,0,0,b1af44a52f9370b6a9eee52c0900f8f875202dae713119fd68b00889cf9d23b8,2024-07-29T14:12:08.783000 @@ -263551,7 +263555,7 @@ CVE-2024-6743,0,0,d20423ae34ef7edd843a6cb67ab6563bdeae21fb73206254415d2c0219c744 CVE-2024-6744,0,0,db4e7b937d3d03ea3e3b2b15edbfe780a0b875b3fdcc47905faa685f3164112e,2024-07-16T18:06:51.390000 CVE-2024-6745,0,0,1617c1b62a6985e7cfd1493a4e6106081b5b226c76f4caaa1064224772ef702b,2024-07-19T18:04:47.363000 CVE-2024-6746,0,0,a07904c7ab441e8aefcdf67187efe0701752648d282a9adf495048d9805d0f66,2024-07-19T18:02:29.417000 -CVE-2024-6747,0,1,0000c09077cd962795fbde814978916c566d78ff452661411d71146a95e7ae22,2024-10-15T13:22:17.563000 +CVE-2024-6747,0,0,0000c09077cd962795fbde814978916c566d78ff452661411d71146a95e7ae22,2024-10-15T13:22:17.563000 CVE-2024-6748,0,0,3165cdb659bfb317f070ab6b5ff0ffe08f8676c2d4210e086188fb527771a712,2024-07-30T13:33:30.653000 CVE-2024-6750,0,0,259befaacfd3ee023627d5e60a86696c98cc4bb58920e9f36a409d03ab7792d0,2024-09-03T21:40:22.460000 CVE-2024-6751,0,0,65709f0db2fc5964de358cedefb78e4090d836ca670fed7f74fbf34d4a07dbbd,2024-09-03T21:39:06.433000 @@ -263560,13 +263564,13 @@ CVE-2024-6753,0,0,3e76b8f2ff884d366f5f73b3a783b6736bdd13f40eb3c8470772b1a85363db CVE-2024-6754,0,0,ccfecfa3a2f8a8cd4ba4f7ec7c001b4a7a2641aaa0e77c47a00426973251ea32,2024-09-03T21:35:50.437000 CVE-2024-6755,0,0,4434ea155c9d8cebbd60bda517677bb77b6d6f010c67ddfc3ed39aaa445357f2,2024-09-03T21:34:33.083000 CVE-2024-6756,0,0,fa0fe14081662fc33911ee3a0e4b2970b04961552ab67c6e139fa887872f5da8,2024-09-03T21:29:36.693000 -CVE-2024-6757,0,1,41fc6dfa5931bcdc21b4f65dd3c69b2293e138d06b21a2205099349621592581,2024-10-15T12:57:46.880000 +CVE-2024-6757,0,0,41fc6dfa5931bcdc21b4f65dd3c69b2293e138d06b21a2205099349621592581,2024-10-15T12:57:46.880000 CVE-2024-6758,0,0,eba9276bccb667ada2a9e6cadd00c35035c829f464cb8fc5793fac965ac82fe4,2024-08-13T14:58:47.857000 CVE-2024-6759,0,0,e7cd1780cd31aac9820013b04e76a14ca6ed66e984c4afbf1fe81690ab6c39a6,2024-08-13T15:08:27.780000 CVE-2024-6760,0,0,2363997d66d6496a6d94c4263cbac8f525a5e902af0a9a7389048de6fc4d9b78,2024-08-13T15:08:51.977000 CVE-2024-6761,0,0,f38b3ccdc89aa0093bd659ba31741817a9ff74cb3bee1ce8404957bf0a35b578,2024-07-29T11:15:10.140000 -CVE-2024-6762,0,1,fcaaf729db45af2612bf9f46b8e278194cef379f27ee7baaa80c09eaa2d6af12,2024-10-15T12:57:46.880000 -CVE-2024-6763,0,1,fd31d3c0fd752e1a07a116124e51ff424968e796839048241e4dcd5afc3e0580,2024-10-15T12:57:46.880000 +CVE-2024-6762,0,0,fcaaf729db45af2612bf9f46b8e278194cef379f27ee7baaa80c09eaa2d6af12,2024-10-15T12:57:46.880000 +CVE-2024-6763,0,0,fd31d3c0fd752e1a07a116124e51ff424968e796839048241e4dcd5afc3e0580,2024-10-15T12:57:46.880000 CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000 CVE-2024-6766,0,0,4e69f4c5d546bbff4d97a532e9e5f675c0139ba3a0fba76f00597bc0bd516b20,2024-08-06T16:30:24.547000 CVE-2024-6767,0,0,e624184eb5b85e1f323682c46b24401770f3ecb164370e5143c01069a4262025,2024-08-21T12:30:33.697000 @@ -263574,7 +263578,7 @@ CVE-2024-6768,0,0,82748b5876adf1db3885f7851e524fbc4111b7e46f9748cb3a4056bb521824 CVE-2024-6769,0,0,f181c4073d959706bb536605bd8c537106ccaa8b98a783415c90f2242dd0a422,2024-09-30T12:46:20.237000 CVE-2024-6770,0,0,4e0dc06a2aaa55c8bf6c7adb0f484fa8776788d11a4220cb3908768a1c995eb7,2024-07-31T12:57:02.300000 CVE-2024-6772,0,0,f0ffeebc9a92372629de2eb0378ed8854f5d1b95881919ea662c83ca59f4b1a0,2024-08-06T19:35:10.307000 -CVE-2024-6773,0,0,1bdc9e628b27751c087418245f6e220f86984c0c8a171e81c36efa661e11acef,2024-08-06T19:35:11.320000 +CVE-2024-6773,0,1,1606204a784a134d059a570f34ae03d94ef19d12d775ccdb6c7310305f008c23,2024-10-15T14:35:07.843000 CVE-2024-6774,0,0,938a4ea6c00510d71660d4632302c07519b11ab409d96314ac0727cbd7707082,2024-08-01T14:00:38.700000 CVE-2024-6775,0,0,10726de7fc7105bf0f2c82b6a98070e344ee7dbe66364ae966223d68d02d0e78,2024-08-01T14:00:39.580000 CVE-2024-6776,0,0,3f1ebb6e9dceea367fad64f14a324a2ed3be61cc5710cd237dd667a1644d5597,2024-08-01T14:00:40.423000 @@ -263719,7 +263723,7 @@ CVE-2024-6955,0,0,a26f625ecf124adff42bb43bc9f1e0c8d32b78d7fbf99f165aa453f32a4235 CVE-2024-6956,0,0,402b3b90bc0ef6eea6fea2da2c73e896560064f50f2a4d52cad793cf96bb3277,2024-08-21T17:35:59.550000 CVE-2024-6957,0,0,b4f44e4de7831c46c7995591b032592b6aa63f3442f007561464731699c5213c,2024-08-21T17:33:42.753000 CVE-2024-6958,0,0,815ebcc0d5fc84aab6c67001f06fe76ce9152d116a343e60ea5524ee95f4434e,2024-08-21T17:42:29.697000 -CVE-2024-6959,0,1,2d507ef0069751205bb97c9ef93c39693f6744826f85fe313e0bf93a0aefee43,2024-10-15T12:57:46.880000 +CVE-2024-6959,0,0,2d507ef0069751205bb97c9ef93c39693f6744826f85fe313e0bf93a0aefee43,2024-10-15T12:57:46.880000 CVE-2024-6960,0,0,932ef4036cbd886ee22297597ffd985e884d3c0cad50613ff0bd32ecdcd39a17,2024-08-01T14:00:50.973000 CVE-2024-6961,0,0,c26f41db6b5c6e22104567980ea901ebcdc3d0c6ac8c59905ee37ac020ae3afe,2024-08-01T14:00:51.710000 CVE-2024-6962,0,0,b8054e2d59ceccdcd4628c1dbc900d3f0c22ab58e2eaf33700d9d63f648dd237,2024-07-25T15:47:18.363000 @@ -263731,7 +263735,7 @@ CVE-2024-6967,0,0,57fa919e819063e047f2b3f1e91ca78ed8e25c795dd23e1130d79afda274d9 CVE-2024-6968,0,0,dcf4fdd98b06a8e0045757b1e3508bd497797b584b272df840a344f24010b384,2024-08-19T17:49:54.017000 CVE-2024-6969,0,0,a98e2b6f93f948b11fce949d5d2bf2ae38a52860637730f6865f49bf11e07542,2024-08-19T17:50:03.167000 CVE-2024-6970,0,0,4194a84f3c5724b9bace97395e0f8e6456cd70a8d0cf3d46afccc165b27983cb,2024-07-25T15:36:44.567000 -CVE-2024-6971,0,1,346df1f4db22192bafdd8dad3e8e6dd546900aca70756297f1c21f81883f62a1,2024-10-15T12:58:51.050000 +CVE-2024-6971,0,0,346df1f4db22192bafdd8dad3e8e6dd546900aca70756297f1c21f81883f62a1,2024-10-15T12:58:51.050000 CVE-2024-6972,0,0,136930c91bb85ebbdb27bc99dae627302f90363fa18ab987405ebabe27d12e99,2024-07-25T12:36:39.947000 CVE-2024-6973,0,0,9bcac54b07f64371109cf6c17f16f57c8cc24336c737269dc5d4e2a7b649dbb8,2024-08-27T15:34:18.620000 CVE-2024-6974,0,0,87e35dfa7758fb3e456f51ae7c2c1005342757b141d54c95c0eb015bf95a4e2c,2024-08-27T15:36:40.667000 @@ -263743,7 +263747,7 @@ CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc76 CVE-2024-6981,0,0,510d4c4925a1eb3b58785bbc8ab5a73c80a24b4283cae4ebe7ab898a6ac026fd,2024-09-30T12:45:57.823000 CVE-2024-6983,0,0,26d1c914038fe83b8e6a8b16fb4211c387129700e5470999eec99bc2e4f2518e,2024-09-30T12:45:57.823000 CVE-2024-6984,0,0,923e45bdbdeb390a80e72f79f52c794d2a4658d69ca6fdf4fb6edad3e12c000f,2024-09-11T16:39:37.253000 -CVE-2024-6985,0,1,725ec504770a2860bc10fde289ec9c08990ebc76d2606157fcd4e8d4fef9068d,2024-10-15T12:58:51.050000 +CVE-2024-6985,0,0,725ec504770a2860bc10fde289ec9c08990ebc76d2606157fcd4e8d4fef9068d,2024-10-15T12:58:51.050000 CVE-2024-6987,0,0,330d8660e6c8d71a307c7f147e933f5e3b64b2ed81a202f0c00b33c60663824c,2024-08-08T13:04:18.753000 CVE-2024-6988,0,0,7c7b8d3e1cf6e7ad313fbb0065550bb07b14482a1596e2d1017c6e1750b4a915,2024-08-07T20:51:56.167000 CVE-2024-6989,0,0,ade79451132400d31d7ae605ff13fce7650d6dfcad5f07960cf60cc71279c505,2024-08-07T22:10:20.423000 @@ -263816,7 +263820,7 @@ CVE-2024-7092,0,0,e9e7e1c22eeddb38238cff178e26d1e84cd16a1ecd7c31190a29d77a32325d CVE-2024-7093,0,0,2af97c55d7ffe283d233de8149da5391663d6c7f2b6f21acff51e16815034b7f,2024-08-02T12:59:43.990000 CVE-2024-7094,0,0,d8ce6991dc787cf1fc8f383d7f348b0cc8c833a282f09c60355b50a58a302aa6,2024-08-13T12:58:25.437000 CVE-2024-7098,0,0,a1c49ab120800ed86f2025110e68f50c456d030c99d6739576f8a1d2cc80570d,2024-09-20T17:14:53.063000 -CVE-2024-7099,0,1,5d6c81553e2fb6656d6d91ce9f8e5404921b4fa0c31793be68e62500288af8b7,2024-10-15T12:57:46.880000 +CVE-2024-7099,0,0,5d6c81553e2fb6656d6d91ce9f8e5404921b4fa0c31793be68e62500288af8b7,2024-10-15T12:57:46.880000 CVE-2024-7100,0,0,dcfec02e0ae4a6f64f97ae0297c66dfbc0aebe11e663bfc596e9b5b147ad741e,2024-07-30T13:32:45.943000 CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d539,2024-07-26T12:38:41.683000 CVE-2024-7104,0,0,65dfc462223ed34264e8700eb7e9171b84ef85c656f444224981a91d9956a19c,2024-09-20T14:44:18.010000 @@ -263970,9 +263974,9 @@ CVE-2024-7288,0,0,ce128fba82f710d2fd0c96fce3ed58ae6ba7550cb19d04b8a2d7b8e427ff3a CVE-2024-7289,0,0,6b18fe26b5b26ad6475bd507b3c2a7b6582d96d6d346bf45be6ab6646e91fd65,2024-08-13T14:53:09.637000 CVE-2024-7290,0,0,b7cc572b30062b1b5d10bc08d69cddffa31fb5f05e0fc8c35fce33ff6506b95c,2024-08-13T14:53:34.777000 CVE-2024-7291,0,0,298cd3a818c66e9bf797d2d090f42649293656283b8daab213f19385b28931e8,2024-08-05T12:41:45.957000 -CVE-2024-7292,0,0,b148da97cbba8a84fc0d5ced7d6b08eb405da0e75dee38018f8c043cf7b8c927,2024-10-10T12:51:56.987000 -CVE-2024-7293,0,0,944b1f749d56501d72cd643e2d34557078e9418e7c3ceb748d852f5f6f6d4f61,2024-10-10T12:51:56.987000 -CVE-2024-7294,0,0,a46dd292c3e38d012903ae47314a34f716ddcf04ce15ef4e6db6d710a56acae5,2024-10-10T12:51:56.987000 +CVE-2024-7292,0,1,c6586574d98723bfce9aab0ffb40a50c370ca310a8ecc5a7b60264326c1df59b,2024-10-15T14:50:16.800000 +CVE-2024-7293,0,1,e3ddc51bf5c7a1090ebf7697ea2720e97cf5f8207cd9cda56863cc600f8dd924,2024-10-15T14:51:15.487000 +CVE-2024-7294,0,1,ec28702a0e9b4b566c7b9b572f59dec918495878d4f805ed6b5c7868b0908e22,2024-10-15T14:51:43.663000 CVE-2024-7297,0,0,cb4ca8684118dc46d1f9724d628f899c3458badae695854f058e1eba8efe7ce6,2024-07-31T12:57:02.300000 CVE-2024-7299,0,0,18b86413af481c73d022a0c4ed8ac3628863652a0dcfb13bf199bbb5e4db4366,2024-07-31T16:15:05.217000 CVE-2024-7300,0,0,ec5bc420e71b7c17438e33b04329f442535c8be80d5b4025cfe5a0c36aea8bb7,2024-08-19T14:15:23.360000 @@ -264130,7 +264134,7 @@ CVE-2024-7481,0,0,029caf1b5321966d6fff7b258f5edb21656af3703408123f2c0a2bb28c2a7f CVE-2024-7484,0,0,922e65f90a754867bdae2807b60c4750519990bf6adcc62fb148334df21e54c7,2024-08-06T16:30:24.547000 CVE-2024-7485,0,0,0b34fc91c3d825ea4087a792a0e5c6d839cf66a581a05d0c60df64b0af48f97e,2024-08-06T16:30:24.547000 CVE-2024-7486,0,0,e2579b82a31704160b51da6f8b3285ef5bff1d765f5e0369c7378c4f856658fb,2024-08-08T13:04:18.753000 -CVE-2024-7489,0,1,341a29664669d2f318513ff8b093c515b394889e69e4fbd9e07e0e906b70ff29,2024-10-15T12:57:46.880000 +CVE-2024-7489,0,0,341a29664669d2f318513ff8b093c515b394889e69e4fbd9e07e0e906b70ff29,2024-10-15T12:57:46.880000 CVE-2024-7490,0,0,2dbd6717a12bca522d1065ac017f63874351831b0b05b9f6e750116d667cf962,2024-08-12T15:22:20.267000 CVE-2024-7491,0,0,d689a374fb3537e15633f4540eb868e4dc80670c3ee0d8274c63d44d12227824,2024-09-26T13:32:02.803000 CVE-2024-7492,0,0,6476a74ce2975ad097c7a45c1f2f905cc77480bec2260de48447ae3a8b41df62,2024-08-08T13:04:18.753000 @@ -264150,7 +264154,7 @@ CVE-2024-7506,0,0,8ce5e793bea3ef05c090588e0452278f00c3b03b884fc5816b50a2fc0825ed CVE-2024-7507,0,0,6bc1191146772bbaa999b0d6a827100d208121d95729ccca9fad3126c9340161,2024-08-15T13:01:10.150000 CVE-2024-7512,0,0,64969c8356c27f20386cdfa0c38d50ded85817d5026c9d96e7d342b04fbd9f28,2024-08-30T18:19:01.187000 CVE-2024-7513,0,0,9e0dea33b007eccb273e626ffa6cce86e938d130dbfcfa937121ca05aa4099ce,2024-08-15T13:01:10.150000 -CVE-2024-7514,0,1,655c87ffa4ff4008320c4821d9c63bb232bfab91cd0bfa739db07a9e11bd1757,2024-10-15T12:58:51.050000 +CVE-2024-7514,0,0,655c87ffa4ff4008320c4821d9c63bb232bfab91cd0bfa739db07a9e11bd1757,2024-10-15T12:58:51.050000 CVE-2024-7515,0,0,3a174c853c7ff7ac11f06a078625d3fec604b25f74f3c9dd6a512b7295373686,2024-08-15T13:01:10.150000 CVE-2024-7518,0,0,3d74948c02d4c957921d5b67aab57df80b7795ebc72bd26ca456b0a500d24f9e,2024-08-19T17:52:53.887000 CVE-2024-7519,0,0,d6b76960785055c5e3c2658ffad1f8ba4c01f9383c9459dab1efa4da32737657,2024-08-12T16:04:20 @@ -264168,7 +264172,7 @@ CVE-2024-7530,0,0,ec7c73e4f8c6d3a69777f8a3a0d5ea3864fc09c3c56c37559cce79c49a465a CVE-2024-7531,0,0,dbb6c7bb708cc7892d9b9398cb954ae50065a4639c2a03cb64cbbe4b190ba090,2024-08-12T16:10:47.120000 CVE-2024-7532,0,0,90c76a771bf2c3087c95892c6c8636149d558f7e7c6e8fc118a6fd5792493066,2024-08-12T18:31:14.987000 CVE-2024-7533,0,0,c20f52f22bd957e76ce7ee76b3d504a6bf1b0987ab46e3435092f6d8144882d0,2024-08-12T18:31:36.127000 -CVE-2024-7534,0,0,98f2f863f9ff1ef735b3417cb63f8ba3143b94eac42d58cd6d4fab5089c39a53,2024-08-12T18:31:50.127000 +CVE-2024-7534,0,1,e617e0746161521c688d11311339489549549660c20c373432ae0156acd463b5,2024-10-15T14:35:08.213000 CVE-2024-7535,0,0,406a485be4ed145018eee5a42eee293edf3f855e9e608d288637ad13611ff84e,2024-08-12T18:31:56.687000 CVE-2024-7536,0,0,6d744a1cdbceb73b2517cc38c4973ef8f9e81b399df7da1dbc0e072ba9141ac8,2024-08-12T18:32:03.167000 CVE-2024-7537,0,0,9b18c1e3141b81ab91d34faba60a5c749d81521efc9642561225894aa8d298d0,2024-08-29T18:01:05.103000 @@ -264414,14 +264418,14 @@ CVE-2024-7835,0,0,a98c27e86b496b21f60fe5d08184e2ecc9eaf4566c38f6b900e7048c14c277 CVE-2024-7836,0,0,7e60d885d310741686f6c1eeb7bb5889e64eb59bcb33504b8c9e01388f42accf,2024-09-27T12:53:58.200000 CVE-2024-7838,0,0,27df02a5cc65e831a93d364f5957ee1462f1aebc7844c7c31edfb410cb0a1545,2024-08-20T19:16:59.373000 CVE-2024-7839,0,0,188e96c2e6da74526fb5bd6714aa4962487dce47bff2bfe2c2ee9934d7c43ce6,2024-08-19T21:18:14.097000 -CVE-2024-7840,0,0,4aff3ecdb957b98960e18b3a212dcb872645f04a254f3e9f7fb77b50392cee06,2024-10-10T15:15:15.237000 +CVE-2024-7840,0,1,963356a9762201b3473b18afed67c4be12b6ccd9205428ff0b709dc8e1190467,2024-10-15T14:52:57.110000 CVE-2024-7841,0,0,30d01d8bbe3d144bba2b7827240fa327034b88590168a3760f5fd6645e24392a,2024-08-21T14:12:12.943000 CVE-2024-7842,0,0,6f597ddda6138d9acc81d07fc2eafe7775fb8cb17d6e8df28c226b7f95417689,2024-08-21T14:13:38.923000 CVE-2024-7843,0,0,1916845a00ac6d864acb448c0fe39fd74d4023a097dc2d81074d929455ca1839,2024-08-21T14:13:11.157000 CVE-2024-7844,0,0,b930ca741640f5c7b3b0ce1c61bb7f4e94c485b2638d8e79f4794845e86ce235,2024-08-21T14:12:43.497000 CVE-2024-7845,0,0,2b4134672992a5057330a35c489891fcdc0ff66c466c2c96e09ea314c06bb030,2024-09-26T15:10:57.870000 CVE-2024-7846,0,0,8e15bdd83a5e179d37b373daa0289519d9b1688a7106bd69b16fbadef1928218,2024-09-26T13:32:55.343000 -CVE-2024-7847,0,1,fa2838cb37cd4673730c1cd210c96d2b7578226eef2e5f7560b84d67b96bb61f,2024-10-15T12:57:46.880000 +CVE-2024-7847,0,0,fa2838cb37cd4673730c1cd210c96d2b7578226eef2e5f7560b84d67b96bb61f,2024-10-15T12:57:46.880000 CVE-2024-7848,0,0,b79248ef369f661dc93f45ab33fbf95a9110e81107fbfafbebe6c98477861dfa,2024-09-26T22:12:13.457000 CVE-2024-7849,0,0,e63d24df06d5f4555672e0892a25c4e5c95ca031f7861c25398c177add1bd8f5,2024-08-19T13:00:23.117000 CVE-2024-7850,0,0,eac62d06d40978b154610fb0b8829f684d203615f4f5ebfcbc586877034ad096,2024-08-20T15:44:20.567000 @@ -264547,8 +264551,8 @@ CVE-2024-8006,0,0,424b66a7c8ad10ed90018a1d48a900ac603fe191d94008774d57b07810e9db CVE-2024-8007,0,0,31efab1ff2bdd67996604f02ecd2084f262495a161d3f96e0300d65972c02a8d,2024-09-23T17:15:13.813000 CVE-2024-8011,0,0,47ed34213e682e27e1c9cff56ca191160c24a6476f0554888eb469f5be11be06,2024-09-11T18:15:02.023000 CVE-2024-8012,0,0,8a1525213894489e4e1b5228ce01d263a380f2eb822086dfeb6cd3303970b800,2024-09-18T17:53:47.860000 -CVE-2024-8014,0,0,74be6c7824304a6024c0b47979e2e5fc7a8bb440482aacb2b19872e7008bbba5,2024-10-10T12:51:56.987000 -CVE-2024-8015,0,0,7dbf1862e85785fef522eea1884e61d0cc1b4ec6404adebc13aa6b34dfc9a76f,2024-10-10T12:51:56.987000 +CVE-2024-8014,0,1,df95f93b033a08a5d0d50b2c821a302b2eb801899f165ddc91a99907822a3901,2024-10-15T14:54:09.580000 +CVE-2024-8015,0,1,6f5d063f2a73fa89cddbc983a389019b58f4aaccd5653d67706fe48a0cb636ff,2024-10-15T14:55:12.340000 CVE-2024-8016,0,0,2657510d64afe84d5852969b1e9344475f01e752907a5430dff930bc1f486129,2024-09-03T14:51:16.470000 CVE-2024-8022,0,0,469d074c70ed4d6e1b7ca7023005d3bb3e3f23419b5a39b3540fd69e34fadcaa,2024-08-21T12:30:33.697000 CVE-2024-8023,0,0,7f1c10536d9d4e1a728f09b10c1ff35f77d0bba503a7c61c411fbfd5f6584d46,2024-08-21T12:30:33.697000 @@ -264566,7 +264570,7 @@ CVE-2024-8044,0,0,61e1bceca8faf5a6cfa821e4bfd7d9ccef26e7d775d42e669a954225ae8e5d CVE-2024-8045,0,0,4f33bec2129e516f0590350db62def0ffeb2e64cb03de1e46d8b3d52953002f0,2024-09-25T19:22:03.157000 CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000 CVE-2024-8047,0,0,b09ff33da28d13c746e9dd8622cb16da9ea9a8911cc13c3fef8877b81efca550,2024-09-27T21:25:08.523000 -CVE-2024-8048,0,0,825f46bc22da882e26bd63bb185bd4f629ace0fd8b5171f18b39ad779ee088d4,2024-10-10T12:51:56.987000 +CVE-2024-8048,0,1,4c0a6b693b29ae89ab3279e89f5b6eea8d85c44e953e0e26d6d401732564a9f3,2024-10-15T14:56:24.687000 CVE-2024-8051,0,0,b71bf2ca4f8ce5e1c295954092599db477d1b1f3bcba16081ac3f611e48934c5,2024-09-27T18:19:41.863000 CVE-2024-8052,0,0,d36ff2157e56024767ea82c9c1b8c76ab39601d237dbfd50c7fb1e6eeba7daeb,2024-09-27T16:55:57.383000 CVE-2024-8054,0,0,f7372d07d80e2782b99a1ec78381d10ed3eddb2361d69efd0f5544951feb686d,2024-09-27T21:29:57.607000 @@ -264574,7 +264578,7 @@ CVE-2024-8056,0,0,7d94e922f5f6064358baece439e000bb5b536e03070693d567d210e7b17a44 CVE-2024-8059,0,0,bdae740e9708e98c12d1deb7f7b4958a4e9e21cc3d70a47ecc6f19d9246061d0,2024-09-14T11:47:14.677000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 CVE-2024-8067,0,0,21c0729ad9dc772677b9fbf75bb24db3bcf4512001a88b1eef9d39bf31f69153,2024-09-26T13:32:02.803000 -CVE-2024-8070,0,1,fe9b454067f74b13c9d22e1bfea14cc77320169fffe5e56dce182517c870c1a6,2024-10-15T12:57:46.880000 +CVE-2024-8070,0,0,fe9b454067f74b13c9d22e1bfea14cc77320169fffe5e56dce182517c870c1a6,2024-10-15T12:57:46.880000 CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000 CVE-2024-8072,0,0,08fafb0bed7b0568fefcb8938e0e01cf4acf3cb153d4b847bc3e1d9427344a62,2024-08-22T14:35:18.797000 CVE-2024-8073,0,0,10b7625a2313189ee3b842662d1479fc9c76da034a2ab4b4a904df4cf34a67e5,2024-09-12T20:58:56.413000 @@ -264662,7 +264666,7 @@ CVE-2024-8175,0,0,93cd36c03979068837f469bd77e40d2775fae2df59f7cba10d5c6e9b4e387e CVE-2024-8178,0,0,ba572c1f8157c41d405fb002c7b6f163f2d56dcc78fed52d2bcc31657caf5604,2024-09-06T17:35:20.203000 CVE-2024-8181,0,0,493690832b830d715024bac2c57cbeb9d316626844b43ee44a3d0839b5d01d36,2024-09-06T15:35:07.267000 CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615b9,2024-08-30T13:53:52.197000 -CVE-2024-8184,0,1,d48d558194844a1f751cae7594bf18c33ea7d327e56afa5866ea86b36313537e,2024-10-15T12:57:46.880000 +CVE-2024-8184,0,0,d48d558194844a1f751cae7594bf18c33ea7d327e56afa5866ea86b36313537e,2024-10-15T12:57:46.880000 CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000 CVE-2024-8189,0,0,63668eb3e5fc8ff94f956bfec9b936178c3cdc9b685d09571c582433c179a1da,2024-10-07T15:44:45.110000 CVE-2024-8190,0,0,b93c21c7e68b63ff1a05425b35ca8850e4059906d4d0de60465090c0528ebe7c,2024-09-16T13:44:18.173000 @@ -264671,7 +264675,7 @@ CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d CVE-2024-8194,0,0,0e377807b4cb936d43f2e66a722c2d573026df321eb087fd34789423400e78c7,2024-08-30T16:34:53.210000 CVE-2024-8195,0,0,9ced3abae24f0487bd8551031a07ffbd996a392949ed63c25dd114f888b2cb2e,2024-09-13T19:28:04.623000 CVE-2024-8197,0,0,e60a3c02a576fa57a27bbc6850bb9a2bf03a2a3561f43f07d0f8dcf52d8a080b,2024-10-04T16:15:03.603000 -CVE-2024-8198,0,0,ae88aaa83fc11075d32a275c58ebf5badbfadaf84787111050f38bf28c955c58,2024-08-30T15:52:02.687000 +CVE-2024-8198,0,1,8e5cb2004f54653aa4a359395418e9820beff0f31e12bc26f689a06ede70e157,2024-10-15T14:35:09.247000 CVE-2024-8199,0,0,7b5202bc541243d8e740bbcd5073b5b7be00bce7ffd00083423898ed42012b72,2024-08-30T15:04:28.803000 CVE-2024-8200,0,0,94c62dce4d246efe9142b24670f17ae1bfd93e135c6c83ca7322f2e39d21a126,2024-08-30T15:08:24.643000 CVE-2024-8207,0,0,8c9895649b6f3ddbe54a742e7758748700be0de26d40f4212a560e46ba28d1e1,2024-08-30T13:07:46.613000 @@ -264799,7 +264803,7 @@ CVE-2024-8372,0,0,ed7416684bf8c992c4344af2dee1225532302d263529a8756259e179ed722a CVE-2024-8373,0,0,d1a5cc99924a2151520a8ea490fb3d660801248a7f2168e9fe7f0fc9057db80c,2024-09-17T17:32:33.380000 CVE-2024-8374,0,0,d48dc520ae709311b13e321521d105dda894c6710801eb063d42db744b0094d0,2024-09-16T16:44:42.403000 CVE-2024-8375,0,0,58cea17ca7f7a98f8126bafea3caa90f64ce326ce0b828e067a1c86c7d982ac6,2024-09-20T12:30:17.483000 -CVE-2024-8376,0,1,bbf16835f6f3aa10a7af4872c5b5167c731ff01012cb5251b279466a1d91cb59,2024-10-15T12:58:51.050000 +CVE-2024-8376,0,0,bbf16835f6f3aa10a7af4872c5b5167c731ff01012cb5251b279466a1d91cb59,2024-10-15T12:58:51.050000 CVE-2024-8379,0,0,085298af9559a314a9f72b50c0919e14d810bca9e3bf6d4dab66f461020341e6,2024-10-07T15:49:54.653000 CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000 CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000 @@ -264872,7 +264876,7 @@ CVE-2024-8471,0,0,d4cac4daadf018326a13905f788e8fc27e503497a3cff6ab0ea980773a6f76 CVE-2024-8472,0,0,a896e0fd54ff62d16feed47be0f08dd27e23a8a4def269ca8073766b75918cef,2024-09-06T11:44:34.543000 CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c00,2024-09-06T11:44:45.017000 CVE-2024-8476,0,0,092ef960d66528d11d9417cebbf68782d16f414858b72459c24698ae73498ac1,2024-10-02T17:31:00.583000 -CVE-2024-8477,0,1,fd7fe23c5bc5692ff12d15f6b09bc0e4ea6369607695d48fe0bc54875874eb65,2024-10-15T13:30:52.877000 +CVE-2024-8477,0,0,fd7fe23c5bc5692ff12d15f6b09bc0e4ea6369607695d48fe0bc54875874eb65,2024-10-15T13:30:52.877000 CVE-2024-8478,0,0,175c7b9f94662d755813fa2228cd0539f44691d1180c4633af22a35129eb9a32,2024-09-26T15:53:44.297000 CVE-2024-8479,0,0,895a7d94fd595e323b99eff6522688473ca450b242af8c3d5ea382e2a282a9b2,2024-09-27T16:12:10.427000 CVE-2024-8480,0,0,73de76891190d432c360d36e1da93720f2abf11adbca08499bebf4ffb87eb2bd,2024-09-26T18:13:58.470000 @@ -264891,7 +264895,7 @@ CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80 CVE-2024-8505,0,0,1c04e90354babae2df3035dc354852183330b8445c04d1f2331a89a32b3e4a48,2024-10-07T19:26:53 CVE-2024-8508,0,0,095cff01fb00165e2108ed0a6b3f940edeffb7916515f1cc0f2ea48f2031a7c8,2024-10-04T13:50:43.727000 CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000 -CVE-2024-8513,0,1,910ae7d47a27f3be55b8ebbee4133c06edee61ebde300e418feb96105acdd2ce,2024-10-15T13:33:14.333000 +CVE-2024-8513,0,0,910ae7d47a27f3be55b8ebbee4133c06edee61ebde300e418feb96105acdd2ce,2024-10-15T13:33:14.333000 CVE-2024-8514,0,0,c58a76f0057441ba23f8e2f32e326770fb9d4e75db425aee0ab9e343556d5997,2024-10-02T19:59:17.080000 CVE-2024-8515,0,0,2860d4fc2403ef731ebb5d2e3d51ef0155fe3387c99bac76ffcaa85980c8d253,2024-10-02T19:22:00.953000 CVE-2024-8516,0,0,4c7cc8475226568ec7dcbebdfbb30107ff8998ef4ef82c2cfacac984d895c7fe,2024-10-02T19:22:44.933000 @@ -264903,8 +264907,8 @@ CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cc CVE-2024-8522,0,0,2ab431c4f2cf5ab967664e41dd1dc524f59071081def8323632354294bee4f38,2024-09-13T16:12:30.497000 CVE-2024-8523,0,0,97cab60ebb5ec07bfc3fbe69bde3146d8e6846c5d869fc10534b5a2c3c29806e,2024-09-09T13:03:38.303000 CVE-2024-8529,0,0,12671b61ed295efe6d3d38d0b158765da76f16b719201c5bbfb86ca5ed8c38b9,2024-09-13T16:11:25.400000 -CVE-2024-8530,0,1,5cbf4b30a0ece93db500dd3f52e859197f6064be344f9481ef25107f4686b11c,2024-10-15T12:58:51.050000 -CVE-2024-8531,0,1,6247771452e4454422e50e876a5da9e38ac5a7aad08135621b5b288e87bf9b96,2024-10-15T12:58:51.050000 +CVE-2024-8530,0,0,5cbf4b30a0ece93db500dd3f52e859197f6064be344f9481ef25107f4686b11c,2024-10-15T12:58:51.050000 +CVE-2024-8531,0,0,6247771452e4454422e50e876a5da9e38ac5a7aad08135621b5b288e87bf9b96,2024-10-15T12:58:51.050000 CVE-2024-8533,0,0,ceba1d609043d018dd2a5c62af783c64aebd2125e63ee811ba18e8a1d6a8510b,2024-09-19T01:57:23.830000 CVE-2024-8536,0,0,a7b1e09acaf4ac1b8946f962d2bb0e6dee99d2fed00608df37ed579fb4435262,2024-10-03T18:16:17.740000 CVE-2024-8538,0,0,037a1de419d434bcf3dba0ee797a8b9a465b537393317b1c47cc2bb770ec2f49,2024-09-26T16:28:02.990000 @@ -264947,7 +264951,7 @@ CVE-2024-8584,0,0,f2bfb960200b98001a53756524046d766d8acbe67d6e46dee6e73d41f4473a CVE-2024-8585,0,0,e17d232ed4a4084d03c537d4bccfc260c2e2f4d1c4cbcfdf334e4783c2ee46f9,2024-09-11T15:53:35.693000 CVE-2024-8586,0,0,23468ff8a51a574afa4ccf040ef08b97cdacf6166e19d71118517f5f68bba004,2024-09-16T13:28:03.400000 CVE-2024-8601,0,0,350a6e2c691d4290217990f07e5aa1eab0aea03118253c9c9cd54625cff0b36e,2024-09-17T17:54:39.767000 -CVE-2024-8602,0,1,26fdf37285981a60690805f7d4493045b3ed4389334ade9ac0bbb8a88e3fc190,2024-10-15T12:57:46.880000 +CVE-2024-8602,0,0,26fdf37285981a60690805f7d4493045b3ed4389334ade9ac0bbb8a88e3fc190,2024-10-15T12:57:46.880000 CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000 CVE-2024-8605,0,0,2abdfde3fad91633012e2fbc4796f8bda82aa939ecbbf9c2890b650d01ffd42b,2024-09-13T15:31:52.140000 CVE-2024-8606,0,0,20f69def3ac5362a6447befa6462591ee01c298b230281fd326f40893e51c1a1,2024-09-30T15:32:34.647000 @@ -265033,7 +265037,7 @@ CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c496 CVE-2024-8725,0,0,bda4a6515a704fa51f2d759f535270e57676d8c1b87d3a5cc5dc6f9e3d99ebf6,2024-10-01T14:16:42.727000 CVE-2024-8727,0,0,cb79e2fb4f4e8ddff2e3cdbb1cbb30b7c8fce0689b3d497e10ebbff2e74dd2da,2024-10-04T13:51:25.567000 CVE-2024-8728,0,0,d061a0a3e4a793bdc334c9b032908af2152405a24e9b06b2723d960e58ba5c92,2024-10-04T13:51:25.567000 -CVE-2024-8729,0,1,d5e2470679c3739002ae67f8937e40f51aaa077d58da9fcd25b709dc6eb342aa,2024-10-15T13:40:37.917000 +CVE-2024-8729,0,0,d5e2470679c3739002ae67f8937e40f51aaa077d58da9fcd25b709dc6eb342aa,2024-10-15T13:40:37.917000 CVE-2024-8730,0,0,ff380ede7d530472d7457d72280d0377e58fe499631b78029fd0dcbdd667a7f4,2024-09-26T19:58:33.353000 CVE-2024-8731,0,0,17c6adda5eb698d4c05886ce56b7c8d24eb85ac20af08445719f350b3f8c3e38,2024-09-26T19:43:33.110000 CVE-2024-8732,0,0,fdb5356750581bee2cd15ce9454648108e6d01424f144ebcf561e47c2245eaa8,2024-09-26T20:01:02.290000 @@ -265050,10 +265054,10 @@ CVE-2024-8750,0,0,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b56 CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000 CVE-2024-8752,0,0,be5f97c0edf8e6ac8b5e8514ff7047e0f4fcd958517cc5377fbff739f62f1969,2024-09-20T22:42:20.367000 CVE-2024-8754,0,0,f8a4ca9a3c8c6c9af2a693c6565fade1a53b2c08d2db63ea33e154699f832b1a,2024-09-14T15:40:20.583000 -CVE-2024-8755,0,1,6df715314b1336790c7d97e006488029fc046357f7768aca9e76af35c90a4cf5,2024-10-15T12:58:51.050000 -CVE-2024-8757,0,1,ac7b458a171f940d51c6f598fa3e7660be88f90768b34e80d2717be5212da2e2,2024-10-15T12:57:46.880000 +CVE-2024-8755,0,0,6df715314b1336790c7d97e006488029fc046357f7768aca9e76af35c90a4cf5,2024-10-15T12:58:51.050000 +CVE-2024-8757,0,0,ac7b458a171f940d51c6f598fa3e7660be88f90768b34e80d2717be5212da2e2,2024-10-15T12:57:46.880000 CVE-2024-8758,0,0,fea72da3ec447aa80df355b080e42aa6b936f28594d975635bc512eef8e85985,2024-10-07T21:35:03.193000 -CVE-2024-8760,0,1,9ea2fbe1bce76fe8b787c65fe635c22c7a5af9164ae399ebf90a4b05706537bf,2024-10-15T12:57:46.880000 +CVE-2024-8760,0,0,9ea2fbe1bce76fe8b787c65fe635c22c7a5af9164ae399ebf90a4b05706537bf,2024-10-15T12:57:46.880000 CVE-2024-8761,0,0,848a595fd57d8370e05b835997d27866b56b6fe7dc68e418780d166762e6c8fc,2024-09-27T18:41:43.043000 CVE-2024-8762,0,0,2877f4481d10e26d4e6bf50e010d02152cab4d90b2c2329689bb4edd4b768ea9,2024-09-14T15:54:10.687000 CVE-2024-8766,0,0,b5c86feebeb7f4c2ef3d57aeff024553a8b8afab58619c1ddcc92e275588dfe2,2024-09-20T12:31:20.110000 @@ -265113,7 +265117,7 @@ CVE-2024-8891,0,0,aa12a440054ffbd9bbb7dd25787b2c9efe1fc6e33a09eaeb1daa5594da775b CVE-2024-8892,0,0,b5404a9c6df12d8f66b57eddda13f138d35d7b48bdd71ae1e8b3a805c49716e0,2024-10-07T17:10:26.673000 CVE-2024-8897,0,0,73bf9affb964d11dd95d3adbb34f86a16b9ae0fd786e64b4bbd48b1e4387bb49,2024-09-25T19:49:02.493000 CVE-2024-8900,0,0,7e1ef63767445d80c050e52e96753e1c9a46fb23d2b1e0137f2a2c5bdcba53e3,2024-10-01T16:15:10.293000 -CVE-2024-8902,0,1,e5dace8ff5577040ad4e028bf354543120981f772810138844b5cb4413778526,2024-10-15T12:57:46.880000 +CVE-2024-8902,0,0,e5dace8ff5577040ad4e028bf354543120981f772810138844b5cb4413778526,2024-10-15T12:57:46.880000 CVE-2024-8903,0,0,2ce54562e46551a15b98a64a6437d41656e447939ac76ef855f5d59decf764b8,2024-09-26T13:32:55.343000 CVE-2024-8904,0,0,d8dcf25b3cbae62dbf75fa5380e6989346805c7240b139b8d28c46adffd353f1,2024-09-20T12:30:51.220000 CVE-2024-8905,0,0,625d5bb69a9f76fcb9a2cd22498ac865437c911f131708c6085adf66bce9c960,2024-09-20T12:30:51.220000 @@ -265123,10 +265127,10 @@ CVE-2024-8908,0,0,814a632e733410078b07e9411999ce68ca7ad8b9d3cd0621cbfe771be63227 CVE-2024-8909,0,0,164deeef11f6495a80d20f0aa7bd15b53f984d767860039b14665a9aa77c7c0d,2024-09-23T17:51:11.790000 CVE-2024-8910,0,0,381e6285f77cbfcd68b12e9f3c36f92b4377fd4642413a4087debb4746eed093,2024-10-03T17:34:27.913000 CVE-2024-8911,0,0,3e740b3cf92ecc1f17356bd7912ea5093c6c60b7cb91fb7bff5c155129d89dfe,2024-10-10T12:56:30.817000 -CVE-2024-8912,0,1,a4286937675e049e61563468e21e8ee394eb8618a71f95672d8446231a80ed03,2024-10-15T12:57:46.880000 -CVE-2024-8913,0,1,fca416d77c5623788a9db07f1a3764802595b9fed9406445b458bbb4d1cd4d8c,2024-10-15T12:58:51.050000 +CVE-2024-8912,0,0,a4286937675e049e61563468e21e8ee394eb8618a71f95672d8446231a80ed03,2024-10-15T12:57:46.880000 +CVE-2024-8913,0,0,fca416d77c5623788a9db07f1a3764802595b9fed9406445b458bbb4d1cd4d8c,2024-10-15T12:58:51.050000 CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000 -CVE-2024-8915,0,1,80988e61f2deb23ce0d3db6a9db0275f7f6c7eec9c9b53e27317ff9faa29da01,2024-10-15T12:57:46.880000 +CVE-2024-8915,0,0,80988e61f2deb23ce0d3db6a9db0275f7f6c7eec9c9b53e27317ff9faa29da01,2024-10-15T12:57:46.880000 CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000 CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000 CVE-2024-8922,0,0,8e0e34187cf2453e3fbc920fc9b2ec5c27a6978605c90cb2daa5d0ef90213fbe,2024-10-04T19:11:47.217000 @@ -265152,20 +265156,20 @@ CVE-2024-8964,0,0,c8fc4fc0d8f6e4149ea3cd0239ed4708c78c8d6f77eb0df4938d6649d94bf7 CVE-2024-8965,0,0,fcd9a7faf9aba17ebbc93d83d1389f5891b9c0797caaf85615a1a91da1ce5a78,2024-10-04T19:04:03.157000 CVE-2024-8967,0,0,0e61388d89e65d4552c8513d8ec8c307c7a4bc14fde1f860df9e7663ba49f28c,2024-10-08T18:47:12.110000 CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000 -CVE-2024-8970,0,1,ac6a340d484c123a9130b7a8da1b91e0090b1836f7865857c5a2324dbb60a434,2024-10-15T12:58:51.050000 +CVE-2024-8970,0,0,ac6a340d484c123a9130b7a8da1b91e0090b1836f7865857c5a2324dbb60a434,2024-10-15T12:58:51.050000 CVE-2024-8974,0,0,47fcb9de64a47ab7d6fd39981189c5f91c3407e2aae34c6aae2197da9ba195e7,2024-10-04T17:30:18.803000 CVE-2024-8975,0,0,e9dab26a838a0dd237537c2cbdba69bbaa5b6602743bc0ca17e054f95d0f2b70,2024-10-01T19:20:21.103000 CVE-2024-8977,0,0,b30f5e9773cbebd8f8eab1c578a3df324c4584c4e480d99e81a4dd652a649813,2024-10-10T12:51:56.987000 CVE-2024-8981,0,0,72a5e946545b01f6f5b55bd9be0a66c4964926bf866e85b9f0e826b5c8f5cfe7,2024-10-04T13:51:25.567000 CVE-2024-8983,0,0,a5894726a3c72e301955e62952254bf05f92543b19c3d4bf59f7d30236266e8c,2024-10-10T12:57:21.987000 CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000 -CVE-2024-8987,0,1,d4b77e4f4c2044761be428fee6d519c8ab2f4f0a204428b1e0f3be72f25674a9,2024-10-15T13:45:29.510000 +CVE-2024-8987,0,0,d4b77e4f4c2044761be428fee6d519c8ab2f4f0a204428b1e0f3be72f25674a9,2024-10-15T13:45:29.510000 CVE-2024-8989,0,0,caae46233d26ee2b67df93becf3adf518208e6bbacfb542b8b2dd6d9f605994c,2024-10-04T13:51:25.567000 CVE-2024-8990,0,0,ebe58ed4a084d59384bf44303a373b31562e7163a1320c584d218212811f287c,2024-10-04T13:51:25.567000 CVE-2024-8991,0,0,36ea31132f642cce3da65bf6a2c52220b14f1ba567442136b19c870ca92cc82c,2024-10-04T18:56:30.583000 CVE-2024-8996,0,0,b0907780bcace0477557b6ba9bb55a2aefa2e27bdc88e1eb50e40fe332316c17,2024-10-01T19:16:02.793000 CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000 -CVE-2024-9002,0,1,3f629bc956535f32d1eb8c86c2d354b7aabd03ffd61f180e0e15319ef9feb09a,2024-10-15T12:58:51.050000 +CVE-2024-9002,0,0,3f629bc956535f32d1eb8c86c2d354b7aabd03ffd61f180e0e15319ef9feb09a,2024-10-15T12:58:51.050000 CVE-2024-9003,0,0,7fb287df6f780d926de841fbcfd340e6c80a68c0faa41b54a6866e1139b43c05,2024-09-25T17:18:44.523000 CVE-2024-9004,0,0,94d0f2582229b176f297294b273867d83b4f75c60353b6fab8e5029183cf84e7,2024-09-23T17:29:20.827000 CVE-2024-9005,0,0,61099b22866a74984f444f0a6d108911a7f5d019e3cfe0c7b08ac38e148f742f,2024-10-10T12:56:30.817000 @@ -265177,7 +265181,7 @@ CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eea CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000 CVE-2024-9018,0,0,e176c873e94bd3e2c4b29c05a28da23ed581266b7e7463040882baa285f3a6c4,2024-10-07T19:20:48.293000 CVE-2024-9021,0,0,de7e8d34046f42f6ccd1c1916e1a012bc3502bb49751a8fdf9bccfa914a129ac,2024-10-10T12:57:21.987000 -CVE-2024-9022,0,0,0c9c4735874d1bcbff2a6e0d6a6aa9985e332f22e1144a381d492eecd805516a,2024-10-10T12:51:56.987000 +CVE-2024-9022,0,1,c00a992a9cf89bb9fc2e7a7f0a333d7cc66e835cec72c4bd4d9ee62b68d658c8,2024-10-15T14:34:12.063000 CVE-2024-9023,0,0,8856d7ffdca739d2c0d1b85fb1ee05faeaf6947167077ac20feaa24f6c509db2,2024-10-01T14:39:38.370000 CVE-2024-9024,0,0,29f2f073ee82aef300cee3fd954ac6dc4243aa67d5082fca2a65737992da04c1,2024-10-02T18:02:59.683000 CVE-2024-9025,0,0,8c34a0621e4e149deefb96042ae2c7c0174789fb7b5db2c9c1ef1c4077be46cb,2024-10-01T13:44:23.667000 @@ -265198,25 +265202,25 @@ CVE-2024-9039,0,0,2a46914eca39fc29da2da7edd5c8d5e2462d724fc7b13f9f758dbc7e741a3a CVE-2024-9040,0,0,0fb966ef41b73391708aea4bb41bcdf22035487df6b2f9dfc89d7d54ff500837,2024-09-27T15:53:28.333000 CVE-2024-9041,0,0,99f9003688843669abe0778fb23af0702d95d6892437f5bbf3a35f1e206f8b48,2024-09-27T15:57:55.073000 CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000 -CVE-2024-9046,0,1,9e0d1f2c16bb3549b3af5cc8782ec889e150a5e95e549d28c3aef7a0f43a7e12,2024-10-15T12:58:51.050000 -CVE-2024-9047,0,1,4ea7d0b1b11f6de8ec31e11947f5e76892006c92ffae382a37fca981e56bba3b,2024-10-15T12:57:46.880000 +CVE-2024-9046,0,0,9e0d1f2c16bb3549b3af5cc8782ec889e150a5e95e549d28c3aef7a0f43a7e12,2024-10-15T12:58:51.050000 +CVE-2024-9047,0,0,4ea7d0b1b11f6de8ec31e11947f5e76892006c92ffae382a37fca981e56bba3b,2024-10-15T12:57:46.880000 CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000 CVE-2024-9049,0,0,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000 -CVE-2024-9051,0,1,e0f892f6090989bc65bfe2c27d48e7e51216899c12a8aa5d44d38bf2b4829ddc,2024-10-15T12:58:51.050000 +CVE-2024-9051,0,0,e0f892f6090989bc65bfe2c27d48e7e51216899c12a8aa5d44d38bf2b4829ddc,2024-10-15T12:58:51.050000 CVE-2024-9054,0,0,632533b0b073919c9f25cb14ed4a8d11056b8ec4f59845703ce4b59b194b976c,2024-10-10T18:46:08.743000 -CVE-2024-9057,0,1,1e7730ffd6c424e386d911bdf2bfee9e4291e522521f210193a354376f62eabc,2024-10-15T13:58:19.960000 +CVE-2024-9057,0,0,1e7730ffd6c424e386d911bdf2bfee9e4291e522521f210193a354376f62eabc,2024-10-15T13:58:19.960000 CVE-2024-9060,0,0,362dff7d92c4f79cdb773c7965db43bbd7eb0923ce5f0445c06b15d2c9fc0e79,2024-10-04T13:51:25.567000 CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000 -CVE-2024-9064,0,0,3690c7b55d27fee8e350cfbaac84424d2ddbe800d1e2e12ef6772fb08a20e1ee,2024-10-10T12:51:56.987000 -CVE-2024-9065,0,0,e9efb6d99d6a8d9eb69ce9d64d363e1b2d23bb9225e836ece0e0e885bbb6727e,2024-10-10T12:51:56.987000 -CVE-2024-9066,0,0,fc87776b2f03474483556b1b2f376c42262803893b22c50cdaaf393d080aafc5,2024-10-10T12:51:56.987000 -CVE-2024-9067,0,0,7fdccb978deb88a23bf680725e31f34e04dafb7390e85f5eb83820286e0bc55a,2024-10-10T12:51:56.987000 +CVE-2024-9064,0,1,4bd835018f8ee84a333231ae5a909dfea000d9b5863547b4810da47567f71043,2024-10-15T14:11:11.790000 +CVE-2024-9065,0,1,9f19d6078338677f112d6f1d89cff294845d2bd1abe5e252fa8925e15f71d1bc,2024-10-15T14:14:18.590000 +CVE-2024-9066,0,1,ed72cdc2a2a9d537deac09737c8613cd000fd4efbad90ccbe044d1048f474c79,2024-10-15T14:14:49.717000 +CVE-2024-9067,0,1,69e35b0f75cb6ceb752dfb6985118ba82f9ca8281c518821ee21769b96850a6a,2024-10-15T14:31:21.427000 CVE-2024-9068,0,0,01b6ceee3583b3b207ab2eeaf4c2684cbe8e9990b1a6178aa8ad730654493f98,2024-10-02T19:55:50.547000 CVE-2024-9069,0,0,904bb0393747d55de1840c322bbad7ae9d27b3e14c3398a0999f4d003e7be886,2024-10-02T19:37:49.777000 CVE-2024-9071,0,0,6a3b91964e28255133515a40cea9164b7d6e82b1113f289183d17f39a22489d5,2024-10-08T16:21:04.180000 -CVE-2024-9072,0,0,d221aeea4cee9ebc13f53deb844d41f6cc7066bfd41bd05456b25ad9d097b6d3,2024-10-10T12:51:56.987000 +CVE-2024-9072,0,1,81168f3116bc02a61483e8d752a1f15a01be61e0e1a83d0d4aa1eb8d8c2b4e9f,2024-10-15T14:15:54.830000 CVE-2024-9073,0,0,e1a3718934b1c8aa8070be1e5efd6407ed841e421f9f505c84906bd05d8d4d7e,2024-10-02T19:32:43.047000 -CVE-2024-9074,0,0,bc413a44634bc6d0320a2c0e1f219d7fc05ab3b829231d0c75e6e0d564e09233,2024-10-10T12:51:56.987000 +CVE-2024-9074,0,1,0e1eccb04e7c5c4fdade756ad012a6e9839e6af13738a5187a6d3c7700e1146e,2024-10-15T14:37:08.363000 CVE-2024-9075,0,0,3b33ab99769a9c852230df8e8b6083f862011911d6a5bcadbdc727ad6f83ab66,2024-09-30T15:27:39.313000 CVE-2024-9076,0,0,8c57021a64484b6edbf7ffabe5a971516c1732fccafbf97d4089a67e7015212f,2024-09-27T16:14:04.977000 CVE-2024-9077,0,0,b59a81d09978bed17f369329899086dd9d16ca13d3114e4823b03c2ad7c75c03,2024-09-27T16:31:52.923000 @@ -265253,19 +265257,19 @@ CVE-2024-9125,0,0,178fee32dc964661b9c65fa72adfd723833bc712092eacf5141ac942799ac5 CVE-2024-9127,0,0,2a57398f5cef1966c50482248e5fdb86e0eae0bed7d0a3c554fbb9c182ab0a8a,2024-10-01T14:09:26.017000 CVE-2024-9130,0,0,c55ec493e0918bdc6346df7de1c7b50119b1912e830881716d5b60020f91e1cd,2024-10-04T17:18:59.130000 CVE-2024-9136,0,0,9b9746749b73403d8dc2b7a33b5935315a467feb0aa3698e70e44d08c2289a1f,2024-10-01T14:28:31.027000 -CVE-2024-9137,0,1,264d67370ab0f50b8c3f1048814084fcd11d0d542a946dd3f8623532739c7355,2024-10-15T12:57:46.880000 -CVE-2024-9139,0,1,4ad68147a5d9ea2e8ca6916d944791ed9c6e2cb907a5644b5fb819f412e605c8,2024-10-15T12:57:46.880000 +CVE-2024-9137,0,0,264d67370ab0f50b8c3f1048814084fcd11d0d542a946dd3f8623532739c7355,2024-10-15T12:57:46.880000 +CVE-2024-9139,0,0,4ad68147a5d9ea2e8ca6916d944791ed9c6e2cb907a5644b5fb819f412e605c8,2024-10-15T12:57:46.880000 CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000 CVE-2024-9142,0,0,143ad6ae744fa593642be06138ba59f5a3ac64fb0a6f22e5d0ade004fddfc127,2024-10-14T16:35:01.033000 CVE-2024-9145,0,0,666aa1000539c0391187e882757d18372cd0bce4cc6b153bd670793f8325f34a,2024-10-04T13:51:25.567000 CVE-2024-9146,0,0,dd225bf1435696d6b519369d4a8422b91a9f46c7eecd30c6fd592ac6ec22d53f,2024-10-07T17:48:28.117000 CVE-2024-9148,0,0,54e87e3f2b6f69d5080b11c080fcfce17264899c6147cd6032f168b6e8923e92,2024-09-30T17:34:12.760000 CVE-2024-9155,0,0,e7852dec1d1a0cf6fb02c65df23cf83432ff26399350f16bb6b49f28f4d3005e,2024-09-30T12:46:20.237000 -CVE-2024-9156,0,0,bcd53d2df74817387f5c7b903fa39072b4201c0e9cf3669f3b4311525ede5f9c,2024-10-10T15:35:15.513000 +CVE-2024-9156,0,1,a219412140ed669efa4745f4f28cc6c7900dfc19ec3ad1e09069c0d323d2ba8e,2024-10-15T14:40:45.093000 CVE-2024-9158,0,0,4fc7d51e8c01309b5be37e99b987b450b97283230cd81ff5464aaed45b24a100,2024-10-07T16:13:49.027000 CVE-2024-9160,0,0,dcb08097a2707d90887b21cc5ab80eb6cf86ff84abb571a9a69f82310c298b71,2024-09-30T12:45:57.823000 CVE-2024-9161,0,0,b475702d9da1cd18a82129e88647b71b0425c30925f01e0c024257c76be8d651,2024-10-07T17:48:28.117000 -CVE-2024-9164,0,1,22a852044a02fa2bf2a1f004c8f4e0e1dbd359605b1a68593f6ac0ec4a57bdec,2024-10-15T12:58:51.050000 +CVE-2024-9164,0,0,22a852044a02fa2bf2a1f004c8f4e0e1dbd359605b1a68593f6ac0ec4a57bdec,2024-10-15T12:58:51.050000 CVE-2024-9166,0,0,b24f9ebc4650fb7d123f858805d8b1a753ef6a732064f8b14cd979bccf2c240a,2024-09-30T12:46:20.237000 CVE-2024-9167,0,0,c76cdd3c3965eaf83c5e43b4dbbb850b39e5a19995695c4b4450dc70c8263305,2024-10-10T12:56:30.817000 CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000 @@ -265274,8 +265278,8 @@ CVE-2024-9172,0,0,061cdfe5504cd57ff23c615d7882c5ec428decc2bc25b474b7bdd44e1c6c93 CVE-2024-9173,0,0,35b89a81311ca677fe554b85f50232d9274c2631e7208ee1d074802a8dbdb506,2024-10-01T14:12:41.293000 CVE-2024-9174,0,0,70fba8b83f62f6c4709cde03a07baa90e2b7205b145527e48fd4fbdcbf5b21e3,2024-10-04T13:50:43.727000 CVE-2024-9177,0,0,c4277901c0a37ba57d19438c33c0231133f774b6681a96af5a3a31a338af68ef,2024-10-03T14:32:46.150000 -CVE-2024-9180,0,1,f5e0821b2debc3c255056411f9bf179456f8a11955388738e100a69bfcad1cdd,2024-10-15T12:58:51.050000 -CVE-2024-9187,0,1,ec7d5f1d630d180582cea6b34ef03e6ee8cc268d8686e0a61f71186e80a87f38,2024-10-15T12:57:46.880000 +CVE-2024-9180,0,0,f5e0821b2debc3c255056411f9bf179456f8a11955388738e100a69bfcad1cdd,2024-10-15T12:58:51.050000 +CVE-2024-9187,0,0,ec7d5f1d630d180582cea6b34ef03e6ee8cc268d8686e0a61f71186e80a87f38,2024-10-15T12:57:46.880000 CVE-2024-9189,0,0,589dc859bd1b4dfe4aefe62d286159acb6f430185a125dd81b1568310ee1bb88,2024-10-03T17:26:19.397000 CVE-2024-9194,0,0,94d0f5f267ad180c0cf40bc9b87cc59bf3002f59241057e5b89ba1ec25bacf82,2024-10-04T13:51:25.567000 CVE-2024-9198,0,0,f43e7cbf5ad8264654a856d8df5069cea0145a66becd85052219123b3f2b7d6c,2024-10-02T14:33:52.780000 @@ -265284,20 +265288,20 @@ CVE-2024-9201,0,0,4cff5c7dc6aa71b16756eea8781184a206d8265972db558aa2b6fb5a1fa84a CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000 CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000 CVE-2024-9204,0,0,c5246701198d6d63430cd35f719d347fee9189ea12aef09e66cf00bd43cb052c,2024-10-04T13:50:43.727000 -CVE-2024-9205,0,0,2342f85567b7ae33e437901f9d4f9c8c67422cd91ed15f39888babdabed28078,2024-10-10T12:51:56.987000 +CVE-2024-9205,0,1,f51eb73f6ff5e878b874b1fc87e2002dcbff618e0eb4a751eb85e6ba7e0830aa,2024-10-15T14:16:53.337000 CVE-2024-9207,0,0,bd62704ef4d107f23b43db57d93a8ad3934422c7bcac5afce9ae8c29eef576cd,2024-10-10T12:56:30.817000 CVE-2024-9209,0,0,02f8d10156b55c480185cf79dd6fdc61c3ca58517fd3619bf848f85895c40b93,2024-10-07T19:20:32.777000 CVE-2024-9210,0,0,3a96d77d31ae9d7d03fb36944bbc08403b6a23f29847ff9570c75435783fa55d,2024-10-08T15:34:42.060000 -CVE-2024-9211,0,1,2701fea91f9be8cf1cd1e5693145c9b46f27f6fcdb96052a4b980af632a066a4,2024-10-15T12:58:51.050000 +CVE-2024-9211,0,0,2701fea91f9be8cf1cd1e5693145c9b46f27f6fcdb96052a4b980af632a066a4,2024-10-15T12:58:51.050000 CVE-2024-9218,0,0,1fe5a0dc5cbc5663db71bfb2b02fdc2baeca2012618f21fc2618b5a68d78cab6,2024-10-08T15:33:58.617000 CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000 -CVE-2024-9221,0,1,feb1b16d88be55b92259cd20b799cece7abb9935cf5adfed4d1f38e82a4356d4,2024-10-15T12:58:51.050000 +CVE-2024-9221,0,0,feb1b16d88be55b92259cd20b799cece7abb9935cf5adfed4d1f38e82a4356d4,2024-10-15T12:58:51.050000 CVE-2024-9222,0,0,aa75daaaa6f167f771e02be32b7ac6d9115eba757cf38ea3ae7fe336f82931ef,2024-10-08T15:34:13.250000 CVE-2024-9224,0,0,1efb870d30ff5afb9078703fdeff1bc29463ebfa0c91ad435c25d902219ffec9,2024-10-07T19:19:38.157000 CVE-2024-9225,0,0,d9b0065994459fe38d594a136ae9cff90cf19d12b5b0208b359cee9d6c2409ea,2024-10-07T20:24:41.420000 CVE-2024-9228,0,0,cb0dad29f14eeb8fed9baf1de8b4ba619c5e35c4fffb0932ef40f0c6748e195d,2024-10-07T19:01:04.960000 -CVE-2024-9232,0,1,a07f526496bb68b184ee001c7d6cd9744d3cb563b91260e8d60bd9b70cac4bda,2024-10-15T12:58:51.050000 -CVE-2024-9234,0,1,304bee6ceb91eca0cdc00d7cdc49b4c339c82fe3a2287348525c06a570d629da,2024-10-15T12:58:51.050000 +CVE-2024-9232,0,0,a07f526496bb68b184ee001c7d6cd9744d3cb563b91260e8d60bd9b70cac4bda,2024-10-15T12:58:51.050000 +CVE-2024-9234,0,0,304bee6ceb91eca0cdc00d7cdc49b4c339c82fe3a2287348525c06a570d629da,2024-10-15T12:58:51.050000 CVE-2024-9237,0,0,0e85c2cf89b7facf78d32fd32a25dffbbf4b2d8fbf5d6b7c796412387e496c24,2024-10-04T13:50:43.727000 CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000 CVE-2024-9242,0,0,2931ce38d642cfa320383051a5a41609f3e037ff0fe51760f16b233825fad051,2024-10-08T16:26:06.147000 @@ -265335,7 +265339,7 @@ CVE-2024-9300,0,0,8cf4fd8be1a68079d9b09593a267df47fb69eec7140ede32d9eeb623680961 CVE-2024-9301,0,0,8bd5a6d252ad4356c723578db918b42e690d26a3308bebd8024d27b2807bcd16,2024-10-07T13:12:48.953000 CVE-2024-9304,0,0,f4e2b697051bb54ba85260a74446cf2ab04e7ed5a9a99551a585b1547839152d,2024-10-04T13:51:25.567000 CVE-2024-9306,0,0,ac26ad903bb36889edec0c6ea9a2822945801fec7c4fdd4634c75606f4fc1bfd,2024-10-08T16:25:29.877000 -CVE-2024-9312,0,1,65fdcc0be3189c3ff0a528696e09ee6d93e5e818e1f4d380b9150324071206f9,2024-10-15T12:58:51.050000 +CVE-2024-9312,0,0,65fdcc0be3189c3ff0a528696e09ee6d93e5e818e1f4d380b9150324071206f9,2024-10-15T12:58:51.050000 CVE-2024-9313,0,0,8eab8e6a12fcb7dddda62f8c34fd34d547229d6ef4cec2e38f61189642da0e5f,2024-10-04T13:50:43.727000 CVE-2024-9314,0,0,00d364d543c4cb2126acf6cc95de2d0f1b151f0a7217d33f64bbbac89a01f5f5,2024-10-07T17:48:28.117000 CVE-2024-9315,0,0,dcae3590349756096f3149f913fcd278d961f7a38fe3ece525d39bf3aa5da14a,2024-10-01T13:33:59.480000 @@ -265357,7 +265361,7 @@ CVE-2024-9333,0,0,29d3d497691b594c7c49948d48e229bbe8c23108f2eef552b2f92cd89acf1f CVE-2024-9341,0,0,d189ad1f5a137e8ae5c8357f3191cc9111f21b931f4eff48979046ce5164f4a3,2024-10-14T15:15:14.373000 CVE-2024-9344,0,0,d870e129ed50c7683cdbbee07d60a73dcd8b852b9805e9d5932c8a41008c379e,2024-10-08T15:06:57.470000 CVE-2024-9345,0,0,b08be38bdc65e7df784af6af5cf36510583fc49f8a0ab62bc24aed87f83f55d0,2024-10-08T16:10:17.567000 -CVE-2024-9346,0,1,62d32d35d45fd426e51a0ed8886468a70178025d3407ee17aee209be78f55958,2024-10-15T12:58:51.050000 +CVE-2024-9346,0,0,62d32d35d45fd426e51a0ed8886468a70178025d3407ee17aee209be78f55958,2024-10-15T12:58:51.050000 CVE-2024-9349,0,0,7fb570a958bfb5f024d701411e107c7a9174d92283208cc2689922c41cd2d99b,2024-10-10T20:25:57.580000 CVE-2024-9353,0,0,64ddffc3239a0d67e3b79e48af9889b2f8d89027aa9c53de3cc5595dbd6f2fd7,2024-10-08T18:50:51.357000 CVE-2024-9355,0,0,2335659835f921193e44d10d2f6efb8c86e6209b896584e38b7b031dda2058dd,2024-10-04T13:51:25.567000 @@ -265367,7 +265371,7 @@ CVE-2024-9360,0,0,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a74 CVE-2024-9368,0,0,9f09034d1cef896f0488110242b0920a28a4e3f8f0b6f56c7b8ec3c63941f7cb,2024-10-10T20:30:51.240000 CVE-2024-9372,0,0,8dacc1340b523e83cb4764d42eea980a95a68aef0cadf900c3f45471ba3dc7ad,2024-10-10T20:36:28.020000 CVE-2024-9375,0,0,232ace92ca49be5c1a33c93abd9a6f17ed5ee21ca74aacf34cd6b513a369ea2a,2024-10-10T20:44:02.900000 -CVE-2024-9377,0,0,3609389627c31bd336cd507d8749805892c4a829719c5e6a261e13fa574ffa8c,2024-10-10T12:51:56.987000 +CVE-2024-9377,0,1,3c01b2152e67b0ec56dfdcb67187215bc3a0a790ca5dfe0c8b3edfb9194a5eaf,2024-10-15T14:18:12.483000 CVE-2024-9378,0,0,ced37e1766b174eaa8afe905f70c6bc3776421764713e21471018e4984150c99,2024-10-07T20:15:08.697000 CVE-2024-9379,0,0,516d40ef4e4e63b36e39f0d7901bfa51f0ecb87ed03e2b9d356905dfde91b2d7,2024-10-10T15:53:20.427000 CVE-2024-9380,0,0,1da17b0a78e38ec2972a0d60b36042927447aa25979eb58f6d07718527ed157b,2024-10-10T15:50:03.240000 @@ -265397,20 +265401,20 @@ CVE-2024-9421,0,0,c9b1d003792a28014f7a9846d6ca15c83ef06308c8117d3bc2489a9bd808c1 CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000 CVE-2024-9429,0,0,39a47d098a68b52cf32f59e1969df9e75a8cf523aa1e072e6df455fffe62a5c0,2024-10-07T20:15:10.567000 CVE-2024-9435,0,0,c0164287b46d3e8531339252132cc16d0c7cce06943117749d5b9ae676e40cd6,2024-10-08T16:22:40.780000 -CVE-2024-9436,0,1,e30b504278d7461ced9f3cdf7218be31f384e3265b531ba87e7d14e133fbe3e1,2024-10-15T12:58:51.050000 +CVE-2024-9436,0,0,e30b504278d7461ced9f3cdf7218be31f384e3265b531ba87e7d14e133fbe3e1,2024-10-15T12:58:51.050000 CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000 CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000 CVE-2024-9445,0,0,8f3ba5381bff25a0e78ae3572f156125ecb8ba69b50a9e6b24cc0100c7b0aa9b,2024-10-10T20:58:04.907000 CVE-2024-9449,0,0,cfb15c20f0e2d2639784936ce05b9d4995f794dc20e1235b71d532f9a502b8fe,2024-10-10T12:51:56.987000 CVE-2024-9451,0,0,bfba756188c29e076bb119887d9bdf6d3874c705a9d59100000802c164b86caa,2024-10-10T12:51:56.987000 CVE-2024-9455,0,0,70bc73495623b6fab8931499505a6be70a8937392cffccc260a57663b280a262,2024-10-07T17:48:28.117000 -CVE-2024-9457,0,0,f1ca7d902794ee5a60173296ce79e3c04c5f47406e5613b90759a6469abe7281,2024-10-10T12:51:56.987000 +CVE-2024-9457,0,1,9e423d4cda70891a0b74c4852459db88bd5163f875d32e19ac8dac4b758e8eeb,2024-10-15T14:23:57.307000 CVE-2024-9460,0,0,d6ff22c922d7573d861145a9f9c7a3aa2a44b6806bef76282f2615732b02479a,2024-10-08T14:33:42.703000 -CVE-2024-9463,0,0,3d816240de9b00dd05613f74725c55702a05acf1893772c4b9bd28e230e084ba,2024-10-10T12:51:56.987000 -CVE-2024-9464,0,0,2b54d926b0cd6ec5f6ac2bd88515e583386fc5e04d484fd98bdb41892b6d5e79,2024-10-10T12:51:56.987000 -CVE-2024-9465,0,0,cfe5d6ca68cb5acf41db662703e8ec7b064db6a86490ab599bd64dcebc009e79,2024-10-10T12:51:56.987000 -CVE-2024-9466,0,0,0579487090fcba10000d94b1f5e22a64bb4642c7ed576e1c7bcc464791ee8c09,2024-10-10T12:51:56.987000 -CVE-2024-9467,0,0,03050e15364c5c594270c2e9ba115b3a00821c04109640eeeb50989db1e3de9d,2024-10-10T12:51:56.987000 +CVE-2024-9463,0,1,833fbe5400df3e16652b73757d66400db6c2e58ea10075ce0e9e52ee535a69f7,2024-10-15T15:05:25.997000 +CVE-2024-9464,0,1,ab7c956a805bf68eaf47013dea9a8ac2803167af2bdf5ea03091c8ad97508c4a,2024-10-15T15:06:42.007000 +CVE-2024-9465,0,1,add9f556a2a76282938e69631466c01e7fcb9a0d783603fabcb3a9a8f6f9d503,2024-10-15T15:08:08.037000 +CVE-2024-9466,0,1,4056ea73cc1df707db4f05bb2a6ab96565812ace99f5afd63580b9c827e5636d,2024-10-15T15:08:55.420000 +CVE-2024-9467,0,1,75d04ab03e69b7f9e1a38d891f6aaa266a750bf286ffd9f476545cea603cc1a5,2024-10-15T15:09:13.297000 CVE-2024-9468,0,0,f7accbeda6900e100e8aad354b4e5585f782571ee82a35557f7f3b3ab3e92447,2024-10-10T12:51:56.987000 CVE-2024-9469,0,0,8bb9a78228eb26b44d146abb8c36e4dccf96e88c6afa5a6a89dd30c8de19d781,2024-10-10T12:51:56.987000 CVE-2024-9470,0,0,6d7d145d5ed6ae4ef4f33928573352f54839c5b9641b899af46f8b3aa4ed69d1,2024-10-10T12:51:56.987000 @@ -265420,26 +265424,26 @@ CVE-2024-9481,0,0,dce581617d5cf6edbc62a2fe02f71507870c412f67698e0495feb9e6b8ee09 CVE-2024-9482,0,0,10c3c4a119489ce5d129acd1f72184e55e1f72d2675c976690dcbbc5d407b533,2024-10-04T13:50:43.727000 CVE-2024-9483,0,0,6a9a1cfe421d679c621a2969a64278be9b39bdca7774e9b4a3235c5640b6357b,2024-10-04T13:50:43.727000 CVE-2024-9484,0,0,3f1e4bdc376cc95b97b5c0150a8d7b1a17051d92adc32b058eb06edb62f443eb,2024-10-04T13:50:43.727000 -CVE-2024-9487,0,1,e3a385658c66fc500363f16f3c27f6fce25e7b265fffe42414ebb85b7cd7e9a7,2024-10-15T12:58:51.050000 -CVE-2024-9507,0,1,9477ee329318032ff294d196e1a50966e1c5d89bdb9b9dc24092f58cf1f5f346,2024-10-15T12:58:51.050000 +CVE-2024-9487,0,0,e3a385658c66fc500363f16f3c27f6fce25e7b265fffe42414ebb85b7cd7e9a7,2024-10-15T12:58:51.050000 +CVE-2024-9507,0,0,9477ee329318032ff294d196e1a50966e1c5d89bdb9b9dc24092f58cf1f5f346,2024-10-15T12:58:51.050000 CVE-2024-9513,0,0,8bf69fcd896ef2c6d740d4e3fb7359c13bcd3037f3f5c5ca172d72ee575fdaa7,2024-10-07T21:15:19.450000 CVE-2024-9514,0,0,a0c385c9cad31170054b57880ea14385102aa94e9ee1a9b5619f4982b4ac92e4,2024-10-09T11:19:25.577000 CVE-2024-9515,0,0,b319f60f83e92c55aa0a25714009b76d6e0da4210ce3c744b2eab53a0f6a8b5b,2024-10-09T11:19:00.897000 -CVE-2024-9518,0,0,c04c98e1c389296845654c96319dd47888a97e4071cf9bebcbb4384a72ed870f,2024-10-10T12:51:56.987000 -CVE-2024-9519,0,0,102897136733755cc0c89296258e151926449817fe0601ec50ca82aa60f3787c,2024-10-10T12:51:56.987000 -CVE-2024-9520,0,0,a54e7da3f6e18fe875e3d221631dbbbc73aff452dffc2f32da30c1ef49a8c611,2024-10-10T12:51:56.987000 -CVE-2024-9522,0,0,bb6c8bc6fc12d8991e02349e6c5de8bb079f97462e46c85cb8f73c09cad2b96b,2024-10-10T12:51:56.987000 +CVE-2024-9518,0,1,f447c904357b5163990d2137b373a895756d6633f7b2422e2f067d90be1f5d20,2024-10-15T14:25:58.540000 +CVE-2024-9519,0,1,2bb44dd736fdc130a04995624f7dece0b5eecdbbfca83c65536d849a586e0473,2024-10-15T14:26:26.417000 +CVE-2024-9520,0,1,043b00f2bf4932488b29ee05bd55762d90704159cb97bf4c710160da6d129691,2024-10-15T14:34:59.660000 +CVE-2024-9522,0,1,884c9004d667a145fae3b3526c4cb56c9d9a1365bd2a57b2af580c0e3b9c19a1,2024-10-15T14:27:41.553000 CVE-2024-9528,0,0,ad76266403ba94311c1f58d7258b765d914c39ddcd1148706c2e05f82ca92e87,2024-10-07T17:48:28.117000 CVE-2024-9532,0,0,b7f2aba05edad35ecf41f43ec9640effe332d3189a3ed38d97f2bf49866ac50d,2024-10-09T11:18:49.027000 CVE-2024-9533,0,0,483ea201fb3f13623de51b6a803ec3c9d4b4a9f8d222ab5b1546c8a9a88ca771,2024-10-09T11:18:34.560000 CVE-2024-9534,0,0,c826e79c155e2dcea2a83d95fd56ee360f3177c126ff744e515a5e5c9099e0fc,2024-10-09T11:18:23.607000 CVE-2024-9535,0,0,4a71ba0a2572a89f39d0b54033731c76d4c93435778a2b1285d18249bf7f619d,2024-10-09T11:16:35.487000 CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000 -CVE-2024-9538,0,1,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4e6,2024-10-15T12:58:51.050000 -CVE-2024-9539,0,1,a0cbd26a327675fb40fcaea93c0a3ea911dbc683021df526355995459666c7a0,2024-10-15T12:57:46.880000 -CVE-2024-9543,0,1,2a7de8e1e43a15761699f58c8b8bbb57c7e560a2fb555c13127ead0f3f3c7fd9,2024-10-15T12:58:51.050000 -CVE-2024-9546,0,1,bf353c5a5978f7f8468721bb633c8599b93f34e5026cc20c4dc4e5683c7393da,2024-10-15T12:57:46.880000 -CVE-2024-9548,0,1,c926d1965d0fc43d341cc5174337c64b2123a47e21014504a2a02f5aaf1cda9c,2024-10-15T12:57:46.880000 +CVE-2024-9538,0,0,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4e6,2024-10-15T12:58:51.050000 +CVE-2024-9539,0,0,a0cbd26a327675fb40fcaea93c0a3ea911dbc683021df526355995459666c7a0,2024-10-15T12:57:46.880000 +CVE-2024-9543,0,0,2a7de8e1e43a15761699f58c8b8bbb57c7e560a2fb555c13127ead0f3f3c7fd9,2024-10-15T12:58:51.050000 +CVE-2024-9546,0,0,bf353c5a5978f7f8468721bb633c8599b93f34e5026cc20c4dc4e5683c7393da,2024-10-15T12:57:46.880000 +CVE-2024-9548,0,0,c926d1965d0fc43d341cc5174337c64b2123a47e21014504a2a02f5aaf1cda9c,2024-10-15T12:57:46.880000 CVE-2024-9549,0,0,de2015c0f448716988568c7b5dd774c121a80649e44094dfa56d887e4c1906a6,2024-10-10T13:14:51.793000 CVE-2024-9550,0,0,910b684d766fc00d3bc835188c16842c5e64a2ca110db17b68c67c53481422d4,2024-10-09T11:15:52.520000 CVE-2024-9551,0,0,7b5500ec170a7497f673defff182e65008fa33c1b82ef626dcc76f8e4cb7177b,2024-10-09T11:15:42.060000 @@ -265451,7 +265455,7 @@ CVE-2024-9556,0,0,d7e7718ff1d3279981fe751528bd9fa57f0756509343c3e8c8e014bbccbaa9 CVE-2024-9557,0,0,d536aeb6ade307eac216e2073bbdc832d3dad6c569c06ce328ad0db2f77f601f,2024-10-08T18:37:43.163000 CVE-2024-9558,0,0,ea814241a5182b5b2be49699cc93c3f29036f9642fa033da03ebfd12d4ea99b1,2024-10-08T18:36:56.937000 CVE-2024-9559,0,0,a8c2279a4f580056bcc2cec2925b50092b134be2e98897c23f5fb7bf62817ebc,2024-10-08T18:37:54.077000 -CVE-2024-9560,0,0,d4b2f8484e7856cbd8fe6236e1a4c7f31511b9598dc6eaedbb8bfe54a638e698,2024-10-07T17:47:48.410000 +CVE-2024-9560,0,1,08f9709fc5af9708d9da9fd860585cc8a1f4df78b9efe9fe2ca686070bf8875c,2024-10-15T15:17:43.570000 CVE-2024-9561,0,0,403c900b97d35cd498344111c33a21bc9d12577a593f804af14851d121659acb,2024-10-08T18:38:08.277000 CVE-2024-9562,0,0,24b8ce3625b9c960baccc39b1342ba09026888a30a22e76df87872d25fdd99e9,2024-10-08T18:38:23.920000 CVE-2024-9563,0,0,d04a15ff94fd263e1592738601aa4f4dbd97de56e0c50134531c3a9014e4a0d6,2024-10-08T18:38:35.537000 @@ -265468,121 +265472,122 @@ CVE-2024-9573,0,0,58c75dd5695e86f3dd5971604e3d0b5f4fa9518dd900d56e54c2dcc37c5c33 CVE-2024-9574,0,0,a60670a65a4470a80e62c618e77fec3e5e5071e32e3c874874eb23f89671df72,2024-10-08T18:45:13.147000 CVE-2024-9575,0,0,902a179ba291c73f1ff19f974c0569ed05c8dbb3d8914c4f7409455feb2bd5d7,2024-10-14T08:15:02.970000 CVE-2024-9576,0,0,7a96a155cd09492144b259aa00c523497a7aeb66fdb84ed492d68f7654aa3880,2024-10-07T17:47:48.410000 -CVE-2024-9581,0,0,7e794ddfbd39982571ae3eb7a6ed31de2e39b9b68467940cf54765cbd34b4390,2024-10-10T12:51:56.987000 -CVE-2024-9586,0,1,a482a25f032ea940edbd74f8dc11272d0d4fecf517c5613466c04b8bd798dc3e,2024-10-15T12:58:51.050000 -CVE-2024-9587,0,1,081ae6ebdba381265a40b327141c3458d6ec1c5b94d7fb86236bf633a93923d3,2024-10-15T12:58:51.050000 -CVE-2024-9592,0,1,6f7f83fab1eebba9a1f954ec84a1bbaa3c51a5f9b9c0e4a02c7010d63a53fba8,2024-10-15T12:57:46.880000 -CVE-2024-9595,0,1,6e91591cc8fc6f8664de9cf116e0c3ff35185abd26eee85b7100e07838bd2f63,2024-10-15T12:57:46.880000 +CVE-2024-9581,0,1,fb1d34fab9f94525003a0f26c830b830dcb7b4bdc92dd8a95590c26db891e7c3,2024-10-15T14:28:35.283000 +CVE-2024-9586,0,0,a482a25f032ea940edbd74f8dc11272d0d4fecf517c5613466c04b8bd798dc3e,2024-10-15T12:58:51.050000 +CVE-2024-9587,0,0,081ae6ebdba381265a40b327141c3458d6ec1c5b94d7fb86236bf633a93923d3,2024-10-15T12:58:51.050000 +CVE-2024-9592,0,0,6f7f83fab1eebba9a1f954ec84a1bbaa3c51a5f9b9c0e4a02c7010d63a53fba8,2024-10-15T12:57:46.880000 +CVE-2024-9595,0,0,6e91591cc8fc6f8664de9cf116e0c3ff35185abd26eee85b7100e07838bd2f63,2024-10-15T12:57:46.880000 CVE-2024-9596,0,0,e9ee6223c4ba2626fe5acdfa0aeb59c3c18c32202e4516b5ff779e917fbff784,2024-10-10T12:51:56.987000 CVE-2024-9602,0,0,296483daa0f02222bb5f79446d51c7890118dbb294ec1c3853abb9b3dfc7ffb2,2024-10-10T12:51:56.987000 CVE-2024-9603,0,0,f06afeee14d2c3a95b2fa9bd06bec0b0c1ce9ce3a2d2cc5d2614c0b7bfd8287c,2024-10-10T12:51:56.987000 -CVE-2024-9610,0,1,c2ae8ad13a32a2ecc4cf7a3cb852077ce2d6eff8b7bb2625c3e46911eeeead24,2024-10-15T12:58:51.050000 -CVE-2024-9611,0,1,f16a109b2beda9ef97e16997885b40d38db6eba42b8291e32288f7a269b19f0c,2024-10-15T12:58:51.050000 -CVE-2024-9616,0,1,7955b22811f75fe98c8bca32dc5925d116cea5c2846865e9f0c5f52b96467c10,2024-10-15T12:58:51.050000 +CVE-2024-9610,0,0,c2ae8ad13a32a2ecc4cf7a3cb852077ce2d6eff8b7bb2625c3e46911eeeead24,2024-10-15T12:58:51.050000 +CVE-2024-9611,0,0,f16a109b2beda9ef97e16997885b40d38db6eba42b8291e32288f7a269b19f0c,2024-10-15T12:58:51.050000 +CVE-2024-9616,0,0,7955b22811f75fe98c8bca32dc5925d116cea5c2846865e9f0c5f52b96467c10,2024-10-15T12:58:51.050000 CVE-2024-9620,0,0,6bab3b47a8124e2f6e45a39c3f1a067698db02be0764fadf48434470b2bdf728,2024-10-10T12:56:30.817000 CVE-2024-9621,0,0,9e376b0f3dfa34027ae088e771a22694180917eee238e690ac2f4896caf46a6b,2024-10-10T12:56:30.817000 CVE-2024-9622,0,0,616f2c897f0ea8915fa743288697302d927eccd4a4b981ffaaf2224bd032869d,2024-10-10T12:56:30.817000 CVE-2024-9623,0,0,3386578fca7f2c1b9b8b4f00f8a9cc0d38eb476692ac8c36aa3c531d95d34930,2024-10-10T12:51:56.987000 -CVE-2024-9656,0,1,0baa2843f7043c4ebd829d23f2741f972b762b755442a0f0f83539eb7761035b,2024-10-15T12:57:46.880000 -CVE-2024-9670,0,1,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000 +CVE-2024-9656,0,0,0baa2843f7043c4ebd829d23f2741f972b762b755442a0f0f83539eb7761035b,2024-10-15T12:57:46.880000 +CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000 CVE-2024-9671,0,0,421f1b0ad6825ff096efd81ac122f33bafcdf7b21693a85f65613389bca55f89,2024-10-10T12:51:56.987000 CVE-2024-9675,0,0,cd830de46e01fce71654106f4dc61863debb474230c2cb4969fc123764df58c7,2024-10-10T12:51:56.987000 CVE-2024-9680,0,0,a011127e762167171e169cf1c5c34d37941413b66fef20ba90b60170aec9759f,2024-10-11T13:15:21.013000 -CVE-2024-9685,0,0,e6c5702d4decca35be66ea71703aa60deb1f2e59d98c7d4ddb3a3f46548916f6,2024-10-10T12:51:56.987000 -CVE-2024-9687,0,1,892b3ec492b9f76dc48c1c64fed3d122004a3f16f1ff48bd4dbf12570db9abe9,2024-10-15T12:57:46.880000 -CVE-2024-9696,0,1,78e7cb06b620e1544d9c6811ae0c44cf981cc195d0067b351c711666292c356e,2024-10-15T12:57:46.880000 -CVE-2024-9704,0,1,44ebf677ae69495b92126e2eb8d9d17c07544c8235e40f4412f83b24b48e2f3a,2024-10-15T12:57:46.880000 -CVE-2024-9707,0,1,cde0816a76e7682ea9f7dc3a69f12238a4d95599cfec418d205198361a6879cf,2024-10-15T12:58:51.050000 -CVE-2024-9756,0,1,8173cad728731052b89b4b59f3b4da8665b01e9fe6a8b575d907d967b2da6473,2024-10-15T12:57:46.880000 -CVE-2024-9776,0,1,82a616b68a2c5818c813f35d61772c622935aa1b119f178b9eaa21355bac63d9,2024-10-15T12:57:46.880000 -CVE-2024-9778,0,1,0fe7ee5860b89dbc53027fbdd06b191ad5c5e349a3553ba6bc5769975646dd12,2024-10-15T12:57:46.880000 +CVE-2024-9685,0,1,a93c724a8b2ee6ce4a46c54a35028c939ad55b1fb441a5b479f473edc57de420,2024-10-15T14:30:00.483000 +CVE-2024-9687,0,0,892b3ec492b9f76dc48c1c64fed3d122004a3f16f1ff48bd4dbf12570db9abe9,2024-10-15T12:57:46.880000 +CVE-2024-9696,0,0,78e7cb06b620e1544d9c6811ae0c44cf981cc195d0067b351c711666292c356e,2024-10-15T12:57:46.880000 +CVE-2024-9704,0,0,44ebf677ae69495b92126e2eb8d9d17c07544c8235e40f4412f83b24b48e2f3a,2024-10-15T12:57:46.880000 +CVE-2024-9707,0,0,cde0816a76e7682ea9f7dc3a69f12238a4d95599cfec418d205198361a6879cf,2024-10-15T12:58:51.050000 +CVE-2024-9756,0,0,8173cad728731052b89b4b59f3b4da8665b01e9fe6a8b575d907d967b2da6473,2024-10-15T12:57:46.880000 +CVE-2024-9776,0,0,82a616b68a2c5818c813f35d61772c622935aa1b119f178b9eaa21355bac63d9,2024-10-15T12:57:46.880000 +CVE-2024-9778,0,0,0fe7ee5860b89dbc53027fbdd06b191ad5c5e349a3553ba6bc5769975646dd12,2024-10-15T12:57:46.880000 CVE-2024-9780,0,0,25bf552fe0c333aee728201cd43bb68d618a3e48e236e5efa31a0a1b0261438b,2024-10-10T12:51:56.987000 CVE-2024-9781,0,0,05e99923aaee7e014ef4a84addb9f9dd84cfde4cf7dabf943a828b781dac6231,2024-10-10T12:51:56.987000 CVE-2024-9782,0,0,a647756d6fcead0657d56793fff80f8144a3adeb5979df9472867cd15d19cd02,2024-10-10T12:51:56.987000 CVE-2024-9783,0,0,13e7034f9055b0f2c56f936acf9ad88d36eee40b386732a2eb83179a3ce66864,2024-10-10T12:51:56.987000 CVE-2024-9784,0,0,91e0e46d054da9c3ea59f4b335d0cd5349e4658a9b75e5d0746d094b4b189598,2024-10-10T12:51:56.987000 -CVE-2024-9785,0,1,86121f5a6007002fdfbe90d15babdda1c3a19b568f6b456e7ae238fe15dfd86d,2024-10-15T12:58:51.050000 -CVE-2024-9786,0,1,13ac90f2d5dc042c6a3455e44cb35465793a3b07925d94064d4dfa4e83b1aaca,2024-10-15T12:58:51.050000 -CVE-2024-9787,0,1,36006c5683023b0a550c9d990c27b32cd453733ae048071aa69db8f35e1b00c1,2024-10-15T12:58:51.050000 -CVE-2024-9788,0,1,96df18c35bdceac36fb7d33946aade8bd1004414578fce326fb6a8ef336dd604,2024-10-15T12:58:51.050000 -CVE-2024-9789,0,1,0b7e270cf4baeae63b135180c0b00e3345c02df6dc92f399d94198cc5dcc2f59,2024-10-15T12:58:51.050000 -CVE-2024-9790,0,1,14c4372898279ac90fde78cce4001f6f1e8b4b9eda1cf1e99e5ebf775cc5b4c6,2024-10-15T12:58:51.050000 -CVE-2024-9792,0,1,d68aca032770f3ab555b174d9c980d2b9c8b7e1f4d87418bf0969c937a5a85c0,2024-10-15T12:58:51.050000 -CVE-2024-9793,0,1,0f71c88bb614b0080f91ce00289e6f60c39b1d1486897ebc6c960c3d831b128b,2024-10-15T12:58:51.050000 -CVE-2024-9794,0,1,3f24c240ccf8d574723ec3c16ceea804867b41065e67eb7dc8dc6908830adede,2024-10-15T12:58:51.050000 +CVE-2024-9785,0,0,86121f5a6007002fdfbe90d15babdda1c3a19b568f6b456e7ae238fe15dfd86d,2024-10-15T12:58:51.050000 +CVE-2024-9786,0,0,13ac90f2d5dc042c6a3455e44cb35465793a3b07925d94064d4dfa4e83b1aaca,2024-10-15T12:58:51.050000 +CVE-2024-9787,0,0,36006c5683023b0a550c9d990c27b32cd453733ae048071aa69db8f35e1b00c1,2024-10-15T12:58:51.050000 +CVE-2024-9788,0,0,96df18c35bdceac36fb7d33946aade8bd1004414578fce326fb6a8ef336dd604,2024-10-15T12:58:51.050000 +CVE-2024-9789,0,0,0b7e270cf4baeae63b135180c0b00e3345c02df6dc92f399d94198cc5dcc2f59,2024-10-15T12:58:51.050000 +CVE-2024-9790,0,0,14c4372898279ac90fde78cce4001f6f1e8b4b9eda1cf1e99e5ebf775cc5b4c6,2024-10-15T12:58:51.050000 +CVE-2024-9792,0,0,d68aca032770f3ab555b174d9c980d2b9c8b7e1f4d87418bf0969c937a5a85c0,2024-10-15T12:58:51.050000 +CVE-2024-9793,0,0,0f71c88bb614b0080f91ce00289e6f60c39b1d1486897ebc6c960c3d831b128b,2024-10-15T12:58:51.050000 +CVE-2024-9794,0,0,3f24c240ccf8d574723ec3c16ceea804867b41065e67eb7dc8dc6908830adede,2024-10-15T12:58:51.050000 CVE-2024-9796,0,0,899ce363196ddc68e5b47cda88813fdcdfeceffcc5f5079fa63ff41ce27f0d98,2024-10-10T15:35:16.310000 -CVE-2024-9797,0,1,3b99b39be435a5eb019ee3dccac3de76ed79cc37733e7af970c6749ada946336,2024-10-15T12:58:51.050000 +CVE-2024-9797,0,0,3b99b39be435a5eb019ee3dccac3de76ed79cc37733e7af970c6749ada946336,2024-10-15T12:58:51.050000 CVE-2024-9798,0,0,3febb0a28d43e578aad44b3750e6bb700172b4872cbf44fcb44e8e31ee8a3f5a,2024-10-10T15:35:16.493000 -CVE-2024-9799,0,1,7cb01e604d6eac6e5a3859204aba429f0c165ddde47994b62794b11c93d01e84,2024-10-15T12:58:51.050000 +CVE-2024-9799,0,0,7cb01e604d6eac6e5a3859204aba429f0c165ddde47994b62794b11c93d01e84,2024-10-15T12:58:51.050000 CVE-2024-9802,0,0,910302f36fb69e8f01391eff3ef481a357455f77408333b222c68051948beb77,2024-10-10T15:35:17.230000 -CVE-2024-9803,0,1,c198e0f40a9e86d3c4f20656e7a7e2143c76b9f81b8509b1d0c40b2503cd6b64,2024-10-15T12:58:51.050000 -CVE-2024-9804,0,1,6e0b935f7d4d0bd3e6a861a26d364dc1d0bbd2a1f958a831798b240f7388a4c5,2024-10-15T12:58:51.050000 -CVE-2024-9805,0,1,728f8ef41df59eb6c440577d1152338661bdb36bd0caa1806c03d834f72ea70e,2024-10-15T12:58:51.050000 -CVE-2024-9806,0,1,2a19b98163bbc19db8559bafff0a76ba4932387d3b8511ad3780630baad612c8,2024-10-15T12:58:51.050000 -CVE-2024-9807,0,1,78a38d043b1962fb3571036d21641177bef4e7c8d56e6b70ccb1a7373eaaec64,2024-10-15T12:58:51.050000 -CVE-2024-9808,0,1,311d5115d832756e9b44bf5fe7ba9a357d1137429465846f82fc9b575361de88,2024-10-15T12:58:51.050000 -CVE-2024-9809,0,1,85839514d9e2e34531395152e5827a30d9a81a82feda2b6bf75dd600826a8637,2024-10-15T12:58:51.050000 -CVE-2024-9810,0,1,dd3b09561c8ce39b0b50eac1926d846f85a1af249d5af07bb373f1e84f72204c,2024-10-15T12:58:51.050000 -CVE-2024-9811,0,1,43216b70b942216744f7e944e2535e1f9673f3f0f5fcdfbb23c789be8d44cea5,2024-10-15T12:58:51.050000 -CVE-2024-9812,0,1,32a7aede18aabe98855d3e6f664137855d2bd57fcaaf0e07bab05866e8e1c2e0,2024-10-15T12:58:51.050000 -CVE-2024-9813,0,1,c30d72a6a117fc5a327572b4f7f1abf516303c5f833d23ab47c0fa5dd3840a48,2024-10-15T12:58:51.050000 -CVE-2024-9814,0,1,909acc5669e0933797959b0f41ad905b48ee6338c8fb12bc92a4d2dcabca5f68,2024-10-15T12:58:51.050000 -CVE-2024-9815,0,1,3efadeccbd9056fc1482d694efde2ac99851dc1cec21b9808ae962cd6dc508bc,2024-10-15T12:58:51.050000 -CVE-2024-9816,0,1,cb20564cea99b9db0854ced1c2220742827ad9a1167949cee8f49b0272321d69,2024-10-15T12:58:51.050000 -CVE-2024-9817,0,1,bf0efd3eecbd975c4e2731e1e4452fcaa78bd2e83c79684a0e1c6020d1a28566,2024-10-15T12:58:51.050000 -CVE-2024-9818,0,1,5e665513e8640faf133a133a121b07737ffbca6bc6cc1ee02db0c759caa8a32b,2024-10-15T12:58:51.050000 -CVE-2024-9820,0,1,c22b46da93045e22f5f97bf5b4993e0dc2f63090b44292f14c224c2d87098856,2024-10-15T12:57:46.880000 -CVE-2024-9821,0,1,847982287e8db8d54661c5522d18fa833c3d9091b2ddb2afe78ab1e8077a47cb,2024-10-15T12:57:46.880000 -CVE-2024-9822,0,1,3245ced109c1c371c55834b9b14d881a9e8b7fd7c32c19b6e9a742506d7d4c79,2024-10-15T12:58:51.050000 -CVE-2024-9823,0,1,918595934cb9b43f50abc93ebc9bbb9148088fae18c39570ebc344ac634d3e40,2024-10-15T12:57:46.880000 -CVE-2024-9824,0,1,0b6b46e52b34b071e6f48e5304d76a541526a4368e490338503476fca424894a,2024-10-15T12:57:46.880000 -CVE-2024-9837,0,1,bb8fbc31e530027dfddbaf6dae2f5d1b4333d91b7cafcea32a3d82a1ea54dea9,2024-10-15T12:57:46.880000 -CVE-2024-9855,0,1,f4067d5f9739a4a46f27ed071acd023bca1d9a27db9968d98f329af2e8d70e8b,2024-10-15T12:58:51.050000 -CVE-2024-9856,0,1,531963d8959dcaa0b68edaa5a63ce972541a941d9ad2303b1c288946d989ee89,2024-10-15T12:58:51.050000 -CVE-2024-9859,0,1,5e0dfd360014bd094ecef0a7ea3370cee2da248303a5356ea1a2ff0850990355,2024-10-15T12:57:46.880000 -CVE-2024-9860,0,1,5146b7a0224d680f933516d3f319e5a1a7abd782ae32358fb855e1c62c4df555,2024-10-15T12:57:46.880000 +CVE-2024-9803,0,0,c198e0f40a9e86d3c4f20656e7a7e2143c76b9f81b8509b1d0c40b2503cd6b64,2024-10-15T12:58:51.050000 +CVE-2024-9804,0,0,6e0b935f7d4d0bd3e6a861a26d364dc1d0bbd2a1f958a831798b240f7388a4c5,2024-10-15T12:58:51.050000 +CVE-2024-9805,0,0,728f8ef41df59eb6c440577d1152338661bdb36bd0caa1806c03d834f72ea70e,2024-10-15T12:58:51.050000 +CVE-2024-9806,0,0,2a19b98163bbc19db8559bafff0a76ba4932387d3b8511ad3780630baad612c8,2024-10-15T12:58:51.050000 +CVE-2024-9807,0,0,78a38d043b1962fb3571036d21641177bef4e7c8d56e6b70ccb1a7373eaaec64,2024-10-15T12:58:51.050000 +CVE-2024-9808,0,0,311d5115d832756e9b44bf5fe7ba9a357d1137429465846f82fc9b575361de88,2024-10-15T12:58:51.050000 +CVE-2024-9809,0,0,85839514d9e2e34531395152e5827a30d9a81a82feda2b6bf75dd600826a8637,2024-10-15T12:58:51.050000 +CVE-2024-9810,0,0,dd3b09561c8ce39b0b50eac1926d846f85a1af249d5af07bb373f1e84f72204c,2024-10-15T12:58:51.050000 +CVE-2024-9811,0,0,43216b70b942216744f7e944e2535e1f9673f3f0f5fcdfbb23c789be8d44cea5,2024-10-15T12:58:51.050000 +CVE-2024-9812,0,0,32a7aede18aabe98855d3e6f664137855d2bd57fcaaf0e07bab05866e8e1c2e0,2024-10-15T12:58:51.050000 +CVE-2024-9813,0,0,c30d72a6a117fc5a327572b4f7f1abf516303c5f833d23ab47c0fa5dd3840a48,2024-10-15T12:58:51.050000 +CVE-2024-9814,0,0,909acc5669e0933797959b0f41ad905b48ee6338c8fb12bc92a4d2dcabca5f68,2024-10-15T12:58:51.050000 +CVE-2024-9815,0,0,3efadeccbd9056fc1482d694efde2ac99851dc1cec21b9808ae962cd6dc508bc,2024-10-15T12:58:51.050000 +CVE-2024-9816,0,0,cb20564cea99b9db0854ced1c2220742827ad9a1167949cee8f49b0272321d69,2024-10-15T12:58:51.050000 +CVE-2024-9817,0,0,bf0efd3eecbd975c4e2731e1e4452fcaa78bd2e83c79684a0e1c6020d1a28566,2024-10-15T12:58:51.050000 +CVE-2024-9818,0,0,5e665513e8640faf133a133a121b07737ffbca6bc6cc1ee02db0c759caa8a32b,2024-10-15T12:58:51.050000 +CVE-2024-9820,0,0,c22b46da93045e22f5f97bf5b4993e0dc2f63090b44292f14c224c2d87098856,2024-10-15T12:57:46.880000 +CVE-2024-9821,0,0,847982287e8db8d54661c5522d18fa833c3d9091b2ddb2afe78ab1e8077a47cb,2024-10-15T12:57:46.880000 +CVE-2024-9822,0,0,3245ced109c1c371c55834b9b14d881a9e8b7fd7c32c19b6e9a742506d7d4c79,2024-10-15T12:58:51.050000 +CVE-2024-9823,0,0,918595934cb9b43f50abc93ebc9bbb9148088fae18c39570ebc344ac634d3e40,2024-10-15T12:57:46.880000 +CVE-2024-9824,0,0,0b6b46e52b34b071e6f48e5304d76a541526a4368e490338503476fca424894a,2024-10-15T12:57:46.880000 +CVE-2024-9837,0,0,bb8fbc31e530027dfddbaf6dae2f5d1b4333d91b7cafcea32a3d82a1ea54dea9,2024-10-15T12:57:46.880000 +CVE-2024-9855,0,0,f4067d5f9739a4a46f27ed071acd023bca1d9a27db9968d98f329af2e8d70e8b,2024-10-15T12:58:51.050000 +CVE-2024-9856,0,0,531963d8959dcaa0b68edaa5a63ce972541a941d9ad2303b1c288946d989ee89,2024-10-15T12:58:51.050000 +CVE-2024-9859,0,0,5e0dfd360014bd094ecef0a7ea3370cee2da248303a5356ea1a2ff0850990355,2024-10-15T12:57:46.880000 +CVE-2024-9860,0,0,5146b7a0224d680f933516d3f319e5a1a7abd782ae32358fb855e1c62c4df555,2024-10-15T12:57:46.880000 CVE-2024-9869,0,0,2195387ef9aab560e210893ad1e9f3295c5808c9d50c0ada4fa1d17778d3d1ae,2024-10-11T15:15:06.500000 -CVE-2024-9894,0,1,14c1a187244ef98f70dad85c66b4e9e50b1523e45b13c684f05d8920a1d43b87,2024-10-15T12:57:46.880000 -CVE-2024-9895,0,1,1804aadc601cefc0a637c4245324ad03665b7298686ff057930daf35aa0b9bfa,2024-10-15T12:57:46.880000 -CVE-2024-9903,0,1,244e0ad624c75743e190bc7da6a1b45fe195aaf738d59f8decfde97c8722448f,2024-10-15T12:57:46.880000 -CVE-2024-9904,0,1,b8f5bdf1fde920247f061f9c3939c42469f53e3148abd589ac11ba36d4728079,2024-10-15T12:57:46.880000 -CVE-2024-9905,0,1,86b87924fc77be9b86e28e31f7f260bc02ed1789ea53bacc1dc28ab364f126fe,2024-10-15T12:57:46.880000 -CVE-2024-9906,0,1,dfa3e6a99db75a62cc25f201ce729677807202bc4538d3feac90d1059ef62027,2024-10-15T12:57:46.880000 -CVE-2024-9907,0,1,b44cf105c165257c7fd640aa1e6812e5903dc63fda09adbe3b2e993ea04b6e4b,2024-10-15T12:57:46.880000 -CVE-2024-9908,0,1,b68e1b95ef607118eec511b4114cddee39b037fb030ffac02f3a00bce7b4c088,2024-10-15T12:57:46.880000 -CVE-2024-9909,0,1,2372d65b015170eafaa7a0ed5b2c38d4bc33393da77b501fa5df2a13282660a6,2024-10-15T12:57:46.880000 -CVE-2024-9910,0,1,415f101bb466d855400f584e05f371df281e2f9c7345072f0a54ecb9e3b9fa6c,2024-10-15T12:57:46.880000 -CVE-2024-9911,0,1,3af4d00be1e1f5f7908ae7a82ba2e26d05aac896ac2389e8206ae45646987323,2024-10-15T12:57:46.880000 -CVE-2024-9912,0,1,e5d1b9034ef482bd7aeacc31dfcdbae660672e6b1aa9266d24664c0cd1a45b67,2024-10-15T12:57:46.880000 -CVE-2024-9913,0,1,4f7c3993b4be2513f92444633ff42f88ccda276e7faec1dd9a75ea5e8d1305be,2024-10-15T12:57:46.880000 -CVE-2024-9914,0,1,5e9c85296147637e52b2a34d3391575c3713d806d9df90f22472b08becee5aff,2024-10-15T12:57:46.880000 -CVE-2024-9915,0,1,92bba9f526742196c3b395391f75dc1c0995fe961c287e13b4bb61f60c0b8ba3,2024-10-15T12:57:46.880000 -CVE-2024-9916,0,1,23c62cb63dac8fc383abd3409d80c89fb1a17b7905e13a1697a0262e37d3d027,2024-10-15T12:57:46.880000 -CVE-2024-9917,0,1,e06c5f2290dde2c480dfd5279bf7af728748ed1cce2dada4dd959acd43d28cbb,2024-10-15T12:57:46.880000 -CVE-2024-9918,0,1,9d45e1cb8de1e89780e42f78757cafce4488daed13a10d562b3ce1b45fe7cb66,2024-10-15T12:57:46.880000 -CVE-2024-9921,0,1,d5fa8ba14110b36abff915ff379383d93c6a7e93e96911164ba94ff4a727ad7f,2024-10-15T12:57:46.880000 -CVE-2024-9922,0,1,88ad74a9a80ef6250cad160a6da905c26f5539449069265fbdbc38c65f6e6925,2024-10-15T12:57:46.880000 -CVE-2024-9923,0,1,1744d806aab87c1cbef5524d43cf9cad10cdae75dc6a2cfd8b34f2d3877dca94,2024-10-15T12:57:46.880000 -CVE-2024-9924,0,1,4d0aa49bc1047e2e0a23ab80e176dbdf70a0af5e82bea53f63a116cd5905286e,2024-10-15T12:57:46.880000 -CVE-2024-9925,0,1,40ec06885e2cf941cc3fd6c1effc99e4018421341691aa45ec80f48176ade482,2024-10-15T12:57:46.880000 -CVE-2024-9936,0,1,9b9410743fe1ca2f5a844c24ad20043ec989ced54414fa626e93bdc74b6425ff,2024-10-15T12:57:46.880000 -CVE-2024-9944,0,1,0105315be1482473acf9cccf2807cd53dd651f41a7a3739bca8c3d692de03102,2024-10-15T12:57:46.880000 -CVE-2024-9952,0,1,75bf1164383c64f84aaae3ebb54926536c4d8cc1bc9810fac6b8f11ba1e426eb,2024-10-15T12:57:46.880000 -CVE-2024-9953,0,1,15b2632a3afd829c563dc18db0e5d023f5bdadb3d64d25f8d5b15b7c90dfa00c,2024-10-15T12:57:46.880000 -CVE-2024-9968,0,1,9fec2696a80768f737aab9f26a286c9e61b39eb654e16aa50bcb405c6becb33a,2024-10-15T12:57:46.880000 -CVE-2024-9969,0,1,b88b6c4d3144ed615cd4311477b588678016590767983c0a36b38fc380f9987d,2024-10-15T12:57:46.880000 -CVE-2024-9970,0,1,f001ac5abb7acc6ee06697c87a0cadac78ed1edd27d729d7f3d33875ec6b0a19,2024-10-15T12:57:46.880000 -CVE-2024-9971,0,1,0594322115675ee753da27d556fc98ba9a723e7e04d41180f103320a4dd3f2c8,2024-10-15T12:57:46.880000 -CVE-2024-9972,0,1,5672d796a3c0672617371b1fdfcdf3d8d1d30983cb269f7a20c96a13095710bc,2024-10-15T12:57:46.880000 -CVE-2024-9973,0,1,90a4187e6222035204a8094c1c908de4880d8343ba51bb13b56d0fd8dbd825af,2024-10-15T12:57:46.880000 -CVE-2024-9974,0,1,5c2b24e6ab8d26657f725ff3097d3b75619f11c33939e49479ca469fe5e9a9f8,2024-10-15T12:57:46.880000 -CVE-2024-9975,0,1,19a95b0d8594378de1a658f6110dd6917411d1ac6b44da217f59a38aaf420a6d,2024-10-15T12:57:46.880000 -CVE-2024-9976,0,1,a0343d2773336f2452d12e06f8ed1c829d33d78887485939f459af0a85f318bf,2024-10-15T12:57:46.880000 -CVE-2024-9977,1,1,2ff728332776d36f7a0b4f17f71817f48b8215cf8e3f608a790b17fa094fa3ba,2024-10-15T13:15:11.457000 -CVE-2024-9980,0,1,227587e27b79422988a8ba9d0e19869dca70cd6d378d1d6d8beb91efa3b64d47,2024-10-15T12:57:46.880000 -CVE-2024-9981,0,1,4f17f9cebde64aebfffee37111f0ed3f87b0a1a0ecdab20c67d859be411620ee,2024-10-15T12:57:46.880000 -CVE-2024-9982,0,1,d639d3774aff1cdbd050ebd7eeccc640e7241022f36e4718db9aa208221201f3,2024-10-15T12:57:46.880000 -CVE-2024-9983,0,1,550abc98615ddc09f88026fe84312b3542d3cd968cd0f76a752b55233347135a,2024-10-15T12:57:46.880000 -CVE-2024-9984,0,1,aee59dcfaedb9986298d7a3bc956a842195dc61778fd18b49175439a5d4d57b6,2024-10-15T12:57:46.880000 -CVE-2024-9985,0,1,9cfa07817c1e658a82e35b7bd7fbf0c01e1c2daab576a43dacbd3cf771c5ff2d,2024-10-15T12:57:46.880000 -CVE-2024-9986,1,1,5e3fdcd011989d87fb362b72f553ecad0901ee4d89987be838750a5990271eeb,2024-10-15T13:15:11.790000 +CVE-2024-9894,0,0,14c1a187244ef98f70dad85c66b4e9e50b1523e45b13c684f05d8920a1d43b87,2024-10-15T12:57:46.880000 +CVE-2024-9895,0,0,1804aadc601cefc0a637c4245324ad03665b7298686ff057930daf35aa0b9bfa,2024-10-15T12:57:46.880000 +CVE-2024-9903,0,0,244e0ad624c75743e190bc7da6a1b45fe195aaf738d59f8decfde97c8722448f,2024-10-15T12:57:46.880000 +CVE-2024-9904,0,0,b8f5bdf1fde920247f061f9c3939c42469f53e3148abd589ac11ba36d4728079,2024-10-15T12:57:46.880000 +CVE-2024-9905,0,0,86b87924fc77be9b86e28e31f7f260bc02ed1789ea53bacc1dc28ab364f126fe,2024-10-15T12:57:46.880000 +CVE-2024-9906,0,0,dfa3e6a99db75a62cc25f201ce729677807202bc4538d3feac90d1059ef62027,2024-10-15T12:57:46.880000 +CVE-2024-9907,0,0,b44cf105c165257c7fd640aa1e6812e5903dc63fda09adbe3b2e993ea04b6e4b,2024-10-15T12:57:46.880000 +CVE-2024-9908,0,0,b68e1b95ef607118eec511b4114cddee39b037fb030ffac02f3a00bce7b4c088,2024-10-15T12:57:46.880000 +CVE-2024-9909,0,0,2372d65b015170eafaa7a0ed5b2c38d4bc33393da77b501fa5df2a13282660a6,2024-10-15T12:57:46.880000 +CVE-2024-9910,0,0,415f101bb466d855400f584e05f371df281e2f9c7345072f0a54ecb9e3b9fa6c,2024-10-15T12:57:46.880000 +CVE-2024-9911,0,0,3af4d00be1e1f5f7908ae7a82ba2e26d05aac896ac2389e8206ae45646987323,2024-10-15T12:57:46.880000 +CVE-2024-9912,0,0,e5d1b9034ef482bd7aeacc31dfcdbae660672e6b1aa9266d24664c0cd1a45b67,2024-10-15T12:57:46.880000 +CVE-2024-9913,0,0,4f7c3993b4be2513f92444633ff42f88ccda276e7faec1dd9a75ea5e8d1305be,2024-10-15T12:57:46.880000 +CVE-2024-9914,0,0,5e9c85296147637e52b2a34d3391575c3713d806d9df90f22472b08becee5aff,2024-10-15T12:57:46.880000 +CVE-2024-9915,0,0,92bba9f526742196c3b395391f75dc1c0995fe961c287e13b4bb61f60c0b8ba3,2024-10-15T12:57:46.880000 +CVE-2024-9916,0,0,23c62cb63dac8fc383abd3409d80c89fb1a17b7905e13a1697a0262e37d3d027,2024-10-15T12:57:46.880000 +CVE-2024-9917,0,0,e06c5f2290dde2c480dfd5279bf7af728748ed1cce2dada4dd959acd43d28cbb,2024-10-15T12:57:46.880000 +CVE-2024-9918,0,0,9d45e1cb8de1e89780e42f78757cafce4488daed13a10d562b3ce1b45fe7cb66,2024-10-15T12:57:46.880000 +CVE-2024-9921,0,0,d5fa8ba14110b36abff915ff379383d93c6a7e93e96911164ba94ff4a727ad7f,2024-10-15T12:57:46.880000 +CVE-2024-9922,0,0,88ad74a9a80ef6250cad160a6da905c26f5539449069265fbdbc38c65f6e6925,2024-10-15T12:57:46.880000 +CVE-2024-9923,0,0,1744d806aab87c1cbef5524d43cf9cad10cdae75dc6a2cfd8b34f2d3877dca94,2024-10-15T12:57:46.880000 +CVE-2024-9924,0,0,4d0aa49bc1047e2e0a23ab80e176dbdf70a0af5e82bea53f63a116cd5905286e,2024-10-15T12:57:46.880000 +CVE-2024-9925,0,0,40ec06885e2cf941cc3fd6c1effc99e4018421341691aa45ec80f48176ade482,2024-10-15T12:57:46.880000 +CVE-2024-9936,0,0,9b9410743fe1ca2f5a844c24ad20043ec989ced54414fa626e93bdc74b6425ff,2024-10-15T12:57:46.880000 +CVE-2024-9944,0,0,0105315be1482473acf9cccf2807cd53dd651f41a7a3739bca8c3d692de03102,2024-10-15T12:57:46.880000 +CVE-2024-9952,0,0,75bf1164383c64f84aaae3ebb54926536c4d8cc1bc9810fac6b8f11ba1e426eb,2024-10-15T12:57:46.880000 +CVE-2024-9953,0,1,d4420057cd6ff540e58057e827a120bd402b45b9e9ab6580a72e462bb02065ee,2024-10-15T15:15:13.660000 +CVE-2024-9968,0,0,9fec2696a80768f737aab9f26a286c9e61b39eb654e16aa50bcb405c6becb33a,2024-10-15T12:57:46.880000 +CVE-2024-9969,0,0,b88b6c4d3144ed615cd4311477b588678016590767983c0a36b38fc380f9987d,2024-10-15T12:57:46.880000 +CVE-2024-9970,0,0,f001ac5abb7acc6ee06697c87a0cadac78ed1edd27d729d7f3d33875ec6b0a19,2024-10-15T12:57:46.880000 +CVE-2024-9971,0,0,0594322115675ee753da27d556fc98ba9a723e7e04d41180f103320a4dd3f2c8,2024-10-15T12:57:46.880000 +CVE-2024-9972,0,0,5672d796a3c0672617371b1fdfcdf3d8d1d30983cb269f7a20c96a13095710bc,2024-10-15T12:57:46.880000 +CVE-2024-9973,0,0,90a4187e6222035204a8094c1c908de4880d8343ba51bb13b56d0fd8dbd825af,2024-10-15T12:57:46.880000 +CVE-2024-9974,0,0,5c2b24e6ab8d26657f725ff3097d3b75619f11c33939e49479ca469fe5e9a9f8,2024-10-15T12:57:46.880000 +CVE-2024-9975,0,0,19a95b0d8594378de1a658f6110dd6917411d1ac6b44da217f59a38aaf420a6d,2024-10-15T12:57:46.880000 +CVE-2024-9976,0,0,a0343d2773336f2452d12e06f8ed1c829d33d78887485939f459af0a85f318bf,2024-10-15T12:57:46.880000 +CVE-2024-9977,0,0,2ff728332776d36f7a0b4f17f71817f48b8215cf8e3f608a790b17fa094fa3ba,2024-10-15T13:15:11.457000 +CVE-2024-9979,1,1,dafd9ca9f773f8e2b76ea816a62af234502d02e9d7ac277bfd64cb30201efc2c,2024-10-15T14:15:05.817000 +CVE-2024-9980,0,0,227587e27b79422988a8ba9d0e19869dca70cd6d378d1d6d8beb91efa3b64d47,2024-10-15T12:57:46.880000 +CVE-2024-9981,0,0,4f17f9cebde64aebfffee37111f0ed3f87b0a1a0ecdab20c67d859be411620ee,2024-10-15T12:57:46.880000 +CVE-2024-9982,0,0,d639d3774aff1cdbd050ebd7eeccc640e7241022f36e4718db9aa208221201f3,2024-10-15T12:57:46.880000 +CVE-2024-9983,0,0,550abc98615ddc09f88026fe84312b3542d3cd968cd0f76a752b55233347135a,2024-10-15T12:57:46.880000 +CVE-2024-9984,0,0,aee59dcfaedb9986298d7a3bc956a842195dc61778fd18b49175439a5d4d57b6,2024-10-15T12:57:46.880000 +CVE-2024-9985,0,0,9cfa07817c1e658a82e35b7bd7fbf0c01e1c2daab576a43dacbd3cf771c5ff2d,2024-10-15T12:57:46.880000 +CVE-2024-9986,0,0,5e3fdcd011989d87fb362b72f553ecad0901ee4d89987be838750a5990271eeb,2024-10-15T13:15:11.790000