Auto-Update: 2024-10-03T14:00:19.355949+00:00

This commit is contained in:
cad-safe-bot 2024-10-03 14:03:20 +00:00
parent e29e153df6
commit ea13674c4b
15 changed files with 12527 additions and 102 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2021-47220",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:11.290",
"lastModified": "2024-05-21T16:54:26.047",
"lastModified": "2024-10-03T13:15:13.883",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: dwc3: core: fix kernel panic when do reboot\n\nWhen do system reboot, it calls dwc3_shutdown and the whole debugfs\nfor dwc3 has removed first, when the gadget tries to do deinit, and\nremove debugfs for its endpoints, it meets NULL pointer dereference\nissue when call debugfs_lookup. Fix it by removing the whole dwc3\ndebugfs later than dwc3_drd_exit.\n\n[ 2924.958838] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000002\n....\n[ 2925.030994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)\n[ 2925.037005] pc : inode_permission+0x2c/0x198\n[ 2925.041281] lr : lookup_one_len_common+0xb0/0xf8\n[ 2925.045903] sp : ffff80001276ba70\n[ 2925.049218] x29: ffff80001276ba70 x28: ffff0000c01f0000 x27: 0000000000000000\n[ 2925.056364] x26: ffff800011791e70 x25: 0000000000000008 x24: dead000000000100\n[ 2925.063510] x23: dead000000000122 x22: 0000000000000000 x21: 0000000000000001\n[ 2925.070652] x20: ffff8000122c6188 x19: 0000000000000000 x18: 0000000000000000\n[ 2925.077797] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000004\n[ 2925.084943] x14: ffffffffffffffff x13: 0000000000000000 x12: 0000000000000030\n[ 2925.092087] x11: 0101010101010101 x10: 7f7f7f7f7f7f7f7f x9 : ffff8000102b2420\n[ 2925.099232] x8 : 7f7f7f7f7f7f7f7f x7 : feff73746e2f6f64 x6 : 0000000000008080\n[ 2925.106378] x5 : 61c8864680b583eb x4 : 209e6ec2d263dbb7 x3 : 000074756f307065\n[ 2925.113523] x2 : 0000000000000001 x1 : 0000000000000000 x0 : ffff8000122c6188\n[ 2925.120671] Call trace:\n[ 2925.123119] inode_permission+0x2c/0x198\n[ 2925.127042] lookup_one_len_common+0xb0/0xf8\n[ 2925.131315] lookup_one_len_unlocked+0x34/0xb0\n[ 2925.135764] lookup_positive_unlocked+0x14/0x50\n[ 2925.140296] debugfs_lookup+0x68/0xa0\n[ 2925.143964] dwc3_gadget_free_endpoints+0x84/0xb0\n[ 2925.148675] dwc3_gadget_exit+0x28/0x78\n[ 2925.152518] dwc3_drd_exit+0x100/0x1f8\n[ 2925.156267] dwc3_remove+0x11c/0x120\n[ 2925.159851] dwc3_shutdown+0x14/0x20\n[ 2925.163432] platform_shutdown+0x28/0x38\n[ 2925.167360] device_shutdown+0x15c/0x378\n[ 2925.171291] kernel_restart_prepare+0x3c/0x48\n[ 2925.175650] kernel_restart+0x1c/0x68\n[ 2925.179316] __do_sys_reboot+0x218/0x240\n[ 2925.183247] __arm64_sys_reboot+0x28/0x30\n[ 2925.187262] invoke_syscall+0x48/0x100\n[ 2925.191017] el0_svc_common.constprop.0+0x48/0xc8\n[ 2925.195726] do_el0_svc+0x28/0x88\n[ 2925.199045] el0_svc+0x20/0x30\n[ 2925.202104] el0_sync_handler+0xa8/0xb0\n[ 2925.205942] el0_sync+0x148/0x180\n[ 2925.209270] Code: a9025bf5 2a0203f5 121f0056 370802b5 (79400660)\n[ 2925.215372] ---[ end trace 124254d8e485a58b ]---\n[ 2925.220012] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b\n[ 2925.227676] Kernel Offset: disabled\n[ 2925.231164] CPU features: 0x00001001,20000846\n[ 2925.235521] Memory Limit: none\n[ 2925.238580] ---[ end Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b ]---\n\n(cherry picked from commit 2a042767814bd0edf2619f06fecd374e266ea068)"
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: dwc3: core: fix kernel panic when do reboot\n\nWhen do system reboot, it calls dwc3_shutdown and the whole debugfs\nfor dwc3 has removed first, when the gadget tries to do deinit, and\nremove debugfs for its endpoints, it meets NULL pointer dereference\nissue when call debugfs_lookup. Fix it by removing the whole dwc3\ndebugfs later than dwc3_drd_exit.\n\n[ 2924.958838] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000002\n....\n[ 2925.030994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)\n[ 2925.037005] pc : inode_permission+0x2c/0x198\n[ 2925.041281] lr : lookup_one_len_common+0xb0/0xf8\n[ 2925.045903] sp : ffff80001276ba70\n[ 2925.049218] x29: ffff80001276ba70 x28: ffff0000c01f0000 x27: 0000000000000000\n[ 2925.056364] x26: ffff800011791e70 x25: 0000000000000008 x24: dead000000000100\n[ 2925.063510] x23: dead000000000122 x22: 0000000000000000 x21: 0000000000000001\n[ 2925.070652] x20: ffff8000122c6188 x19: 0000000000000000 x18: 0000000000000000\n[ 2925.077797] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000004\n[ 2925.084943] x14: ffffffffffffffff x13: 0000000000000000 x12: 0000000000000030\n[ 2925.092087] x11: 0101010101010101 x10: 7f7f7f7f7f7f7f7f x9 : ffff8000102b2420\n[ 2925.099232] x8 : 7f7f7f7f7f7f7f7f x7 : feff73746e2f6f64 x6 : 0000000000008080\n[ 2925.106378] x5 : 61c8864680b583eb x4 : 209e6ec2d263dbb7 x3 : 000074756f307065\n[ 2925.113523] x2 : 0000000000000001 x1 : 0000000000000000 x0 : ffff8000122c6188\n[ 2925.120671] Call trace:\n[ 2925.123119] inode_permission+0x2c/0x198\n[ 2925.127042] lookup_one_len_common+0xb0/0xf8\n[ 2925.131315] lookup_one_len_unlocked+0x34/0xb0\n[ 2925.135764] lookup_positive_unlocked+0x14/0x50\n[ 2925.140296] debugfs_lookup+0x68/0xa0\n[ 2925.143964] dwc3_gadget_free_endpoints+0x84/0xb0\n[ 2925.148675] dwc3_gadget_exit+0x28/0x78\n[ 2925.152518] dwc3_drd_exit+0x100/0x1f8\n[ 2925.156267] dwc3_remove+0x11c/0x120\n[ 2925.159851] dwc3_shutdown+0x14/0x20\n[ 2925.163432] platform_shutdown+0x28/0x38\n[ 2925.167360] device_shutdown+0x15c/0x378\n[ 2925.171291] kernel_restart_prepare+0x3c/0x48\n[ 2925.175650] kernel_restart+0x1c/0x68\n[ 2925.179316] __do_sys_reboot+0x218/0x240\n[ 2925.183247] __arm64_sys_reboot+0x28/0x30\n[ 2925.187262] invoke_syscall+0x48/0x100\n[ 2925.191017] el0_svc_common.constprop.0+0x48/0xc8\n[ 2925.195726] do_el0_svc+0x28/0x88\n[ 2925.199045] el0_svc+0x20/0x30\n[ 2925.202104] el0_sync_handler+0xa8/0xb0\n[ 2925.205942] el0_sync+0x148/0x180\n[ 2925.209270] Code: a9025bf5 2a0203f5 121f0056 370802b5 (79400660)\n[ 2925.215372] ---[ end trace 124254d8e485a58b ]---\n[ 2925.220012] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b\n[ 2925.227676] Kernel Offset: disabled\n[ 2925.231164] CPU features: 0x00001001,20000846\n[ 2925.235521] Memory Limit: none\n[ 2925.238580] ---[ end Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b ]---"
},
{
"lang": "es",
@ -22,7 +22,7 @@
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4bf584a03eec674975ee9fe36c8583d9d470dab1",
"url": "https://git.kernel.org/stable/c/2a042767814bd0edf2619f06fecd374e266ea068",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-50378",
"sourceIdentifier": "security@apache.org",
"published": "2024-03-01T15:15:08.310",
"lastModified": "2024-05-01T18:15:11.097",
"lastModified": "2024-10-03T13:15:14.113",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Lack of proper input validation and constraint enforcement in Apache Ambari prior to 2.7.8\u00a0\u00a0\n\n\u00a0Impact : As it will be stored XSS,\u00a0Could be exploited to perform unauthorized actions, varying from data access to session hijacking and delivering malicious payloads. \n\nUsers are recommended to upgrade to version 2.7.8 which fixes this issue.\n\n"
"value": "Lack of proper input validation and constraint enforcement in Apache Ambari prior to 2.7.8\u00a0\u00a0\n\n\u00a0Impact : As it will be stored XSS,\u00a0Could be exploited to perform unauthorized actions, varying from data access to session hijacking and delivering malicious payloads. \n\nUsers are recommended to upgrade to version 2.7.8 which fixes this issue."
},
{
"lang": "es",
@ -23,16 +23,12 @@
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/01/5",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/6hn0thq743vz9gh283s2d87wz8tqh37c",
"source": "security@apache.org"

File diff suppressed because it is too large Load Diff

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24795",
"sourceIdentifier": "security@apache.org",
"published": "2024-04-04T20:15:08.663",
"lastModified": "2024-07-30T02:15:04.540",
"lastModified": "2024-10-03T13:15:14.233",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -16,46 +16,22 @@
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-113"
}
]
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Jul/18",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/04/5",
"source": "security@apache.org"
},
{
"url": "https://httpd.apache.org/security/vulnerabilities_24.html",
"source": "security@apache.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
"source": "security@apache.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00014.html",
"source": "security@apache.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/",
"source": "security@apache.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LX5U34KYGDYPRH3AJ6MDDCBJDWDPXNVJ/",
"source": "security@apache.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/",
"source": "security@apache.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240415-0013/",
"source": "security@apache.org"
},
{
"url": "https://support.apple.com/kb/HT214119",
"source": "security@apache.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-27315",
"sourceIdentifier": "security@apache.org",
"published": "2024-02-28T10:15:09.650",
"lastModified": "2024-02-28T15:15:09.670",
"lastModified": "2024-10-03T13:15:14.710",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An authenticated user with privileges to create Alerts on Alerts & Reports has the capability to generate a specially crafted SQL statement that triggers an error on the database. This error is not properly handled by Apache Superset and may inadvertently surface in the error log of the Alert exposing possibly sensitive data.\n\nThis issue affects Apache Superset: before 3.0.4, from 3.1.0 before 3.1.1.\n\nUsers are recommended to upgrade to version 3.1.1 or 3.0.4, which fixes the issue.\n\n"
"value": "An authenticated user with privileges to create Alerts on Alerts & Reports has the capability to generate a specially crafted SQL statement that triggers an error on the database. This error is not properly handled by Apache Superset and may inadvertently surface in the error log of the Alert exposing possibly sensitive data.\n\n\nThis issue affects Apache Superset: before 3.0.4, from 3.1.0 before 3.1.1.\n\nUsers are recommended to upgrade to version 3.1.1 or 3.0.4, which fixes the issue."
}
],
"metrics": {
@ -42,16 +42,12 @@
"description": [
{
"lang": "en",
"value": "CWE-200"
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/02/28/3",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/qcwbx7q2s3ynsd405895bx3wcwq32j7z",
"source": "security@apache.org"

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-31868",
"sourceIdentifier": "security@apache.org",
"published": "2024-04-09T16:15:08.413",
"lastModified": "2024-05-01T18:15:23.793",
"lastModified": "2024-10-03T13:15:14.833",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Encoding or Escaping of Output vulnerability in Apache Zeppelin.\n\nThe attackers can modify helium.json and exposure XSS attacks to normal users.\nThis issue affects Apache Zeppelin: from 0.8.2 before 0.11.1.\n\nUsers are recommended to upgrade to version 0.11.1, which fixes the issue.\n\n"
"value": "Improper Encoding or Escaping of Output vulnerability in Apache Zeppelin.\n\nThe attackers can modify helium.json and exposure XSS attacks to normal users.\nThis issue affects Apache Zeppelin: from 0.8.2 before 0.11.1.\n\nUsers are recommended to upgrade to version 0.11.1, which fixes the issue."
},
{
"lang": "es",
@ -23,16 +23,12 @@
"description": [
{
"lang": "en",
"value": "CWE-116"
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/09/11",
"source": "security@apache.org"
},
{
"url": "https://github.com/apache/zeppelin/pull/4728",
"source": "security@apache.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3727",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-05-14T15:42:07.060",
"lastModified": "2024-10-02T11:15:11.033",
"lastModified": "2024-10-03T13:15:14.953",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -108,6 +108,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:7182",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:7187",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3727",
"source": "secalert@redhat.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41651",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T17:15:17.373",
"lastModified": "2024-08-14T21:35:07.780",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-03T13:45:15.070",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*",
"versionEndIncluding": "8.1.7",
"matchCriteriaId": "1D6CDB07-086C-4A51-83E6-42812142D5DC"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Fckroun/CVE-2024-41651/tree/main",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-47554",
"sourceIdentifier": "security@apache.org",
"published": "2024-10-03T12:15:02.613",
"lastModified": "2024-10-03T12:15:02.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Uncontrolled Resource Consumption vulnerability in Apache Commons IO.\n\nThe org.apache.commons.io.input.XmlStreamReader class may excessively consume CPU resources when processing maliciously crafted input.\n\n\nThis issue affects Apache Commons IO: from 2.0 before 2.14.0.\n\nUsers are recommended to upgrade to version 2.14.0 or later, which fixes the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/6ozr91rr9cj5lm0zyhv30bsp317hk5z1",
"source": "security@apache.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7575",
"sourceIdentifier": "security@progress.com",
"published": "2024-09-25T14:15:05.750",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-03T13:52:23.060",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security@progress.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:telerik:ui_for_wpf:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024.3.924",
"matchCriteriaId": "122E2AAE-6801-47AE-99F0-249DD1B1A987"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.telerik.com/devtools/wpf/knowledge-base/command-injection-cve-2024-7575",
"source": "security@progress.com"
"source": "security@progress.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7576",
"sourceIdentifier": "security@progress.com",
"published": "2024-09-25T14:15:05.970",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-03T13:51:45.997",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security@progress.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:telerik:ui_for_wpf:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024.3.924",
"matchCriteriaId": "122E2AAE-6801-47AE-99F0-249DD1B1A987"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.telerik.com/devtools/wpf/knowledge-base/unsafe-deserialization-cve-2024-7576",
"source": "security@progress.com"
"source": "security@progress.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8692",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-11T19:15:15.410",
"lastModified": "2024-09-12T12:35:54.013",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-03T13:17:07.547",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tduckcloud:tduckpro:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"matchCriteriaId": "B482AF64-FA7A-4241-A5E8-97EBF4B80999"
}
]
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.277165",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.277165",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?submit.401715",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.shawroot.cc/2794.html",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them."
},
{
"lang": "es",
"value": "El m\u00f3dulo PAM de Authd anterior a la versi\u00f3n 0.3.5 puede permitir que los usuarios administrados por el broker se hagan pasar por cualquier otro usuario administrado por el mismo broker y realicen cualquier operaci\u00f3n PAM con \u00e9l, incluida la autenticaci\u00f3n como ellos."
}
],
"metrics": {

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-03T12:00:18.452382+00:00
2024-10-03T14:00:19.355949+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-03T11:15:13.940000+00:00
2024-10-03T13:52:23.060000+00:00
```
### Last Data Feed Release
@ -33,22 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
264386
264387
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `1`
- [CVE-2024-47561](CVE-2024/CVE-2024-475xx/CVE-2024-47561.json) (`2024-10-03T11:15:13.510`)
- [CVE-2024-9313](CVE-2024/CVE-2024-93xx/CVE-2024-9313.json) (`2024-10-03T11:15:13.940`)
- [CVE-2024-47554](CVE-2024/CVE-2024-475xx/CVE-2024-47554.json) (`2024-10-03T12:15:02.613`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `12`
- [CVE-2024-45519](CVE-2024/CVE-2024-455xx/CVE-2024-45519.json) (`2024-10-03T10:29:17.337`)
- [CVE-2021-47220](CVE-2021/CVE-2021-472xx/CVE-2021-47220.json) (`2024-10-03T13:15:13.883`)
- [CVE-2023-50378](CVE-2023/CVE-2023-503xx/CVE-2023-50378.json) (`2024-10-03T13:15:14.113`)
- [CVE-2024-20433](CVE-2024/CVE-2024-204xx/CVE-2024-20433.json) (`2024-10-03T13:34:37.547`)
- [CVE-2024-24795](CVE-2024/CVE-2024-247xx/CVE-2024-24795.json) (`2024-10-03T13:15:14.233`)
- [CVE-2024-27315](CVE-2024/CVE-2024-273xx/CVE-2024-27315.json) (`2024-10-03T13:15:14.710`)
- [CVE-2024-31868](CVE-2024/CVE-2024-318xx/CVE-2024-31868.json) (`2024-10-03T13:15:14.833`)
- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-10-03T13:15:14.953`)
- [CVE-2024-41651](CVE-2024/CVE-2024-416xx/CVE-2024-41651.json) (`2024-10-03T13:45:15.070`)
- [CVE-2024-7575](CVE-2024/CVE-2024-75xx/CVE-2024-7575.json) (`2024-10-03T13:52:23.060`)
- [CVE-2024-7576](CVE-2024/CVE-2024-75xx/CVE-2024-7576.json) (`2024-10-03T13:51:45.997`)
- [CVE-2024-8692](CVE-2024/CVE-2024-86xx/CVE-2024-8692.json) (`2024-10-03T13:17:07.547`)
- [CVE-2024-9313](CVE-2024/CVE-2024-93xx/CVE-2024-9313.json) (`2024-10-03T11:15:13.940`)
## Download and Usage

View File

@ -187093,7 +187093,7 @@ CVE-2021-47216,0,0,10dc3885d7ef5e71efae3373bef0ea2f284f16713172c07b2e1b33101ffff
CVE-2021-47217,0,0,f9117c57c5e1950e2d8542c8254f26cf579d6b03be469d87a167a35a80e0fddd,2024-04-10T19:49:51.183000
CVE-2021-47218,0,0,22075cbb65309b9d698e1a98909423bf898efee62e8dc49312c690d61b734160,2024-04-10T19:49:51.183000
CVE-2021-47219,0,0,19da26c857306867074db0db7c68658d1da8f13810e8ea48aed77d09a9210b4a,2024-04-10T19:49:51.183000
CVE-2021-47220,0,0,3ba4410ae39340bc7b9f99f410934b60958653bf86e36ed7c9da051edfedb941,2024-05-21T16:54:26.047000
CVE-2021-47220,0,1,b59dacf12e21084b1235974d757057529b1782cbc8a6db9597ef9c8d75b3ab4d,2024-10-03T13:15:13.883000
CVE-2021-47221,0,0,be4fba76a1b024c941c507f7c354bd8197d5a0317f4df6b315ba3d46d2ffbdb5,2024-05-21T16:54:26.047000
CVE-2021-47222,0,0,3f9a21db77caf7d70e1c4613a3e366cdfeb41cdf8308383b2302e318a16fa064,2024-05-21T16:54:26.047000
CVE-2021-47223,0,0,153ed24456f2781c6911d2f948472f17dfbb988764986042d16c2ec594c0d813,2024-05-21T16:54:26.047000
@ -237609,7 +237609,7 @@ CVE-2023-50372,0,0,77d3eda04dcf3ead805f8aaad9b4a65f74ec7b5fa0de5275318bbe6f450e4
CVE-2023-50374,0,0,741e5ecdf2a4f3a8c114688967a787301af8a5744f3810a7580d881e06e3140d,2024-03-28T12:42:56.150000
CVE-2023-50376,0,0,9f4800a713b03acd5dbaaf25515ed7bb15dd6d82eb94edee0da96b4393e83a40,2023-12-22T10:13:15.320000
CVE-2023-50377,0,0,2abdc9355cf0ae124f8a68fc7aa0148bddd355a65140572d92462a10718614ed,2023-12-27T21:34:56.883000
CVE-2023-50378,0,0,109c63b5822f078fde03f23bf837782c03a8ad997fb29046a97ed9631433c4ee,2024-05-01T18:15:11.097000
CVE-2023-50378,0,1,5564fb5e6c180d20fe546f0606ee0df0a4fdd54300b3aeda7a7bff0b23cd8e20,2024-10-03T13:15:14.113000
CVE-2023-50379,0,0,cdb0ea51be74f72f18a15893bfd649ddedd140ff8b8cba4f5926ec40db2ffa73,2024-08-13T20:35:01.483000
CVE-2023-5038,0,0,9789d7fc270f8e24fcc77f799772d0318c958da77096b1da9df8aa6a81266b91,2024-07-02T18:09:41.080000
CVE-2023-50380,0,0,52c01bcef20d58c11962cce47a3b1b2a4b157ab99e7cafdac7eb04f9cba32099,2024-02-28T14:06:45.783000
@ -243315,7 +243315,7 @@ CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992a
CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000
CVE-2024-20430,0,0,10fa05ef1e262e03d3ec6f9856a4fd60e476d60000f282e33b3976f1a0227974,2024-09-18T18:56:05.510000
CVE-2024-20432,0,0,9afe8e56de2f474245e53b7438e12b65e4560d02a3f69fb1fa2454f77ac4ba13,2024-10-02T17:15:15.550000
CVE-2024-20433,0,0,cac88c988c19685837ee5dbc2d656503922c9f0b9e71ea73ee8edd842ba62056,2024-09-26T13:32:02.803000
CVE-2024-20433,0,1,5e566651815d3cb842d80bb54328b0e8280ee578655d8a254f288aa4418bce20,2024-10-03T13:34:37.547000
CVE-2024-20434,0,0,880e05acefa3209e23abe1c6ab99bf4f9ab4fd2e1403678e2af13f0c181f3b38,2024-09-26T13:32:02.803000
CVE-2024-20435,0,0,bea0a896db86de220514ce1618de53b05523503910f680b3361f4c8bb8734dd9,2024-07-18T12:28:43.707000
CVE-2024-20436,0,0,41bc6e4345819d91a4b8a7e2df98b24823b53ecbe6191936af5242501e9ac76c,2024-09-26T13:32:02.803000
@ -246338,7 +246338,7 @@ CVE-2024-24791,0,0,47d95c50753471e151a6eea3dba3db3a2ed137995344fbfddcc8757be9c73
CVE-2024-24792,0,0,fc8d65092f6cca5efb8fd01d1ad855c18addacabc045b62e3e589a869025923e,2024-08-01T13:47:30.627000
CVE-2024-24793,0,0,349151d270c21b594bab79bdfa0af81cee9b2c5e85b1f357f09ce5695483cbcc,2024-02-20T19:50:53.960000
CVE-2024-24794,0,0,2ec7aaa5fb034c52f8b00845d9c4c8227ed450c5193d69bd944efff082e59c10,2024-02-20T19:50:53.960000
CVE-2024-24795,0,0,dc695e9a229534fe7c590b5d6d8f49c216ce714dc73837dede8179844d7d09b4,2024-07-30T02:15:04.540000
CVE-2024-24795,0,1,9b9dd61f6278a2805f43add70bd5f500b812e3c07bf29007fae7bbb2713c297e,2024-10-03T13:15:14.233000
CVE-2024-24796,0,0,292fd4a31399bba86c5730ef4bd877b625e772494a5146bfd46b725d130f455b,2024-02-12T14:19:54.330000
CVE-2024-24797,0,0,40724d1d3e1a03ea7253bf27a8e4cea3180b132258b4b1bc361005ab1c0591b9,2024-02-12T14:19:54.330000
CVE-2024-24798,0,0,cd85ec8a42d6d377caab8567c4fbee58fe370929d305cf392fd538d90722fe41,2024-02-22T19:07:27.197000
@ -248359,7 +248359,7 @@ CVE-2024-27311,0,0,3441ff0e665052a7fb86a3589fae526973b499df9f488dcbbb9db7b9aaef9
CVE-2024-27312,0,0,5679d7053fa0bd24d93903a7d36eae1bf666d1c510eebbb175d9510db4771ea1,2024-06-07T09:15:11.640000
CVE-2024-27313,0,0,f9f7791913eb1885e62d83245c35ccba6d007456c7c99efcf6385be05af20927,2024-06-07T09:15:11.917000
CVE-2024-27314,0,0,507bfabf98c061d8de81cbc1d95b3b58842135d25b3a81edb36b7651b27ac69f,2024-07-03T01:50:30.720000
CVE-2024-27315,0,0,e2c8341ce82caf348d52a9896be5ac15e43c9c9ebf18a27eb01146f06cf9a599,2024-02-28T15:15:09.670000
CVE-2024-27315,0,1,5ba82d5c4ef5dbb4fc46c5f81fcec5fa18de9367a2c6fed64ba7b45e4eb8a0a0,2024-10-03T13:15:14.710000
CVE-2024-27316,0,0,102105139fcfc876580c7206fba57ae17631b403098c79f616e87bd492a5d28f,2024-08-01T13:48:22.100000
CVE-2024-27317,0,0,c4936bf6b1ea8eb440227e5af31c10ab09a9d8539bf9187002383935723d45e1,2024-05-01T18:15:16.097000
CVE-2024-27318,0,0,bb1e039cfeff54678be2a3d7675b064a42975817bdfb0398be1540195f1fd295,2024-03-30T02:15:08.007000
@ -251529,7 +251529,7 @@ CVE-2024-31864,0,0,dd401fd2f9c38e157d115772d6fe233b1887a6b2c7d0eb5183b48c430298b
CVE-2024-31865,0,0,02a2ba0d6bb162e0849bdf7568c167d76e92f64cab3447bcb8f0f65f613886ef,2024-07-03T01:55:31.473000
CVE-2024-31866,0,0,4d372d14b7807ced8e821f43a5c883c03fa5dbca9edfba0af795f01513fe30b5,2024-08-21T15:35:08.187000
CVE-2024-31867,0,0,7c90191082994197ce09c1b6019992176f2d76072856e8d65beb1a7b6ded7916,2024-05-01T18:15:23.740000
CVE-2024-31868,0,0,be0ea2b246dea97d950d5311835807a91b45d404ab727e1af1e6a0979cb9ab4d,2024-05-01T18:15:23.793000
CVE-2024-31868,0,1,703c16597751f17fba32c3b61a2e58921496411599e95e2472502f1bbb33ada3,2024-10-03T13:15:14.833000
CVE-2024-31869,0,0,683e8c771fda682074fc448ea32be7db8fcec1e782121eb87243bff930796032,2024-05-01T18:15:23.843000
CVE-2024-31870,0,0,089cc53c4c4bda98698ee28fa3173d546c896f43008726ca3e29a627fc47e14b,2024-08-01T20:37:52.127000
CVE-2024-31871,0,0,7b402a738ae8306e1005160b5cd3c0ef58a4e7f0d19a95a39021f1b2af76b2f4,2024-04-10T19:49:51.183000
@ -255373,7 +255373,7 @@ CVE-2024-37265,0,0,15f68b41e4db6ae6ccda7f80b0a70abe19004015dbcf0d1246d37335388c5
CVE-2024-37266,0,0,44943b1bec747c3c4ecddbc943aaff365210584d2dac21ff41065ed54e40dcb1,2024-08-29T18:59:40.057000
CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000
CVE-2024-37268,0,0,32108042cd6042edb5d9a980c4bc9e7e171800cf8a42366d53d95c0b76a50314,2024-08-29T18:56:01.267000
CVE-2024-3727,0,0,07708fffc060b3e581dd76c8ebac81d422515d67aa5ca6b7880beb234690ed60,2024-10-02T11:15:11.033000
CVE-2024-3727,0,1,48bca9045cad80f14911a8b8f5c5b80f4598f353999b02f0ba08ae113eb9a6d0,2024-10-03T13:15:14.953000
CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000
CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000
CVE-2024-37273,0,0,2a85b1da0ca6e483bcfb6dea755537146c70a6967cba53f16b02bbb377a77813,2024-08-15T14:35:03.053000
@ -258059,7 +258059,7 @@ CVE-2024-41637,0,0,55c2ebf6d4e1b5a52e76380fb54fc17a20ca604f4f925dc181c059611f7f9
CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000
CVE-2024-41640,0,0,e47a891501f4a329b23b2dbd7c116fd0a7d1e20a1507ac69c43fc4a30ce697d7,2024-08-01T13:59:01.527000
CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d77,2024-06-04T19:20:31.500000
CVE-2024-41651,0,0,57f3cb7d00e7e9511d0d03f9437ce1a28380d574f08dab4c3cea3241ce2f7fe3,2024-08-14T21:35:07.780000
CVE-2024-41651,0,1,a38f43b3a3520b7ed798424485f4504fecba42b85436a923398276750efda20d,2024-10-03T13:45:15.070000
CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000
CVE-2024-41656,0,0,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000
CVE-2024-41657,0,0,a42a5606a1117689a3813ccf13de868ed46700bc2cc392be931df01456b9a289,2024-08-28T16:13:35.140000
@ -260185,7 +260185,7 @@ CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c1
CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000
CVE-2024-45509,0,0,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000
CVE-2024-4551,0,0,f0a0f74f6dfab215971682e84a8c3d35d9da568954bf14d9189d7462b5493bd2,2024-09-20T00:24:08.597000
CVE-2024-45519,0,1,fa140d1675725778e9e785d428af96f9489ad2c8a138efe13b2b5fa63ae35161,2024-10-03T10:29:17.337000
CVE-2024-45519,0,0,fa140d1675725778e9e785d428af96f9489ad2c8a138efe13b2b5fa63ae35161,2024-10-03T10:29:17.337000
CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000
CVE-2024-45522,0,0,cfbe5f5b4866198ecf4773ddc4ec07a576ac517554c3c987f558bc88648f0e9a,2024-09-05T14:29:32.737000
CVE-2024-45523,0,0,e7d93fa702fd02b5bced215282921c641c45ca521a1d9282d8eeca5a4c9e6cac,2024-09-20T14:35:11.523000
@ -260946,9 +260946,10 @@ CVE-2024-47534,0,0,671e6c0c25dde8e26f9c5f40d1c53b3b411fe0b9cd99c946b70166162df34
CVE-2024-47536,0,0,6e4acb61d2da8d00872363d19c0ef06b941da325b5d169aae3bc2073325756a6,2024-09-30T17:15:04.780000
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
CVE-2024-47554,1,1,a6a08e7ba4c3d06cd09f47147e9e1395bcd7f8c1114bee9a753963aed9ce8ba1,2024-10-03T12:15:02.613000
CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000
CVE-2024-47560,0,0,5caab4f334b489685c2797622a0e89a871740bd9a0b0ebcc5ba80ebc1f75f752,2024-10-01T02:15:10.143000
CVE-2024-47561,1,1,f808d062f4ff2c7058b286154335a34d7670db94cf28de23d05dc84209df1a81,2024-10-03T11:15:13.510000
CVE-2024-47561,0,0,f808d062f4ff2c7058b286154335a34d7670db94cf28de23d05dc84209df1a81,2024-10-03T11:15:13.510000
CVE-2024-4757,0,0,8697ca9e70d5ba37736a0a67620900f7a3da7cbcb97e29086de20de73cd3bfef,2024-07-03T02:08:02.463000
CVE-2024-4758,0,0,725af37997323245576176c0490558b45926193602683436c3054da734872332,2024-07-03T02:08:02.707000
CVE-2024-4759,0,0,88e594c7c898a4e82a1a8532a1f049d1a9fe25baf60278988c21dabe64f2896b,2024-07-03T02:08:02.923000
@ -263307,8 +263308,8 @@ CVE-2024-7569,0,0,7a3c8e4eac2ebf96df0505057d22d968c760196f85eb753352a8b6e99487f1
CVE-2024-7570,0,0,a798807066be1648665e55a9f25a11b0e98e29601d4d1c9335361e48181aae93,2024-09-06T21:59:00.830000
CVE-2024-7573,0,0,7b157c1bc586485011758f6317cb8548eaad83544501bf2e76c604287d08292a,2024-08-28T12:57:27.610000
CVE-2024-7574,0,0,20d9970481b83bc1831e248b5fd88e17f245f697fcf3310f9ca87d287eec943e,2024-08-12T13:41:36.517000
CVE-2024-7575,0,0,6051a697dcc52968c8ef178679be3e7959ff89ab58529f0bc40857a438f687f6,2024-09-26T13:32:02.803000
CVE-2024-7576,0,0,7fbd6ca155ff3a215a8b7455f0582289d5022b8abbf96d3b13c339d10651dd3f,2024-09-26T13:32:02.803000
CVE-2024-7575,0,1,e8306ce8528f787b0f27b2039d1a16892d7951cab83d446a20e0ed4cab1e1e05,2024-10-03T13:52:23.060000
CVE-2024-7576,0,1,ad2ce82276f1a964283944ed6b944663079e7c079e234b4885459f999bb6f2b6,2024-10-03T13:51:45.997000
CVE-2024-7578,0,0,fafe75f6c08f3db49e42d74dbc7c12d20ded3ec028530cd367a8cd3d9bc7695e,2024-08-28T18:27:18.510000
CVE-2024-7579,0,0,a0ae8fffc497f7c325419faf1d1612b2d58409c260f2e266adab0d394e09c9de,2024-08-28T18:26:46.117000
CVE-2024-7580,0,0,42ecba325b4da39abdd4ffa702c3c1ac9ada1ac7a2f4a8a88b82d9e7776d5322,2024-08-07T20:47:00.277000
@ -264078,7 +264079,7 @@ CVE-2024-8688,0,0,029257a651f738e9f27877382144b226fa4512857c7fc61efd2c2ae6b87c68
CVE-2024-8689,0,0,311be2bcbec5a47aa4a45b9bafa6c2540f9b63e228c7b676dc3b423a0ce88bb8,2024-09-12T12:35:54.013000
CVE-2024-8690,0,0,67e41d4fc2072d70d0779ce07b487cc96378ea1bcbe929aa92f47f625147a8df,2024-10-03T01:29:08.547000
CVE-2024-8691,0,0,f96faf45862018fb84a309de389ab9aa82dfec00eb8b1dbabab5ce1078a13abe,2024-09-12T12:35:54.013000
CVE-2024-8692,0,0,fc7230ea52522c1382cd2778bd035ebb51a5f5590d81f2d6091d7cfcb1f83b3f,2024-09-12T12:35:54.013000
CVE-2024-8692,0,1,62cd5a24f2f195f456dad2a14bc82086c94059c24620db27bc989fe057273892,2024-10-03T13:17:07.547000
CVE-2024-8693,0,0,0bf9bf9fae22897a2e08c32b35e067d4cd5332929319ef0efd3cac78490daee3,2024-09-12T12:35:54.013000
CVE-2024-8694,0,0,2e1993ee271c7157fceb04bc71a63e2f464fbf1cced51f76c6346163fc12348e,2024-09-12T12:35:54.013000
CVE-2024-8695,0,0,52bc6b8b60aae6c315837e4eb131cf540e2b445dfd9cef8ca664c148d103d584,2024-09-13T16:01:31.340000
@ -264341,7 +264342,7 @@ CVE-2024-9299,0,0,0e06149ad72b9bceed8023fce5d46e4c2d87e230ca1e26b3a70118742de53d
CVE-2024-9300,0,0,8cf4fd8be1a68079d9b09593a267df47fb69eec7140ede32d9eeb623680961c8,2024-10-01T13:34:58.760000
CVE-2024-9301,0,0,73ba33e42a5a66e63775d86ddfdf57e7a04bcd9ceda925406fc4894f153c084a,2024-09-30T12:45:57.823000
CVE-2024-9304,0,0,77296627b4e73471315e7e445cf2a4183f5c2120111f84509ea16b607bc5907e,2024-10-01T08:15:06.943000
CVE-2024-9313,1,1,6b327584792a564621f2368646c4437285a19fffb52b86cd8b04bee9aeeca4d2,2024-10-03T11:15:13.940000
CVE-2024-9313,0,1,533b0d999ec7273986b8e84d0a0b2d019578bc94f6735184fe1b7224c917a32a,2024-10-03T11:15:13.940000
CVE-2024-9315,0,0,dcae3590349756096f3149f913fcd278d961f7a38fe3ece525d39bf3aa5da14a,2024-10-01T13:33:59.480000
CVE-2024-9316,0,0,dc1cd9e0c0f14c1ac859a7efc8a45f5e2b48ab85717e9999593b73d7873483e5,2024-10-02T13:29:29.813000
CVE-2024-9317,0,0,f67b854cd75d25217a31bdd6074d6f9f6352c2218386ab264e509a61a09e8c0d,2024-10-01T13:32:39.140000

Can't render this file because it is too large.