Auto-Update: 2024-03-07T23:00:30.314690+00:00

This commit is contained in:
cad-safe-bot 2024-03-07 23:03:19 +00:00
parent 98efa655f2
commit ead87dada5
57 changed files with 2386 additions and 242 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-15604",
"sourceIdentifier": "support@hackerone.com",
"published": "2020-02-07T15:15:11.180",
"lastModified": "2022-11-16T03:02:05.827",
"lastModified": "2024-03-07T21:24:40.750",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -108,10 +108,10 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*",
"criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
"versionStartIncluding": "13.0.0",
"versionEndExcluding": "13.8.0",
"matchCriteriaId": "C7B3DBEB-E21F-4AEA-96CC-D72F481C4265"
"matchCriteriaId": "D5B70848-F6C3-4131-8A91-6BA3379ED646"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-15605",
"sourceIdentifier": "support@hackerone.com",
"published": "2020-02-07T15:15:11.287",
"lastModified": "2023-11-07T03:05:30.990",
"lastModified": "2024-03-07T21:24:40.750",
"vulnStatus": "Modified",
"descriptions": [
{
@ -75,7 +75,7 @@
]
},
{
"source": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
"source": "support@hackerone.com",
"type": "Secondary",
"description": [
{
@ -108,10 +108,10 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*",
"criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
"versionStartIncluding": "13.0.0",
"versionEndExcluding": "13.8.0",
"matchCriteriaId": "C7B3DBEB-E21F-4AEA-96CC-D72F481C4265"
"matchCriteriaId": "D5B70848-F6C3-4131-8A91-6BA3379ED646"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-15606",
"sourceIdentifier": "support@hackerone.com",
"published": "2020-02-07T15:15:11.413",
"lastModified": "2022-10-05T20:47:30.637",
"lastModified": "2024-03-07T21:24:40.750",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -108,10 +108,10 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*",
"criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
"versionStartIncluding": "13.0.0",
"versionEndExcluding": "13.8.0",
"matchCriteriaId": "C7B3DBEB-E21F-4AEA-96CC-D72F481C4265"
"matchCriteriaId": "D5B70848-F6C3-4131-8A91-6BA3379ED646"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-5737",
"sourceIdentifier": "cve-request@iojs.org",
"published": "2019-03-28T17:29:01.567",
"lastModified": "2020-10-16T19:08:35.290",
"lastModified": "2024-03-07T21:36:07.747",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,10 +115,10 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*",
"criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
"versionStartIncluding": "11.0.0",
"versionEndExcluding": "11.10.1",
"matchCriteriaId": "B1DEA02D-AF09-4478-A535-EE82CAC7A24C"
"matchCriteriaId": "AC79D17F-2042-4153-8BD6-EC6F621123B2"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2021-38243",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-27T15:15:54.463",
"lastModified": "2023-09-27T18:25:06.830",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T20:15:49.700",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "xunruicms <=4.5.1 is vulnerable to Remote Code Execution."
"value": "xunruicms up to v4.5.1 was discovered to contain a remote code execution (RCE) vulnerability in /index.php. This vulnerability allows attackers to execute arbitrary code via a crafted GET request."
},
{
"lang": "es",
"value": "xunruicms en versiones &lt;= 4.5.1 es vulnerable a la ejecuci\u00f3n remota de c\u00f3digo."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42816",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:47.290",
"lastModified": "2024-01-17T18:09:58.430",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T19:15:09.857",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -76,6 +76,10 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214084",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48554",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:31.757",
"lastModified": "2024-03-04T22:57:50.017",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T19:15:09.993",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -94,6 +94,22 @@
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214081",
"source": "cve@mitre.org"
},
{
"url": "https://support.apple.com/kb/HT214084",
"source": "cve@mitre.org"
},
{
"url": "https://support.apple.com/kb/HT214086",
"source": "cve@mitre.org"
},
{
"url": "https://support.apple.com/kb/HT214088",
"source": "cve@mitre.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5489",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3019",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-07-24T16:15:12.253",
"lastModified": "2024-01-30T17:15:09.367",
"vulnStatus": "Modified",
"lastModified": "2024-03-07T19:57:07.887",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -85,8 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6D9E0C78-9678-4CEE-9389-962CF618A51F"
"criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.2.0",
"matchCriteriaId": "8298AC47-931D-466E-8EFF-6F9CD0F0E504"
}
]
}
@ -121,15 +122,24 @@
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:0135",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0404",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0569",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-3019",
@ -143,12 +153,16 @@
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230831-0005/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31137",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-05-09T14:15:13.607",
"lastModified": "2023-06-29T12:15:10.103",
"vulnStatus": "Modified",
"lastModified": "2024-03-07T19:56:58.690",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -76,8 +76,55 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:maradns:maradns:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.5.0024",
"matchCriteriaId": "7CE5BE73-8D74-4618-AECC-3D28D3E70521"
"versionEndExcluding": "3.4.10",
"matchCriteriaId": "B06D3BDE-E474-4282-BF95-36BBFC7DCB53"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:maradns:maradns:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.5.0001",
"versionEndExcluding": "3.5.0036",
"matchCriteriaId": "C9D11300-04B9-4D84-8717-BFF7B49C8CC9"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
}
]
}
@ -108,19 +155,35 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00019.html",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3VSMLJX25MXGQ6A7UPOGK7VPUVDESPHL/",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NB7LDZM5AGWC5BHHQHW6CP5OFNBBKFOQ/",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5441",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-31517",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-23T20:15:09.897",
"lastModified": "2023-05-30T17:33:21.957",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T19:15:10.073",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Teeworlds v0.7.5 was discovered to contain memory leaks."
"value": "A memory leak in the component CConsole::Chain of Teeworlds v0.7.5 allows attackers to cause a Denial of Service (DoS) via opening a crafted file."
}
],
"metrics": {
@ -77,6 +77,10 @@
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.redpacketsecurity.com/teeworlds-denial-of-service-cve-2023-31517/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-31655",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T20:15:09.407",
"lastModified": "2023-06-16T15:15:09.387",
"lastModified": "2024-03-07T20:15:49.820",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "redis-7.0.10 was discovered to contain a segmentation violation."
"value": "redis v7.0.10 was discovered to contain a segmentation violation. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors."
}
],
"metrics": {

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-31729",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T02:15:12.380",
"lastModified": "2023-05-25T17:37:47.043",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T20:15:49.907",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "TOTOLINK A3300R v17.0.0cu.557 is vulnerable to Command Injection."
"value": "TOTOLINK A3300R v17.0.0cu.557 is vulnerable to Command Injection via /cgi-bin/cstecgi.cgi."
}
],
"metrics": {
@ -83,6 +83,10 @@
"Product"
]
},
{
"url": "https://github.com/D2y6p/CVE/blob/2bac2c96e24229fa99e0254eaac1b8809e424b4b/Totolink/CVE-2023-31729/CVE-2023-31729.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/D2y6p/CVE/blob/main/Totolink/CVE-2023-31729/CVE-2023-31729.md",
"source": "cve@mitre.org",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-34540",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-14T15:15:10.287",
"lastModified": "2023-12-06T21:15:08.157",
"lastModified": "2024-03-07T20:15:50.023",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in Langchain before 0.0.225 allows attacker to run arbitrary code via jira.run('other' substring."
"value": "Langchain before v0.0.225 was discovered to contain a remote code execution (RCE) vulnerability in the component JiraAPIWrapper(). This vulnerability allows attackers to execute arbitrary code via providing crafted input."
}
],
"metrics": {

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-35839",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-19T01:15:08.667",
"lastModified": "2023-06-26T17:28:39.953",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T20:15:50.123",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Solon before 2.3.3 allows Deserialization of Untrusted Data."
"value": "A bypass in the component sofa-hessian of Solon before v2.3.3 allows attackers to execute arbitrary code via providing crafted payload."
},
{
"lang": "es",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-40796",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-25T16:15:08.323",
"lastModified": "2023-08-31T16:55:05.220",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T20:15:50.213",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Phicomm k2 v22.6.529.216 is vulnerable to command injection."
"value": "Phicomm k2 v22.6.529.216 was discovered to contain a command injection vulnerability via the function luci.sys.call."
},
{
"lang": "es",
"value": "Phicomm k2 v22.6.529.216 es vulnerable a la inyecci\u00f3n de comandos."
}
],
"metrics": {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-42853",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-02-21T07:15:49.273",
"lastModified": "2024-02-22T19:07:27.197",
"lastModified": "2024-03-07T19:15:10.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -27,6 +27,10 @@
{
"url": "https://support.apple.com/en-us/HT213985",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214084",
"source": "product-security@apple.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-46169",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-03-07T21:15:06.740",
"lastModified": "2024-03-07T21:15:06.740",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "\nIBM DS8900F HMC 89.21.19.0, 89.21.31.0, 89.30.68.0, 89.32.40.0, and 89.33.48.0 could allow an authenticated user to arbitrarily delete a file. IBM X-Force ID: 269406.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-41"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/269406",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7130084",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-46170",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-03-07T21:15:06.970",
"lastModified": "2024-03-07T21:15:06.970",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "\nIBM DS8900F HMC 89.21.19.0, 89.21.31.0, 89.30.68.0, 89.32.40.0, and 89.33.48.0 could allow an authenticated user to arbitrarily read files after enumerating file names. IBM X-Force ID: 269407.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/269407",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7130084",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-46171",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-03-07T21:15:07.170",
"lastModified": "2024-03-07T21:15:07.170",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "IBM DS8900F HMC 89.21.19.0, 89.21.31.0, 89.30.68.0, 89.32.40.0, and 89.33.48.0 could allow an authenticated user to view sensitive log information after enumerating filenames. IBM X-Force ID: 269408."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/269408",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7130084",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-46172",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-03-07T21:15:07.393",
"lastModified": "2024-03-07T21:15:07.393",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "IBM DS8900F HMC 89.21.19.0, 89.21.31.0, 89.30.68.0, 89.32.40.0, and 89.33.48.0 could allow a remote attacker to bypass authentication restrictions for authorized user. IBM X-Force ID: 269409."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/269409",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7130084",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-48795",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-18T16:15:10.897",
"lastModified": "2024-01-29T09:15:42.687",
"lastModified": "2024-03-07T19:15:10.263",
"vulnStatus": "Modified",
"descriptions": [
{
@ -1729,6 +1729,10 @@
"url": "https://security.netapp.com/advisory/ntap-20240105-0004/",
"source": "cve@mitre.org"
},
{
"url": "https://support.apple.com/kb/HT214084",
"source": "cve@mitre.org"
},
{
"url": "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51384",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-18T19:15:08.720",
"lastModified": "2024-01-05T18:15:29.650",
"lastModified": "2024-03-07T19:15:11.000",
"vulnStatus": "Modified",
"descriptions": [
{
@ -80,6 +80,10 @@
"url": "https://security.netapp.com/advisory/ntap-20240105-0005/",
"source": "cve@mitre.org"
},
{
"url": "https://support.apple.com/kb/HT214084",
"source": "cve@mitre.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5586",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51385",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-18T19:15:08.773",
"lastModified": "2024-01-05T18:15:29.720",
"lastModified": "2024-03-07T19:15:11.077",
"vulnStatus": "Modified",
"descriptions": [
{
@ -128,6 +128,10 @@
"url": "https://security.netapp.com/advisory/ntap-20240105-0005/",
"source": "cve@mitre.org"
},
{
"url": "https://support.apple.com/kb/HT214084",
"source": "cve@mitre.org"
},
{
"url": "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
"source": "cve@mitre.org",

View File

@ -2,39 +2,14 @@
"id": "CVE-2023-52592",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:08.733",
"lastModified": "2024-03-06T15:18:08.093",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-07T21:15:07.620",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nlibbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos\n\nAn issue occurred while reading an ELF file in libbpf.c during fuzzing:\n\n\tProgram received signal SIGSEGV, Segmentation fault.\n\t0x0000000000958e97 in bpf_object.collect_prog_relos () at libbpf.c:4206\n\t4206 in libbpf.c\n\t(gdb) bt\n\t#0 0x0000000000958e97 in bpf_object.collect_prog_relos () at libbpf.c:4206\n\t#1 0x000000000094f9d6 in bpf_object.collect_relos () at libbpf.c:6706\n\t#2 0x000000000092bef3 in bpf_object_open () at libbpf.c:7437\n\t#3 0x000000000092c046 in bpf_object.open_mem () at libbpf.c:7497\n\t#4 0x0000000000924afa in LLVMFuzzerTestOneInput () at fuzz/bpf-object-fuzzer.c:16\n\t#5 0x000000000060be11 in testblitz_engine::fuzzer::Fuzzer::run_one ()\n\t#6 0x000000000087ad92 in tracing::span::Span::in_scope ()\n\t#7 0x00000000006078aa in testblitz_engine::fuzzer::util::walkdir ()\n\t#8 0x00000000005f3217 in testblitz_engine::entrypoint::main::{{closure}} ()\n\t#9 0x00000000005f2601 in main ()\n\t(gdb)\n\nscn_data was null at this code(tools/lib/bpf/src/libbpf.c):\n\n\tif (rel->r_offset % BPF_INSN_SZ || rel->r_offset >= scn_data->d_size) {\n\nThe scn_data is derived from the code above:\n\n\tscn = elf_sec_by_idx(obj, sec_idx);\n\tscn_data = elf_sec_data(obj, scn);\n\n\trelo_sec_name = elf_sec_str(obj, shdr->sh_name);\n\tsec_name = elf_sec_name(obj, scn);\n\tif (!relo_sec_name || !sec_name)// don't check whether scn_data is NULL\n\t\treturn -EINVAL;\n\nIn certain special scenarios, such as reading a malformed ELF file,\nit is possible that scn_data may be a null pointer"
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: libbpf: corrige la desreferencia del puntero NULL en bpf_object__collect_prog_relos Se produjo un problema al leer un archivo ELF en libbpf.c durante la fuzzing: el programa recibi\u00f3 la se\u00f1al SIGSEGV, falla de segmentaci\u00f3n. 0x0000000000958e97 en bpf_object.collect_prog_relos () en libbpf.c:4206 4206 en libbpf.c (gdb) bt #0 0x0000000000958e97 en bpf_object.collect_prog_relos () en libbpf.c:4206 #1 0x0 00000000094f9d6 en bpf_object.collect_relos () en libbpf.c :6706 #2 0x000000000092bef3 en bpf_object_open () en libbpf.c:7437 #3 0x000000000092c046 en bpf_object.open_mem () en libbpf.c:7497 #4 0x0000000000924afa en LLVMFuzzerTest OneInput () en fuzz/bpf-object-fuzzer.c:16 # 5 0x000000000060be11 en testblitz_engine::fuzzer::Fuzzer::run_one () #6 0x000000000087ad92 en tracing::span::Span::in_scope () #7 0x00000000006078aa en testblitz_engine::fuzzer::util::walkdir () #8 0x00000000005f3217 en testblitz_engine::entrypoint::main::{{closure}} () #9 0x00000000005f2601 en main () (gdb) scn_data era nulo en este c\u00f3digo (tools/lib/bpf/src/libbpf.c): if (rel -&gt;r_offset % BPF_INSN_SZ || rel-&gt;r_offset &gt;= scn_data-&gt;d_size) { Los scn_data se derivan del c\u00f3digo anterior: scn = elf_sec_by_idx(obj, sec_idx); scn_data = elf_sec_data(obj, scn); relo_sec_name = elf_sec_str(obj, shdr-&gt;sh_name); nombre_sec = nombre_sec_elf(obj, scn); if (!relo_sec_name || !sec_name)// no verifica si scn_data es NULL return -EINVAL; En ciertos escenarios especiales, como la lectura de un archivo ELF con formato incorrecto, es posible que scn_data sea un puntero nulo."
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/12473265f50c1e27b0dfd9735738ac418c4bfcce",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5f3e436832e86b826a6450eb8d1aaa51205a758e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/90dbf4535668042fac0d7201ce9e2c8c770c578a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ab26541270c722eedf8eefd62797c3ce3d18a91b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/fc3a5534e2a8855427403113cbeb54af5837bbe0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
"references": []
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2024-0203",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-07T20:15:50.293",
"lastModified": "2024-03-07T20:15:50.293",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Digits plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.4.1. This is due to missing nonce validation in the 'digits_save_settings' function. This makes it possible for unauthenticated attackers to modify the default role of registered users to elevate user privileges via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://digits.unitedover.com/changelog/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/84f2afb4-f1c6-4313-8958-38f1b5140a67?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0759",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-02-27T06:15:45.493",
"lastModified": "2024-02-27T14:20:06.637",
"lastModified": "2024-03-07T20:15:50.480",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -21,20 +21,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 9.6,
"baseSeverity": "CRITICAL"
"baseScore": 7.7,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 5.8
"impactScore": 4.0
}
]
},

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-1725",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-07T20:15:50.690",
"lastModified": "2024-03-07T20:15:50.690",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in the kubevirt-csi component of OpenShift Virtualization's Hosted Control Plane (HCP). This issue could allow an authenticated attacker to gain access to the root HCP worker node's volume by creating a custom Persistent Volume that matches the name of a worker node."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-501"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-1725",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265398",
"source": "secalert@redhat.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-1773",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-07T19:15:11.167",
"lastModified": "2024-03-07T19:15:11.167",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The PDF Invoices and Packing Slips For WooCommerce plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.3.7 via deserialization of untrusted input via the order_id parameter. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/pdf-invoices-and-packing-slips-for-woocommerce/trunk/includes/class-apifw-front-end.php#L94",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3042740/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4dc6e879-4ccf-485e-b02d-2b291e67df40?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2024-1802",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-07T21:15:07.837",
"lastModified": "2024-03-07T21:15:07.837",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The EmbedPress \u2013 Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Wistia embed block in all versions up to, and including, 3.9.10 due to insufficient input sanitization and output escaping on the user supplied url. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3045489%40embedpress&new=3045489%40embedpress&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/48511d1a-2fd5-4be4-8409-e99d4aadcdfe?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-1986",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-07T21:15:08.013",
"lastModified": "2024-03-07T21:15:08.013",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Booster Elite for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the wc_add_new_product() function in all versions up to, and including, 7.1.7. This makes it possible for customer-level attackers, and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. This is only exploitable when the user product upload functionality is enabled."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://booster.io/",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/shortcodes/class-wcj-products-add-form-shortcodes.php#L132",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/shortcodes/class-wcj-products-add-form-shortcodes.php#L138",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/shortcodes/class-wcj-products-add-form-shortcodes.php#L322",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/shortcodes/class-wcj-products-add-form-shortcodes.php#L333",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/woocommerce-jetpack/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c9c2fb7f-a05b-4852-97eb-7befe880d703?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-2044",
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
"published": "2024-03-07T21:15:08.767",
"lastModified": "2024-03-07T21:15:08.767",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "pgAdmin 4 uses a file-based session management approach. The session files are saved on disk as pickle objects. When a user performs a request, the value of the session cookie 'pga4_session' is used to retrieve the file, then its content is deserialised, and finally its signature verified.\nThe cookie value is split in 2 parts at the first '!' character. The first part is the session ID (sid), while the second is the session digest.\n The vulnerability lies in versions of pgAdmin prior to 8.4 where a method loads session files by concatenating the sessions folder - located inside the pgAdmin 4 DATA_DIR - with the session ID. Precisely, the two values are concatenated using the ['os.path.join'] function. It does not set a trusted base-path which should not be escaped\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
}
]
},
"references": [
{
"url": "https://github.com/pgadmin-org/pgadmin4/issues/7258",
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21347",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:50.640",
"lastModified": "2024-02-13T18:22:58.333",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-07T19:29:21.847",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft ODBC Driver Remote Code Execution Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo del controlador ODBC de Microsoft"
}
],
"metrics": {
@ -34,10 +38,130 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "448534CE-1C07-4DF1-8EDD-C43C3492898B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "2D282E53-ABBF-4832-9C93-A988586AE96E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A1689DFD-D52D-4121-BFD7-DBF2BE4E7DE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "C78776CC-3A9C-41A3-8BEB-D71D92F6579D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "806CA6D2-42B2-4244-A5ED-D23E6DD56772"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "3F7F8173-9E59-48E4-98C9-4BEB6AE79451"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "84EDBE52-EFE0-4D6D-AA76-698B6F9687D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "900D1DA2-6DA7-4681-966A-B9973B1329EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "36559BC0-44D7-48B3-86FF-1BFF0257B5ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "14F86494-7001-40DB-A99E-34A9490F5B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21347",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21348",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:50.813",
"lastModified": "2024-02-13T18:22:58.333",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-07T19:28:49.470",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Internet Connection Sharing (ICS) Denial of Service Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de denegaci\u00f3n de servicio de conexi\u00f3n compartida a Internet (ICS)"
}
],
"metrics": {
@ -34,10 +38,120 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "448534CE-1C07-4DF1-8EDD-C43C3492898B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "2D282E53-ABBF-4832-9C93-A988586AE96E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A1689DFD-D52D-4121-BFD7-DBF2BE4E7DE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "C78776CC-3A9C-41A3-8BEB-D71D92F6579D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "806CA6D2-42B2-4244-A5ED-D23E6DD56772"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "3F7F8173-9E59-48E4-98C9-4BEB6AE79451"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "84EDBE52-EFE0-4D6D-AA76-698B6F9687D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "900D1DA2-6DA7-4681-966A-B9973B1329EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "14F86494-7001-40DB-A99E-34A9490F5B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21348",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21354",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:51.853",
"lastModified": "2024-02-13T18:22:58.333",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-07T19:56:00.050",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios de Microsoft Message Queuing (MSMQ)"
}
],
"metrics": {
@ -34,10 +38,120 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "448534CE-1C07-4DF1-8EDD-C43C3492898B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "2D282E53-ABBF-4832-9C93-A988586AE96E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A1689DFD-D52D-4121-BFD7-DBF2BE4E7DE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "C78776CC-3A9C-41A3-8BEB-D71D92F6579D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "806CA6D2-42B2-4244-A5ED-D23E6DD56772"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "3F7F8173-9E59-48E4-98C9-4BEB6AE79451"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "84EDBE52-EFE0-4D6D-AA76-698B6F9687D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "900D1DA2-6DA7-4681-966A-B9973B1329EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "14F86494-7001-40DB-A99E-34A9490F5B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21354",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21355",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:52.017",
"lastModified": "2024-02-13T18:22:58.333",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-07T19:55:54.570",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios de Microsoft Message Queuing (MSMQ)"
}
],
"metrics": {
@ -34,10 +38,120 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "448534CE-1C07-4DF1-8EDD-C43C3492898B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "2D282E53-ABBF-4832-9C93-A988586AE96E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A1689DFD-D52D-4121-BFD7-DBF2BE4E7DE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "C78776CC-3A9C-41A3-8BEB-D71D92F6579D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "806CA6D2-42B2-4244-A5ED-D23E6DD56772"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "3F7F8173-9E59-48E4-98C9-4BEB6AE79451"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "84EDBE52-EFE0-4D6D-AA76-698B6F9687D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "900D1DA2-6DA7-4681-966A-B9973B1329EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "14F86494-7001-40DB-A99E-34A9490F5B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21355",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21362",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:53.230",
"lastModified": "2024-02-13T18:22:53.397",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-07T19:29:09.223",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Security Feature Bypass Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad del kernel de Windows"
}
],
"metrics": {
@ -34,10 +38,110 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "448534CE-1C07-4DF1-8EDD-C43C3492898B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "2D282E53-ABBF-4832-9C93-A988586AE96E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A1689DFD-D52D-4121-BFD7-DBF2BE4E7DE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "C78776CC-3A9C-41A3-8BEB-D71D92F6579D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "806CA6D2-42B2-4244-A5ED-D23E6DD56772"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "3F7F8173-9E59-48E4-98C9-4BEB6AE79451"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "84EDBE52-EFE0-4D6D-AA76-698B6F9687D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "900D1DA2-6DA7-4681-966A-B9973B1329EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "14F86494-7001-40DB-A99E-34A9490F5B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21362",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21364",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:53.567",
"lastModified": "2024-02-13T18:22:53.397",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-07T19:28:06.433",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Azure Site Recovery Elevation of Privilege Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios de Microsoft Azure Site Recovery"
}
],
"metrics": {
@ -34,10 +38,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_site_recovery:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3DC8E7E0-0BFB-4B12-B20B-4AD7A87E19B8"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21376",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:55.490",
"lastModified": "2024-02-13T18:22:53.397",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-07T19:28:25.637",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo del contenedor confidencial del servicio Microsoft Azure Kubernetes"
}
],
"metrics": {
@ -34,10 +38,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service:-:*:*:*:*:*:*:*",
"matchCriteriaId": "934ECDD0-31D7-409A-A1BD-0743E24BFE8F"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21376",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21391",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:57.073",
"lastModified": "2024-02-13T18:22:43.577",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-07T19:27:15.807",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability"
},
{
"lang": "es",
"value": "Proveedor Microsoft WDAC OLE DB para la vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de SQL Server"
}
],
"metrics": {
@ -34,10 +38,130 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "448534CE-1C07-4DF1-8EDD-C43C3492898B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "2D282E53-ABBF-4832-9C93-A988586AE96E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A1689DFD-D52D-4121-BFD7-DBF2BE4E7DE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "C78776CC-3A9C-41A3-8BEB-D71D92F6579D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "806CA6D2-42B2-4244-A5ED-D23E6DD56772"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "3F7F8173-9E59-48E4-98C9-4BEB6AE79451"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "84EDBE52-EFE0-4D6D-AA76-698B6F9687D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "900D1DA2-6DA7-4681-966A-B9973B1329EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "36559BC0-44D7-48B3-86FF-1BFF0257B5ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "14F86494-7001-40DB-A99E-34A9490F5B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21391",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2024-2127",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-07T20:15:50.913",
"lastModified": "2024-03-07T20:15:50.913",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Page Builder: Pagelayer \u2013 Drag and Drop website builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom attributes in all versions up to, and including, 1.8.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3045444%40pagelayer&new=3045444%40pagelayer&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/98bff131-dee2-4549-9167-69dc3f8d6b9d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-2128",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-07T20:15:51.097",
"lastModified": "2024-03-07T20:15:51.097",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The EmbedPress \u2013 Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's embed widget in all versions up to, and including, 3.9.10 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.9.10/EmbedPress/Elementor/Widgets/Embedpress_Pdf.php#L688",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3045489%40embedpress&new=3045489%40embedpress&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6189368d-5925-4c84-9f0f-694b9ebcd45e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2264",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T21:15:08.950",
"lastModified": "2024-03-07T21:15:08.950",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in keerti1924 PHP-MYSQL-User-Login-System 1.0. Affected by this issue is some unknown functionality of the file /login.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-256034 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/keerti1924%20PHP-MYSQL-User-Login-System/SQLI%20Auth.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256034",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256034",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2265",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T22:15:58.220",
"lastModified": "2024-03-07T22:15:58.220",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, was found in keerti1924 PHP-MYSQL-User-Login-System 1.0. This affects an unknown part of the file login.sql. The manipulation leads to inclusion of sensitive information in source code. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256035. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-540"
}
]
}
],
"references": [
{
"url": "https://github.com/smurf-reigz/security/blob/main/proof-of-concepts/keerti1924%20publicly%20exposed%20password%20hashes.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256035",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256035",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2266",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T22:15:58.473",
"lastModified": "2024-03-07T22:15:58.473",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in keerti1924 Secret-Coder-PHP-Project 1.0 and classified as problematic. This vulnerability affects unknown code of the file /login.php of the component Login Page. The manipulation of the argument emailcookie/passwordcookie leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256036. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/smurf-reigz/security/blob/main/proof-of-concepts/keerti1924%20%5BSecret-Coder-PHP-Project%20XSS%5D%20on%20login.php%20via%20arbitrary%20cookies.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256036",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256036",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2267",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T22:15:58.720",
"lastModified": "2024-03-07T22:15:58.720",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in keerti1924 Online-Book-Store-Website 1.0 and classified as problematic. This issue affects some unknown processing of the file /shop.php. The manipulation of the argument product_price leads to business logic errors. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256037 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-840"
}
]
}
],
"references": [
{
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/keerti1924%20Online-Book-Store-Website/Business%20Logic/Business%20Logic%20shop.php%20.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256037",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256037",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23203",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-23T01:15:10.740",
"lastModified": "2024-01-26T21:14:58.347",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T19:15:11.400",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -112,6 +112,10 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214082",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23204",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-23T01:15:10.787",
"lastModified": "2024-01-26T21:15:48.800",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T19:15:11.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -133,6 +133,18 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214082",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214083",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214085",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23218",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-23T01:15:11.403",
"lastModified": "2024-01-30T17:56:02.483",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T19:15:11.560",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -153,6 +153,18 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214082",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214083",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214085",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23225",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-05T20:16:01.370",
"lastModified": "2024-03-07T17:51:50.353",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T19:15:11.630",
"vulnStatus": "Modified",
"cisaExploitAdd": "2024-03-06",
"cisaActionDue": "2024-03-27",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -106,6 +106,30 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214083",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214084",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214085",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214086",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214087",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214088",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23296",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-05T20:16:01.553",
"lastModified": "2024-03-07T17:52:12.170",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-07T19:15:11.687",
"vulnStatus": "Modified",
"cisaExploitAdd": "2024-03-06",
"cisaActionDue": "2024-03-27",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -85,6 +85,22 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214084",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214086",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214087",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214088",
"source": "product-security@apple.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-24035",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-07T21:15:08.223",
"lastModified": "2024-03-07T21:15:08.223",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting (XSS) vulnerability in Setor Informatica SIL 3.1 allows attackers to run arbitrary code via the hmessage parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/ELIZEUOPAIN/CVE-2024-24035/tree/main",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-26167",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-03-07T21:15:08.273",
"lastModified": "2024-03-07T21:15:08.273",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Edge for Android Spoofing Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26167",
"source": "secure@microsoft.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-26492",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-07T21:15:08.457",
"lastModified": "2024-03-07T21:15:08.457",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in Online Diagnostic Lab Management System 1.0 allows a remote attacker to gain control of a 'Staff' user account via a crafted POST request using the id, email, password, and cpass parameters."
}
],
"metrics": {},
"references": [
{
"url": "https://packetstormsecurity.com/files/165555/Online-Diagnostic-Lab-Management-System-1.0-Missing-Access-Control.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.exploit-db.com/exploits/50660",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27707",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-07T21:15:08.510",
"lastModified": "2024-03-07T21:15:08.510",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Server Side Request Forgery (SSRF) vulnerability in hcengineering Huly Platform v.0.6.202 allows attackers to run arbitrary code via upload of crafted SVG file."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/b-hermes/vulnerability-research/tree/main/CVE-2024-27707",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-28115",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-07T21:15:08.567",
"lastModified": "2024-03-07T21:15:08.567",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "FreeRTOS is a real-time operating system for microcontrollers. FreeRTOS Kernel versions through 10.6.1 do not sufficiently protect against local privilege escalation via Return Oriented Programming techniques should a vulnerability exist that allows code injection and execution. These issues affect ARMv7-M MPU ports, and ARMv8-M ports with Memory Protected Unit (MPU) support enabled (i.e. `configENABLE_MPU` set to 1). These issues are fixed in version 10.6.2 with a new MPU wrapper. "
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/FreeRTOS/FreeRTOS-Kernel/releases/tag/V10.6.2",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/FreeRTOS/FreeRTOS-Kernel/security/advisories/GHSA-xcv7-v92w-gq6r",
"source": "security-advisories@github.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-07T19:00:37.916459+00:00
2024-03-07T23:00:30.314690+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-07T18:15:46.810000+00:00
2024-03-07T22:15:58.720000+00:00
```
### Last Data Feed Release
@ -29,48 +29,65 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
240783
240804
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `21`
* [CVE-2024-1351](CVE-2024/CVE-2024-13xx/CVE-2024-1351.json) (`2024-03-07T17:15:12.740`)
* [CVE-2024-1442](CVE-2024/CVE-2024-14xx/CVE-2024-1442.json) (`2024-03-07T18:15:46.590`)
* [CVE-2024-22752](CVE-2024/CVE-2024-227xx/CVE-2024-22752.json) (`2024-03-07T18:15:46.810`)
* [CVE-2024-27733](CVE-2024/CVE-2024-277xx/CVE-2024-27733.json) (`2024-03-07T17:15:13.120`)
* [CVE-2023-46169](CVE-2023/CVE-2023-461xx/CVE-2023-46169.json) (`2024-03-07T21:15:06.740`)
* [CVE-2023-46170](CVE-2023/CVE-2023-461xx/CVE-2023-46170.json) (`2024-03-07T21:15:06.970`)
* [CVE-2023-46171](CVE-2023/CVE-2023-461xx/CVE-2023-46171.json) (`2024-03-07T21:15:07.170`)
* [CVE-2023-46172](CVE-2023/CVE-2023-461xx/CVE-2023-46172.json) (`2024-03-07T21:15:07.393`)
* [CVE-2024-0203](CVE-2024/CVE-2024-02xx/CVE-2024-0203.json) (`2024-03-07T20:15:50.293`)
* [CVE-2024-1725](CVE-2024/CVE-2024-17xx/CVE-2024-1725.json) (`2024-03-07T20:15:50.690`)
* [CVE-2024-1773](CVE-2024/CVE-2024-17xx/CVE-2024-1773.json) (`2024-03-07T19:15:11.167`)
* [CVE-2024-1802](CVE-2024/CVE-2024-18xx/CVE-2024-1802.json) (`2024-03-07T21:15:07.837`)
* [CVE-2024-1986](CVE-2024/CVE-2024-19xx/CVE-2024-1986.json) (`2024-03-07T21:15:08.013`)
* [CVE-2024-2044](CVE-2024/CVE-2024-20xx/CVE-2024-2044.json) (`2024-03-07T21:15:08.767`)
* [CVE-2024-2127](CVE-2024/CVE-2024-21xx/CVE-2024-2127.json) (`2024-03-07T20:15:50.913`)
* [CVE-2024-2128](CVE-2024/CVE-2024-21xx/CVE-2024-2128.json) (`2024-03-07T20:15:51.097`)
* [CVE-2024-2264](CVE-2024/CVE-2024-22xx/CVE-2024-2264.json) (`2024-03-07T21:15:08.950`)
* [CVE-2024-2265](CVE-2024/CVE-2024-22xx/CVE-2024-2265.json) (`2024-03-07T22:15:58.220`)
* [CVE-2024-2266](CVE-2024/CVE-2024-22xx/CVE-2024-2266.json) (`2024-03-07T22:15:58.473`)
* [CVE-2024-2267](CVE-2024/CVE-2024-22xx/CVE-2024-2267.json) (`2024-03-07T22:15:58.720`)
* [CVE-2024-24035](CVE-2024/CVE-2024-240xx/CVE-2024-24035.json) (`2024-03-07T21:15:08.223`)
* [CVE-2024-26167](CVE-2024/CVE-2024-261xx/CVE-2024-26167.json) (`2024-03-07T21:15:08.273`)
* [CVE-2024-26492](CVE-2024/CVE-2024-264xx/CVE-2024-26492.json) (`2024-03-07T21:15:08.457`)
* [CVE-2024-27707](CVE-2024/CVE-2024-277xx/CVE-2024-27707.json) (`2024-03-07T21:15:08.510`)
* [CVE-2024-28115](CVE-2024/CVE-2024-281xx/CVE-2024-28115.json) (`2024-03-07T21:15:08.567`)
### CVEs modified in the last Commit
Recently modified CVEs: `47`
Recently modified CVEs: `34`
* [CVE-2023-47746](CVE-2023/CVE-2023-477xx/CVE-2023-47746.json) (`2024-03-07T17:15:11.277`)
* [CVE-2023-47747](CVE-2023/CVE-2023-477xx/CVE-2023-47747.json) (`2024-03-07T17:15:11.373`)
* [CVE-2023-48725](CVE-2023/CVE-2023-487xx/CVE-2023-48725.json) (`2024-03-07T18:15:46.497`)
* [CVE-2023-50305](CVE-2023/CVE-2023-503xx/CVE-2023-50305.json) (`2024-03-07T17:50:18.457`)
* [CVE-2023-50308](CVE-2023/CVE-2023-503xx/CVE-2023-50308.json) (`2024-03-07T17:15:11.473`)
* [CVE-2023-50387](CVE-2023/CVE-2023-503xx/CVE-2023-50387.json) (`2024-03-07T17:15:11.587`)
* [CVE-2023-5043](CVE-2023/CVE-2023-50xx/CVE-2023-5043.json) (`2024-03-07T17:15:11.983`)
* [CVE-2023-5044](CVE-2023/CVE-2023-50xx/CVE-2023-5044.json) (`2024-03-07T17:15:12.073`)
* [CVE-2023-50868](CVE-2023/CVE-2023-508xx/CVE-2023-50868.json) (`2024-03-07T17:15:11.817`)
* [CVE-2023-5088](CVE-2023/CVE-2023-50xx/CVE-2023-5088.json) (`2024-03-07T17:46:40.173`)
* [CVE-2023-52426](CVE-2023/CVE-2023-524xx/CVE-2023-52426.json) (`2024-03-07T17:15:11.893`)
* [CVE-2023-6816](CVE-2023/CVE-2023-68xx/CVE-2023-6816.json) (`2024-03-07T17:15:12.180`)
* [CVE-2023-7242](CVE-2023/CVE-2023-72xx/CVE-2023-7242.json) (`2024-03-07T17:50:48.090`)
* [CVE-2023-7243](CVE-2023/CVE-2023-72xx/CVE-2023-7243.json) (`2024-03-07T17:51:08.413`)
* [CVE-2023-7244](CVE-2023/CVE-2023-72xx/CVE-2023-7244.json) (`2024-03-07T17:51:19.000`)
* [CVE-2024-0408](CVE-2024/CVE-2024-04xx/CVE-2024-0408.json) (`2024-03-07T17:15:12.400`)
* [CVE-2024-0409](CVE-2024/CVE-2024-04xx/CVE-2024-0409.json) (`2024-03-07T17:15:12.540`)
* [CVE-2024-0853](CVE-2024/CVE-2024-08xx/CVE-2024-0853.json) (`2024-03-07T17:15:12.657`)
* [CVE-2024-21351](CVE-2024/CVE-2024-213xx/CVE-2024-21351.json) (`2024-03-07T17:48:52.180`)
* [CVE-2024-21412](CVE-2024/CVE-2024-214xx/CVE-2024-21412.json) (`2024-03-07T17:48:58.173`)
* [CVE-2024-23225](CVE-2024/CVE-2024-232xx/CVE-2024-23225.json) (`2024-03-07T17:51:50.353`)
* [CVE-2024-23296](CVE-2024/CVE-2024-232xx/CVE-2024-23296.json) (`2024-03-07T17:52:12.170`)
* [CVE-2024-23897](CVE-2024/CVE-2024-238xx/CVE-2024-23897.json) (`2024-03-07T17:47:35.020`)
* [CVE-2024-25710](CVE-2024/CVE-2024-257xx/CVE-2024-25710.json) (`2024-03-07T17:15:12.940`)
* [CVE-2024-26308](CVE-2024/CVE-2024-263xx/CVE-2024-26308.json) (`2024-03-07T17:15:13.050`)
* [CVE-2023-31517](CVE-2023/CVE-2023-315xx/CVE-2023-31517.json) (`2024-03-07T19:15:10.073`)
* [CVE-2023-31655](CVE-2023/CVE-2023-316xx/CVE-2023-31655.json) (`2024-03-07T20:15:49.820`)
* [CVE-2023-31729](CVE-2023/CVE-2023-317xx/CVE-2023-31729.json) (`2024-03-07T20:15:49.907`)
* [CVE-2023-34540](CVE-2023/CVE-2023-345xx/CVE-2023-34540.json) (`2024-03-07T20:15:50.023`)
* [CVE-2023-35839](CVE-2023/CVE-2023-358xx/CVE-2023-35839.json) (`2024-03-07T20:15:50.123`)
* [CVE-2023-40796](CVE-2023/CVE-2023-407xx/CVE-2023-40796.json) (`2024-03-07T20:15:50.213`)
* [CVE-2023-42853](CVE-2023/CVE-2023-428xx/CVE-2023-42853.json) (`2024-03-07T19:15:10.183`)
* [CVE-2023-48795](CVE-2023/CVE-2023-487xx/CVE-2023-48795.json) (`2024-03-07T19:15:10.263`)
* [CVE-2023-51384](CVE-2023/CVE-2023-513xx/CVE-2023-51384.json) (`2024-03-07T19:15:11.000`)
* [CVE-2023-51385](CVE-2023/CVE-2023-513xx/CVE-2023-51385.json) (`2024-03-07T19:15:11.077`)
* [CVE-2023-52592](CVE-2023/CVE-2023-525xx/CVE-2023-52592.json) (`2024-03-07T21:15:07.620`)
* [CVE-2024-0759](CVE-2024/CVE-2024-07xx/CVE-2024-0759.json) (`2024-03-07T20:15:50.480`)
* [CVE-2024-21347](CVE-2024/CVE-2024-213xx/CVE-2024-21347.json) (`2024-03-07T19:29:21.847`)
* [CVE-2024-21348](CVE-2024/CVE-2024-213xx/CVE-2024-21348.json) (`2024-03-07T19:28:49.470`)
* [CVE-2024-21354](CVE-2024/CVE-2024-213xx/CVE-2024-21354.json) (`2024-03-07T19:56:00.050`)
* [CVE-2024-21355](CVE-2024/CVE-2024-213xx/CVE-2024-21355.json) (`2024-03-07T19:55:54.570`)
* [CVE-2024-21362](CVE-2024/CVE-2024-213xx/CVE-2024-21362.json) (`2024-03-07T19:29:09.223`)
* [CVE-2024-21364](CVE-2024/CVE-2024-213xx/CVE-2024-21364.json) (`2024-03-07T19:28:06.433`)
* [CVE-2024-21376](CVE-2024/CVE-2024-213xx/CVE-2024-21376.json) (`2024-03-07T19:28:25.637`)
* [CVE-2024-21391](CVE-2024/CVE-2024-213xx/CVE-2024-21391.json) (`2024-03-07T19:27:15.807`)
* [CVE-2024-23203](CVE-2024/CVE-2024-232xx/CVE-2024-23203.json) (`2024-03-07T19:15:11.400`)
* [CVE-2024-23204](CVE-2024/CVE-2024-232xx/CVE-2024-23204.json) (`2024-03-07T19:15:11.500`)
* [CVE-2024-23218](CVE-2024/CVE-2024-232xx/CVE-2024-23218.json) (`2024-03-07T19:15:11.560`)
* [CVE-2024-23225](CVE-2024/CVE-2024-232xx/CVE-2024-23225.json) (`2024-03-07T19:15:11.630`)
* [CVE-2024-23296](CVE-2024/CVE-2024-232xx/CVE-2024-23296.json) (`2024-03-07T19:15:11.687`)
## Download and Usage

View File

@ -101852,7 +101852,7 @@ CVE-2017-18591,0,0,3ccbac5e926ec40a7629e4f7fef9755b4ab09764d021ad8ee525e680cdf8b
CVE-2017-18592,0,0,c7eaa76231acd890525b0db3c3436d212df09188e584289ea2bb19fde7592c1d,2019-08-29T15:54:17.940000
CVE-2017-18593,0,0,c54163a2100d390258ac438af5b1226d4327bad71c6e00d607e4120c606d7baf,2019-08-30T20:12:44.350000
CVE-2017-18594,0,0,2a7680d1879dc6f96384171d5a2142a37493bfce8e80eff155966e1b5b49f149,2019-09-26T12:15:10.347000
CVE-2017-18595,0,1,189189ded6d17c97bb926e72a02b05acf0865dfb654a26f83900d08cc8a56288,2024-03-07T17:45:50.977000
CVE-2017-18595,0,0,189189ded6d17c97bb926e72a02b05acf0865dfb654a26f83900d08cc8a56288,2024-03-07T17:45:50.977000
CVE-2017-18596,0,0,a680c0e03a2412453808a406b270b9ad95d46c1476c97d700869ed68a9b22fbd,2020-08-25T12:35:58.723000
CVE-2017-18597,0,0,c8e5f5a8729c5fa9d63aa4e35f77b41425620cc69fbfca075ca329550e7a7108,2019-09-10T20:43:12.960000
CVE-2017-18598,0,0,58fd927bb2d75dfdacec027ea1b4385af0d85bd1fbb2b8b42c0381e79bb495ca,2019-09-10T17:21:55.597000
@ -133415,9 +133415,9 @@ CVE-2019-15600,0,0,f9d34f46adf9b9c7469307a3103acac374ce063955a0d2a633d9954d37e4f
CVE-2019-15601,0,0,2e6790462f4f64ff86fd7c4a127152bbcce18f52a607b51d4e0273c1d83444db,2023-11-07T03:05:30.680000
CVE-2019-15602,0,0,50650fcc5988475775df6f8d13cda86f75de7d554b92a786de2797d65b9cceed,2020-01-10T21:01:11.477000
CVE-2019-15603,0,0,43d66d99e8059df7387d726968347ebdd4902f840d93f6d48a3ebc60a26ed45a,2020-01-09T19:59:27.120000
CVE-2019-15604,0,0,ddd51fb6d2db724ca48e9f8de41e7ef0036fabf38e0969bcc906277134a84b2e,2022-11-16T03:02:05.827000
CVE-2019-15605,0,0,fe34ee25c0674b940a5922ac89773879e19474494ab6d87a3f3fb35e014f986a,2023-11-07T03:05:30.990000
CVE-2019-15606,0,0,7cac850950c66b6513bf40f8d067e76ca8d8f88f02867e39f44c655a298a741f,2022-10-05T20:47:30.637000
CVE-2019-15604,0,1,e7ae0a83714cafa741f6c8147598e0101e3793474b2775daf9be03e1291b92a0,2024-03-07T21:24:40.750000
CVE-2019-15605,0,1,ef990ae4613da02c05eaeceeee928dbc7fb9afc0fa08145d67038a40990796a6,2024-03-07T21:24:40.750000
CVE-2019-15606,0,1,2091b9d1ad6a766adb1b2567f2f4d71d98356d993faf8c492bf8cca9c32fcaf2,2024-03-07T21:24:40.750000
CVE-2019-15607,0,0,8dfeccb86552a700a3b2c2bb236473ea799274b20714ab72961f1b6185d0a6eb,2020-01-29T20:01:26.077000
CVE-2019-15608,0,0,35f6afee3fef41bc04fffedfaf62204a5500d33483bf57235a2677b0b70f01c0,2020-03-21T01:15:12.023000
CVE-2019-15609,0,0,3866240914950882fc9b7bce507b238d706dcdab52bba56519daa9c3682d70c3,2020-03-02T20:55:27.123000
@ -140697,7 +140697,7 @@ CVE-2019-5731,0,0,f504369ff72b3d7b9ba6c305e98a6ed5c4570cc04185a240b516572c528031
CVE-2019-5732,0,0,ea2751ae6800763f19181e6f3e11f9a4ff7790fee006d1c6f0117841d731d6eb,2023-11-07T03:11:54.807000
CVE-2019-5735,0,0,122ae80988fe61c8c60056fb08f331dfd3767277358c9989c5a1f7b28eaec92f,2023-11-07T03:11:54.840000
CVE-2019-5736,0,0,6f0cc1d043ad8293890f67f816e177e6116aac7ff8498afd604e619247f4c669,2024-02-02T12:15:48.367000
CVE-2019-5737,0,0,b3c8326962d8b152b03bf9b6d805241b9a3702ff0b19dceee4fa437b03d1c7db,2020-10-16T19:08:35.290000
CVE-2019-5737,0,1,2d69c66ce97985b20e840b46db3da732e58b7bc10fd95e2f34aeff7b331478ea,2024-03-07T21:36:07.747000
CVE-2019-5739,0,0,6a506ed97965fee2476e2780f869ab5990a3075831c09e52583758d6b8d9a9ef,2020-10-16T19:08:47.133000
CVE-2019-5747,0,0,9fafc2cb5d33cc12fb730c1b68b47a228664482708366bd361e3731c377a6ad2,2022-10-29T02:30:58.870000
CVE-2019-5748,0,0,d2c86ac201cdb01daa5ad3bddac824c37445654b1189670b0cb2edaee9817e4d,2019-01-30T20:19:51.433000
@ -180266,7 +180266,7 @@ CVE-2021-3823,0,0,4cbd2973df6fe59add78f5af9408134cf5b17ba428eee143e56a6ba16e6688
CVE-2021-38239,0,0,0e8e7fa23aa10752028729bc3ec638d1e7c3d6555e07e3c57baacffb3cbfb524,2023-02-23T05:00:06.170000
CVE-2021-3824,0,0,d3ae70eea574396920a52268b2ac0394c7725eeca9808abeaa3bda281a6a4e03,2021-09-29T20:21:27.340000
CVE-2021-38241,0,0,da1225803f86df05459dfbb9d692a2b6f81fdd70ac939930a7ea449754f4752b,2022-12-21T19:04:57.113000
CVE-2021-38243,0,0,7d21fe86ca87dc2add1d796a55b7cefb0c49faa02609ee0cf56c3f1f8038edae,2023-09-27T18:25:06.830000
CVE-2021-38243,0,1,0ae310b05013f9c677124fb51ca43ca253a0a4dfa99e7c3217a96e5a16668d2b,2024-03-07T20:15:49.700000
CVE-2021-38244,0,0,fe9077c3e9ba7cc9ac0e571fb7bed8758b8622601470fef41b7c9f31cd92e151,2021-12-20T21:00:39.013000
CVE-2021-3825,0,0,7cf8d22c05a2c967d1f93ec0702f3cbb592c55f3b792058be16253ceea5b7cca,2023-09-03T17:15:08.317000
CVE-2021-38258,0,0,fddc1007e3092b6f0802d164160e29dade565b5be0f3b6894bfb1609992d5c4d,2021-10-28T20:02:17.723000
@ -207362,7 +207362,7 @@ CVE-2022-42811,0,0,bbb79cf9cda7a8d45db6078da4a2b522e085e842673c6a535c4c22a0f0302
CVE-2022-42813,0,0,14616ba07de9e35347d90ffc839d7a700050c4f70ccfdc306497a76c0a1b33fe,2022-11-03T12:54:14.130000
CVE-2022-42814,0,0,f71ecf5d347aa0768b1dc9ab76746a841e9582d8e9df2c073c5112ee2e39d16c,2022-11-03T12:53:23.533000
CVE-2022-42815,0,0,dbf582f33eec3f4c1bb25bc1b6d4e9d3859e114bdcf7681ff659185048b4d6fd,2022-11-03T12:53:03.417000
CVE-2022-42816,0,0,6d4c91070e031240346f6b81fcf4ac23188627c2b39a92458ba077bd2f5ddbb0,2024-01-17T18:09:58.430000
CVE-2022-42816,0,1,d17820d2f4911452be915ebe53110bbfa585e7eaaa2b61669fc85a90dfeb7192,2024-03-07T19:15:09.857000
CVE-2022-42817,0,0,231fc5eb902582fed6959edc62ce4d7501a32575b8ddeba99bf32dcf17c00049,2022-11-03T12:52:50.513000
CVE-2022-42818,0,0,d7992d3821fb7d9d9055869b0217af24be27c3014bf6395c64cb0c63076c82d2,2023-02-23T23:30:01.323000
CVE-2022-42819,0,0,bed21224835de2893f671c3a5e1e880506e5a129e30f782e9656b2b97b488534,2022-11-03T12:50:58.093000
@ -211239,7 +211239,7 @@ CVE-2022-48541,0,0,d605ecded58cd0c24cde60cc227ed83998ef25aec7017f0ef29d6ff91bb41
CVE-2022-48545,0,0,8aabd12abc964255933adc0559b30ed587b28d0d1f52dd7fba4bee1621ff0369,2023-08-28T20:40:51.623000
CVE-2022-48547,0,0,9c2124a1be6407abe60e72124522badecb809234b58cb40eec9d2bf54d16a9f0,2023-08-25T20:37:04.547000
CVE-2022-4855,0,0,0bda94e4085c8f927468a6ca97ca58a4be7113ef79ea1257170a965644f041ec,2024-02-29T01:36:47.807000
CVE-2022-48554,0,0,9e8498424df9f0d1d195e3d36d167b440026a0612045cd4e6025e0a1823396cb,2024-03-04T22:57:50.017000
CVE-2022-48554,0,1,553bbb0b2b132db57fc339bec1b430f1bc5e431028b4bd9686d4e0ee9c55a7df,2024-03-07T19:15:09.993000
CVE-2022-4856,0,0,705fcef7e5f5e23d0723c7691774a1bab6bc409db20f0975e5da920534d5da95,2024-02-29T01:36:47.903000
CVE-2022-48560,0,0,998bd223a6f29ecb908b6a4132c0e89f4434d3bbb334e655e691fb8dbdcc0c83,2023-12-08T03:15:07.240000
CVE-2022-48564,0,0,a6b90a1b5620b4d595185f5be7a579a30f3d879da70c08a9d707d774bf295871,2023-12-15T15:56:45.730000
@ -211323,7 +211323,7 @@ CVE-2022-4882,0,0,9dbb43dedac8d8de9064de26e4f2fce55f1a52d4bb1c0f26c0dc7d345f3036
CVE-2022-4883,0,0,9c652f454eb98f51746b7543d23cdfc2a1cc8d56ddc8392b10b53c00232483c6,2023-10-17T15:55:36.773000
CVE-2022-4884,0,0,798b78539b695dec5692fb25024ba248d78abd48f32a8f338fa903542bd07342,2023-01-12T21:23:17.837000
CVE-2022-4885,0,0,bff67f132b1382b565b0162be245b1900e23e7966004cd6a8fee33bda4eaac5f,2024-02-29T01:36:49.297000
CVE-2022-4886,0,1,f02ba78f4af0afa851086018a3bea02fdbca24a6362ec8a068c9b4338bba6f6f,2024-03-07T17:15:09.470000
CVE-2022-4886,0,0,f02ba78f4af0afa851086018a3bea02fdbca24a6362ec8a068c9b4338bba6f6f,2024-03-07T17:15:09.470000
CVE-2022-4888,0,0,dafe103df0fcf10fe43033ef8822e9be6466c3bbfd0cc09003954252b8765280,2023-11-07T03:59:13.600000
CVE-2022-4889,0,0,f3ecfdbc03bb38e3af4e99289f7aa97aea023da910733a40db189ddf077246dc,2024-02-29T01:36:49.420000
CVE-2022-4890,0,0,c371bd2631f37e57be5ee879142ff90121dbebef07aefe82b7e3da223c384390,2024-02-29T01:36:49.533000
@ -212529,7 +212529,7 @@ CVE-2023-1188,0,0,9e846fcd955202ae8e9f250598b66bf1a4e6762c2856c97ca89a64f51e62dd
CVE-2023-1189,0,0,a449f623733f462d0fa3f359225a02a010e0a82bd005dabddb8d44d07d72a6c4,2024-02-29T01:37:15.830000
CVE-2023-1190,0,0,58fc817617f4de7e9634312b320d02d305e334f933890f0b23792bd880d8a678,2024-02-29T01:37:15.927000
CVE-2023-1191,0,0,a4d4a636fa5fe21042f36a7cfdae6ed79b29496496db3cc8f6119a2ad31b5dfb,2024-02-29T01:37:16.020000
CVE-2023-1192,0,1,43f75905a84d60b4fe0024fb3344daff56e7e8be72197ab70df11568482fceb6,2024-03-07T17:15:09.620000
CVE-2023-1192,0,0,43f75905a84d60b4fe0024fb3344daff56e7e8be72197ab70df11568482fceb6,2024-03-07T17:15:09.620000
CVE-2023-1193,0,0,dc2f9a132ac2ca8284383e9305af2b7b7914a5c70822a6ddea25e36d093d4e45,2023-11-09T15:13:51.737000
CVE-2023-1194,0,0,e3c489657d9258a7ebcceef6eb19af9ef1f568365ec0d64e22ad7c6e7c28144b,2023-12-21T22:15:08.460000
CVE-2023-1195,0,0,c1160a2f7242a2032a241487e2adf46ebd473e7f0b951b8890d61c8afc9c143e,2023-05-26T18:27:29.387000
@ -219519,7 +219519,7 @@ CVE-2023-27855,0,0,4b5d8cf13eb565c0f3b89c29aea12274e6f1a048eff52b322eb4d8a9927d1
CVE-2023-27856,0,0,57809d3b05a9a8822217e7eb76fccce3a6b30297f5027e1aaf725280c7298ef9,2023-11-07T04:10:19.790000
CVE-2023-27857,0,0,2c3920cfac4b731a001d27ee4d27583a3feb911fb3597ad4dbc64b2eae406e44,2024-01-09T02:31:27.647000
CVE-2023-27858,0,0,8b6dce34823fa5ed0de7ce94814b7ea16cd2940f9adb89436bfb88a8f0a3d916,2023-11-07T18:07:36.920000
CVE-2023-27859,0,1,2c8ef2daff0ff454fc969899b7c73b962d239db8f5fe739d12de46e73882d6ba,2024-03-07T17:15:09.753000
CVE-2023-27859,0,0,2c8ef2daff0ff454fc969899b7c73b962d239db8f5fe739d12de46e73882d6ba,2024-03-07T17:15:09.753000
CVE-2023-2786,0,0,d8b95aaceeea9d299d494d5d1b67adea7cec45363882e1b8873e4e1f485f5077,2023-06-26T17:48:28.750000
CVE-2023-27860,0,0,0f3e27ed4a59a583860342541d3c1eb8233c9ce2ea08284904698844cddf772a,2023-05-04T20:44:00.350000
CVE-2023-27861,0,0,8788d89e03f154b568e2330be390285d9f761b5b948a076deb2ddb5f1534c740,2023-06-09T23:58:43.357000
@ -220160,7 +220160,7 @@ CVE-2023-2852,0,0,9e7ab75f67deb8e584c7f063682dc633c05ba1ccab104314cbdc92fe0a93db
CVE-2023-28520,0,0,6d3894db7ff47e1b21104537808095d722e6ede0f5633aed0fbf9feb507162d6,2023-05-19T17:13:10.227000
CVE-2023-28522,0,0,8bbf4232c7eaccf09e2c9b67036392ce612e474f12236686ad3e107906edd35d,2023-05-22T14:51:38.743000
CVE-2023-28523,0,0,b3f81f65f3fd5d59de0aa2d2d7713a5ab62c4d885fba8eaa24205c7ae4048d6b,2023-12-12T21:08:23.727000
CVE-2023-28525,0,1,81dbf82b3a2de0091cfbc4678f9de712fd8ab41d382437fc0430b3b8faf59c21,2024-03-07T17:49:21.083000
CVE-2023-28525,0,0,81dbf82b3a2de0091cfbc4678f9de712fd8ab41d382437fc0430b3b8faf59c21,2024-03-07T17:49:21.083000
CVE-2023-28526,0,0,58ba57da9ce51abaeb6f8cb3241c04b0118e6da3ef91b0bd1de57766333c8ef1,2023-12-12T21:05:56.680000
CVE-2023-28527,0,0,3c0856c2c085c342f3eb8c88a01e0a859fac1d2cb11aa4b7cdd086742ed44b3c,2023-12-12T21:05:28.540000
CVE-2023-28528,0,0,c604f5a424d72ff383c0d7050e9805d9ced96cd3d5a877a0d4e801f67e21c7c5,2023-05-18T16:15:09.617000
@ -220530,7 +220530,7 @@ CVE-2023-28936,0,0,8fe54381164956262dcd17033984b4cbdeb9e60805f90a3970abde4acbd7c
CVE-2023-28937,0,0,6e2a8c539f6d09f5964f825bc8d8fd021c125848a7c6be67887a164fe9468016,2023-06-13T10:15:10.047000
CVE-2023-28938,0,0,018feb89ef0cceb57c342d9dc53ed05f9f8ff11ec5e877251c1e8007715e4407,2023-11-07T04:10:58.907000
CVE-2023-2894,0,0,ad879ae0ef6b122688bafc156258cc3381ab42068278e00bb5364783ef6a423b,2023-11-07T04:13:29.760000
CVE-2023-28949,0,1,853baa16026593cfc157bb44a21331344c461dee8c775192dcfebdd4fcebdd26,2024-03-07T17:50:02.250000
CVE-2023-28949,0,0,853baa16026593cfc157bb44a21331344c461dee8c775192dcfebdd4fcebdd26,2024-03-07T17:50:02.250000
CVE-2023-2895,0,0,50c6f9db7e70a092eee6257538bf888f9ec56cf83a28736b342d2da6788a4d02,2023-11-07T04:13:29.950000
CVE-2023-28950,0,0,db426378ac1397a8ecc4a9df6d4f111d2cb20674db30fe6d21f67753d47b3d3b,2023-05-26T14:15:16.233000
CVE-2023-28953,0,0,2bad42558e8ded6db3fed9e65e510d495f26ff6ca7de5036d9bab6440feadda1,2023-08-14T19:15:10.920000
@ -221372,7 +221372,7 @@ CVE-2023-30186,0,0,fe110096f1cb0baaed3959b5e3341db223f5696c2986712eaca2673153265
CVE-2023-30187,0,0,0495d233aa0f5a80c67fc9d79c563091c4f762d55f3467e64738fc37cf1cb591,2023-08-21T16:57:23.873000
CVE-2023-30188,0,0,d934c595567298b0ee286046f05416fb2422f9489d467abbb730dba4619f9536,2023-08-21T16:57:38.130000
CVE-2023-30189,0,0,2bdfb09e0bf15bdb684d91c25ace381d2aacdf05ac13ce3681d9c82dd29bf011,2023-05-24T20:41:34.643000
CVE-2023-3019,0,0,cf44d9dafa844e0ac21577d83106a223a3e93c3c75409bb7dc826ed391002d46,2024-01-30T17:15:09.367000
CVE-2023-3019,0,1,9a34bef7437be71e8609252c3f5d327c06b058edf96ec93ce0d19d489ab1f101,2024-03-07T19:57:07.887000
CVE-2023-30191,0,0,a03f0bfa7916949c8fcbfc5cc488989759af455b0d2d3f2d21e52c02f2b7984d,2023-05-25T17:09:37.037000
CVE-2023-30192,0,0,5f75367fc446f7b0c87e9a8a625e476cacbe429c236cdac7c71c1c9996c3c181,2023-05-22T14:43:58.967000
CVE-2023-30194,0,0,475bad83277ea4162043ec9fcdadaa1926021bc756ecea0a4460c18a20e0130c,2023-05-19T17:18:13.877000
@ -222108,7 +222108,7 @@ CVE-2023-31133,0,0,4c6a03d5b2340284e92fde921da349ac6e8e63d1fe2b6b5e2360f410861e8
CVE-2023-31134,0,0,36547d7b3e01edf2be1d1653c6f39d1c6171f68e8fcd8b4489f8eb34afc6454b,2023-05-16T18:28:01.590000
CVE-2023-31135,0,0,cf683b83682dc84ff0b357f5e177861ce637a1c74d919e7a274d1bb198175299,2023-05-25T17:01:53.880000
CVE-2023-31136,0,0,b6f7314981306eaf90c2fdcc503c49506e52da5c824a10adc5b034281a0f749e,2023-05-16T16:43:07.007000
CVE-2023-31137,0,0,a82a89827ba91bb33d7adc9e1b0ddcf24ee4fb1c399a1aa14b94aa6b6be9e1f0,2023-06-29T12:15:10.103000
CVE-2023-31137,0,1,198874e7a7166dab9e5d2cc00335b291b040bd01f44e0801ccfb66bbe04b37b0,2024-03-07T19:56:58.690000
CVE-2023-31138,0,0,d1e15fc4d8cd99d978d5bf045b84dd4a9053080977a6e7fa5aad654fdfa1ef36,2023-05-16T15:35:50.050000
CVE-2023-31139,0,0,be5e40ac852e5db5e4dfbd47f48f1b0aaaadf90af3b19f6fd85fe419a523bd8a,2023-05-16T16:50:03.370000
CVE-2023-3114,0,0,732eeab1ae5f2635cd84f959ea4eb2ffb7bd65abc4582ac0947b14bab1a89020,2023-07-03T19:02:38.127000
@ -222360,7 +222360,7 @@ CVE-2023-31505,0,0,27622f809861910cca8980ef3296e3ad6d84b17f3bc86f834600e201b59fc
CVE-2023-31506,0,0,90ccda6a6780d8dd67e3cdc290c4dba6e9a72981e14bfa30e210fad88b8164b1,2024-02-15T06:25:58.357000
CVE-2023-31508,0,0,1c71bd82fc8e206c00f2247951ed55594604339307e625a535f7cc88d5cc7680,2023-11-07T04:14:20.410000
CVE-2023-3151,0,0,1a0530d052c770a15c03a23864609613d300d1e6d5da5a716b03c07fb289914c,2024-02-29T01:40:24.420000
CVE-2023-31517,0,0,811506dbe0df00c867d38c833826198f20e6a228a7e552bb85b547b47140dc6e,2023-05-30T17:33:21.957000
CVE-2023-31517,0,1,929758418c9daff3648161a47af1e26446bca3969aeabad56d8edf3a0dd4fd59,2024-03-07T19:15:10.073000
CVE-2023-31518,0,0,faf277971eda4c2ce45589213df53d2ee8d63dba2bfc7f033553ce9db02066ab,2023-05-31T16:53:51.503000
CVE-2023-31519,0,0,c557823ce52538758f2c9c0dcb23480b7e77c2488a916ec537a67191693ad388,2023-05-22T17:20:05.403000
CVE-2023-3152,0,0,bcc20f5ef5005e154cab7364bd3ac31ee6b3a184945ce320d3bdbe4ae8bd1cf4,2024-02-29T01:40:24.533000
@ -222430,7 +222430,7 @@ CVE-2023-31631,0,0,f46647db34231163f4886beb8605c4f6fa8b5836bcfe819f67e2cf4725e8b
CVE-2023-3164,0,0,343761d5a02ee32f38589d35daf5f25bd590bf360af97d501da62f208bf64fab,2024-01-30T20:26:45.633000
CVE-2023-3165,0,0,1390ab586349243f1129a0e9245f89ff9c2c2b35d8c572f85df005bf391d01dc,2024-02-29T01:40:24.897000
CVE-2023-31654,0,0,2d2918653d29a59e127117cacf7796b26ed08787f7418631684e48c64cdb378e,2024-01-31T16:26:12.397000
CVE-2023-31655,0,0,6a02aa39db24b83872f15c81699068a9e0456c4b6696c2721f50ba34e517c90a,2023-06-16T15:15:09.387000
CVE-2023-31655,0,1,cb1ff5ad9cc9bb2346bdd27ffe666839c3fb2d29665056199819485c3f7d1d80,2024-03-07T20:15:49.820000
CVE-2023-3166,0,0,9b52e4ce4fbbc4b2fa3c6943be15c7356350a646dae394e7fbad9926fb9712a7,2023-11-07T04:18:06.113000
CVE-2023-31664,0,0,daf8f75e4e89af6901a2d761343a6b1eaf7189f93b6fc99528e3108a408df4a1,2023-05-30T18:46:57.883000
CVE-2023-31669,0,0,7e1a51f25f19c81dbe59b51f191808f99c6282f7d058e6a8edd3ac372fd4028b,2023-11-07T04:14:22.330000
@ -222469,7 +222469,7 @@ CVE-2023-31724,0,0,663b6a5ade49e3c85883da6de2bc8be649b0842e5e9c1111a12b121ce1a64
CVE-2023-31725,0,0,d78266a8bed6c570a4b0d10ecc298624d01b184768966bf8f6bd1ac0f68b492b,2023-05-24T21:03:41.430000
CVE-2023-31726,0,0,267991344c9d3d52cc26ac76242ebe2b3fdd958d3601129349dfe772bae029d4,2023-05-31T17:59:37.730000
CVE-2023-31728,0,0,8a4260e6fff32ee504bfb8538807771a48589403b2b828ee649574343255b5ae,2024-02-20T19:50:53.960000
CVE-2023-31729,0,0,009710ed4ead3fe20e4d0f035eb056656bb1876c8929d59df3e6948553326198,2023-05-25T17:37:47.043000
CVE-2023-31729,0,1,779e8eabc0a05557e378186d08a47bda7bf7fd7add1259d5346844f03f33a9f7,2024-03-07T20:15:49.907000
CVE-2023-3173,0,0,d8fc6749ae112bc70d27c830b5b0e101fe677f46ed09471a07893af92106ab5b,2023-06-15T19:29:37.350000
CVE-2023-31740,0,0,9b0c0be8602e21bcfc015af946b9428437365849d12d65f19e390d449011ebab,2023-05-30T19:17:44.447000
CVE-2023-31741,0,0,5b888fe7027ccee7ca86bca494c01d0f70dd24476ff4c35d583540e41ef80fb9,2023-05-31T00:26:35.690000
@ -224611,7 +224611,7 @@ CVE-2023-3451,0,0,6b7d674a8a9a57e2a59994989b41858758602eb63233e5f98078ef407c897e
CVE-2023-3452,0,0,6ca115df47afe7cfe13154f7482e63fc09074fb49649cd7f76da3b79ccf430b3,2023-11-07T04:18:45.397000
CVE-2023-3453,0,0,bc6e73b6afc95270687c692048b16144e7bd939d2294a1f670e279d36075c647,2023-12-28T19:26:17.687000
CVE-2023-34537,0,0,d96f13b37afd10558d42862f166b811076443a0473cb6b638f1433a551d3471e,2023-06-20T17:07:59.037000
CVE-2023-34540,0,0,91dbd54c2791eadd8a5767e53ed0dd643d88328035ea537186fc2059c1a880d7,2023-12-06T21:15:08.157000
CVE-2023-34540,0,1,7e03c5c57190775d25cdb55ace4b450d75cd7ebc063eecf8bda8afb3441eee46,2024-03-07T20:15:50.023000
CVE-2023-34541,0,0,3f2caa747215e87c844293df45aadb07b29b7c3038d0929a24f5591faa38d3e5,2023-08-29T18:58:03.620000
CVE-2023-34545,0,0,57672ff88b3d71d30088bf2b761cd341f6143476bd86c4f303fa7d6734187ff4,2023-08-11T16:51:24.023000
CVE-2023-34548,0,0,9f1b2048eefd49ba62511bbe3b4ec42fd660bcdc6b35dfdb20a65ccb9991863d,2023-06-22T21:52:18.317000
@ -225261,7 +225261,7 @@ CVE-2023-35835,0,0,7c134c8a7a5cd348709eec8e8e781311cd2a34f561ac23d4fd9881e15e78d
CVE-2023-35836,0,0,a38ce378acafd71ce54fc1e65421ecd3a97454789c80e237133401d7e066de32,2024-01-31T18:38:16.887000
CVE-2023-35837,0,0,bea495990b1954e041c05e3cdcc04f418202c319bfd8620e8bbd385a63397fd3,2024-01-31T18:25:21.533000
CVE-2023-35838,0,0,e722030e28469ef46a847df9ebf6800a883e9a492ac6f91be581a9e7bea28562,2023-10-31T09:15:08.123000
CVE-2023-35839,0,0,8f17d43c0aa8f448fa063edd2ead04c5f986daec77b95ea76682414b3b447fad,2023-06-26T17:28:39.953000
CVE-2023-35839,0,1,abed70992551c9470b9be6b60a4b082d02d4d107336a480dce92eab09863a56e,2024-03-07T20:15:50.123000
CVE-2023-3584,0,0,5755fc43d61a56863f2fa36d168936c12f87478f2ce36b25ee1facb6357e28b4,2023-07-27T19:50:14.210000
CVE-2023-35840,0,0,7780aa351fb2db559b09bbb83a522c10a35e8bd6707e73a751172f76c1fc087d,2023-06-26T18:24:34.780000
CVE-2023-35843,0,0,ff53e8e2d6dddd555aad72d85929b75b1423a890c26e1904d60e50a1bc876b2b,2023-06-29T17:21:55.743000
@ -225597,7 +225597,7 @@ CVE-2023-3632,0,0,320299693720ef84d57d01f8449a73311eb256538d0800daeb747bb6a62157
CVE-2023-36321,0,0,cc2c8c53c922b3a2245fc58bf10cc52f422e1d5cbd458d0657415f02299068c4,2023-10-24T23:40:13.823000
CVE-2023-36326,0,0,d1df7c74bc35e9a4a028b2d1d5e49b1bb16c66ac96201e75b2edaa0dc8b2a142,2023-09-06T00:04:24.377000
CVE-2023-36327,0,0,ae22984d8293ccc36bc9518fead752d9ab8ab03f4342ab78e57b3f79bfb6a331,2023-09-06T00:05:15.863000
CVE-2023-36328,0,1,8fff2c668bd38b09513a7a452a81cd12d32fbbebecfa02609aed7b2cf6ac27a4,2024-03-07T17:46:02.277000
CVE-2023-36328,0,0,8fff2c668bd38b09513a7a452a81cd12d32fbbebecfa02609aed7b2cf6ac27a4,2024-03-07T17:46:02.277000
CVE-2023-3633,0,0,3c9f796d8545fe65edc49bfeb6ac0e5b4551cb0003e3d8ef24c186ff877eeb05,2023-07-27T03:56:59.660000
CVE-2023-36339,0,0,c0648ec7fac0a5b076652494c53d99ccb043c74046b01d7452b471c486d6b1b1,2023-07-28T21:57:14.937000
CVE-2023-36340,0,0,a9c65e0c2e5a644199adc44144e99acaa60e4bd2efbdefc3b1346d65858752d0,2023-10-19T11:10:01.763000
@ -226900,7 +226900,7 @@ CVE-2023-38157,0,0,0644654ec7595404d46e68f331c2a5a07662e3022994980569512eb9c14b1
CVE-2023-38158,0,0,620a4376a873018b524ed1fa41e8abb1a39d9109805a9c3062e8002716b87355,2023-08-24T21:39:33.910000
CVE-2023-38159,0,0,65eae44058aa66997a6807a530bcb298e74054d101b7516747d5769e55402b62,2023-10-12T22:19:27.903000
CVE-2023-38160,0,0,1fd813b6c7976c00c8cfd8be4f9cf067696d5ca7c96046f392b62df9a2891008,2023-09-14T18:46:43.170000
CVE-2023-38161,0,1,6bde35b5f4216c14e27cf6e34f2523c0c0aee0d5224aa6f9752c57dbdf5a1d53,2024-03-07T17:46:16.493000
CVE-2023-38161,0,0,6bde35b5f4216c14e27cf6e34f2523c0c0aee0d5224aa6f9752c57dbdf5a1d53,2024-03-07T17:46:16.493000
CVE-2023-38162,0,0,32e879aaf5b2b8afa7dfdb6a368787062c1e7bc8ded71090759e02885eee5f2b,2023-09-14T18:29:23.190000
CVE-2023-38163,0,0,39cd643de261052851186bc7e948417913f891fa520d830cd3887623e2445a78,2023-09-14T02:34:29.220000
CVE-2023-38164,0,0,09a8729087fcb6e6112d5ad6eff2ec6b9b0b58e61d210f474e273081520c45dd,2023-09-14T02:30:40.417000
@ -228833,7 +228833,7 @@ CVE-2023-40787,0,0,cc1becbccd01c5b99e2659127a310aba8a83783ea175b6d7681624412a0fa
CVE-2023-40788,0,0,3a81144816166314efa5d65f17579d8633854a991a118891e7f5fc8c70d2ddbb,2023-09-19T21:25:17.007000
CVE-2023-40790,0,0,4703e3448d7fd8ba8a398ebb62997b2f8d95126be311f3d655ca9f741476f0f0,2023-11-07T04:20:44.563000
CVE-2023-40791,0,0,464aa93808a4510e89889b66296ebddb0c43e7259b28fc80cb02b061cf24369c,2024-01-04T19:08:57.303000
CVE-2023-40796,0,0,2896ef2ed889c4a5f44ad46d15d74b9517776de1f18a7815efb04966dcce128f,2023-08-31T16:55:05.220000
CVE-2023-40796,0,1,4c1a84e6e2e616b6fc11fde646da61ab8bd459d4e419718b15ceee770534907e,2024-03-07T20:15:50.213000
CVE-2023-40797,0,0,4dccb492ec954b392f97382f4c49d7191a125671be8a61c908b1af0e205007aa,2023-08-29T16:11:05.843000
CVE-2023-40798,0,0,e171d6ea293789e3d9c7821e91a6b50bde3dc727f5a1c3810de3752488d0dfd0,2023-08-29T16:10:53.747000
CVE-2023-40799,0,0,ef463f5aa27f49ddb7844974ab42131483068bfe164e7242afda4994bfab6f36,2023-08-29T16:05:17.997000
@ -230103,7 +230103,7 @@ CVE-2023-42848,0,0,c204048d2b8ca339fe44ec7cb517c3d697b7c15f8533c54613e28b785dfa1
CVE-2023-42849,0,0,4f8b5e53208e21c26e5241703adee0138372c299703b4dbb0e9b9a147a881020,2023-11-02T18:16:45.047000
CVE-2023-42850,0,0,7a0a7c4364a95fd7673df4954a27f4ff59a043d9bb88beb51a1a18cadebb577c,2023-11-02T18:25:04.260000
CVE-2023-42852,0,0,e37dd43d498b796de8e379e4847804da6b9c053150538c2cc362985c7113d006,2024-02-16T15:24:56.403000
CVE-2023-42853,0,0,be3cd72f409d41265bf0c983cec5f864a8099ed45412570ed67c9c81064a7afb,2024-02-22T19:07:27.197000
CVE-2023-42853,0,1,91d834b3d6ee5fd05e691fdaeaf5e6ef9400dc6d0d16350212447c566019a42d,2024-03-07T19:15:10.183000
CVE-2023-42854,0,0,86a4bbc6f29d3b22f1f69aee936095120be885473b775bfe83e92bcbdf973475,2023-11-02T17:59:51.330000
CVE-2023-42855,0,0,ea423cb6f41983b3a67b09a9044c93bb2cd95f96e7b691636227b9e0a191217a,2024-02-22T19:07:27.197000
CVE-2023-42856,0,0,d40e4a09798b62677e37c8176408db0205f5a7ac154caba2de0b58eb213adf82,2023-11-02T18:00:05.630000
@ -231405,7 +231405,7 @@ CVE-2023-45187,0,0,50fe3917bef6f155de7c2ef7d4d38b62123ce4c23e74e434f5c6a36d50e03
CVE-2023-45189,0,0,df153b6d1053e0ec8ad7a75797868a0b23f8c9deecf4676d70e63dec9cc0990b,2023-11-09T20:27:56.003000
CVE-2023-45190,0,0,ee5cdff23ea1c9c51b85b56e05c245a9158fa23b5938ef53dd8353ecb5eef64c,2024-02-15T04:41:35.763000
CVE-2023-45191,0,0,0471d71b4e832eeadfce865b6a4a3f21dfa7a9078549997d149920fc7d734d05,2024-02-15T04:43:16.217000
CVE-2023-45193,0,1,0c497ac09778c9b72ec1e37b357578dd6880cf4125371a7f2cb787ecdbc947cf,2024-03-07T17:15:09.880000
CVE-2023-45193,0,0,0c497ac09778c9b72ec1e37b357578dd6880cf4125371a7f2cb787ecdbc947cf,2024-03-07T17:15:09.880000
CVE-2023-45194,0,0,d5c89e53cbf9029912da4482ada08495c9f99ebbbb14329dd33526185af3bf8f,2023-10-31T18:08:52.140000
CVE-2023-45198,0,0,e83575150f55c9693ecaa3d3d8ecc28b28389ef4c4551e169f843e36cfbc4ca1,2023-10-11T17:15:31.923000
CVE-2023-45199,0,0,ffec34f4347277cf1a81398e2045556919c611109a0a71706ab507c8e66ad4f5,2023-10-12T18:19:39.860000
@ -231431,16 +231431,16 @@ CVE-2023-45225,0,0,0fb7960f90e9546b4a2991c9cdf514b6593013dc8179a1d69842eae888e49
CVE-2023-45226,0,0,7b86b40ba7207cafdbb9c5ef30954750c59f6071a71a21a99d196d749e54c9c6,2023-10-18T01:27:45.367000
CVE-2023-45227,0,0,4ffb0311b26c436ba20e67f324124acf224981c7f480b51fbf58a45a4e0a7901,2024-02-12T16:45:47.247000
CVE-2023-45228,0,0,d3ce09fbc0053d966a1c84575fc054963cc930f15296e011428d43b06e7ca000,2023-11-07T19:55:08.333000
CVE-2023-45229,0,1,ba7df8658c821bb3ec61211859d4f1196e179fdd3ba514897a74ae64ee8462c4,2024-03-07T17:15:10
CVE-2023-45229,0,0,ba7df8658c821bb3ec61211859d4f1196e179fdd3ba514897a74ae64ee8462c4,2024-03-07T17:15:10
CVE-2023-4523,0,0,7594ef971654e5b13b747bcbe0f6a98b28a2c227054ae0ac208549d4afc41901,2023-09-29T15:39:05.767000
CVE-2023-45230,0,1,d519bd35b3993a3fb458dd365bcc37c4eee106c3eca5668477a2fcc497327eb1,2024-03-07T17:15:10.133000
CVE-2023-45231,0,1,fbbeb2f22df3db01e4122b1157e36b4d7b87da56bc68a5632f68a25eae66323a,2024-03-07T17:15:10.247000
CVE-2023-45232,0,1,05a1f11780c48729e8d559758265e57c5f802167eb837ee96a29259517e4a12d,2024-03-07T17:15:10.340000
CVE-2023-45233,0,1,d6c63a70c57013bb00e0d0afb4aa82975835477d09cfbb9be6bd0718f2d7987b,2024-03-07T17:15:10.427000
CVE-2023-45234,0,1,188a4ad340934a8970ceb47bfbb4e2e4ce2cb81c7a2e2832ff0b7a273b3407dd,2024-03-07T17:15:10.510000
CVE-2023-45235,0,1,a56b315e0a90e532fb1b31e4bf7b5813e3bc8139eca7adc42725ce5cc5635c3d,2024-03-07T17:15:10.590000
CVE-2023-45236,0,1,525499e6b39416baf89ff249494efc66f2267491565e0b1d6266bb92beb48bd9,2024-03-07T17:15:10.670000
CVE-2023-45237,0,1,b86309e9c318e2bf34954205b33e4af0526735c885502c1b3ed0bb23eefefa82,2024-03-07T17:15:10.760000
CVE-2023-45230,0,0,d519bd35b3993a3fb458dd365bcc37c4eee106c3eca5668477a2fcc497327eb1,2024-03-07T17:15:10.133000
CVE-2023-45231,0,0,fbbeb2f22df3db01e4122b1157e36b4d7b87da56bc68a5632f68a25eae66323a,2024-03-07T17:15:10.247000
CVE-2023-45232,0,0,05a1f11780c48729e8d559758265e57c5f802167eb837ee96a29259517e4a12d,2024-03-07T17:15:10.340000
CVE-2023-45233,0,0,d6c63a70c57013bb00e0d0afb4aa82975835477d09cfbb9be6bd0718f2d7987b,2024-03-07T17:15:10.427000
CVE-2023-45234,0,0,188a4ad340934a8970ceb47bfbb4e2e4ce2cb81c7a2e2832ff0b7a273b3407dd,2024-03-07T17:15:10.510000
CVE-2023-45235,0,0,a56b315e0a90e532fb1b31e4bf7b5813e3bc8139eca7adc42725ce5cc5635c3d,2024-03-07T17:15:10.590000
CVE-2023-45236,0,0,525499e6b39416baf89ff249494efc66f2267491565e0b1d6266bb92beb48bd9,2024-03-07T17:15:10.670000
CVE-2023-45237,0,0,b86309e9c318e2bf34954205b33e4af0526735c885502c1b3ed0bb23eefefa82,2024-03-07T17:15:10.760000
CVE-2023-45239,0,0,ceec829d8bee367996c0f5c7e35bbe30b5631d6dfbec310aeef7b055c317044a,2023-11-07T04:21:43.770000
CVE-2023-4524,0,0,733bd7f0ea8780ce69aa3faa4947052b9e0dd28f7ad1c0423b24c8bb385e1bec,2023-11-07T04:22:41.293000
CVE-2023-45240,0,0,da4de80f5b4496f4e42cb7a39c3ffc190dc14dfb523360c59a5be08b6de1a43c,2023-10-10T14:55:56.860000
@ -232033,6 +232033,10 @@ CVE-2023-46158,0,0,f4cb1b9b8b0df0324c7c798fb74dea9c51b91e93b91241ae4f40058d56a46
CVE-2023-46159,0,0,8cc8eb621eacc4504a24f92282bc2951358b04416b79fbec394ac1dd68b0e198,2024-02-10T01:01:31.177000
CVE-2023-4616,0,0,453b3a0309d3e9b77df8d10eb394ecddfb31a619406cf06e2aa8d6212d5290dc,2023-09-08T14:14:22.880000
CVE-2023-46167,0,0,5c46a3db91a3678500e8c8094932449493ca925429a2a9399b7b2f4ccf300086,2024-01-12T14:15:48.413000
CVE-2023-46169,1,1,c56f5159f3901cd80db92c28efc3fb4df7fc8c238219d6e149d0ab6b1edbb650,2024-03-07T21:15:06.740000
CVE-2023-46170,1,1,ba6122bf3c63ed03e98cf6ca50cd7976dbd37bdc8408548044dca668f3666ad1,2024-03-07T21:15:06.970000
CVE-2023-46171,1,1,657a030e3d4f154b9ee3624ed2354e3eec0dda6b0b62781de0f9494b26d99a93,2024-03-07T21:15:07.170000
CVE-2023-46172,1,1,91e339b1789ce3d567fc12e2512fab242a0812852cfeb1901632713b327aa05c,2024-03-07T21:15:07.393000
CVE-2023-46174,0,0,4568911af9ccb061bb66e2fce492a740fceffcf111db5c74874e312a0aad8e81,2023-12-04T18:31:04.347000
CVE-2023-46176,0,0,c5d1c81e6b3b82488f732d559afdfaa621c77138da26628f916e5626c32353b4,2023-11-09T16:55:00.637000
CVE-2023-46177,0,0,954a2ba3d9e32e7915fdae0885a0413fe7a147cb1442079ab62f24c11824db60,2023-12-22T18:46:12.510000
@ -232724,15 +232728,15 @@ CVE-2023-47131,0,0,74701737596a712fff285f89765331d35b4717764abb7070b3f923f7da2cd
CVE-2023-47132,0,0,2614ca3b200a86dae2d77ae2380e37b32dd95d58dda33f9f5a2d0c6f8f5f2070,2024-02-15T17:07:31.827000
CVE-2023-4714,0,0,ba38e44e3f285bfa19218321f0903a8663d31b0bcb9265b78cdbac0e6e8837e4,2024-02-29T01:41:53.897000
CVE-2023-47140,0,0,e4dcc27272763d822e970013add6c6fa8a1afdb1559fdb5d66bb469884c6b2e4,2024-01-11T16:58:30.733000
CVE-2023-47141,0,1,23931b7854521ec8a950e63ec1d2ed13eef864de3c1c46f0e662114edc8d4963,2024-03-07T17:15:10.847000
CVE-2023-47141,0,0,23931b7854521ec8a950e63ec1d2ed13eef864de3c1c46f0e662114edc8d4963,2024-03-07T17:15:10.847000
CVE-2023-47142,0,0,86791e2ccc9b86a9c9dc9d6496e778e63a8fda979369686cb84d0db0c9427f86,2024-02-08T19:32:57.063000
CVE-2023-47143,0,0,7acc48a2d5a4570d6f29396faeecc738d3ff93f287fe7f2c4731eabceb6dde76,2024-02-08T20:00:13.007000
CVE-2023-47144,0,0,83eb749854fa495bd83421f08126c9a63b91a925c2652c722fd715a8f60c0017,2024-02-08T20:01:15.150000
CVE-2023-47145,0,1,620ae7f5678047a8c4108d9fbdf5fa18578054841b939f4838b425b9745ba933,2024-03-07T17:15:10.943000
CVE-2023-47145,0,0,620ae7f5678047a8c4108d9fbdf5fa18578054841b939f4838b425b9745ba933,2024-03-07T17:15:10.943000
CVE-2023-47146,0,0,20e69829653fae8f4b2686a3902570d251dd86f6502cbd24bd7e7bddd7d52e98,2023-12-27T17:50:55.147000
CVE-2023-47148,0,0,b288941dfe3b1bf420ecb81fb3f06fe48a4281a820ff4a84a19d97a629ab7c25,2024-02-08T19:58:30.023000
CVE-2023-47152,0,1,21eae157a0c14eb599c0d65626b59a59bd4bef9c2fca5d41f60c8cae56283468,2024-03-07T17:15:11.063000
CVE-2023-47158,0,1,846f95a2725be32047541f14ae8c358ff876d7b2eaf417c4327cad289f3b21cd,2024-03-07T17:15:11.147000
CVE-2023-47152,0,0,21eae157a0c14eb599c0d65626b59a59bd4bef9c2fca5d41f60c8cae56283468,2024-03-07T17:15:11.063000
CVE-2023-47158,0,0,846f95a2725be32047541f14ae8c358ff876d7b2eaf417c4327cad289f3b21cd,2024-03-07T17:15:11.147000
CVE-2023-4716,0,0,19a8e4bcfef050287a950063ecd9c6c3a76d47aa7d1ec3543611c805970cc149,2023-11-07T04:22:53.527000
CVE-2023-47161,0,0,aa545c6f0a0ec7887c0d704af140334d0b005fb716fcaee73533e212265aa4ed,2023-12-27T18:41:28.277000
CVE-2023-47163,0,0,d5ba5c5494cd6dba199f3b95a2f7529c892a015f889691b261aa6e93b0585aa8,2023-11-16T18:16:27.767000
@ -233089,8 +233093,8 @@ CVE-2023-4774,0,0,80337a6c3aa30e3ac07cf852f754f44f4c329153addec6fb4c0a980cfa59de
CVE-2023-47741,0,0,bc210f1d0d5dc855129de9cb9f7b0cec12b64c4591e6a3d888b1fc1b1b8d7ef9,2023-12-22T18:40:58.353000
CVE-2023-47742,0,0,cdc8f9b81df348ba8d67d4a3b415ef87b95e0515a21bf44971a47f7f0dadf816,2024-03-04T13:58:23.447000
CVE-2023-47745,0,0,e615409f5070bf5eeada0e705bb63cdf68988679c222577c10fd67ffd36caf12,2024-03-04T13:58:23.447000
CVE-2023-47746,0,1,93753620ff8573c61e7dc7c1fdefcdb958513fec90b20f73d795fff4314c983d,2024-03-07T17:15:11.277000
CVE-2023-47747,0,1,d613277358fc9e82ed2beb1501924858e58060b561a99c5ff0d63c458c5103a6,2024-03-07T17:15:11.373000
CVE-2023-47746,0,0,93753620ff8573c61e7dc7c1fdefcdb958513fec90b20f73d795fff4314c983d,2024-03-07T17:15:11.277000
CVE-2023-47747,0,0,d613277358fc9e82ed2beb1501924858e58060b561a99c5ff0d63c458c5103a6,2024-03-07T17:15:11.373000
CVE-2023-4775,0,0,4e5ccce62c019ae90651a7d9690d12270ecb351214fedeca533657639c045ca8,2023-11-17T13:59:12.040000
CVE-2023-47754,0,0,b6cddd46805b5fb405530109355d87a68bc44fa1afbf0eb5db6bb65fde25cdf3,2023-12-22T19:33:56.743000
CVE-2023-47755,0,0,31896f99dcd5875e4354b962666fd913a560a4347a62f665f6a1fb1d935fba61,2023-12-02T00:25:09.250000
@ -233790,7 +233794,7 @@ CVE-2023-48720,0,0,71e46ed990f77e5e1ab7e573b7ce199df9e319357ad7189c0aedad622b34f
CVE-2023-48721,0,0,8c47109b9e61cc40969444ae2ead7963b8d4bdd6b8b65c475e745b38f8da5161,2024-01-02T16:15:12.337000
CVE-2023-48722,0,0,b21bc90cd9ce1ec7c1af64c0d1da78505a33d180402299b29d84366f786b9b7d,2023-12-29T15:30:32.720000
CVE-2023-48723,0,0,51de78ba4a0fea3bc725aa980029a19ae13dc47bb89690d15ea1655fe7f3baae,2024-01-02T16:15:12.377000
CVE-2023-48725,0,1,75c085b4163799cb668cf7ca4bc0de9ef738d5db157f91ec810a73765f82b083,2024-03-07T18:15:46.497000
CVE-2023-48725,0,0,75c085b4163799cb668cf7ca4bc0de9ef738d5db157f91ec810a73765f82b083,2024-03-07T18:15:46.497000
CVE-2023-48728,0,0,ed4fb3603eb3d1fb4a8089303ba944449bfea1856081f932800d0cc5bd7026e1,2024-01-17T15:19:11.497000
CVE-2023-48729,0,0,13f3c83cf7904baff3f0b31a9a04b64ff281e898cd527079412a7cd8a8ab623a,2024-02-14T18:15:46.243000
CVE-2023-4873,0,0,83d019ca780565da868ccd4d7d22c76909e8192d214e3ff6bf7c093762207a87,2024-02-29T01:41:57.527000
@ -233838,7 +233842,7 @@ CVE-2023-4879,0,0,fa584d11e9766c316d104762d8e4d48a31923cd7ce617f7440b7a809b8dd63
CVE-2023-48791,0,0,4e7d2cae3ad6ba11c4e276624bedca77887a0ee315b409ddadb10bd81db3bb45,2023-12-15T20:09:24.010000
CVE-2023-48792,0,0,a3c17617afe01ace18242f14c2f591f70a09281fccef1129ab04ab7743ac5ed0,2024-02-09T19:41:33.093000
CVE-2023-48793,0,0,2854f6c6f521cbba3acc8f424414b10e13f57b8f6a918b43472ae35fef784b47,2024-02-09T19:40:42.787000
CVE-2023-48795,0,0,def03700ca22cc8ffc89393cc1cd665e347088c2439888849e5ef1b0c0efe376,2024-01-29T09:15:42.687000
CVE-2023-48795,0,1,5a06b26afddec135ece9e6bc9f3d2364a9a58b81241ccc4677497b0cd652923d,2024-03-07T19:15:10.263000
CVE-2023-48796,0,0,9e1a54d61837f1660243218a92f33ab6c093e838cf1a08d33043e191ed76cc35,2023-12-01T20:14:35.870000
CVE-2023-48799,0,0,c5553270e61db190aa96eef54f2372e9729aaf36f2c8025f77854e6389beefee,2023-12-07T20:14:48.190000
CVE-2023-48800,0,0,d48c3829135ea327577d28b82a696687afdb32f63c6402bb281f1d35850a2768,2023-12-07T20:43:31.520000
@ -234677,9 +234681,9 @@ CVE-2023-50297,0,0,a0ca77d6c29f649a29f82abde09a7845345036424a0fb896f71d914eca012
CVE-2023-50298,0,0,71b04767764ab2b65ac7070adde737edc7d5333faf7ecedfb92526bf3c676f59,2024-02-15T18:40:56.680000
CVE-2023-5030,0,0,401e4610c808baabd3e1b47776fdd2b7121fb0b8c0efbfc4c7959d4407fb8710,2024-02-29T01:42:10.283000
CVE-2023-50303,0,0,4971cf4aa87365d079c650f097262885c7d04f841e4ed4d262d2eea7668b80b6,2024-02-28T14:06:45.783000
CVE-2023-50305,0,1,52af726547eaa95f1201f2c6f25887776aab26306ea8ffca4b6104efe8e4721e,2024-03-07T17:50:18.457000
CVE-2023-50305,0,0,52af726547eaa95f1201f2c6f25887776aab26306ea8ffca4b6104efe8e4721e,2024-03-07T17:50:18.457000
CVE-2023-50306,0,0,b7ddc06b3066ca347c84251d1caa127c00e942b8fec6ff8cba9ebf76cc4bab75,2024-02-20T19:50:53.960000
CVE-2023-50308,0,1,4c428dc4aa8f2a5b0595b4c0d28f670c006a7eb1ab0b493ed318005adf3984fc,2024-03-07T17:15:11.473000
CVE-2023-50308,0,0,4c428dc4aa8f2a5b0595b4c0d28f670c006a7eb1ab0b493ed318005adf3984fc,2024-03-07T17:15:11.473000
CVE-2023-5031,0,0,2ddfa688e91851fb9ee9c26fd0795cb423292b04fea2bd434ed03085a5f1525c,2024-02-29T01:42:10.360000
CVE-2023-50312,0,0,6148af5f69534aed77dae184fe2b672b68a4148611b3e761eddeb346c4e8ac63,2024-03-01T14:04:26.010000
CVE-2023-5032,0,0,e2d0fc8f37cc56ebb13f7b14337bd0fbcd61976e96205eef41ad2e2eaaf73db0,2024-02-29T01:42:10.440000
@ -234724,7 +234728,7 @@ CVE-2023-50378,0,0,fdbe7a34fdf8cd9d71ae9618ce3ef0ad0a4804eb88dccf3d4747fb05eb07f
CVE-2023-50379,0,0,2ba768024158d3957bf97073914ab21cf6e76e13687c6569b9647fa3455e4c0b,2024-02-27T14:20:06.637000
CVE-2023-50380,0,0,b5737d428cd7d3280b11a55da8c282450fdebb25171b34cbfbfc4de989e3a9f5,2024-02-28T14:06:45.783000
CVE-2023-50386,0,0,eb9175c624998374fffbb8bbdcfbc3fcd759c84a0c5cafd0e6294c2d31318a7f,2024-02-15T18:40:48.837000
CVE-2023-50387,0,1,d6b6855a40848b9c54d9d59a3a311e1d6f69807c6c79ff2b8a01eb2163f073a2,2024-03-07T17:15:11.587000
CVE-2023-50387,0,0,d6b6855a40848b9c54d9d59a3a311e1d6f69807c6c79ff2b8a01eb2163f073a2,2024-03-07T17:15:11.587000
CVE-2023-50395,0,0,1428a30e7f791887f351d6276b38dd6e66ef73f4c78586f3c8084af9d6bd298b,2024-02-13T20:35:06.703000
CVE-2023-5041,0,0,9eb23c87c3c86b8b889ef8868762c31909282e2886c58aff180fae5c65cd6817,2024-01-24T19:20:29.410000
CVE-2023-5042,0,0,76558d00ae1daa232624f7fa83b8c4ee909b7bd23da74f0b90b7096dbf524598,2023-09-25T13:25:16.230000
@ -234733,13 +234737,13 @@ CVE-2023-50423,0,0,76755ef4095537b87793fcbaa84c66e6144cfa55259e1485b20e226bfcb60
CVE-2023-50424,0,0,89f3a64bec1a6aedb95e63614a714963ac97866b07259e6b76e32f06e7e01c29,2023-12-15T16:53:04.417000
CVE-2023-50428,0,0,ee38f297101d048b525cc8e108719c5b4279d7c7b397e53b64582862962f0f42,2024-01-04T17:15:08.690000
CVE-2023-50429,0,0,226bcaaff69c07707f641dbe9ce77da1a81f20b3606931034b0e6b06dfac422c,2023-12-14T14:33:52.857000
CVE-2023-5043,0,1,99fbb32806f488364becee5b2452ddbbdbf099b8aadeaa8418f878c2aad9dff9,2024-03-07T17:15:11.983000
CVE-2023-5043,0,0,99fbb32806f488364becee5b2452ddbbdbf099b8aadeaa8418f878c2aad9dff9,2024-03-07T17:15:11.983000
CVE-2023-50430,0,0,4e933b75fee4c7e24ec319e365c288375c6e0e3a67966a0cafa5ea42d6537a4b,2023-12-13T19:10:39.247000
CVE-2023-50431,0,0,a37473383fef96d33bf0f59c3fa43743d2170c71b5a2a216d64f02e9a46ff45e,2023-12-12T22:34:10.203000
CVE-2023-50436,0,0,5f4a54322e18e4e426c305cb80a0741bdac03f3cda3d7db0d7e91ff7759346ec,2024-02-29T13:49:47.277000
CVE-2023-50437,0,0,087bf2fe61780896ed884cdb606b733c49e0268aac7a96a7112659f33954f489,2024-02-29T13:49:47.277000
CVE-2023-50439,0,0,22917e6a90c296c3d7c909fa67289b75621f4c3b8cab040412485bb2d3d2206a,2023-12-20T18:29:44.920000
CVE-2023-5044,0,1,c77cb84a9812b72a5b970981b7d5fef0c5fc4f0dd761df3af2b84138e07b646c,2024-03-07T17:15:12.073000
CVE-2023-5044,0,0,c77cb84a9812b72a5b970981b7d5fef0c5fc4f0dd761df3af2b84138e07b646c,2024-03-07T17:15:12.073000
CVE-2023-50440,0,0,cbe5d539e208b6097ace139cbeeedb49e866c5d97b399c073c43b5f8f70264c2,2023-12-20T18:29:28.293000
CVE-2023-50441,0,0,9bd760298da517bd28996f023ce7334405dbe92c32aa3c503cc1491615459ae4,2023-12-20T18:31:44.053000
CVE-2023-50442,0,0,a057a5b7c26414fc7563d24cb642834802b777e3b23cc824df69ea34217acf4a,2023-12-20T18:29:15.687000
@ -234933,7 +234937,7 @@ CVE-2023-50864,0,0,dbb8d20e5f36a035c3156fb7a77589dedbf6adf8027e6048f396876e33958
CVE-2023-50865,0,0,48e50b801467797a5fb545180a82a848b29c010b0d9ff30f321b93c311614a5a,2024-01-10T01:12:29.470000
CVE-2023-50866,0,0,0d65d6a6346342d7f1632295af06fb66d902cdd24452e19d2e81b7338b5e01dd,2024-01-10T01:12:23.503000
CVE-2023-50867,0,0,813e7f594844fcee13255526631a248747714772b8a3c7fe20b8c1a531ee27c7,2024-01-10T01:12:15.103000
CVE-2023-50868,0,1,1acef704c38344b53c0b7e369828b095b769c1fc01c9bcc30ab995406b56a6d7,2024-03-07T17:15:11.817000
CVE-2023-50868,0,0,1acef704c38344b53c0b7e369828b095b769c1fc01c9bcc30ab995406b56a6d7,2024-03-07T17:15:11.817000
CVE-2023-5087,0,0,cb83bb80de48780d6ddfd511869f6feaba7211f246baaaa49f1e770f0a9c1488,2023-11-07T04:23:26.693000
CVE-2023-50870,0,0,5b8837a6e60e4203ba051628b99db23d2e092916c152f0e1a5a22594cfa2f839,2023-12-19T18:48:01.647000
CVE-2023-50871,0,0,4ddf269f53c856e0f2588f2eb354c7028d0f2397d2615866b6215dfdb27c4698,2023-12-19T18:50:30.227000
@ -234942,7 +234946,7 @@ CVE-2023-50874,0,0,bcacd6fc18a6a7384f9e3410fc219a27fd51425023bb3ea76f15234acd5bd
CVE-2023-50875,0,0,1106938097fb18960ed1f89813982d05ff2f39c25d4530bc17f1d69fd9b36d68,2024-02-16T19:28:59.943000
CVE-2023-50878,0,0,09d9775c521beb2bdbe6a10e9cce75ea90abd897c23ddc9c0ed036fdb98e2785,2024-01-05T16:21:46.253000
CVE-2023-50879,0,0,e7f635ec835f8af6e68324c638f96c217e373f3a3af9c80d6a7d36cc1662f020,2024-01-05T17:35:04.347000
CVE-2023-5088,0,1,568d51164c9264fd994fc3b9ec65036bce17134420ca04c5ab028845c9aa43d8,2024-03-07T17:46:40.173000
CVE-2023-5088,0,0,568d51164c9264fd994fc3b9ec65036bce17134420ca04c5ab028845c9aa43d8,2024-03-07T17:46:40.173000
CVE-2023-50880,0,0,45dfc20edf873b6f54c033b90d8b745bc998db6f75a866db44cd1e8a384e14b7,2024-01-05T17:36:02.743000
CVE-2023-50881,0,0,21fc9e5f06f2216fa2395fe2689d924b63b36b0b4cdf8b0f9c5260d788c328af,2024-01-05T17:37:29.017000
CVE-2023-50889,0,0,c1ad7d35b6d5afc074175b11fcf31e66a1f88510cc63a735f12500e424605271,2024-01-05T17:39:22.253000
@ -235154,8 +235158,8 @@ CVE-2023-51379,0,0,82d95016bc24ebeab5e8732d3255007bd6e0d5d3353f697e53dc04e374dd1
CVE-2023-5138,0,0,c9d3f5e8397e5d65043919751a1cd49595d1a257d57175d1bac5336e75f36521,2024-01-10T16:37:55.867000
CVE-2023-51380,0,0,1859b92334b94c4068f3656b287d6dd06d0a1fd7cecf51ff6fa16f8f5003beab,2023-12-29T19:22:36.530000
CVE-2023-51381,0,0,0e087e7547d9f399eabeb7c94e21b587aae7ae8337d9f26a1528275c1ebc2cc3,2024-01-17T21:15:11.290000
CVE-2023-51384,0,0,f2c97ad38ac06295a12106f9ad657a9f641f6609ff98fc97ac05850971a1a076,2024-01-05T18:15:29.650000
CVE-2023-51385,0,0,708cb25e9e6a64fef374acbfbbd306a1f72cc888df1638e98942fd2a4a11dc3a,2024-01-05T18:15:29.720000
CVE-2023-51384,0,1,02b4e1728086b663932c14817263b535c512677eb6c899ed8cbfcde0a2fec376,2024-03-07T19:15:11
CVE-2023-51385,0,1,b9d3b42a15cc65489286c674ddbf16f2a067778fc60355cbf48c140c95210fe3,2024-03-07T19:15:11.077000
CVE-2023-51386,0,0,a89822984289238292ab9b3ef476ffe8310e62a7cbe8640cd37535226582c901,2024-01-04T19:16:10.103000
CVE-2023-51387,0,0,643b3c5501dfbb5c8d94b7e57f930f29d1b84f453d8e53a266b79836a69d3f24,2024-01-03T17:43:59.510000
CVE-2023-51388,0,0,76d17c2f6471a3b7463300b19522d271efd6305be083094bc4faef5bc2bc57c5,2024-02-22T19:07:27.197000
@ -235740,7 +235744,7 @@ CVE-2023-52399,0,0,37d927beb74e1ec97855b4601610f34d1a22a50030ec8f9612a6087d84ff0
CVE-2023-5240,0,0,7d5cd0fb5f88df14118e200bc681b22dfebb68caa308ed4d356fa96870c74385,2023-10-17T16:11:51.793000
CVE-2023-5241,0,0,35c07b59eeb8e5320751d006c11a71068c67265a473a9c681e74240ba9afa1bb,2023-12-22T19:02:58.717000
CVE-2023-52425,0,0,1145b8790151da9a533a17237f261953453044cf16039d08ab64a7c9289adaa5,2024-02-26T16:27:48.367000
CVE-2023-52426,0,1,a83b975d267204be7bc0424d16dfb1a6cdd5c043e3c113cb1f287aa4ec1048f1,2024-03-07T17:15:11.893000
CVE-2023-52426,0,0,a83b975d267204be7bc0424d16dfb1a6cdd5c043e3c113cb1f287aa4ec1048f1,2024-03-07T17:15:11.893000
CVE-2023-52427,0,0,7b1268fe3c875e4de6b668786e2b70da182fd0ccf1ffa3ad115cfe60942d0759,2024-02-12T21:39:34.807000
CVE-2023-52428,0,0,2eeb582baad618917d7ab81e73c328480f805daca7410119b9e12d80dcec6fc7,2024-02-11T22:29:15.837000
CVE-2023-52429,0,0,cbf1a64bea07cad721a2d66b517d7675865722376214fa45ab2682c4a3ee0642,2024-02-26T21:15:57.833000
@ -235888,7 +235892,7 @@ CVE-2023-52589,0,0,a0879396144b65262a4cfa8147d14827e0a4c1539b8b79fc02e4cbd189f9a
CVE-2023-5259,0,0,950af7663ff67ea7bc46f9261601d8a634c0f00ca93c6e56eccb29fd62ef6b43,2024-02-29T01:42:14.160000
CVE-2023-52590,0,0,2d17ce374923cbdfe1ed7071ea15705eab56de62c6b6b76b613782023c442e4e,2024-03-06T15:18:08.093000
CVE-2023-52591,0,0,1d4b43aa07b7c1c707c535b464b499a18046af9f1354b3c9e2289a62e8c4141b,2024-03-06T15:18:08.093000
CVE-2023-52592,0,0,50ce675cacbe2297f116ccf783ad0245a25c021848653b8da286f28303440429,2024-03-06T15:18:08.093000
CVE-2023-52592,0,1,3b18a77fd085b3335ad56a2bb41913138946069a78339379db0880097f8a992e,2024-03-07T21:15:07.620000
CVE-2023-52593,0,0,6db2b5b0b31d0c6eaea89baf4de13444b83585d8ab985fb8d4f95ea2c21b1baf,2024-03-06T15:18:08.093000
CVE-2023-52594,0,0,012b59ca7d8927b644294e462698fd2d50abee091e4043ee0d9fc863cbd3ef18,2024-03-06T15:18:08.093000
CVE-2023-52595,0,0,a878a6f6643ca2197d3c096ab694e8a945abe22090fe91355344ec816508fd31,2024-03-06T15:18:08.093000
@ -237184,7 +237188,7 @@ CVE-2023-6806,0,0,68d5cc1d96ec25c7ab186323c9b5003516462d40f7f679e830f007d1bc0e49
CVE-2023-6807,0,0,8211ca38107dc4f9b4127c6352451c7045672cf7336c16fcb14315bbd9ab0669,2024-02-27T14:21:27.377000
CVE-2023-6808,0,0,453d7720ba5e9cbfc061121430ec5679037ea2f22b990571ad72c0ac48f6ec8b,2024-02-09T16:49:29.023000
CVE-2023-6815,0,0,d97387eb71cb43fe6e993223b0683dbb82353c2109d50f7b045bdf1d8b203f4e,2024-02-14T04:15:08.497000
CVE-2023-6816,0,1,e7839a0ba60fd8f45333ca3d0c1da185b693b7e81293656670d077cc9777a76a,2024-03-07T17:15:12.180000
CVE-2023-6816,0,0,e7839a0ba60fd8f45333ca3d0c1da185b693b7e81293656670d077cc9777a76a,2024-03-07T17:15:12.180000
CVE-2023-6817,0,0,15a873d76f1c7613f3959855e73f950459b6718d3731740781c6b052a6a56c9a,2024-02-08T16:15:47.270000
CVE-2023-6824,0,0,8c6e875229d872169eb2bfb9390a02ca75cb4bc4bc222093fdb4ebb6a0125835,2024-01-23T15:35:27.123000
CVE-2023-6826,0,0,8033a5c072d463793e3b1a3dcb626312fffc26b8ea88b724da5c112e96daece5,2023-12-21T04:49:03.117000
@ -237506,9 +237510,9 @@ CVE-2023-7234,0,0,23278876305e1d44b5315edea84989da2790a3c72b01a04cdbcb9933098a26
CVE-2023-7235,0,0,5a57373c824e0c960ebb1d7ed373397d379b4a945d30165f19c755e196b87393,2024-02-22T19:07:27.197000
CVE-2023-7237,0,0,34878d83edae1c68fbb7c6d0f9d3ee08547b03913d6b374f32337269fef1a0b4,2024-01-31T20:37:01.760000
CVE-2023-7238,0,0,7187ce9bc4d8ddad00e06886245b2e662c42772077283e0d271ebcd7974e5802,2024-01-30T14:20:10.613000
CVE-2023-7242,0,1,db2d6d5cc91868613ca46292b47ef3b5a3c4ae96f4def2aa8c9c1271db71c444,2024-03-07T17:50:48.090000
CVE-2023-7243,0,1,c43192a066d4b9535821b574845a0af87800cbe78fe61a46f4663ee5807e93c6,2024-03-07T17:51:08.413000
CVE-2023-7244,0,1,ba207e3262e0671e0b0b028bd6f1a9cad89868b7212853a50edc68e0c8b30845,2024-03-07T17:51:19
CVE-2023-7242,0,0,db2d6d5cc91868613ca46292b47ef3b5a3c4ae96f4def2aa8c9c1271db71c444,2024-03-07T17:50:48.090000
CVE-2023-7243,0,0,c43192a066d4b9535821b574845a0af87800cbe78fe61a46f4663ee5807e93c6,2024-03-07T17:51:08.413000
CVE-2023-7244,0,0,ba207e3262e0671e0b0b028bd6f1a9cad89868b7212853a50edc68e0c8b30845,2024-03-07T17:51:19
CVE-2023-7245,0,0,c2b129587df81b933ff7a681e47b41470d61b90df3071adf7be4cf4925974850,2024-02-20T19:50:53.960000
CVE-2024-0007,0,0,1173dcf63e36e77ef1ebddafdf32fafcec606695fbc0816f54b661f0aac88aac,2024-02-15T06:23:39.303000
CVE-2024-0008,0,0,9c41805289fe313f8323749103b11eb8b3211483db37513fd0baf5ed76da3178,2024-02-15T06:23:39.303000
@ -237571,6 +237575,7 @@ CVE-2024-0199,0,0,d17e593fcd66bf96a5cb67b908ac00ff310d60ad033c03a6cc261821d3a8d5
CVE-2024-0200,0,0,a4ced14de3a378006f00c35ccdc8c4f4c037c5303540842e5a96ed1413946bf6,2024-01-23T19:52:46.093000
CVE-2024-0201,0,0,60aa6534b3e955d333aa47136222dda1ac6edcfb96075a9af0f6b16d55b5b2c6,2024-01-09T20:17:56.357000
CVE-2024-0202,0,0,77ac7a053a14801c77cfcc1eaa12256ca379479ab84b0df3fe10406d8c6c6ab5,2024-02-13T18:31:03.300000
CVE-2024-0203,1,1,18955d161792c987d5100405d99d2612355017163fb7e2809ee7acb960b72d45,2024-03-07T20:15:50.293000
CVE-2024-0204,0,0,1f741cdc4c7849ff9fefe1ffbca43fe0fc715811cafac638c8955d6d3708963e,2024-02-02T17:15:11.167000
CVE-2024-0206,0,0,c84138c7d9406d539e1b78d0cd20f9b9fab138a3c5df7c9cadd9b4a5df9b87c6,2024-01-16T16:27:52.677000
CVE-2024-0207,0,0,ecc23410ccfc3a8d001d9e5b4bba4253bc4a70d9f6d9551be74a21edf435453a,2024-01-09T19:10:05.427000
@ -237726,8 +237731,8 @@ CVE-2024-0402,0,0,2fe1b596353be20e61cfde75d3fd6588203ea2d19b7c21e2ce1c5a9ecc57cc
CVE-2024-0403,0,0,ba0983060e2034b216b25cd26ed2bb024a7850bc1fcd95abc9a090d5040f7805,2024-03-01T14:04:26.010000
CVE-2024-0405,0,0,efdadcc35fc4ed87224ff4e930a96f9ee86e8b4ccb1a79f084616e91b90070e3,2024-01-24T17:23:09.773000
CVE-2024-0407,0,0,f3bc2895be8ea5b6951b82e45fc670b2af282e8da3ab8846004c7a5f8a8e92ad,2024-02-22T19:07:37.840000
CVE-2024-0408,0,1,4e3e81f52cf3d5178a7182e7de9f0301b287ec329828c0391a69e3034670a699,2024-03-07T17:15:12.400000
CVE-2024-0409,0,1,34ebe0729ae458ad3578e4d18065a813c37b10bf9cf2255ae436410c7013521e,2024-03-07T17:15:12.540000
CVE-2024-0408,0,0,4e3e81f52cf3d5178a7182e7de9f0301b287ec329828c0391a69e3034670a699,2024-03-07T17:15:12.400000
CVE-2024-0409,0,0,34ebe0729ae458ad3578e4d18065a813c37b10bf9cf2255ae436410c7013521e,2024-03-07T17:15:12.540000
CVE-2024-0410,0,0,b7c9980392b1e84c96745fa2196deb8831d9dc73822058dbf4e5c03728818e2f,2024-03-04T20:25:41.347000
CVE-2024-0411,0,0,e9767f7a52a02ef643e56eda85bb59a185cc76378645ef12c7be1bf6ca802d4d,2024-02-29T01:43:10.490000
CVE-2024-0412,0,0,c54eefe6e0e0e016a8189e728b824cd56c9fce47b714f3340694ff726b377062,2024-02-29T01:43:10.580000
@ -238013,7 +238018,7 @@ CVE-2024-0753,0,0,0e86371506142e235f75d26b0f2da956d78087e144cf55adecdde2de675d97
CVE-2024-0754,0,0,7cbda288a2f0b208c9ee8035f009620e5b4d4881ba50c452bf2aea35397f4a2e,2024-01-30T15:55:28.450000
CVE-2024-0755,0,0,79f5343dbd82c3d66eff6e1263d156dfb21ba7c6cd4d48a55bb0fdeb4e3e1402,2024-02-02T17:14:09.140000
CVE-2024-0758,0,0,3dc3e5a65509158eb452cd8b4d1662059e5a042f2f6d218a0c63b4f960d21800,2024-01-26T17:00:10.607000
CVE-2024-0759,0,0,2f080e4cecc85ef18cc4b437f43a4ddc24e731436e6215609d23bf268022ba8b,2024-02-27T14:20:06.637000
CVE-2024-0759,0,1,7993c829506412b80b755e704d944eadb64c159c4c08fd9169d5d3b92f86eaf2,2024-03-07T20:15:50.480000
CVE-2024-0761,0,0,ab87c285fc55c933f4e9bbe42703fd344ef19fbeaef5ee6855043f478750d897,2024-02-13T17:16:46.780000
CVE-2024-0763,0,0,1d875582a0a7c71725a25d02e1e7c0f537104b003248e44632cf2d4a8968032a,2024-02-28T14:06:45.783000
CVE-2024-0765,0,0,f20a842e7a5f83579022ffccf2a292bb54000f9b31426647c4c5b4083f9fcfef,2024-03-04T13:58:23.447000
@ -238074,7 +238079,7 @@ CVE-2024-0841,0,0,00c1a87332bcc448f20d823e8d7d15c699f2b88301134bf45ff680384c84d2
CVE-2024-0842,0,0,2d4febcc0a5bd3f6b5f6eeeb222e1bdadfd7499df5c95fd0f9cc7e2a10a87dbd,2024-02-15T19:11:14.253000
CVE-2024-0844,0,0,9b0ede7ee0379ed34aa516e6f2cba464e96d05ae45278d47c03f7b0b4baaf7d5,2024-02-08T16:15:39.903000
CVE-2024-0849,0,0,ab143b9a0b5d37d266faac9cd54f50fee666b57f962e8e1bec5db73357a455f9,2024-02-13T19:16:30.810000
CVE-2024-0853,0,1,72eb57fa9d91eeed9b78ea6861ab48b720d6a39710ade722cce53b9624df3bc8,2024-03-07T17:15:12.657000
CVE-2024-0853,0,0,72eb57fa9d91eeed9b78ea6861ab48b720d6a39710ade722cce53b9624df3bc8,2024-03-07T17:15:12.657000
CVE-2024-0854,0,0,b2a19a635a88b4ff68549abb31f11c392c07f9e329d9704350bbb3ee75810c41,2024-01-30T17:01:37.127000
CVE-2024-0855,0,0,fee06b61accc977f963cdb2b2ef743d4f7ee62d05033c371692bc8e3d7ebf823,2024-02-27T14:20:06.637000
CVE-2024-0859,0,0,ebdbbfb62fdac702a888e13ac2f08cf009b152778d43282d960af2d2fbc4e23d,2024-02-13T19:45:29.770000
@ -238375,7 +238380,7 @@ CVE-2024-1344,0,0,6e9ea80e9b1906095e19ebbcfe72bb26c4abf1a00053a32e3b2ac9d853412e
CVE-2024-1345,0,0,edc14e21821ef700ebe0363d9d625110658b2ac84664f2109ac9f28db37f2b84,2024-02-20T19:50:53.960000
CVE-2024-1346,0,0,f9b1cf937db0cca6baf401ddf2b76ede34aff7f78d164647460f90ba78591111,2024-02-20T19:50:53.960000
CVE-2024-1349,0,0,67d4fc446dab701f6cac94b2ffa043e7391b89daca4d9149739a8dd94e1ed50d,2024-02-29T13:49:29.390000
CVE-2024-1351,1,1,0cef1ae511ad560c983cbcfe3814f67aff9cc3acbba10e61386ba08f2ba7ffc9,2024-03-07T17:15:12.740000
CVE-2024-1351,0,0,0cef1ae511ad560c983cbcfe3814f67aff9cc3acbba10e61386ba08f2ba7ffc9,2024-03-07T17:15:12.740000
CVE-2024-1353,0,0,853663be0a3764d75bc90d77c3fa1fa06bab948d2070b8859d35c2dce2f75df6,2024-02-29T01:43:49.133000
CVE-2024-1354,0,0,7e9a958865e30c89765260c45d4ae133e4c586a23883dff6b33b804192a001d2,2024-03-05T20:22:24.573000
CVE-2024-1355,0,0,dd36a54ac939524c987827d5cb09797409e1063b770f9d9a2dc86b1a7287f5d9,2024-03-05T20:22:38.100000
@ -238418,7 +238423,7 @@ CVE-2024-1435,0,0,3d9157bea425ae0ccbf8fb80f8804820a71722fe736e6d6583f664e8ae632d
CVE-2024-1436,0,0,89cc5ea7a7e1178a29adf59c2f4cf429bb9957790ab8a0265c3119401c784ce0,2024-02-26T16:32:25.577000
CVE-2024-1437,0,0,95b845910a840a20b7fa4620989917eab09ec6f88cd90b7d076b0bb6f7afcc4a,2024-02-29T13:49:29.390000
CVE-2024-1439,0,0,0872453f826d79b5bb50df9535aa030a513837aff169f1535b08260848c8b609,2024-02-12T14:19:54.330000
CVE-2024-1442,1,1,128b5e04431df7e786adec72827e5f2f441ea50a6ce457805a0d546db7b10cae,2024-03-07T18:15:46.590000
CVE-2024-1442,0,0,128b5e04431df7e786adec72827e5f2f441ea50a6ce457805a0d546db7b10cae,2024-03-07T18:15:46.590000
CVE-2024-1443,0,0,715b4f1b1b036595e816d480c22f0394bab184a4b61631c3489044453d5f3bfb,2024-03-07T13:52:27.110000
CVE-2024-1444,0,0,56d4978632986301b509a1a8d65f888b9f13fd4ebe8f88db05c849bbae5ae999,2024-02-16T17:15:08.710000
CVE-2024-1445,0,0,74c7764f426ceaa1bf76f0a1b70674bbf7fb8a94e36e8d8e518e71fa4f86c32f,2024-02-29T13:49:29.390000
@ -238527,6 +238532,7 @@ CVE-2024-1714,0,0,3d41c5b029ddf1f5d2c142d7cc7bb81d52a9f5606a977021cc48dc8d115788
CVE-2024-1719,0,0,bd92ffe7c3f4bf124004e532d326d3643bc62f549595f2a7817efea0dc7c188f,2024-02-28T14:06:45.783000
CVE-2024-1720,0,0,3f534b1db2e7b75966562da6fb1d468afac7b86b23a312961b1d896997e21de8,2024-03-07T13:52:27.110000
CVE-2024-1722,0,0,bbfa2fe804b85c8f73b8225a9811c290a6a29ddc6e06b05c51fd071f985f9060,2024-02-29T13:49:29.390000
CVE-2024-1725,1,1,e8327e9b4df686b64911b72a2595d5821b2f4a4709cb99e634c2f5e2896e390e,2024-03-07T20:15:50.690000
CVE-2024-1731,0,0,a54dfdadfcd6666506c62883f073482e904182fadeecad8ff7a349f271e0661b,2024-03-05T13:41:01.900000
CVE-2024-1735,0,0,fef99247045161df3b08e17c74949b5db371420b96202703c89efa90d1969060,2024-02-26T16:32:25.577000
CVE-2024-1748,0,0,21505baeaebcf9908a04bf82d4cb4713c61c4f34121be4218d6bba17104cf0ea,2024-02-29T01:43:54.190000
@ -238538,6 +238544,7 @@ CVE-2024-1761,0,0,9e36bbb76f5c2b7f4a9f5c6274a1f378aa86f86f618e6f962a515dfe593dc5
CVE-2024-1764,0,0,c434e7eb3867d4e9c121215628110f61b78b54be2a078e3d4abbb0d2595e2437,2024-03-06T15:18:08.093000
CVE-2024-1769,0,0,4b17a6efe485c004cbf1cc71fd32ae864ff319587ea6998c7a1ad28d6dff65e5,2024-03-05T13:41:01.900000
CVE-2024-1771,0,0,cc7280a085dd6f03eb9687c2eff5425926f2bc0e4a81dde799379b7786c7a87e,2024-03-06T15:18:08.093000
CVE-2024-1773,1,1,48ac1ec5ad4075dc113ddd55f48ed3c19364d8f8e35d034023dd5c90bc9541fe,2024-03-07T19:15:11.167000
CVE-2024-1775,0,0,37a7788d3bd75d439be674cd2af306cf23fab3f6811e9a82a88cb43749fef3d9,2024-03-04T13:58:23.447000
CVE-2024-1776,0,0,ee26f83e9648ef58987c10f04b2fa62032ea09f35a95017a417d0154ef32ff6a,2024-02-23T16:14:43.447000
CVE-2024-1777,0,0,7f3883d534a120a8cff87968a21540ef16d832f58919191f780b9fec702065b9,2024-02-23T16:14:43.447000
@ -238550,6 +238557,7 @@ CVE-2024-1784,0,0,08bab1cfa23744baa67dfba68edb1fd6e48368d69ec82ec87547480084eea2
CVE-2024-1786,0,0,449ec13e35f750939f24803b2ef55c495bc451930bfead85c3515bd3cd68c4ab,2024-02-29T01:43:54.670000
CVE-2024-1788,0,0,880181e49a800669246c4d4cd32ccd361560cda70996b821fd2bf7b522fa9d8b,2024-03-04T13:15:44.523000
CVE-2024-1791,0,0,5d3b6b544d9930344476e785dc53de0e62748b437e39c14583d8b6dbe65900d0,2024-02-28T14:06:45.783000
CVE-2024-1802,1,1,dc2d54695ccb4aec104d008ef82fdb82e162eb40a2f61677e4a8d741a703663f,2024-03-07T21:15:07.837000
CVE-2024-1808,0,0,2da113a6f87d1b28b926abe8dc4a1c1454247327ae44f0a848973179ceb1addc,2024-02-28T14:06:45.783000
CVE-2024-1810,0,0,3ed28ead4309aa20d8dbb01f1df05396f6299eece4357cb3786e9b9d0cf9a602,2024-02-26T13:42:22.567000
CVE-2024-1817,0,0,bcfc649552c114b4245e00ffee663bc4ff6c9a44b6eaa79ab24a72dfeed627e2,2024-02-29T01:43:54.763000
@ -238631,6 +238639,7 @@ CVE-2024-1977,0,0,a7692b2da3b0113a60567ddf6634026c09e0a2eeec7666bb0cdf204455073a
CVE-2024-1978,0,0,3ef3e0470f639541e7aa5332764a4fdc0e9cab2190d02bdfffcc246fd4ade338,2024-02-29T13:49:29.390000
CVE-2024-1981,0,0,56a3a9db8d42e012d762fd6941fad1981a0b2b42e5454cd6b5d1b42406dba2ca,2024-02-29T13:49:29.390000
CVE-2024-1982,0,0,ffbc05dfb227c410b4f1143a120edd4d2849f76b514d8ea46cab15f8dbe11320,2024-02-29T13:49:29.390000
CVE-2024-1986,1,1,f088857bea471b60d859887490ebb3b97ebb0e161d799cbdff1eb9b37391361f,2024-03-07T21:15:08.013000
CVE-2024-1989,0,0,e603d4bdfbac73448a418c09b573178507e96a797a5be54fa1a78504bbf887da,2024-03-06T15:18:08.093000
CVE-2024-20001,0,0,efbe4e49752ddfea997ebdd6c491b74eca19a99884d44def3e33c77345370bb0,2024-02-09T02:02:13.153000
CVE-2024-20002,0,0,46b6afed42316be97368931c2d39434a4c3b4f4412ec2aa11d0d2b3e3bf7e82f,2024-02-09T02:01:37.090000
@ -238698,6 +238707,7 @@ CVE-2024-20338,0,0,5566f1b7285f199c07a2500bed0125d8d757cef5cccae1c32214ac0d6cd53
CVE-2024-20344,0,0,5701c086cd49552fb9b4e42b34522b298fb97269a26ec090e5fb132f538cd956,2024-02-29T13:49:29.390000
CVE-2024-20345,0,0,3d1a51edca02a2407f1ed6f3ffcbd5d09253c77ae2ce2b00247da9ce4f441eef,2024-03-07T13:52:27.110000
CVE-2024-20346,0,0,f967daadb6c5a5a55ae179293422d73f8c43ceb443c382f34755b3930e28b331,2024-03-06T21:42:54.697000
CVE-2024-2044,1,1,3645bf63d9fb00edd169f507e2f858cc8a636589f18b9fe86b21f8474b873925,2024-03-07T21:15:08.767000
CVE-2024-2045,0,0,72838b74e2668b744754639ee1018477ba3696de5929605fbc709ccd12df2c15,2024-03-01T14:04:26.010000
CVE-2024-2048,0,0,b1d90a03303b3129ccd01b2fc2b67961e7b3ad9cf6b45fd30e9c61356487e3a3,2024-03-05T13:41:01.900000
CVE-2024-2055,0,0,5f882a5989f6397f7e904e96da4e1c976169f82ca0f1c27b5426821f0151d07f,2024-03-06T15:18:08.093000
@ -238924,6 +238934,8 @@ CVE-2024-20984,0,0,585d056539d5b2a7ec102aa133531262bc58f31d6c087eb30a1c927656ef9
CVE-2024-20985,0,0,1887d4efcd4074083ed6001311349bddeba13ac350578caa9144fb2633e7d1e2,2024-02-02T17:27:12.127000
CVE-2024-20986,0,0,55fd916bbc66a048aba24029df1cdbff6d17cbdc5963bc85efdc3f349c48d99c,2024-02-20T19:50:53.960000
CVE-2024-20987,0,0,e6a4199f934ca8909c51db00ae903048e2b51791ebdf6565c06b10750c7af3ef,2024-01-20T18:30:16.877000
CVE-2024-2127,1,1,2181da90c6b35ae1643b3b5680f3d67637478dc0dc843f25d0d869c32c983384,2024-03-07T20:15:50.913000
CVE-2024-2128,1,1,e7388e05a9edd44e857111315593afe5414d22a1570dc98e1defe00125e9c2bf,2024-03-07T20:15:51.097000
CVE-2024-21304,0,0,2e98a12f2b0e3643480c1614b35417778c5dac15f77eda4338c6776607aa2617,2024-02-27T18:04:06.027000
CVE-2024-21305,0,0,add765edb797e1537c086895a6f6b6be7c9ee2d099bfe2aba1b67029d2679780,2024-01-12T18:48:04.967000
CVE-2024-21306,0,0,416302ae665f6d7405fe0853b1869120a9e90d3549a767ac0c8683038e02649c,2024-01-12T18:47:54.860000
@ -238957,16 +238969,16 @@ CVE-2024-21343,0,0,ed8f70a00489f464ec5b6f975832ac1e50d81cf49c28e1673411a857d2f22
CVE-2024-21344,0,0,f950862aac272a865c5864fe1590b354de26412c833fc3139dc42d46ad126e30,2024-02-27T19:45:07.403000
CVE-2024-21345,0,0,9ce79227d202320599afc81a6aeda518e9886dda51f40f07aa7220f83fdc6abd,2024-02-26T22:06:16.707000
CVE-2024-21346,0,0,dbcda36e751a29a2ca8eff6038e34896a2ac9b70b073687bca8009c8a79709a0,2024-02-26T22:08:39.030000
CVE-2024-21347,0,0,ab2b063f44a5d314c2189522bd0fc3d1b954b953020679da808f6dbb709569b2,2024-02-13T18:22:58.333000
CVE-2024-21348,0,0,2f0da17b5d81bcad4a469c8de7565dbe161b35559ab267b8db95afce05a8dabc,2024-02-13T18:22:58.333000
CVE-2024-21347,0,1,832fa4b71125a64c3a6038be3323c7b1c1ba035607fcbebc13d0c9efee498723,2024-03-07T19:29:21.847000
CVE-2024-21348,0,1,3fb6248c012cd67667f328ac6b110a1f56ca3cb2763ad2355c4e1be1bc461a30,2024-03-07T19:28:49.470000
CVE-2024-21349,0,0,0bde696fc002ef8b21621e2874d326995f846f9433de704241e439d13339e84c,2024-02-13T18:22:58.333000
CVE-2024-2135,0,0,0e7ec41b09287f9e5eebd186f40b1f916e022c2d2f615c89b8bace6b4283e741,2024-03-04T13:58:23.447000
CVE-2024-21350,0,0,479d68a29fcf25b6a253ca04d86cad3a1ebed8b4cb1311171f1451c12c1d525d,2024-03-05T20:02:13.803000
CVE-2024-21351,0,1,7a48bfbc6a48523321bf61d371facac94a044f299f4405c4a4f7eed1aeeb604e,2024-03-07T17:48:52.180000
CVE-2024-21351,0,0,7a48bfbc6a48523321bf61d371facac94a044f299f4405c4a4f7eed1aeeb604e,2024-03-07T17:48:52.180000
CVE-2024-21352,0,0,10bcf10d69b8d5f4c7cbc76bccdf708b902db66e46e1a6537556096436a2fffa,2024-03-05T18:54:26.843000
CVE-2024-21353,0,0,069ec1572ad8f80f7de702cc2ddaf6f315837c56bad7260abb2296947f3ace92,2024-02-27T19:45:28.470000
CVE-2024-21354,0,0,6be7f60c96e505d2d0d48d7cd874227816e97d1a763ccd038e009c4053923fa8,2024-02-13T18:22:58.333000
CVE-2024-21355,0,0,f34d9dead8b966d5c7599d4c015426fd17b20952b3cf1e9deb966b58b981c377,2024-02-13T18:22:58.333000
CVE-2024-21354,0,1,3ce7ebc69a0900308d52a9a270eed2e8c8a8e26da4d963c086b2a932d40d958e,2024-03-07T19:56:00.050000
CVE-2024-21355,0,1,33db52b928fe586679322dff0f95acf60a10004b76be3b8b084268613614f476,2024-03-07T19:55:54.570000
CVE-2024-21356,0,0,451645ec37c6f68393c1bd6fd95f165330e32cefbb6c73c878d5c30056d160f7,2024-02-13T18:22:58.333000
CVE-2024-21357,0,0,2b2774a52c18865385a9c4fcfd1330bd14576eefee498127916aab83be044c88,2024-02-14T19:15:09.520000
CVE-2024-21358,0,0,e12d2a01bc34b98f84b3db6b2f1efb124f0c437076f840038311e35946c5a21a,2024-03-05T17:46:08.140000
@ -238974,9 +238986,9 @@ CVE-2024-21359,0,0,0d515b649ee6abb31722404109f2da5d45fe6148885c5a0a541b199899c28
CVE-2024-2136,0,0,dc853b484e2d193e2e28d59041daaa2e83f4d6dbd8da19be00ed8990f79c9688,2024-03-07T13:52:27.110000
CVE-2024-21360,0,0,1d7465dbe8dbc7b0250baf1243b9851df8ce574b36439558d10b5d5662a8f87b,2024-03-05T20:03:58.480000
CVE-2024-21361,0,0,b267524c685f88e3b529e2de1f44b9df8f45d469d0166d2b1f3465fe1403c9bb,2024-03-05T20:04:01.077000
CVE-2024-21362,0,0,efb34090cac6ec91b1ad44d6e07f43a029393666e4cc9d52001d76f35fabb27f,2024-02-13T18:22:53.397000
CVE-2024-21362,0,1,9164d3d012b4c41bd348dd20ea8fe84840b0f0a9c62207a3820150ea20bfee5a,2024-03-07T19:29:09.223000
CVE-2024-21363,0,0,94771aa11012a245dfaef5e24824c4c33b46d5dbf19e8e26d4e099f702c1beae,2024-02-13T18:22:53.397000
CVE-2024-21364,0,0,df3746e3f7b2b5eec6df89138a1ae680646fe7250c71e2c0bbbd62c77967073a,2024-02-13T18:22:53.397000
CVE-2024-21364,0,1,05e98b2e0d929e069ffe34a73c20d6c9e36104181bf8040d72609cd70d8f7ff6,2024-03-07T19:28:06.433000
CVE-2024-21365,0,0,6aaafb74eeb0f33b1700d6f5566e1e8c5ab7fe336a2a7999d3dd5c1d1dbe3f3e,2024-03-05T20:03:23.807000
CVE-2024-21366,0,0,a24b3b7c9fefc9a26721626e8acd45b83cfebe7a3e98f050e7f9d9564c7fa99b,2024-03-05T20:03:30.197000
CVE-2024-21367,0,0,f86990d48aefc1fb57774a26f1b77bf68d1a51fd36b8fec3907845e31a47b203,2024-03-05T20:03:33.437000
@ -238987,7 +238999,7 @@ CVE-2024-21371,0,0,ae7137f873518b55d44bccbebc4738df1e6b21e2289a1029ca9409dd55fe2
CVE-2024-21372,0,0,fbf969cf0112fe41b4134217dbefdd752d70091834ec7aea5cd91b5b95ddf3ea,2024-02-22T18:42:10.127000
CVE-2024-21374,0,0,eff55c25de821c7a22ef68bc609bb3f57c494f6728bf13d222b146d4e26dcc78,2024-02-28T23:15:09.047000
CVE-2024-21375,0,0,45875173af6e244a987ba9db5570e70f9294600883329ac43db7fe2fa90238c6,2024-03-05T20:02:54.560000
CVE-2024-21376,0,0,0a0aa54fcf34ddbbc3829677f833dc6dbd5630f5877ee5cab9d93bf585221b8f,2024-02-13T18:22:53.397000
CVE-2024-21376,0,1,ab49dd7c761e16a0c8815cd05bf8ee3c46fec8977a6cfba3614ff5cc3a10642b,2024-03-07T19:28:25.637000
CVE-2024-21377,0,0,d979074c5b55a5830af7a6a8ab8576ef208215def7bf207b1af59900c13e44a3,2024-03-01T22:24:40.680000
CVE-2024-21378,0,0,63685c36d2219f21d75443f84521206ac4fba3e6f706879cb179c6ce029fc77e,2024-03-01T22:28:26.620000
CVE-2024-21379,0,0,ba9c171678eb19765d2fe88b0e39407f478e1120d2c2619969308f283c81fd24,2024-03-01T22:29:19.727000
@ -239001,7 +239013,7 @@ CVE-2024-21386,0,0,903a512cc32d9e4674dc7d86977b04859925aeeaf4bf144d775c4ac6c4cba
CVE-2024-21387,0,0,7fed095f12199f3e674e290d01dbfe98907c805a81347bcb7dfa229268485bdc,2024-01-31T20:08:28.943000
CVE-2024-21388,0,0,4689f3e5a25df77d38bba630c81581b1866b09926bc1df9fc34e5bb70ce254f6,2024-02-06T18:21:15.953000
CVE-2024-21389,0,0,c1dff7495d1f41d9f906c3a6839e9f5bbde84314db35a5d04f2a4417ef658156,2024-02-23T17:39:57.703000
CVE-2024-21391,0,0,2e800deefbfa5515798de2824bc187e7f347076e2bb5b68d4162a0e24467614d,2024-02-13T18:22:43.577000
CVE-2024-21391,0,1,bf2070d05137e38bbe24d5d76cf0717ede5add506f6e523e54ee2b337b0573d0,2024-03-07T19:27:15.807000
CVE-2024-21393,0,0,85e9457ccc636d7e822717ab1f6fd1f3599931eedaff743fcc5a8bcb0835033e,2024-02-23T17:40:29.097000
CVE-2024-21394,0,0,3933874e2bc6eb2acbd3026ea3e3a2f08739aa052630d61b9aad8cde255614a0,2024-02-23T17:40:46.883000
CVE-2024-21395,0,0,f1993dcc4aa6b30f8100a014aabe16306e5164d7170173d986fa0305ec479f18,2024-02-23T17:41:14.577000
@ -239015,7 +239027,7 @@ CVE-2024-21404,0,0,8aba03ed666ffd23124b08c87a2acd614c58649f26fe48e08bdfdea134622
CVE-2024-21405,0,0,7b2bcd85f8b75e36055a51e8d6e50e620fbb5da00673d7a82956b2dcc3d7e6dd,2024-02-22T17:57:19.810000
CVE-2024-21406,0,0,4926f610f67020e143f717a8966dfc594abc79953c895df1691f78cfff880f19,2024-03-01T22:57:15.940000
CVE-2024-21410,0,0,bd862af63cde79d77d3d96c08b20eb8ee12ef6b46d7738e8f98c5d9c8af65aee,2024-02-26T21:10:38.713000
CVE-2024-21412,0,1,6df500642ad441e157d67f1fe17b6dc5155211f5565d89e1eed7797770fe5407,2024-03-07T17:48:58.173000
CVE-2024-21412,0,0,6df500642ad441e157d67f1fe17b6dc5155211f5565d89e1eed7797770fe5407,2024-03-07T17:48:58.173000
CVE-2024-21413,0,0,e8b53a5cd4bd3cc4178f808efd349017a89b016f9da30aa2b26e33753aaea59b,2024-02-23T21:04:05.710000
CVE-2024-21420,0,0,4a89fb64b6e21ff3e8e62b1263c75efc47583308c96cfb26d691252d4777d2ed,2024-02-13T18:22:43.577000
CVE-2024-21423,0,0,bdd3e5505bf37095cf28502668c3363668037784f8adcb8492701fb6ce5eb572,2024-02-26T13:42:22.567000
@ -239458,15 +239470,19 @@ CVE-2024-22636,0,0,d2329967243db7b2d90664e4db5aafab2eefb2c63c9125405da2b73ddd46c
CVE-2024-22637,0,0,26b297452537f73426f9b1e1c51d8375cdf08e35ab6ae3bee9824c37bc50f94b,2024-02-15T15:19:44.187000
CVE-2024-22638,0,0,3af9b550c5e91fc5f9396d71fc0f20f86d7c6a12d36aa6b3628acd4047f5d092,2024-01-29T15:57:43.763000
CVE-2024-22639,0,0,d147d90780a694ff1383e30f52d6dbe1e7da032a2cc352a3c7766915866417f2,2024-01-29T15:57:50.477000
CVE-2024-2264,1,1,7dceb930643932e00dcbdc82cd7ba6f48f051add33d781bc3209ef8e9d644aa2,2024-03-07T21:15:08.950000
CVE-2024-22643,0,0,acc61f08a1073b7993a535a7dc4ecf3492177f02866390d4f33a88b7ebfb7b1f,2024-02-03T00:28:40.073000
CVE-2024-22646,0,0,3a86f6cf8b5df97f2d3aadd50de49f432e2c6ccdb28c2bf8f4f8ba9395ea6ba2,2024-02-03T00:28:48.987000
CVE-2024-22647,0,0,f5b1dd2a2a8d6bf59702fabeb8c7980f0d8f3bad989f2d108737cfc5f26f6a2b,2024-02-03T00:29:11.063000
CVE-2024-22648,0,0,db9ad7dc31db869d787bc55354ca7f2d536b97b0d350c22abd3e1941316f9d00,2024-02-03T00:29:29.850000
CVE-2024-2265,1,1,e830160f1e56cbd0e4e21e7c45ae34449b1f9048e0f83ab463f00c68613fa512,2024-03-07T22:15:58.220000
CVE-2024-22651,0,0,bc01861280e0e3aeee70ca089758597ca5262ddcfe39acf4749cd8d194a7cfc3,2024-01-30T20:16:01.783000
CVE-2024-2266,1,1,1c4ae3917a7c62d16d108d87c70951fbab47d16ed66682a3ce245efacf1bb7cf,2024-03-07T22:15:58.473000
CVE-2024-22660,0,0,d594c14f9b2dc8e86afd18429e329fb19b77c97aedea883bfd9daed538ce9aa3,2024-01-29T22:48:00.700000
CVE-2024-22662,0,0,d5eb6a8f86e443a4ad1ce1c4205d1e12872f469b0b51e7a57f244dfe7cb4f040,2024-01-29T17:39:08.667000
CVE-2024-22663,0,0,cc2432c5f892c9af04b927aeb1de18e2fc2b49d928f15ed2b75a237f71b4b557,2024-01-29T17:39:00.067000
CVE-2024-22667,0,0,ce19fc13a9f5ad4ceea3a4d900d0b955b95695166c6ced9bd7982558bb1ef37a,2024-02-23T16:15:48.487000
CVE-2024-2267,1,1,defc8a71ed6a8424b485d91a4b83a50aa5f31853340f1dd1cc80dde92df04420,2024-03-07T22:15:58.720000
CVE-2024-22682,0,0,f44463d914558da889c67ab0d48658c2a374580d9c99b189b497575a4c181401,2024-02-05T21:47:19.313000
CVE-2024-22699,0,0,6f8a7af0dd36294fec279c4bfc7c19b51d97bae8bf3aaadeef4afc81cc456e2e,2024-01-23T14:22:44.407000
CVE-2024-22705,0,0,25ccaf51dba6818d6857992d6a585b9321620a380ed2e3cbc3884a94755fa4a3,2024-01-29T17:39:39.253000
@ -239479,7 +239495,7 @@ CVE-2024-22727,0,0,552f053e0e1c0024595d8b9c36096b73d98357dde818cb308f879c4f292f6
CVE-2024-22729,0,0,57c8e9cec7b5acfd3e659a660e85c84e7c6a8dee54d39c1d317d497e3590bfe9,2024-02-01T15:15:34.173000
CVE-2024-22749,0,0,28b47196f940e010ff68d16ae17a176c2008b3f3d80a9a233b85dddceddd9f34,2024-01-31T18:01:59.017000
CVE-2024-22751,0,0,ab17857cbf4a2c34d716834488e793a841a7a79f729d2c38db04d05bbf5a85f0,2024-01-30T21:18:23.127000
CVE-2024-22752,1,1,617b937ee27ee889b8085c46785fee31250d3f6dfd60def49f6e5ed3b25a8b11,2024-03-07T18:15:46.810000
CVE-2024-22752,0,0,617b937ee27ee889b8085c46785fee31250d3f6dfd60def49f6e5ed3b25a8b11,2024-03-07T18:15:46.810000
CVE-2024-22768,0,0,ba9cf2204f3f97d0818292d26d832ffe54135ea1c816ff09eb4adc0d121dff97,2024-01-29T15:50:06.730000
CVE-2024-22769,0,0,5e5bc2110f51bc548c6bae4c09b681eaa2d83c749bf7b8fa551acdf866c69a4b,2024-01-29T15:54:12.760000
CVE-2024-22770,0,0,f2a2a69cf9ce7d556b6b228c10722f7f9528f890b579414a4469048f6692bbc1,2024-01-29T15:53:41.323000
@ -239588,8 +239604,8 @@ CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439d
CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000
CVE-2024-23183,0,0,93cf9ba468f15615134365f0103ab70e70069d42361d31f584c40ec201d8a9a2,2024-01-29T22:55:48.787000
CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000
CVE-2024-23203,0,0,26e0731b5ad38de03336e41616599e482efe5d0075bcdac45bdf454f11cc9bda,2024-01-26T21:14:58.347000
CVE-2024-23204,0,0,2e550b8ae68459e8fefa43a015a30e90d8789b0b39249d10ba87763e6ccc0293,2024-01-26T21:15:48.800000
CVE-2024-23203,0,1,57bda81e92f4896e5032d80af1fc99e8aa1b1127852216deb3cdca2c0d65d0ad,2024-03-07T19:15:11.400000
CVE-2024-23204,0,1,b2f7a00edd186b7a77b960f6666fb93f0880030332c64366992dd0e212cbddb1,2024-03-07T19:15:11.500000
CVE-2024-23206,0,0,8dbc447fff970173e1f7861a91af15a927c386e69eee456b7f7b25ca3c65260c,2024-02-26T18:24:10.707000
CVE-2024-23207,0,0,a9b7be19366e2377eda2c8959d13da13ed5b645ba69c49c4f20f3bc273a4fd27,2024-01-26T21:23:37.840000
CVE-2024-23208,0,0,6ab1a98ba8587b508ec4dc79c3828ac2ee81fd496bb944616d4abf9feb4a7f67,2024-01-30T17:32:04.487000
@ -239601,15 +239617,15 @@ CVE-2024-23213,0,0,7001ef5b6ae51a3419d15caea680042f996cb1bfea4a812c8be1710025cc3
CVE-2024-23214,0,0,7ac5e81d0394c47285aaa93a2fd09986fda07153d31794f3db345e133af9537c,2024-01-30T16:10:13.890000
CVE-2024-23215,0,0,770a7c3617f93f532b3f9a80dd96de843bf633b884ddee8f6ff492d77fd25456,2024-01-30T16:17:32.130000
CVE-2024-23217,0,0,45cda4c77c0de431a3299337281f83603745886fe7f86dc90cebd1b3b3742b61,2024-01-30T15:58:49.633000
CVE-2024-23218,0,0,c7942f59367887e6ce2d0de1ef7a356ba4435d3dcf249c831a4bbc7a4537b600,2024-01-30T17:56:02.483000
CVE-2024-23218,0,1,14cdad987997f26ee0dc13eca054d754995fd9e3d4b9f913ff808bab762ebc03,2024-03-07T19:15:11.560000
CVE-2024-23219,0,0,6138a00dd33e643c6da7ab985c8bb39139630ef127b2b12e557a72994a3a6de9,2024-01-30T14:36:42.017000
CVE-2024-23222,0,0,f33369aa9cec44a1ad31bb6d34cd20c739c85b243ce1438560b80098a06e2b7b,2024-02-29T08:15:46.907000
CVE-2024-23223,0,0,d780b4d6e2ed4fd16bbb8e5d6b950b4f66cdf843fe3ec44eff85a2bd755e98e1,2024-01-27T03:48:24.797000
CVE-2024-23224,0,0,8c8e9af636b106e202b7f940d165666567457368baa4cae37acc93fd6c8a64d2,2024-01-27T03:45:02.100000
CVE-2024-23225,0,1,0940b4eb622a5ca08e9e82814e209e6830541c7304bbd3ac3e55186efb9661e9,2024-03-07T17:51:50.353000
CVE-2024-23225,0,1,da29e2d1ba3eb25aee4fe6aa606e32b61dd219253cfedba0c8e5ff33578e938e,2024-03-07T19:15:11.630000
CVE-2024-23243,0,0,c883edf88be24cb000066cd5d9f6fce63ff3cd1b907967baf9bcb4112a04838c,2024-03-06T15:18:08.093000
CVE-2024-23256,0,0,c655cd9ec538c6782627acb472c38f233867428eb6687fe294704e26cdb390af,2024-03-06T15:18:08.093000
CVE-2024-23296,0,1,c57d72763b186a63e442df0c81d825c3430bf4ffc66b86a75cb0d8a6f6cddae2,2024-03-07T17:52:12.170000
CVE-2024-23296,0,1,70f66a07da76489183592b282c10bccbbe2df9dbdd0480c70367e69713458ad2,2024-03-07T19:15:11.687000
CVE-2024-23301,0,0,95f1c4c0d3c3f56beb5ca2f43c481bd416943d89ac106cdf8ea6bddea7fc220a,2024-02-21T03:15:08.950000
CVE-2024-23302,0,0,863344aa30e4660a85cb1dadb5cc739d77d5cca4411a54dffe0a3cc5e6d4c938,2024-02-29T13:49:29.390000
CVE-2024-23304,0,0,f4bc63f089c081f8de89565719320483c4f38e3af47af8e7dc8d4d30748891c3,2024-02-13T22:49:18.687000
@ -239869,7 +239885,7 @@ CVE-2024-23893,0,0,ecb9213a2cdfa52079aa821524dfb1bb775fe26da56c79eae32e25ce922c0
CVE-2024-23894,0,0,4a83274aa71c12777419979ff96e6b220f9b5868499b10e181bd1420b2a29144,2024-02-15T10:15:20.110000
CVE-2024-23895,0,0,d59597dc18583f4069a00336744145b3a95cc3985b05876996e2842d836aeded,2024-02-15T10:15:20.403000
CVE-2024-23896,0,0,05098f39a53ae86a6319e8b4133c1254bf82ffe2a6f0f1c3c0bb46552d5cc3a9,2024-02-15T10:15:20.657000
CVE-2024-23897,0,1,52e5d4a522b850a631c21f9f4455068e9ae869bfa4d176c7f6db84f611c56ead,2024-03-07T17:47:35.020000
CVE-2024-23897,0,0,52e5d4a522b850a631c21f9f4455068e9ae869bfa4d176c7f6db84f611c56ead,2024-03-07T17:47:35.020000
CVE-2024-23898,0,0,27c5368dff9cda77d4579c68aa3c6e2c647b0b454e5e30199a0592eead600202,2024-02-29T11:15:08.843000
CVE-2024-23899,0,0,7221f9efcd89ca48f9c6571bde7a7f417c82020935a02dda82803137a099714c,2024-01-31T18:43:39.183000
CVE-2024-23900,0,0,ffcf73f765e34eaa4d21dbbb66f11c097bdbe82c6c23f515de989ab74fdb5e2d,2024-01-31T17:20:14.777000
@ -239908,6 +239924,7 @@ CVE-2024-24026,0,0,89710709a188d34b74457fe9e3f456e77fd64ee0faaff2c588a1c7536e241
CVE-2024-24027,0,0,3cfbf241bb24cd5ee2676774672e0ab48e6cc4974382dd121436a816fed0de9d,2024-02-28T14:06:45.783000
CVE-2024-24029,0,0,21500a879b1cf0d92bf0bdea217d167ebfdb889078a62011636354904bdd8cc5,2024-02-06T21:04:04.993000
CVE-2024-24034,0,0,f4e2cb1ad61decc8759fc1601847f210f2a72bb15bd38e4d1e3133a19621c99b,2024-02-08T13:44:21.670000
CVE-2024-24035,1,1,fdd8e22c0f6bd1deaef3ae560739df662192879d81b7bfeaedb2724b500e7b94,2024-03-07T21:15:08.223000
CVE-2024-24041,0,0,f96650c9700d93c943d8efc95d65c599a8e77cc1d7aaa4ba87820d6237153959,2024-02-07T17:14:41.607000
CVE-2024-24059,0,0,3da8cffbcfd869f14b04835347f156c5cf1a6025fa9627a3ec1ec79a41a9d0be,2024-02-03T00:40:43.793000
CVE-2024-24060,0,0,3a6250076b98d97024da5e52a26f1f0c29807ef38de327e60f431783e4f1deaa,2024-02-03T00:40:48.600000
@ -240421,7 +240438,7 @@ CVE-2024-25675,0,0,7eb120f8543ce89181641a0a8c791e82666c8e07d23577075c360f9dbf73d
CVE-2024-25677,0,0,1d7f4f51208daa48b27418602ba1484337c537523201080701287445cfed0006,2024-02-15T19:43:24.983000
CVE-2024-25678,0,0,9470e3115b8c3f5b60b6b175aa8ef46b05e07e3f194ab4ff036467dbe264bd9e,2024-02-15T18:45:09.663000
CVE-2024-25679,0,0,224a0956154aafe3a65144732719712897f981c578a083f4eecb3f79135bc5a3,2024-02-15T18:44:40.547000
CVE-2024-25710,0,1,ab520189ef240d987a199d6e814c3161f9be705f75e79c9ab42865a168e0f18f,2024-03-07T17:15:12.940000
CVE-2024-25710,0,0,ab520189ef240d987a199d6e814c3161f9be705f75e79c9ab42865a168e0f18f,2024-03-07T17:15:12.940000
CVE-2024-25711,0,0,d3f8257017dbfc5bdd6c4e4b8e295b2d28e0327c4086b62797abd4226251f28d,2024-02-27T14:20:06.637000
CVE-2024-25712,0,0,51de0f8ba1579ed685b4e63152564f2da5ea830e3b6201a5b430e6e0f9d5912b,2024-02-29T13:49:29.390000
CVE-2024-25713,0,0,82886cecbf7fc1474a5475d864f3cf6580d0ba42b5cd7356d033fc3fe3f82895,2024-02-29T13:49:29.390000
@ -240533,6 +240550,7 @@ CVE-2024-26149,0,0,518a6e749fa42da9b701c9605e92313b609e16a6573a8caa383f380b0cdfc
CVE-2024-26150,0,0,8ea3c18b0fb78100fc3632066a5c3403e90a7daa780b43e6f9240c2ed9fee7b2,2024-02-23T19:31:25.817000
CVE-2024-26151,0,0,23d71c73b4a2821ea019a978d698b1910ca82d8c9eb2d93a0500cf52583cbf84,2024-02-23T02:42:54.547000
CVE-2024-26152,0,0,7e68ad422883506103ec46c3174c4872da8a983d075ae50a3e01c580804f4253,2024-02-23T02:42:54.547000
CVE-2024-26167,1,1,fddcc957c296f1184fd36799f80d719d5629bf18ac206d85f09735c5653cced5,2024-03-07T21:15:08.273000
CVE-2024-26188,0,0,74122f8763442dae6186fe0b65049231e577c51b07e6d74922e9fcbed6f2b337,2024-02-26T13:42:22.567000
CVE-2024-26192,0,0,f07a970bc2ded04c67022b6088a41fc6fe2d91cb2c4bf591834efc750edce988,2024-02-26T13:42:22.567000
CVE-2024-26260,0,0,e265a50d624e832bed578eaaf671225475ee52a0a641253d8d3fa4cc960d0968,2024-02-15T06:23:39.303000
@ -240561,7 +240579,7 @@ CVE-2024-26299,0,0,1afbf7f788ace8cba2c17888dbd26aca37a12f501fd6b7049b270edc1159b
CVE-2024-26300,0,0,957ff2fceea083c23710802994700a4cf17bc21a9f298857e1101271f2e4ee8e,2024-02-28T14:06:45.783000
CVE-2024-26301,0,0,ca5ba4fc82d74473f58bbb8ab53e52870805c492ae0704dcd3113ae9fe8a11a4,2024-02-28T14:06:45.783000
CVE-2024-26302,0,0,af4ef1bb4da1c0ac0e7b0a0b03804bb031d31d0e464ca3573002ab0828a12d88,2024-02-28T14:06:45.783000
CVE-2024-26308,0,1,82b0ecfd78ac1924ca4de8327395ad25f7b35e7d9f3c5c23f6744c8d052e1727,2024-03-07T17:15:13.050000
CVE-2024-26308,0,0,82b0ecfd78ac1924ca4de8327395ad25f7b35e7d9f3c5c23f6744c8d052e1727,2024-03-07T17:15:13.050000
CVE-2024-26310,0,0,cdf3231f7a059b92520dd591ab7449fe300f81e89c81c63cb479e44416fa612e,2024-02-22T19:07:27.197000
CVE-2024-26311,0,0,c10525456294b75c6b4919ba396921719972a7cc08a82934dcff79f6c0deabee,2024-02-22T19:07:27.197000
CVE-2024-26318,0,0,5a8434e81e693bc0f90a66d9a6d8655df17a4e5f3f1f4a63075d970f5e64fed9,2024-02-20T19:50:53.960000
@ -240601,6 +240619,7 @@ CVE-2024-26484,0,0,6b114ec9a46044f4be3a7bc8c9b7a9223fa0fd6eecfdafe8a610920e041a8
CVE-2024-26489,0,0,de79f1495737dd1b8577e3e02ec381880aa1980ded294214617e55a244fa4ac0,2024-02-22T19:07:27.197000
CVE-2024-26490,0,0,b6f6bbce17cb8b3e0d7ffc74af2883f439e6d11d15d184e2f1a2e43e85a99a1d,2024-02-22T19:07:27.197000
CVE-2024-26491,0,0,73ef4da115c90ed06a18a1a334653b2533761b4f911c3db9814bd0d18285bcac,2024-02-22T19:07:27.197000
CVE-2024-26492,1,1,278cee854f4fa661c2c4d96ae51584bd591fb700a8be0198fc219e7a4d31eced,2024-03-07T21:15:08.457000
CVE-2024-26542,0,0,84bcc676050237f7706e936cd8d9d490aa0a127cdccddbe7afe739c073267e25,2024-02-28T14:06:45.783000
CVE-2024-26548,0,0,7b31129407d10e539a4174451b23a0f83a48cdb246d6dd13af61036fdc95df1c,2024-03-01T14:04:26.010000
CVE-2024-26559,0,0,3b7b5127dd0e422a83fadfb79310bdd57e4fb71532d47a597a5aa1449637c0ce,2024-02-29T13:49:47.277000
@ -240728,8 +240747,9 @@ CVE-2024-27684,0,0,265733b871b65fcd052263479536d66d42340f95cd723628ecb5857c3bcfe
CVE-2024-27689,0,0,f4ebc1e59160fdab518bfa3aa9af1f1ba832ce6045359e8a975bb23df8ccddfc,2024-03-01T22:22:25.913000
CVE-2024-27692,0,0,96cf609944e6476718d8d1c519869d6f251f131a1b19ff614e15f00c454cdd33,2024-03-01T17:15:07.617000
CVE-2024-27694,0,0,f3214413fbbba6e4989cb23c7682c51f2973a0b48d2e319f7c34a38e30c11001,2024-03-05T13:41:01.900000
CVE-2024-27707,1,1,a1f68b80d6ca4a9f780236eb426a16b7894477b5af6645a9a3ee83ccbe40498c,2024-03-07T21:15:08.510000
CVE-2024-27718,0,0,1278a2a8cee5a68342beae95f220d454fcd35e5e3853b311cb50bcc440948ebc,2024-03-05T13:41:01.900000
CVE-2024-27733,1,1,f8f1c6d8c88b3e67a1f64356450ad60dd7a9b3cb717d1eb857d80e05f4c31c43,2024-03-07T17:15:13.120000
CVE-2024-27733,0,0,f8f1c6d8c88b3e67a1f64356450ad60dd7a9b3cb717d1eb857d80e05f4c31c43,2024-03-07T17:15:13.120000
CVE-2024-27734,0,0,3c0f551c79bd519411a50f44170878bc190cec512cea2012a65cd2d3219a1ee2,2024-03-01T22:22:25.913000
CVE-2024-27743,0,0,6af784c89001e5e3304a051e2cbbb71e2daee0d197f297c681b1d37ee3f97874,2024-03-01T22:22:25.913000
CVE-2024-27744,0,0,678780b6b69944545a0d8cad148a51f5d84c2d7bab88f74324d94f2ee8805643,2024-03-01T22:22:25.913000
@ -240756,6 +240776,7 @@ CVE-2024-28096,0,0,bd233bb77c2105c8f9ae41f3196895f407f421cf037a91cc0eb753e3f00e4
CVE-2024-28097,0,0,ad0a3d7a6b96970687d28d32c41921c3200422c4265f25f269de512c4cb8079e,2024-03-07T13:52:27.110000
CVE-2024-28110,0,0,0aa63c709bee34101fee09332c67840fa8b7d5aea01ed58b7f238cd7f26f2f87,2024-03-07T13:52:27.110000
CVE-2024-28111,0,0,ef109000cb681b8950a504435d888106cd334990070bd9ca1f33bba165c1974a,2024-03-07T13:52:27.110000
CVE-2024-28115,1,1,1191a3521ab08abb292196805108f80698d46d93a6aa31cd48e8d7ba78165a27,2024-03-07T21:15:08.567000
CVE-2024-28149,0,0,bb1327eb2ceb44ae2cc8e952fde2f54b109f1740591e1ece1b912c644025402b,2024-03-06T21:42:54.697000
CVE-2024-28150,0,0,bd9c785686979f74fc956d3a9d80b65ba208ec849a10e17a7f0c9226761980a2,2024-03-06T21:42:54.697000
CVE-2024-28151,0,0,473d59d35d2166d8f0877541c6be6e5f16e5683e6e89c2ed65e060f312f6c9a8,2024-03-06T21:42:54.697000

Can't render this file because it is too large.