From f23d9ed71fcea571c4a5589f5aab1d1c95f40271 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 23 Sep 2024 22:03:17 +0000 Subject: [PATCH] Auto-Update: 2024-09-23T22:00:18.106244+00:00 --- CVE-2023/CVE-2023-218xx/CVE-2023-21855.json | 14 ++- CVE-2023/CVE-2023-36xx/CVE-2023-3664.json | 22 +++- CVE-2023/CVE-2023-414xx/CVE-2023-41444.json | 14 ++- CVE-2023/CVE-2023-414xx/CVE-2023-41450.json | 34 ++++- CVE-2023/CVE-2023-432xx/CVE-2023-43226.json | 34 ++++- CVE-2023/CVE-2023-438xx/CVE-2023-43862.json | 34 ++++- CVE-2023/CVE-2023-438xx/CVE-2023-43874.json | 34 ++++- CVE-2024/CVE-2024-05xx/CVE-2024-0582.json | 6 +- CVE-2024/CVE-2024-277xx/CVE-2024-27795.json | 64 +++++++++- CVE-2024/CVE-2024-291xx/CVE-2024-29174.json | 61 ++++++++- CVE-2024/CVE-2024-291xx/CVE-2024-29175.json | 71 ++++++++++- CVE-2024/CVE-2024-291xx/CVE-2024-29176.json | 71 ++++++++++- CVE-2024/CVE-2024-291xx/CVE-2024-29177.json | 61 ++++++++- CVE-2024/CVE-2024-36xx/CVE-2024-3653.json | 6 +- CVE-2024/CVE-2024-371xx/CVE-2024-37138.json | 73 ++++++++++- CVE-2024/CVE-2024-371xx/CVE-2024-37139.json | 73 ++++++++++- CVE-2024/CVE-2024-371xx/CVE-2024-37140.json | 61 ++++++++- CVE-2024/CVE-2024-371xx/CVE-2024-37141.json | 61 ++++++++- CVE-2024/CVE-2024-377xx/CVE-2024-37779.json | 60 +++++++++ CVE-2024/CVE-2024-393xx/CVE-2024-39342.json | 39 +++++- CVE-2024/CVE-2024-398xx/CVE-2024-39843.json | 39 +++++- CVE-2024/CVE-2024-428xx/CVE-2024-42861.json | 21 ++++ CVE-2024/CVE-2024-432xx/CVE-2024-43201.json | 104 +++++++++++++++ CVE-2024/CVE-2024-445xx/CVE-2024-44540.json | 56 +++++++++ CVE-2024/CVE-2024-466xx/CVE-2024-46639.json | 60 +++++++++ CVE-2024/CVE-2024-472xx/CVE-2024-47222.json | 25 ++++ CVE-2024/CVE-2024-66xx/CVE-2024-6658.json | 4 +- CVE-2024/CVE-2024-82xx/CVE-2024-8263.json | 94 ++++++++++++++ CVE-2024/CVE-2024-87xx/CVE-2024-8770.json | 94 ++++++++++++++ CVE-2024/CVE-2024-90xx/CVE-2024-9014.json | 14 ++- README.md | 75 ++++++----- _state.csv | 132 +++++++++++--------- 32 files changed, 1453 insertions(+), 158 deletions(-) create mode 100644 CVE-2024/CVE-2024-377xx/CVE-2024-37779.json create mode 100644 CVE-2024/CVE-2024-428xx/CVE-2024-42861.json create mode 100644 CVE-2024/CVE-2024-432xx/CVE-2024-43201.json create mode 100644 CVE-2024/CVE-2024-445xx/CVE-2024-44540.json create mode 100644 CVE-2024/CVE-2024-466xx/CVE-2024-46639.json create mode 100644 CVE-2024/CVE-2024-472xx/CVE-2024-47222.json create mode 100644 CVE-2024/CVE-2024-82xx/CVE-2024-8263.json create mode 100644 CVE-2024/CVE-2024-87xx/CVE-2024-8770.json diff --git a/CVE-2023/CVE-2023-218xx/CVE-2023-21855.json b/CVE-2023/CVE-2023-218xx/CVE-2023-21855.json index ded1633c3fc..ead0864df14 100644 --- a/CVE-2023/CVE-2023-218xx/CVE-2023-21855.json +++ b/CVE-2023/CVE-2023-218xx/CVE-2023-21855.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21855", "sourceIdentifier": "secalert_us@oracle.com", "published": "2023-01-18T00:15:14.513", - "lastModified": "2023-01-24T19:38:05.230", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-23T20:35:01.130", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3664.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3664.json index 20e5c351723..d065013cb94 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3664.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3664.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3664", "sourceIdentifier": "contact@wpscan.com", "published": "2023-09-25T16:15:14.430", - "lastModified": "2023-11-07T04:19:17.493", + "lastModified": "2024-09-23T20:35:04.343", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-414xx/CVE-2023-41444.json b/CVE-2023/CVE-2023-414xx/CVE-2023-41444.json index 0b5ba4b7d21..8cab380627b 100644 --- a/CVE-2023/CVE-2023-414xx/CVE-2023-41444.json +++ b/CVE-2023/CVE-2023-414xx/CVE-2023-41444.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41444", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-28T03:15:11.193", - "lastModified": "2023-10-03T20:44:50.587", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-23T20:35:04.830", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-414xx/CVE-2023-41450.json b/CVE-2023/CVE-2023-414xx/CVE-2023-41450.json index ea3223082dc..3354f1ac5b3 100644 --- a/CVE-2023/CVE-2023-414xx/CVE-2023-41450.json +++ b/CVE-2023/CVE-2023-414xx/CVE-2023-41450.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41450", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-28T03:15:11.563", - "lastModified": "2023-09-28T17:55:39.307", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-23T21:35:02.690", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-432xx/CVE-2023-43226.json b/CVE-2023/CVE-2023-432xx/CVE-2023-43226.json index 1a28df3f9ef..76dbfe83285 100644 --- a/CVE-2023/CVE-2023-432xx/CVE-2023-43226.json +++ b/CVE-2023/CVE-2023-432xx/CVE-2023-43226.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43226", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-28T20:15:10.880", - "lastModified": "2023-09-29T18:50:22.470", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-23T20:35:07.777", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-438xx/CVE-2023-43862.json b/CVE-2023/CVE-2023-438xx/CVE-2023-43862.json index 4693173d974..8c5baf6cddf 100644 --- a/CVE-2023/CVE-2023-438xx/CVE-2023-43862.json +++ b/CVE-2023/CVE-2023-438xx/CVE-2023-43862.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43862", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-28T14:15:22.037", - "lastModified": "2023-09-29T04:32:29.750", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-23T21:35:05.263", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-438xx/CVE-2023-43874.json b/CVE-2023/CVE-2023-438xx/CVE-2023-43874.json index 2da4fe8d9bb..42dd878af2c 100644 --- a/CVE-2023/CVE-2023-438xx/CVE-2023-43874.json +++ b/CVE-2023/CVE-2023-438xx/CVE-2023-43874.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43874", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-28T14:15:25.783", - "lastModified": "2023-09-29T19:04:52.850", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-23T20:35:09.967", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0582.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0582.json index 5cd6ea59021..7d351540400 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0582.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0582.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0582", "sourceIdentifier": "secalert@redhat.com", "published": "2024-01-16T15:15:09.560", - "lastModified": "2024-05-01T18:15:12.947", + "lastModified": "2024-09-23T20:15:04.400", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -116,10 +116,6 @@ } ], "references": [ - { - "url": "http://www.openwall.com/lists/oss-security/2024/04/24/3", - "source": "secalert@redhat.com" - }, { "url": "https://access.redhat.com/security/cve/CVE-2024-0582", "source": "secalert@redhat.com", diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27795.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27795.json index 526f2bcebee..8217c7422ff 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27795.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27795.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27795", "sourceIdentifier": "product-security@apple.com", "published": "2024-09-17T00:15:47.740", - "lastModified": "2024-09-20T12:31:20.110", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-23T20:01:19.910", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,11 +15,67 @@ "value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en macOS Sequoia 15. Es posible que una extensi\u00f3n de c\u00e1mara pueda acceder a Internet." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-281" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.0", + "matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29174.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29174.json index 168a46d0493..5a9a8d74b0b 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29174.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29174.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29174", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-26T03:15:10.100", - "lastModified": "2024-06-26T12:44:29.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-23T21:00:33.127", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.5 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -51,10 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.7.5.40", + "matchCriteriaId": "C6A0B6C8-491A-46F2-A330-15000DE501BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.8.0.0", + "versionEndExcluding": "7.10.1.30", + "matchCriteriaId": "28F4339F-F4B0-479A-B300-ADB987171B31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.11.0.0", + "versionEndExcluding": "7.13.1.0", + "matchCriteriaId": "8EF3066F-F378-4AA6-B50C-B33C22C57492" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29175.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29175.json index 7f96dc114c0..5b653b88b84 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29175.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29175.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29175", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-26T03:15:10.303", - "lastModified": "2024-06-26T12:44:29.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-23T21:13:13.247", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -51,10 +81,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.7.5.40", + "matchCriteriaId": "C6A0B6C8-491A-46F2-A330-15000DE501BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.8.0.0", + "versionEndExcluding": "7.10.1.30", + "matchCriteriaId": "28F4339F-F4B0-479A-B300-ADB987171B31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.11.0.0", + "versionEndExcluding": "7.13.1.0", + "matchCriteriaId": "8EF3066F-F378-4AA6-B50C-B33C22C57492" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29176.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29176.json index d1f9df0415b..febef15ea25 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29176.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29176.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29176", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-26T03:15:10.533", - "lastModified": "2024-06-26T12:44:29.693", + "lastModified": "2024-09-23T21:11:39.197", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security_alert@emc.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + }, + { + "source": "security_alert@emc.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.7.5.40", + "matchCriteriaId": "C6A0B6C8-491A-46F2-A330-15000DE501BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.8.0.0", + "versionEndExcluding": "7.10.1.30", + "matchCriteriaId": "28F4339F-F4B0-479A-B300-ADB987171B31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.11.0.0", + "versionEndExcluding": "7.13.1.0", + "matchCriteriaId": "8EF3066F-F378-4AA6-B50C-B33C22C57492" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29177.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29177.json index f8b38408a34..0f01af7f7e2 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29177.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29177.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29177", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-26T03:15:10.767", - "lastModified": "2024-06-26T12:44:29.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-23T21:10:31.890", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.7, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 1.4 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -51,10 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.7.5.40", + "matchCriteriaId": "C6A0B6C8-491A-46F2-A330-15000DE501BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.8.0.0", + "versionEndExcluding": "7.10.1.30", + "matchCriteriaId": "28F4339F-F4B0-479A-B300-ADB987171B31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.11.0.0", + "versionEndExcluding": "7.13.1.0", + "matchCriteriaId": "8EF3066F-F378-4AA6-B50C-B33C22C57492" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3653.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3653.json index 7e7138efe0d..09dc9b41912 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3653.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3653.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3653", "sourceIdentifier": "secalert@redhat.com", "published": "2024-07-08T22:15:02.527", - "lastModified": "2024-08-12T13:38:27.570", + "lastModified": "2024-09-23T20:15:04.787", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -72,6 +72,10 @@ "url": "https://access.redhat.com/errata/RHSA-2024:5147", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6437", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-3653", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37138.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37138.json index c4afc9cd1c8..ff347d78ced 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37138.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37138.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37138", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-26T04:15:13.000", - "lastModified": "2024-06-26T12:44:29.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-23T21:03:34.640", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.0 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security_alert@emc.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "security_alert@emc.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.7.5.40", + "matchCriteriaId": "C6A0B6C8-491A-46F2-A330-15000DE501BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.8.0.0", + "versionEndExcluding": "7.10.1.30", + "matchCriteriaId": "28F4339F-F4B0-479A-B300-ADB987171B31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.11.0.0", + "versionEndExcluding": "7.13.1.0", + "matchCriteriaId": "8EF3066F-F378-4AA6-B50C-B33C22C57492" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37139.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37139.json index f12237a1987..1b3b74ad65f 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37139.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37139.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37139", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-26T04:15:13.350", - "lastModified": "2024-06-26T12:44:29.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-23T21:02:08.013", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security_alert@emc.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security_alert@emc.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +81,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.7.5.40", + "matchCriteriaId": "C6A0B6C8-491A-46F2-A330-15000DE501BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.8.0.0", + "versionEndExcluding": "7.10.1.30", + "matchCriteriaId": "28F4339F-F4B0-479A-B300-ADB987171B31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.11.0.0", + "versionEndExcluding": "7.13.1.0", + "matchCriteriaId": "8EF3066F-F378-4AA6-B50C-B33C22C57492" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37140.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37140.json index b5d089b545f..6633927ff24 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37140.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37140.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37140", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-26T04:15:13.667", - "lastModified": "2024-06-26T12:44:29.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-23T21:01:55.587", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -51,10 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.7.5.40", + "matchCriteriaId": "C6A0B6C8-491A-46F2-A330-15000DE501BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.8.0.0", + "versionEndExcluding": "7.10.1.30", + "matchCriteriaId": "28F4339F-F4B0-479A-B300-ADB987171B31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.11.0.0", + "versionEndExcluding": "7.13.1.0", + "matchCriteriaId": "8EF3066F-F378-4AA6-B50C-B33C22C57492" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37141.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37141.json index 60c540d2a2f..94db4eb6f4d 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37141.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37141.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37141", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-26T04:15:13.940", - "lastModified": "2024-06-26T12:44:29.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-23T21:01:23.010", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -51,10 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.7.5.40", + "matchCriteriaId": "C6A0B6C8-491A-46F2-A330-15000DE501BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.8.0.0", + "versionEndExcluding": "7.10.1.30", + "matchCriteriaId": "28F4339F-F4B0-479A-B300-ADB987171B31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.11.0.0", + "versionEndExcluding": "7.13.1.0", + "matchCriteriaId": "8EF3066F-F378-4AA6-B50C-B33C22C57492" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-377xx/CVE-2024-37779.json b/CVE-2024/CVE-2024-377xx/CVE-2024-37779.json new file mode 100644 index 00000000000..4f73a3c39c1 --- /dev/null +++ b/CVE-2024/CVE-2024-377xx/CVE-2024-37779.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-37779", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-09-23T20:15:04.637", + "lastModified": "2024-09-23T20:35:12.320", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "WoodWing Elvis DAM v6.98.1 was discovered to contain an authenticated remote command execution (RCE) vulnerability via the Apache Ant script functionality." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://medium.com/%40daviddepaulasantos/our-brand-new-cve-authenticated-remote-code-execution-rce-on-elvis-dam-c544d879ef1e", + "source": "cve@mitre.org" + }, + { + "url": "https://www.woodwing.com/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39342.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39342.json index 8cc067e1783..971f29225dd 100644 --- a/CVE-2024/CVE-2024-393xx/CVE-2024-39342.json +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39342.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39342", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-23T18:15:05.570", - "lastModified": "2024-09-23T18:15:05.570", + "lastModified": "2024-09-23T20:35:13.310", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "Entrust Instant Financial Issuance (formerly known as Cardwizard) 6.10.0, 6.9.0, 6.9.1, 6.9.2, and 6.8.x and earlier uses a DLL library (i.e. DCG.Security.dll) with a custom AES encryption process that relies on static hard-coded key values. These keys are not uniquely generated per installation of the software. Combined with the encrypted password that can be obtained from \"WebAPI.cfg.xml\" in CVE-2024-39341, the decryption is trivial and can lead to privilege escalation on the Windows host." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/VAMorales/21a8700a67d80c263b38e693fd528313", diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39843.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39843.json index 9ecb939a6e2..5c1499b3c01 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39843.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39843.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39843", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-23T19:15:13.510", - "lastModified": "2024-09-23T19:15:13.510", + "lastModified": "2024-09-23T20:35:14.160", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A SQL injection vulnerability in Centreon 24.04.2 allows a remote high-privileged attacker to execute arbitrary SQL command via create user form inputs." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/centreon/centreon/releases", diff --git a/CVE-2024/CVE-2024-428xx/CVE-2024-42861.json b/CVE-2024/CVE-2024-428xx/CVE-2024-42861.json new file mode 100644 index 00000000000..de7043fc675 --- /dev/null +++ b/CVE-2024/CVE-2024-428xx/CVE-2024-42861.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-42861", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-09-23T21:15:12.870", + "lastModified": "2024-09-23T21:15:12.870", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in IEEE 802.1AS linuxptp v.4.2 and before allowing a remote attacker to cause a denial of service via a crafted Pdelay_Req message to the time synchronization function" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/qiupy123/CVE-2024-42861", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-432xx/CVE-2024-43201.json b/CVE-2024/CVE-2024-432xx/CVE-2024-43201.json new file mode 100644 index 00000000000..60ad6ae2901 --- /dev/null +++ b/CVE-2024/CVE-2024-432xx/CVE-2024-43201.json @@ -0,0 +1,104 @@ +{ + "id": "CVE-2024-43201", + "sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725", + "published": "2024-09-23T20:15:04.973", + "lastModified": "2024-09-23T20:15:04.973", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Planet Fitness Workouts iOS and Android mobile apps prior to version 9.8.12 (released on 2024-07-25) fail to properly validate TLS certificates, allowing an attacker with appropriate network access to obtain session tokens and sensitive information." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "9119a7d8-5eab-497f-8521-727c672e3725", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:U/V:D/RE:L/U:Amber", + "attackVector": "ADJACENT", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NEGLIGIBLE", + "automatable": "NO", + "recovery": "USER", + "valueDensity": "DIFFUSE", + "vulnerabilityResponseEffort": "LOW", + "providerUrgency": "AMBER", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "9119a7d8-5eab-497f-8521-727c672e3725", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "9119a7d8-5eab-497f-8521-727c672e3725", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] + } + ], + "references": [ + { + "url": "https://apps.apple.com/us/app/planet-fitness-workouts/id399857015", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + }, + { + "url": "https://dontvacuum.me/bugs/pf/", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-445xx/CVE-2024-44540.json b/CVE-2024/CVE-2024-445xx/CVE-2024-44540.json new file mode 100644 index 00000000000..243cd0a9ccb --- /dev/null +++ b/CVE-2024/CVE-2024-445xx/CVE-2024-44540.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-44540", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-09-23T20:15:05.347", + "lastModified": "2024-09-23T21:35:07.403", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Ubiquiti AirMax firmware version firmware version 8 allows attackers with physical access to gain a privileged command shell via the UART Debugging Port." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.7, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://www.linkedin.com/pulse/bypass-de-login-en-airmax-ubiquiti-usando-uart-paso-tillerias-ley-hk1gf/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-466xx/CVE-2024-46639.json b/CVE-2024/CVE-2024-466xx/CVE-2024-46639.json new file mode 100644 index 00000000000..56f9e396f9c --- /dev/null +++ b/CVE-2024/CVE-2024-466xx/CVE-2024-46639.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-46639", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-09-23T20:15:05.417", + "lastModified": "2024-09-23T20:35:15.210", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability in HelpDeskZ v2.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name text field of Custom Fields message box." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/0xashfaq/45c3f300d125468161c3fa6e38576769", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/0xashfaq/-HelpDeskZ-v2.0.2---Stored-Cross-Site-Scripting-XSS-", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-472xx/CVE-2024-47222.json b/CVE-2024/CVE-2024-472xx/CVE-2024-47222.json new file mode 100644 index 00000000000..d5a1e296ad8 --- /dev/null +++ b/CVE-2024/CVE-2024-472xx/CVE-2024-47222.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-47222", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-09-23T20:15:05.493", + "lastModified": "2024-09-23T20:15:05.493", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "New Cloud MyOffice SDK Collaborative Editing Server 2.2.2 through 2.8 allows SSRF via manipulation of requests from external document storage via the MS-WOPI protocol." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://myoffice.ru/", + "source": "cve@mitre.org" + }, + { + "url": "https://support.myoffice.ru/products/myoffice-sdk/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6658.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6658.json index ecbd437d69d..672cb79ff48 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6658.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6658.json @@ -2,13 +2,13 @@ "id": "CVE-2024-6658", "sourceIdentifier": "security@progress.com", "published": "2024-09-12T15:18:26.543", - "lastModified": "2024-09-12T18:14:03.913", + "lastModified": "2024-09-23T20:15:05.560", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows OS Command Injection.This issue affects:\n\n\n\n?Product \n\n\n\n\n\nAffected Versions \n\n\n\n\n\nLoadMaster \n\n\n\n\n\nFrom 7.2.55.0 to 7.2.60.0 (inclusive) \n\n\n\n\n\n?\u00a0\n\n\n\n\n\nFrom 7.2.49.0 to 7.2.54.11 (inclusive) \n\n\n\n\n\n?\u00a0\n\n\n\n\n\n7.2.48.12 and all prior versions \n\n\n\n\n\n\n\n\nMulti-Tenant Hypervisor \n\n\n\n\n\n7.1.35.11 and all prior versions \n\n\n\n\n\n\n\n\n\n\nECS\n\n\n\n\n\nAll prior versions to 7.2.60.0 (inclusive)" + "value": "Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows OS Command Injection.This issue affects:\n\n\n\n\u202fProduct \n\n\n\n\n\nAffected Versions \n\n\n\n\n\nLoadMaster \n\n\n\n\n\nFrom 7.2.55.0 to 7.2.60.0 (inclusive) \n\n\n\n\n\n\u202f\u00a0\n\n\n\n\n\nFrom 7.2.49.0 to 7.2.54.11 (inclusive) \n\n\n\n\n\n\u202f\u00a0\n\n\n\n\n\n7.2.48.12 and all prior versions \n\n\n\n\n\n\n\n\nMulti-Tenant Hypervisor \n\n\n\n\n\n7.1.35.11 and all prior versions \n\n\n\n\n\n\n\n\n\n\nECS\n\n\n\n\n\nAll prior versions to 7.2.60.0 (inclusive)" }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-82xx/CVE-2024-8263.json b/CVE-2024/CVE-2024-82xx/CVE-2024-8263.json new file mode 100644 index 00000000000..602d7331cdc --- /dev/null +++ b/CVE-2024/CVE-2024-82xx/CVE-2024-8263.json @@ -0,0 +1,94 @@ +{ + "id": "CVE-2024-8263", + "sourceIdentifier": "product-cna@github.com", + "published": "2024-09-23T21:15:12.957", + "lastModified": "2024-09-23T21:15:12.957", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An improper privilege management vulnerability allowed arbitrary workflows to be committed using an improperly scoped PAT through the use of nested tags. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in version 3.10.17, 3.11.15, 3.12.9, 3.13.4, and 3.14.1.\u00a0This vulnerability was reported via the GitHub Bug Bounty program." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "product-cna@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:L/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.2, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "product-cna@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.17", + "source": "product-cna@github.com" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.15", + "source": "product-cna@github.com" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.9", + "source": "product-cna@github.com" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.4", + "source": "product-cna@github.com" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.14/admin/release-notes#3.14.1", + "source": "product-cna@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-87xx/CVE-2024-8770.json b/CVE-2024/CVE-2024-87xx/CVE-2024-8770.json new file mode 100644 index 00000000000..875e3812e7c --- /dev/null +++ b/CVE-2024/CVE-2024-87xx/CVE-2024-8770.json @@ -0,0 +1,94 @@ +{ + "id": "CVE-2024-8770", + "sourceIdentifier": "product-cna@github.com", + "published": "2024-09-23T21:15:13.123", + "lastModified": "2024-09-23T21:15:13.123", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A Cross-Site Scripting (XSS) vulnerability was identified in the repository transfer feature of GitHub Enterprise Server, which allows attackers to steal sensitive user information via social engineering.\u00a0This vulnerability affected all versions of GitHub Enterprise Server and was fixed in version 3.10.17, 3.11.15, 3.12.9, 3.13.4, and 3.14.1.\u00a0This vulnerability was reported via the GitHub Bug Bounty program." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "product-cna@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:L/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "LOW", + "userInteraction": "ACTIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.8, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "product-cna@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.17", + "source": "product-cna@github.com" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.15", + "source": "product-cna@github.com" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.9", + "source": "product-cna@github.com" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.4", + "source": "product-cna@github.com" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.14/admin/release-notes#3.14.1", + "source": "product-cna@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9014.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9014.json index 6c5bfb7733d..61e1a972923 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9014.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9014.json @@ -2,7 +2,7 @@ "id": "CVE-2024-9014", "sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "published": "2024-09-23T17:15:14.000", - "lastModified": "2024-09-23T17:15:14.000", + "lastModified": "2024-09-23T20:35:16.443", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -35,6 +35,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + } + ], "references": [ { "url": "https://github.com/pgadmin-org/pgadmin4/issues/7945", diff --git a/README.md b/README.md index 4f5c51013db..29a4d7aea51 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-23T20:00:19.307127+00:00 +2024-09-23T22:00:18.106244+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-23T19:56:28.840000+00:00 +2024-09-23T21:35:07.403000+00:00 ``` ### Last Data Feed Release @@ -33,54 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -263591 +263599 ``` ### CVEs added in the last Commit -Recently added CVEs: `10` +Recently added CVEs: `8` -- [CVE-2023-46948](CVE-2023/CVE-2023-469xx/CVE-2023-46948.json) (`2024-09-23T18:15:03.860`) -- [CVE-2024-0001](CVE-2024/CVE-2024-00xx/CVE-2024-0001.json) (`2024-09-23T18:15:04.070`) -- [CVE-2024-0002](CVE-2024/CVE-2024-00xx/CVE-2024-0002.json) (`2024-09-23T18:15:04.410`) -- [CVE-2024-0003](CVE-2024/CVE-2024-00xx/CVE-2024-0003.json) (`2024-09-23T18:15:04.697`) -- [CVE-2024-0004](CVE-2024/CVE-2024-00xx/CVE-2024-0004.json) (`2024-09-23T18:15:04.973`) -- [CVE-2024-0005](CVE-2024/CVE-2024-00xx/CVE-2024-0005.json) (`2024-09-23T18:15:05.233`) -- [CVE-2024-39341](CVE-2024/CVE-2024-393xx/CVE-2024-39341.json) (`2024-09-23T18:15:05.507`) -- [CVE-2024-39342](CVE-2024/CVE-2024-393xx/CVE-2024-39342.json) (`2024-09-23T18:15:05.570`) -- [CVE-2024-39842](CVE-2024/CVE-2024-398xx/CVE-2024-39842.json) (`2024-09-23T19:15:13.437`) -- [CVE-2024-39843](CVE-2024/CVE-2024-398xx/CVE-2024-39843.json) (`2024-09-23T19:15:13.510`) +- [CVE-2024-37779](CVE-2024/CVE-2024-377xx/CVE-2024-37779.json) (`2024-09-23T20:15:04.637`) +- [CVE-2024-42861](CVE-2024/CVE-2024-428xx/CVE-2024-42861.json) (`2024-09-23T21:15:12.870`) +- [CVE-2024-43201](CVE-2024/CVE-2024-432xx/CVE-2024-43201.json) (`2024-09-23T20:15:04.973`) +- [CVE-2024-44540](CVE-2024/CVE-2024-445xx/CVE-2024-44540.json) (`2024-09-23T20:15:05.347`) +- [CVE-2024-46639](CVE-2024/CVE-2024-466xx/CVE-2024-46639.json) (`2024-09-23T20:15:05.417`) +- [CVE-2024-47222](CVE-2024/CVE-2024-472xx/CVE-2024-47222.json) (`2024-09-23T20:15:05.493`) +- [CVE-2024-8263](CVE-2024/CVE-2024-82xx/CVE-2024-8263.json) (`2024-09-23T21:15:12.957`) +- [CVE-2024-8770](CVE-2024/CVE-2024-87xx/CVE-2024-8770.json) (`2024-09-23T21:15:13.123`) ### CVEs modified in the last Commit -Recently modified CVEs: `32` +Recently modified CVEs: `22` -- [CVE-2023-41447](CVE-2023/CVE-2023-414xx/CVE-2023-41447.json) (`2024-09-23T18:35:09.330`) -- [CVE-2023-43879](CVE-2023/CVE-2023-438xx/CVE-2023-43879.json) (`2024-09-23T19:35:12.823`) -- [CVE-2023-45246](CVE-2023/CVE-2023-452xx/CVE-2023-45246.json) (`2024-09-23T19:54:38.020`) -- [CVE-2023-5256](CVE-2023/CVE-2023-52xx/CVE-2023-5256.json) (`2024-09-23T19:35:15.590`) -- [CVE-2024-23237](CVE-2024/CVE-2024-232xx/CVE-2024-23237.json) (`2024-09-23T19:53:51.170`) -- [CVE-2024-25073](CVE-2024/CVE-2024-250xx/CVE-2024-25073.json) (`2024-09-23T19:15:13.197`) -- [CVE-2024-25074](CVE-2024/CVE-2024-250xx/CVE-2024-25074.json) (`2024-09-23T19:15:13.370`) -- [CVE-2024-27858](CVE-2024/CVE-2024-278xx/CVE-2024-27858.json) (`2024-09-23T19:56:28.840`) -- [CVE-2024-27860](CVE-2024/CVE-2024-278xx/CVE-2024-27860.json) (`2024-09-23T19:10:07.350`) -- [CVE-2024-27861](CVE-2024/CVE-2024-278xx/CVE-2024-27861.json) (`2024-09-23T18:56:59.510`) -- [CVE-2024-31570](CVE-2024/CVE-2024-315xx/CVE-2024-31570.json) (`2024-09-23T18:35:13.297`) -- [CVE-2024-40826](CVE-2024/CVE-2024-408xx/CVE-2024-40826.json) (`2024-09-23T19:25:04.707`) -- [CVE-2024-40830](CVE-2024/CVE-2024-408xx/CVE-2024-40830.json) (`2024-09-23T19:19:46.127`) -- [CVE-2024-40831](CVE-2024/CVE-2024-408xx/CVE-2024-40831.json) (`2024-09-23T19:18:02.207`) -- [CVE-2024-40837](CVE-2024/CVE-2024-408xx/CVE-2024-40837.json) (`2024-09-23T18:50:16.050`) -- [CVE-2024-45612](CVE-2024/CVE-2024-456xx/CVE-2024-45612.json) (`2024-09-23T19:33:04.650`) -- [CVE-2024-45619](CVE-2024/CVE-2024-456xx/CVE-2024-45619.json) (`2024-09-23T18:45:44.393`) -- [CVE-2024-45815](CVE-2024/CVE-2024-458xx/CVE-2024-45815.json) (`2024-09-23T18:31:37.277`) -- [CVE-2024-45816](CVE-2024/CVE-2024-458xx/CVE-2024-45816.json) (`2024-09-23T18:41:15.603`) -- [CVE-2024-46976](CVE-2024/CVE-2024-469xx/CVE-2024-46976.json) (`2024-09-23T18:27:05.920`) -- [CVE-2024-5225](CVE-2024/CVE-2024-52xx/CVE-2024-5225.json) (`2024-09-23T19:46:53.890`) -- [CVE-2024-8907](CVE-2024/CVE-2024-89xx/CVE-2024-8907.json) (`2024-09-23T18:23:57.697`) -- [CVE-2024-8948](CVE-2024/CVE-2024-89xx/CVE-2024-8948.json) (`2024-09-23T18:10:28.273`) -- [CVE-2024-8949](CVE-2024/CVE-2024-89xx/CVE-2024-8949.json) (`2024-09-23T18:05:07.043`) -- [CVE-2024-8951](CVE-2024/CVE-2024-89xx/CVE-2024-8951.json) (`2024-09-23T18:12:37.380`) +- [CVE-2023-21855](CVE-2023/CVE-2023-218xx/CVE-2023-21855.json) (`2024-09-23T20:35:01.130`) +- [CVE-2023-3664](CVE-2023/CVE-2023-36xx/CVE-2023-3664.json) (`2024-09-23T20:35:04.343`) +- [CVE-2023-41444](CVE-2023/CVE-2023-414xx/CVE-2023-41444.json) (`2024-09-23T20:35:04.830`) +- [CVE-2023-41450](CVE-2023/CVE-2023-414xx/CVE-2023-41450.json) (`2024-09-23T21:35:02.690`) +- [CVE-2023-43226](CVE-2023/CVE-2023-432xx/CVE-2023-43226.json) (`2024-09-23T20:35:07.777`) +- [CVE-2023-43862](CVE-2023/CVE-2023-438xx/CVE-2023-43862.json) (`2024-09-23T21:35:05.263`) +- [CVE-2023-43874](CVE-2023/CVE-2023-438xx/CVE-2023-43874.json) (`2024-09-23T20:35:09.967`) +- [CVE-2024-0582](CVE-2024/CVE-2024-05xx/CVE-2024-0582.json) (`2024-09-23T20:15:04.400`) +- [CVE-2024-27795](CVE-2024/CVE-2024-277xx/CVE-2024-27795.json) (`2024-09-23T20:01:19.910`) +- [CVE-2024-29174](CVE-2024/CVE-2024-291xx/CVE-2024-29174.json) (`2024-09-23T21:00:33.127`) +- [CVE-2024-29175](CVE-2024/CVE-2024-291xx/CVE-2024-29175.json) (`2024-09-23T21:13:13.247`) +- [CVE-2024-29176](CVE-2024/CVE-2024-291xx/CVE-2024-29176.json) (`2024-09-23T21:11:39.197`) +- [CVE-2024-29177](CVE-2024/CVE-2024-291xx/CVE-2024-29177.json) (`2024-09-23T21:10:31.890`) +- [CVE-2024-3653](CVE-2024/CVE-2024-36xx/CVE-2024-3653.json) (`2024-09-23T20:15:04.787`) +- [CVE-2024-37138](CVE-2024/CVE-2024-371xx/CVE-2024-37138.json) (`2024-09-23T21:03:34.640`) +- [CVE-2024-37139](CVE-2024/CVE-2024-371xx/CVE-2024-37139.json) (`2024-09-23T21:02:08.013`) +- [CVE-2024-37140](CVE-2024/CVE-2024-371xx/CVE-2024-37140.json) (`2024-09-23T21:01:55.587`) +- [CVE-2024-37141](CVE-2024/CVE-2024-371xx/CVE-2024-37141.json) (`2024-09-23T21:01:23.010`) +- [CVE-2024-39342](CVE-2024/CVE-2024-393xx/CVE-2024-39342.json) (`2024-09-23T20:35:13.310`) +- [CVE-2024-39843](CVE-2024/CVE-2024-398xx/CVE-2024-39843.json) (`2024-09-23T20:35:14.160`) +- [CVE-2024-6658](CVE-2024/CVE-2024-66xx/CVE-2024-6658.json) (`2024-09-23T20:15:05.560`) +- [CVE-2024-9014](CVE-2024/CVE-2024-90xx/CVE-2024-9014.json) (`2024-09-23T20:35:16.443`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 924e1fda4ed..d3d8aa07b68 100644 --- a/_state.csv +++ b/_state.csv @@ -190878,7 +190878,7 @@ CVE-2022-21582,0,0,64a8e431cfeeb97fbc2722acb5e2fd2b4a046c97d0bbdcb815cdd97c6b24d CVE-2022-21583,0,0,2ed7f4bea923c7cdd4228191bf9e37e116ba837abbc9b1e97457a85129dbc4ea,2022-07-26T15:21:45.123000 CVE-2022-21584,0,0,8098c0ce20bdafe7a4b3bfeee4dafc9f58f85404e9ce9380cdaf30476832188e,2022-07-26T15:21:35.487000 CVE-2022-21585,0,0,85d81461bfeeb05db8948174bf6f9f349d0a6440455cf292528f8eda24fccf7a,2022-07-26T15:22:31.600000 -CVE-2022-21586,0,1,aad38cae5c07d1e6ae9d8150fde89ca2b227300cd44d1beb47024244ee715316,2024-09-23T19:35:02.887000 +CVE-2022-21586,0,0,aad38cae5c07d1e6ae9d8150fde89ca2b227300cd44d1beb47024244ee715316,2024-09-23T19:35:02.887000 CVE-2022-21587,0,0,7d33c4974160e251004e29444365b58d6afb7fcb0de4c90c756a1efd2262726f,2024-06-28T13:44:41.740000 CVE-2022-21589,0,0,bbb467b1bbfb4a3cb1e78ac6f33f6afc6fc1d82cce9a69c5425d003cfe2fb6d2,2022-11-04T16:52:49.890000 CVE-2022-21590,0,0,40f214caf861624ae53e98fd791837a29b079f0e0669908a1dedeba332d9f4cf,2022-10-20T16:54:32.470000 @@ -205647,20 +205647,20 @@ CVE-2022-39401,0,0,4ff2240e8714cf8e0d4586bd77e0e10d3160eb3d904fea0e8cbea78e20a5a CVE-2022-39402,0,0,754b3748f507035dadfa7574d7b3534aeb335b699f798999ee42c3cfeab4562e,2022-10-20T05:23:05.593000 CVE-2022-39403,0,0,ae8d71a33e501fca5b3a87f93b928562c9b62052835c42acb5152d497f73b5f7,2022-10-20T05:23:15.240000 CVE-2022-39404,0,0,fc1659673c8b428d2f44b06783a8f1eb32bc732e5a096d6ea0cb015afd0ade18,2022-10-20T05:23:26.183000 -CVE-2022-39405,0,1,24a660a88594c7a1fc08d1b85817d0ca0485e255af475f00a6b33fcbfe2078d7,2024-09-23T19:35:07.647000 -CVE-2022-39406,0,1,3f6fd57e4c6065867d9be0854e308595d455cb5a081dee0440065a842254280d,2024-09-23T18:35:00.627000 +CVE-2022-39405,0,0,24a660a88594c7a1fc08d1b85817d0ca0485e255af475f00a6b33fcbfe2078d7,2024-09-23T19:35:07.647000 +CVE-2022-39406,0,0,3f6fd57e4c6065867d9be0854e308595d455cb5a081dee0440065a842254280d,2024-09-23T18:35:00.627000 CVE-2022-39407,0,0,cff5d843c77fcdbfe103d21770bb665a4ca98005f77129596ae99fe20e4a225f,2022-10-20T05:26:52.767000 CVE-2022-39408,0,0,01f8c9877d43e59967ba3178ab3fac44a496fda6666a35864276bc0c746b7ba2,2023-11-07T03:50:29.790000 CVE-2022-39409,0,0,28b3849c89999e0d0e207b1befbc72305ba82a171c8eeb762dd7fa1f025de497,2022-10-20T05:27:12.247000 CVE-2022-3941,0,0,4bc9c484939443c757f261b4caba9088cc7acc1a8b3c5fc548bac22a7c536ef3,2023-12-28T19:16:26.877000 CVE-2022-39410,0,0,63d7ff1e4c534b8c1d37453403a36c9049221013441053bbe48600e6934440cc,2023-11-07T03:50:29.900000 CVE-2022-39411,0,0,7425ebb19fc5fd0e1ecf041978080341429e27b12e3fdf12c207870a8892620e,2022-10-20T05:28:12.147000 -CVE-2022-39412,0,1,edb75fd452f281bd818aaebb1f804c58d7938bd42edefc6e59c36b29e79595ac,2024-09-23T18:35:01.947000 +CVE-2022-39412,0,0,edb75fd452f281bd818aaebb1f804c58d7938bd42edefc6e59c36b29e79595ac,2024-09-23T18:35:01.947000 CVE-2022-39417,0,0,11db36272a6cec19d67dc319d8bade60b14036897093f7e005769e28efa49966,2022-10-20T15:11:05.710000 CVE-2022-39419,0,0,690b61e9f3925c09b1975103720d9c0993acb34e9fa98108303bfd921c8542bf,2022-10-20T15:10:46.320000 CVE-2022-3942,0,0,eec7576f1da90e7498cc65ecec0044eea379de399c3b04596e6cff63c4975f1c,2023-11-07T03:51:59.970000 CVE-2022-39420,0,0,241e346d5483ea35a1a48071bdf50b4181eb192e005677d904b4cb286a29af30,2022-10-20T05:28:32.147000 -CVE-2022-39421,0,1,e90e3255736bac395f49f395a7055c8c78fcd3d3cf2ea7fd8f38bd6a1107f408,2024-09-23T18:35:04.340000 +CVE-2022-39421,0,0,e90e3255736bac395f49f395a7055c8c78fcd3d3cf2ea7fd8f38bd6a1107f408,2024-09-23T18:35:04.340000 CVE-2022-39422,0,0,13ced56776a09d91f1b03715fbc37b03290cf780c58a493f09d8cd42855ab641,2024-09-23T16:35:01.650000 CVE-2022-39423,0,0,ad50f66ae509922fb74029e7d7755473fd8232929c43efb4034017750c472f1a,2023-01-12T21:18:19.867000 CVE-2022-39424,0,0,26982916dbd4898bfc26968aafa588c8de989eafe6825df44ce848d5b497c227,2024-09-17T15:35:01.647000 @@ -216129,7 +216129,7 @@ CVE-2023-21851,0,0,79b49e31d682579677b0dc62a81ad0cd4417eb2fa67656e67b3f2b775f96a CVE-2023-21852,0,0,50534f24e1e0579fb0c19b330e589c39ee8e0a67eaa0f34a975cc5a46744062e,2024-09-17T14:35:12.013000 CVE-2023-21853,0,0,bd7054f0b01d33f2628776f3fb8b723ee109c86d1b95054227a592e0fe9b6c58,2024-09-17T14:35:12.700000 CVE-2023-21854,0,0,37c15a55438498104decaa68d94eabcd973c8a1d2032a738cbafbee07520f2fc,2024-09-17T14:35:13.390000 -CVE-2023-21855,0,0,019d867cfdf642aa0d6cf101ba3c71dd328885945152769437ecdd9381f8ccae,2023-01-24T19:38:05.230000 +CVE-2023-21855,0,1,ca424f1b38c0f7e217b64cbece60f4076981c2f1cf54970d1bc401ef146e89d1,2024-09-23T20:35:01.130000 CVE-2023-21856,0,0,45a3f3dbb9b3931327bc767ae391458d7fd6e61d614ad91aafa171111f97a474,2024-09-17T14:35:14.083000 CVE-2023-21857,0,0,fc1b4c82a81c7e634b9ba7ea4474a1d9f8e445bea8d07a0b8123fcbfdbee0761,2024-09-17T14:35:14.763000 CVE-2023-21858,0,0,69c2f9181dbd36eb0ba6e9516be3fa40062c402bb559d2035eeea7a355586319,2023-01-25T14:21:02.690000 @@ -225370,7 +225370,7 @@ CVE-2023-33493,0,0,74711cdade63ea6833f0b77c33fa7c724951af97f605babc8ddb48fbe11af CVE-2023-33495,0,0,9d91d24f25c07387e1e5555247ce7593082f22da3541653dc0c206c465e247e7,2023-11-07T04:14:56.180000 CVE-2023-33496,0,0,e5fae9ec55b82179fe8a817ba029394190b4dfb12c7331ac859b15d0122f4212,2023-06-15T16:35:45.003000 CVE-2023-33498,0,0,2bf70ed6de5dad43f7b6695d8b123672572d8916e22bf8cff1e70b6dcefb8084,2023-06-13T20:14:07.160000 -CVE-2023-3350,0,1,2416e1ee4611c6c8e8babcca9290a37f1ebb8d3be608b1b44fb6e7c0e545cdf7,2024-09-23T18:35:05.753000 +CVE-2023-3350,0,0,2416e1ee4611c6c8e8babcca9290a37f1ebb8d3be608b1b44fb6e7c0e545cdf7,2024-09-23T18:35:05.753000 CVE-2023-33507,0,0,bd2ff2cfb7bcc02e7b08dbdf1c8d3571a94e5ff6fae35ba02743399471dd0d5b,2023-06-06T20:02:11.800000 CVE-2023-33508,0,0,fb3a5c0cd53a4d3f91ff7d983e272d1d209c1617e44957379df30498099a9391,2023-06-06T20:02:24.543000 CVE-2023-33509,0,0,c2c7d53c990c6015a4ae7f4f9d4d61744ab2abaa555050ddedcc9cd3011a68b7,2023-06-06T18:19:42.980000 @@ -227529,7 +227529,7 @@ CVE-2023-36635,0,0,384a44959a71619c5e9052327d49ed518ca3bade10af8f2d27f080bc89a23 CVE-2023-36637,0,0,f155a63376c22b03f045f16854c802ad8cea767105a8b2de4727dc85d1d1d5c8,2023-11-07T04:16:39.597000 CVE-2023-36638,0,0,0452060703f91c6bb32db038e00a70c56ceff3c902f86d8bc99138d281f76483,2023-11-07T04:16:39.783000 CVE-2023-36639,0,0,f57ad05912954d5db85bd323c76072e1c3b69241919e6c3a3e86c163a6e2fa3f,2023-12-15T18:54:15.480000 -CVE-2023-3664,0,0,d8388918372be3a81c378ee664fc6b79ba827d9ef7ac30a75481759294dcd87f,2023-11-07T04:19:17.493000 +CVE-2023-3664,0,1,da89d6888451a650815a699a171fa9bddc31a46b625b286795043e6577ad3af7,2024-09-23T20:35:04.343000 CVE-2023-36640,0,0,e20cc3aa95df4590c21babf1ea93621e3ecc1f2cbdfd6f4d2eb22bcd2e861ae6,2024-05-23T17:46:46.207000 CVE-2023-36641,0,0,065ff0dd7cc8be6a70d90c7e06da150ed8b811a91b8d049fa33f5d755afa6446,2023-11-20T19:59:59.920000 CVE-2023-36642,0,0,28af65fcbafcf444e491880f1a78d89af4d834345108ae6cbf598bac2d1e35b8,2023-11-07T04:16:39.923000 @@ -231381,14 +231381,14 @@ CVE-2023-41425,0,0,69994a214cacbe3ce41b5c0407aeb96da8bab9a6b0fac4082cf014d1c9493 CVE-2023-41436,0,0,6104697528afd518f43397278353fb6a8e799c2cf77ba129aa0652f77d9826a7,2023-09-20T13:14:37.207000 CVE-2023-41442,0,0,c3af2afbe542a49895dc1d335e4c022ad496903681aeb9f3e9b1c375db3fb92c,2023-12-01T16:56:41.467000 CVE-2023-41443,0,0,633c04fef4ee55230140d09c75467925e1b6dfb4bc98a8a72a440e2b7a0c6e5a,2023-09-20T20:31:29.413000 -CVE-2023-41444,0,0,2d029b64ff8c47ff3dec2aa5a21be59b4d79f609f9a4409f42ac4a54a6ba3f7e,2023-10-03T20:44:50.587000 +CVE-2023-41444,0,1,20cda0a5e37dcbfcf4327c5f0c4ccc7792933818d11efd4de31fd7e9aeb878f0,2024-09-23T20:35:04.830000 CVE-2023-41445,0,0,062597349356104d651e324cb515397fdf6c5771170cea62d4ffb07b07c44fb5,2023-09-28T21:37:15.117000 -CVE-2023-41446,0,1,e8a6ca14616ec8e9b4000fff25877e75f3b879c31be7603466855540327ef86f,2024-09-23T18:35:06.947000 -CVE-2023-41447,0,1,e5a5ee8ca64c8729a19cf927d41a41b49edb05fb0652403bd7147b082c369ce6,2024-09-23T18:35:09.330000 +CVE-2023-41446,0,0,e8a6ca14616ec8e9b4000fff25877e75f3b879c31be7603466855540327ef86f,2024-09-23T18:35:06.947000 +CVE-2023-41447,0,0,e5a5ee8ca64c8729a19cf927d41a41b49edb05fb0652403bd7147b082c369ce6,2024-09-23T18:35:09.330000 CVE-2023-41448,0,0,476695be9bde8fd51ae5c1e27a04cc91494749ee5f7dbc8ca5252bc3858141d7,2023-09-28T19:11:38.160000 CVE-2023-41449,0,0,839f6ad94ef032f1ac91774f4cffc7b65865c40191e5a2b034688ac5fa20f941,2023-09-28T21:42:16.540000 CVE-2023-4145,0,0,062ec0eaff143ab2ba729a3f57ddd1ce790507b8ebc6f99d62da34f57467ce3f,2023-08-08T19:33:04.777000 -CVE-2023-41450,0,0,34d50a65b46e799820f380c8a0e0b7ea91ac8eb9b3ec1fb417d85b9b739c2362,2023-09-28T17:55:39.307000 +CVE-2023-41450,0,1,7dd6b0f242be7d63633463f7d56b0127611e9c967dcdc72d1188d7a0b089ed79,2024-09-23T21:35:02.690000 CVE-2023-41451,0,0,90a7738d9d319653b5eb91b78821fef606e037dccb36b1d85cb749b0a4edcd94,2023-09-28T21:43:38.937000 CVE-2023-41452,0,0,57ee026df418130fe209cd4c34958e75209c07072ad93096c43ecd3dbd91bd1e,2023-09-28T21:47:51.073000 CVE-2023-41453,0,0,08c0354bc9a3fdb9b55b526114c6d2b65111c4bfb1e4e57c061e580b2e7f8bcf,2023-09-28T19:15:34.223000 @@ -232617,7 +232617,7 @@ CVE-2023-4321,0,0,a4629de2e81a04d63368c753ab381b32267834dbfec3f6fbe18e64a27b1f14 CVE-2023-43216,0,0,f2fad97c7eb1dc3afa2f060372bd6c1a2024db581db583b77e88d4f600530d24,2023-09-27T16:25:34.437000 CVE-2023-4322,0,0,eb870d417f691ff6d1c12e306845ad85a4066c38a0717626f3e1d1ae6607d53e,2024-01-21T03:03:06.933000 CVE-2023-43222,0,0,fb328d4b3c3800877e6623c6d0d43caf145508cf68d80086d1705ef426ddf4e4,2023-09-27T16:33:27.510000 -CVE-2023-43226,0,0,0a23135f7145227ece64eb0bcef7028aa7653236867c599e91b49c54f397370c,2023-09-29T18:50:22.470000 +CVE-2023-43226,0,1,01b29f23cad56f8f20abc9ffe2aed96a20e742349a597ebdc3d47eac37114abb,2024-09-23T20:35:07.777000 CVE-2023-4323,0,0,65d2304b0a5ace3ef1b3883c87336168149c19e90d76bee641b7753ad4fd63e9,2023-08-21T18:41:27.860000 CVE-2023-43232,0,0,42c4a0e579529ab4a5c56f922a85bd490acfeff1572cb65a7f496e8ce476bfb9,2023-09-28T14:01:17.660000 CVE-2023-43233,0,0,0394e07738827347bd252973d60fa2b10f6811eae2e6007b29fbb3020552e418,2023-10-02T17:26:42.377000 @@ -233062,7 +233062,7 @@ CVE-2023-43857,0,0,01ab4485ef94a8ed1281d2c83987a973d126204de6c2990f6be23896911be CVE-2023-4386,0,0,b9c15e8c8eebeb50b46abca9d6be74de124ba744b95ed69728b0255474ac9760,2023-11-07T04:22:30.050000 CVE-2023-43860,0,0,3572a3121484460e4789a6829e136a8644c5edadf3a3845c1a4bf0598c59b2e8,2023-09-29T04:32:19.887000 CVE-2023-43861,0,0,f2a2188cda8f642433f7fa8d474cda4d3c4fa9df01f8bedebbec59d3d187c604,2023-09-29T04:32:26.513000 -CVE-2023-43862,0,0,3cfafd8a175c610bcd6a46671874366510857f2670741442bdf392b20ff7d3cf,2023-09-29T04:32:29.750000 +CVE-2023-43862,0,1,1fad6cac25ac885d12d56411374613588407a3f1d3eb32a37f18e5be3ae89bc2,2024-09-23T21:35:05.263000 CVE-2023-43863,0,0,c8357d83e5f3928f33487b402ea8a513af0782561d1d18a806ab0ab275a3abeb,2023-09-29T04:32:32.697000 CVE-2023-43864,0,0,874ca07723b57804edeb788d13c13d40b1cd6454092ea6ddfe0452158f4da381,2023-09-29T04:32:35.077000 CVE-2023-43865,0,0,d0acc2bb6ecd60d311dde67b1f63c796442b04d92509889db2b698befb8e8741,2023-09-29T04:32:37.927000 @@ -233075,12 +233075,12 @@ CVE-2023-43870,0,0,6435b388713b9f9a395224a3a176e659f004ad1039a495f0c32fd78b34651 CVE-2023-43871,0,0,a59dd6d5928036867e96a07ad566298034b829a3a399687b52081e816464fb60,2023-11-08T03:12:47.157000 CVE-2023-43872,0,0,bf427fcf25a8650412a848711fb7c04705855dabb59d9b0172858bdbc8f4f557,2023-10-30T19:45:30.583000 CVE-2023-43873,0,0,e3e9462b6b7627f8ca289aa4e81adc6e2be635369dd04f78110a378da9a0d729,2023-09-29T19:09:45.873000 -CVE-2023-43874,0,0,2c57ec12eb592585ec51ea238e741b62ca46b179d3f7606e6376ff8d54cf4725,2023-09-29T19:04:52.850000 +CVE-2023-43874,0,1,e65f1a797dd4c1a3b0f73d7be00a3aa35988b0bac0d4a5a40a25e74d54b13e81,2024-09-23T20:35:09.967000 CVE-2023-43875,0,0,93897cd44628366851694141eacc35a7e8d3b4a347a9f496e943b383c3315416,2023-10-30T15:32:49.323000 CVE-2023-43876,0,0,9bc2b14bd5c6f3b17efb497cf285134335d3596695787046895e51f2da662c59,2023-09-29T18:55:30.073000 CVE-2023-43877,0,0,a76b89cc06d790239986e470270e92f62e1f430265e4325c9bd61e3e967da2cf,2023-10-20T20:58:54.877000 CVE-2023-43878,0,0,c766d54b4d1c7f2ff266837bb434f3c85c103fa3899b89639a5997dd6852eb3b,2023-09-29T18:07:05.077000 -CVE-2023-43879,0,1,69f4aa04d23e8d61bd956209340e4361bb3a8ea60d2edbb4fda0f3b9902fe0d4,2024-09-23T19:35:12.823000 +CVE-2023-43879,0,0,69f4aa04d23e8d61bd956209340e4361bb3a8ea60d2edbb4fda0f3b9902fe0d4,2024-09-23T19:35:12.823000 CVE-2023-4388,0,0,e3055cea8820ffacd5a3d0b6f61a8a2bcebad706d1f0fdb4eedde6537f7d68fd,2023-11-07T04:22:30.443000 CVE-2023-43884,0,0,0944327c29791d41fe6a2e1927a2f098b6af9a5ffe17be90ddbddcd8d97f8eb9,2023-09-29T16:27:23.523000 CVE-2023-43885,0,0,da1fcc945531f457f2a150f27d486b497e77d6494e114ec6910b5d31943bd674,2023-11-16T16:12:08.003000 @@ -233911,7 +233911,7 @@ CVE-2023-45242,0,0,caea655dba27d46f7a544245f67c4eb944122386ffa4cb256b4f781089fed CVE-2023-45243,0,0,6fef36ba482d89744a00894d85d5ffe74e5a7328d75ad6a3cde8dd611cdfb233,2023-10-10T14:55:20.177000 CVE-2023-45244,0,0,c622f6b29498ec8c4b201be458fb01ac4c4b2bd02ec80802b1c70be9a1eb196b,2024-02-27T17:15:10.237000 CVE-2023-45245,0,0,f71f5550bce318c5896855b0720ef3b014b7edad826762736cbbe2c3e48a38fb,2023-10-10T12:22:17.773000 -CVE-2023-45246,0,1,4fc8bc7cee40860101ed74a48bb98cca119eb5bf0776aeb6931160d1ccc8ed47,2024-09-23T19:54:38.020000 +CVE-2023-45246,0,0,4fc8bc7cee40860101ed74a48bb98cca119eb5bf0776aeb6931160d1ccc8ed47,2024-09-23T19:54:38.020000 CVE-2023-45247,0,0,cf730bce8af4196d54c7fa8e0341f517de223cc02208e0ec0dd8e04054077116,2023-10-11T19:06:49.937000 CVE-2023-45248,0,0,cde75e840aad96dac96b2f35c9e6f15ef3cf04deb0931c7f7ba39cfb3ca21688,2024-02-27T17:15:10.327000 CVE-2023-45249,0,0,4c1eb9434eea6419917c420df01eb512a7a7b2a3c5af0a1091e6aaf0a3f4d72d,2024-07-30T14:34:18.393000 @@ -235144,7 +235144,7 @@ CVE-2023-46942,0,0,08c6a8e886f7fae2bf06aacf692a2d0eed974ee4f1370b18828db7f2c8bda CVE-2023-46943,0,0,5e72269c5a836854623c2606edd356b5ca5012a0c878af4c6b559f44b7507ffe,2024-08-30T19:35:03.363000 CVE-2023-46944,0,0,cdecfb8ec33e56621b60ab98b450535b2a63b71d0ae32649b6017af3e94bf349,2023-12-04T19:39:27.447000 CVE-2023-46947,0,0,02f4ab8fd983a8ec568f29c208d0508bdcd494c298f6d5cc456d9681b6a16bb1,2024-09-06T16:35:01.237000 -CVE-2023-46948,1,1,43fe9fcdb1bb2dfd956e1ebe4979530a38679e7c4b335e135748971877ded40c,2024-09-23T18:35:11.547000 +CVE-2023-46948,0,0,43fe9fcdb1bb2dfd956e1ebe4979530a38679e7c4b335e135748971877ded40c,2024-09-23T18:35:11.547000 CVE-2023-4695,0,0,4336782c8ea05850b9eeaa8589b146f9074b1ac72d74510c5d547425385f33fc,2023-09-07T19:10:59.810000 CVE-2023-46950,0,0,89712a310762655c2c30717dc5d03d46d39fa05c28e5252be470d49a60b2433d,2024-09-16T20:15:45.400000 CVE-2023-46951,0,0,a2a1149009673701bfe93ebcee7c48a3a58110ed1168d2bfdf50f80a7f0c0d7e,2024-09-13T16:15:03.870000 @@ -239044,7 +239044,7 @@ CVE-2023-52556,0,0,7e3a11269360b6276bc76b9c4c1e84711ad94d2bfd285528e8777ca575794 CVE-2023-52557,0,0,5ed6bf0a491f3ec717ecac7d6471909703923a149768b3b4e52317d23f8d24e0,2024-08-01T13:45:39.150000 CVE-2023-52558,0,0,7a2164a6ea51bedc215ff5cabec224ee6fc723b56d536531a97955800cae293d,2024-03-01T22:22:25.913000 CVE-2023-52559,0,0,04af586fb20ce25776f7cc5f46253da9986ceb3c1247d4979acb72706c00df50,2024-03-04T13:58:23.447000 -CVE-2023-5256,0,1,5aee69de1e22d307abc14e771be22f79d8ee5fd41ede5223ed59f45c075ed353,2024-09-23T19:35:15.590000 +CVE-2023-5256,0,0,5aee69de1e22d307abc14e771be22f79d8ee5fd41ede5223ed59f45c075ed353,2024-09-23T19:35:15.590000 CVE-2023-52560,0,0,bc4d2a15407ff432bc881d4e2170a40df60185e7a75ae78863245ad7424b8ffa,2024-03-04T13:58:23.447000 CVE-2023-52561,0,0,fe38555408aa2ad6c3afcc503e8c34d5601ff52d43e71fcaea37b03a6c591b02,2024-03-04T13:58:23.447000 CVE-2023-52562,0,0,454d21a00b73374bef1d9203abf0967f2678b88a94fb5ff95a91c111a0cb0bf6,2024-03-04T13:58:23.447000 @@ -241205,11 +241205,11 @@ CVE-2023-7270,0,0,c4a95bbd7a0e223852dd2f2d2c06a04667d14324aaf73c1dbbc09c6df6d423 CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28 CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000 CVE-2023-7279,0,0,f98ffb9aa7111762ac351724f18f9d9ee505a1023f26a13d8e9efc5698c9c712,2024-09-05T21:59:17.957000 -CVE-2024-0001,1,1,4df82e8d03b6ef7bdedeb730a00e881c0a9bcad5528e18f59576ba2bd24752fd,2024-09-23T18:15:04.070000 -CVE-2024-0002,1,1,c55245ffbf7ba6f57df17cbfb861953df96f9d2a3ab36f6cd35c92cb8698184b,2024-09-23T18:15:04.410000 -CVE-2024-0003,1,1,207593529e3d2069aa92af05fcb274b3fcf5e6e312d23212840936b799f9b85e,2024-09-23T18:15:04.697000 -CVE-2024-0004,1,1,0c549e5f5b7f43f0dd29741c68212b08bf7bef36bc8930e12c20d5ef5ad48102,2024-09-23T18:15:04.973000 -CVE-2024-0005,1,1,f11e44cf429ed18b45fcd2cad3f49e8a6b20e8584c612843519d407db1aca2dd,2024-09-23T18:15:05.233000 +CVE-2024-0001,0,0,4df82e8d03b6ef7bdedeb730a00e881c0a9bcad5528e18f59576ba2bd24752fd,2024-09-23T18:15:04.070000 +CVE-2024-0002,0,0,c55245ffbf7ba6f57df17cbfb861953df96f9d2a3ab36f6cd35c92cb8698184b,2024-09-23T18:15:04.410000 +CVE-2024-0003,0,0,207593529e3d2069aa92af05fcb274b3fcf5e6e312d23212840936b799f9b85e,2024-09-23T18:15:04.697000 +CVE-2024-0004,0,0,0c549e5f5b7f43f0dd29741c68212b08bf7bef36bc8930e12c20d5ef5ad48102,2024-09-23T18:15:04.973000 +CVE-2024-0005,0,0,f11e44cf429ed18b45fcd2cad3f49e8a6b20e8584c612843519d407db1aca2dd,2024-09-23T18:15:05.233000 CVE-2024-0006,0,0,ad936d6110273ab63552e81bb6d0ac8ad8706e8706811fa2ef455d43c6091213,2024-07-22T13:00:53.287000 CVE-2024-0007,0,0,7ce6d28a77975ceb6f0211a30f9905d648e1a7e8a675821fe7be046691ac9f83,2024-02-15T06:23:39.303000 CVE-2024-0008,0,0,899bae3dea0b6932a6d046356f47764b32f025595d0eef60d8e0e433b2b04007,2024-02-15T06:23:39.303000 @@ -241704,7 +241704,7 @@ CVE-2024-0578,0,0,460fd4099d06675c306a8c884f8c88a4fc2bf60bc6a1ededdb76089b9d2135 CVE-2024-0579,0,0,0d053f04c288e7e1e42c1917fb88a9831a18e487a998dcaf5aa9709052f32244,2024-05-17T02:34:47.997000 CVE-2024-0580,0,0,0f2a7b03e0c17aa53e2004ea5bad4ce6f274875ad87df1318e8d7de2c98be536,2024-01-26T18:51:15.993000 CVE-2024-0581,0,0,81879ca546dd3221348bae5af40585798b4df6f5e91c19fd5b45be52eec3e413,2024-01-23T19:51:19.543000 -CVE-2024-0582,0,0,6aeb9f624006fea4878747db8cb648d5b3c2b6073e36cfc51820d853c25d84b5,2024-05-01T18:15:12.947000 +CVE-2024-0582,0,1,b63614680dd57d8bfbe2d0a8b144e200973d5a86b016cb53606f089b9447f196,2024-09-23T20:15:04.400000 CVE-2024-0584,0,0,6d20f8338a23d66c740dd2ada9b9c1d3225d737f562208348d092c3e9d9874c5,2024-02-14T06:15:47.283000 CVE-2024-0585,0,0,da1d8321e69b3ffc8b1492684aa42ec660319c1094d0e8e144f534599eda80d8,2024-02-13T14:04:59.323000 CVE-2024-0586,0,0,d75ecac3c2fe60a31f191f60733bd43f215c284b98017ae099963dc68061878d,2024-02-13T14:05:10.647000 @@ -245227,7 +245227,7 @@ CVE-2024-23233,0,0,313670ac068b12d9fa516d4a3c082e80e45b5e5dbe4efd3c4e89ac3ce5144 CVE-2024-23234,0,0,cf9cee47c5ddf4443c90581bef409e0907a72ec2106ee4166332684023ebc090,2024-08-27T16:35:08.620000 CVE-2024-23235,0,0,8475456fe966a8434d45c9ecd97011b49e7b6d9a91cff5dc02bc68aaf295e889,2024-08-01T13:47:09.287000 CVE-2024-23236,0,0,35e1e8394e7b9f6ad4331abd77ccd4bc245703e2c3f094e21b2b9f6f0cc432ae,2024-07-03T01:47:39.753000 -CVE-2024-23237,0,1,6dc8609157dba9ce55eaf57b67c4721681fe5ea22e8e490a9221bb71f875db28,2024-09-23T19:53:51.170000 +CVE-2024-23237,0,0,6dc8609157dba9ce55eaf57b67c4721681fe5ea22e8e490a9221bb71f875db28,2024-09-23T19:53:51.170000 CVE-2024-23238,0,0,fd48b8741b126bfeb7cfbf18403f943f7768e37b33d158371b746f6d71b99a91,2024-08-05T20:35:04.390000 CVE-2024-23239,0,0,17a811a7a40ab6626263a25969f3b0683f14fcd51c6df6a2a6c4fb1d83529ebc,2024-03-13T22:15:09.947000 CVE-2024-2324,0,0,a32ac9b03f44a6b6199f75f2e494024d5620e1a8d468eb3441202d4c5501e3ef,2024-05-02T18:00:37.360000 @@ -246463,8 +246463,8 @@ CVE-2024-25063,0,0,974af0bcd393eeee85e8240282eb20080b5485f8c7ead439e836ce3c3fbcd CVE-2024-25064,0,0,0770f9d742da8a4ef1654f2a903e2066b829d91dbbc42fb7f1f0759a089ebb88,2024-03-04T22:43:15.337000 CVE-2024-25065,0,0,ee86c2c4ae99b640b23ec2509e27ca1e8877189c550c4b4e7d30422934d42841,2024-08-29T20:36:15.613000 CVE-2024-2507,0,0,059cda731f595d08cc9a92bc2f36829afe22653a29c81bf0cc15e53c1729da6d,2024-04-10T13:23:38.787000 -CVE-2024-25073,0,1,cab6e5621a352c42cf6cc0589fb57fc47cebfa6433573a366f4bc2432d035b1d,2024-09-23T19:15:13.197000 -CVE-2024-25074,0,1,b3b9ed627bb8bc6455f977badd5c29acfab2706fc85b295893a6f5829c8a5c4e,2024-09-23T19:15:13.370000 +CVE-2024-25073,0,0,cab6e5621a352c42cf6cc0589fb57fc47cebfa6433573a366f4bc2432d035b1d,2024-09-23T19:15:13.197000 +CVE-2024-25074,0,0,b3b9ed627bb8bc6455f977badd5c29acfab2706fc85b295893a6f5829c8a5c4e,2024-09-23T19:15:13.370000 CVE-2024-25075,0,0,bfed480b2306172449fd442aea4561660fa83ab81e8f534c8111cd2e1f0d7f14,2024-04-03T12:38:04.840000 CVE-2024-25076,0,0,26f9af1ba1d1d6abf593ce5cb002ec7a5de923ee3f100a60b5eb1daeac203495,2024-07-11T15:05:28.443000 CVE-2024-25077,0,0,9936dfb9fa263db917d226ab0cd6f8d094e5b95fa936d5098b62c9aa7f5236ab,2024-08-08T14:35:02.810000 @@ -248551,7 +248551,7 @@ CVE-2024-27791,0,0,09b0597ca715a1f6ef86184b931742440fb3c3b5a01efc19b59894d859d87 CVE-2024-27792,0,0,5345289bd8f4293904ad0762af292089a06622d6b9d4e901e6eb8d83abe37af6,2024-06-12T18:02:45.480000 CVE-2024-27793,0,0,1b6a23c11a935c27256b2d5a9880463f95ce349dd6e5eaa7f6bfd705591d7421,2024-07-03T01:50:49.173000 CVE-2024-27794,0,0,b75d2039b6158a4929ffa606a51b07ea3ce814d9da4d930322d189103f2032cd,2024-07-03T01:50:49.393000 -CVE-2024-27795,0,0,5cb50db423768bc8778bbab47e2202d8255edb2f8dbb29d93142dacadb87e0bd,2024-09-20T12:31:20.110000 +CVE-2024-27795,0,1,72af05cb535b6096093165814acee2788a15ffafdb9e4e25838226c2fde1fbf4,2024-09-23T20:01:19.910000 CVE-2024-27796,0,0,4b7279c3feb336e34123ba67ded6045e38a903dedab1f07b2afe52f0d873a234,2024-07-03T01:50:50.207000 CVE-2024-27798,0,0,82fb7799e96354c0f89159fa55ea2c14e42659da5f82d211634e1e90a7c00835,2024-08-01T13:48:46.017000 CVE-2024-27799,0,0,884ab3b726e34f80c319ede5bd0049a4beba35406e34d8151ad3d9e6a79e3ee6,2024-07-02T13:38:10.830000 @@ -248615,10 +248615,10 @@ CVE-2024-27852,0,0,9c516bed02a09c2aff2aa4b9ea5d528517ae4b8f02f5b13e3e44ea400df8e CVE-2024-27853,0,0,883bb6d3fa0a8c26652b1f3a1d11e0d0aae3b4d2023d0960134066c2e88301e8,2024-08-12T15:13:14.897000 CVE-2024-27855,0,0,e4901bc850a7c0f79eade81e1de0a193a7e166d4d71678ff74681ab03b5418a8,2024-08-01T13:48:51.967000 CVE-2024-27857,0,0,b12d57be271aa438e5d4c668c7f18ead13afc3b08569565d9c95a215938e9ba2,2024-07-03T15:43:17.007000 -CVE-2024-27858,0,1,3faede3942350a3693df13af74a4e5d2e9238d23ab2568766082e7421f38d015,2024-09-23T19:56:28.840000 +CVE-2024-27858,0,0,3faede3942350a3693df13af74a4e5d2e9238d23ab2568766082e7421f38d015,2024-09-23T19:56:28.840000 CVE-2024-2786,0,0,8ed89c394db0a4298af6ad355228ba4ef878fdf7e45e835968fbe7eb06ba76d1,2024-04-10T13:23:38.787000 -CVE-2024-27860,0,1,d2ada260a0f416b8135571c1e45d10be69427322f3131e7a10c0d5033233ce3a,2024-09-23T19:10:07.350000 -CVE-2024-27861,0,1,66412094571ba43337e7f49bf9b082f3c582670d5a9d4d913bbfda3c61d406da,2024-09-23T18:56:59.510000 +CVE-2024-27860,0,0,d2ada260a0f416b8135571c1e45d10be69427322f3131e7a10c0d5033233ce3a,2024-09-23T19:10:07.350000 +CVE-2024-27861,0,0,66412094571ba43337e7f49bf9b082f3c582670d5a9d4d913bbfda3c61d406da,2024-09-23T18:56:59.510000 CVE-2024-27862,0,0,6a1c629c4e6507b4b49035253caa6ee93e62b8be69739e75e90d1bcc9a884e42,2024-08-01T14:35:05.210000 CVE-2024-27863,0,0,508019dee070d0b71d963cf0aca914f810083800bc171b0f57fa8f39de1cbc93,2024-08-12T15:07:03.157000 CVE-2024-27867,0,0,c8c0bef10450917c014bb0f5b8c10be2f4bd90c5c93e6cf14274f5f577a33a76,2024-07-04T05:15:15.540000 @@ -249536,10 +249536,10 @@ CVE-2024-29169,0,0,46ae3e5e128a47a51f9060fa5b406a480b0436c4fa2b267a42e0503161231 CVE-2024-2917,0,0,bce749de88c117bab31f2480bda989ec4febf4f1b6cd352875ee070fe63e4914,2024-05-17T02:38:37.297000 CVE-2024-29170,0,0,b197fa7a7096d94d37c613ba2c6a7ee9897dd072a00f8dfa13a38fc4064e100a,2024-06-04T16:57:41.053000 CVE-2024-29173,0,0,9ca53375c70fe72f2b313860e778605c05c0bdc38f7f9d1c319dc0f6afa02511,2024-06-26T12:44:29.693000 -CVE-2024-29174,0,0,9b8360e1b0e4bfc2c703f496f9072cc0c0a88d82c3c51e4b190b0ff59db3b8bd,2024-06-26T12:44:29.693000 -CVE-2024-29175,0,0,68c538460926fa300ebc1574b245c19cb52eef5a1d56d76d6048885920691411,2024-06-26T12:44:29.693000 -CVE-2024-29176,0,0,9200e9dd1579474ea123be060d61b51c0e73b56537fdf3054c6b2a1733426561,2024-06-26T12:44:29.693000 -CVE-2024-29177,0,0,46f258ec76e9febc040bed0455f64af1c58a1f257d406e6543ae42c89c99523d,2024-06-26T12:44:29.693000 +CVE-2024-29174,0,1,2f89576d93360494ca2cc2b277086c2a427003cf8ac672efbf66eb7d6dd29f29,2024-09-23T21:00:33.127000 +CVE-2024-29175,0,1,bf3d75b78a3d0440ae4550a31f6e6795d080c83a26a8a4e7e6b90f2099187102,2024-09-23T21:13:13.247000 +CVE-2024-29176,0,1,9bb9fc9a997c8ced6f942799a8062b3dd4eb5bd750cbf43b5cc48cdf020c157c,2024-09-23T21:11:39.197000 +CVE-2024-29177,0,1,00eb12a74167d5e48c93933c842de7dd3acad16859a229b4f4b9f9dbf8ef1749,2024-09-23T21:10:31.890000 CVE-2024-29178,0,0,22d635a1cbe75908c0019b5950f190aa3a6a7a13b04dc63306f00cc64a0a2d72,2024-09-10T13:59:42.720000 CVE-2024-29179,0,0,fe840eaf09e7a8e7dd10821c2db25070488ae9547e1cdb2c88feef71c243f949,2024-03-26T12:55:05.010000 CVE-2024-2918,0,0,970042595bd5643e2d862aca742e1125b1b743ac1b05c46b57da300ff31e85eb,2024-04-10T13:23:38.787000 @@ -251263,7 +251263,7 @@ CVE-2024-31552,0,0,0858b0a24a58ed1b7ceca30a28b8a4da432490c7becdeaa833c16bdd5d9db CVE-2024-31556,0,0,284801355e37e5d2bb66f70abf65c157c874bd86154c46b8086826ccbf00b836,2024-07-03T01:55:10.450000 CVE-2024-3156,0,0,51decfaeced6eef599bb2d824f817b3e8faaceb41748738897303b173f7baed8,2024-08-01T13:56:20.987000 CVE-2024-3157,0,0,60480b33efb0aa6d09d95f483f38fea3bacba0ec338d2c533afa6497c687e787,2024-07-03T02:06:02.227000 -CVE-2024-31570,0,1,4d903532fc7f1422100c17596c626c33a0fefb6d938530e0173d61af77ca358b,2024-09-23T18:35:13.297000 +CVE-2024-31570,0,0,4d903532fc7f1422100c17596c626c33a0fefb6d938530e0173d61af77ca358b,2024-09-23T18:35:13.297000 CVE-2024-31574,0,0,9d49c3d810249e7fdec3d7ec5acd27e5dbf702e0786215525f0f8c041faf71ea,2024-04-25T17:24:59.967000 CVE-2024-31576,0,0,5516a552c9c9455eff9be85911cca0846e5ef96c3e87d0189e8480595497f956,2024-04-15T16:15:07.270000 CVE-2024-31578,0,0,6e50b0fb4096fdf1e9e4bd343bba1497d28778deb9cd70cc171baa5af3c65f3a,2024-07-03T01:55:11.213000 @@ -254766,7 +254766,7 @@ CVE-2024-36523,0,0,509aa41f79d639bcf8d1da94de1df3fba083ad2047ce4b8c7f980f34318ba CVE-2024-36526,0,0,1ddb30b565e6d7a152e00264224393d020c0bb948b7f968c326e2d1f8170cd41,2024-08-01T13:52:58.227000 CVE-2024-36527,0,0,5a4da781a91464af6910d804126691f30125cf5f5ae9e52379cc70e43ae0f627,2024-07-03T02:03:14.827000 CVE-2024-36528,0,0,219b411ec1aa5180703f379d25449667f2052c277c02e441e2817dff73b784e2,2024-08-21T17:35:02.500000 -CVE-2024-3653,0,0,ebd69680b1122e6ac45d38522017549d10dde629dd149529cb0348d7b4220293,2024-08-12T13:38:27.570000 +CVE-2024-3653,0,1,584a5bd4c5c42ded1f6cf1b4a9fc795c3b867bea21aebaa3dfabc113ec2e418a,2024-09-23T20:15:04.787000 CVE-2024-36531,0,0,a4158d6a8860f8c9c37cc090a05d54c5f8fca61c7fff205691822d02cbdf6215,2024-08-01T13:52:59.007000 CVE-2024-36532,0,0,b051ad55854f4bc888db3a53610f7bcd9ed49e35c5868005d5e65395b423f5e4,2024-07-03T02:03:15.647000 CVE-2024-36533,0,0,6d6a58ccbd9862b12d84a535bbe7b9936ca5202878de14518d14e5cbc520ef59,2024-08-01T13:52:59.810000 @@ -255134,11 +255134,11 @@ CVE-2024-37134,0,0,8ed9324b0e419d00f56c9177e18aa3c394712dc2a31ec456c168c8f73d2e8 CVE-2024-37135,0,0,1825f0bbd6a3644a5defcb06610c875a4d62a2c01b0edfc19cfb2bb9d9e24173,2024-08-01T12:42:36.933000 CVE-2024-37136,0,0,9c611050d67ee5f97dba12c407701fa5992aca1746329b7956fb99514cec73a4,2024-09-05T19:01:28.123000 CVE-2024-37137,0,0,015bdbe57b75c18c5c9568a3702d89c1497d9ae0c088b4ae375896212249bae1,2024-06-28T10:27:00.920000 -CVE-2024-37138,0,0,99a9b2debc43eefdade53b0ff7877d821a29d48cd92e7baf285454ef5c41d163,2024-06-26T12:44:29.693000 -CVE-2024-37139,0,0,51bbc903bcb11c32f820fff6416adf7d51827b4b8bb60c0012d83ca367e37e27,2024-06-26T12:44:29.693000 +CVE-2024-37138,0,1,f7bbdafa172a4ca47660e787355e189be4e7e5d8f280f4b48cac1ab91607f177,2024-09-23T21:03:34.640000 +CVE-2024-37139,0,1,9da2ff761fef1353e810313fdfc2b2eda91351bc5e7019f3e1f2e3d0030c88eb,2024-09-23T21:02:08.013000 CVE-2024-3714,0,0,4bcb0bea6568f5dfd8667c7519e5c32cf286da2de79c4bdf6bef9437b54c8d03,2024-05-20T13:00:34.807000 -CVE-2024-37140,0,0,7880aeb959078ad897cafade5c15945b9415e30872962b682a51ace299c61b6d,2024-06-26T12:44:29.693000 -CVE-2024-37141,0,0,6c438a6a5b2150cad3fa771bb31b43ecb14add43ea5c1e220e6c72d54ee4fdd5,2024-06-26T12:44:29.693000 +CVE-2024-37140,0,1,45c7301bfcaaf357f22d67688aeb79c1de9e198a482642b81e4431dc20fa9209,2024-09-23T21:01:55.587000 +CVE-2024-37141,0,1,ee355f725c31c0ef92ff2bda11a475a21284cca77cf12142de8558af94c3b744,2024-09-23T21:01:23.010000 CVE-2024-37142,0,0,91ad6786bfe324031c2c492b047239c16136d081e58dc0c4b209abb161c2ca89,2024-08-08T21:17:18.647000 CVE-2024-37145,0,0,48e6fe0ec0cb8db7ed2fece04fbac05dd6c524ab8406e6bdd7787d3fc4c1d070,2024-08-21T14:37:45.993000 CVE-2024-37146,0,0,e83327d75d8983b439bef79d0fa1c9b690a2920daccff4309312027fb1699491,2024-08-21T14:38:39.563000 @@ -255544,6 +255544,7 @@ CVE-2024-37768,0,0,870c2e3ce3bd390df1e2f6d00c0b12856feb7e2e88c5200a479a671bc3424 CVE-2024-37769,0,0,5d562468fe4e62bf5aa053de70325d9517e92227326a41659856d8da2dd29323,2024-08-01T13:54:15.670000 CVE-2024-3777,0,0,0856ef763b1edbec0747809f2f5f1e269fdce9f6160541c599d8c16e527540d3,2024-04-15T13:15:31.997000 CVE-2024-37770,0,0,4e93402ad3ed64140e35d7a96007b07c29c5c8b6e92be0f25f51076d1a6ceeef,2024-07-11T15:05:53.090000 +CVE-2024-37779,1,1,9b27891d8b106e55f922a1b761c620799c6c77303e739cc2c98d608c1e1fea89,2024-09-23T20:35:12.320000 CVE-2024-3778,0,0,2b5fc9c77ae2f993ef971da35cf3870af6c405ab91c786afef1cf6cf11c368d8,2024-04-15T13:15:31.997000 CVE-2024-3779,0,0,1a47972c633583c7bae072fbb56beacb2d6111c4ffff8b051890256727892c2f,2024-08-21T17:38:16.057000 CVE-2024-37790,0,0,f03d38fcd39f9fc913c999134089e43d5d97a0d5c9124acb1959f0950b818b81,2024-06-21T16:15:12.440000 @@ -256603,8 +256604,8 @@ CVE-2024-39338,0,0,224e3a3c09358e014697d42ae118e958b11cd83a92fda65e581c38eeeb8c2 CVE-2024-39339,0,0,fe161151f8e005b87f748c729f84f5d922c0d07dafc4c5760d37acbd5c309b7f,2024-09-20T12:30:17.483000 CVE-2024-3934,0,0,3e23cb8746110c86130adc40e1a1911de8a168d18836a34bacdc1437f4453cac,2024-07-22T13:00:53.287000 CVE-2024-39340,0,0,fc621b442d86eea0a2e72227f2b14f23e2a67834630b902f47135788b8db4fd4,2024-09-23T15:15:13.907000 -CVE-2024-39341,1,1,cb48c8950cbcb7dd3c1b4bd6e6e44afc896b6538e7f62a60140eb351e8aa3879,2024-09-23T18:15:05.507000 -CVE-2024-39342,1,1,022592a64f69ed044d33a63274934e27227b8e1b9321fbd5ef0617b4a4f168e8,2024-09-23T18:15:05.570000 +CVE-2024-39341,0,0,cb48c8950cbcb7dd3c1b4bd6e6e44afc896b6538e7f62a60140eb351e8aa3879,2024-09-23T18:15:05.507000 +CVE-2024-39342,0,1,5edeab7058ee2a75e08748b34cfdac2ed8953e78bce8e9984eb65e80abc77474,2024-09-23T20:35:13.310000 CVE-2024-39344,0,0,e818a000a36da13fc4fe8918e0aa5d488785b27901618777d7233d703b03f419,2024-08-26T16:35:10.110000 CVE-2024-39345,0,0,f773bf4aa168ca0fb54a499af45e3e951779cc47e8e783983f66e20a083935eb,2024-09-03T22:15:04.480000 CVE-2024-39347,0,0,f05ffc50868d752b16aba36bcf98397a1a823dcf709e914fdceefc955d8df28b,2024-06-28T10:27:00.920000 @@ -256985,8 +256986,8 @@ CVE-2024-39839,0,0,f6b37ac6a091517816b8d6a0f7cb04cd3bfac362c2fdb09e1d4e43b8cf1c4 CVE-2024-3984,0,0,9fd51fca8e9cb62e411ab69c310516342152a8240e3126272f1618181a2d89aa,2024-06-20T12:44:01.637000 CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000 CVE-2024-39841,0,0,ec0a0d17e731c27ffa6a480f532677c1b20305a66cc269c9f9b188cfc3547c46,2024-08-23T18:46:51.787000 -CVE-2024-39842,1,1,d9c7fc2bab4d70441117617f217ef3e36980f820cfd9f4e3f7199c7bacb4a946,2024-09-23T19:35:16.317000 -CVE-2024-39843,1,1,0f790452fd9596451fa4d72e04873698982636441a773ed4b466c309e6797806,2024-09-23T19:15:13.510000 +CVE-2024-39842,0,0,d9c7fc2bab4d70441117617f217ef3e36980f820cfd9f4e3f7199c7bacb4a946,2024-09-23T19:35:16.317000 +CVE-2024-39843,0,1,f2270926b390f151b959fe5b6578734fbc542f2916882cf9c3205f5137738eae,2024-09-23T20:35:14.160000 CVE-2024-39844,0,0,24513dbab8cf2462c08846394521d45521a891f52f216d702fb8431100a32c1f,2024-07-08T14:18:55.147000 CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c69cf,2024-07-01T12:37:24.220000 CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000 @@ -257397,19 +257398,19 @@ CVE-2024-40822,0,0,bb4dda0f197923f13f28883f6d166542a31444c99bd5734a02cac506a8ead CVE-2024-40823,0,0,67c48af0288d424c08a10899b8005bb32663e89913418e94f646262e5d0a3bd0,2024-08-15T17:08:03.857000 CVE-2024-40824,0,0,f7238499f6070a1c6bcd15f8bf3e89f1de8d2d27cbbecc98c8a027de77cf1ec1,2024-08-01T13:58:12.907000 CVE-2024-40825,0,0,6f6f3762e022c594a5f40c0504ec47abf561af57a3fc10c24631ad007a9ed578,2024-09-20T12:31:20.110000 -CVE-2024-40826,0,1,eab1d99ee7bf7255e3f0650c4f1125a5a85b12cf76da031ba6a21be912c24d1f,2024-09-23T19:25:04.707000 +CVE-2024-40826,0,0,eab1d99ee7bf7255e3f0650c4f1125a5a85b12cf76da031ba6a21be912c24d1f,2024-09-23T19:25:04.707000 CVE-2024-40827,0,0,e7fe54c2477a039a62b334045d9b6bcf45e92847d1542e12e0d01f314b633ab2,2024-08-23T14:53:49.367000 CVE-2024-40828,0,0,fb7cd21b5df82c55cfc24f9118f5ae0e27252cbbe3373763d0e4e9ed672ae982,2024-08-01T13:58:13.833000 CVE-2024-40829,0,0,c1ac2731b87d00e7ad818e3a3bfad11d13fdebdc78388d402863b6006e9d6596,2024-08-01T13:58:14.633000 CVE-2024-4083,0,0,1cd1c6384007aa9a5a8af9731386deec2b0818df508019e87115186ced7033b5,2024-05-02T18:00:37.360000 -CVE-2024-40830,0,1,ca7776e0c74cfd2ad6a11e7b11560ae15ef0e22a367085df69798c9a30c56e26,2024-09-23T19:19:46.127000 -CVE-2024-40831,0,1,99c2265cb4d2ae896b91e30bceb0318bce6f0816674b19fd0a8ff6533bf23346,2024-09-23T19:18:02.207000 +CVE-2024-40830,0,0,ca7776e0c74cfd2ad6a11e7b11560ae15ef0e22a367085df69798c9a30c56e26,2024-09-23T19:19:46.127000 +CVE-2024-40831,0,0,99c2265cb4d2ae896b91e30bceb0318bce6f0816674b19fd0a8ff6533bf23346,2024-09-23T19:18:02.207000 CVE-2024-40832,0,0,1f6fcc675c8b2967b77c036f65ff3a56745eca986c0523a4ea05d59ab0b0970b,2024-08-23T14:52:21.567000 CVE-2024-40833,0,0,4f90ec4b62ff58c653ca95f4d7c03b5c77830d8dfff362eaa61fcfa6fd51a05d,2024-08-23T14:50:31.313000 CVE-2024-40834,0,0,7e20f67bc8b08fc4adc47071793a554467422544bba4ba726067a06c6b9b9ed7,2024-08-23T14:40:52.523000 CVE-2024-40835,0,0,ffa2d0f502e7a09e89b4898498fc215520bfece3735d19b72358067234b3c222,2024-08-23T14:39:03.070000 CVE-2024-40836,0,0,3f8d294ac16d143cb335a801addaeae273151ae88e0d093a406c7dfedffe62dd,2024-08-01T13:58:15.220000 -CVE-2024-40837,0,1,ccc4fbf4d07a48518f7fa02b46184c88d2b8e0a64ca26c4f8ffcf17903cd52b7,2024-09-23T18:50:16.050000 +CVE-2024-40837,0,0,ccc4fbf4d07a48518f7fa02b46184c88d2b8e0a64ca26c4f8ffcf17903cd52b7,2024-09-23T18:50:16.050000 CVE-2024-40838,0,0,ea75880f64ff7d123e05b02ff724ba26aa62c0c8ce55d78d668e510b3e5ff9ec,2024-09-20T12:31:20.110000 CVE-2024-4084,0,0,aed2355093521159d48a9084a5a18f34499717e2daefb72a4c03148c5f7b9d24,2024-06-11T16:44:49.090000 CVE-2024-40840,0,0,5e34a232df19c586251cf91538c4a202969b10a4d2f3a98a453d52aac010eb9d,2024-09-20T12:31:20.110000 @@ -258719,6 +258720,7 @@ CVE-2024-42850,0,0,a72d6cc9fb65147822ff703ae140dbf9bc418b2813da9b6084ec42fe436f4 CVE-2024-42851,0,0,f841f745f513412557e0c00ae557a507c262bbcf9e2f6ddfb2d4220b405d360a,2024-08-30T15:30:44.113000 CVE-2024-42852,0,0,2344821754827259ef0e7a5b96c5bf6543f51312170a85eff0c415fda2be9db8,2024-08-23T19:35:15.240000 CVE-2024-4286,0,0,4b983e074dfcf6df9bba7e92a07b4865c0022e26c41bba4144154cfeae541d31,2024-05-28T12:39:28.377000 +CVE-2024-42861,1,1,6531750c1bbf76f772f4618e3ced91b5b1e3562205d1d4d9c39c36bd29869fc8,2024-09-23T21:15:12.870000 CVE-2024-4287,0,0,e4eaa9cc0eedd48e962bf47bbdeb2988e2d50ccd6011525ef3609c758b0c263c,2024-05-20T15:17:54.513000 CVE-2024-4288,0,0,98dba4b61502f5abd6b75fde706ee82a9bae31a5b0be7db458ed8cfdf0d8bfc6,2024-05-16T13:03:05.353000 CVE-2024-42885,0,0,b6fbfe1a8ae448a95f4eb231b38e7555bf7772a19abe7daa4ac719d8268bede7,2024-09-05T18:35:07.060000 @@ -258868,6 +258870,7 @@ CVE-2024-43188,0,0,9732a41401c8278fa7c84a534007c5d2780a3c65fc89d9cce5c3453fd30c0 CVE-2024-4319,0,0,7ca0245a01df3d5ced472265b32f90c6f6a22a37af3715d5589379ecac1f6a24,2024-06-11T13:54:12.057000 CVE-2024-43199,0,0,94150f8459e19abf18625a946d8a507867275817cd3d9928084030fcb7fa8330,2024-08-12T12:59:48.253000 CVE-2024-4320,0,0,f21f873c3bfeb896c071276000f6bbe2ae4420d2f2c3184178334c98a666705b,2024-06-07T14:56:05.647000 +CVE-2024-43201,1,1,72680da2d351598890c8e9641a449865ca140234b5107127c47ed46213206170,2024-09-23T20:15:04.973000 CVE-2024-43202,0,0,9ce3457395226f6b2d3e3ae28bae28adde4e9867d0df01a0022666c3aba587f5,2024-08-20T15:44:20.567000 CVE-2024-43207,0,0,e22c5710770b6cfc075b06ecdaad97a6d82c458382d84efdd62d5cddbde66f6b,2024-08-19T12:59:59.177000 CVE-2024-4321,0,0,9cab2a859d144dd765da27aaa03d49bb12083c0b11abfa900a9b065f4ea718e1,2024-05-16T13:03:05.353000 @@ -259501,6 +259504,7 @@ CVE-2024-4451,0,0,7d9df0a3b011ad00943a7e8af468a8b44c5ed08f6530b7317d9be30e3e418e CVE-2024-4452,0,0,8393f4e948f53b2fbde25aaf7f55c55c1f0989c48fbd4a40cb4c1f768b7a8d7d,2024-05-21T16:54:26.047000 CVE-2024-4453,0,0,bc1bfc8908fbb505485206b11e5cc2278d2416192493c6c78b1ac2e39a46d4c3,2024-06-10T17:16:33.460000 CVE-2024-4454,0,0,ef12942a51bdcd592bf2170096c1c09a451df07ea3cdb4fb15fcced864f88fa2,2024-05-24T01:15:30.977000 +CVE-2024-44540,1,1,c00ef1afe6889b0b3ebb07ee96205b21b2ff5cee9f9ce66842f36618ce062c9f,2024-09-23T21:35:07.403000 CVE-2024-44541,0,0,3a1e561d6510cb46fc3025d4e567327c4a8fc313204436661e66190b9e443f5d,2024-09-12T12:35:54.013000 CVE-2024-44542,0,0,ae61c0f5fd9542e820a853b434527731c00f8fe17ea27a1b37dfc0ba3c44f2e0,2024-09-20T12:30:17.483000 CVE-2024-44549,0,0,95d002d4c0f2cba16cd184ab62e810c42d47abc2b51570dfaaedb60ad257bca3,2024-08-27T14:28:55.157000 @@ -259990,13 +259994,13 @@ CVE-2024-45605,0,0,c7727599bd83a9fd5b838e99cce6e3a894cd6260aaa1f7c226622e15924e2 CVE-2024-45606,0,0,3387cf6bafc97f34cf884f7ca0b4f85a8bd2d59f53c4b0d6b1c8b12f643f3acb,2024-09-20T12:30:51.220000 CVE-2024-45607,0,0,9d199e13e4c36b979d30a8467667e188e65d4bf0165b27173d5a6e5dc2ce7529,2024-09-19T02:05:28.707000 CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000 -CVE-2024-45612,0,1,3e30286b1d723ddfef1522eda155227a0e1e8c66d0b8dce0d9a777734913d222,2024-09-23T19:33:04.650000 +CVE-2024-45612,0,0,3e30286b1d723ddfef1522eda155227a0e1e8c66d0b8dce0d9a777734913d222,2024-09-23T19:33:04.650000 CVE-2024-45614,0,0,a4bd2872c46f9cbb2c0f25769a726f94bca2a9c47d47af3e4cd0649a5803ebb7,2024-09-20T12:30:17.483000 CVE-2024-45615,0,0,c6d6282e5a9613bcbeb55c568082301f30c66c5c3e170d6aa78e0325f2dae6b9,2024-09-13T19:21:15.423000 CVE-2024-45616,0,0,ec4ff704ba2aae95f08442d1bfa2173f2a102c1c3b0570dfa4cb1518cb449547,2024-09-13T19:21:11.507000 CVE-2024-45617,0,0,6cb16d6fbb6421ff7c08177427efbe84e4a03cb3cf72e212ba5673d3ad33ab5e,2024-09-13T19:21:08.633000 CVE-2024-45618,0,0,dc2dc7fd3bf0d86469d9d1e7cf8afe886c6a0db83c5b7c56e1d5c7bc488c4153,2024-09-13T16:30:27.693000 -CVE-2024-45619,0,1,051d60e9d5b28c0ac06a74858337e3bb76b9dade014320c965918bd8c1052ae5,2024-09-23T18:45:44.393000 +CVE-2024-45619,0,0,051d60e9d5b28c0ac06a74858337e3bb76b9dade014320c965918bd8c1052ae5,2024-09-23T18:45:44.393000 CVE-2024-4562,0,0,e0a783b0d1c16da234e0fe3d351cbae7a089d075739ba22ec0641c397b879b0f,2024-05-15T16:40:19.330000 CVE-2024-45620,0,0,62d7efd1f4f3b2c671c5ae6f75d170d2e8f1f728e1204e1922e6a8c5eec065f3,2024-09-19T19:21:38.653000 CVE-2024-45621,0,0,0e87271e3b523f5d125d92dc504ca3a7772b99de219d6f52d1ecafc891e937da,2024-09-16T17:28:53.437000 @@ -260057,8 +260061,8 @@ CVE-2024-45810,0,0,fbc1b372e94f52e52e639a410bd94bf265367e88af6bb1312efb3b744cdf2 CVE-2024-45811,0,0,f51e9eeb83849f3505d43c222760648244f1cc1e2124b122ea4b078bd6eb7f1d,2024-09-20T12:30:51.220000 CVE-2024-45812,0,0,489679080c302c07130a30d30d7a91b5b88da7ba1022d4140c8924855fd12313,2024-09-20T12:30:51.220000 CVE-2024-45813,0,0,98386851201b0e15badf0fa3bf589a7fa5db9873ebefbf247a44caa5f088f23f,2024-09-20T12:30:17.483000 -CVE-2024-45815,0,1,06eeda73da6aeda58a6c8960f205d7a720011d27a4bce46e59b74e204055e7cb,2024-09-23T18:31:37.277000 -CVE-2024-45816,0,1,405ccbf15ea8ae9fcc093aec52f9637ed1c1902b9f58c1816b340eb464d6fa85,2024-09-23T18:41:15.603000 +CVE-2024-45815,0,0,06eeda73da6aeda58a6c8960f205d7a720011d27a4bce46e59b74e204055e7cb,2024-09-23T18:31:37.277000 +CVE-2024-45816,0,0,405ccbf15ea8ae9fcc093aec52f9637ed1c1902b9f58c1816b340eb464d6fa85,2024-09-23T18:41:15.603000 CVE-2024-4582,0,0,44a298c10fdfe0ab8acf9c943d89720dd7bed9fa14549ad9833d5c0a75c14780,2024-06-04T19:20:42.750000 CVE-2024-45823,0,0,54a17f937d68305d32d91930064931beaa080879f88a3df13aee6b9073c444aa,2024-09-12T18:14:03.913000 CVE-2024-45824,0,0,10e16d904d2154d7119c6df05a22810044cd3b50093fd71dfd8bbe566411a270,2024-09-12T18:14:03.913000 @@ -260215,6 +260219,7 @@ CVE-2024-4660,0,0,e2da4ceee6df96a1cb7e9b187d6ffc85e3946e3cc1d921567db2bce412f917 CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf70,2024-06-10T02:52:08.267000 CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000 CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000 +CVE-2024-46639,1,1,ad54a28599e9edb233efc00b7e6472a0709059d4fa762e83f89581d1c39eec20,2024-09-23T20:35:15.210000 CVE-2024-4664,0,0,b622a884dca6c94dd91f571bd68ec3e5e60df69c2ec441187a6010b0dbb54f4f,2024-08-01T13:59:32.680000 CVE-2024-46640,0,0,a59c2548838adcf247ecc056fc2f8e751c17b10ebc0eb39d62ed89ccbae1a950,2024-09-23T16:35:12.520000 CVE-2024-46644,0,0,866721a7e2f6a128d635847c4ada423d14e55abdd53ab5ba4c53572e0e542807,2024-09-23T14:35:04.867000 @@ -260392,7 +260397,7 @@ CVE-2024-46959,0,0,49609311db8eb2484a5bda279fc39cc9dccd98f1d151343e94689d8818c06 CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000 CVE-2024-4697,0,0,3bc62a9bb9952d026af8ecd13a98f81fa60290945109a2f6023ef384956822fe,2024-06-04T16:57:41.053000 CVE-2024-46970,0,0,6ef16041ee18068670ae3579af5d9c59d6c6488d479945d9220353b5e1ab4205,2024-09-20T13:23:29.700000 -CVE-2024-46976,0,1,02f78d527d01c9aa774dc796f1ceed3fea7faea62af60e78d26c9cc8325cba03,2024-09-23T18:27:05.920000 +CVE-2024-46976,0,0,02f78d527d01c9aa774dc796f1ceed3fea7faea62af60e78d26c9cc8325cba03,2024-09-23T18:27:05.920000 CVE-2024-46978,0,0,3012612591065cdf72fb760bb9d34692ccfd8a93c66cdc7533522797108e3ef1,2024-09-20T12:30:17.483000 CVE-2024-46979,0,0,bd5b4b491d76f1da7f15e1f5aed6e68afd31ea61b239078722a0e41874b565fd,2024-09-20T12:30:17.483000 CVE-2024-4698,0,0,9dba1ffb097faf0537551ac7612916f547965c7b253baf1637388ba1ee83ae86,2024-05-20T13:00:34.807000 @@ -260456,6 +260461,7 @@ CVE-2024-47219,0,0,f0a9ad83025607df7abe898ed6aca97a5bcbe21c309d715694757e39cfd2a CVE-2024-4722,0,0,d0eb70616d7559be2944527d8cacda4cb03faa787985cf2ceace067dd7c5ef1c,2024-06-04T19:20:47.553000 CVE-2024-47220,0,0,f42b3e8ff5d8f295e8edf05ef85e0882af3b31b10797903b3f94b1c5fddfd8e1,2024-09-23T15:35:07.800000 CVE-2024-47221,0,0,a39f783e0f1837714118df09b4ab8d238e18d056086adb1e01ef68294fa04896,2024-09-22T01:15:12.013000 +CVE-2024-47222,1,1,91d32f3eb46664421f317c4ce1a08c39837b1d65e0376c618bfc415d4bbf17ec,2024-09-23T20:15:05.493000 CVE-2024-47226,0,0,1a012385db8ac429d656612487127291792ff2b1003cc416b62a404a726b12b7,2024-09-23T15:35:09.070000 CVE-2024-47227,0,0,0b2071d74d7422852497d92cbd355aea49ce9164249a57788cb27cdaaeded9a0,2024-09-23T04:15:03.057000 CVE-2024-4723,0,0,7af98ecd367a90ef8c416c400db7bb1bdf630fc1c111a3c8e6b7b48b9bb15bbe,2024-06-04T19:20:47.717000 @@ -260898,7 +260904,7 @@ CVE-2024-5221,0,0,db5d4fb854641722927f11a5a7043edad30095755381d88d8c150d31133930 CVE-2024-5222,0,0,9e62f5017a27f5b75e3db6f1fda7f6f91a6137f47a67048efce27cf33a65257e,2024-06-11T17:10:40.303000 CVE-2024-5223,0,0,e1518fa1e9fb0970a33863c1b1a7313f3247c5958916de9a4b07f2b8f6f2eb0c,2024-05-30T13:15:41.297000 CVE-2024-5224,0,0,db9f297ce85558665780a2b5ea4fe3a1e31ac4d111566a8ba052aeb7472c35ff,2024-07-23T21:04:43.353000 -CVE-2024-5225,0,1,908db7200208aad82f301f521b9dc90a90551560079e967278f95345fdc58383,2024-09-23T19:46:53.890000 +CVE-2024-5225,0,0,908db7200208aad82f301f521b9dc90a90551560079e967278f95345fdc58383,2024-09-23T19:46:53.890000 CVE-2024-5226,0,0,343bea1ef6104d1a60d532c3087e707033a7d2cea2eb006f3e8cf7d609df1199,2024-08-08T13:04:18.753000 CVE-2024-5227,0,0,782d407fd59442ae1cd49577c63d7b8236dddc237a48b5fa6a3df2e3ceec540d,2024-05-24T01:15:30.977000 CVE-2024-5228,0,0,d7fb18ef663e7fbb963ee04e575f2bc258b900955c0912600676521519fad837,2024-05-24T01:15:30.977000 @@ -262125,7 +262131,7 @@ CVE-2024-6652,0,0,8978a0baa082505b94e778186034022d155714d2d8ee4e86dbb9cc40d29251 CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000 CVE-2024-6655,0,0,485f585861c9543e180875e8c8a03aa176dd69bb5a21887c98c071d6ec8a6317,2024-07-16T18:00:02.110000 CVE-2024-6656,0,0,fccb6ec07442f587d9028dc0c59041af34b9eaf4dddb92d180741d5c3d5aee87,2024-09-19T13:05:44.953000 -CVE-2024-6658,0,0,4a0156cfcbad8addf247acdc6afc3255d61748345b3487a1cd1e78328ed87392,2024-09-12T18:14:03.913000 +CVE-2024-6658,0,1,c59a5bc453b7b50f1c8c3eefda7e3a6df21ab1a88b2d2e9df9362f9733c6e2a7,2024-09-23T20:15:05.560000 CVE-2024-6660,0,0,caad23d7b98522c6f22294c27dcab3f8925f974b7a7faae66643c3e06a0d6672,2024-07-19T15:48:14.040000 CVE-2024-6661,0,0,b1af44a52f9370b6a9eee52c0900f8f875202dae713119fd68b00889cf9d23b8,2024-07-29T14:12:08.783000 CVE-2024-6663,0,0,7facb2637e12709d4a455340194f194dba2537cb44d31c2262ed1aa6b9ebcf89,2024-07-10T21:15:11.463000 @@ -263261,6 +263267,7 @@ CVE-2024-8253,0,0,91918f2cda2657bd2182507d0429f1a8d4a218563516f304bdbf9084cadbf1 CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d5a,2024-09-06T22:53:34.187000 CVE-2024-8258,0,0,f89f58eb5f0b3759dea8f0dae08eaa2a66704ca0d9d3594730a9f2f38b881d1e,2024-09-10T12:09:50.377000 CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000 +CVE-2024-8263,1,1,214f3ea3b651a01085fc00e1034248a6756fbd4888c411bdc11b8faa44af89a5,2024-09-23T21:15:12.957000 CVE-2024-8268,0,0,ceeeab380c4c185371d3b97780ec883236427fb28d279219c56301bfbb794609,2024-09-10T12:09:50.377000 CVE-2024-8269,0,0,1cde71886327f84d38bc524bb03f145915447114bd4b7b254fb181f8027e91d6,2024-09-18T15:20:44.553000 CVE-2024-8271,0,0,d3499bbe36f32396a3e90d31ac7a56b946b16871a1fe5449f2eacf77a5a62450,2024-09-14T11:47:14.677000 @@ -263494,6 +263501,7 @@ CVE-2024-8762,0,0,2877f4481d10e26d4e6bf50e010d02152cab4d90b2c2329689bb4edd4b768e CVE-2024-8766,0,0,b5c86feebeb7f4c2ef3d57aeff024553a8b8afab58619c1ddcc92e275588dfe2,2024-09-20T12:31:20.110000 CVE-2024-8767,0,0,17744319861b5196f5a63bddf3c3c4ab0c9d11dd531ce1a95816c3c9e2193e0e,2024-09-20T12:31:20.110000 CVE-2024-8768,0,0,a982019cb3e87700eba7d9922c696779881e32d71a95f1662a9030bc9b15c0d2,2024-09-20T12:30:51.220000 +CVE-2024-8770,1,1,dbaef148941d9796932c860c2dc81e001a976f2fd8c55db0c591255393926ac7,2024-09-23T21:15:13.123000 CVE-2024-8775,0,0,1f8b246503d32d66b42e8fe1d2ca1b6d98900c0e0fb5babb06cd69ea0d0b6cab,2024-09-14T11:47:14.677000 CVE-2024-8776,0,0,5f24148b1f2c0e63f94c4b7c4eb112791a653befffb86dbacf9b6c99ebdd5088,2024-09-20T16:38:51.910000 CVE-2024-8777,0,0,abf6497bbb9ed542a83ea295cf446b5b0a64e2a3685378272b7c6e8d7a6d8418,2024-09-20T14:22:19.840000 @@ -263531,7 +263539,7 @@ CVE-2024-8903,0,0,a202d8be2447438106198baeb8942dd84fade1944d07391ad71e131cd338c7 CVE-2024-8904,0,0,d8dcf25b3cbae62dbf75fa5380e6989346805c7240b139b8d28c46adffd353f1,2024-09-20T12:30:51.220000 CVE-2024-8905,0,0,625d5bb69a9f76fcb9a2cd22498ac865437c911f131708c6085adf66bce9c960,2024-09-20T12:30:51.220000 CVE-2024-8906,0,0,ecbada01a6801ef373b33913b64cf232d6cc7e8bab59419ce226940a8f0c44a3,2024-09-23T17:38:53.613000 -CVE-2024-8907,0,1,3d86966b7711318d0ab27de85fd6280ec2e537a37979cfd99531e9b10f8d74c8,2024-09-23T18:23:57.697000 +CVE-2024-8907,0,0,3d86966b7711318d0ab27de85fd6280ec2e537a37979cfd99531e9b10f8d74c8,2024-09-23T18:23:57.697000 CVE-2024-8908,0,0,814a632e733410078b07e9411999ce68ca7ad8b9d3cd0621cbfe771be6322728,2024-09-23T17:59:14.137000 CVE-2024-8909,0,0,164deeef11f6495a80d20f0aa7bd15b53f984d767860039b14665a9aa77c7c0d,2024-09-23T17:51:11.790000 CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000 @@ -263539,9 +263547,9 @@ CVE-2024-8944,0,0,163e8bd42c52d6cb1f3f0fdfff8b3db24acfd0dba8d50b29b1780d64b55bd4 CVE-2024-8945,0,0,77e57cc0daafb23c488a0c254aeafd8124ae9f6ed721201729c1012ac6f99983,2024-09-20T12:30:51.220000 CVE-2024-8946,0,0,8a2f766ae082e9686bc904f91757f583dbd8f4889c15271f098ce61a6bcf6338,2024-09-20T12:30:51.220000 CVE-2024-8947,0,0,142b334351315d973b23e9fa2b46ea48efa60f68fe36d29240dd8efb3a41145c,2024-09-20T12:30:51.220000 -CVE-2024-8948,0,1,9c6f9cb8e4db15ba128fb335581583f7336c55d3eb33de97652aae50240564a1,2024-09-23T18:10:28.273000 -CVE-2024-8949,0,1,94f40160361f975c890254d75f4744160f14879e40b4ff8ccedc3965bc21b6f3,2024-09-23T18:05:07.043000 -CVE-2024-8951,0,1,888c97aa442d5e8c89ae77387b914cd3981839dfe932748e6b429d09cccb70f1,2024-09-23T18:12:37.380000 +CVE-2024-8948,0,0,9c6f9cb8e4db15ba128fb335581583f7336c55d3eb33de97652aae50240564a1,2024-09-23T18:10:28.273000 +CVE-2024-8949,0,0,94f40160361f975c890254d75f4744160f14879e40b4ff8ccedc3965bc21b6f3,2024-09-23T18:05:07.043000 +CVE-2024-8951,0,0,888c97aa442d5e8c89ae77387b914cd3981839dfe932748e6b429d09cccb70f1,2024-09-23T18:12:37.380000 CVE-2024-8956,0,0,469912f1c3a233b9c6103ff1ea98b03260e653e6a7cf65fa430bb18bb060e2a0,2024-09-20T12:30:51.220000 CVE-2024-8957,0,0,479bb87a5ce094312d7bf571ad4a1b1d6922673dde5733f096aa7041bc35da67,2024-09-20T12:30:51.220000 CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000 @@ -263555,7 +263563,7 @@ CVE-2024-9007,0,0,581c2ba65ec659d9c22f4f8880fffa59f82f1fd7135c7acfcd1cdb0e2069fe CVE-2024-9008,0,0,52622a85f30c63eabac86e540eb777bb56ea4ab0b052ff445cc04b0bad1ec80c,2024-09-20T17:01:23.517000 CVE-2024-9009,0,0,a24093e7453ee5daa60bbd1d07887893a23817bdecb379704d3ec4c3a657d4c8,2024-09-20T12:30:17.483000 CVE-2024-9011,0,0,03481aa1fc23d04f5f01c277cb1ccbe773851297a61a74ed2c552453b357c9ed,2024-09-20T12:30:17.483000 -CVE-2024-9014,0,0,d0e92d720b51c7ca45c75f5d1f0ce9e25563cc5bbea856c9d80d3d0ae0994c19,2024-09-23T17:15:14 +CVE-2024-9014,0,1,689b3f70b90906bf8ba0602332ae74caaaa0c51086cb80a3227272766ee5db1f,2024-09-23T20:35:16.443000 CVE-2024-9030,0,0,06f92f25693230afc97260d22c777bbfe25a871139888d95fb2f2cc017b0e468,2024-09-20T12:30:17.483000 CVE-2024-9031,0,0,06ab539213d5e8c28cdb0c2ff261c49fa2a6eb4969ae007f2d88a0f9b5124cf9,2024-09-20T12:30:17.483000 CVE-2024-9032,0,0,8becc8e05b7d6005b24bf74218ec0dbc532806e337cd797ce3550c4bccf0a3b2,2024-09-20T17:04:51.490000