Auto-Update: 2024-10-07T16:00:19.925769+00:00

This commit is contained in:
cad-safe-bot 2024-10-07 16:03:21 +00:00
parent b16aebb5c8
commit f367fb0d5a
49 changed files with 3043 additions and 258 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2017-10271", "id": "CVE-2017-10271",
"sourceIdentifier": "secalert_us@oracle.com", "sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-10-19T17:29:01.747", "published": "2017-10-19T17:29:01.747",
"lastModified": "2024-10-04T15:35:00.590", "lastModified": "2024-10-07T14:15:00.780",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"cisaExploitAdd": "2022-02-10", "cisaExploitAdd": "2022-02-10",
"cisaActionDue": "2022-08-10", "cisaActionDue": "2022-08-10",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-0344", "id": "CVE-2019-0344",
"sourceIdentifier": "cna@sap.com", "sourceIdentifier": "cna@sap.com",
"published": "2019-08-14T14:15:16.463", "published": "2019-08-14T14:15:16.463",
"lastModified": "2024-10-04T14:35:00.700", "lastModified": "2024-10-07T14:15:36.537",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"cisaExploitAdd": "2024-09-30", "cisaExploitAdd": "2024-09-30",
"cisaActionDue": "2024-10-21", "cisaActionDue": "2024-10-21",
@ -22,8 +22,8 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "nvd@nist.gov",
"type": "Secondary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -40,15 +40,13 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
} },
],
"cvssMetricV30": [
{ {
"source": "nvd@nist.gov", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.0", "version": "3.1",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK", "attackVector": "NETWORK",
"attackComplexity": "LOW", "attackComplexity": "LOW",
"privilegesRequired": "NONE", "privilegesRequired": "NONE",
@ -172,7 +170,7 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017",
"source": "cna@sap.com", "source": "cna@sap.com",
"tags": [ "tags": [
"Vendor Advisory" "Broken Link"
] ]
} }
] ]

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25280", "id": "CVE-2023-25280",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-03-16T01:15:46.780", "published": "2023-03-16T01:15:46.780",
"lastModified": "2024-10-04T14:35:03.317", "lastModified": "2024-10-07T14:14:04.557",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"cisaExploitAdd": "2024-09-30", "cisaExploitAdd": "2024-09-30",
"cisaActionDue": "2024-10-21", "cisaActionDue": "2024-10-21",
@ -123,7 +123,7 @@
"url": "https://www.dlink.com/en/security-bulletin/", "url": "https://www.dlink.com/en/security-bulletin/",
"source": "cve@mitre.org", "source": "cve@mitre.org",
"tags": [ "tags": [
"Vendor Advisory" "Not Applicable"
] ]
} }
] ]

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-6361",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-07T15:15:07.430",
"lastModified": "2024-10-07T15:15:07.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been discovered in Winhex affecting version 16.1 SR-1 and 20.4. This vulnerability consists of a buffer overflow controlling the Structured Exception Handler (SEH) registers. This could allow attackers to execute arbitrary code via a long filename argument."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-winhex",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-6362",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-07T15:15:07.670",
"lastModified": "2024-10-07T15:15:07.670",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been discovered in Winhex affecting version 16.1 SR-1 and 20.4. This vulnerability consists of a buffer overflow controlling the Structured Exception Handler (SEH) registers. This could allow attackers to execute arbitrary code via a long filename argument."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-winhex",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21403", "id": "CVE-2024-21403",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:58.773", "published": "2024-02-13T18:15:58.773",
"lastModified": "2024-10-07T13:51:23.630", "lastModified": "2024-10-07T14:03:00.607",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -70,9 +70,8 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_cli:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service:-:*:*:*:*:*:*:*",
"versionEndExcluding": "0.3.3", "matchCriteriaId": "934ECDD0-31D7-409A-A1BD-0743E24BFE8F"
"matchCriteriaId": "79A1070B-4FEA-4A4A-A6B2-2000E79FE659"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21420", "id": "CVE-2024-21420",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:16:00.310", "published": "2024-02-13T18:16:00.310",
"lastModified": "2024-05-29T00:15:34.997", "lastModified": "2024-10-07T14:05:29.367",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -40,6 +40,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{ {
"source": "secure@microsoft.com", "source": "secure@microsoft.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +61,188 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21420", "nodes": [
"source": "secure@microsoft.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "11175D86-F0D1-434C-811A-750CB5C17148"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "C62CCD10-636D-4979-A90F-CDBDE048518B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "57927CA7-FE09-43AA-9F66-6E68EE3125D7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndIncluding": "10.0.14393.6709",
"matchCriteriaId": "077456FB-464C-4393-87A5-D9A2FD3A3A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "97FA2666-D83E-4645-AB34-B17DD82A705B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "9EF5A993-EF3B-4BE1-8325-62354DD7A7E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "1957C71A-2CE0-4173-8BB6-0BE0E93E9BCC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "8B1DD5BA-167A-45DB-8BD5-C231755B1A07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "0F566229-0130-4578-89CB-DBB8B6F658BF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "5815DF79-63B2-4690-AC2E-23EDE1BC9101"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "9A6AFF70-FED0-4AF5-9D8F-5C90BF982941"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "88085285-0229-4033-BEB6-0BF4AD5EA72A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "A0B61E17-FC01-4FF3-BF96-37819033F412"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "481C9CDC-7383-4D08-9608-BDA2F9FADB36"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "60E272E2-0D33-4342-92C3-5D66C89DE531"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "3F8D8343-22E1-4C56-9918-9430326AB9BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "16B1BAB4-91BD-4105-81CF-EAFD3800CB85"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "E2FB8ADD-663B-445B-B0F2-6B5E168D9E2E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "679CCD68-F014-452C-8D3F-F9D17329779C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21420",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23586", "id": "CVE-2024-23586",
"sourceIdentifier": "psirt@hcl.com", "sourceIdentifier": "psirt@hcl.com",
"published": "2024-09-27T22:15:12.930", "published": "2024-09-27T22:15:12.930",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:30:56.227",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{ {
"source": "psirt@hcl.com", "source": "psirt@hcl.com",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-613"
}
]
},
{ {
"source": "psirt@hcl.com", "source": "psirt@hcl.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +81,43 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0115264", "operator": "AND",
"source": "psirt@hcl.com" "nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hcltech:hcl_nomad:*:*:*:*:*:-:*:*",
"versionEndExcluding": "1.0.13",
"matchCriteriaId": "450AD83B-7471-452D-83A5-0808ECDCE637"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:a:hcltech:domino:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9381F48B-95F1-4759-A020-196184455E4E"
}
]
}
]
}
],
"references": [
{
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0115264",
"source": "psirt@hcl.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25412", "id": "CVE-2024-25412",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-27T18:15:04.100", "published": "2024-09-27T18:15:04.100",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:04:31.017",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,75 @@
"value": "Una vulnerabilidad de cross site scripting (XSS) en Flatpress v1.3 permite a los atacantes ejecutar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de un payload especialmente manipulado inyectado en el campo de correo electr\u00f3nico." "value": "Una vulnerabilidad de cross site scripting (XSS) en Flatpress v1.3 permite a los atacantes ejecutar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de un payload especialmente manipulado inyectado en el campo de correo electr\u00f3nico."
} }
], ],
"metrics": {}, "metrics": {
"references": [ "cvssMetricV31": [
{ {
"url": "https://drive.google.com/file/d/1GBL-iY5ZRaxRqLVqpBe1w6dVgEfywAG7/view?usp=sharing", "source": "nvd@nist.gov",
"source": "cve@mitre.org" "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
}, },
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{ {
"url": "https://github.com/paragbagul111/CVE-2024-25412", "source": "nvd@nist.gov",
"source": "cve@mitre.org" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.3",
"matchCriteriaId": "2C1FD291-99DD-40F3-96DB-D79CA8279692"
}
]
}
]
}
],
"references": [
{
"url": "https://drive.google.com/file/d/1GBL-iY5ZRaxRqLVqpBe1w6dVgEfywAG7/view?usp=sharing",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "https://github.com/paragbagul111/CVE-2024-25412",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34542", "id": "CVE-2024-34542",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-09-27T18:15:04.453", "published": "2024-09-27T18:15:04.453",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:20:34.553",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -61,6 +61,26 @@
} }
], ],
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.6
},
{ {
"source": "ics-cert@hq.dhs.gov", "source": "ics-cert@hq.dhs.gov",
"type": "Secondary", "type": "Secondary",
@ -85,8 +105,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "ics-cert@hq.dhs.gov", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
},
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -95,10 +125,44 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-02", "operator": "AND",
"source": "ics-cert@hq.dhs.gov" "nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:advantech:adam-5630_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.5.2",
"matchCriteriaId": "262A4999-C65A-4526-BF3A-1EDDC993F990"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:advantech:adam-5630:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0585F181-C903-4877-8855-F9B9E84FCBAB"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-02",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37187", "id": "CVE-2024-37187",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-09-27T18:15:04.690", "published": "2024-09-27T18:15:04.690",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:17:34.747",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [ "cveTags": [
{ {
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
@ -68,6 +68,26 @@
} }
], ],
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.6
},
{ {
"source": "ics-cert@hq.dhs.gov", "source": "ics-cert@hq.dhs.gov",
"type": "Secondary", "type": "Secondary",
@ -92,8 +112,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "ics-cert@hq.dhs.gov", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
},
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -102,10 +132,43 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-01", "operator": "AND",
"source": "ics-cert@hq.dhs.gov" "nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:advantech:adam-5550_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0EF68EF7-B137-4AAC-B7DF-D0EF6B229E32"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:advantech:adam-5550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1D79ED1-A45B-44F4-BD3A-630333A04B2B"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-01",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38308", "id": "CVE-2024-38308",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-09-27T18:15:04.933", "published": "2024-09-27T18:15:04.933",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:24:34.517",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [ "cveTags": [
{ {
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
@ -68,6 +68,26 @@
} }
], ],
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{ {
"source": "ics-cert@hq.dhs.gov", "source": "ics-cert@hq.dhs.gov",
"type": "Secondary", "type": "Secondary",
@ -102,10 +122,43 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-01", "operator": "AND",
"source": "ics-cert@hq.dhs.gov" "nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:advantech:adam_5550-firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "97ECB8DB-45E0-4FCC-8E01-9A004FBA955A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:advantech:adam-5550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1D79ED1-A45B-44F4-BD3A-630333A04B2B"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-01",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39275", "id": "CVE-2024-39275",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-09-27T18:15:05.173", "published": "2024-09-27T18:15:05.173",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:25:17.050",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -61,6 +61,26 @@
} }
], ],
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "ics-cert@hq.dhs.gov", "source": "ics-cert@hq.dhs.gov",
"type": "Secondary", "type": "Secondary",
@ -84,6 +104,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{ {
"source": "ics-cert@hq.dhs.gov", "source": "ics-cert@hq.dhs.gov",
"type": "Secondary", "type": "Secondary",
@ -95,10 +125,44 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-02", "operator": "AND",
"source": "ics-cert@hq.dhs.gov" "nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:advantech:adam-5630_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.5.2",
"matchCriteriaId": "262A4999-C65A-4526-BF3A-1EDDC993F990"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:advantech:adam-5630:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0585F181-C903-4877-8855-F9B9E84FCBAB"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-02",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
} }
] ]
} }

View File

@ -2,17 +2,29 @@
"id": "CVE-2024-41511", "id": "CVE-2024-41511",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-10-04T18:15:08.090", "published": "2024-10-04T18:15:08.090",
"lastModified": "2024-10-04T18:15:08.090", "lastModified": "2024-10-07T15:15:08.640",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A Path Traversal (Local File Inclusion) vulnerability in \"BinaryFileRedirector.ashx\" in CADClick v1.11.0 and before allows remote attackers to retrieve arbitrary local files via the \"path\" parameter." "value": "A Path Traversal (Local File Inclusion) vulnerability in \"BinaryFileRedirector.ashx\" in CADClick v1.11.0 and before allows remote attackers to retrieve arbitrary local files via the \"path\" parameter."
},
{
"lang": "es",
"value": "Una vulnerabilidad de Path Traversal (inclusi\u00f3n de archivos locales) en \"BinaryFileRedirector.ashx\" en CADClick v1.11.0 y anteriores permite a atacantes remotos recuperar archivos locales arbitrarios a trav\u00e9s del par\u00e1metro \"path\"."
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": [
{
"url": "http://cadclick.de/",
"source": "cve@mitre.org"
},
{
"url": "http://kimweb.de/",
"source": "cve@mitre.org"
},
{ {
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/", "url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
"source": "cve@mitre.org" "source": "cve@mitre.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44910", "id": "CVE-2024-44910",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-27T15:15:14.907", "published": "2024-09-27T15:15:14.907",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T14:27:42.757",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,74 @@
"value": "Se descubri\u00f3 que NASA CryptoLib v1.3.0 contiene una lectura fuera de los l\u00edmites a trav\u00e9s del subsistema AOS (crypto_aos.c)." "value": "Se descubri\u00f3 que NASA CryptoLib v1.3.0 contiene una lectura fuera de los l\u00edmites a trav\u00e9s del subsistema AOS (crypto_aos.c)."
} }
], ],
"metrics": {}, "metrics": {
"references": [ "cvssMetricV31": [
{ {
"url": "https://github.com/nasa/CryptoLib/issues/268", "source": "nvd@nist.gov",
"source": "cve@mitre.org" "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
}, },
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{ {
"url": "https://visionspace.com/crashing-cryptolib/", "source": "nvd@nist.gov",
"source": "cve@mitre.org" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nasa:cryptolib:1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D7F7FD1A-BA84-49EB-8B0C-10D72AF81E9C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/nasa/CryptoLib/issues/268",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://visionspace.com/crashing-cryptolib/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Technical Description"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44911", "id": "CVE-2024-44911",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-27T15:15:14.990", "published": "2024-09-27T15:15:14.990",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:00:02.707",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,73 @@
"value": "Se descubri\u00f3 que NASA CryptoLib v1.3.0 contiene una lectura fuera de los l\u00edmites a trav\u00e9s del subsistema TC (crypto_aos.c)." "value": "Se descubri\u00f3 que NASA CryptoLib v1.3.0 contiene una lectura fuera de los l\u00edmites a trav\u00e9s del subsistema TC (crypto_aos.c)."
} }
], ],
"metrics": {}, "metrics": {
"references": [ "cvssMetricV31": [
{ {
"url": "https://github.com/nasa/CryptoLib/issues/268", "source": "nvd@nist.gov",
"source": "cve@mitre.org" "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
}, },
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{ {
"url": "https://visionspace.com/crashing-cryptolib/", "source": "nvd@nist.gov",
"source": "cve@mitre.org" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nasa:cryptolib:1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D7F7FD1A-BA84-49EB-8B0C-10D72AF81E9C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/nasa/CryptoLib/issues/268",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://visionspace.com/crashing-cryptolib/",
"source": "cve@mitre.org",
"tags": [
"Technical Description"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44912", "id": "CVE-2024-44912",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-27T15:15:15.063", "published": "2024-09-27T15:15:15.063",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:00:17.977",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,73 @@
"value": "Se descubri\u00f3 que NASA CryptoLib v1.3.0 contiene una lectura fuera de los l\u00edmites a trav\u00e9s del subsistema TM (crypto_tm.c)." "value": "Se descubri\u00f3 que NASA CryptoLib v1.3.0 contiene una lectura fuera de los l\u00edmites a trav\u00e9s del subsistema TM (crypto_tm.c)."
} }
], ],
"metrics": {}, "metrics": {
"references": [ "cvssMetricV31": [
{ {
"url": "https://github.com/nasa/CryptoLib/issues/268", "source": "nvd@nist.gov",
"source": "cve@mitre.org" "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
}, },
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{ {
"url": "https://visionspace.com/crashing-cryptolib/", "source": "nvd@nist.gov",
"source": "cve@mitre.org" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nasa:cryptolib:1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D7F7FD1A-BA84-49EB-8B0C-10D72AF81E9C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/nasa/CryptoLib/issues/268",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://visionspace.com/crashing-cryptolib/",
"source": "cve@mitre.org",
"tags": [
"Technical Description"
]
} }
] ]
} }

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45933",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-07T15:15:08.793",
"lastModified": "2024-10-07T15:15:08.793",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "OnlineNewsSite v1.0 is vulnerable to Cross Site Scripting (XSS) which allows attackers to execute arbitrary code via the Title and summary fields in the /admin/post/edit/ endpoint."
}
],
"metrics": {},
"references": [
{
"url": "http://TobeReleased.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/AslamMahi/CVE-Aslam-Mahi/blob/main/MobinaJafarian-OnlineNewsSite%20v%201.0/CVE-2024-45933.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46802", "id": "CVE-2024-46802",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-27T13:15:13.483", "published": "2024-09-27T13:15:13.483",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T14:21:55.687",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,23 +15,102 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/display: se agreg\u00f3 una comprobaci\u00f3n NULL al inicio de dc_validate_stream [Por qu\u00e9] evitar el acceso no v\u00e1lido a la memoria [C\u00f3mo] comprobar si dc y stream son NULL" "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/display: se agreg\u00f3 una comprobaci\u00f3n NULL al inicio de dc_validate_stream [Por qu\u00e9] evitar el acceso no v\u00e1lido a la memoria [C\u00f3mo] comprobar si dc y stream son NULL"
} }
], ],
"metrics": {}, "metrics": {
"references": [ "cvssMetricV31": [
{ {
"url": "https://git.kernel.org/stable/c/154a50bf4221a6a6ccf88d565b8184da7c40a2dd", "source": "nvd@nist.gov",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
}, },
{ "exploitabilityScore": 1.8,
"url": "https://git.kernel.org/stable/c/26c56049cc4f1705b498df013949427692a4b0d5", "impactScore": 3.6
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }
]
}, },
"weaknesses": [
{ {
"url": "https://git.kernel.org/stable/c/356fcce9cdbfe338a275e9e1836adfdd7f5c52a9", "source": "nvd@nist.gov",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "type": "Primary",
}, "description": [
{ {
"url": "https://git.kernel.org/stable/c/6bf920193ba1853bad780bba565a789246d9003c", "lang": "en",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.109",
"matchCriteriaId": "EFD3BACD-EA1D-4437-A135-A3E7A761F54F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.50",
"matchCriteriaId": "A56A0460-B122-44D6-B0E6-26CE9C891536"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.9",
"matchCriteriaId": "F4469C96-A86B-4CC3-B2D5-C21B6B72641B"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/154a50bf4221a6a6ccf88d565b8184da7c40a2dd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/26c56049cc4f1705b498df013949427692a4b0d5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/356fcce9cdbfe338a275e9e1836adfdd7f5c52a9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6bf920193ba1853bad780bba565a789246d9003c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46811", "id": "CVE-2024-46811",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-09-27T13:15:14.107", "published": "2024-09-27T13:15:14.107",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T14:24:56.860",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,19 +15,88 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/display: el \u00edndice de correcci\u00f3n puede exceder el rango de la matriz dentro de fpu_update_bw_bounding_box [Por qu\u00e9] Coverity informa una advertencia de OVERRUN. soc.num_states podr\u00eda ser 40. Pero el rango de la matriz de bw_params->clk_table.entries es 8. [C\u00f3mo] Confirmar si soc.num_states es mayor que 8." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/display: el \u00edndice de correcci\u00f3n puede exceder el rango de la matriz dentro de fpu_update_bw_bounding_box [Por qu\u00e9] Coverity informa una advertencia de OVERRUN. soc.num_states podr\u00eda ser 40. Pero el rango de la matriz de bw_params->clk_table.entries es 8. [C\u00f3mo] Confirmar si soc.num_states es mayor que 8."
} }
], ],
"metrics": {}, "metrics": {
"references": [ "cvssMetricV31": [
{ {
"url": "https://git.kernel.org/stable/c/188fd1616ec43033cedbe343b6579e9921e2d898", "source": "nvd@nist.gov",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
}, },
{ "exploitabilityScore": 1.8,
"url": "https://git.kernel.org/stable/c/4003bac784380fed1f94f197350567eaa73a409d", "impactScore": 5.9
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }
]
}, },
"weaknesses": [
{ {
"url": "https://git.kernel.org/stable/c/aba188d6f4ebaf52acf13f204db2bd2c22072504", "source": "nvd@nist.gov",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-129"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6.50",
"matchCriteriaId": "FAE86900-6239-4D0C-B6C0-70BF7C6BA610"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.9",
"matchCriteriaId": "F4469C96-A86B-4CC3-B2D5-C21B6B72641B"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/188fd1616ec43033cedbe343b6579e9921e2d898",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4003bac784380fed1f94f197350567eaa73a409d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/aba188d6f4ebaf52acf13f204db2bd2c22072504",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47126", "id": "CVE-2024-47126",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-09-26T18:15:09.553", "published": "2024-09-26T18:15:09.553",
"lastModified": "2024-09-30T12:46:20.237", "lastModified": "2024-10-07T14:27:45.007",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -59,9 +59,41 @@
"baseSeverity": "HIGH" "baseSeverity": "HIGH"
} }
} }
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-338"
}
]
},
{ {
"source": "ics-cert@hq.dhs.gov", "source": "ics-cert@hq.dhs.gov",
"type": "Secondary", "type": "Secondary",
@ -73,10 +105,32 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04", "nodes": [
"source": "ics-cert@hq.dhs.gov" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.6.1",
"matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47127", "id": "CVE-2024-47127",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-09-26T18:15:09.667", "published": "2024-09-26T18:15:09.667",
"lastModified": "2024-09-30T12:46:20.237", "lastModified": "2024-10-07T14:17:55.767",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -59,12 +59,44 @@
"baseSeverity": "MEDIUM" "baseSeverity": "MEDIUM"
} }
} }
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.1,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
] ]
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "ics-cert@hq.dhs.gov", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
},
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -73,10 +105,32 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04", "nodes": [
"source": "ics-cert@hq.dhs.gov" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.6.1",
"matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5417", "id": "CVE-2024-5417",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-08-29T11:15:27.387", "published": "2024-08-29T11:15:27.387",
"lastModified": "2024-08-29T20:37:04.023", "lastModified": "2024-10-07T15:44:01.830",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/fb7d6839-9ccb-4a0f-9dca-d6841f666a1b/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gutentor:gutentor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.3.6",
"matchCriteriaId": "862E7098-497B-403B-B27D-6B117F8F9AC6"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/fb7d6839-9ccb-4a0f-9dca-d6841f666a1b/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6020", "id": "CVE-2024-6020",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-04T06:15:17.260", "published": "2024-09-04T06:15:17.260",
"lastModified": "2024-09-04T15:35:25.307", "lastModified": "2024-10-07T15:42:21.017",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/f3526320-3abd-4ddb-8f73-778741bd9c48/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fetchdesigns:sign-up_sheets:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.2.13",
"matchCriteriaId": "AFD61F27-3D5F-4D3A-8E05-6C678AFB11DC"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/f3526320-3abd-4ddb-8f73-778741bd9c48/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6722", "id": "CVE-2024-6722",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-04T06:15:17.327", "published": "2024-09-04T06:15:17.327",
"lastModified": "2024-09-04T15:35:25.590", "lastModified": "2024-10-07T15:41:37.663",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/ce909d3c-2ef2-4167-87c4-75b5effb2a4d/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mansurahamed:chatbot_support_ai:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.2",
"matchCriteriaId": "5A16738A-F90D-4E5D-BF69-6C9CDC5B6104"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/ce909d3c-2ef2-4167-87c4-75b5effb2a4d/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6888", "id": "CVE-2024-6888",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-04T06:15:17.407", "published": "2024-09-04T06:15:17.407",
"lastModified": "2024-09-04T15:35:25.820", "lastModified": "2024-10-07T15:41:03.803",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/f4df74c2-4c95-4d1c-97c1-ebfc225f6b93/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.1.7",
"matchCriteriaId": "3C2FDCEA-7748-4E62-A760-6A88997DD216"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/f4df74c2-4c95-4d1c-97c1-ebfc225f6b93/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6889", "id": "CVE-2024-6889",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-04T06:15:17.470", "published": "2024-09-04T06:15:17.470",
"lastModified": "2024-09-04T15:35:26.040", "lastModified": "2024-10-07T15:29:33.347",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/9651abd1-0f66-418e-85a7-2de0c5e91bed/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.1.7",
"matchCriteriaId": "3C2FDCEA-7748-4E62-A760-6A88997DD216"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/9651abd1-0f66-418e-85a7-2de0c5e91bed/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6926", "id": "CVE-2024-6926",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-04T06:15:17.537", "published": "2024-09-04T06:15:17.537",
"lastModified": "2024-09-04T15:35:26.253", "lastModified": "2024-10-07T15:29:08.993",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/9ce96ce5-fcf0-4d7a-b562-f63ea3418d93/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wow-company:viral_signup:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.1",
"matchCriteriaId": "20491622-35DD-43F2-A1E0-A71A5182B69D"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/9ce96ce5-fcf0-4d7a-b562-f63ea3418d93/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6927", "id": "CVE-2024-6927",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-08-29T11:15:28.410", "published": "2024-08-29T11:15:28.410",
"lastModified": "2024-08-29T20:37:07.310", "lastModified": "2024-10-07T15:56:30.287",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/05024ff5-4c7a-4941-8dae-c1a8d2d4e202/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wow-company:viral_signup:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.1",
"matchCriteriaId": "20491622-35DD-43F2-A1E0-A71A5182B69D"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/05024ff5-4c7a-4941-8dae-c1a8d2d4e202/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7132", "id": "CVE-2024-7132",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-08-29T11:15:28.463", "published": "2024-08-29T11:15:28.463",
"lastModified": "2024-08-29T20:37:07.980", "lastModified": "2024-10-07T15:44:37.107",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/16deb743-6fe9-43a2-9586-d92cfe1daa17/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:godaddy:coblocks:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.1.13",
"matchCriteriaId": "70F564FC-8889-4F1E-87B1-3E013DBD885D"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/16deb743-6fe9-43a2-9586-d92cfe1daa17/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7690", "id": "CVE-2024-7690",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-02T08:15:06.117", "published": "2024-09-02T08:15:06.117",
"lastModified": "2024-09-03T14:35:08.507", "lastModified": "2024-10-07T15:56:07.910",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/1f941d51-1eaf-424a-95b8-ccaa3fdd339b/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:digireturn:dn_popup:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.2.2",
"matchCriteriaId": "4A5E5D47-705D-4DAA-85D8-6453923B22F2"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/1f941d51-1eaf-424a-95b8-ccaa3fdd339b/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7714", "id": "CVE-2024-7714",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-27T06:15:12.750", "published": "2024-09-27T06:15:12.750",
"lastModified": "2024-09-30T12:46:20.237", "lastModified": "2024-10-07T14:21:23.573",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/04447c76-a61b-4091-a510-c76fc8ca5664/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ays-pro:chatgpt_assistant:*:*:*:*:free:wordpress:*:*",
"versionEndExcluding": "2.1.0",
"matchCriteriaId": "3F85B93E-36F8-44FC-AD58-2FBB3700F0D1"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/04447c76-a61b-4091-a510-c76fc8ca5664/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8189", "id": "CVE-2024-8189",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-09-28T13:15:12.190", "published": "2024-09-28T13:15:12.190",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:44:45.110",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
@ -51,22 +71,52 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/wp-multitasking/trunk/wp-multitasking.php#L29", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://plugins.trac.wordpress.org/browser/wp-multitasking/trunk/wp-multitasking.php#L71", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3158305/", "vulnerable": true,
"source": "security@wordfence.com" "criteria": "cpe:2.3:a:ngothang:wp_multitasking:*:*:*:*:*:wordpress:*:*",
}, "versionEndIncluding": "0.1.17",
{ "matchCriteriaId": "5FB223B9-E311-4F33-9F51-C93724A860A4"
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0c976e5a-2f6c-4632-99a7-a512b3dd38e6?source=cve", }
"source": "security@wordfence.com" ]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-multitasking/trunk/wp-multitasking.php#L29",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-multitasking/trunk/wp-multitasking.php#L71",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3158305/",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0c976e5a-2f6c-4632-99a7-a512b3dd38e6?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8239", "id": "CVE-2024-8239",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-30T06:15:14.520", "published": "2024-09-30T06:15:14.520",
"lastModified": "2024-10-01T14:35:04.067", "lastModified": "2024-10-07T15:48:35.887",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/02796da0-218d-4cbb-98ca-49eeea83cac5/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:squirrly:starbox:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.5.3",
"matchCriteriaId": "C762358E-8847-42B3-AB42-BB9A2282EF14"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/02796da0-218d-4cbb-98ca-49eeea83cac5/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8283", "id": "CVE-2024-8283",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-30T06:15:14.603", "published": "2024-09-30T06:15:14.603",
"lastModified": "2024-10-01T14:35:04.310", "lastModified": "2024-10-07T15:49:22.043",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/a60aed55-c0a2-4912-8844-cdddf31d90b6/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.2.59",
"matchCriteriaId": "7865FED1-2853-403E-A391-9D189E627662"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/a60aed55-c0a2-4912-8844-cdddf31d90b6/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8379", "id": "CVE-2024-8379",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-30T06:15:14.697", "published": "2024-09-30T06:15:14.697",
"lastModified": "2024-10-01T15:35:17.003", "lastModified": "2024-10-07T15:49:54.653",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://wpscan.com/vulnerability/a3463d5a-8215-4958-a6c0-039681c35a50/", "source": "nvd@nist.gov",
"source": "contact@wpscan.com" "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.2.29",
"matchCriteriaId": "8F59B8D6-B47F-4184-B135-63AE09779E11"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/a3463d5a-8215-4958-a6c0-039681c35a50/",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8712", "id": "CVE-2024-8712",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-09-28T09:15:02.167", "published": "2024-09-28T09:15:02.167",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:43:55.423",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary", "type": "Secondary",
@ -51,18 +71,45 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/gtm-server-side/tags/2.1.19/templates/class-gtm-server-side-admin.php#L30", "nodes": [
"source": "security@wordfence.com"
},
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3158847/gtm-server-side/tags/2.1.20/templates/class-gtm-server-side-admin.php", "operator": "OR",
"source": "security@wordfence.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/28f77d5a-fc17-4e17-85b9-4e6f66dbf2c7?source=cve", "vulnerable": true,
"source": "security@wordfence.com" "criteria": "cpe:2.3:a:stape:gtm_server_side:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.1.20",
"matchCriteriaId": "9C0594B8-F771-4741-97D4-872F125733A7"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/gtm-server-side/tags/2.1.19/templates/class-gtm-server-side-admin.php#L30",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3158847/gtm-server-side/tags/2.1.20/templates/class-gtm-server-side-admin.php",
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/28f77d5a-fc17-4e17-85b9-4e6f66dbf2c7?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9293", "id": "CVE-2024-9293",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-27T21:15:03.937", "published": "2024-09-27T21:15:03.937",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:37:33.670",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -61,6 +61,26 @@
} }
], ],
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
"type": "Secondary", "type": "Secondary",
@ -120,22 +140,57 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://gitee.com/A0kooo/cve_article/blob/master/yyladmin/yyladmin%20file%20list%20have%20SQL%20injection.md", "nodes": [
"source": "cna@vuldb.com"
},
{ {
"url": "https://vuldb.com/?ctiid.278785", "operator": "OR",
"source": "cna@vuldb.com" "negate": false,
}, "cpeMatch": [
{ {
"url": "https://vuldb.com/?id.278785", "vulnerable": true,
"source": "cna@vuldb.com" "criteria": "cpe:2.3:a:skyselang:yyladmin:*:*:*:*:*:*:*:*",
}, "versionEndIncluding": "3.0",
{ "matchCriteriaId": "803F30F1-7CA6-4D8D-9816-68A0A4542990"
"url": "https://vuldb.com/?submit.411499", }
"source": "cna@vuldb.com" ]
}
]
}
],
"references": [
{
"url": "https://gitee.com/A0kooo/cve_article/blob/master/yyladmin/yyladmin%20file%20list%20have%20SQL%20injection.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278785",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.278785",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.411499",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9329", "id": "CVE-2024-9329",
"sourceIdentifier": "emo@eclipse.org", "sourceIdentifier": "emo@eclipse.org",
"published": "2024-09-30T08:15:05.690", "published": "2024-09-30T08:15:05.690",
"lastModified": "2024-09-30T12:45:57.823", "lastModified": "2024-10-07T15:52:47.267",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -59,9 +59,41 @@
"baseSeverity": "MEDIUM" "baseSeverity": "MEDIUM"
} }
} }
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
},
{ {
"source": "emo@eclipse.org", "source": "emo@eclipse.org",
"type": "Secondary", "type": "Secondary",
@ -73,14 +105,40 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://github.com/eclipse-ee4j/glassfish/pull/25106", "nodes": [
"source": "emo@eclipse.org"
},
{ {
"url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/232", "operator": "OR",
"source": "emo@eclipse.org" "negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:eclipse:glassfish:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.0.17",
"matchCriteriaId": "91136C34-58F1-41D4-84E7-4F2BF1B8E4A6"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/eclipse-ee4j/glassfish/pull/25106",
"source": "emo@eclipse.org",
"tags": [
"Exploit",
"Patch"
]
},
{
"url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/232",
"source": "emo@eclipse.org",
"tags": [
"Exploit",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,148 @@
{
"id": "CVE-2024-9567",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-07T14:15:12.020",
"lastModified": "2024-10-07T14:15:12.020",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in D-Link DIR-619L B1 2.06. This issue affects the function formAdvFirewall of the file /goform/formAdvFirewall. The manipulation of the argument curTime leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formAdvFirewall.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.279461",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.279461",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.414544",
"source": "cna@vuldb.com"
},
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,148 @@
{
"id": "CVE-2024-9568",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-07T15:15:09.177",
"lastModified": "2024-10-07T15:15:09.177",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in D-Link DIR-619L B1 2.06. Affected is the function formAdvNetwork of the file /goform/formAdvNetwork. The manipulation of the argument curTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formAdvNetwork.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.279462",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.279462",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.414545",
"source": "cna@vuldb.com"
},
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,148 @@
{
"id": "CVE-2024-9569",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-07T15:15:09.437",
"lastModified": "2024-10-07T15:15:09.437",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in D-Link DIR-619L B1 2.06 and classified as critical. Affected by this vulnerability is the function formEasySetPassword of the file /goform/formEasySetPassword. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formEasySetPassword.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.279463",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.279463",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.414547",
"source": "cna@vuldb.com"
},
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-9571",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-07T15:15:09.710",
"lastModified": "2024-10-07T15:15:09.710",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Scripting (XSS) vulnerability in SOPlanning <1.45, due to lack of proper validation of user input via /soplanning/www/process/xajax_server.php, affecting multiple parameters. This could allow a remote user to send a specially crafted query to an authenticated user and partially take control of their browser session."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-soplanning",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-9572",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-07T15:15:09.910",
"lastModified": "2024-10-07T15:15:09.910",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Scripting (XSS) vulnerability in SOPlanning <1.45, due to lack of proper validation of user input via /soplanning/www/process/groupe_save.php, in the groupe_id parameter. This could allow a remote user to send a specially crafted query to an authenticated user and steal their session details."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-soplanning",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-9573",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-07T15:15:10.093",
"lastModified": "2024-10-07T15:15:10.093",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in SOPlanning <1.45, through /soplanning/www/groupe_list.php, in the by parameter, which could allow a remote user to send a specially crafted query and extract all the information stored on the server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-soplanning",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-9574",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-07T15:15:10.290",
"lastModified": "2024-10-07T15:15:10.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in SOPlanning <1.45, via /soplanning/www/user_groupes.php in the by parameter, which could allow a remote user to submit a specially crafted query, allowing an attacker to retrieve all the information stored in the DB."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-soplanning",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-9576",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-07T15:15:10.467",
"lastModified": "2024-10-07T15:15:10.467",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cve-coordination@incibe.es",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in Distro Linux Workbooth v2.5 that allows to escalate privileges to the root user by manipulating the network configuration script."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/improper-access-control-linux-workbooth-distro",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-10-07T14:00:47.100385+00:00 2024-10-07T16:00:19.925769+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-10-07T13:58:27.617000+00:00 2024-10-07T15:56:30.287000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,56 +33,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
264734 264745
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `24` Recently added CVEs: `11`
- [CVE-2024-21455](CVE-2024/CVE-2024-214xx/CVE-2024-21455.json) (`2024-10-07T13:15:10.360`) - [CVE-2023-6361](CVE-2023/CVE-2023-63xx/CVE-2023-6361.json) (`2024-10-07T15:15:07.430`)
- [CVE-2024-23369](CVE-2024/CVE-2024-233xx/CVE-2024-23369.json) (`2024-10-07T13:15:10.683`) - [CVE-2023-6362](CVE-2023/CVE-2023-63xx/CVE-2023-6362.json) (`2024-10-07T15:15:07.670`)
- [CVE-2024-23370](CVE-2024/CVE-2024-233xx/CVE-2024-23370.json) (`2024-10-07T13:15:10.927`) - [CVE-2024-45933](CVE-2024/CVE-2024-459xx/CVE-2024-45933.json) (`2024-10-07T15:15:08.793`)
- [CVE-2024-23374](CVE-2024/CVE-2024-233xx/CVE-2024-23374.json) (`2024-10-07T13:15:11.173`) - [CVE-2024-9567](CVE-2024/CVE-2024-95xx/CVE-2024-9567.json) (`2024-10-07T14:15:12.020`)
- [CVE-2024-23375](CVE-2024/CVE-2024-233xx/CVE-2024-23375.json) (`2024-10-07T13:15:11.400`) - [CVE-2024-9568](CVE-2024/CVE-2024-95xx/CVE-2024-9568.json) (`2024-10-07T15:15:09.177`)
- [CVE-2024-23376](CVE-2024/CVE-2024-233xx/CVE-2024-23376.json) (`2024-10-07T13:15:11.593`) - [CVE-2024-9569](CVE-2024/CVE-2024-95xx/CVE-2024-9569.json) (`2024-10-07T15:15:09.437`)
- [CVE-2024-23378](CVE-2024/CVE-2024-233xx/CVE-2024-23378.json) (`2024-10-07T13:15:11.800`) - [CVE-2024-9571](CVE-2024/CVE-2024-95xx/CVE-2024-9571.json) (`2024-10-07T15:15:09.710`)
- [CVE-2024-23379](CVE-2024/CVE-2024-233xx/CVE-2024-23379.json) (`2024-10-07T13:15:12.003`) - [CVE-2024-9572](CVE-2024/CVE-2024-95xx/CVE-2024-9572.json) (`2024-10-07T15:15:09.910`)
- [CVE-2024-33049](CVE-2024/CVE-2024-330xx/CVE-2024-33049.json) (`2024-10-07T13:15:12.243`) - [CVE-2024-9573](CVE-2024/CVE-2024-95xx/CVE-2024-9573.json) (`2024-10-07T15:15:10.093`)
- [CVE-2024-33064](CVE-2024/CVE-2024-330xx/CVE-2024-33064.json) (`2024-10-07T13:15:12.510`) - [CVE-2024-9574](CVE-2024/CVE-2024-95xx/CVE-2024-9574.json) (`2024-10-07T15:15:10.290`)
- [CVE-2024-33065](CVE-2024/CVE-2024-330xx/CVE-2024-33065.json) (`2024-10-07T13:15:12.710`) - [CVE-2024-9576](CVE-2024/CVE-2024-95xx/CVE-2024-9576.json) (`2024-10-07T15:15:10.467`)
- [CVE-2024-33066](CVE-2024/CVE-2024-330xx/CVE-2024-33066.json) (`2024-10-07T13:15:12.917`)
- [CVE-2024-33069](CVE-2024/CVE-2024-330xx/CVE-2024-33069.json) (`2024-10-07T13:15:13.117`)
- [CVE-2024-33070](CVE-2024/CVE-2024-330xx/CVE-2024-33070.json) (`2024-10-07T13:15:13.323`)
- [CVE-2024-33071](CVE-2024/CVE-2024-330xx/CVE-2024-33071.json) (`2024-10-07T13:15:13.510`)
- [CVE-2024-33073](CVE-2024/CVE-2024-330xx/CVE-2024-33073.json) (`2024-10-07T13:15:13.703`)
- [CVE-2024-38397](CVE-2024/CVE-2024-383xx/CVE-2024-38397.json) (`2024-10-07T13:15:14.333`)
- [CVE-2024-38399](CVE-2024/CVE-2024-383xx/CVE-2024-38399.json) (`2024-10-07T13:15:14.540`)
- [CVE-2024-38425](CVE-2024/CVE-2024-384xx/CVE-2024-38425.json) (`2024-10-07T13:15:14.730`)
- [CVE-2024-42027](CVE-2024/CVE-2024-420xx/CVE-2024-42027.json) (`2024-10-07T13:15:15.020`)
- [CVE-2024-43047](CVE-2024/CVE-2024-430xx/CVE-2024-43047.json) (`2024-10-07T13:15:15.257`)
- [CVE-2024-45153](CVE-2024/CVE-2024-451xx/CVE-2024-45153.json) (`2024-10-07T13:15:15.603`)
- [CVE-2024-46325](CVE-2024/CVE-2024-463xx/CVE-2024-46325.json) (`2024-10-07T13:15:15.873`)
- [CVE-2024-9566](CVE-2024/CVE-2024-95xx/CVE-2024-9566.json) (`2024-10-07T13:15:16.077`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `13` Recently modified CVEs: `36`
- [CVE-2019-15109](CVE-2019/CVE-2019-151xx/CVE-2019-15109.json) (`2024-10-07T12:08:35.883`) - [CVE-2024-41511](CVE-2024/CVE-2024-415xx/CVE-2024-41511.json) (`2024-10-07T15:15:08.640`)
- [CVE-2020-15415](CVE-2020/CVE-2020-154xx/CVE-2020-15415.json) (`2024-10-07T13:58:27.617`) - [CVE-2024-44910](CVE-2024/CVE-2024-449xx/CVE-2024-44910.json) (`2024-10-07T14:27:42.757`)
- [CVE-2023-6072](CVE-2023/CVE-2023-60xx/CVE-2023-6072.json) (`2024-10-07T13:14:35.497`) - [CVE-2024-44911](CVE-2024/CVE-2024-449xx/CVE-2024-44911.json) (`2024-10-07T15:00:02.707`)
- [CVE-2023-6203](CVE-2023/CVE-2023-62xx/CVE-2023-6203.json) (`2024-10-07T12:08:35.883`) - [CVE-2024-44912](CVE-2024/CVE-2024-449xx/CVE-2024-44912.json) (`2024-10-07T15:00:17.977`)
- [CVE-2023-6557](CVE-2023/CVE-2023-65xx/CVE-2023-6557.json) (`2024-10-07T12:08:35.883`) - [CVE-2024-46802](CVE-2024/CVE-2024-468xx/CVE-2024-46802.json) (`2024-10-07T14:21:55.687`)
- [CVE-2024-21357](CVE-2024/CVE-2024-213xx/CVE-2024-21357.json) (`2024-10-07T13:19:34.817`) - [CVE-2024-46811](CVE-2024/CVE-2024-468xx/CVE-2024-46811.json) (`2024-10-07T14:24:56.860`)
- [CVE-2024-21403](CVE-2024/CVE-2024-214xx/CVE-2024-21403.json) (`2024-10-07T13:51:23.630`) - [CVE-2024-47126](CVE-2024/CVE-2024-471xx/CVE-2024-47126.json) (`2024-10-07T14:27:45.007`)
- [CVE-2024-27312](CVE-2024/CVE-2024-273xx/CVE-2024-27312.json) (`2024-10-07T12:15:12.563`) - [CVE-2024-47127](CVE-2024/CVE-2024-471xx/CVE-2024-47127.json) (`2024-10-07T14:17:55.767`)
- [CVE-2024-46453](CVE-2024/CVE-2024-464xx/CVE-2024-46453.json) (`2024-10-07T13:53:04.767`) - [CVE-2024-5417](CVE-2024/CVE-2024-54xx/CVE-2024-5417.json) (`2024-10-07T15:44:01.830`)
- [CVE-2024-47186](CVE-2024/CVE-2024-471xx/CVE-2024-47186.json) (`2024-10-07T13:30:55.640`) - [CVE-2024-6020](CVE-2024/CVE-2024-60xx/CVE-2024-6020.json) (`2024-10-07T15:42:21.017`)
- [CVE-2024-7870](CVE-2024/CVE-2024-78xx/CVE-2024-7870.json) (`2024-10-07T12:29:19.203`) - [CVE-2024-6722](CVE-2024/CVE-2024-67xx/CVE-2024-6722.json) (`2024-10-07T15:41:37.663`)
- [CVE-2024-8325](CVE-2024/CVE-2024-83xx/CVE-2024-8325.json) (`2024-10-07T12:37:58.740`) - [CVE-2024-6888](CVE-2024/CVE-2024-68xx/CVE-2024-6888.json) (`2024-10-07T15:41:03.803`)
- [CVE-2024-9301](CVE-2024/CVE-2024-93xx/CVE-2024-9301.json) (`2024-10-07T13:12:48.953`) - [CVE-2024-6889](CVE-2024/CVE-2024-68xx/CVE-2024-6889.json) (`2024-10-07T15:29:33.347`)
- [CVE-2024-6926](CVE-2024/CVE-2024-69xx/CVE-2024-6926.json) (`2024-10-07T15:29:08.993`)
- [CVE-2024-6927](CVE-2024/CVE-2024-69xx/CVE-2024-6927.json) (`2024-10-07T15:56:30.287`)
- [CVE-2024-7132](CVE-2024/CVE-2024-71xx/CVE-2024-7132.json) (`2024-10-07T15:44:37.107`)
- [CVE-2024-7690](CVE-2024/CVE-2024-76xx/CVE-2024-7690.json) (`2024-10-07T15:56:07.910`)
- [CVE-2024-7714](CVE-2024/CVE-2024-77xx/CVE-2024-7714.json) (`2024-10-07T14:21:23.573`)
- [CVE-2024-8189](CVE-2024/CVE-2024-81xx/CVE-2024-8189.json) (`2024-10-07T15:44:45.110`)
- [CVE-2024-8239](CVE-2024/CVE-2024-82xx/CVE-2024-8239.json) (`2024-10-07T15:48:35.887`)
- [CVE-2024-8283](CVE-2024/CVE-2024-82xx/CVE-2024-8283.json) (`2024-10-07T15:49:22.043`)
- [CVE-2024-8379](CVE-2024/CVE-2024-83xx/CVE-2024-8379.json) (`2024-10-07T15:49:54.653`)
- [CVE-2024-8712](CVE-2024/CVE-2024-87xx/CVE-2024-8712.json) (`2024-10-07T15:43:55.423`)
- [CVE-2024-9293](CVE-2024/CVE-2024-92xx/CVE-2024-9293.json) (`2024-10-07T15:37:33.670`)
- [CVE-2024-9329](CVE-2024/CVE-2024-93xx/CVE-2024-9329.json) (`2024-10-07T15:52:47.267`)
## Download and Usage ## Download and Usage

View File

@ -94420,7 +94420,7 @@ CVE-2017-10268,0,0,f2207bb9cc9a1a28910eaf1a4567d7456fa9be003016f6d45ace117cad76f
CVE-2017-10269,0,0,b7fa7a1c4ce2410f78d2617d17da90e8cfdbd1c93cab4fe7604efe47736b1e05,2019-10-03T00:03:26.223000 CVE-2017-10269,0,0,b7fa7a1c4ce2410f78d2617d17da90e8cfdbd1c93cab4fe7604efe47736b1e05,2019-10-03T00:03:26.223000
CVE-2017-1027,0,0,a722572dd9e4e8a2c22d0d11f87337325cef2446e18a9c5891b511e41dd44047,2023-11-07T02:42:06.330000 CVE-2017-1027,0,0,a722572dd9e4e8a2c22d0d11f87337325cef2446e18a9c5891b511e41dd44047,2023-11-07T02:42:06.330000
CVE-2017-10270,0,0,ce75ff997e857a0ed3f157350782d1885dbece28cce35a297fc0f65f413030e1,2019-10-03T00:03:26.223000 CVE-2017-10270,0,0,ce75ff997e857a0ed3f157350782d1885dbece28cce35a297fc0f65f413030e1,2019-10-03T00:03:26.223000
CVE-2017-10271,0,0,aa36465c172254c3e46c4e4aaa3df3edf9fe0ba648c45d75579c867f4706714a,2024-10-04T15:35:00.590000 CVE-2017-10271,0,1,3fd41d505d098465445fc1c707a281da17b323f5e6ffe18ec90bbe24c0a23620,2024-10-07T14:15:00.780000
CVE-2017-10272,0,0,8505cd53353e5d6f2df76c722b2b52001e45686715bc921b0a1d44633ace113a,2019-10-03T00:03:26.223000 CVE-2017-10272,0,0,8505cd53353e5d6f2df76c722b2b52001e45686715bc921b0a1d44633ace113a,2019-10-03T00:03:26.223000
CVE-2017-10273,0,0,56d292e592b0c9f1539c1f6d729f438c46f7cce4ca2cd5cc6196e4a6ffae023e,2018-01-25T13:52:45.463000 CVE-2017-10273,0,0,56d292e592b0c9f1539c1f6d729f438c46f7cce4ca2cd5cc6196e4a6ffae023e,2018-01-25T13:52:45.463000
CVE-2017-10274,0,0,d8011d137a839d5f478e579276ad4254458cff6089a107db31e2067d4e497708,2022-10-19T19:45:15.390000 CVE-2017-10274,0,0,d8011d137a839d5f478e579276ad4254458cff6089a107db31e2067d4e497708,2022-10-19T19:45:15.390000
@ -127398,7 +127398,7 @@ CVE-2019-0338,0,0,ec0486a5c54d332b0c50ea7849f98485cfe9efb93f100f8a57f23da7fdc38a
CVE-2019-0340,0,0,4d979bfc595757d090ca29ee0ac587fd6ef6a176ff22c5188cdf7ca8168654f3,2020-08-24T17:37:01.140000 CVE-2019-0340,0,0,4d979bfc595757d090ca29ee0ac587fd6ef6a176ff22c5188cdf7ca8168654f3,2020-08-24T17:37:01.140000
CVE-2019-0341,0,0,b4edb6b54c1f51400205c6d24a17dd41e6185f41f54e033cea94d904d54155cd,2020-08-24T17:37:01.140000 CVE-2019-0341,0,0,b4edb6b54c1f51400205c6d24a17dd41e6185f41f54e033cea94d904d54155cd,2020-08-24T17:37:01.140000
CVE-2019-0343,0,0,faaca5170f3b813f2436b3445d7cddf6e137afe81259b28685bdc2b9f5cde243,2019-08-23T16:46:00.570000 CVE-2019-0343,0,0,faaca5170f3b813f2436b3445d7cddf6e137afe81259b28685bdc2b9f5cde243,2019-08-23T16:46:00.570000
CVE-2019-0344,0,0,8a5d1fcf0e4d20718345fd2f10681d45f5a12da74b2f6ef890367670525814b3,2024-10-04T14:35:00.700000 CVE-2019-0344,0,1,20e4ed2fc643c30a8b8c5edfabdc426b921ae0a56cf3f6294132508cc910483e,2024-10-07T14:15:36.537000
CVE-2019-0345,0,0,09c977a2fdaabc1bd0928ce2335a419135e9b6028d6db2a8b11beb0658fe170d,2019-08-23T16:57:21.247000 CVE-2019-0345,0,0,09c977a2fdaabc1bd0928ce2335a419135e9b6028d6db2a8b11beb0658fe170d,2019-08-23T16:57:21.247000
CVE-2019-0346,0,0,69473de538fb19d38cb9684b0eb0d0e05f367c60c75630ad1533d815f0ae4da5,2020-08-24T17:37:01.140000 CVE-2019-0346,0,0,69473de538fb19d38cb9684b0eb0d0e05f367c60c75630ad1533d815f0ae4da5,2020-08-24T17:37:01.140000
CVE-2019-0348,0,0,3fcc44a645c4be38d4a1ed44cd751ce1ded12e368883b853202741e8455deefe,2020-08-24T17:37:01.140000 CVE-2019-0348,0,0,3fcc44a645c4be38d4a1ed44cd751ce1ded12e368883b853202741e8455deefe,2020-08-24T17:37:01.140000
@ -132963,7 +132963,7 @@ CVE-2019-15105,0,0,9346e1cd372d69f6ca564c8d9638bd6b1809f3300e11e08cfcb13a2d3514c
CVE-2019-15106,0,0,cd10fcc8463fad399bf04a5b0aa4dd6bf7626fd084ab4cf5f6ac7a6b4e8d3d19,2020-08-24T17:37:01.140000 CVE-2019-15106,0,0,cd10fcc8463fad399bf04a5b0aa4dd6bf7626fd084ab4cf5f6ac7a6b4e8d3d19,2020-08-24T17:37:01.140000
CVE-2019-15107,0,0,9bca4f839457ac4f3466377bd2e60b613763cfdb7a59f9528ba90688d72c191a,2023-02-28T15:23:31.427000 CVE-2019-15107,0,0,9bca4f839457ac4f3466377bd2e60b613763cfdb7a59f9528ba90688d72c191a,2023-02-28T15:23:31.427000
CVE-2019-15108,0,0,4c85dda8cfd6f6a4856eddfc621110588ea7fdd3e3b3fc3a433c7270d83d9670,2023-03-03T18:30:35.293000 CVE-2019-15108,0,0,4c85dda8cfd6f6a4856eddfc621110588ea7fdd3e3b3fc3a433c7270d83d9670,2023-03-03T18:30:35.293000
CVE-2019-15109,0,1,77e78bfbca6e00cf228647207d9479a2f81521382d38297a5be4137193355834,2024-10-07T12:08:35.883000 CVE-2019-15109,0,0,77e78bfbca6e00cf228647207d9479a2f81521382d38297a5be4137193355834,2024-10-07T12:08:35.883000
CVE-2019-1511,0,0,f4db294d68d79c4d5333a43de7154a5e20e9fc39a6710fd2feb8c52ae8238987,2023-11-07T03:08:17.280000 CVE-2019-1511,0,0,f4db294d68d79c4d5333a43de7154a5e20e9fc39a6710fd2feb8c52ae8238987,2023-11-07T03:08:17.280000
CVE-2019-15110,0,0,a0deb5ca51ec626bdfe8acf0490ddab86a79653ce5cc77b97fb00e145182cd72,2019-08-21T15:10:22.943000 CVE-2019-15110,0,0,a0deb5ca51ec626bdfe8acf0490ddab86a79653ce5cc77b97fb00e145182cd72,2019-08-21T15:10:22.943000
CVE-2019-15111,0,0,0f2b79c2d1fdb0ecd4f8847484361c4e3f87eeabfb61e8fca04657016ca7057b,2020-08-24T17:37:01.140000 CVE-2019-15111,0,0,0f2b79c2d1fdb0ecd4f8847484361c4e3f87eeabfb61e8fca04657016ca7057b,2020-08-24T17:37:01.140000
@ -150147,7 +150147,7 @@ CVE-2020-15408,0,0,aecec6304f559275e1f60dead89ab4216605c4932e215706ba32899f5dfd9
CVE-2020-1541,0,0,f82de2ebe5cde8fd4413b90b845a53590f2c00b032e2334080d8be997a81ce80,2024-01-19T00:15:16.620000 CVE-2020-1541,0,0,f82de2ebe5cde8fd4413b90b845a53590f2c00b032e2334080d8be997a81ce80,2024-01-19T00:15:16.620000
CVE-2020-15411,0,0,2b8dcd90dd9291cc12ab60fcc590d8d32b8199797e9e84e9208030f3340cbed7,2021-07-21T11:39:23.747000 CVE-2020-15411,0,0,2b8dcd90dd9291cc12ab60fcc590d8d32b8199797e9e84e9208030f3340cbed7,2021-07-21T11:39:23.747000
CVE-2020-15412,0,0,c4296a5e68c50d9edf68d9d92cb3c0bc020dfa997b94b1e02fbb7bf2e6474abc,2021-07-21T11:39:23.747000 CVE-2020-15412,0,0,c4296a5e68c50d9edf68d9d92cb3c0bc020dfa997b94b1e02fbb7bf2e6474abc,2021-07-21T11:39:23.747000
CVE-2020-15415,0,1,a8f1809706402a3cdf907ba7275886bbd53f4fc17a0721f4cea6c19482ec5970,2024-10-07T13:58:27.617000 CVE-2020-15415,0,0,a8f1809706402a3cdf907ba7275886bbd53f4fc17a0721f4cea6c19482ec5970,2024-10-07T13:58:27.617000
CVE-2020-15416,0,0,8b122da68cbbc1921554e94b90b7655d3f775b2cab44a7a15a028a3ed1fea844,2020-07-30T16:53:50.423000 CVE-2020-15416,0,0,8b122da68cbbc1921554e94b90b7655d3f775b2cab44a7a15a028a3ed1fea844,2020-07-30T16:53:50.423000
CVE-2020-15417,0,0,c38d5440e75f54747e435d0a02d67ccf9ebcb38f9445eb1f8e9648bc0aeaa48d,2020-07-30T16:53:08.047000 CVE-2020-15417,0,0,c38d5440e75f54747e435d0a02d67ccf9ebcb38f9445eb1f8e9648bc0aeaa48d,2020-07-30T16:53:08.047000
CVE-2020-15418,0,0,0c71a493b83961110f43f5f85de59b1fc5883a88ecd47fb2e732621c95ecfb0b,2020-08-03T14:59:20.143000 CVE-2020-15418,0,0,0c71a493b83961110f43f5f85de59b1fc5883a88ecd47fb2e732621c95ecfb0b,2020-08-03T14:59:20.143000
@ -218906,7 +218906,7 @@ CVE-2023-25267,0,0,05582878e4bcd51d955562a872fc77dd8b5e9a387dba925549e55e3bbc1fc
CVE-2023-2527,0,0,a98d560b9c93ce8dcdcdf8d107ab005e85a7e6950e7506ceb1d884e449780c1f,2023-11-07T04:12:50.770000 CVE-2023-2527,0,0,a98d560b9c93ce8dcdcdf8d107ab005e85a7e6950e7506ceb1d884e449780c1f,2023-11-07T04:12:50.770000
CVE-2023-25279,0,0,0daf37911b0e32d32a44ce634ac807f2c39e3580edc3aa97b548e87f86039c27,2023-03-17T03:51:01.730000 CVE-2023-25279,0,0,0daf37911b0e32d32a44ce634ac807f2c39e3580edc3aa97b548e87f86039c27,2023-03-17T03:51:01.730000
CVE-2023-2528,0,0,004f035d1a2da1e55625f8c937cd47703afa35085db0160402eeb24dd3da9bbe,2023-11-07T04:12:50.883000 CVE-2023-2528,0,0,004f035d1a2da1e55625f8c937cd47703afa35085db0160402eeb24dd3da9bbe,2023-11-07T04:12:50.883000
CVE-2023-25280,0,0,72a65d78874c96f5034259cf5ba772f0f9a6789a63febac46afaaa3358eac99e,2024-10-04T14:35:03.317000 CVE-2023-25280,0,1,f5caca322c5d3e6d28fdf653273138f19f45dc93429283d1c9b8bee083831005,2024-10-07T14:14:04.557000
CVE-2023-25281,0,0,93021e16a0c29a8c91c3c05d2736736ea941ff1c85cb49a790df8f3057befc1f,2023-03-21T17:46:30.813000 CVE-2023-25281,0,0,93021e16a0c29a8c91c3c05d2736736ea941ff1c85cb49a790df8f3057befc1f,2023-03-21T17:46:30.813000
CVE-2023-25282,0,0,e042c2bbb456cc3d7b86f7f5d04c97d5819ecf0e0c7d1f8fe87902a74f70d23d,2023-03-18T03:58:08.180000 CVE-2023-25282,0,0,e042c2bbb456cc3d7b86f7f5d04c97d5819ecf0e0c7d1f8fe87902a74f70d23d,2023-03-18T03:58:08.180000
CVE-2023-25283,0,0,a93e9407fa1eb2abe256bbbbfb23af82a51d2ceb8fd948da57c56bea3f1cefcd,2023-03-16T16:00:10.010000 CVE-2023-25283,0,0,a93e9407fa1eb2abe256bbbbfb23af82a51d2ceb8fd948da57c56bea3f1cefcd,2023-03-16T16:00:10.010000
@ -240190,7 +240190,7 @@ CVE-2023-6068,0,0,d391e7dc3baa4acb71147241680476a912bc4fc919e84d4d641716e0ce8de4
CVE-2023-6069,0,0,dbb658dc6007e5fd181fbb971fa33f46668ecab36c7bcee70c28c6c82a6c6274,2024-01-21T03:06:57.293000 CVE-2023-6069,0,0,dbb658dc6007e5fd181fbb971fa33f46668ecab36c7bcee70c28c6c82a6c6274,2024-01-21T03:06:57.293000
CVE-2023-6070,0,0,94daca7bf405362d13e319969ccce2360c367db1b7eb8b88be12d5968a3dc9c5,2023-12-05T15:11:13.197000 CVE-2023-6070,0,0,94daca7bf405362d13e319969ccce2360c367db1b7eb8b88be12d5968a3dc9c5,2023-12-05T15:11:13.197000
CVE-2023-6071,0,0,1a2f1476968dccb371116e96718e88b9c9595fed8b71a4d987de70512b69dea0,2023-12-05T19:46:19.857000 CVE-2023-6071,0,0,1a2f1476968dccb371116e96718e88b9c9595fed8b71a4d987de70512b69dea0,2023-12-05T19:46:19.857000
CVE-2023-6072,0,1,5c8f44bdfe6cabc65c3ca6363a61b27e67d8b9d536b049f0288a3e8d83826b64,2024-10-07T13:14:35.497000 CVE-2023-6072,0,0,5c8f44bdfe6cabc65c3ca6363a61b27e67d8b9d536b049f0288a3e8d83826b64,2024-10-07T13:14:35.497000
CVE-2023-6073,0,0,eea98c82f85be4ed57b0bf6c6ef46ca878aed23f0e84d933ff7fabaeaefcf87b,2023-11-18T03:21:23.573000 CVE-2023-6073,0,0,eea98c82f85be4ed57b0bf6c6ef46ca878aed23f0e84d933ff7fabaeaefcf87b,2023-11-18T03:21:23.573000
CVE-2023-6074,0,0,b5290f2057255a95d79069b994b5421ecb0bf97d3da4c5a89a446c9c212257f9,2024-05-17T02:33:30.473000 CVE-2023-6074,0,0,b5290f2057255a95d79069b994b5421ecb0bf97d3da4c5a89a446c9c212257f9,2024-05-17T02:33:30.473000
CVE-2023-6075,0,0,aa83caa86260745189ce39847546a8d8f8f7a816b6b6db614883f2bc0e166097,2024-05-17T02:33:30.577000 CVE-2023-6075,0,0,aa83caa86260745189ce39847546a8d8f8f7a816b6b6db614883f2bc0e166097,2024-05-17T02:33:30.577000
@ -240306,7 +240306,7 @@ CVE-2023-6199,0,0,23ad76e9c7eb3ce3b9bb451263c23cb80d93030361009d0cfbf3d7d8012b83
CVE-2023-6200,0,0,05cea61f4c882b8d33445919a1a98a1cafc06eaf32c1abc5f20ea8c66d0135cd,2024-02-02T15:38:42.870000 CVE-2023-6200,0,0,05cea61f4c882b8d33445919a1a98a1cafc06eaf32c1abc5f20ea8c66d0135cd,2024-02-02T15:38:42.870000
CVE-2023-6201,0,0,012cf57cad49505652d1b26a4761cc477912064fa361bdddeb3ebec6c5de0fbd,2023-12-05T07:15:11.860000 CVE-2023-6201,0,0,012cf57cad49505652d1b26a4761cc477912064fa361bdddeb3ebec6c5de0fbd,2023-12-05T07:15:11.860000
CVE-2023-6202,0,0,0fbb9d8651487c6f3f6bb451b9c5ff3cc5c4bbb2b36bf89d6eae32084d732423,2023-12-01T21:40:49.863000 CVE-2023-6202,0,0,0fbb9d8651487c6f3f6bb451b9c5ff3cc5c4bbb2b36bf89d6eae32084d732423,2023-12-01T21:40:49.863000
CVE-2023-6203,0,1,c8d6853c895a40003598251fb21f95b98f42fa820d9b312352178d3295cc87d0,2024-10-07T12:08:35.883000 CVE-2023-6203,0,0,c8d6853c895a40003598251fb21f95b98f42fa820d9b312352178d3295cc87d0,2024-10-07T12:08:35.883000
CVE-2023-6204,0,0,e65541914d4bd177cbfa96050a585692cefe834ffeaf9779f1087f0bf0ff5e03,2023-11-30T16:15:10.803000 CVE-2023-6204,0,0,e65541914d4bd177cbfa96050a585692cefe834ffeaf9779f1087f0bf0ff5e03,2023-11-30T16:15:10.803000
CVE-2023-6205,0,0,2104b7f8da2930ca516059d3f4527ca88d8f0e332d2324a542798b9137fe0047,2023-11-30T16:15:10.870000 CVE-2023-6205,0,0,2104b7f8da2930ca516059d3f4527ca88d8f0e332d2324a542798b9137fe0047,2023-11-30T16:15:10.870000
CVE-2023-6206,0,0,6e185181078f90cc35079cd5b327246a3e79515419c1d0aba76399f43433ed5b,2023-11-30T16:15:10.940000 CVE-2023-6206,0,0,6e185181078f90cc35079cd5b327246a3e79515419c1d0aba76399f43433ed5b,2023-11-30T16:15:10.940000
@ -240446,6 +240446,8 @@ CVE-2023-6356,0,0,05e3330ba5f0acee35130946aa91e8883229df829af9d1b413f3ea04e00b8c
CVE-2023-6357,0,0,922aa33d69dfb57ab51adf02ab0b79ba8972c33eecc3f54e7b4cba6ee2b4cf0a,2023-12-11T20:49:14.117000 CVE-2023-6357,0,0,922aa33d69dfb57ab51adf02ab0b79ba8972c33eecc3f54e7b4cba6ee2b4cf0a,2023-12-11T20:49:14.117000
CVE-2023-6359,0,0,dc4b31625771af30b850afd13facd80e96ad5b76727dda84977b54cd8dc4afd1,2023-11-30T20:36:00.537000 CVE-2023-6359,0,0,dc4b31625771af30b850afd13facd80e96ad5b76727dda84977b54cd8dc4afd1,2023-11-30T20:36:00.537000
CVE-2023-6360,0,0,7ebf7a0996aa604ca0e37b1bb629610295b5e95328fe4cc64d0814601832e864,2023-12-06T00:38:20.297000 CVE-2023-6360,0,0,7ebf7a0996aa604ca0e37b1bb629610295b5e95328fe4cc64d0814601832e864,2023-12-06T00:38:20.297000
CVE-2023-6361,1,1,7dd0cb3416ac5b4d937774e15bc69ece024418aed6ca17f086e1d44067d1868b,2024-10-07T15:15:07.430000
CVE-2023-6362,1,1,70f4b4b5bc8d220c0e1c1d88f90e0d21ae054ec802d1230aaa48c3ee7cec2d63,2024-10-07T15:15:07.670000
CVE-2023-6363,0,0,280f7fd322588c4a8af5263265a4a7e3ed4a2ebc1337e66c7614bdfc34527529,2024-05-03T14:17:53.690000 CVE-2023-6363,0,0,280f7fd322588c4a8af5263265a4a7e3ed4a2ebc1337e66c7614bdfc34527529,2024-05-03T14:17:53.690000
CVE-2023-6364,0,0,fba4607731a6fbc78b4193d2d92ff3c3c10642250022df3b4c2b27e59e7cabbd,2023-12-19T15:25:57.190000 CVE-2023-6364,0,0,fba4607731a6fbc78b4193d2d92ff3c3c10642250022df3b4c2b27e59e7cabbd,2023-12-19T15:25:57.190000
CVE-2023-6365,0,0,adfc971ce1542cf6b6b567819af477b3d1939f8ac3b728778258d524fc18b9de,2023-12-19T16:52:31.667000 CVE-2023-6365,0,0,adfc971ce1542cf6b6b567819af477b3d1939f8ac3b728778258d524fc18b9de,2023-12-19T16:52:31.667000
@ -240612,7 +240614,7 @@ CVE-2023-6553,0,0,b5146d631beb06b07e5ca8b91ef438e8f5760824aa0920387c6fefb74ea914
CVE-2023-6554,0,0,2feb5ba088ff3e9dd4cf7fbd58c1eecc82f5eb18efcc3326d89df15d295f81d8,2024-01-18T17:35:46.637000 CVE-2023-6554,0,0,2feb5ba088ff3e9dd4cf7fbd58c1eecc82f5eb18efcc3326d89df15d295f81d8,2024-01-18T17:35:46.637000
CVE-2023-6555,0,0,890817bd62ea338eef28fd02407604888209366b5c7cef6bfff46ee415a075b2,2024-01-11T19:59:47.223000 CVE-2023-6555,0,0,890817bd62ea338eef28fd02407604888209366b5c7cef6bfff46ee415a075b2,2024-01-11T19:59:47.223000
CVE-2023-6556,0,0,00fb00dd125ab196c260139bd9ebe4bb1e8b84fa3285f9b7bd0a71729744268d,2024-01-17T20:39:02.927000 CVE-2023-6556,0,0,00fb00dd125ab196c260139bd9ebe4bb1e8b84fa3285f9b7bd0a71729744268d,2024-01-17T20:39:02.927000
CVE-2023-6557,0,1,29caebeb2fe9b265405c7d4a17ccbf39ef6fd7cea6d08f11efbb67c66e7b486c,2024-10-07T12:08:35.883000 CVE-2023-6557,0,0,29caebeb2fe9b265405c7d4a17ccbf39ef6fd7cea6d08f11efbb67c66e7b486c,2024-10-07T12:08:35.883000
CVE-2023-6558,0,0,d3918147e27b649aca1efdac55f22566d9e7623f0277487dfbf700b18ccdcd4d,2024-01-17T20:25:15.397000 CVE-2023-6558,0,0,d3918147e27b649aca1efdac55f22566d9e7623f0277487dfbf700b18ccdcd4d,2024-01-17T20:25:15.397000
CVE-2023-6559,0,0,d0609a404f005b54bc7864d5c4edc5746794caa5cea42f15c28ea4eda9220624,2023-12-20T04:13:18.900000 CVE-2023-6559,0,0,d0609a404f005b54bc7864d5c4edc5746794caa5cea42f15c28ea4eda9220624,2023-12-20T04:13:18.900000
CVE-2023-6560,0,0,11626ee35f2b5cf3ca3c2b3c7d2e56b24f89c2d006e7bf74cc1dbf7f7c67c676,2024-01-08T16:15:46.783000 CVE-2023-6560,0,0,11626ee35f2b5cf3ca3c2b3c7d2e56b24f89c2d006e7bf74cc1dbf7f7c67c676,2024-01-08T16:15:46.783000
@ -244044,7 +244046,7 @@ CVE-2024-21353,0,0,75209ae3e8c4f957caeb7539e232153190351d797234b8772890d5e6f5bc0
CVE-2024-21354,0,0,46b0e09b1d5cc5193e76d3af9ed0cacd2750c473654b7e05b2ba202c171f6bf6,2024-05-29T00:15:26.367000 CVE-2024-21354,0,0,46b0e09b1d5cc5193e76d3af9ed0cacd2750c473654b7e05b2ba202c171f6bf6,2024-05-29T00:15:26.367000
CVE-2024-21355,0,0,a1b01edc3e4dd606afaf0e522a1ef923b2b455a6a9536e862bcacd816faf1687,2024-05-29T00:15:26.503000 CVE-2024-21355,0,0,a1b01edc3e4dd606afaf0e522a1ef923b2b455a6a9536e862bcacd816faf1687,2024-05-29T00:15:26.503000
CVE-2024-21356,0,0,8c3c5aae10a04331b089f222fa2f4065fe17cf992ed7926b52590192e48f71bb,2024-05-29T00:15:26.757000 CVE-2024-21356,0,0,8c3c5aae10a04331b089f222fa2f4065fe17cf992ed7926b52590192e48f71bb,2024-05-29T00:15:26.757000
CVE-2024-21357,0,1,ab83a05c6ace78270c8258f850d2f54269f55284ef9af48bcb4891d0c4f75932,2024-10-07T13:19:34.817000 CVE-2024-21357,0,0,ab83a05c6ace78270c8258f850d2f54269f55284ef9af48bcb4891d0c4f75932,2024-10-07T13:19:34.817000
CVE-2024-21358,0,0,15290dfdf347a2780b5c1e3034643603416c7945563ff2eed3d004720c0d4fbf,2024-05-29T00:15:27.653000 CVE-2024-21358,0,0,15290dfdf347a2780b5c1e3034643603416c7945563ff2eed3d004720c0d4fbf,2024-05-29T00:15:27.653000
CVE-2024-21359,0,0,ceb6296e0289e77c90ea20068a6184a38b79836d6d7c9e831b4a52d0dbe47570,2024-05-29T00:15:27.790000 CVE-2024-21359,0,0,ceb6296e0289e77c90ea20068a6184a38b79836d6d7c9e831b4a52d0dbe47570,2024-05-29T00:15:27.790000
CVE-2024-2136,0,0,4665eec39c26aa0d316331386f0284104d0219b7b00507c554496e918e99a5fd,2024-03-07T13:52:27.110000 CVE-2024-2136,0,0,4665eec39c26aa0d316331386f0284104d0219b7b00507c554496e918e99a5fd,2024-03-07T13:52:27.110000
@ -244095,7 +244097,7 @@ CVE-2024-2140,0,0,f13df4d472ba646e6aac958170cf967e223db17be65b98ce4a37e6d44e8080
CVE-2024-21400,0,0,da8277c9b07afba17ab7b2697668cebd1905952dc7d0b43230c5dd98b3c906f2,2024-04-11T20:15:29.170000 CVE-2024-21400,0,0,da8277c9b07afba17ab7b2697668cebd1905952dc7d0b43230c5dd98b3c906f2,2024-04-11T20:15:29.170000
CVE-2024-21401,0,0,4b2a9c60547467c59f9b439a18da60452bb72bfbcd0f28b98d7478e2777b8310,2024-05-29T00:15:33.247000 CVE-2024-21401,0,0,4b2a9c60547467c59f9b439a18da60452bb72bfbcd0f28b98d7478e2777b8310,2024-05-29T00:15:33.247000
CVE-2024-21402,0,0,30768b38d5acb186afa5a073ad3bf20aec4d542134aab6ee100b1ef4d75c9e65,2024-05-29T00:15:33.383000 CVE-2024-21402,0,0,30768b38d5acb186afa5a073ad3bf20aec4d542134aab6ee100b1ef4d75c9e65,2024-05-29T00:15:33.383000
CVE-2024-21403,0,1,79a050e5e1d5ea7e4ac892d479c0455d35d5d024f83fbd1ef870770db6ae3d73,2024-10-07T13:51:23.630000 CVE-2024-21403,0,1,8f71e0b167eb11d7fdd6149f06e349c1f5d981ec85fc70817f5e47a2e0410a89,2024-10-07T14:03:00.607000
CVE-2024-21404,0,0,f6be165299a325b41c53968f28d89eba754563d7adc3a3556418d8b125204ac0,2024-05-29T00:15:33.610000 CVE-2024-21404,0,0,f6be165299a325b41c53968f28d89eba754563d7adc3a3556418d8b125204ac0,2024-05-29T00:15:33.610000
CVE-2024-21405,0,0,53406e6b69f28a01898073a33c8193c1acf8cd55aab1cbcadc27e232889ff213,2024-05-29T00:15:33.737000 CVE-2024-21405,0,0,53406e6b69f28a01898073a33c8193c1acf8cd55aab1cbcadc27e232889ff213,2024-05-29T00:15:33.737000
CVE-2024-21406,0,0,408e224bae8e39c69489d7341236d5cf0a7b85940731d0bdaaadc3a297979078,2024-05-29T00:15:33.883000 CVE-2024-21406,0,0,408e224bae8e39c69489d7341236d5cf0a7b85940731d0bdaaadc3a297979078,2024-05-29T00:15:33.883000
@ -244114,7 +244116,7 @@ CVE-2024-21417,0,0,b49ef9a4a1641236078c066f567251303fbb25636e983b46ec501a6c4a0c9
CVE-2024-21418,0,0,0f25c581a81e174a088bbd635450254be7b5c931f905496efb1385b8f25ccca1,2024-05-29T00:15:34.853000 CVE-2024-21418,0,0,0f25c581a81e174a088bbd635450254be7b5c931f905496efb1385b8f25ccca1,2024-05-29T00:15:34.853000
CVE-2024-21419,0,0,e14cbf8653efa36d4d95c26c723d3b529d88b23a73e43ef96db6054f518ce906,2024-04-11T20:15:30.777000 CVE-2024-21419,0,0,e14cbf8653efa36d4d95c26c723d3b529d88b23a73e43ef96db6054f518ce906,2024-04-11T20:15:30.777000
CVE-2024-2142,0,0,44f8897a85c55e986bec9130d64561487683ff5057711f75d9355872ef6d360c,2024-04-01T01:12:59.077000 CVE-2024-2142,0,0,44f8897a85c55e986bec9130d64561487683ff5057711f75d9355872ef6d360c,2024-04-01T01:12:59.077000
CVE-2024-21420,0,0,1adaa8707860077322d617cceea984c34f650e83886bef05c02c55c3fd6cf4f0,2024-05-29T00:15:34.997000 CVE-2024-21420,0,1,dbdb3da803abfd446d4196a8fbdd1a526fe0842184e24ea68b2aaa7257e503ef,2024-10-07T14:05:29.367000
CVE-2024-21421,0,0,aa003351515fa6a13b090cbacd30e2c8bf4eb2017cb79e6a1063d808b3f7cdca,2024-03-12T17:46:17.273000 CVE-2024-21421,0,0,aa003351515fa6a13b090cbacd30e2c8bf4eb2017cb79e6a1063d808b3f7cdca,2024-03-12T17:46:17.273000
CVE-2024-21423,0,0,13dc0ecc7bfbb4f5b92a3170ab4cae2b8d2de511257aaf572933bffbc6f2ae09,2024-06-11T15:16:03.297000 CVE-2024-21423,0,0,13dc0ecc7bfbb4f5b92a3170ab4cae2b8d2de511257aaf572933bffbc6f2ae09,2024-06-11T15:16:03.297000
CVE-2024-21424,0,0,77e44977e766588a59c87cb45706c3bfc2a9108d9dbf7fbc64f556e35f14f570,2024-04-10T13:24:00.070000 CVE-2024-21424,0,0,77e44977e766588a59c87cb45706c3bfc2a9108d9dbf7fbc64f556e35f14f570,2024-04-10T13:24:00.070000
@ -244151,7 +244153,7 @@ CVE-2024-21451,0,0,fda859879476242f447364ed932f4e097d32ef677cea24910429c5be2e679
CVE-2024-21452,0,0,9f708d763548b34c7c49c3f0348df362d48fec38e955d6efb9dc3104c88d6865,2024-04-12T09:15:09.877000 CVE-2024-21452,0,0,9f708d763548b34c7c49c3f0348df362d48fec38e955d6efb9dc3104c88d6865,2024-04-12T09:15:09.877000
CVE-2024-21453,0,0,da605aa15089d99be623e883beeca2f93e21f8fdda0997652a458a217ea7b701,2024-04-12T09:15:09.977000 CVE-2024-21453,0,0,da605aa15089d99be623e883beeca2f93e21f8fdda0997652a458a217ea7b701,2024-04-12T09:15:09.977000
CVE-2024-21454,0,0,bb3c6f4e967eb55a8c57e103a3dd8be0b010cb457fa764651101d90478af9307,2024-04-12T09:15:10.083000 CVE-2024-21454,0,0,bb3c6f4e967eb55a8c57e103a3dd8be0b010cb457fa764651101d90478af9307,2024-04-12T09:15:10.083000
CVE-2024-21455,1,1,1948fbb13bec93f6e0e9571f529bc93a41a74813ac6a4a2b35be38f5854453ef,2024-10-07T13:15:10.360000 CVE-2024-21455,0,0,1948fbb13bec93f6e0e9571f529bc93a41a74813ac6a4a2b35be38f5854453ef,2024-10-07T13:15:10.360000
CVE-2024-21456,0,0,febed50af5286757c8cac18d43d41c241de675306b4f7eab1cf3e42fd902eaa8,2024-08-21T14:25:32.873000 CVE-2024-21456,0,0,febed50af5286757c8cac18d43d41c241de675306b4f7eab1cf3e42fd902eaa8,2024-08-21T14:25:32.873000
CVE-2024-21457,0,0,0397b493f3a90fa8856b8c3877d0f328b647dc8423fd236ad4c3272a6eecd90f,2024-07-02T17:49:35.410000 CVE-2024-21457,0,0,0397b493f3a90fa8856b8c3877d0f328b647dc8423fd236ad4c3272a6eecd90f,2024-07-02T17:49:35.410000
CVE-2024-21458,0,0,f9498022a3fab8a9690b0ccfe79640e4fd1995291accc416b68050d29e4c1e40,2024-07-02T17:57:05.057000 CVE-2024-21458,0,0,f9498022a3fab8a9690b0ccfe79640e4fd1995291accc416b68050d29e4c1e40,2024-07-02T17:57:05.057000
@ -245470,16 +245472,16 @@ CVE-2024-23363,0,0,f3bca7930119a168b01a4f3c6a543138a5f31bd5e8f14fd6e950dfaab71bf
CVE-2024-23364,0,0,d335bfe8fa3d7a699b93e4031ef9a4b12c2c27a445d90d9a5a233dbae9b9707d,2024-09-03T12:59:02.453000 CVE-2024-23364,0,0,d335bfe8fa3d7a699b93e4031ef9a4b12c2c27a445d90d9a5a233dbae9b9707d,2024-09-03T12:59:02.453000
CVE-2024-23365,0,0,b549beaf46af95806279ede941b0b9df9f8e0ef8f9248b984c743f41e6969a1d,2024-09-03T12:59:02.453000 CVE-2024-23365,0,0,b549beaf46af95806279ede941b0b9df9f8e0ef8f9248b984c743f41e6969a1d,2024-09-03T12:59:02.453000
CVE-2024-23368,0,0,5726397ddc8ddada7ad85b481081c827980e0b31f00843d9c4a575a1cdcf7c17,2024-07-02T17:51:25.690000 CVE-2024-23368,0,0,5726397ddc8ddada7ad85b481081c827980e0b31f00843d9c4a575a1cdcf7c17,2024-07-02T17:51:25.690000
CVE-2024-23369,1,1,a41f4b8347a70a2f3fe51c91331bdccd82236327b441bd2882be865339730bd6,2024-10-07T13:15:10.683000 CVE-2024-23369,0,0,a41f4b8347a70a2f3fe51c91331bdccd82236327b441bd2882be865339730bd6,2024-10-07T13:15:10.683000
CVE-2024-2337,0,0,07544cbaaf25f2cf04c699ba032dfae130492c60bdcce260485571b3859c104c,2024-07-22T13:00:53.287000 CVE-2024-2337,0,0,07544cbaaf25f2cf04c699ba032dfae130492c60bdcce260485571b3859c104c,2024-07-22T13:00:53.287000
CVE-2024-23370,1,1,b580a792e94842fab2ed07d033a6b3e67707f3e968cce51bd2a3e3c5c52c0656,2024-10-07T13:15:10.927000 CVE-2024-23370,0,0,b580a792e94842fab2ed07d033a6b3e67707f3e968cce51bd2a3e3c5c52c0656,2024-10-07T13:15:10.927000
CVE-2024-23372,0,0,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3571,2024-07-02T17:51:04.530000 CVE-2024-23372,0,0,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3571,2024-07-02T17:51:04.530000
CVE-2024-23373,0,0,5f71e52681ce9b4c683001ee0714339e5fcbf3b0ac462fe47ab6cd76399fa906,2024-07-02T17:50:38.573000 CVE-2024-23373,0,0,5f71e52681ce9b4c683001ee0714339e5fcbf3b0ac462fe47ab6cd76399fa906,2024-07-02T17:50:38.573000
CVE-2024-23374,1,1,0b13e1e2d30f1511cff46d24f1ab245bad76339a68c1b0a0a11d7ba0e970d141,2024-10-07T13:15:11.173000 CVE-2024-23374,0,0,0b13e1e2d30f1511cff46d24f1ab245bad76339a68c1b0a0a11d7ba0e970d141,2024-10-07T13:15:11.173000
CVE-2024-23375,1,1,d7ee06a972d8e5bfaffeb884eecfbc89229199db3baf4ecbb4ede196044b72a3,2024-10-07T13:15:11.400000 CVE-2024-23375,0,0,d7ee06a972d8e5bfaffeb884eecfbc89229199db3baf4ecbb4ede196044b72a3,2024-10-07T13:15:11.400000
CVE-2024-23376,1,1,be4cab3c556d17eb8fb1fc752a4fbe8b06156a2b19aefb27d5bade334e7d31f0,2024-10-07T13:15:11.593000 CVE-2024-23376,0,0,be4cab3c556d17eb8fb1fc752a4fbe8b06156a2b19aefb27d5bade334e7d31f0,2024-10-07T13:15:11.593000
CVE-2024-23378,1,1,b6107207240c445721736947e677f7e1a8c3da09cc6fb9bbea8d4441706654b9,2024-10-07T13:15:11.800000 CVE-2024-23378,0,0,b6107207240c445721736947e677f7e1a8c3da09cc6fb9bbea8d4441706654b9,2024-10-07T13:15:11.800000
CVE-2024-23379,1,1,ec916ef8d291e70342410d994b0663bfa6157466c5295a82b673e1c16a21ff53,2024-10-07T13:15:12.003000 CVE-2024-23379,0,0,ec916ef8d291e70342410d994b0663bfa6157466c5295a82b673e1c16a21ff53,2024-10-07T13:15:12.003000
CVE-2024-2338,0,0,97ed9304e53653e5f2f6be84ec656ed42a5ae14786266fb81f31dd764d99c05c,2024-03-08T21:19:43.127000 CVE-2024-2338,0,0,97ed9304e53653e5f2f6be84ec656ed42a5ae14786266fb81f31dd764d99c05c,2024-03-08T21:19:43.127000
CVE-2024-23380,0,0,bf0ce83ac3185ab9d5bec787958ddc81b954eccc336ea58dd24a5df8b6433ba9,2024-07-02T17:50:17.873000 CVE-2024-23380,0,0,bf0ce83ac3185ab9d5bec787958ddc81b954eccc336ea58dd24a5df8b6433ba9,2024-07-02T17:50:17.873000
CVE-2024-23381,0,0,c05f9cee58e223ab89c0d0d7ff884408a74aec6ab8924761148e9dbc59968126,2024-08-06T16:30:24.547000 CVE-2024-23381,0,0,c05f9cee58e223ab89c0d0d7ff884408a74aec6ab8924761148e9dbc59968126,2024-08-06T16:30:24.547000
@ -245617,7 +245619,7 @@ CVE-2024-2358,0,0,0ca353146b040adce527451621b2de0180b82568eb0731d510f8a061107831
CVE-2024-23580,0,0,5718ea9f66086a41a59f079246d02ed41858f86711210914df45620e8d73526f,2024-07-03T01:47:56.403000 CVE-2024-23580,0,0,5718ea9f66086a41a59f079246d02ed41858f86711210914df45620e8d73526f,2024-07-03T01:47:56.403000
CVE-2024-23583,0,0,f98c04f8a3f19a919e4cfb4d28d06a64ab798bebf069087ad8f6f94890d95eb5,2024-05-20T13:00:34.807000 CVE-2024-23583,0,0,f98c04f8a3f19a919e4cfb4d28d06a64ab798bebf069087ad8f6f94890d95eb5,2024-05-20T13:00:34.807000
CVE-2024-23584,0,0,25f43dde9216afa9143a8cf07755b8e095a8ff52fd4b037e0c34ead99c4a7c82,2024-04-11T01:24:48.327000 CVE-2024-23584,0,0,25f43dde9216afa9143a8cf07755b8e095a8ff52fd4b037e0c34ead99c4a7c82,2024-04-11T01:24:48.327000
CVE-2024-23586,0,0,6170cb8a8eb42a2435d5a6a8d7ff0e660fc3ac526cbeb6a0cc3f5ebed35e6585,2024-09-30T12:45:57.823000 CVE-2024-23586,0,1,e4206382e7df5acbc3ee4909b5c9a721999892cd76df40fca8a357be2a4aa16c,2024-10-07T15:30:56.227000
CVE-2024-23588,0,0,616193c58804c0df33f02bbe918628fdff6c0cb92f6852ea08810ac3765e566c,2024-07-08T15:28:10.993000 CVE-2024-23588,0,0,616193c58804c0df33f02bbe918628fdff6c0cb92f6852ea08810ac3765e566c,2024-07-08T15:28:10.993000
CVE-2024-2359,0,0,bea5a27f1890e6b98f8fc3b4cbe7c984687ed5b340caf950afed71935b795710,2024-06-07T14:56:05.647000 CVE-2024-2359,0,0,bea5a27f1890e6b98f8fc3b4cbe7c984687ed5b340caf950afed71935b795710,2024-06-07T14:56:05.647000
CVE-2024-23591,0,0,65ea9c151d9d7befc9470a956acb00d512d494f9281b48487341988483da52d2,2024-02-20T22:15:08.353000 CVE-2024-23591,0,0,65ea9c151d9d7befc9470a956acb00d512d494f9281b48487341988483da52d2,2024-02-20T22:15:08.353000
@ -246810,7 +246812,7 @@ CVE-2024-25407,0,0,acf0dedeaaf5cb4ed513286f293369fa64a4aa24615bdc4521396e5298313
CVE-2024-2541,0,0,bba0606372ded88d8bc4d9948e1817b21d9407fc6bca0230b3250a7d287eee8e,2024-09-09T18:40:23.437000 CVE-2024-2541,0,0,bba0606372ded88d8bc4d9948e1817b21d9407fc6bca0230b3250a7d287eee8e,2024-09-09T18:40:23.437000
CVE-2024-25410,0,0,bd9e79518cb72a7506fa003003f0ba0ca5f3409a943529c82b970295f2c8078b,2024-08-16T17:35:06.847000 CVE-2024-25410,0,0,bd9e79518cb72a7506fa003003f0ba0ca5f3409a943529c82b970295f2c8078b,2024-08-16T17:35:06.847000
CVE-2024-25411,0,0,f9808b9c08c02274fff68dd7e5217db1355a6b403a57d6ed0599eb26f30420e4,2024-09-30T12:45:57.823000 CVE-2024-25411,0,0,f9808b9c08c02274fff68dd7e5217db1355a6b403a57d6ed0599eb26f30420e4,2024-09-30T12:45:57.823000
CVE-2024-25412,0,0,733a03cfaf65c5bd26f4d88f18aea35f90ff9770cb98ddfb7ed39e9d394ce6fd,2024-09-30T12:45:57.823000 CVE-2024-25412,0,1,96cf5564f32b8fa48baca81529e78fb6695ff1c58a14f66eaa1b46a4242df38c,2024-10-07T15:04:31.017000
CVE-2024-25413,0,0,e60164141d6ef6aae483b347bcb438f10cf90b0fdc503439bf774c3a45e4d7f4,2024-08-06T16:35:06.130000 CVE-2024-25413,0,0,e60164141d6ef6aae483b347bcb438f10cf90b0fdc503439bf774c3a45e4d7f4,2024-08-06T16:35:06.130000
CVE-2024-25414,0,0,adf1d11bdd5b149561578133c2144fc86b074e6ead373a55ead3bdaa0f1ac127,2024-08-29T20:36:20.677000 CVE-2024-25414,0,0,adf1d11bdd5b149561578133c2144fc86b074e6ead373a55ead3bdaa0f1ac127,2024-08-29T20:36:20.677000
CVE-2024-25415,0,0,43d479f30c3959db40e37d85a2a1b1d045a277956526655bc82aa0e8d248892a,2024-08-28T20:35:08.127000 CVE-2024-25415,0,0,43d479f30c3959db40e37d85a2a1b1d045a277956526655bc82aa0e8d248892a,2024-08-28T20:35:08.127000
@ -248390,7 +248392,7 @@ CVE-2024-27309,0,0,18416b733d6ac4edeb2af296593281a1b6deae1e8a8956ba324c7cabf7f2e
CVE-2024-2731,0,0,e2947075d94f67fb0f516acc3c39fdd257b6a53a447028317b4bd1e85304e9ee,2024-04-10T19:49:51.183000 CVE-2024-2731,0,0,e2947075d94f67fb0f516acc3c39fdd257b6a53a447028317b4bd1e85304e9ee,2024-04-10T19:49:51.183000
CVE-2024-27310,0,0,b69733df4a6391ae6cbaee5b52a74a5bb085baede7f58b5d25b1ccd0db22f7c5,2024-06-07T09:15:11.247000 CVE-2024-27310,0,0,b69733df4a6391ae6cbaee5b52a74a5bb085baede7f58b5d25b1ccd0db22f7c5,2024-06-07T09:15:11.247000
CVE-2024-27311,0,0,3441ff0e665052a7fb86a3589fae526973b499df9f488dcbbb9db7b9aaef9973,2024-07-18T14:09:40.923000 CVE-2024-27311,0,0,3441ff0e665052a7fb86a3589fae526973b499df9f488dcbbb9db7b9aaef9973,2024-07-18T14:09:40.923000
CVE-2024-27312,0,1,6dcf45e70b4a491cb37b0fe8148947a4c13962093d3f0a4f91a958171446925f,2024-10-07T12:15:12.563000 CVE-2024-27312,0,0,6dcf45e70b4a491cb37b0fe8148947a4c13962093d3f0a4f91a958171446925f,2024-10-07T12:15:12.563000
CVE-2024-27313,0,0,f9f7791913eb1885e62d83245c35ccba6d007456c7c99efcf6385be05af20927,2024-06-07T09:15:11.917000 CVE-2024-27313,0,0,f9f7791913eb1885e62d83245c35ccba6d007456c7c99efcf6385be05af20927,2024-06-07T09:15:11.917000
CVE-2024-27314,0,0,507bfabf98c061d8de81cbc1d95b3b58842135d25b3a81edb36b7651b27ac69f,2024-07-03T01:50:30.720000 CVE-2024-27314,0,0,507bfabf98c061d8de81cbc1d95b3b58842135d25b3a81edb36b7651b27ac69f,2024-07-03T01:50:30.720000
CVE-2024-27315,0,0,db9af09723fb011b8182b6b5bab4f2fc859959fe0ca51aeffec2764eb351e8f1,2024-10-03T13:15:14.710000 CVE-2024-27315,0,0,db9af09723fb011b8182b6b5bab4f2fc859959fe0ca51aeffec2764eb351e8f1,2024-10-03T13:15:14.710000
@ -252517,7 +252519,7 @@ CVE-2024-33043,0,0,e440b5c9b2a1727157025810ce1b92ddb45351842873f98e286f1378d612b
CVE-2024-33045,0,0,c750be85f91783e59cd18e60c65725c2f8e2b0f2771fc29ca9f691ba1ec0dcfe,2024-09-04T17:20:55.297000 CVE-2024-33045,0,0,c750be85f91783e59cd18e60c65725c2f8e2b0f2771fc29ca9f691ba1ec0dcfe,2024-09-04T17:20:55.297000
CVE-2024-33047,0,0,cb0eb88ac7f41a9c98cf0d3c8ebd2b1f66d8a5c56732d8ae21823446d39c74ab,2024-09-04T17:07:31.877000 CVE-2024-33047,0,0,cb0eb88ac7f41a9c98cf0d3c8ebd2b1f66d8a5c56732d8ae21823446d39c74ab,2024-09-04T17:07:31.877000
CVE-2024-33048,0,0,f9f67875b847da24eb9cf137e9f097d769cd7f8f3d65d24eb4619818f972d900,2024-09-04T17:20:01.083000 CVE-2024-33048,0,0,f9f67875b847da24eb9cf137e9f097d769cd7f8f3d65d24eb4619818f972d900,2024-09-04T17:20:01.083000
CVE-2024-33049,1,1,e4ccf905ee04fb81f8d1264e8441fffff5072148122182b40c04bdc76d313177,2024-10-07T13:15:12.243000 CVE-2024-33049,0,0,e4ccf905ee04fb81f8d1264e8441fffff5072148122182b40c04bdc76d313177,2024-10-07T13:15:12.243000
CVE-2024-3305,0,0,60cb4bdd6aab216e8dcee2531752f4a05622ff14e3e073fcab37d9212a2d0cdf,2024-09-19T14:44:28.980000 CVE-2024-3305,0,0,60cb4bdd6aab216e8dcee2531752f4a05622ff14e3e073fcab37d9212a2d0cdf,2024-09-19T14:44:28.980000
CVE-2024-33050,0,0,90923f1d1865d88057676c94e2b893aea7270f8731add142aed38ad6597070db,2024-09-04T17:07:13.930000 CVE-2024-33050,0,0,90923f1d1865d88057676c94e2b893aea7270f8731add142aed38ad6597070db,2024-09-04T17:07:13.930000
CVE-2024-33051,0,0,1fd409b2ba830a4d68baa6f497a6e4704a55e16bd6f855473d9753382be831b5,2024-09-04T17:18:10.950000 CVE-2024-33051,0,0,1fd409b2ba830a4d68baa6f497a6e4704a55e16bd6f855473d9753382be831b5,2024-09-04T17:18:10.950000
@ -252526,14 +252528,14 @@ CVE-2024-33054,0,0,67fa57bf4b27f2520026aaaf6b13807e21cefd1307528e92c6c6a61d930ac
CVE-2024-33057,0,0,fc38afeaa7486b0a5aebc4f1315319ab783e3abf0a4193027aaf853eaf32aed0,2024-09-04T17:06:24.843000 CVE-2024-33057,0,0,fc38afeaa7486b0a5aebc4f1315319ab783e3abf0a4193027aaf853eaf32aed0,2024-09-04T17:06:24.843000
CVE-2024-3306,0,0,395196a450f14ac42a9c4c7d5b943f8723d96e3f07723d87dcdff36c939bae9a,2024-09-19T14:43:51.830000 CVE-2024-3306,0,0,395196a450f14ac42a9c4c7d5b943f8723d96e3f07723d87dcdff36c939bae9a,2024-09-19T14:43:51.830000
CVE-2024-33060,0,0,8e20f230158ec785e72e303f04a05aee62188eb8b143d335c7e1363dc54b78e7,2024-09-04T17:06:08.407000 CVE-2024-33060,0,0,8e20f230158ec785e72e303f04a05aee62188eb8b143d335c7e1363dc54b78e7,2024-09-04T17:06:08.407000
CVE-2024-33064,1,1,8d87a24e577df3be77f079ce9055a8bb38b2ca2b8e54658d9c7fb6653040dfc9,2024-10-07T13:15:12.510000 CVE-2024-33064,0,0,8d87a24e577df3be77f079ce9055a8bb38b2ca2b8e54658d9c7fb6653040dfc9,2024-10-07T13:15:12.510000
CVE-2024-33065,1,1,247343f6071480d42aea6c64783e3b9edfb4b4e7050727ee47a0ff6efadb50c1,2024-10-07T13:15:12.710000 CVE-2024-33065,0,0,247343f6071480d42aea6c64783e3b9edfb4b4e7050727ee47a0ff6efadb50c1,2024-10-07T13:15:12.710000
CVE-2024-33066,1,1,fd0c93b1b8ee89176edafdf68b6aa6542f2558a2be096cd630ed6fd1a5653a2b,2024-10-07T13:15:12.917000 CVE-2024-33066,0,0,fd0c93b1b8ee89176edafdf68b6aa6542f2558a2be096cd630ed6fd1a5653a2b,2024-10-07T13:15:12.917000
CVE-2024-33069,1,1,4e49c11309693449ca14b98367a503caf992afd8fbf2f99d8d0089018ebee1cb,2024-10-07T13:15:13.117000 CVE-2024-33069,0,0,4e49c11309693449ca14b98367a503caf992afd8fbf2f99d8d0089018ebee1cb,2024-10-07T13:15:13.117000
CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000 CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000
CVE-2024-33070,1,1,1bd41d464def984c327de4d82dfabfb5cba4c16d0b3a252ea3410a53713d26cd,2024-10-07T13:15:13.323000 CVE-2024-33070,0,0,1bd41d464def984c327de4d82dfabfb5cba4c16d0b3a252ea3410a53713d26cd,2024-10-07T13:15:13.323000
CVE-2024-33071,1,1,be1a75747f14ec40d74a273d2efe5289b7597ebddf5d96cc04265ff3bb674a9c,2024-10-07T13:15:13.510000 CVE-2024-33071,0,0,be1a75747f14ec40d74a273d2efe5289b7597ebddf5d96cc04265ff3bb674a9c,2024-10-07T13:15:13.510000
CVE-2024-33073,1,1,69568d6c9a71e42d1ed549029d03c629e2b2bb021c167285d372a0682e269040,2024-10-07T13:15:13.703000 CVE-2024-33073,0,0,69568d6c9a71e42d1ed549029d03c629e2b2bb021c167285d372a0682e269040,2024-10-07T13:15:13.703000
CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000 CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000
CVE-2024-3308,0,0,b12c3c7359268120e478241aac0d965ee4975d5f2a92382c8de950e6d75610fc,2024-05-02T18:00:37.360000 CVE-2024-3308,0,0,b12c3c7359268120e478241aac0d965ee4975d5f2a92382c8de950e6d75610fc,2024-05-02T18:00:37.360000
CVE-2024-3309,0,0,86d23734c08e91abb9c54fe3adc839130d817cf111a237c0656262c25ce176f0,2024-04-29T12:42:03.667000 CVE-2024-3309,0,0,86d23734c08e91abb9c54fe3adc839130d817cf111a237c0656262c25ce176f0,2024-04-29T12:42:03.667000
@ -253500,7 +253502,7 @@ CVE-2024-34535,0,0,83aae08bc421f9eef8621f242b24214806a581d0b260711ffa707015c3215
CVE-2024-34538,0,0,feba2430cb16511882082bb58c8b82ea01c0b09af4d84fa976b42058411470a6,2024-07-03T02:00:35.197000 CVE-2024-34538,0,0,feba2430cb16511882082bb58c8b82ea01c0b09af4d84fa976b42058411470a6,2024-07-03T02:00:35.197000
CVE-2024-34539,0,0,9ef63927e8927d2fb2816c186d7e6407d6365bb9385ba11a715c86bc1697a83f,2024-07-03T02:00:36.057000 CVE-2024-34539,0,0,9ef63927e8927d2fb2816c186d7e6407d6365bb9385ba11a715c86bc1697a83f,2024-07-03T02:00:36.057000
CVE-2024-3454,0,0,f566b799730d97b5188e88dce61422723578c42a47e0d20db27696cb277428f1,2024-09-10T15:40:28.457000 CVE-2024-3454,0,0,f566b799730d97b5188e88dce61422723578c42a47e0d20db27696cb277428f1,2024-09-10T15:40:28.457000
CVE-2024-34542,0,0,1858aa5be0e0e65a6b59cc3b6125fe1069f71e0f7d77cf6116389a0c4e3b6b1e,2024-09-30T12:45:57.823000 CVE-2024-34542,0,1,4a88e6f938516b3e8d4af4db8e19f65162db06307ac3e517746f25d4465be297,2024-10-07T15:20:34.553000
CVE-2024-34543,0,0,d1d082cf58fb09716352a1b771df34e1a1085cf8f4fe64f8d879c516dd412fbe,2024-09-23T14:17:42.957000 CVE-2024-34543,0,0,d1d082cf58fb09716352a1b771df34e1a1085cf8f4fe64f8d879c516dd412fbe,2024-09-23T14:17:42.957000
CVE-2024-34545,0,0,30a1d58a5a9c49dffb8cec6e8682b29a77cba507757112fa783e98111c20a31c,2024-09-23T14:13:07.883000 CVE-2024-34545,0,0,30a1d58a5a9c49dffb8cec6e8682b29a77cba507757112fa783e98111c20a31c,2024-09-23T14:13:07.883000
CVE-2024-34546,0,0,8800da10c69fec688483057d2cb770a66eb40079057655e7555d9e5ef263c46b,2024-05-08T13:15:00.690000 CVE-2024-34546,0,0,8800da10c69fec688483057d2cb770a66eb40079057655e7555d9e5ef263c46b,2024-05-08T13:15:00.690000
@ -255362,7 +255364,7 @@ CVE-2024-37180,0,0,f3a43ec4e9faec19cb7f2862032e7f0ee3f281d5aaeb468ddfe4764507862
CVE-2024-37182,0,0,2c3b8dc4ac8a4c58e16690b89b8b1d4e60a1d50b12c336b43ce7311fbfe9a142,2024-08-07T16:08:10.810000 CVE-2024-37182,0,0,2c3b8dc4ac8a4c58e16690b89b8b1d4e60a1d50b12c336b43ce7311fbfe9a142,2024-08-07T16:08:10.810000
CVE-2024-37183,0,0,40759211984c4bbc303ff8d56740c06e4761a951d68b4235158aaff8607d5316,2024-06-21T11:22:01.687000 CVE-2024-37183,0,0,40759211984c4bbc303ff8d56740c06e4761a951d68b4235158aaff8607d5316,2024-06-21T11:22:01.687000
CVE-2024-37185,0,0,7506242f1ce72376b2b30a412cd4235ec1046d86e8f141e3c3ab3099b75bd0d2,2024-09-09T12:21:53.383000 CVE-2024-37185,0,0,7506242f1ce72376b2b30a412cd4235ec1046d86e8f141e3c3ab3099b75bd0d2,2024-09-09T12:21:53.383000
CVE-2024-37187,0,0,37e86265e9bd586d47f1a5afb3c4648a1742e34c0697b216e641a993ec9e9dd1,2024-09-30T12:45:57.823000 CVE-2024-37187,0,1,f1c9e7334674b21c2025215a8edd29cb7f6f8b8339c2af197783d408617df36a,2024-10-07T15:17:34.747000
CVE-2024-3719,0,0,e1388f5d62a0fd4143182e88b2e1e453aac0737837b6c91a5acc29cfca670145,2024-06-04T19:20:23.553000 CVE-2024-3719,0,0,e1388f5d62a0fd4143182e88b2e1e453aac0737837b6c91a5acc29cfca670145,2024-06-04T19:20:23.553000
CVE-2024-37198,0,0,bf34a330875867b427d853b7c401fbf1da6acf891d942b32d41eff0d38e81318,2024-06-24T18:55:25.417000 CVE-2024-37198,0,0,bf34a330875867b427d853b7c401fbf1da6acf891d942b32d41eff0d38e81318,2024-06-24T18:55:25.417000
CVE-2024-37199,0,0,e0bc94ff3ffb2d447b176c847adbfd46c016cf032811bab5a07d3d759b2c5626,2024-07-25T19:28:39.857000 CVE-2024-37199,0,0,e0bc94ff3ffb2d447b176c847adbfd46c016cf032811bab5a07d3d759b2c5626,2024-07-25T19:28:39.857000
@ -256164,7 +256166,7 @@ CVE-2024-38303,0,0,028afe1755065337ff24d15854e1a09f4321a858b56f8ecffef2fc2440540
CVE-2024-38304,0,0,c9c5e31995efec3c1031188bcbced9384b5bd23fcd1002d4307a7715d8d36271,2024-08-29T13:25:27.537000 CVE-2024-38304,0,0,c9c5e31995efec3c1031188bcbced9384b5bd23fcd1002d4307a7715d8d36271,2024-08-29T13:25:27.537000
CVE-2024-38305,0,0,ee5caad84873fbd92352a0446fe4dbaa8294a3e8c08e38b564114b506da289eb,2024-08-21T12:30:33.697000 CVE-2024-38305,0,0,ee5caad84873fbd92352a0446fe4dbaa8294a3e8c08e38b564114b506da289eb,2024-08-21T12:30:33.697000
CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000 CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000
CVE-2024-38308,0,0,14050974f387a8d691d25cd3fc9600bff8bc285732b1cfcabc02e18c317e36c9,2024-09-30T12:45:57.823000 CVE-2024-38308,0,1,fe139b0ba6074f0e39f21bcc0d3b2863f88a6047b3a5a779d5f8bedf5488475c,2024-10-07T15:24:34.517000
CVE-2024-3831,0,0,50e818929dc56e84afc0dd8fe8fae7a8b323529f272034386ddae5543191124f,2024-05-14T16:11:39.510000 CVE-2024-3831,0,0,50e818929dc56e84afc0dd8fe8fae7a8b323529f272034386ddae5543191124f,2024-05-14T16:11:39.510000
CVE-2024-38312,0,0,1eb38797c2d82d591d8abe57f1d4573a3412cb86f39c7ea700474f2d0b5ea92a,2024-08-07T17:47:36.897000 CVE-2024-38312,0,0,1eb38797c2d82d591d8abe57f1d4573a3412cb86f39c7ea700474f2d0b5ea92a,2024-08-07T17:47:36.897000
CVE-2024-38313,0,0,6104dc2b29b4c8ac118d88c83436ea8db6780255231d99b7909daa998f4d9c3c,2024-09-12T17:48:33.947000 CVE-2024-38313,0,0,6104dc2b29b4c8ac118d88c83436ea8db6780255231d99b7909daa998f4d9c3c,2024-09-12T17:48:33.947000
@ -256221,13 +256223,13 @@ CVE-2024-38391,0,0,20b04656bf618f5c1be614d3d82a6f2592410c65ddd3dee3dc7474add7c8b
CVE-2024-38394,0,0,4144cb185c34fe25a28109cad04fb4f27c8fbde291d856b148c8ebd597877958,2024-08-02T04:17:26.447000 CVE-2024-38394,0,0,4144cb185c34fe25a28109cad04fb4f27c8fbde291d856b148c8ebd597877958,2024-08-02T04:17:26.447000
CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a6c9,2024-07-03T02:04:58.833000 CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a6c9,2024-07-03T02:04:58.833000
CVE-2024-38396,0,0,5f72717de89283d9d02d4a6b5fda996e5c7ff361cf439906862ebb83e84bfcdf,2024-07-03T02:04:59.670000 CVE-2024-38396,0,0,5f72717de89283d9d02d4a6b5fda996e5c7ff361cf439906862ebb83e84bfcdf,2024-07-03T02:04:59.670000
CVE-2024-38397,1,1,17eeacfae5b8776eab4f765926dab2aa31d0f849290fc6d836b881271bc5082a,2024-10-07T13:15:14.333000 CVE-2024-38397,0,0,17eeacfae5b8776eab4f765926dab2aa31d0f849290fc6d836b881271bc5082a,2024-10-07T13:15:14.333000
CVE-2024-38399,1,1,c0acf3820c33394ba15170184d86dd800cb44beb5c0b89e0bdc6b781695fa73d,2024-10-07T13:15:14.540000 CVE-2024-38399,0,0,c0acf3820c33394ba15170184d86dd800cb44beb5c0b89e0bdc6b781695fa73d,2024-10-07T13:15:14.540000
CVE-2024-3840,0,0,ec33e8e5666d06426f4f27241e2048dc8546d2022bc8f60f84c59f2555cee127,2024-07-03T02:06:39.663000 CVE-2024-3840,0,0,ec33e8e5666d06426f4f27241e2048dc8546d2022bc8f60f84c59f2555cee127,2024-07-03T02:06:39.663000
CVE-2024-38401,0,0,49e5f353e979551d81ba913b1959baf9c9c3b65372fddd5de7583edefa3b0302,2024-09-04T17:05:39.320000 CVE-2024-38401,0,0,49e5f353e979551d81ba913b1959baf9c9c3b65372fddd5de7583edefa3b0302,2024-09-04T17:05:39.320000
CVE-2024-38402,0,0,0bfbbf50597e4077e5091de633e6f7dc9b2e3a47b37a9db75c35363f82e41c81,2024-09-05T21:43:22.677000 CVE-2024-38402,0,0,0bfbbf50597e4077e5091de633e6f7dc9b2e3a47b37a9db75c35363f82e41c81,2024-09-05T21:43:22.677000
CVE-2024-3841,0,0,8802855d3bfa5a1c81bb3b1500254989e91bb5a660a45184fb94e49c6e6b50a2,2024-07-03T02:06:40.900000 CVE-2024-3841,0,0,8802855d3bfa5a1c81bb3b1500254989e91bb5a660a45184fb94e49c6e6b50a2,2024-07-03T02:06:40.900000
CVE-2024-38425,1,1,b32fea657b9f19333636bcf02c1e9223e77f8eac4583ed874b8bc6a300be1cb4,2024-10-07T13:15:14.730000 CVE-2024-38425,0,0,b32fea657b9f19333636bcf02c1e9223e77f8eac4583ed874b8bc6a300be1cb4,2024-10-07T13:15:14.730000
CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000 CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000
CVE-2024-38428,0,0,e2b97f9d317b8a26d270b75eac229588c12ed4682b78a7b49e325a0c7069f57c,2024-08-08T15:05:30.617000 CVE-2024-38428,0,0,e2b97f9d317b8a26d270b75eac229588c12ed4682b78a7b49e325a0c7069f57c,2024-08-08T15:05:30.617000
CVE-2024-38429,0,0,c10e8ced8854fd8685412c45d492895eff59703298cb77e7d0526108d5505667,2024-09-06T21:38:04.370000 CVE-2024-38429,0,0,c10e8ced8854fd8685412c45d492895eff59703298cb77e7d0526108d5505667,2024-09-06T21:38:04.370000
@ -256757,7 +256759,7 @@ CVE-2024-39251,0,0,9df7da1e1e27461254efbb4f14985199d1f5c3e4c1c9dbcd995558e03e5bb
CVE-2024-3926,0,0,5b04461367e6759c792ebfb9ad8f25b57b29be658a49f3088676d8721c7c2f63,2024-05-22T18:59:20.240000 CVE-2024-3926,0,0,5b04461367e6759c792ebfb9ad8f25b57b29be658a49f3088676d8721c7c2f63,2024-05-22T18:59:20.240000
CVE-2024-3927,0,0,c053c5f2098184ebda7812ad9ad17f8e9bcb0fa48f3cf62ccbd3c0beff2bc975,2024-05-22T12:46:53.887000 CVE-2024-3927,0,0,c053c5f2098184ebda7812ad9ad17f8e9bcb0fa48f3cf62ccbd3c0beff2bc975,2024-05-22T12:46:53.887000
CVE-2024-39274,0,0,6d4b03e5d97ff9e2231b9be6769126c78b619f16e46745a1adeaad7d24bf4316,2024-08-23T14:39:29.247000 CVE-2024-39274,0,0,6d4b03e5d97ff9e2231b9be6769126c78b619f16e46745a1adeaad7d24bf4316,2024-08-23T14:39:29.247000
CVE-2024-39275,0,0,bfbf40f9aa11d37d0d4bb54d582073bb9e880bc2162cac445086b7489a0969dc,2024-09-30T12:45:57.823000 CVE-2024-39275,0,1,9a6910126c1e2725cd6ac823649b8cbce6f64c781f36e09c459d44069f683576,2024-10-07T15:25:17.050000
CVE-2024-39276,0,0,6f0f039dcabac20e005cba2452b1ca645538948e13817be1991e8b89038bb468,2024-06-25T18:50:42.040000 CVE-2024-39276,0,0,6f0f039dcabac20e005cba2452b1ca645538948e13817be1991e8b89038bb468,2024-06-25T18:50:42.040000
CVE-2024-39277,0,0,19274852af9a44581ed7b5da931e969f3e8eeda9b8a06df6105e4982b2efa2f4,2024-08-20T14:35:25.887000 CVE-2024-39277,0,0,19274852af9a44581ed7b5da931e969f3e8eeda9b8a06df6105e4982b2efa2f4,2024-08-20T14:35:25.887000
CVE-2024-39278,0,0,51fae5fc06f1bea217dd270a1a945e50fc908e01cdd6aa79fc8df1b8bf725907,2024-10-04T14:36:35.340000 CVE-2024-39278,0,0,51fae5fc06f1bea217dd270a1a945e50fc908e01cdd6aa79fc8df1b8bf725907,2024-10-04T14:36:35.340000
@ -258070,7 +258072,7 @@ CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000 CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000 CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000
CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000 CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000
CVE-2024-41511,0,0,40289f7618df1d1937ca6a3f3cf6360a611c0dd87a05e8bc8c3623fb04cbf07d,2024-10-04T18:15:08.090000 CVE-2024-41511,0,1,0a5144bc1bf402fb79a0cd880bdbdc4a235c7c60c86135fbfa0d29d6e3f729bd,2024-10-07T15:15:08.640000
CVE-2024-41512,0,0,417c970fd804381d20e318f0d2a1062330ddb465600c09ec9efb0dd9adb28b19,2024-10-04T21:15:13.293000 CVE-2024-41512,0,0,417c970fd804381d20e318f0d2a1062330ddb465600c09ec9efb0dd9adb28b19,2024-10-04T21:15:13.293000
CVE-2024-41513,0,0,87fc922788eb68b2f4c69c898951de80d3744288bf92479abf99c1ead86fc5c1,2024-10-04T21:15:13.350000 CVE-2024-41513,0,0,87fc922788eb68b2f4c69c898951de80d3744288bf92479abf99c1ead86fc5c1,2024-10-04T21:15:13.350000
CVE-2024-41514,0,0,123db1a1b5caf467978f4daa3d05864532b1ab4d6749f4bee12b13c54bbb889f,2024-10-04T21:15:13.400000 CVE-2024-41514,0,0,123db1a1b5caf467978f4daa3d05864532b1ab4d6749f4bee12b13c54bbb889f,2024-10-04T21:15:13.400000
@ -258402,7 +258404,7 @@ CVE-2024-42022,0,0,9cf24962f372bb813f8c933991a85f958eb86110c2be996c8eb09086ce397
CVE-2024-42023,0,0,53353d8a90b9dac8026225178af7324a7ea88240793050bf3d93683b0cc8146b,2024-09-09T14:35:05.330000 CVE-2024-42023,0,0,53353d8a90b9dac8026225178af7324a7ea88240793050bf3d93683b0cc8146b,2024-09-09T14:35:05.330000
CVE-2024-42024,0,0,eea273d7d39998984ace805bb73fbe19d77f000a62e0385bbb38378893265667,2024-09-09T14:35:06.053000 CVE-2024-42024,0,0,eea273d7d39998984ace805bb73fbe19d77f000a62e0385bbb38378893265667,2024-09-09T14:35:06.053000
CVE-2024-42025,0,0,8c1d228ed90571100df9823974eb0ba9e627f86789cc232c3042885df4b8d2fe,2024-09-28T18:35:02.277000 CVE-2024-42025,0,0,8c1d228ed90571100df9823974eb0ba9e627f86789cc232c3042885df4b8d2fe,2024-09-28T18:35:02.277000
CVE-2024-42027,1,1,b1909a04671f59c4d6a24e01be808e9d56e0beabab4871670150e67d9a210de1,2024-10-07T13:15:15.020000 CVE-2024-42027,0,0,b1909a04671f59c4d6a24e01be808e9d56e0beabab4871670150e67d9a210de1,2024-10-07T13:15:15.020000
CVE-2024-42029,0,0,b7c83a25bc8a9601f6f3c6ebb603ce94146556b10d1f548176b0b38619ce3b21,2024-08-01T13:59:17.407000 CVE-2024-42029,0,0,b7c83a25bc8a9601f6f3c6ebb603ce94146556b10d1f548176b0b38619ce3b21,2024-08-01T13:59:17.407000
CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000 CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000
CVE-2024-42030,0,0,59fa56f47f76e92b6c6c6a3fdcb37d68b092a6ac90822c136b288bb49e8250df,2024-08-20T16:55:16.100000 CVE-2024-42030,0,0,59fa56f47f76e92b6c6c6a3fdcb37d68b092a6ac90822c136b288bb49e8250df,2024-08-20T16:55:16.100000
@ -259079,7 +259081,7 @@ CVE-2024-43040,0,0,1da4fee0ec9b26a667b61884070b050a8f4bcf13a2b21e01185cd5279abd3
CVE-2024-43042,0,0,d94e46af540f49a4f3c40e5f52dafd9243317a2003df44ac76bccf484c7eed66,2024-09-19T21:01:24.137000 CVE-2024-43042,0,0,d94e46af540f49a4f3c40e5f52dafd9243317a2003df44ac76bccf484c7eed66,2024-09-19T21:01:24.137000
CVE-2024-43044,0,0,0f847f7b25552f59db6fe108bc5868ae7095ef3bf92eb01d14caa8a1c32e542a,2024-08-16T17:19:30.643000 CVE-2024-43044,0,0,0f847f7b25552f59db6fe108bc5868ae7095ef3bf92eb01d14caa8a1c32e542a,2024-08-16T17:19:30.643000
CVE-2024-43045,0,0,0dfb92f72f0dbde6ae96c501ce5cc9672bcd5c0db43f23e4e6beeb976b582ca3,2024-08-16T17:21:26.803000 CVE-2024-43045,0,0,0dfb92f72f0dbde6ae96c501ce5cc9672bcd5c0db43f23e4e6beeb976b582ca3,2024-08-16T17:21:26.803000
CVE-2024-43047,1,1,fe622f06255346fe4d3b3b25d669a47935fe9d7882775d497955989226791353,2024-10-07T13:15:15.257000 CVE-2024-43047,0,0,fe622f06255346fe4d3b3b25d669a47935fe9d7882775d497955989226791353,2024-10-07T13:15:15.257000
CVE-2024-4305,0,0,3d3b1d1c5c813e5fa60e1eff1163926298ea6a7612f6966e2cad8be591d14008,2024-08-01T13:59:30.377000 CVE-2024-4305,0,0,3d3b1d1c5c813e5fa60e1eff1163926298ea6a7612f6966e2cad8be591d14008,2024-08-01T13:59:30.377000
CVE-2024-4306,0,0,a2edc9b105cc4a694942681b57dff61f9e5285cc8aec37eba8bdc15814541dcc,2024-04-29T12:42:03.667000 CVE-2024-4306,0,0,a2edc9b105cc4a694942681b57dff61f9e5285cc8aec37eba8bdc15814541dcc,2024-04-29T12:42:03.667000
CVE-2024-4307,0,0,9af1fe76e1dfb80a8368bbb3fc69b1f2cbb4fca53c0870243e2c9aa4c3d8390b,2024-04-30T13:11:16.690000 CVE-2024-4307,0,0,9af1fe76e1dfb80a8368bbb3fc69b1f2cbb4fca53c0870243e2c9aa4c3d8390b,2024-04-30T13:11:16.690000
@ -259943,9 +259945,9 @@ CVE-2024-44893,0,0,635f24da6eb74b01d8797a39660e22d01234cd87632ab79dff33aeb2842ca
CVE-2024-4490,0,0,46d58037d58f18ff9df6b6b94f91d6beb02adec3983ce96102d15aba21f19fde,2024-05-14T16:11:39.510000 CVE-2024-4490,0,0,46d58037d58f18ff9df6b6b94f91d6beb02adec3983ce96102d15aba21f19fde,2024-05-14T16:11:39.510000
CVE-2024-44902,0,0,803913154fc81eaf377836b68ca7807a5abb6fbb4b4d7ccd7271b82f1104776c,2024-09-20T14:55:38.087000 CVE-2024-44902,0,0,803913154fc81eaf377836b68ca7807a5abb6fbb4b4d7ccd7271b82f1104776c,2024-09-20T14:55:38.087000
CVE-2024-4491,0,0,fec0fa99feb905362d1059ae18d849f25d02b15efc10c179ce136112d1e08871,2024-06-04T19:20:38.950000 CVE-2024-4491,0,0,fec0fa99feb905362d1059ae18d849f25d02b15efc10c179ce136112d1e08871,2024-06-04T19:20:38.950000
CVE-2024-44910,0,0,64c4a2dd49fd79a87e1701a7a96d10a925f67e979987ba5f571de6c67d21a720,2024-09-30T12:45:57.823000 CVE-2024-44910,0,1,97f1a0cc42f336aa3f2a4b0a697c1ab244b9e46893ac24447f6fb9682a3333b4,2024-10-07T14:27:42.757000
CVE-2024-44911,0,0,f93406b5e1244185989834a2edf2fae6089361b4f5c5839040d31e798c7e7d50,2024-09-30T12:45:57.823000 CVE-2024-44911,0,1,2468f1dc38aa49ff02dba197fe079fbacbb5117435d8727b7d55f528a178336e,2024-10-07T15:00:02.707000
CVE-2024-44912,0,0,2fb718ef1caf819c7583132e1de5e078c909c36cf980f5db198ed24d577af2fb,2024-09-30T12:45:57.823000 CVE-2024-44912,0,1,bbdc9a45b47cd8ce253736a49022a44d35231da9f1459d3578d84c281f5e4999,2024-10-07T15:00:17.977000
CVE-2024-44913,0,0,332529f8a2f25e9795d6a65fec291670cc1d8fe0aef2e9fae357f99f95186d81,2024-08-30T16:01:54.347000 CVE-2024-44913,0,0,332529f8a2f25e9795d6a65fec291670cc1d8fe0aef2e9fae357f99f95186d81,2024-08-30T16:01:54.347000
CVE-2024-44914,0,0,874292f6168813ddf8fc9647fc65bfb40df31b19e1ea4a9fdcd89de1a66d420b,2024-08-30T16:01:45.013000 CVE-2024-44914,0,0,874292f6168813ddf8fc9647fc65bfb40df31b19e1ea4a9fdcd89de1a66d420b,2024-08-30T16:01:45.013000
CVE-2024-44915,0,0,599d20f62f376d9c9860ebd338604a632ba16d7b9219c3aadc9555ff97ab4b9e,2024-08-30T16:01:10.753000 CVE-2024-44915,0,0,599d20f62f376d9c9860ebd338604a632ba16d7b9219c3aadc9555ff97ab4b9e,2024-08-30T16:01:10.753000
@ -260122,7 +260124,7 @@ CVE-2024-4512,0,0,26a6b6bccaf4c25a8f55831184ccf900ec4db9044766abdc62f8dfefbc7cb5
CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000 CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000
CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000 CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000
CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000 CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000
CVE-2024-45153,1,1,1ebdbb6695c4c838075727aea17e78e96162e47b00e88fa825483ec620eda259,2024-10-07T13:15:15.603000 CVE-2024-45153,0,0,1ebdbb6695c4c838075727aea17e78e96162e47b00e88fa825483ec620eda259,2024-10-07T13:15:15.603000
CVE-2024-45157,0,0,63dadaa4025af01917ecdee4f3056de9070f640b6e5412ee381e40dd74f61d1e,2024-09-12T16:29:42.717000 CVE-2024-45157,0,0,63dadaa4025af01917ecdee4f3056de9070f640b6e5412ee381e40dd74f61d1e,2024-09-12T16:29:42.717000
CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000 CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000
CVE-2024-45159,0,0,315bbe3853593d217ddbcd9fba2e9d9003cbd4c00b52b441be6179268e6c4816,2024-09-19T18:26:24.687000 CVE-2024-45159,0,0,315bbe3853593d217ddbcd9fba2e9d9003cbd4c00b52b441be6179268e6c4816,2024-09-19T18:26:24.687000
@ -260471,6 +260473,7 @@ CVE-2024-4591,0,0,932b05f4c05f6cec282455aa1d3695481031502fa6f9d1dddbe95851cbcfc0
CVE-2024-4592,0,0,14c53bd50ede1a956ff9d7a3d25f38fbc0411a373abc96f1d6d1bef77fb32c4e,2024-06-04T19:20:43.560000 CVE-2024-4592,0,0,14c53bd50ede1a956ff9d7a3d25f38fbc0411a373abc96f1d6d1bef77fb32c4e,2024-06-04T19:20:43.560000
CVE-2024-45920,0,0,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000 CVE-2024-45920,0,0,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000
CVE-2024-4593,0,0,94ecb7e459fb704ab815ca1814a0a7a4397cf6e067d30b0e365dc0bb2101508b,2024-06-20T20:15:19.237000 CVE-2024-4593,0,0,94ecb7e459fb704ab815ca1814a0a7a4397cf6e067d30b0e365dc0bb2101508b,2024-06-20T20:15:19.237000
CVE-2024-45933,1,1,5df993cba6aa537feff2fc49c001a31551fb8d1b8be389322ce1177fe0d450e9,2024-10-07T15:15:08.793000
CVE-2024-4594,0,0,6353480e983dfe68c6b174c583e75b67b6ebde5befefc4e80bf75a35aedb2302,2024-06-04T19:20:43.657000 CVE-2024-4594,0,0,6353480e983dfe68c6b174c583e75b67b6ebde5befefc4e80bf75a35aedb2302,2024-06-04T19:20:43.657000
CVE-2024-4595,0,0,a34d956039b7343ba69c0066573aab0165928a92f89b42d7c5d672a51296492e,2024-06-17T19:15:59.063000 CVE-2024-4595,0,0,a34d956039b7343ba69c0066573aab0165928a92f89b42d7c5d672a51296492e,2024-06-17T19:15:59.063000
CVE-2024-4596,0,0,dbe0fd0eb8770735bec19f4c23a1e0e23418b2478aa147d47acbafa8a1854f1c,2024-06-04T19:20:43.750000 CVE-2024-4596,0,0,dbe0fd0eb8770735bec19f4c23a1e0e23418b2478aa147d47acbafa8a1854f1c,2024-06-04T19:20:43.750000
@ -260556,7 +260559,7 @@ CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346
CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000 CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000
CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000 CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000
CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000 CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000
CVE-2024-46325,1,1,54e85e411a451bc84e7214690f46896a17077905ff4d342849a3302f7027aa9a,2024-10-07T13:15:15.873000 CVE-2024-46325,0,0,54e85e411a451bc84e7214690f46896a17077905ff4d342849a3302f7027aa9a,2024-10-07T13:15:15.873000
CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000 CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000
CVE-2024-46328,0,0,150e1d7b5fcc22f852cb919b13410447bdf1e8cb19cb878b6bbbd7be01f4269b,2024-09-30T12:46:20.237000 CVE-2024-46328,0,0,150e1d7b5fcc22f852cb919b13410447bdf1e8cb19cb878b6bbbd7be01f4269b,2024-09-30T12:46:20.237000
CVE-2024-46329,0,0,8c93b211ce727ef89bff0e17a07fc114c301812ff446c3d9b747d9a6ed124748,2024-09-30T12:46:20.237000 CVE-2024-46329,0,0,8c93b211ce727ef89bff0e17a07fc114c301812ff446c3d9b747d9a6ed124748,2024-09-30T12:46:20.237000
@ -260591,7 +260594,7 @@ CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f63
CVE-2024-46441,0,0,4b4be1d9027655599991c0b9ab932c1005548268b9b4c663bc49101f1899dc44,2024-09-30T12:45:57.823000 CVE-2024-46441,0,0,4b4be1d9027655599991c0b9ab932c1005548268b9b4c663bc49101f1899dc44,2024-09-30T12:45:57.823000
CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000 CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000
CVE-2024-46451,0,0,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188936,2024-09-17T14:35:31.353000 CVE-2024-46451,0,0,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188936,2024-09-17T14:35:31.353000
CVE-2024-46453,0,1,f2e65264e0b1a5c3ff7f710d8d23db018673f8328ef08ecc489a300ea4d9bf1f,2024-10-07T13:53:04.767000 CVE-2024-46453,0,0,f2e65264e0b1a5c3ff7f710d8d23db018673f8328ef08ecc489a300ea4d9bf1f,2024-10-07T13:53:04.767000
CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000 CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000
CVE-2024-46461,0,0,cc86f5c42464c26c4a36c6d59fbb4ac13932ea21683a14dbd86ef949d78638fc,2024-09-26T13:32:02.803000 CVE-2024-46461,0,0,cc86f5c42464c26c4a36c6d59fbb4ac13932ea21683a14dbd86ef949d78638fc,2024-09-26T13:32:02.803000
CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000 CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000
@ -260828,7 +260831,7 @@ CVE-2024-46799,0,0,9272007b77b1874a111bd3818178b47066e5b2d005f81deac8b6b5c2b5db8
CVE-2024-4680,0,0,0c8976c1b63cea89edb43ad9d9b81fc90d65237e24435549d62994fa7d6af35d,2024-07-19T18:51:53.003000 CVE-2024-4680,0,0,0c8976c1b63cea89edb43ad9d9b81fc90d65237e24435549d62994fa7d6af35d,2024-07-19T18:51:53.003000
CVE-2024-46800,0,0,87d1b49029d5e1e7de4c32d994818d53e59bb26db74de770ef90f55c819e5407,2024-09-20T17:18:55.260000 CVE-2024-46800,0,0,87d1b49029d5e1e7de4c32d994818d53e59bb26db74de770ef90f55c819e5407,2024-09-20T17:18:55.260000
CVE-2024-46801,0,0,239d949d680f6da2e86f32ffc06e9b107781e443c485e3945602ddf3b4e94f6c,2024-09-20T17:18:17.810000 CVE-2024-46801,0,0,239d949d680f6da2e86f32ffc06e9b107781e443c485e3945602ddf3b4e94f6c,2024-09-20T17:18:17.810000
CVE-2024-46802,0,0,54b881a02b57b7fb25c6b8baf62da79fae9a5d86e414d11b3b6a9315d7ff2ab2,2024-09-30T12:45:57.823000 CVE-2024-46802,0,1,26a4c93e5da38cd2107d906572d55829baf7e71b3bf8f6330e59056843c87ca1,2024-10-07T14:21:55.687000
CVE-2024-46803,0,0,37df1a80983467983c95602236a591055b694b30300857bfb107af7d10c308bc,2024-10-04T17:45:16.867000 CVE-2024-46803,0,0,37df1a80983467983c95602236a591055b694b30300857bfb107af7d10c308bc,2024-10-04T17:45:16.867000
CVE-2024-46804,0,0,8363ba09a7447fb2ee76b0395f1af9e97ad0debb16b9511f19546dc289a9e1a0,2024-10-04T17:51:43.730000 CVE-2024-46804,0,0,8363ba09a7447fb2ee76b0395f1af9e97ad0debb16b9511f19546dc289a9e1a0,2024-10-04T17:51:43.730000
CVE-2024-46805,0,0,5159fe471f89438fefa0d5d140686d61da2d0cea3c78eb408a0a4757fbac85e9,2024-10-02T12:58:59.767000 CVE-2024-46805,0,0,5159fe471f89438fefa0d5d140686d61da2d0cea3c78eb408a0a4757fbac85e9,2024-10-02T12:58:59.767000
@ -260838,7 +260841,7 @@ CVE-2024-46808,0,0,088bcd1b8f3aeced54cc16a0776395f8722d270bfa484c0611e347ee4f8d5
CVE-2024-46809,0,0,dcfa6f78752d8dfd4941368385c7effd649ce285f1db49426196bd75d645e7f6,2024-10-04T17:33:33.753000 CVE-2024-46809,0,0,dcfa6f78752d8dfd4941368385c7effd649ce285f1db49426196bd75d645e7f6,2024-10-04T17:33:33.753000
CVE-2024-4681,0,0,fe9d790ee9979c1aca5fe28a3e8115d4c327b815a1753595a7df398a95b1856e,2024-06-04T19:20:46.033000 CVE-2024-4681,0,0,fe9d790ee9979c1aca5fe28a3e8115d4c327b815a1753595a7df398a95b1856e,2024-06-04T19:20:46.033000
CVE-2024-46810,0,0,d6ed42b54ce1c1237fa733d10c7a872f52146f4cfd255a9fa7accbbb83ebd3f2,2024-10-04T17:43:04.277000 CVE-2024-46810,0,0,d6ed42b54ce1c1237fa733d10c7a872f52146f4cfd255a9fa7accbbb83ebd3f2,2024-10-04T17:43:04.277000
CVE-2024-46811,0,0,2969bfe7421d3cf60b2c6ef0de3e3ed964cd17d5555ab83042fa0ead3a40926b,2024-09-30T12:45:57.823000 CVE-2024-46811,0,1,e3c61e9558dd1a3f131364b8d64c8ba6f14ec560c30f285430f0270477a47445,2024-10-07T14:24:56.860000
CVE-2024-46812,0,0,134272cc7effe83799d5018c6b8c85291ae3808b9eeebc0177d5fdded748636a,2024-09-30T12:45:57.823000 CVE-2024-46812,0,0,134272cc7effe83799d5018c6b8c85291ae3808b9eeebc0177d5fdded748636a,2024-09-30T12:45:57.823000
CVE-2024-46813,0,0,ec855766c2269aedb12237a993dfb5b55059aae43c85d0e5552568c0bcce8660,2024-10-04T17:38:17.740000 CVE-2024-46813,0,0,ec855766c2269aedb12237a993dfb5b55059aae43c85d0e5552568c0bcce8660,2024-10-04T17:38:17.740000
CVE-2024-46814,0,0,80befd72986fd4035afe06cedc03a7664f2ffcaf670ef7869d07a2b36466e8ce,2024-10-04T17:27:47.450000 CVE-2024-46814,0,0,80befd72986fd4035afe06cedc03a7664f2ffcaf670ef7869d07a2b36466e8ce,2024-10-04T17:27:47.450000
@ -260989,8 +260992,8 @@ CVE-2024-47122,0,0,388bbbeda7d917d686e176596e3252b62338b43541734ce8314f9ef581ea8
CVE-2024-47123,0,0,0d2a8f47b6b43f571706ffb4b223074f33e9eed6de41d33bb7dc5fb25502560f,2024-09-30T12:46:20.237000 CVE-2024-47123,0,0,0d2a8f47b6b43f571706ffb4b223074f33e9eed6de41d33bb7dc5fb25502560f,2024-09-30T12:46:20.237000
CVE-2024-47124,0,0,fa96bc6b09f5114a51e395294b8291f4263e005cb3736fb2ade607db5d774dcc,2024-09-30T12:46:20.237000 CVE-2024-47124,0,0,fa96bc6b09f5114a51e395294b8291f4263e005cb3736fb2ade607db5d774dcc,2024-09-30T12:46:20.237000
CVE-2024-47125,0,0,1aa3f496cdeb9df9921e3ef8cdaaf37b32ce05369dfa0c9b8263b605f23e335e,2024-10-04T19:15:16.367000 CVE-2024-47125,0,0,1aa3f496cdeb9df9921e3ef8cdaaf37b32ce05369dfa0c9b8263b605f23e335e,2024-10-04T19:15:16.367000
CVE-2024-47126,0,0,650b38a300d9831c4ce3348028f9ff0368453d3b3668d2870cf45ea9d0140efa,2024-09-30T12:46:20.237000 CVE-2024-47126,0,1,89dedeb74a41e532beee2d92ae158b9e99596ad3aad3eb4dc9706d681ca6e735,2024-10-07T14:27:45.007000
CVE-2024-47127,0,0,f3b7a3ffcc52cb185027d1724267e09c4b058c7ea2e2bac90e9b5c69a95c71a6,2024-09-30T12:46:20.237000 CVE-2024-47127,0,1,d2c2b4cad5fc126ff98bf5771581c9aef659308238b23a17686490c2fcfcef34,2024-10-07T14:17:55.767000
CVE-2024-47128,0,0,9894570647a8a3350cb2c626c9ee14343ebce9ae24d05ad1c0aa8c48ebdfb1e8,2024-10-04T19:17:15.237000 CVE-2024-47128,0,0,9894570647a8a3350cb2c626c9ee14343ebce9ae24d05ad1c0aa8c48ebdfb1e8,2024-10-04T19:17:15.237000
CVE-2024-47129,0,0,23363d6be7eaedc70218c6669e3563960f8c0ab3812ee0905fbad567ac579b7b,2024-10-04T17:56:33.710000 CVE-2024-47129,0,0,23363d6be7eaedc70218c6669e3563960f8c0ab3812ee0905fbad567ac579b7b,2024-10-04T17:56:33.710000
CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000 CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000
@ -261021,7 +261024,7 @@ CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6
CVE-2024-47182,0,0,e5cdb75305d71a5fc3653b4e9f8414538656f5f17a6a2cce9e83d34199d18380,2024-10-04T18:31:29.027000 CVE-2024-47182,0,0,e5cdb75305d71a5fc3653b4e9f8414538656f5f17a6a2cce9e83d34199d18380,2024-10-04T18:31:29.027000
CVE-2024-47183,0,0,02302ff11afc922cedfbc7277a7437b797846284f61ab5d3fecee6d7438d9bc9,2024-10-04T15:15:13.010000 CVE-2024-47183,0,0,02302ff11afc922cedfbc7277a7437b797846284f61ab5d3fecee6d7438d9bc9,2024-10-04T15:15:13.010000
CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000 CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000
CVE-2024-47186,0,1,039f38f277124d2a0772e43f534fb151851ccf4c65185f4966f7e81d742991ce,2024-10-07T13:30:55.640000 CVE-2024-47186,0,0,039f38f277124d2a0772e43f534fb151851ccf4c65185f4966f7e81d742991ce,2024-10-07T13:30:55.640000
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000 CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
CVE-2024-47197,0,0,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb5230b4,2024-10-02T17:25:36.990000 CVE-2024-47197,0,0,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb5230b4,2024-10-02T17:25:36.990000
CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000 CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000
@ -261824,7 +261827,7 @@ CVE-2024-5413,0,0,b448c8c4fee794a9903e33e6c17f07ddeb3dd7c0bc677024b75809ef047d2c
CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000 CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000
CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000
CVE-2024-5416,0,0,e60ac21c549a64885b0e4526eea23fa8e926aaead7cfc8773dbbebbe7c033943,2024-09-26T14:37:59.290000 CVE-2024-5416,0,0,e60ac21c549a64885b0e4526eea23fa8e926aaead7cfc8773dbbebbe7c033943,2024-09-26T14:37:59.290000
CVE-2024-5417,0,0,89190bf6160d38f50a5b997001f370d65484374be4992f4781d9c46f191a17b1,2024-08-29T20:37:04.023000 CVE-2024-5417,0,1,7aeebeb967db19ec82014e996b2aa573677c8d8d73e22110a17d0cf5ea677289,2024-10-07T15:44:01.830000
CVE-2024-5418,0,0,a687af8fa8fe7200b6255f9fba7bdce69460001467d8b2873093024e735e15d4,2024-05-31T13:01:46.727000 CVE-2024-5418,0,0,a687af8fa8fe7200b6255f9fba7bdce69460001467d8b2873093024e735e15d4,2024-05-31T13:01:46.727000
CVE-2024-5419,0,0,0d1c725f53c48278ea7823202c4adf24cf8a04c4aff5d8363f101c1d9f2798db,2024-07-03T15:43:09.450000 CVE-2024-5419,0,0,0d1c725f53c48278ea7823202c4adf24cf8a04c4aff5d8363f101c1d9f2798db,2024-07-03T15:43:09.450000
CVE-2024-5420,0,0,3867de6c80eaebb04ae4def03e9baadba6a4785f9b7d05c922afac144ffa3470,2024-06-10T18:15:38.367000 CVE-2024-5420,0,0,3867de6c80eaebb04ae4def03e9baadba6a4785f9b7d05c922afac144ffa3470,2024-06-10T18:15:38.367000
@ -262335,7 +262338,7 @@ CVE-2024-6016,0,0,db11fa4e2db5dca1bf67cd82c1ae54777d6d6de86c83abed9806f80a5c1a53
CVE-2024-6017,0,0,cef945e05160a3c384193ca3e6de49e9a7914fd50baff0f1ee73e32bb0ed9d3f,2024-09-13T16:17:14.567000 CVE-2024-6017,0,0,cef945e05160a3c384193ca3e6de49e9a7914fd50baff0f1ee73e32bb0ed9d3f,2024-09-13T16:17:14.567000
CVE-2024-6018,0,0,37c689e0f1a70178e5701d02e332e4ccc2d5caa550350fa496b51b3a75d86d61,2024-09-13T16:15:14.947000 CVE-2024-6018,0,0,37c689e0f1a70178e5701d02e332e4ccc2d5caa550350fa496b51b3a75d86d61,2024-09-13T16:15:14.947000
CVE-2024-6019,0,0,5073e35712b8fdc879c20dfef36566722b1ffedfae873219603c770ffb108b00,2024-09-13T16:13:40.340000 CVE-2024-6019,0,0,5073e35712b8fdc879c20dfef36566722b1ffedfae873219603c770ffb108b00,2024-09-13T16:13:40.340000
CVE-2024-6020,0,0,fd7696367b2908c7f0a577ead3f6acd8644b2bf2f41b79384b23cfd9cb1fdf11,2024-09-04T15:35:25.307000 CVE-2024-6020,0,1,13509f72ba73de0a1f8796087f440be9b594229ce5b89937e56967a9e1eb7774,2024-10-07T15:42:21.017000
CVE-2024-6021,0,0,89bc3fbda68691de22c48372ad0a77a2b4849fdf02c26c23812a34a3700d835a,2024-08-01T14:00:08.097000 CVE-2024-6021,0,0,89bc3fbda68691de22c48372ad0a77a2b4849fdf02c26c23812a34a3700d835a,2024-08-01T14:00:08.097000
CVE-2024-6022,0,0,55d2fd1c662113ade487c32b8dfaf0e98bea6d5629f505bd14ff7aba829d2368,2024-08-02T19:46:23.360000 CVE-2024-6022,0,0,55d2fd1c662113ade487c32b8dfaf0e98bea6d5629f505bd14ff7aba829d2368,2024-08-02T19:46:23.360000
CVE-2024-6023,0,0,cd2c0e7b36e1e40887d2ed8be432339827f85cc697ccdbb3b794ffcc2d845549,2024-08-02T19:47:08.777000 CVE-2024-6023,0,0,cd2c0e7b36e1e40887d2ed8be432339827f85cc697ccdbb3b794ffcc2d845549,2024-08-02T19:47:08.777000
@ -262928,7 +262931,7 @@ CVE-2024-6716,0,0,ca1708114f36d8444701fefa878a89a05247338f5f098a766e8f3a056ffc73
CVE-2024-6717,0,0,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75be1,2024-07-24T12:55:13.223000 CVE-2024-6717,0,0,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75be1,2024-07-24T12:55:13.223000
CVE-2024-6720,0,0,1dc3a2e2b9f95baf4f0364462830a2005109f2f0ee9a4c40c2088696994c0bf6,2024-08-07T20:53:27.343000 CVE-2024-6720,0,0,1dc3a2e2b9f95baf4f0364462830a2005109f2f0ee9a4c40c2088696994c0bf6,2024-08-07T20:53:27.343000
CVE-2024-6721,0,0,20bc3ac9fd25b0ef666ff8f606cfc8f742981337efa5a16bd2cfa701fac87a51,2024-07-15T16:15:03.467000 CVE-2024-6721,0,0,20bc3ac9fd25b0ef666ff8f606cfc8f742981337efa5a16bd2cfa701fac87a51,2024-07-15T16:15:03.467000
CVE-2024-6722,0,0,c093a27a50786b495a7c235726faf23faec0f54d8ba81bd94cac35c46ca4089b,2024-09-04T15:35:25.590000 CVE-2024-6722,0,1,fb8aa2f2ca0cae94e615feba9b69d9262c8617acede8a2b74221595d70678536,2024-10-07T15:41:37.663000
CVE-2024-6723,0,0,89ebec83340ae368fccf6f870b3378a75d74772673809cf534be51c70b5921e8,2024-09-27T18:50:00.913000 CVE-2024-6723,0,0,89ebec83340ae368fccf6f870b3378a75d74772673809cf534be51c70b5921e8,2024-09-27T18:50:00.913000
CVE-2024-6724,0,0,4c62a72c14d0d54a44bd529f2e1e2cb1bbf7b4dd7ab83d5409a9b7e23529f22d,2024-08-13T15:35:30.033000 CVE-2024-6724,0,0,4c62a72c14d0d54a44bd529f2e1e2cb1bbf7b4dd7ab83d5409a9b7e23529f22d,2024-08-13T15:35:30.033000
CVE-2024-6725,0,0,02f518ea588b9f58d1f41a7ee9055d6a87d38c1076b40cf72b33d47960c5f058,2024-07-31T12:57:02.300000 CVE-2024-6725,0,0,02f518ea588b9f58d1f41a7ee9055d6a87d38c1076b40cf72b33d47960c5f058,2024-07-31T12:57:02.300000
@ -263048,8 +263051,8 @@ CVE-2024-6884,0,0,02f1ddb5da314dd396e2205aa21249cb1d9497ae10f450ff628522b4f22bde
CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde973086,2024-07-24T12:55:13.223000 CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde973086,2024-07-24T12:55:13.223000
CVE-2024-6886,0,0,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000 CVE-2024-6886,0,0,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000
CVE-2024-6887,0,0,348bed2295b276c778aee3991faa36be8fb1d1af6882db27cf1edc30b424bea0,2024-09-26T20:38:26.743000 CVE-2024-6887,0,0,348bed2295b276c778aee3991faa36be8fb1d1af6882db27cf1edc30b424bea0,2024-09-26T20:38:26.743000
CVE-2024-6888,0,0,bd84576976d50966f55b18dcea72c96d5c22cc03f7e106f0a99ef2d841365dbd,2024-09-04T15:35:25.820000 CVE-2024-6888,0,1,b90e41f7ced0bda0aa62421f378f20b8e801272e8867d29e161643b0ebbbc6e8,2024-10-07T15:41:03.803000
CVE-2024-6889,0,0,8b5d4b781a97f7ca84ed260b01f39758685945e5a1e936e02100a1b422477661,2024-09-04T15:35:26.040000 CVE-2024-6889,0,1,ad33cadfe23bd03b42f7f2e31bbed84be30fd91ecceaead4056027a00d87a8e1,2024-10-07T15:29:33.347000
CVE-2024-6890,0,0,a4b61d6d84db517405e5620d04c7a39034adaee98aaff7a0c1a327ff7affb43d,2024-08-08T20:53:15.917000 CVE-2024-6890,0,0,a4b61d6d84db517405e5620d04c7a39034adaee98aaff7a0c1a327ff7affb43d,2024-08-08T20:53:15.917000
CVE-2024-6891,0,0,0319d5fe5c9f95304d92792a4ec9eb62a36bb2ecf00a0444185d206c61336dba,2024-08-08T20:53:26.090000 CVE-2024-6891,0,0,0319d5fe5c9f95304d92792a4ec9eb62a36bb2ecf00a0444185d206c61336dba,2024-08-08T20:53:26.090000
CVE-2024-6892,0,0,e4d4a45dea5ac3bfd3178aff9cd146ed7228dfe66d6dd24031916d015c098554,2024-09-06T16:33:34.360000 CVE-2024-6892,0,0,e4d4a45dea5ac3bfd3178aff9cd146ed7228dfe66d6dd24031916d015c098554,2024-09-06T16:33:34.360000
@ -263084,8 +263087,8 @@ CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0
CVE-2024-6923,0,0,0cfbd144d08a5d679110992f45e4be991e6cd9826e8a45ed46231797910890a0,2024-09-04T21:15:14.567000 CVE-2024-6923,0,0,0cfbd144d08a5d679110992f45e4be991e6cd9826e8a45ed46231797910890a0,2024-09-04T21:15:14.567000
CVE-2024-6924,0,0,6947ace9ca6d514a5d456dd2a9068c28441adaf1914c8efe38bae12e75752dfc,2024-09-11T16:15:30.750000 CVE-2024-6924,0,0,6947ace9ca6d514a5d456dd2a9068c28441adaf1914c8efe38bae12e75752dfc,2024-09-11T16:15:30.750000
CVE-2024-6925,0,0,a5a12bc5a2ee9232c227f40ad6ea986ccef3d40fedc40c2c7add12df1c65a1e7,2024-09-11T16:12:24.103000 CVE-2024-6925,0,0,a5a12bc5a2ee9232c227f40ad6ea986ccef3d40fedc40c2c7add12df1c65a1e7,2024-09-11T16:12:24.103000
CVE-2024-6926,0,0,7b96f18514d0391a5b7d214e0e74228cc648c8abf6c9eb4cbaf6eaf387fc1040,2024-09-04T15:35:26.253000 CVE-2024-6926,0,1,d326387ae41abba3493ea10fdf7bf1b7edd3e97239d5f234bd1249df2aa7e377,2024-10-07T15:29:08.993000
CVE-2024-6927,0,0,9da96fd31cc552fba45d74615834b4caf6e279fa02733b82fbdcd93d9197ad8b,2024-08-29T20:37:07.310000 CVE-2024-6927,0,1,a3b5f58b10b03a5ebf790c80813c757a34395f36aca8383e9b1cf1fe99a2a51e,2024-10-07T15:56:30.287000
CVE-2024-6928,0,0,6eb5d77ad3e7cfcbd01fbf38993dd13e9ee0bae54285c103de57d32b216ec754,2024-09-10T14:35:09.507000 CVE-2024-6928,0,0,6eb5d77ad3e7cfcbd01fbf38993dd13e9ee0bae54285c103de57d32b216ec754,2024-09-10T14:35:09.507000
CVE-2024-6929,0,0,8bfdfdeee5eedcabcdc8115a8b9e0de4383a4f6cebfda630b8dc6730a4ae0a8c,2024-09-12T14:32:51 CVE-2024-6929,0,0,8bfdfdeee5eedcabcdc8115a8b9e0de4383a4f6cebfda630b8dc6730a4ae0a8c,2024-09-12T14:32:51
CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000 CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000
@ -263230,7 +263233,7 @@ CVE-2024-7125,0,0,eeabb5486a5ad2f2094206d4f0142bb635fc7a57bcd2279354b026b1e44628
CVE-2024-7127,0,0,2842be40cd41bba2687b1d2d238a3a521369bfe05553f868496bd1f3f7f4951f,2024-08-23T14:00:59.740000 CVE-2024-7127,0,0,2842be40cd41bba2687b1d2d238a3a521369bfe05553f868496bd1f3f7f4951f,2024-08-23T14:00:59.740000
CVE-2024-7128,0,0,22b40e3236f05da8de2b73f629340b5796a3b45429dedc50864bf862ccb583f9,2024-07-29T14:12:08.783000 CVE-2024-7128,0,0,22b40e3236f05da8de2b73f629340b5796a3b45429dedc50864bf862ccb583f9,2024-07-29T14:12:08.783000
CVE-2024-7129,0,0,7be2af5cd46444dfa860a3986fbc878686c2d44c992fb72236870ca711446d78,2024-09-27T18:26:27.560000 CVE-2024-7129,0,0,7be2af5cd46444dfa860a3986fbc878686c2d44c992fb72236870ca711446d78,2024-09-27T18:26:27.560000
CVE-2024-7132,0,0,7e7e3b59cd6fec985e3cbe51b8d763cfa298b38c093f5d04d96eeb082f31745f,2024-08-29T20:37:07.980000 CVE-2024-7132,0,1,34e538992e1db50af40840562cffdd29291c9132a1cfa0259a3c665033fdd179,2024-10-07T15:44:37.107000
CVE-2024-7133,0,0,717bce18b1e84ac850eb1ced68f8178470529ff4827bef90b482d0644c3109d8,2024-09-27T21:27:50.053000 CVE-2024-7133,0,0,717bce18b1e84ac850eb1ced68f8178470529ff4827bef90b482d0644c3109d8,2024-09-27T21:27:50.053000
CVE-2024-7134,0,0,c5170ada8be1ea583d3dc92d1c0c20ff0ddcfa0f860d82c947cda0aff2380786,2024-08-21T12:30:33.697000 CVE-2024-7134,0,0,c5170ada8be1ea583d3dc92d1c0c20ff0ddcfa0f860d82c947cda0aff2380786,2024-08-21T12:30:33.697000
CVE-2024-7135,0,0,31437d1db396166831d3abd18bbeb77eef50ad11110b9df0f25d86e90a9b1fe1,2024-07-31T12:57:02.300000 CVE-2024-7135,0,0,31437d1db396166831d3abd18bbeb77eef50ad11110b9df0f25d86e90a9b1fe1,2024-07-31T12:57:02.300000
@ -263685,7 +263688,7 @@ CVE-2024-7686,0,0,f064743866c554c4f2e90ed0b10058d3ac9c7fa057a74b3ddc10388a40d223
CVE-2024-7687,0,0,f331e1fae06540416e70647344be06e8079d0d6214682d334e3e6a18ab306b72,2024-09-09T14:35:09.030000 CVE-2024-7687,0,0,f331e1fae06540416e70647344be06e8079d0d6214682d334e3e6a18ab306b72,2024-09-09T14:35:09.030000
CVE-2024-7688,0,0,fa157ff7b68c98646edb395f9df16e75d7fa3849646b72ff524366e5287536ab,2024-09-09T14:35:09.803000 CVE-2024-7688,0,0,fa157ff7b68c98646edb395f9df16e75d7fa3849646b72ff524366e5287536ab,2024-09-09T14:35:09.803000
CVE-2024-7689,0,0,5ae9f403b0c6d7b7463276c12eff9c4cd1f1187bca4b2074d297716a984f1e95,2024-09-09T14:35:10.587000 CVE-2024-7689,0,0,5ae9f403b0c6d7b7463276c12eff9c4cd1f1187bca4b2074d297716a984f1e95,2024-09-09T14:35:10.587000
CVE-2024-7690,0,0,5edce80ae72b58bcbc88fe0e747ae6013a570c8a6764ef38476244135290874b,2024-09-03T14:35:08.507000 CVE-2024-7690,0,1,41f4baf4d57401ecb36956a82e739c299e5d596c3cd530de8d9895ae6b72f90b,2024-10-07T15:56:07.910000
CVE-2024-7691,0,0,bfb367a9f6f4e835be81ff57728f83264000821bfa80036d5176734af174a918,2024-10-04T17:15:35.243000 CVE-2024-7691,0,0,bfb367a9f6f4e835be81ff57728f83264000821bfa80036d5176734af174a918,2024-10-04T17:15:35.243000
CVE-2024-7692,0,0,09210ab7f2d96f6021e07559886dd3c9c4307c486cd08d066c8060c7db624de1,2024-10-04T17:14:50.990000 CVE-2024-7692,0,0,09210ab7f2d96f6021e07559886dd3c9c4307c486cd08d066c8060c7db624de1,2024-10-04T17:14:50.990000
CVE-2024-7693,0,0,8f49e917567dbf3d83b8fab0c0f87defce06a4391222113e25ab3be3d08b6e06,2024-09-06T16:51:35.647000 CVE-2024-7693,0,0,8f49e917567dbf3d83b8fab0c0f87defce06a4391222113e25ab3be3d08b6e06,2024-09-06T16:51:35.647000
@ -263704,7 +263707,7 @@ CVE-2024-7709,0,0,4ea4e71ad8cd2325399b6f32c817fafe76ecfe7c20ad1838061c8bb44a136e
CVE-2024-7711,0,0,5f68b281cfe401fc4184ff1613ff12ae79d70995453a2a2aa130ad5c1bee1478,2024-09-27T18:17:05.577000 CVE-2024-7711,0,0,5f68b281cfe401fc4184ff1613ff12ae79d70995453a2a2aa130ad5c1bee1478,2024-09-27T18:17:05.577000
CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000 CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000
CVE-2024-7713,0,0,e4130c1839d252f7f1d922e8ffe91fdb3c99f8eb020763fc218647c73951d3eb,2024-10-04T17:28:45.807000 CVE-2024-7713,0,0,e4130c1839d252f7f1d922e8ffe91fdb3c99f8eb020763fc218647c73951d3eb,2024-10-04T17:28:45.807000
CVE-2024-7714,0,0,573f7aef737050809b8366e322a27360d96a935bb3a654ec4f0e438737ceaf15,2024-09-30T12:46:20.237000 CVE-2024-7714,0,1,203c72b4823a95f440d54f3a98054c4908200c860bd741b4b53469d094aa2a32,2024-10-07T14:21:23.573000
CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000 CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000
CVE-2024-7716,0,0,6e32ca8fc3d9f498e4c95945e19f3ae22dd503780e7b0ea7d794bef53d1a899a,2024-09-25T19:35:32.990000 CVE-2024-7716,0,0,6e32ca8fc3d9f498e4c95945e19f3ae22dd503780e7b0ea7d794bef53d1a899a,2024-09-25T19:35:32.990000
CVE-2024-7717,0,0,e5222da2115bd620271297bf5411cb792a41b0c4403b5c6c14bafe7da668a41a,2024-09-20T00:08:55.973000 CVE-2024-7717,0,0,e5222da2115bd620271297bf5411cb792a41b0c4403b5c6c14bafe7da668a41a,2024-09-20T00:08:55.973000
@ -263823,7 +263826,7 @@ CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441b
CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000 CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000
CVE-2024-7868,0,0,c4ea1bb97a13baa8d231995b3d29c0db15f328b428d9b25a1a7a0b4c8b9c1d1a,2024-09-11T12:40:01.817000 CVE-2024-7868,0,0,c4ea1bb97a13baa8d231995b3d29c0db15f328b428d9b25a1a7a0b4c8b9c1d1a,2024-09-11T12:40:01.817000
CVE-2024-7869,0,0,82563860e96b853488a742e0621cb13c9d5e162d563b05569e214e530009e5d5,2024-10-04T13:51:25.567000 CVE-2024-7869,0,0,82563860e96b853488a742e0621cb13c9d5e162d563b05569e214e530009e5d5,2024-10-04T13:51:25.567000
CVE-2024-7870,0,1,2836216d393e794b4828cb37dfdee043bfdf58d1b6ab4bb6d4918022aecdc961,2024-10-07T12:29:19.203000 CVE-2024-7870,0,0,2836216d393e794b4828cb37dfdee043bfdf58d1b6ab4bb6d4918022aecdc961,2024-10-07T12:29:19.203000
CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000 CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000
CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000 CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000
CVE-2024-7878,0,0,1d855258734eb9301ec3064cb052aacfe2a08aa75ea8a20fdcb8aa8f30181ac0,2024-10-02T17:41:44.133000 CVE-2024-7878,0,0,1d855258734eb9301ec3064cb052aacfe2a08aa75ea8a20fdcb8aa8f30181ac0,2024-10-02T17:41:44.133000
@ -264038,7 +264041,7 @@ CVE-2024-8178,0,0,ba572c1f8157c41d405fb002c7b6f163f2d56dcc78fed52d2bcc31657caf56
CVE-2024-8181,0,0,493690832b830d715024bac2c57cbeb9d316626844b43ee44a3d0839b5d01d36,2024-09-06T15:35:07.267000 CVE-2024-8181,0,0,493690832b830d715024bac2c57cbeb9d316626844b43ee44a3d0839b5d01d36,2024-09-06T15:35:07.267000
CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615b9,2024-08-30T13:53:52.197000 CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615b9,2024-08-30T13:53:52.197000
CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000 CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000
CVE-2024-8189,0,0,7358a0e77f7bded585658abcf66e77906967aed3e0fc6252a49ab4f89d9b7fe7,2024-09-30T12:45:57.823000 CVE-2024-8189,0,1,63668eb3e5fc8ff94f956bfec9b936178c3cdc9b685d09571c582433c179a1da,2024-10-07T15:44:45.110000
CVE-2024-8190,0,0,b93c21c7e68b63ff1a05425b35ca8850e4059906d4d0de60465090c0528ebe7c,2024-09-16T13:44:18.173000 CVE-2024-8190,0,0,b93c21c7e68b63ff1a05425b35ca8850e4059906d4d0de60465090c0528ebe7c,2024-09-16T13:44:18.173000
CVE-2024-8191,0,0,af2edabb2340196237a0a5f2ba571c0c8b12c14869cbef7778e55b204fc2e4fe,2024-09-12T21:50:39.507000 CVE-2024-8191,0,0,af2edabb2340196237a0a5f2ba571c0c8b12c14869cbef7778e55b204fc2e4fe,2024-09-12T21:50:39.507000
CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d51,2024-08-30T15:52:33.747000 CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d51,2024-08-30T15:52:33.747000
@ -264075,7 +264078,7 @@ CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd
CVE-2024-8232,0,0,5572b7d7bb007c2d5d81196fae90ff25fc17db53d2496173f3c02b5439ff5273,2024-09-11T16:26:11.920000 CVE-2024-8232,0,0,5572b7d7bb007c2d5d81196fae90ff25fc17db53d2496173f3c02b5439ff5273,2024-09-11T16:26:11.920000
CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000 CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000
CVE-2024-8235,0,0,b786ef24a32ef6e274d547283632e384bd9e424c03fcdd4e02e8982f754d2de6,2024-09-25T18:56:19.090000 CVE-2024-8235,0,0,b786ef24a32ef6e274d547283632e384bd9e424c03fcdd4e02e8982f754d2de6,2024-09-25T18:56:19.090000
CVE-2024-8239,0,0,7955a197218dd349add5ae4f79d8f1718dd376d38f79be1b27fdf9f2646a8b72,2024-10-01T14:35:04.067000 CVE-2024-8239,0,1,9ef6151772b4426305cdb3a97d7dc90da8f7e43d6a503c000880c7bb8166db9a,2024-10-07T15:48:35.887000
CVE-2024-8241,0,0,a45702ddf12409bcabe5a92099c2b574d3c26b3fd7159f1bd1748fa16b9a5652,2024-09-26T22:03:42.123000 CVE-2024-8241,0,0,a45702ddf12409bcabe5a92099c2b574d3c26b3fd7159f1bd1748fa16b9a5652,2024-09-26T22:03:42.123000
CVE-2024-8242,0,0,0ef1d79e78cd55267ee51ab0995f6e2480e4463ebaece6d40e7de318a22ccc8c,2024-09-18T15:47:56.553000 CVE-2024-8242,0,0,0ef1d79e78cd55267ee51ab0995f6e2480e4463ebaece6d40e7de318a22ccc8c,2024-09-18T15:47:56.553000
CVE-2024-8246,0,0,bdaeed559e2a925d1cf782bec3165b97ce80a327963423b92b0db3cfac285297,2024-09-26T14:00:09.783000 CVE-2024-8246,0,0,bdaeed559e2a925d1cf782bec3165b97ce80a327963423b92b0db3cfac285297,2024-09-26T14:00:09.783000
@ -264101,7 +264104,7 @@ CVE-2024-8279,0,0,a7de1f6bcd7acd612433087dd62d700c55c2713edbe09e73822c3aefec563e
CVE-2024-8280,0,0,ee8246d9e12854e999c4fc7d4ea10afbd0920ea1f9472e1c543327a9ae0730e7,2024-09-14T11:47:14.677000 CVE-2024-8280,0,0,ee8246d9e12854e999c4fc7d4ea10afbd0920ea1f9472e1c543327a9ae0730e7,2024-09-14T11:47:14.677000
CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba11d,2024-09-14T11:47:14.677000 CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba11d,2024-09-14T11:47:14.677000
CVE-2024-8282,0,0,a9f5ba460629fc25fe605033d8cc4ec6ef225d1a5eb46ad1388b958ac8eddaa8,2024-10-04T13:50:43.727000 CVE-2024-8282,0,0,a9f5ba460629fc25fe605033d8cc4ec6ef225d1a5eb46ad1388b958ac8eddaa8,2024-10-04T13:50:43.727000
CVE-2024-8283,0,0,6848a7e5ddaaf741f33ca91c04ab319f83aa3b131928c270403da97ddfd454fe,2024-10-01T14:35:04.310000 CVE-2024-8283,0,1,2d2a9978130a53c84b94f1aa7904ec768bd6494ba0f0dc2730b572cdd6339438,2024-10-07T15:49:22.043000
CVE-2024-8285,0,0,0dc7b9ae09e1cf8976e262dd1fffb8b648c33c9cca4195663b4b85ea560fc0be,2024-10-01T13:15:02.670000 CVE-2024-8285,0,0,0dc7b9ae09e1cf8976e262dd1fffb8b648c33c9cca4195663b4b85ea560fc0be,2024-10-01T13:15:02.670000
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000 CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
CVE-2024-8288,0,0,2bd9aad2891bfd734853a2487d082e7e67f45b8f97ac04cf7de0c992dccc22f2,2024-10-04T13:51:25.567000 CVE-2024-8288,0,0,2bd9aad2891bfd734853a2487d082e7e67f45b8f97ac04cf7de0c992dccc22f2,2024-10-04T13:51:25.567000
@ -264129,7 +264132,7 @@ CVE-2024-8320,0,0,67cff6908a40f6de0a5d55f45cee63784fe7b54f56159b5877dcd792142b0c
CVE-2024-8321,0,0,595129502821252825346a9a34e636ff1fd5806e1274bb50a0e529e9f41ab2d6,2024-09-12T21:53:22.677000 CVE-2024-8321,0,0,595129502821252825346a9a34e636ff1fd5806e1274bb50a0e529e9f41ab2d6,2024-09-12T21:53:22.677000
CVE-2024-8322,0,0,b55b95a67ef7974aa4139f663f04b216243350777f41a8ecf84d71c9fac2a097,2024-09-12T21:56:43.673000 CVE-2024-8322,0,0,b55b95a67ef7974aa4139f663f04b216243350777f41a8ecf84d71c9fac2a097,2024-09-12T21:56:43.673000
CVE-2024-8324,0,0,6518d473c1aa4b475f6dfda0657752435a4222117c73b6cdc744a1f3e192bfb0,2024-10-04T13:51:25.567000 CVE-2024-8324,0,0,6518d473c1aa4b475f6dfda0657752435a4222117c73b6cdc744a1f3e192bfb0,2024-10-04T13:51:25.567000
CVE-2024-8325,0,1,7621afb4d5f72b3f894f792bb62b31b3ae60fff1ef7fb199ef11a396c0bd3fb4,2024-10-07T12:37:58.740000 CVE-2024-8325,0,0,7621afb4d5f72b3f894f792bb62b31b3ae60fff1ef7fb199ef11a396c0bd3fb4,2024-10-07T12:37:58.740000
CVE-2024-8327,0,0,6596679653e59e232d9a636653bb7ef76ebcd0b7674f3704360634000a96dff3,2024-09-04T17:11:23.533000 CVE-2024-8327,0,0,6596679653e59e232d9a636653bb7ef76ebcd0b7674f3704360634000a96dff3,2024-09-04T17:11:23.533000
CVE-2024-8328,0,0,108819f537a57d4b33892521031f4d00462659f72abf40066992dd6f06ea1545,2024-09-04T17:11:19.827000 CVE-2024-8328,0,0,108819f537a57d4b33892521031f4d00462659f72abf40066992dd6f06ea1545,2024-09-04T17:11:19.827000
CVE-2024-8329,0,0,c2ccc2abc785644d7cb42c1d3d726bc8d097d2ab19b4380670524018890012be,2024-09-05T13:40:38.080000 CVE-2024-8329,0,0,c2ccc2abc785644d7cb42c1d3d726bc8d097d2ab19b4380670524018890012be,2024-09-05T13:40:38.080000
@ -264171,7 +264174,7 @@ CVE-2024-8372,0,0,ed7416684bf8c992c4344af2dee1225532302d263529a8756259e179ed722a
CVE-2024-8373,0,0,d1a5cc99924a2151520a8ea490fb3d660801248a7f2168e9fe7f0fc9057db80c,2024-09-17T17:32:33.380000 CVE-2024-8373,0,0,d1a5cc99924a2151520a8ea490fb3d660801248a7f2168e9fe7f0fc9057db80c,2024-09-17T17:32:33.380000
CVE-2024-8374,0,0,d48dc520ae709311b13e321521d105dda894c6710801eb063d42db744b0094d0,2024-09-16T16:44:42.403000 CVE-2024-8374,0,0,d48dc520ae709311b13e321521d105dda894c6710801eb063d42db744b0094d0,2024-09-16T16:44:42.403000
CVE-2024-8375,0,0,58cea17ca7f7a98f8126bafea3caa90f64ce326ce0b828e067a1c86c7d982ac6,2024-09-20T12:30:17.483000 CVE-2024-8375,0,0,58cea17ca7f7a98f8126bafea3caa90f64ce326ce0b828e067a1c86c7d982ac6,2024-09-20T12:30:17.483000
CVE-2024-8379,0,0,0caaeb1fc7e755082fd2fda15657c416b8d73463535656986f75bce41b5ab40b,2024-10-01T15:35:17.003000 CVE-2024-8379,0,1,085298af9559a314a9f72b50c0919e14d810bca9e3bf6d4dab66f461020341e6,2024-10-07T15:49:54.653000
CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000 CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000
CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000 CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000
CVE-2024-8382,0,0,6313fe051491464f5060a11c4fbfc0623b9d0d82cc5fbeccd812557ff3cd8b8d,2024-09-06T17:15:17.677000 CVE-2024-8382,0,0,6313fe051491464f5060a11c4fbfc0623b9d0d82cc5fbeccd812557ff3cd8b8d,2024-09-06T17:15:17.677000
@ -264379,7 +264382,7 @@ CVE-2024-8708,0,0,661e441f732f7c590146c851caa19d4b9d733a437db35f14f249fe50618d2c
CVE-2024-8709,0,0,c4b78e9440da9a95da6880cb2eb594efc3dc26da0951b28cab597493ad1bb06a,2024-09-13T16:27:21.273000 CVE-2024-8709,0,0,c4b78e9440da9a95da6880cb2eb594efc3dc26da0951b28cab597493ad1bb06a,2024-09-13T16:27:21.273000
CVE-2024-8710,0,0,4c5169ef585cdb335030b939d5748b4dbbc0a0ee6166dc565231ca1259e5b90c,2024-09-13T16:25:47.510000 CVE-2024-8710,0,0,4c5169ef585cdb335030b939d5748b4dbbc0a0ee6166dc565231ca1259e5b90c,2024-09-13T16:25:47.510000
CVE-2024-8711,0,0,0a0fc486d277b8c36cfb49b6365925dae98dcfc88dd0e7309623a05e1f41ecb4,2024-09-13T16:18:15.670000 CVE-2024-8711,0,0,0a0fc486d277b8c36cfb49b6365925dae98dcfc88dd0e7309623a05e1f41ecb4,2024-09-13T16:18:15.670000
CVE-2024-8712,0,0,9f8be0b6f217d20a4ed7a5b319b473d675d449266ca026f7f72d0d3879b191a6,2024-09-30T12:45:57.823000 CVE-2024-8712,0,1,f965d5aa405a61c5610706b8cc618814731a402297197785761a186c4e094749,2024-10-07T15:43:55.423000
CVE-2024-8713,0,0,83e5cc73079f308b101a704f144a5b41b482803341d183db1c76abb1d6f85d87,2024-10-02T16:22:33.487000 CVE-2024-8713,0,0,83e5cc73079f308b101a704f144a5b41b482803341d183db1c76abb1d6f85d87,2024-10-02T16:22:33.487000
CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce13,2024-09-26T20:06:46.330000 CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce13,2024-09-26T20:06:46.330000
CVE-2024-8715,0,0,f0a4fb777a1271394a60c2f9ce37f6ba7325c02d49be07fd888bdf4eaa659dd6,2024-10-01T14:37:08.807000 CVE-2024-8715,0,0,f0a4fb777a1271394a60c2f9ce37f6ba7325c02d49be07fd888bdf4eaa659dd6,2024-10-01T14:37:08.807000
@ -264631,7 +264634,7 @@ CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fd
CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000 CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000
CVE-2024-9289,0,0,737b187281ff60fe655db4688d814fd7c3a3cea0d3f36e85e65e41d1186eb89d,2024-10-04T13:51:25.567000 CVE-2024-9289,0,0,737b187281ff60fe655db4688d814fd7c3a3cea0d3f36e85e65e41d1186eb89d,2024-10-04T13:51:25.567000
CVE-2024-9291,0,0,8c244fe60ab6c60ee2e9a2d9ecaba9a851889f607b2ae0fb7e75e6b8a2661290,2024-09-30T12:45:57.823000 CVE-2024-9291,0,0,8c244fe60ab6c60ee2e9a2d9ecaba9a851889f607b2ae0fb7e75e6b8a2661290,2024-09-30T12:45:57.823000
CVE-2024-9293,0,0,c0831f62fe9a624fe7abfbc7f45538846e8262e9a577faf533c93ffcdf6ccf75,2024-09-30T12:45:57.823000 CVE-2024-9293,0,1,7c1c60f5c414b30d6435e9f161e4e8c836a460c723feac3a8584d125df52da96,2024-10-07T15:37:33.670000
CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000 CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000
CVE-2024-9295,0,0,826b99628d695cedf34bdd0860c517e32dcba53de662e82d7c90aebf0e6cdd79,2024-10-01T11:36:27.763000 CVE-2024-9295,0,0,826b99628d695cedf34bdd0860c517e32dcba53de662e82d7c90aebf0e6cdd79,2024-10-01T11:36:27.763000
CVE-2024-9296,0,0,d28952fcfc39a255cea533ebda8e8a78f0b3d45f90966bdf7be24d45d55d2288,2024-10-01T11:36:57.270000 CVE-2024-9296,0,0,d28952fcfc39a255cea533ebda8e8a78f0b3d45f90966bdf7be24d45d55d2288,2024-10-01T11:36:57.270000
@ -264639,7 +264642,7 @@ CVE-2024-9297,0,0,9a7751e39bcdf8d82feb076f8314dad63877e84df2533ae0198fda134c5d36
CVE-2024-9298,0,0,e179dc30316d3f51823976ae1e224e806200bc4ae331001c4ddb8b975ec606c2,2024-10-01T13:37:52.373000 CVE-2024-9298,0,0,e179dc30316d3f51823976ae1e224e806200bc4ae331001c4ddb8b975ec606c2,2024-10-01T13:37:52.373000
CVE-2024-9299,0,0,0e06149ad72b9bceed8023fce5d46e4c2d87e230ca1e26b3a70118742de53dd5,2024-10-01T13:36:06.977000 CVE-2024-9299,0,0,0e06149ad72b9bceed8023fce5d46e4c2d87e230ca1e26b3a70118742de53dd5,2024-10-01T13:36:06.977000
CVE-2024-9300,0,0,8cf4fd8be1a68079d9b09593a267df47fb69eec7140ede32d9eeb623680961c8,2024-10-01T13:34:58.760000 CVE-2024-9300,0,0,8cf4fd8be1a68079d9b09593a267df47fb69eec7140ede32d9eeb623680961c8,2024-10-01T13:34:58.760000
CVE-2024-9301,0,1,8bd5a6d252ad4356c723578db918b42e690d26a3308bebd8024d27b2807bcd16,2024-10-07T13:12:48.953000 CVE-2024-9301,0,0,8bd5a6d252ad4356c723578db918b42e690d26a3308bebd8024d27b2807bcd16,2024-10-07T13:12:48.953000
CVE-2024-9304,0,0,f4e2b697051bb54ba85260a74446cf2ab04e7ed5a9a99551a585b1547839152d,2024-10-04T13:51:25.567000 CVE-2024-9304,0,0,f4e2b697051bb54ba85260a74446cf2ab04e7ed5a9a99551a585b1547839152d,2024-10-04T13:51:25.567000
CVE-2024-9306,0,0,c8859ae4f31fd9a0006087320a8c378196469fd682a39c8fee84f5eee69b53c2,2024-10-04T13:50:43.727000 CVE-2024-9306,0,0,c8859ae4f31fd9a0006087320a8c378196469fd682a39c8fee84f5eee69b53c2,2024-10-04T13:50:43.727000
CVE-2024-9313,0,0,8eab8e6a12fcb7dddda62f8c34fd34d547229d6ef4cec2e38f61189642da0e5f,2024-10-04T13:50:43.727000 CVE-2024-9313,0,0,8eab8e6a12fcb7dddda62f8c34fd34d547229d6ef4cec2e38f61189642da0e5f,2024-10-04T13:50:43.727000
@ -264658,7 +264661,7 @@ CVE-2024-9325,0,0,6d45fc6f50e671668dd4c8405a1aafa16f24a816bf80fae3e7416dd3e13552
CVE-2024-9326,0,0,ac353111de081e75045512f212a47527fdd858d5e54a48eba79a4b87a1838dd8,2024-10-02T13:33:16.530000 CVE-2024-9326,0,0,ac353111de081e75045512f212a47527fdd858d5e54a48eba79a4b87a1838dd8,2024-10-02T13:33:16.530000
CVE-2024-9327,0,0,9bb62fae114b1c29588ad2672d640859a17a9f3af7375a799fc34e218e9d39c9,2024-10-02T12:57:17.787000 CVE-2024-9327,0,0,9bb62fae114b1c29588ad2672d640859a17a9f3af7375a799fc34e218e9d39c9,2024-10-02T12:57:17.787000
CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000 CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000
CVE-2024-9329,0,0,f2062719bee48386e10eb9b12d1e8f6a28859cd802b22d77dec82d4ba38f2ecd,2024-09-30T12:45:57.823000 CVE-2024-9329,0,1,45383f73609cef2d97bbcc2a37f0da26902c147f00f71a92dd725b6696a1e709,2024-10-07T15:52:47.267000
CVE-2024-9333,0,0,29d3d497691b594c7c49948d48e229bbe8c23108f2eef552b2f92cd89acf1f06,2024-10-04T13:50:43.727000 CVE-2024-9333,0,0,29d3d497691b594c7c49948d48e229bbe8c23108f2eef552b2f92cd89acf1f06,2024-10-04T13:50:43.727000
CVE-2024-9341,0,0,6f06f8dbcaa27a536f49e7e7f0e59eeeae4e39f281abffa47a8e4056674c26ad,2024-10-04T13:51:25.567000 CVE-2024-9341,0,0,6f06f8dbcaa27a536f49e7e7f0e59eeeae4e39f281abffa47a8e4056674c26ad,2024-10-04T13:51:25.567000
CVE-2024-9344,0,0,c8b7b78d2c8550e1f7ac90ab31d3ccd451ea906d2e1b378b917a05c8f6be0088,2024-10-04T13:50:43.727000 CVE-2024-9344,0,0,c8b7b78d2c8550e1f7ac90ab31d3ccd451ea906d2e1b378b917a05c8f6be0088,2024-10-04T13:50:43.727000
@ -264732,4 +264735,12 @@ CVE-2024-9562,0,0,4766621896d68d5ec09c83dd832c396be9eb1eb6e7926664ccf27962236d60
CVE-2024-9563,0,0,248e7f96012d360f5ca1c8bd22f68a33f5cdb4f47d1ac28671bac89e513ac6e9,2024-10-07T00:15:02.813000 CVE-2024-9563,0,0,248e7f96012d360f5ca1c8bd22f68a33f5cdb4f47d1ac28671bac89e513ac6e9,2024-10-07T00:15:02.813000
CVE-2024-9564,0,0,cb620b0c4416c672d36b74953d03783bfa078e42257f95ad7c0855ccea27be4a,2024-10-07T01:15:14.697000 CVE-2024-9564,0,0,cb620b0c4416c672d36b74953d03783bfa078e42257f95ad7c0855ccea27be4a,2024-10-07T01:15:14.697000
CVE-2024-9565,0,0,d5d075c95d405fd6033b8c1125f9fc528a63da102e561b30dfda733635129fee,2024-10-07T01:15:14.970000 CVE-2024-9565,0,0,d5d075c95d405fd6033b8c1125f9fc528a63da102e561b30dfda733635129fee,2024-10-07T01:15:14.970000
CVE-2024-9566,1,1,19be4051fcfa1de440d62b860dd355183456ba065973edc8da18e6c4ff0a1184,2024-10-07T13:15:16.077000 CVE-2024-9566,0,0,19be4051fcfa1de440d62b860dd355183456ba065973edc8da18e6c4ff0a1184,2024-10-07T13:15:16.077000
CVE-2024-9567,1,1,a8df5da9f2366c9a4b62ccd4c10b2eb4197ec5181d245c062799a3045ec37262,2024-10-07T14:15:12.020000
CVE-2024-9568,1,1,566919b4d52ac28979f7972c4e36befb3ec8048e544c2114f2e6a3434a2d2603,2024-10-07T15:15:09.177000
CVE-2024-9569,1,1,b0010c77eed34a6448c137e1d750e0475af523af4c82b9d4fe044842c3b7062a,2024-10-07T15:15:09.437000
CVE-2024-9571,1,1,b8c3384016ca60fb33605ce9235de29027c161e76b97e5d846536ac10277619d,2024-10-07T15:15:09.710000
CVE-2024-9572,1,1,70609f24b98f250c9a343a09d55648fd29951f16b61398542a90c1150955ad47,2024-10-07T15:15:09.910000
CVE-2024-9573,1,1,b348240b15b2c609907fcee1b74890bc3dd7b14a9c2f6eb6c0138baaf551c4f0,2024-10-07T15:15:10.093000
CVE-2024-9574,1,1,54ad3982c1b5c88145823a482cefa81fdebec6c8f660b059e3a87b02fbd622f7,2024-10-07T15:15:10.290000
CVE-2024-9576,1,1,cafb388795531a83849bc472aa3ac9a835190137cff3d9aa8ddb9a714c22c255,2024-10-07T15:15:10.467000

Can't render this file because it is too large.