Auto-Update: 2024-11-29T07:01:00.184051+00:00

This commit is contained in:
cad-safe-bot 2024-11-29 07:04:10 +00:00
parent 72163f3933
commit f3c153b209
16 changed files with 385 additions and 40 deletions

View File

@ -2,13 +2,20 @@
"id": "CVE-2023-29586",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-19T15:15:06.857",
"lastModified": "2024-11-07T15:54:49.753",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-29T05:15:04.513",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Code Sector TeraCopy 3.9.7 does not perform proper access validation on the source folder during a copy operation. This leads to Arbitrary File Read by allowing any user to copy any directory in the system to a directory they control."
"value": "Code Sector TeraCopy 3.9.7 does not perform proper access validation on the source folder during a copy operation. This leads to Arbitrary File Read by allowing any user to copy any directory in the system to a directory they control. NOTE: the Supplier disputes this because only admin users can copy arbitrary folders, and because the 143984 reference is about a different concern (unrelated to directory copying) that was fixed in 3.5b."
}
],
"metrics": {
@ -19,6 +26,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
@ -26,9 +35,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
@ -78,6 +85,28 @@
"tags": [
"Broken Link"
]
},
{
"url": "https://support.codesector.com/en/articles/10088479-cve-2023-29586",
"source": "cve@mitre.org"
},
{
"url": "https://www.youtube.com/watch?v=mrOHtWWFhJI",
"source": "cve@mitre.org"
},
{
"url": "https://packetstormsecurity.com/files/143984/TeraCopyService-3.1-Unquoted-Service-Path-Privilege-Escalation.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
]
},
{
"url": "https://securityandstuff.com/posts/teracopy_arbitrary_read/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-10704",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-11-29T06:15:06.423",
"lastModified": "2024-11-29T06:15:06.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Photo Gallery by 10Web WordPress plugin before 1.8.31 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/6c115117-11c0-4c9e-9988-8547c9364c01/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-10980",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-11-29T06:15:06.633",
"lastModified": "2024-11-29T06:15:06.633",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid, Carousel and Remote Arrows) WordPress plugin before 5.10.3 does not validate and escape some of its Cookie Consent block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/915daad8-d14c-4457-a3a0-aa21744f4ae0/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11980",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-29T06:15:06.747",
"lastModified": "2024-11-29T06:15:06.747",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Certain modes of in-vehicle routers from Billion Electric have a Missing Authentication vulnerability, allowing unauthenticated remote attackers to directly access the specific functionality to obtain partial device information, modify the WiFi SSID, and restart the device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8274-01e55-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8273-95a07-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-35451",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-29T05:15:05.690",
"lastModified": "2024-11-29T05:15:05.690",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "LinkStack 2.7.9 through 4.7.7 allows resources\\views\\components\\favicon.blade.php link SSRF."
}
],
"metrics": {},
"references": [
{
"url": "https://datafarm.co.th/blog/CVE-2024-35451:-From-%28Authenticated%29-SSRF-to-Remote-Code-Execution",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2024-39162",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-29T06:15:06.947",
"lastModified": "2024-11-29T06:15:06.947",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "pyspider through 0.3.10 allows /update XSS. NOTE: This vulnerability only affects products that are no longer supported by the maintainer"
}
],
"metrics": {},
"references": [
{
"url": "https://docs.pyspider.org/en/latest/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/binux/pyspider",
"source": "cve@mitre.org"
},
{
"url": "https://www.sonarsource.com/blog/basic-http-authentication-risk-uncovering-pyspider-vulnerabilities/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45495",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-29T05:15:05.830",
"lastModified": "2024-11-29T05:15:05.830",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "MSA FieldServer Gateway 5.0.0 through 6.5.2 allows cross-origin WebSocket hijacking."
}
],
"metrics": {},
"references": [
{
"url": "https://us.msasafety.com/fieldserver",
"source": "cve@mitre.org"
},
{
"url": "https://us.msasafety.com/security-notices",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,17 @@
"id": "CVE-2024-47257",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-11-26T08:15:07.583",
"lastModified": "2024-11-26T08:15:07.583",
"lastModified": "2024-11-29T06:15:07.170",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Florent Thi\u00e9ry has found that selected Axis devices were vulnerable to handling certain ethernet frames which could lead to the Axis device becoming unavailable in the network. \nAxis has released patched AXIS OS versions for the highlighted flaw for products that are still under AXIS OS software support. Please refer to the Axis security advisory for more information and solution."
},
{
"lang": "es",
"value": "Florent Thi\u00e9ry ha descubierto que determinados dispositivos Axis eran vulnerables a la gesti\u00f3n de determinadas tramas Ethernet, lo que pod\u00eda provocar que el dispositivo Axis no estuviera disponible en la red. Axis ha publicado versiones parcheadas del sistema operativo AXIS para la falla destacada para los productos que todav\u00eda cuentan con soporte de software AXIS OS. Consulte el aviso de seguridad de Axis para obtener m\u00e1s informaci\u00f3n y soluciones."
}
],
"metrics": {
@ -48,7 +53,7 @@
],
"references": [
{
"url": "https://www.axis.com/dam/public/permalink/231088/cve-2024-47257pdf-en-US_InternalID-231088.pdf",
"url": "https://www.axis.com/dam/public/b7/76/b2/cve-2024-47257pdf-en-US-458044.pdf",
"source": "product-security@axis.com"
}
]

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-48651",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-29T05:15:05.963",
"lastModified": "2024-11-29T05:15:05.963",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In ProFTPD through 1.3.8b before cec01cc, supplemental group inheritance grants unintended access to GID 0 because of the lack of supplemental groups from mod_sql."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/proftpd/proftpd/commit/cec01cc0a2523453e5da5a486bc6d977c3768db1",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/proftpd/proftpd/issues/1830",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-52336",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-11-26T16:15:17.093",
"lastModified": "2024-11-26T19:15:29.747",
"lastModified": "2024-11-29T05:15:06.110",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A script injection vulnerability was identified in the Tuned package. The `instance_create()` D-Bus function can be called by locally logged-in users without authentication. This flaw allows a local non-privileged user to execute a D-Bus call with `script_pre` or `script_post` options that permit arbitrary scripts with their absolute paths to be passed. These user or attacker-controlled executable scripts or programs could then be executed by Tuned with root privileges that could allow attackers to local privilege escalation."
},
{
"lang": "es",
"value": "Se identific\u00f3 una vulnerabilidad de inyecci\u00f3n de scripts en el paquete Tuned. La funci\u00f3n `instance_create()` de D-Bus puede ser invocada por usuarios que hayan iniciado sesi\u00f3n localmente sin autenticaci\u00f3n. Esta falla permite que un usuario local sin privilegios ejecute una llamada de D-Bus con opciones `script_pre` o `script_post` que permiten pasar scripts arbitrarios con sus rutas absolutas. Estos scripts o programas ejecutables controlados por el usuario o el atacante podr\u00edan ser ejecutados por Tuned con privilegios de superusuario, lo que podr\u00eda permitir a los atacantes una escalada de privilegios local."
}
],
"metrics": {
@ -47,6 +51,14 @@
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324540",
"source": "secalert@redhat.com"
},
{
"url": "https://security.opensuse.org/2024/11/26/tuned-instance-create.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/11/28/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-52337",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-11-26T16:15:17.717",
"lastModified": "2024-11-26T19:15:30.013",
"lastModified": "2024-11-29T05:15:06.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A log spoofing flaw was found in the Tuned package due to improper sanitization of some API arguments. This flaw allows an attacker to pass a controlled sequence of characters; newlines can be inserted into the log. Instead of the 'evil' the attacker could mimic a valid TuneD log line and trick the administrator. The quotes '' are usually used in TuneD logs citing raw user input, so there will always be the ' character ending the spoofed input, and the administrator can easily overlook this. This logged string is later used in logging and in the output of utilities, for example, `tuned-adm get_instances` or other third-party programs that use Tuned's D-Bus interface for such operations."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una falla de suplantaci\u00f3n de registros en el paquete Tuned debido a una desinfecci\u00f3n incorrecta de algunos argumentos de la API. Esta falla permite a un atacante pasar una secuencia controlada de caracteres; se pueden insertar nuevas l\u00edneas en el registro. En lugar de la l\u00ednea 'evil', el atacante podr\u00eda imitar una l\u00ednea de registro v\u00e1lida de TuneD y enga\u00f1ar al administrador. Las comillas '' se utilizan generalmente en los registros de TuneD que citan la entrada del usuario sin procesar, por lo que siempre habr\u00e1 el car\u00e1cter ' al final de la entrada suplantada, y el administrador puede pasarlo por alto f\u00e1cilmente. Esta cadena registrada se utiliza m\u00e1s tarde en el registro y en la salida de utilidades, por ejemplo, `tuned-adm get_instances` u otros programas de terceros que utilizan la interfaz D-Bus de Tuned para tales operaciones."
}
],
"metrics": {
@ -63,6 +67,14 @@
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324541",
"source": "secalert@redhat.com"
},
{
"url": "https://security.opensuse.org/2024/11/26/tuned-instance-create.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/11/28/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-53701",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-11-29T06:15:07.327",
"lastModified": "2024-11-29T06:15:07.327",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple FCNT Android devices provide the original security features such as \"privacy mode\" where arbitrary applications can be set not to be displayed, etc.\r\nUnder certain conditions, and when an attacker can directly operate the device which its screen is unlocked by a user, the provided security features' setting pages may be exposed and/or the settings may be altered, without authentication. For example, specific applications in the device configured to be hidden may be displayed and/or activated."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 3.1,
"baseSeverity": "LOW",
"attackVector": "PHYSICAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN43845108/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.fcnt.com/consumernotice/20741",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6173",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-09-10T05:15:12.850",
"lastModified": "2024-11-08T09:15:07.787",
"lastModified": "2024-11-29T06:15:07.503",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -23,6 +23,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
@ -30,9 +32,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
@ -53,7 +53,7 @@
],
"references": [
{
"url": "https://www.axis.com/dam/public/33/0c/c8/cve-2024-6173-en-US-448995.pdf",
"url": "https://www.axis.com/dam/public/5a/87/a2/cve-2024-6173-en-US-458042.pdf",
"source": "product-security@axis.com"
}
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6509",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-09-10T05:15:12.997",
"lastModified": "2024-11-08T09:15:07.887",
"lastModified": "2024-11-29T06:15:07.640",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -23,6 +23,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
@ -30,9 +32,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
@ -63,7 +63,7 @@
],
"references": [
{
"url": "https://www.axis.com/dam/public/47/bf/2c/cve-2024-6509-en-US-448996.pdf",
"url": "https://www.axis.com/dam/public/f6/c6/f5/cve-2024-6509-en-US-458043.pdf",
"source": "product-security@axis.com"
}
]

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-29T05:01:36.620640+00:00
2024-11-29T07:01:00.184051+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-29T04:15:04.113000+00:00
2024-11-29T06:15:07.640000+00:00
```
### Last Data Feed Release
@ -33,23 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
271636
271644
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `8`
- [CVE-2024-11978](CVE-2024/CVE-2024-119xx/CVE-2024-11978.json) (`2024-11-29T03:15:14.700`)
- [CVE-2024-11979](CVE-2024/CVE-2024-119xx/CVE-2024-11979.json) (`2024-11-29T03:15:15.653`)
- [CVE-2024-54123](CVE-2024/CVE-2024-541xx/CVE-2024-54123.json) (`2024-11-29T04:15:03.940`)
- [CVE-2024-54124](CVE-2024/CVE-2024-541xx/CVE-2024-54124.json) (`2024-11-29T04:15:04.113`)
- [CVE-2024-10704](CVE-2024/CVE-2024-107xx/CVE-2024-10704.json) (`2024-11-29T06:15:06.423`)
- [CVE-2024-10980](CVE-2024/CVE-2024-109xx/CVE-2024-10980.json) (`2024-11-29T06:15:06.633`)
- [CVE-2024-11980](CVE-2024/CVE-2024-119xx/CVE-2024-11980.json) (`2024-11-29T06:15:06.747`)
- [CVE-2024-35451](CVE-2024/CVE-2024-354xx/CVE-2024-35451.json) (`2024-11-29T05:15:05.690`)
- [CVE-2024-39162](CVE-2024/CVE-2024-391xx/CVE-2024-39162.json) (`2024-11-29T06:15:06.947`)
- [CVE-2024-45495](CVE-2024/CVE-2024-454xx/CVE-2024-45495.json) (`2024-11-29T05:15:05.830`)
- [CVE-2024-48651](CVE-2024/CVE-2024-486xx/CVE-2024-48651.json) (`2024-11-29T05:15:05.963`)
- [CVE-2024-53701](CVE-2024/CVE-2024-537xx/CVE-2024-53701.json) (`2024-11-29T06:15:07.327`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `6`
- [CVE-2023-29586](CVE-2023/CVE-2023-295xx/CVE-2023-29586.json) (`2024-11-29T05:15:04.513`)
- [CVE-2024-47257](CVE-2024/CVE-2024-472xx/CVE-2024-47257.json) (`2024-11-29T06:15:07.170`)
- [CVE-2024-52336](CVE-2024/CVE-2024-523xx/CVE-2024-52336.json) (`2024-11-29T05:15:06.110`)
- [CVE-2024-52337](CVE-2024/CVE-2024-523xx/CVE-2024-52337.json) (`2024-11-29T05:15:06.337`)
- [CVE-2024-6173](CVE-2024/CVE-2024-61xx/CVE-2024-6173.json) (`2024-11-29T06:15:07.503`)
- [CVE-2024-6509](CVE-2024/CVE-2024-65xx/CVE-2024-6509.json) (`2024-11-29T06:15:07.640`)
## Download and Usage

View File

@ -222901,7 +222901,7 @@ CVE-2023-29581,0,0,a53d93f3197f3acdc10edc04d42f92f06b574a71f8e6e79ece36a2b140e48
CVE-2023-29582,0,0,dfdab343c346ac4965720a6c52e39b492fb472bf02c26d5166a6d1518ffe287d,2024-08-02T15:15:28.757000
CVE-2023-29583,0,0,5c1e63a0d1638ae86c56a3d273c3273545b9befbd4a628bbc6ff06ae64449b61,2024-08-02T15:15:28.850000
CVE-2023-29584,0,0,831cddac2cd925bf62dea9fe091ac0aeef558699a444ef91f6c61edb2e4d84e8,2023-04-19T19:28:11.347000
CVE-2023-29586,0,0,a4c439f35b022fc2bc746941551622d6b5254c9124b00cd46d3e6fd3928f46a5,2024-11-07T15:54:49.753000
CVE-2023-29586,0,1,1e07bb824971303e720e378a15413d6b3d30173700e94a7a69b9f84dc0077b8e,2024-11-29T05:15:04.513000
CVE-2023-2959,0,0,fc516d320d591e34a70457ac565a726c0e1cc127af4535e801c8d19c3defd463,2023-08-16T08:15:41.177000
CVE-2023-29596,0,0,8d0bf71f00561f6571c020a99cc87f1c3f5a9ccf0cac605ef0ac00a8b33592d9,2023-05-05T20:08:01.820000
CVE-2023-29597,0,0,0530ed5e2b4db012913921587abd4d3a13f02106c470c88759b77c9a636b6606,2023-12-22T20:40:50.207000
@ -243176,6 +243176,7 @@ CVE-2024-1070,0,0,945eeccf4f5ba232f5b58cbe0a0fb277520149997c332f988c0ef3d652aa0c
CVE-2024-10700,0,0,31233b8d64f3c9c8e4fb3c67b64a1725548271e95821d774cfaec82689cc694a,2024-11-05T20:15:39.427000
CVE-2024-10701,0,0,53baafb789e17d3adca0638e17c429a583b20f9faed929ac230c13977cad3370,2024-11-05T16:52:44.937000
CVE-2024-10702,0,0,1494650cf24141bf55e997b208eb307166b880baeab6c7ba81f17c35396d74f0,2024-11-05T16:52:11.193000
CVE-2024-10704,1,1,02bdacae02c905bf49a2823498b57bd1219a15f644714ed66dce8fef3a667f75,2024-11-29T06:15:06.423000
CVE-2024-10709,0,0,8495777014ebdd1f62f037e2e2ca6d83df0925466fbc2abfccb8e053fc8a7cf4,2024-11-25T21:15:08.837000
CVE-2024-1071,0,0,203dd69d50b387b330a57560d4e66e827311506680b4f1e4c4b62b6aa394169c,2024-03-13T18:16:18.563000
CVE-2024-10710,0,0,5e7c2f6f8d036436e8970bbc3c9b61158d8fb2052d5ec036090fdb11e7558d66,2024-11-25T17:15:11.747000
@ -243355,6 +243356,7 @@ CVE-2024-10977,0,0,29b2ddc2319ae0c0d223db4a89d3fc8449062a0e9ea3025a5b9e5c6a1b746
CVE-2024-10978,0,0,3ebab35a4eede26cd6c86db97fd53ab90e5957182d37b6e0abcc8e9197e65113,2024-11-15T13:58:08.913000
CVE-2024-10979,0,0,a91abf8f72250735a354665af1da4360069454d6fbd5ebcce4960e8d75911739,2024-11-25T05:15:08.710000
CVE-2024-1098,0,0,7637c79f93f6fef4c2ad0472be16e5b2b85cffeb9436b7defda280fbd3390871,2024-05-17T02:35:14.017000
CVE-2024-10980,1,1,a705362bf2b9d2d222a12bda25548008994ca564fa11788ed795c29cd2a88310,2024-11-29T06:15:06.633000
CVE-2024-10987,0,0,3d92aa33c7cd82b5da2d8627d31a00cc6f3627f00f3b6f252e968a08d3bf860d,2024-11-13T00:58:55.400000
CVE-2024-10988,0,0,6d214b682ab0622d06c1c4f694c05924f3acdece53f5429fbbce41d026ca23b5,2024-11-13T00:59:17.867000
CVE-2024-10989,0,0,1b4f905eda4958eac87015d8dbff6168d0e3098d937762941916947c71256edc,2024-11-13T00:59:42.403000
@ -243872,9 +243874,10 @@ CVE-2024-11969,0,0,328ae06406886fb66d7ac1b2c34b1818381f0d888a340c497ddc215ced06a
CVE-2024-1197,0,0,eee502956c194e641ee01f282e886cb95c42c3ca82a247ebe6baa4a7059b14c0,2024-05-17T02:35:18.363000
CVE-2024-11970,0,0,55e7a446d293dd9bb582023543f2433ccf1d253f84281d1a3a537fbe2f6d4caa,2024-11-28T22:15:14.277000
CVE-2024-11971,0,0,38215aae1affbb1fe3b0b911c5ff0552bf6ce1619ab76a58fad7d4415b59c88a,2024-11-28T22:15:15.090000
CVE-2024-11978,1,1,82a503c1ccc829c5aa4edddd9a1368db8d8d07e5bd911457d7693a4c582d1965,2024-11-29T03:15:14.700000
CVE-2024-11979,1,1,a7d9158b13addb102e25d626e75f83d1385a44201d3dac6e49beea06afd7775f,2024-11-29T03:15:15.653000
CVE-2024-11978,0,0,82a503c1ccc829c5aa4edddd9a1368db8d8d07e5bd911457d7693a4c582d1965,2024-11-29T03:15:14.700000
CVE-2024-11979,0,0,a7d9158b13addb102e25d626e75f83d1385a44201d3dac6e49beea06afd7775f,2024-11-29T03:15:15.653000
CVE-2024-1198,0,0,06e092565c8e3af84c6ebb124845a11ab67d22d2e78b0a86a63d538f0638ff52,2024-05-17T02:35:18.467000
CVE-2024-11980,1,1,7d6b435c6580732a9faa4f07bcabc31328c1c97465c1bc39edbb8caf1acd9d69,2024-11-29T06:15:06.747000
CVE-2024-1199,0,0,9a04e528b30ee4387e68bb38a7f1be0392a71f3796108477e123a7601c79c0fa,2024-05-17T02:35:18.570000
CVE-2024-1200,0,0,cbf824dd51d7a3b837d210f60d3bc2fcd8c0de7dc55b64bf2469e6bd3fafa8cd,2024-05-17T02:35:18.673000
CVE-2024-1201,0,0,f9834193bbb62b403f23d3357a53cc3ad9bb6173e269e5c9bf81a47c0a1a0786,2024-02-09T19:27:29.517000
@ -256171,6 +256174,7 @@ CVE-2024-35433,0,0,f81c77793e6b4ae7b0491b15530e15eb48456cdd61c3fc22182d06ed972d4
CVE-2024-35434,0,0,21d86b1029a00b97e65dc0e9f829fff58cf55d0aa50fabcc94705f59669d3cd5,2024-08-22T20:35:11.130000
CVE-2024-3544,0,0,ac159828af5bc2292e8e0701d42b4d30a3b9b1860c97c52c0c82cf5c85bdace8,2024-05-02T18:00:37.360000
CVE-2024-3545,0,0,8572c3ccec0c267251b3f9351679ce5114a5e3088ae0469b492154e558f9687c,2024-11-04T17:35:20.247000
CVE-2024-35451,1,1,f50a3b93c964a5d9a147bcdf3175925abd519a47a61c0212ee7c26e5c2fa496a,2024-11-29T05:15:05.690000
CVE-2024-3546,0,0,35163ad2b2190e22887b6e298f1e24f2828b8a7ebd49798d961ad2c534ecb1cb,2024-05-02T18:00:37.360000
CVE-2024-35468,0,0,f9dd9febc4034bc90fe43ce99b50256976b33c57b8b35c20fdc90432a37fa2c3,2024-08-19T15:35:09.230000
CVE-2024-35469,0,0,18bee3ba5715b478a436de716da42f1ea7108aec420f8357db65b4bc2307290f,2024-08-22T19:35:28.953000
@ -259024,6 +259028,7 @@ CVE-2024-39156,0,0,77ee55fa44e5b5a1aee8c345b1d4424c08513568738373a9ed7a7016b20f5
CVE-2024-39157,0,0,7034c13893105630c126aaeda1d41a6cc977f264ae0a5560b4322987c45914a9,2024-07-03T02:05:42.557000
CVE-2024-39158,0,0,beef67f67d5e34e77b6dda17b52b1b915715ad948b917471fcfb6cb43631b837,2024-08-12T14:35:10.937000
CVE-2024-3916,0,0,f95518a402c56c15214d8c7d6dfe42604495d4bb38ccc0f52b32e4da2a1f88ce,2024-05-14T16:11:39.510000
CVE-2024-39162,1,1,a94a801ddf1953019c781f8e5ed9896e90268b964a7649e82775feb6d245d876,2024-11-29T06:15:06.947000
CVE-2024-39165,0,0,865aa0107f3f6748d69255a4f99cc73813afe8f9fc3ab112adbd557bcb0e49d1,2024-08-01T13:55:29.123000
CVE-2024-3917,0,0,87493362103f61e3758851588aca1cc3facb0cf1f97ad5b068e06e988e9b2161,2024-07-03T02:06:53.877000
CVE-2024-39171,0,0,979bc13509f362c564b7984548b10a6ed307c7ff17f59734c1b5aba694dfcb6e,2024-07-12T17:15:38.200000
@ -263302,6 +263307,7 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157
CVE-2024-45490,0,0,06cbc4e334c584d891c3ace1d9b2615373ad498dcf0899c8b0a88252c7eed788,2024-10-18T12:24:23.597000
CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000
CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000
CVE-2024-45495,1,1,b4ddc2a95392162ee90a38b290d5d9a3b1a1d17a8e93fa056dbc03dcf3b9d7f0,2024-11-29T05:15:05.830000
CVE-2024-45496,0,0,cb4145e26d358c15cb434585f9bcb20449ce473167aa6d60e18e039ff47cf458,2024-09-20T12:31:20.110000
CVE-2024-45498,0,0,ead799fee90d0be791c926b84a8db9a257cc85e76c202f16fed08488baf7d590,2024-11-04T17:35:22.900000
CVE-2024-4550,0,0,ea2693a2208898e22f1b33bfbea2ea7879154431a660b6be5aad9a2659ccd071,2024-09-14T11:47:14.677000
@ -264269,7 +264275,7 @@ CVE-2024-47250,0,0,2b6fc2fb381f4c0fcd79db7266be55c8804698fd37c2ed1e3ddda54cddd7a
CVE-2024-47253,0,0,0c81facaa1aa1f7ae0b0e27b1673e803ebaeec77aef71a1827f37f9dbd7dbd49,2024-11-07T12:15:24.630000
CVE-2024-47254,0,0,81bb7fbcf9de24b32604c709597f53a5bfd5dadb66fc238800b57d25b4c1a55f,2024-11-07T12:15:24.747000
CVE-2024-47255,0,0,4e4181b499a17b720343878ad776ef93b384b10f1546c28d389a3c7b495a0310,2024-11-07T12:15:24.857000
CVE-2024-47257,0,0,6e9aa7aa322707c0902010d343884ecacf2481e3b9bbb41daf700d654b64ad32,2024-11-26T08:15:07.583000
CVE-2024-47257,0,1,ebb59576b6543ea9702aefcda958ff68ddbb6139ea3204f040d84f7dd615e963,2024-11-29T06:15:07.170000
CVE-2024-4726,0,0,270a342f16ba50f480fb87849b5e08fe420ac808bade1fd45455bab1f318f402,2024-06-12T20:15:13.070000
CVE-2024-4727,0,0,944186dc32a6b9f919ede42bcb555e3e922a4782a833eff4d2f1edc6462e7155,2024-05-17T02:40:35.380000
CVE-2024-4728,0,0,4f079b987c555f4e946bc2da0c8ee767b411a220a728ca55c5e58bef9ad4770e,2024-05-17T02:40:35.490000
@ -265099,6 +265105,7 @@ CVE-2024-48646,0,0,aee518bd8639c2b1389bb6f84d4647d768b8d41c706ad60bcac378e227396
CVE-2024-48647,0,0,44c6c007236263e21117c35fb111c988b9270e6496ba7b5759e642eb67e4cacb,2024-11-01T12:57:03.417000
CVE-2024-48648,0,0,2371cc8030e8ac186094519130fa5ca1a4f83235a8abc42b65aa3298adf54e50,2024-11-01T12:57:03.417000
CVE-2024-4865,0,0,df8706c5d26e485ec9b623150b314bb58c6338346ba72ce79d78a6dbca58bc77,2024-05-20T13:00:34.807000
CVE-2024-48651,1,1,69115e3ff31cfcfdf39498bf674cb8d81057ba6ed5d4d238714e8052ceb01f99,2024-11-29T05:15:05.963000
CVE-2024-48652,0,0,de9357326c4ec67fec06a2f6916117e7d67385a63ec8c48f3929233398d3928a,2024-10-25T16:51:57.013000
CVE-2024-48654,0,0,b1175c42eb9b6ad703f77f6cacd261d0eb5f65c9d2e13e20c8b31a8501988240,2024-10-28T13:58:09.230000
CVE-2024-48655,0,0,deba327296a08d0d696cf679af86f2908e28c85780c887ff64191976b25da062,2024-10-29T20:35:33.500000
@ -267313,8 +267320,8 @@ CVE-2024-52318,0,0,2bba437e59239c6e36ab9227be3e173d0f3c7cc38d614e024ac840e507a6b
CVE-2024-5232,0,0,8d68905f3b69b3dadb32694d2c73f30dc32ad3c794d56bacf5b1c8bfed3d3bb6,2024-06-04T19:21:02.890000
CVE-2024-52323,0,0,4140a8efee2487f8a0ab9781f1095192b3a647c23a2a9eaba3cf214b9a3b68db,2024-11-27T15:15:26.377000
CVE-2024-5233,0,0,d230ff373762a089849cb791769c151d4d1eb1a364270894bffa0dbac945e679,2024-06-04T19:21:02.993000
CVE-2024-52336,0,0,5ed253ebd2a82ef5ea3ab5a60ad11f0bdb76616e1b68538042da9f8c97f4e20a,2024-11-26T19:15:29.747000
CVE-2024-52337,0,0,23b4775368bbdf0dec045a90c06cd1e5b3e2f47d3699f76ca9bfb7e9368b5326,2024-11-26T19:15:30.013000
CVE-2024-52336,0,1,949ae269b798bab2d7ca218eb98d31568214b48956aca56a8c3ba9923efc6b62,2024-11-29T05:15:06.110000
CVE-2024-52337,0,1,a5649257b85f98002715bd406fde94c10ebe08828f591a2b4f1615b14fa3d5c1,2024-11-29T05:15:06.337000
CVE-2024-52338,0,0,5d2ff6f8e9c744aafe1b5c4345f4ae9cc033eb24a3a4e592b592f1ffe6f81a27,2024-11-28T20:15:17.490000
CVE-2024-52339,0,0,a92fd5f858dc2ec0979f9ef9252c34f43da704c1fe29995d6e8479e981a2460e,2024-11-19T21:57:32.967000
CVE-2024-5234,0,0,14a09ab7485c5dff6a0e2d37ff7f584b26da4a8cf075e00d5ab541632ac32bbb,2024-06-04T19:21:03.100000
@ -267763,6 +267770,7 @@ CVE-2024-53676,0,0,f7ef49b888a4eed0585ba7b9f7899002a769200a6ac0008e5a7b61bb2e49d
CVE-2024-5368,0,0,769eef522c880c8dc2093ffee3167938a54b59c296f29ac57c1d46dc08bc9b95,2024-06-04T19:21:06.887000
CVE-2024-5369,0,0,29d3079c2fa6a7da6972686f223f9055b777de966536d115ae3b502886660c79,2024-06-07T20:15:12.487000
CVE-2024-5370,0,0,8d5901c25d38686248547e2a8832556411ad40480084c4770850db2b44d5a57a,2024-06-04T19:21:06.980000
CVE-2024-53701,1,1,f4abe9649c710b202319e22139a56475c551199e0e3e57f7ccc2eaf6ea401cc5,2024-11-29T06:15:07.327000
CVE-2024-5371,0,0,56fb3bd7c83fca20345b3582754dbd2980927fa93a960aec189b84900cda47f4,2024-06-04T19:21:07.077000
CVE-2024-5372,0,0,d8d2417bd06fb1324e3d48551a2db8f1959a8f0e0eac596d597fb3248c5962f3,2024-05-28T12:39:28.377000
CVE-2024-5373,0,0,723592340da8ccd8f25024820eebbe02ad7dbee30d73ac71e1bda91f01d7cbec,2024-06-04T19:21:07.183000
@ -267832,8 +267840,8 @@ CVE-2024-5409,0,0,cf17c00e2696039626da2501323bb63130e64564f7c70e2680f61c8296b748
CVE-2024-5410,0,0,33a5ba9b12c1e74f0aa24bc0d8928f8ff241dde36fed372d790c69ac128b19a7,2024-06-10T17:16:34.350000
CVE-2024-5411,0,0,6f38aadf376ed626f84103b80eadf7d4a3da9be020ddcb9fa408be6d4c8307b5,2024-06-10T17:16:34.440000
CVE-2024-5412,0,0,5e7f5482cbb5bbe521f2cd5ff48f80c18806840859b33baffa51a21bf41b87d8,2024-09-06T18:07:43.940000
CVE-2024-54123,1,1,272253f66f81a9da9c93725563b0d10a5b42d4819ed6396847d047f0f363865d,2024-11-29T04:15:03.940000
CVE-2024-54124,1,1,5a8988f44658135a9a17a6de4f6f04a577ef9dfd68bf1cdee53282fc0a7015b2,2024-11-29T04:15:04.113000
CVE-2024-54123,0,0,272253f66f81a9da9c93725563b0d10a5b42d4819ed6396847d047f0f363865d,2024-11-29T04:15:03.940000
CVE-2024-54124,0,0,5a8988f44658135a9a17a6de4f6f04a577ef9dfd68bf1cdee53282fc0a7015b2,2024-11-29T04:15:04.113000
CVE-2024-5413,0,0,b448c8c4fee794a9903e33e6c17f07ddeb3dd7c0bc677024b75809ef047d2c8a,2024-05-28T14:59:09.827000
CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000
CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000
@ -268518,7 +268526,7 @@ CVE-2024-6169,0,0,5e3e4a526f2a4d49baf3eef5dd269238928a43ddd3f433b5eb67cd54677888
CVE-2024-6170,0,0,ac5157d2a01994f30113ebfad64201af3c260777b3c9d326a82653d700efeb69,2024-07-12T14:20:01.013000
CVE-2024-6171,0,0,cc3c7e2efac98c0e3bae2d0863061f06de152fc95e444a2b0790f9bcdb93cdc1,2024-07-12T14:40:02.843000
CVE-2024-6172,0,0,772bb913ed7f683b9ada9dc0ecd54a374149383f55e758d624c0fb5be0b0bf4c,2024-07-03T18:00:01.770000
CVE-2024-6173,0,0,d8e8674b2a9feb0d066b2776d2a17975db86384f3b5419f821ec080214fffc06,2024-11-08T09:15:07.787000
CVE-2024-6173,0,1,1cddb9debbb5fdfd0cf79297d2f2924b6dcb127b463f053c35bed2e7c56d0027,2024-11-29T06:15:07.503000
CVE-2024-6175,0,0,eb9360cbb2782c1dffbbe4cdc22c0383ba7fa24583969fa1007fff7e487bb251,2024-07-18T12:28:43.707000
CVE-2024-6176,0,0,1a872b8ffa43aa03ad69b3aab7b5781342b0397e6bd6a578bab967fc8754b3a9,2024-06-20T12:43:25.663000
CVE-2024-6177,0,0,e51904c80961d41608903dd9ecba1a38d9527008f51a121ebd3747e18a611aea,2024-06-20T15:17:06.493000
@ -268822,7 +268830,7 @@ CVE-2024-6505,0,0,2472b280b959c45a84076dc8298b1f0ea15132bfdd2f045bf3ab100aab446d
CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000
CVE-2024-6507,0,0,b239455b8f5f1d3ac31fcc373caedee9bd82f1115157873594152d5689339b7d,2024-11-25T13:15:07.517000
CVE-2024-6508,0,0,83afbbb0c300c926d75e43d120f11132485b3123bc7f3e14a9e5aa056ca1afd1,2024-10-30T11:15:15.220000
CVE-2024-6509,0,0,92d3e93ab6705f0d35db0981a843bd7a9f1569ff46afd64f08cc36099e50a2a5,2024-11-08T09:15:07.887000
CVE-2024-6509,0,1,90d894af5048ed3f0f64d638b676864ae566d58ef707a1e4890279c66c4ecf68,2024-11-29T06:15:07.640000
CVE-2024-6510,0,0,5e8ec1aef4696d364d1cf0507192e6236a7f19c30decdfeea7966d96cda0feda,2024-10-02T17:17:46.450000
CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000
CVE-2024-6512,0,0,906938fa7a056c51f95f91dd79dd34ac36ca181a28b11365ac04b0f9d5c62236,2024-10-01T16:36:43.733000

Can't render this file because it is too large.