Auto-Update: 2024-10-08T08:00:19.664471+00:00

This commit is contained in:
cad-safe-bot 2024-10-08 08:03:19 +00:00
parent 35ae7e9fe7
commit f3f06931a2
17 changed files with 718 additions and 36 deletions

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34662",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:03.037",
"lastModified": "2024-10-08T07:15:03.037",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper access control in ActivityManager prior to SMR Oct-2024 Release 1 in select Android 12, 13 and SMR Sep-2024 Release 1 in select Android 14 allows local attackers to execute privileged behaviors."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34663",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:03.497",
"lastModified": "2024-10-08T07:15:03.497",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Integer overflow in libSEF.quram.so prior to SMR Oct-2024 Release 1 allows local attackers to write out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34664",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:03.750",
"lastModified": "2024-10-08T07:15:03.750",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper check for exception conditions in Knox Guard prior to SMR Oct-2024 Release 1 allows physical attackers to bypass Knox Guard in a multi-user environment."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.7,
"impactScore": 3.4
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34665",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:04.053",
"lastModified": "2024-10-08T07:15:04.053",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds write in parsing h.264 format in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34666",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:04.363",
"lastModified": "2024-10-08T07:15:04.363",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds write in parsing h.264 format in a specific mode in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34667",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:04.643",
"lastModified": "2024-10-08T07:15:04.643",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds write in parsing h.265 format in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34668",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:04.897",
"lastModified": "2024-10-08T07:15:04.897",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds write in parsing h.263 format in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34669",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:05.137",
"lastModified": "2024-10-08T07:15:05.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds write in parsing h.263+ format in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34670",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:05.390",
"lastModified": "2024-10-08T07:15:05.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use of implicit intent for sensitive communication in Sound Assistant prior to version 6.1.0.9 allows local attackers to get sensitive information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34671",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:05.640",
"lastModified": "2024-10-08T07:15:05.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use of implicit intent for sensitive communication in translation\ud63bin Samsung Internet prior to version 26.0.3.1 allows local attackers to get sensitive information. User interaction is required for triggering this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-34672",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-10-08T07:15:05.880",
"lastModified": "2024-10-08T07:15:05.880",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper input validation in SamsungVideoPlayer prior to versions 7.3.29.1 in Android 12, 7.3.36.1 in Android 13, and 7.3.41.230 in Android 14 allows local attackers to access video file of other users."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-7206",
"sourceIdentifier": "68870bb1-d075-4169-957d-e580b18692b9",
"published": "2024-10-08T07:15:06.170",
"lastModified": "2024-10-08T07:15:06.170",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SSL Pinning Bypass\u00a0in\u00a0eWeLink Some hardware products\u00a0allows local ATTACKER to Decrypt TLS communication and Extract secrets to clone the device\u00a0via Flash the modified firmware"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "68870bb1-d075-4169-957d-e580b18692b9",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 7.0,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "68870bb1-d075-4169-957d-e580b18692b9",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-295"
},
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://ewelink.cc/security-advisory-firmware-extraction-and-hardware-ssl-pinning-bypass/",
"source": "68870bb1-d075-4169-957d-e580b18692b9"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-8983",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-10-08T06:15:02.490",
"lastModified": "2024-10-08T06:15:02.490",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Custom Twitter Feeds WordPress plugin before 2.2.3 is not filtering some of its settings allowing high privilege users to inject scripts."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/29194dde-8d11-4096-a5ae-1d69c2c5dc33/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-9021",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-10-08T06:15:02.693",
"lastModified": "2024-10-08T06:15:02.693",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the process of testing the Relevanssi WordPress plugin before 4.23.1, a vulnerability was found that allows you to implement Stored XSS on behalf of the Contributor+ by embedding malicious script, which entails account takeover backdoor"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/5f25646d-b80b-40b1-bcaf-3b860ddc4059/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-9292",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-08T06:15:02.773",
"lastModified": "2024-10-08T06:15:02.773",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Bridge Core plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'formforall' shortcode in versions up to, and including, 3.2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://themeforest.net/item/bridge-creative-multipurpose-wordpress-theme/7315054",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1baa93da-9b55-45e7-b9a9-db331b5d0584?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-08T06:00:16.848663+00:00
2024-10-08T08:00:19.664471+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-08T05:15:14.180000+00:00
2024-10-08T07:15:06.170000+00:00
```
### Last Data Feed Release
@ -33,29 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
264816
264831
```
### CVEs added in the last Commit
Recently added CVEs: `16`
Recently added CVEs: `15`
- [CVE-2024-21532](CVE-2024/CVE-2024-215xx/CVE-2024-21532.json) (`2024-10-08T05:15:13.920`)
- [CVE-2024-21533](CVE-2024/CVE-2024-215xx/CVE-2024-21533.json) (`2024-10-08T05:15:14.180`)
- [CVE-2024-37179](CVE-2024/CVE-2024-371xx/CVE-2024-37179.json) (`2024-10-08T04:15:06.600`)
- [CVE-2024-39806](CVE-2024/CVE-2024-398xx/CVE-2024-39806.json) (`2024-10-08T04:15:07.183`)
- [CVE-2024-39831](CVE-2024/CVE-2024-398xx/CVE-2024-39831.json) (`2024-10-08T04:15:07.447`)
- [CVE-2024-43696](CVE-2024/CVE-2024-436xx/CVE-2024-43696.json) (`2024-10-08T04:15:07.680`)
- [CVE-2024-43697](CVE-2024/CVE-2024-436xx/CVE-2024-43697.json) (`2024-10-08T04:15:07.913`)
- [CVE-2024-45277](CVE-2024/CVE-2024-452xx/CVE-2024-45277.json) (`2024-10-08T04:15:08.133`)
- [CVE-2024-45278](CVE-2024/CVE-2024-452xx/CVE-2024-45278.json) (`2024-10-08T04:15:08.400`)
- [CVE-2024-45282](CVE-2024/CVE-2024-452xx/CVE-2024-45282.json) (`2024-10-08T04:15:08.633`)
- [CVE-2024-45382](CVE-2024/CVE-2024-453xx/CVE-2024-45382.json) (`2024-10-08T04:15:08.873`)
- [CVE-2024-47594](CVE-2024/CVE-2024-475xx/CVE-2024-47594.json) (`2024-10-08T04:15:09.087`)
- [CVE-2024-8925](CVE-2024/CVE-2024-89xx/CVE-2024-8925.json) (`2024-10-08T04:15:09.450`)
- [CVE-2024-8926](CVE-2024/CVE-2024-89xx/CVE-2024-8926.json) (`2024-10-08T04:15:10.637`)
- [CVE-2024-8927](CVE-2024/CVE-2024-89xx/CVE-2024-8927.json) (`2024-10-08T04:15:10.867`)
- [CVE-2024-9026](CVE-2024/CVE-2024-90xx/CVE-2024-9026.json) (`2024-10-08T04:15:11.060`)
- [CVE-2024-34662](CVE-2024/CVE-2024-346xx/CVE-2024-34662.json) (`2024-10-08T07:15:03.037`)
- [CVE-2024-34663](CVE-2024/CVE-2024-346xx/CVE-2024-34663.json) (`2024-10-08T07:15:03.497`)
- [CVE-2024-34664](CVE-2024/CVE-2024-346xx/CVE-2024-34664.json) (`2024-10-08T07:15:03.750`)
- [CVE-2024-34665](CVE-2024/CVE-2024-346xx/CVE-2024-34665.json) (`2024-10-08T07:15:04.053`)
- [CVE-2024-34666](CVE-2024/CVE-2024-346xx/CVE-2024-34666.json) (`2024-10-08T07:15:04.363`)
- [CVE-2024-34667](CVE-2024/CVE-2024-346xx/CVE-2024-34667.json) (`2024-10-08T07:15:04.643`)
- [CVE-2024-34668](CVE-2024/CVE-2024-346xx/CVE-2024-34668.json) (`2024-10-08T07:15:04.897`)
- [CVE-2024-34669](CVE-2024/CVE-2024-346xx/CVE-2024-34669.json) (`2024-10-08T07:15:05.137`)
- [CVE-2024-34670](CVE-2024/CVE-2024-346xx/CVE-2024-34670.json) (`2024-10-08T07:15:05.390`)
- [CVE-2024-34671](CVE-2024/CVE-2024-346xx/CVE-2024-34671.json) (`2024-10-08T07:15:05.640`)
- [CVE-2024-34672](CVE-2024/CVE-2024-346xx/CVE-2024-34672.json) (`2024-10-08T07:15:05.880`)
- [CVE-2024-7206](CVE-2024/CVE-2024-72xx/CVE-2024-7206.json) (`2024-10-08T07:15:06.170`)
- [CVE-2024-8983](CVE-2024/CVE-2024-89xx/CVE-2024-8983.json) (`2024-10-08T06:15:02.490`)
- [CVE-2024-9021](CVE-2024/CVE-2024-90xx/CVE-2024-9021.json) (`2024-10-08T06:15:02.693`)
- [CVE-2024-9292](CVE-2024/CVE-2024-92xx/CVE-2024-9292.json) (`2024-10-08T06:15:02.773`)
### CVEs modified in the last Commit

View File

@ -244234,8 +244234,8 @@ CVE-2024-21529,0,0,664e585ecfec877dc16e4d09f63918fa2af81f0c56860c291a634c3448dac
CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000
CVE-2024-21530,0,0,1cd9789884a1ce72dfeb1a860d1947cabd2b932563c54dc2308d1b3820957324,2024-10-04T13:50:43.727000
CVE-2024-21531,0,0,556b4244c50c270222e18b4d703d3656d63fc81c95a1cab5391fb75a68df3d26,2024-10-04T13:51:25.567000
CVE-2024-21532,1,1,92d820bffe745b853ea7bc0867f78565ed04403bb753f19bd9796f9764c035e3,2024-10-08T05:15:13.920000
CVE-2024-21533,1,1,f97f985c18ca8222f6787711067490ca79c5632d823889aa5bd6892981b88db8,2024-10-08T05:15:14.180000
CVE-2024-21532,0,0,92d820bffe745b853ea7bc0867f78565ed04403bb753f19bd9796f9764c035e3,2024-10-08T05:15:13.920000
CVE-2024-21533,0,0,f97f985c18ca8222f6787711067490ca79c5632d823889aa5bd6892981b88db8,2024-10-08T05:15:14.180000
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
CVE-2024-21545,0,0,614ed901d7a98204a096c9331020afa9e58729de6a0c722ccca7898674ea9a4d,2024-09-26T13:32:02.803000
CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000
@ -253637,7 +253637,18 @@ CVE-2024-34659,0,0,dd3f9420e24bf859148c793c2123fe1fcf6f82da97ec67367518f44415c24
CVE-2024-3466,0,0,0337eeb2bb11dc2971562c8acd5fd5c98aad745dda4239343a7e69d2339c0489,2024-05-17T02:39:57.717000
CVE-2024-34660,0,0,0b2d2bea24d7fa6e914da9f7286c2cb2a544faaaec97dda10fa17e8966604e75,2024-09-05T13:30:28.343000
CVE-2024-34661,0,0,39eda7ed3fc18d4431971deb4f86b7b12866001e42dbec50f2575ba9405dbbce,2024-09-05T17:57:44.563000
CVE-2024-34662,1,1,574bcc52a06b80a184db55e39e42f577f3eb2ac2c9e56990a9056ed9978a5fa3,2024-10-08T07:15:03.037000
CVE-2024-34663,1,1,a6d6d89b597b071425d4775658bca7740fdc4ccb904435f31e03a35b8e084c44,2024-10-08T07:15:03.497000
CVE-2024-34664,1,1,b0af6d2fc1effb7b63974ab8e8a92e961cf04539a6c86c6964eaa2d7a5090b66,2024-10-08T07:15:03.750000
CVE-2024-34665,1,1,2d53a80469076a1546e02c704527cccd1c32ff6a09c90b24270125015344ba02,2024-10-08T07:15:04.053000
CVE-2024-34666,1,1,c9ac7b71efa68743532de986da23df68a4fcb4b6c34a9d5da7e8f87c3190bd6c,2024-10-08T07:15:04.363000
CVE-2024-34667,1,1,0d57a5c5f557dd6a961615a2dd140274be92d154455088a467a06b9482035a70,2024-10-08T07:15:04.643000
CVE-2024-34668,1,1,6052d389156dfea6a5f5227a2b21ac0bf6fdcd812b2273c21c8b009aab64124c,2024-10-08T07:15:04.897000
CVE-2024-34669,1,1,dd5bef890e33b20a163fb8f5195212c70ad93f1a6de94397e5b8247bd53ca307,2024-10-08T07:15:05.137000
CVE-2024-3467,0,0,cacb4fff60c492ce28d24c855ee87196a20d1b51cff8acadb6d43f71f0e4e429,2024-10-03T19:47:06.097000
CVE-2024-34670,1,1,9a9e2ea710b373c9ee89fece9c4d6ebf7bcf07bbd7c768c7ac42b417644fa815,2024-10-08T07:15:05.390000
CVE-2024-34671,1,1,fee5d12a716506c9dc2da2f269d419cc85082e626addf54f7e2de8560f43efb1,2024-10-08T07:15:05.640000
CVE-2024-34672,1,1,65f2d64f7ec08214ffd88296e0fee3b1668bd3b30a800854d956c3f490a6effe,2024-10-08T07:15:05.880000
CVE-2024-3468,0,0,9cbc57c509ee4c447cef04d212cb9221d0311dbaa25def2d7e51d8a8ca44ea39,2024-06-13T18:36:09.010000
CVE-2024-34683,0,0,9d29c0ceca80aeb9ddf34072d48291a9d5d5d5decac1bcbe5defe30bff14c867,2024-08-09T20:04:44.060000
CVE-2024-34684,0,0,e8c75614bfdf726402b2e2e5ba5b4d9d3d56d8e0e55be88a08ea86e305e764ec,2024-08-09T19:15:17.677000
@ -255367,7 +255378,7 @@ CVE-2024-37175,0,0,2e75968b5d051a3722a9a13599775d327d1c94984da4214e0e883674bda95
CVE-2024-37176,0,0,3275b09004f17b6b89b755a43fa7e2802a78dd80261334da823124655666d26e,2024-08-09T18:42:31.847000
CVE-2024-37177,0,0,5c668d6fc8f89d275dab68dfc9c6e6aa2dda5828c4c067dd13278268042a6c87,2024-06-11T13:54:12.057000
CVE-2024-37178,0,0,ec0623af63b542a59bee4b0b0dc964702dff4ddb4fa5e9957a0a4c2999ed0559,2024-06-11T13:54:12.057000
CVE-2024-37179,1,1,b1dbbbb83dd54cc93045fe95a8ff0a6578ef4f842de28d47bcd281022144b85d,2024-10-08T04:15:06.600000
CVE-2024-37179,0,0,b1dbbbb83dd54cc93045fe95a8ff0a6578ef4f842de28d47bcd281022144b85d,2024-10-08T04:15:06.600000
CVE-2024-3718,0,0,8a153be0e904f8dfce7a1fd62411ff8bb9932d49f0ddf7963b849729d2d3feb2,2024-05-24T13:03:05.093000
CVE-2024-37180,0,0,f3a43ec4e9faec19cb7f2862032e7f0ee3f281d5aaeb468ddfe4764507862f7e,2024-07-09T18:19:14.047000
CVE-2024-37182,0,0,2c3b8dc4ac8a4c58e16690b89b8b1d4e60a1d50b12c336b43ce7311fbfe9a142,2024-08-07T16:08:10.810000
@ -257181,7 +257192,7 @@ CVE-2024-3979,0,0,e9e7991f3b86f818ec400b9ec60245e440b2d51744d0b7d3598ed5add4c2b6
CVE-2024-39791,0,0,67ad59fd29829ae2f24abc2182dde7428e4f74acb93e703ae70c08f625fe2293,2024-08-20T17:15:56.067000
CVE-2024-39792,0,0,89dfb5d6e1471517d66a74daaa8f0b2947fd2994f2ce01af52b42a5dfe4eec05,2024-08-19T16:20:28.967000
CVE-2024-3980,0,0,af7d02bc503a7625123fe3e6728981b9674a4164c60a7ca3f7e7e1561da1eb07,2024-08-30T16:15:09.517000
CVE-2024-39806,1,1,1c969ffef19a7c933ca8ad184556fae73a8df5202aa2effb35a12e4959754eac,2024-10-08T04:15:07.183000
CVE-2024-39806,0,0,1c969ffef19a7c933ca8ad184556fae73a8df5202aa2effb35a12e4959754eac,2024-10-08T04:15:07.183000
CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000
CVE-2024-39808,0,0,f1d26d2425b41e1ef901bf3d90a3385ce6661037b493c6ae6b535707b4ad0681,2024-09-11T16:26:11.920000
CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856d4d,2024-08-19T16:19:52.530000
@ -257203,7 +257214,7 @@ CVE-2024-39827,0,0,caf86200bd002a6aa70c894d1a6cc5e050d2263ea7091a801896c357b955c
CVE-2024-39828,0,0,37815ac0cb1d59603d10017e1de409a6a7cef6f58ba5d0ea15f1cc9c3c9f34b5,2024-07-11T15:06:13.953000
CVE-2024-3983,0,0,96266c916334fb5a02e4aa53ae15055a84c8153845733e53311fdb712a51a549,2024-08-01T14:35:11.540000
CVE-2024-39830,0,0,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000
CVE-2024-39831,1,1,0b45873e455f83cd8a5286dfd1c0cd3a0b1be5016d8cc238f6d431cf31cffcb7,2024-10-08T04:15:07.447000
CVE-2024-39831,0,0,0b45873e455f83cd8a5286dfd1c0cd3a0b1be5016d8cc238f6d431cf31cffcb7,2024-10-08T04:15:07.447000
CVE-2024-39832,0,0,4e3934d2762f9f7037c319199b04232a1818dd1ced3ad84be4d619c335cdb24b,2024-08-23T14:35:13.670000
CVE-2024-39836,0,0,0d5fe8c5e6b07786a6f137526c846390a0820f10bee6c12207bd00a1009c33ce,2024-08-23T16:16:18.757000
CVE-2024-39837,0,0,fd34189ff4b5cd3b0845da4fb511ed8c8acce338a2e176ead9f293558fa4e3cf,2024-09-04T17:38:42.297000
@ -259412,8 +259423,8 @@ CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd641
CVE-2024-43692,0,0,dd90c0c7ec0961e33104688c3a64f24371b069eba59a503241b07b01ecbb28f7,2024-10-01T16:22:38.197000
CVE-2024-43693,0,0,86a2418e4d1748f5ff1d2c010cf8ecb2f43f15c3955c5a628ff84ac9fa94c8a2,2024-10-01T17:17:16.107000
CVE-2024-43694,0,0,1f38ed43c98bb35b4ccdf138bc4e0fc802b17a5cb43658b2fe1564d43a70cd61,2024-10-07T19:40:04.147000
CVE-2024-43696,1,1,836cbdd93481f79b0376c146c7b443dbf891e4bf0fab15650f321deba707f358,2024-10-08T04:15:07.680000
CVE-2024-43697,1,1,e124d7e703440f5967c60e0f2f0a8b1b2278f58414864320362c8e94b9551b09,2024-10-08T04:15:07.913000
CVE-2024-43696,0,0,836cbdd93481f79b0376c146c7b443dbf891e4bf0fab15650f321deba707f358,2024-10-08T04:15:07.680000
CVE-2024-43697,0,0,e124d7e703440f5967c60e0f2f0a8b1b2278f58414864320362c8e94b9551b09,2024-10-08T04:15:07.913000
CVE-2024-43699,0,0,14b85c1a4eb2aa9f5fd810b399c7ef00695e4179167efc84645dfcab7d4547a4,2024-10-04T13:50:43.727000
CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000
CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000
@ -260219,13 +260230,13 @@ CVE-2024-45265,0,0,0bfdc3ea11a3a8b692c725170390e0ed5e5bfa861ba7586668c7c78868fd4
CVE-2024-45269,0,0,930c2dda66909b7393cc3daf8d8e0bcb8066c589d45124dd784354d0c2c32ffd,2024-09-04T11:49:36.950000
CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000
CVE-2024-45270,0,0,c7af37af49333c30529c68858eecc171381f5cb95414149d25997e187a81c107,2024-09-04T11:51:30.887000
CVE-2024-45277,1,1,a5f3a3a3e972c3c02c4fbd47c153ca6a69843c6dc0bcfeeec4c02187abab04ea,2024-10-08T04:15:08.133000
CVE-2024-45278,1,1,3b6d3050cb3309d2eaba6bfdb764985313fa789671ace4bedc64a729f97e7653,2024-10-08T04:15:08.400000
CVE-2024-45277,0,0,a5f3a3a3e972c3c02c4fbd47c153ca6a69843c6dc0bcfeeec4c02187abab04ea,2024-10-08T04:15:08.133000
CVE-2024-45278,0,0,3b6d3050cb3309d2eaba6bfdb764985313fa789671ace4bedc64a729f97e7653,2024-10-08T04:15:08.400000
CVE-2024-45279,0,0,d1e01ad73c7c0fcb7dd9f385faab2f84a1522d644234e290f3ff403f5eb9a4d9,2024-09-10T12:09:50.377000
CVE-2024-4528,0,0,7b720d00d965c73e07e6aefd4c36ac932b079840a05c5efc530ca8c4800fb595,2024-06-04T19:20:41.917000
CVE-2024-45280,0,0,95185fad87ef89782ef20303875d1e67479f6c5b9be0dfe150b0d387302d1c9d,2024-09-10T12:09:50.377000
CVE-2024-45281,0,0,4f2ade81d2de9a248b89bed024c68ca3f1f270cca613f61913da466a03b91409,2024-09-10T12:09:50.377000
CVE-2024-45282,1,1,57e3ec0f9f0170d8254b12b4209aceb3aefee0fca5d88adcc8a682aef5867425,2024-10-08T04:15:08.633000
CVE-2024-45282,0,0,57e3ec0f9f0170d8254b12b4209aceb3aefee0fca5d88adcc8a682aef5867425,2024-10-08T04:15:08.633000
CVE-2024-45283,0,0,ce8f369ffea2eeffc8857e4ab9cb42ea251415aa793afc61b47185622611c31e,2024-09-10T12:09:50.377000
CVE-2024-45284,0,0,ca1d56addf4d46503c4bb1131dd4827ad4650a2366176451f90717aebb949b1c,2024-09-10T12:09:50.377000
CVE-2024-45285,0,0,432443f16f3bc2cd7fd6662743de8a85c2d23de3c5e8c63d8a475d82e46b6f7b,2024-09-10T12:09:50.377000
@ -260276,7 +260287,7 @@ CVE-2024-45372,0,0,0a1d0605c681771c6729a3a683574f05f2ef151ec9ea8ead25b225094be60
CVE-2024-45373,0,0,f227d5262560442f4412f4d20983d9dae0586dd2cf3e8b0af32f7de8050a4907,2024-10-01T16:13:23.823000
CVE-2024-45374,0,0,244624a63c9f42692e6c43912de4c5a441e56ee9d5cc6c169c1c677cdda1781a,2024-10-07T19:27:17.363000
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
CVE-2024-45382,1,1,92373bf9374d6c6fedc987cfed138d6b3daea8f5ef88bb7f270a6f10ac8b9bb0,2024-10-08T04:15:08.873000
CVE-2024-45382,0,0,92373bf9374d6c6fedc987cfed138d6b3daea8f5ef88bb7f270a6f10ac8b9bb0,2024-10-08T04:15:08.873000
CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000
CVE-2024-45384,0,0,f2a07deadcaa2c60a6f6b273b6a0503965f9217a6b6f4dbdbe6211d5c2784b64,2024-10-02T13:57:30.280000
CVE-2024-45388,0,0,28676e6d1c1faf0a789ad4f826a6462261feef9ecff64b3588c21e46509a5b28,2024-09-19T15:18:32.007000
@ -261223,7 +261234,7 @@ CVE-2024-47561,0,0,1187d18aeddf57f3855631575eec8fc1684027bd65a7263241fe4e3f5d278
CVE-2024-4757,0,0,8697ca9e70d5ba37736a0a67620900f7a3da7cbcb97e29086de20de73cd3bfef,2024-07-03T02:08:02.463000
CVE-2024-4758,0,0,725af37997323245576176c0490558b45926193602683436c3054da734872332,2024-07-03T02:08:02.707000
CVE-2024-4759,0,0,88e594c7c898a4e82a1a8532a1f049d1a9fe25baf60278988c21dabe64f2896b,2024-07-03T02:08:02.923000
CVE-2024-47594,1,1,9088b863ac1b2ba81f77c1fd1e9cab4a76c580fe6dbe1b798bbd20afbd2ef21d,2024-10-08T04:15:09.087000
CVE-2024-47594,0,0,9088b863ac1b2ba81f77c1fd1e9cab4a76c580fe6dbe1b798bbd20afbd2ef21d,2024-10-08T04:15:09.087000
CVE-2024-4760,0,0,68ac2eabdd1ace978fad05fc48c22bb964a87e93631e50aa97e53cb7b4952d59,2024-05-16T15:44:44.683000
CVE-2024-47604,0,0,5221b4094b7a2bae2ba329933c1485a57bd9421ad0d112c374cd4d8ea378e664,2024-10-04T13:51:25.567000
CVE-2024-47608,0,0,6780a5cb01bdd639af89827da283834e6f19c572d8e127e2ec22fed13c61e1be,2024-10-07T18:51:05.650000
@ -263366,6 +263377,7 @@ CVE-2024-7202,0,0,cd873862dd9c581add7def3fb09e4d862139cb04eed28a9bf2f7047259aa2b
CVE-2024-7203,0,0,9623065bb1076b933803b0136efc271bca239649fdbd7e41cb52d273c630ecf2,2024-09-05T14:33:17.567000
CVE-2024-7204,0,0,1bfd5eea41034a87a8406d1df422953de68b7d6759dfb1054c8215461bee3314,2024-09-11T14:23:45.127000
CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000
CVE-2024-7206,1,1,1ab3cec5f08eddbac209a8cfbc80aba5607c4278c7ff611141bb49459659b662,2024-10-08T07:15:06.170000
CVE-2024-7207,0,0,685939e6da39eea18941ae363d793c2135cdd34b1de02f3365cc55972f116f83,2024-09-30T19:15:04.540000
CVE-2024-7208,0,0,23976b9c97cfc390397ceda1fa9cd6b5d178a3b311c11fb9c9f129febf7d4e73,2024-08-02T15:16:37.420000
CVE-2024-7209,0,0,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000
@ -264547,9 +264559,9 @@ CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b6
CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000
CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000
CVE-2024-8922,0,0,8e0e34187cf2453e3fbc920fc9b2ec5c27a6978605c90cb2daa5d0ef90213fbe,2024-10-04T19:11:47.217000
CVE-2024-8925,1,1,eb1032180e69355308e7a650d38adcde3a07d852252bdcff91665928f460eeb5,2024-10-08T04:15:09.450000
CVE-2024-8926,1,1,c1a9a20c339f3f09113b703aeab1f5f10535aa92830fd8a035d2dd9d3042fa4c,2024-10-08T04:15:10.637000
CVE-2024-8927,1,1,e99efc9ed0e5f7905ca7f7c83aa01347b02d475ea956d1a595b74cb26d487962,2024-10-08T04:15:10.867000
CVE-2024-8925,0,0,eb1032180e69355308e7a650d38adcde3a07d852252bdcff91665928f460eeb5,2024-10-08T04:15:09.450000
CVE-2024-8926,0,0,c1a9a20c339f3f09113b703aeab1f5f10535aa92830fd8a035d2dd9d3042fa4c,2024-10-08T04:15:10.637000
CVE-2024-8927,0,0,e99efc9ed0e5f7905ca7f7c83aa01347b02d475ea956d1a595b74cb26d487962,2024-10-08T04:15:10.867000
CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000
CVE-2024-8940,0,0,8c62b13b4d198a54cb56580861e41476c7bb8758f7b9eb8762dc3ff8a4d7701c,2024-10-01T17:21:01.550000
CVE-2024-8941,0,0,92a203d8a6a94e9c82aca27b5b4eb25cc17b0659508e43ff25edbb70a0d6f393,2024-09-30T19:45:43.223000
@ -264570,6 +264582,7 @@ CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9
CVE-2024-8974,0,0,47fcb9de64a47ab7d6fd39981189c5f91c3407e2aae34c6aae2197da9ba195e7,2024-10-04T17:30:18.803000
CVE-2024-8975,0,0,e9dab26a838a0dd237537c2cbdba69bbaa5b6602743bc0ca17e054f95d0f2b70,2024-10-01T19:20:21.103000
CVE-2024-8981,0,0,72a5e946545b01f6f5b55bd9be0a66c4964926bf866e85b9f0e826b5c8f5cfe7,2024-10-04T13:51:25.567000
CVE-2024-8983,1,1,f0ea9da5ebf59a485ddd81e417437f9b578ee5729e6aaf8f07778c3ac59a8a2a,2024-10-08T06:15:02.490000
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
CVE-2024-8989,0,0,caae46233d26ee2b67df93becf3adf518208e6bbacfb542b8b2dd6d9f605994c,2024-10-04T13:51:25.567000
CVE-2024-8990,0,0,ebe58ed4a084d59384bf44303a373b31562e7163a1320c584d218212811f287c,2024-10-04T13:51:25.567000
@ -264585,10 +264598,11 @@ CVE-2024-9009,0,0,8ca9aa7668c5d5c77c4f8dc75f965a1fc61562deadeb769eddb6e3d475ae86
CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eeaab,2024-09-25T17:48:14.820000
CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000
CVE-2024-9018,0,0,e176c873e94bd3e2c4b29c05a28da23ed581266b7e7463040882baa285f3a6c4,2024-10-07T19:20:48.293000
CVE-2024-9021,1,1,0bef421d77ccd7d579461a0ddfe317af0ec0cde75efa85454e6303c09714e592,2024-10-08T06:15:02.693000
CVE-2024-9023,0,0,8856d7ffdca739d2c0d1b85fb1ee05faeaf6947167077ac20feaa24f6c509db2,2024-10-01T14:39:38.370000
CVE-2024-9024,0,0,29f2f073ee82aef300cee3fd954ac6dc4243aa67d5082fca2a65737992da04c1,2024-10-02T18:02:59.683000
CVE-2024-9025,0,0,8c34a0621e4e149deefb96042ae2c7c0174789fb7b5db2c9c1ef1c4077be46cb,2024-10-01T13:44:23.667000
CVE-2024-9026,1,1,210f86341141c8670c1488c53dae21063d3a90e190b0938ba222162fe8cb7f48,2024-10-08T04:15:11.060000
CVE-2024-9026,0,0,210f86341141c8670c1488c53dae21063d3a90e190b0938ba222162fe8cb7f48,2024-10-08T04:15:11.060000
CVE-2024-9027,0,0,f3828020bd9a05a5e8ccaf0c12e55b05c6a031d2d0b0e5c28efac160e51428ac,2024-10-02T19:42:31.563000
CVE-2024-9028,0,0,12ca3746b7fb03c9df5889561116f4fbc62436426375b30bf910f3c4d7d8403e,2024-10-02T19:45:00.813000
CVE-2024-9029,0,0,9076ca7374bbbeb2209faec4a2cd78108bb0db6f5ed66892cd6b13e6647405d7,2024-09-30T12:46:20.237000
@ -264704,6 +264718,7 @@ CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fd
CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000
CVE-2024-9289,0,0,06a6a34a1543252ca19c46e940aea37797a21c2bfa8e6ac1935900ffb41badd0,2024-10-07T18:25:21.380000
CVE-2024-9291,0,0,e3e60de040a8e25c6f8c9bce959d91ab605417a7bb6a76f30e8af4524d979a49,2024-10-07T16:13:44.433000
CVE-2024-9292,1,1,1dc4c8842dee86f27be3f18468601778bd93091d71bf3712c664e494938097d8,2024-10-08T06:15:02.773000
CVE-2024-9293,0,0,7c1c60f5c414b30d6435e9f161e4e8c836a460c723feac3a8584d125df52da96,2024-10-07T15:37:33.670000
CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000
CVE-2024-9295,0,0,826b99628d695cedf34bdd0860c517e32dcba53de662e82d7c90aebf0e6cdd79,2024-10-01T11:36:27.763000

Can't render this file because it is too large.