Auto-Update: 2024-03-20T19:00:45.504599+00:00

This commit is contained in:
cad-safe-bot 2024-03-20 19:03:34 +00:00
parent 68c4dc3eb9
commit f5855e2f9a
44 changed files with 1357 additions and 109 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35888",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-03-20T14:15:08.183",
"lastModified": "2024-03-20T14:15:08.183",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41038",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T15:15:07.290",
"lastModified": "2024-03-20T15:15:07.290",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41877",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T15:15:07.500",
"lastModified": "2024-03-20T15:15:07.500",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-45177",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-03-20T18:15:08.093",
"lastModified": "2024-03-20T18:15:08.093",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM MQ 9.0 LTS, 9.1 LTS, 9.2 LTS, 9.3 LTS and 9.3 CD is vulnerable to a denial-of-service attack due to an error within the MQ clustering logic. IBM X-Force ID: 268066."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268066",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7063661",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-50967",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T16:15:07.570",
"lastModified": "2024-03-20T16:15:07.570",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51444",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T15:15:07.700",
"lastModified": "2024-03-20T15:15:07.700",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51445",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T16:15:07.640",
"lastModified": "2024-03-20T16:15:07.640",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1800",
"sourceIdentifier": "security@progress.com",
"published": "2024-03-20T13:15:11.980",
"lastModified": "2024-03-20T13:15:11.980",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1801",
"sourceIdentifier": "security@progress.com",
"published": "2024-03-20T13:15:14.333",
"lastModified": "2024-03-20T13:15:14.333",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1811",
"sourceIdentifier": "security@opentext.com",
"published": "2024-03-20T13:15:14.607",
"lastModified": "2024-03-20T13:15:14.607",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1856",
"sourceIdentifier": "security@progress.com",
"published": "2024-03-20T13:15:15.563",
"lastModified": "2024-03-20T13:15:15.563",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-1992",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-20T17:15:07.307",
"lastModified": "2024-03-20T17:15:07.307",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Rejected as duplicate of CVE-2024-2306"
}
],
"metrics": {},
"references": []
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2291",
"sourceIdentifier": "security@progress.com",
"published": "2024-03-20T15:15:08.010",
"lastModified": "2024-03-20T15:15:08.010",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23634",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T16:15:07.857",
"lastModified": "2024-03-20T16:15:07.857",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23640",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T16:15:08.090",
"lastModified": "2024-03-20T16:15:08.090",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-23642",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T18:15:08.590",
"lastModified": "2024-03-20T18:15:08.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in the GeoServer catalog that will execute in the context of another user's browser when viewed in the WMS GetMap SVG Output Format when the Simple SVG renderer is enabled. Access to the WMS SVG Format is available to all users by default although data and service security may limit users' ability to trigger the XSS. Versions 2.23.4 and 2.24.1 contain a fix for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/geoserver/geoserver/commit/1b1835afbb9c282d1840786259aeda81c1d22b00",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/commit/9f40265febb5939f23e2c53930c9c35e93970afe",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/pull/7173",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-fg9v-56hw-g525",
"source": "security-advisories@github.com"
},
{
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11152",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-23643",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T18:15:09.047",
"lastModified": "2024-03-20T18:15:09.047",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.2 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in the GeoServer catalog that will execute in the context of another administrator\u2019s browser when viewed in the GWC Seed Form. Access to the GWC Seed Form is limited to full administrators by default and granting non-administrators access to this endpoint is not recommended. Versions 2.23.2 and 2.24.1 contain a fix for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/GeoWebCache/geowebcache/commit/9d010e09c784690ada8af43f594461a2553a62f0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/GeoWebCache/geowebcache/issues/1172",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/GeoWebCache/geowebcache/pull/1174",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-56r3-f536-5gf7",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-23818",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T18:15:09.510",
"lastModified": "2024-03-20T18:15:09.510",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.3 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in the GeoServer catalog that will execute in the context of another user's browser when viewed in the WMS GetMap OpenLayers Output Format. Access to the WMS OpenLayers Format is available to all users by default although data and service security may limit users' ability to trigger the XSS. Versions 2.23.3 and 2.24.1 contain a patch for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/geoserver/geoserver/commit/4557a832eed19ec18b9753cb97e8aa85269741d2",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/commit/a26c32a469ee4c599236380452ffb4260361bd6f",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/pull/7174",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-fcpm-hchj-mh72",
"source": "security-advisories@github.com"
},
{
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11153",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-23819",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T18:15:09.970",
"lastModified": "2024-03-20T18:15:09.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in the GeoServer catalog that will execute in the context of another user's browser when viewed in the MapML HTML Page. The MapML extension must be installed and access to the MapML HTML Page is available to all users although data security may limit users' ability to trigger the XSS. Versions 2.23.4 and 2.24.1 contain a patch for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/geoserver/geoserver/commit/6f04adbdc6c289f5cb815b1462a6bd790e3fb6ef",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/commit/df65ff05250cbb498c78af906d66e0c084ace8a1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/pull/7175",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-7x76-57fr-m5r5",
"source": "security-advisories@github.com"
},
{
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11154",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-23821",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T18:15:10.407",
"lastModified": "2024-03-20T18:15:10.407",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in the GeoServer catalog that will execute in the context of another user's browser when viewed in the GWC Demos Page. Access to the GWC Demos Page is available to all users although data security may limit users' ability to trigger the XSS. Versions 2.23.4 and 2.24.1 contain a patch for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/GeoWebCache/geowebcache/issues/1171",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/GeoWebCache/geowebcache/pull/1173",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-88wc-fcj9-q3r9",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,39 +2,15 @@
"id": "CVE-2024-26628",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:13.173",
"lastModified": "2024-03-06T15:18:08.093",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-20T17:15:07.367",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Fix lock dependency warning\n\n======================================================\nWARNING: possible circular locking dependency detected\n6.5.0-kfd-fkuehlin #276 Not tainted\n------------------------------------------------------\nkworker/8:2/2676 is trying to acquire lock:\nffff9435aae95c88 ((work_completion)(&svm_bo->eviction_work)){+.+.}-{0:0}, at: __flush_work+0x52/0x550\n\nbut task is already holding lock:\nffff9435cd8e1720 (&svms->lock){+.+.}-{3:3}, at: svm_range_deferred_list_work+0xe8/0x340 [amdgpu]\n\nwhich lock already depends on the new lock.\n\nthe existing dependency chain (in reverse order) is:\n\n-> #2 (&svms->lock){+.+.}-{3:3}:\n __mutex_lock+0x97/0xd30\n kfd_ioctl_alloc_memory_of_gpu+0x6d/0x3c0 [amdgpu]\n kfd_ioctl+0x1b2/0x5d0 [amdgpu]\n __x64_sys_ioctl+0x86/0xc0\n do_syscall_64+0x39/0x80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\n-> #1 (&mm->mmap_lock){++++}-{3:3}:\n down_read+0x42/0x160\n svm_range_evict_svm_bo_worker+0x8b/0x340 [amdgpu]\n process_one_work+0x27a/0x540\n worker_thread+0x53/0x3e0\n kthread+0xeb/0x120\n ret_from_fork+0x31/0x50\n ret_from_fork_asm+0x11/0x20\n\n-> #0 ((work_completion)(&svm_bo->eviction_work)){+.+.}-{0:0}:\n __lock_acquire+0x1426/0x2200\n lock_acquire+0xc1/0x2b0\n __flush_work+0x80/0x550\n __cancel_work_timer+0x109/0x190\n svm_range_bo_release+0xdc/0x1c0 [amdgpu]\n svm_range_free+0x175/0x180 [amdgpu]\n svm_range_deferred_list_work+0x15d/0x340 [amdgpu]\n process_one_work+0x27a/0x540\n worker_thread+0x53/0x3e0\n kthread+0xeb/0x120\n ret_from_fork+0x31/0x50\n ret_from_fork_asm+0x11/0x20\n\nother info that might help us debug this:\n\nChain exists of:\n (work_completion)(&svm_bo->eviction_work) --> &mm->mmap_lock --> &svms->lock\n\n Possible unsafe locking scenario:\n\n CPU0 CPU1\n ---- ----\n lock(&svms->lock);\n lock(&mm->mmap_lock);\n lock(&svms->lock);\n lock((work_completion)(&svm_bo->eviction_work));\n\nI believe this cannot really lead to a deadlock in practice, because\nsvm_range_evict_svm_bo_worker only takes the mmap_read_lock if the BO\nrefcount is non-0. That means it's impossible that svm_range_bo_release\nis running concurrently. However, there is no good way to annotate this.\n\nTo avoid the problem, take a BO reference in\nsvm_range_schedule_evict_svm_bo instead of in the worker. That way it's\nimpossible for a BO to get freed while eviction work is pending and the\ncancel_work_sync call in svm_range_bo_release can be eliminated.\n\nv2: Use svm_bo_ref_unless_zero and explained why that's safe. Also\nremoved redundant checks that are already done in\namdkfd_fence_enable_signaling."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amdkfd: Reparar advertencia de dependencia de bloqueo =============================== ======================== ADVERTENCIA: posible dependencia de bloqueo circular detectada 6.5.0-kfd-fkuehlin #276 No contaminado -------- ---------------------------------------------- ktrabajador/8: 2/2676 est\u00e1 intentando adquirir el bloqueo: ffff9435aae95c88 ((work_completion)(&svm_bo->eviction_work)){+.+.}-{0:0}, en: __flush_work+0x52/0x550 pero la tarea ya mantiene el bloqueo: ffff9435cd8e1720 ( &svms->lock){+.+.}-{3:3}, en: svm_range_deferred_list_work+0xe8/0x340 [amdgpu] cuyo bloqueo ya depende del nuevo bloqueo. la cadena de dependencia existente (en orden inverso) es: -> #2 (&svms->lock){+.+.}-{3:3}: __mutex_lock+0x97/0xd30 kfd_ioctl_alloc_memory_of_gpu+0x6d/0x3c0 [amdgpu] kfd_ioctl+0x1b2 /0x5d0 [amdgpu] __x64_sys_ioctl+0x86/0xc0 do_syscall_64+0x39/0x80 Entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #1 (&mm->mmap_lock){++++}-{3:3}: down_read+0x42/0x160 svm_range_evi ct_svm_bo_worker+ 0x8b/0x340 [amdgpu] proceso_one_work+0x27a/0x540 trabajador_thread+0x53/0x3e0 kthread+0xeb/0x120 ret_from_fork+0x31/0x50 ret_from_fork_asm+0x11/0x20 -> #0 ((work_completion)(&svm_bo->eviction_work) ){+.+ .}-{0:0}: __lock_acquire+0x1426/0x2200 lock_acquire+0xc1/0x2b0 __flush_work+0x80/0x550 __cancel_work_timer+0x109/0x190 svm_range_bo_release+0xdc/0x1c0 [amdgpu] svm_range_free+0x175 /0x180 [amdgpu] svm_range_deferred_list_work+0x15d/0x340 [amdgpu] Process_one_work+0x27a/0x540 trabajador_thread+0x53/0x3e0 kthread+0xeb/0x120 ret_from_fork+0x31/0x50 ret_from_fork_asm+0x11/0x20 otra informaci\u00f3n que podr\u00eda ayudarnos a depurar esto: Existe cadena de: (work_completion)(&svm_bo->eviction_work) --> &mm->mmap_lock --> &svms->lock Posible escenario de bloqueo inseguro: CPU0 CPU1 ---- ---- lock(&svms->lock); bloquear(&mm->mmap_lock); bloquear(&svms->bloquear); lock((work_completion)(&svm_bo->eviction_work)); Creo que esto realmente no puede llevar a un punto muerto en la pr\u00e1ctica, porque svm_range_evict_svm_bo_worker solo toma mmap_read_lock si el recuento de BO no es 0. Eso significa que es imposible que svm_range_bo_release se est\u00e9 ejecutando al mismo tiempo. Sin embargo, no existe una buena forma de anotar esto. Para evitar el problema, tome una referencia de BO en svm_range_schedule_evict_svm_bo en lugar de en el trabajador. De esa manera, es imposible que un BO sea liberado mientras el trabajo de desalojo est\u00e1 pendiente y la llamada cancel_work_sync en svm_range_bo_release puede eliminarse. v2: Use svm_bo_ref_unless_zero y explic\u00f3 por qu\u00e9 es seguro. Tambi\u00e9n se eliminaron las comprobaciones redundantes que ya se realizan en amdkfd_fence_enable_signaling."
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/28d2d623d2fbddcca5c24600474e92f16ebb3a05",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/47bf0f83fc86df1bf42b385a91aadb910137c5c9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7a70663ba02bd4e19aea8d70c979eb3bd03d839d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8b25d397162b0316ceda40afaa63ee0c4a97d28b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/cb96e492d72d143d57db2d2bc143a1cee8741807",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
"references": []
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-2625",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-03-20T17:15:07.430",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/327740539",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-2626",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-03-20T17:15:07.483",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/40945098",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-2627",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-03-20T17:15:07.527",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/41493290",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-2628",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-03-20T17:15:07.570",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/41487774",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-2629",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-03-20T17:15:07.620",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/41487721",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-2630",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-03-20T17:15:07.660",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/41481877",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-2631",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-03-20T17:15:07.707",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/41495878",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2703",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T16:15:08.310",
"lastModified": "2024-03-20T16:15:08.310",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2704",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T16:15:08.640",
"lastModified": "2024-03-20T16:15:08.640",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -0,0 +1,89 @@
{
"id": "CVE-2024-2705",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T17:15:07.750",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in Tenda AC10U 1.0/15.03.06.49. Affected by this issue is the function formSetQosBand of the file /goform/SetNetControlList. The manipulation of the argument list leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257456. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.49/more/formSetQosBand.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257456",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257456",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,89 @@
{
"id": "CVE-2024-2706",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T17:15:07.983",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Tenda AC10U 15.03.06.49. This affects the function formWifiWpsStart of the file /goform/WifiWpsStart. The manipulation of the argument index leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257457 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.49/more/formWifiWpsStart.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257457",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257457",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,89 @@
{
"id": "CVE-2024-2707",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T17:15:08.243",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Tenda AC10U 15.03.06.49 and classified as critical. This vulnerability affects the function formWriteFacMac of the file /goform/WriteFacMac. The manipulation of the argument mac leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257458 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.49/more/formWriteFacMac.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257458",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257458",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,89 @@
{
"id": "CVE-2024-2708",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T18:15:10.843",
"lastModified": "2024-03-20T18:15:10.843",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Tenda AC10U 15.03.06.49 and classified as critical. This issue affects the function formexeCommand of the file /goform/execCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257459. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.49/more/formexeCommand.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257459",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257459",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,89 @@
{
"id": "CVE-2024-2709",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T18:15:11.387",
"lastModified": "2024-03-20T18:15:11.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Tenda AC10U 15.03.06.49. It has been classified as critical. Affected is the function fromSetRouteStatic of the file /goform/SetStaticRouteCfg. The manipulation of the argument list leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257460. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.49/more/fromSetRouteStatic.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257460",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257460",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,89 @@
{
"id": "CVE-2024-2710",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T18:15:11.907",
"lastModified": "2024-03-20T18:15:11.907",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Tenda AC10U 15.03.06.49. It has been declared as critical. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedStartTime leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257461 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.49/more/setSchedWifi_start.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257461",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257461",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,89 @@
{
"id": "CVE-2024-2711",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T18:15:12.440",
"lastModified": "2024-03-20T18:15:12.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Tenda AC10U 15.03.06.48. It has been rated as critical. Affected by this issue is the function addWifiMacFilter of the file /goform/addWifiMacFilter. The manipulation of the argument deviceMac leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257462 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.48/more/addWifiMacFilter_deviceMac.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257462",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257462",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-28392",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T14:15:08.523",
"lastModified": "2024-03-20T14:15:08.523",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-28395",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T14:15:08.590",
"lastModified": "2024-03-20T14:15:08.590",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-28396",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T14:15:08.650",
"lastModified": "2024-03-20T14:15:08.650",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:26.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-28735",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T15:15:07.920",
"lastModified": "2024-03-20T15:15:07.920",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29419",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T15:15:07.967",
"lastModified": "2024-03-20T15:15:07.967",
"vulnStatus": "Received",
"lastModified": "2024-03-20T17:18:21.343",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-20T17:00:56.844043+00:00
2024-03-20T19:00:45.504599+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-20T16:15:08.640000+00:00
2024-03-20T18:15:12.440000+00:00
```
### Last Data Feed Release
@ -29,32 +29,61 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
242183
242204
```
### CVEs added in the last Commit
Recently added CVEs: `12`
Recently added CVEs: `21`
* [CVE-2023-41038](CVE-2023/CVE-2023-410xx/CVE-2023-41038.json) (`2024-03-20T15:15:07.290`)
* [CVE-2023-41877](CVE-2023/CVE-2023-418xx/CVE-2023-41877.json) (`2024-03-20T15:15:07.500`)
* [CVE-2023-50967](CVE-2023/CVE-2023-509xx/CVE-2023-50967.json) (`2024-03-20T16:15:07.570`)
* [CVE-2023-51444](CVE-2023/CVE-2023-514xx/CVE-2023-51444.json) (`2024-03-20T15:15:07.700`)
* [CVE-2023-51445](CVE-2023/CVE-2023-514xx/CVE-2023-51445.json) (`2024-03-20T16:15:07.640`)
* [CVE-2024-2291](CVE-2024/CVE-2024-22xx/CVE-2024-2291.json) (`2024-03-20T15:15:08.010`)
* [CVE-2024-23634](CVE-2024/CVE-2024-236xx/CVE-2024-23634.json) (`2024-03-20T16:15:07.857`)
* [CVE-2024-23640](CVE-2024/CVE-2024-236xx/CVE-2024-23640.json) (`2024-03-20T16:15:08.090`)
* [CVE-2024-2703](CVE-2024/CVE-2024-27xx/CVE-2024-2703.json) (`2024-03-20T16:15:08.310`)
* [CVE-2024-2704](CVE-2024/CVE-2024-27xx/CVE-2024-2704.json) (`2024-03-20T16:15:08.640`)
* [CVE-2024-28735](CVE-2024/CVE-2024-287xx/CVE-2024-28735.json) (`2024-03-20T15:15:07.920`)
* [CVE-2024-29419](CVE-2024/CVE-2024-294xx/CVE-2024-29419.json) (`2024-03-20T15:15:07.967`)
* [CVE-2023-45177](CVE-2023/CVE-2023-451xx/CVE-2023-45177.json) (`2024-03-20T18:15:08.093`)
* [CVE-2024-1992](CVE-2024/CVE-2024-19xx/CVE-2024-1992.json) (`2024-03-20T17:15:07.307`)
* [CVE-2024-23642](CVE-2024/CVE-2024-236xx/CVE-2024-23642.json) (`2024-03-20T18:15:08.590`)
* [CVE-2024-23643](CVE-2024/CVE-2024-236xx/CVE-2024-23643.json) (`2024-03-20T18:15:09.047`)
* [CVE-2024-23818](CVE-2024/CVE-2024-238xx/CVE-2024-23818.json) (`2024-03-20T18:15:09.510`)
* [CVE-2024-23819](CVE-2024/CVE-2024-238xx/CVE-2024-23819.json) (`2024-03-20T18:15:09.970`)
* [CVE-2024-23821](CVE-2024/CVE-2024-238xx/CVE-2024-23821.json) (`2024-03-20T18:15:10.407`)
* [CVE-2024-2625](CVE-2024/CVE-2024-26xx/CVE-2024-2625.json) (`2024-03-20T17:15:07.430`)
* [CVE-2024-2626](CVE-2024/CVE-2024-26xx/CVE-2024-2626.json) (`2024-03-20T17:15:07.483`)
* [CVE-2024-2627](CVE-2024/CVE-2024-26xx/CVE-2024-2627.json) (`2024-03-20T17:15:07.527`)
* [CVE-2024-2628](CVE-2024/CVE-2024-26xx/CVE-2024-2628.json) (`2024-03-20T17:15:07.570`)
* [CVE-2024-2629](CVE-2024/CVE-2024-26xx/CVE-2024-2629.json) (`2024-03-20T17:15:07.620`)
* [CVE-2024-2630](CVE-2024/CVE-2024-26xx/CVE-2024-2630.json) (`2024-03-20T17:15:07.660`)
* [CVE-2024-2631](CVE-2024/CVE-2024-26xx/CVE-2024-2631.json) (`2024-03-20T17:15:07.707`)
* [CVE-2024-2705](CVE-2024/CVE-2024-27xx/CVE-2024-2705.json) (`2024-03-20T17:15:07.750`)
* [CVE-2024-2706](CVE-2024/CVE-2024-27xx/CVE-2024-2706.json) (`2024-03-20T17:15:07.983`)
* [CVE-2024-2707](CVE-2024/CVE-2024-27xx/CVE-2024-2707.json) (`2024-03-20T17:15:08.243`)
* [CVE-2024-2708](CVE-2024/CVE-2024-27xx/CVE-2024-2708.json) (`2024-03-20T18:15:10.843`)
* [CVE-2024-2709](CVE-2024/CVE-2024-27xx/CVE-2024-2709.json) (`2024-03-20T18:15:11.387`)
* [CVE-2024-2710](CVE-2024/CVE-2024-27xx/CVE-2024-2710.json) (`2024-03-20T18:15:11.907`)
* [CVE-2024-2711](CVE-2024/CVE-2024-27xx/CVE-2024-2711.json) (`2024-03-20T18:15:12.440`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `21`
* [CVE-2024-2370](CVE-2024/CVE-2024-23xx/CVE-2024-2370.json) (`2024-03-20T16:15:08.270`)
* [CVE-2023-35888](CVE-2023/CVE-2023-358xx/CVE-2023-35888.json) (`2024-03-20T17:18:26.603`)
* [CVE-2023-41038](CVE-2023/CVE-2023-410xx/CVE-2023-41038.json) (`2024-03-20T17:18:26.603`)
* [CVE-2023-41877](CVE-2023/CVE-2023-418xx/CVE-2023-41877.json) (`2024-03-20T17:18:26.603`)
* [CVE-2023-50967](CVE-2023/CVE-2023-509xx/CVE-2023-50967.json) (`2024-03-20T17:18:21.343`)
* [CVE-2023-51444](CVE-2023/CVE-2023-514xx/CVE-2023-51444.json) (`2024-03-20T17:18:21.343`)
* [CVE-2023-51445](CVE-2023/CVE-2023-514xx/CVE-2023-51445.json) (`2024-03-20T17:18:21.343`)
* [CVE-2024-1800](CVE-2024/CVE-2024-18xx/CVE-2024-1800.json) (`2024-03-20T17:18:26.603`)
* [CVE-2024-1801](CVE-2024/CVE-2024-18xx/CVE-2024-1801.json) (`2024-03-20T17:18:26.603`)
* [CVE-2024-1811](CVE-2024/CVE-2024-18xx/CVE-2024-1811.json) (`2024-03-20T17:18:26.603`)
* [CVE-2024-1856](CVE-2024/CVE-2024-18xx/CVE-2024-1856.json) (`2024-03-20T17:18:26.603`)
* [CVE-2024-2291](CVE-2024/CVE-2024-22xx/CVE-2024-2291.json) (`2024-03-20T17:18:21.343`)
* [CVE-2024-23634](CVE-2024/CVE-2024-236xx/CVE-2024-23634.json) (`2024-03-20T17:18:21.343`)
* [CVE-2024-23640](CVE-2024/CVE-2024-236xx/CVE-2024-23640.json) (`2024-03-20T17:18:21.343`)
* [CVE-2024-26628](CVE-2024/CVE-2024-266xx/CVE-2024-26628.json) (`2024-03-20T17:15:07.367`)
* [CVE-2024-2703](CVE-2024/CVE-2024-27xx/CVE-2024-2703.json) (`2024-03-20T17:18:21.343`)
* [CVE-2024-2704](CVE-2024/CVE-2024-27xx/CVE-2024-2704.json) (`2024-03-20T17:18:21.343`)
* [CVE-2024-28392](CVE-2024/CVE-2024-283xx/CVE-2024-28392.json) (`2024-03-20T17:18:26.603`)
* [CVE-2024-28395](CVE-2024/CVE-2024-283xx/CVE-2024-28395.json) (`2024-03-20T17:18:26.603`)
* [CVE-2024-28396](CVE-2024/CVE-2024-283xx/CVE-2024-28396.json) (`2024-03-20T17:18:26.603`)
* [CVE-2024-28735](CVE-2024/CVE-2024-287xx/CVE-2024-28735.json) (`2024-03-20T17:18:21.343`)
* [CVE-2024-29419](CVE-2024/CVE-2024-294xx/CVE-2024-29419.json) (`2024-03-20T17:18:21.343`)
## Download and Usage

View File

@ -225364,7 +225364,7 @@ CVE-2023-35883,0,0,1b9ee36765bd1944f75a359c678099d7581047d10d9364b8436f6e9aa5136
CVE-2023-35884,0,0,4cc4e195c91ac4ccc53f504a159b0af705a5dea9ffc5927c47104cf41755fd7e,2023-06-27T12:44:17.220000
CVE-2023-35885,0,0,c542c7a7c6478b3b1478c8aa025b39496bf3889705904bd64489b29cb33ca392,2023-08-02T16:42:33.603000
CVE-2023-35887,0,0,6c62e56bfc57e061c03ce95f9e242f31dc6ea183e5dfde2419db3f1e1c117e0b,2023-11-21T14:38:55.627000
CVE-2023-35888,0,0,b16285d2f059e80e2226e79ead4a6e1a53721fdbfa51edc900d339216c5d4239,2024-03-20T14:15:08.183000
CVE-2023-35888,0,1,88c35308139e78b3f4b723851deeca5b077a032d3a372fd9b919639bb22661d7,2024-03-20T17:18:26.603000
CVE-2023-3589,0,0,22d139e3722d1de7bab01a30c8a276b6448cbbbce356dae322dccc97964f37fa,2023-10-20T20:22:07.120000
CVE-2023-35890,0,0,d6f763e4edcf74bf3411c760168f9895285bc5acc62321b14a456dfb0644381b,2023-07-12T19:16:45.947000
CVE-2023-35892,0,0,5587862664240ecef6e348d6e0df5bf47362132412d3dd2046342efe300d1fa3,2023-09-08T16:58:43.020000
@ -229046,7 +229046,7 @@ CVE-2023-41033,0,0,432c2e478241045d06c6dc9e8de2a2293de2fb46608088d1fe589122f7bd7
CVE-2023-41034,0,0,df3c8214ec838b2f7e0428bdf58fe42c67225d8afd0d610f3c55f6af59d479ec,2023-09-06T19:02:03.790000
CVE-2023-41036,0,0,dc9cc3d05cd42811db669b3c8a71f2f2b19a98de6a5efa4bb40960e8e957938f,2024-03-18T18:15:07.780000
CVE-2023-41037,0,0,4ee85b11c6d7699c072401f739fe178dffb6c67b823433c5f33e59628ca9356b,2023-09-08T14:01:40.800000
CVE-2023-41038,1,1,bd997d5ca6df94e67044726997097e26ea834eb4d8ca7dc1da5e0599528832e1,2024-03-20T15:15:07.290000
CVE-2023-41038,0,1,6c41d32e6c69bb4e4ce9059a6f652be792a794d26fb952e6190f211c78e1e9ef,2024-03-20T17:18:26.603000
CVE-2023-41039,0,0,6491382e857e965ef52c50a2e765bfab5a340680777a750c85254c602b98c4fc,2023-09-05T15:06:09.130000
CVE-2023-4104,0,0,eb289d10cd1bc312d5924b8f5710f2e693b9431772b774df9cb71375e3d5f146,2023-09-13T16:34:57.820000
CVE-2023-41040,0,0,3ef8efe99447ad387d029634ba80ae03c6f5286c9677c808c7c3225500e0452e,2023-09-29T20:15:09.880000
@ -229609,7 +229609,7 @@ CVE-2023-41871,0,0,8ec4a6d12ede4c0dbd4ae07747dbf3755a8bc91ac34b72a3f4e9b4ee8d798
CVE-2023-41872,0,0,6a8c8aa28217d65200d12364b55f604e68b58e1df33a8e48f28a6671f40c2004,2023-09-25T13:04:42.943000
CVE-2023-41874,0,0,6e85c6390c0ce737032bc6c7f52e424e8c9fa0f2034e4a98b2a131bc3eb248c3,2023-09-26T14:22:47.827000
CVE-2023-41876,0,0,e7fdad36061c36d7dc5e6265e99734b5b11a90c2b7ff955d455d794fce22e857,2023-10-11T20:55:32.437000
CVE-2023-41877,1,1,3a1d432270d858e73b628631a1a146cbbb823eb8d727e6e193c4f2123205b567,2024-03-20T15:15:07.500000
CVE-2023-41877,0,1,37b72921cecaeaa4cdaf229645fe633cbde9614ccd31f55723609a4c150d98fe,2024-03-20T17:18:26.603000
CVE-2023-41878,0,0,df6db6414c2c1d5e5aba1e2d86f8cd488dfae4af2f675c171934a928a29595ea,2023-09-30T02:03:50.350000
CVE-2023-41879,0,0,b3f5082328ce97e910e81404fa9fa9e4564d8846eb92f1df33c1967c4b9fe9e3,2023-09-15T17:30:27.577000
CVE-2023-4188,0,0,e30e2cfcaa2d65c59f440ab638fec875ea30b28ff433d1459ea22ce93883e4d6,2023-08-09T14:56:12.197000
@ -231500,6 +231500,7 @@ CVE-2023-45173,0,0,b0d25c5645aa8a8c67b019183f7463f8c50f95b5e9f0bf4d4cb68d722e31a
CVE-2023-45174,0,0,1f90b05b35fc3fbabe851c23107e5a4a97338cb90f5de3a1e72f5a0ae662dc70,2023-12-19T02:15:40.817000
CVE-2023-45175,0,0,34dc296a820d5bd2b5c7cb53209a945eb7b6d87dab0a30f2b72da7f1bcb018dc,2024-01-16T21:23:11.420000
CVE-2023-45176,0,0,ecd88168909959f41bbf89bd6be28f09d69f088069acda1af5bd638ac74e0c74,2023-10-19T01:13:38.547000
CVE-2023-45177,1,1,e81b1f16d7d2c009c9aedff19a9550552d2bffa1bd92a4f8035660540216a210,2024-03-20T18:15:08.093000
CVE-2023-45178,0,0,eb45f48f08915024413fb31134440db386af3575c8d2e3897b4f61dff27df2f1,2024-01-12T14:15:48.183000
CVE-2023-4518,0,0,b7e7b2d7034cb87095dcbd346ff3aa2d31a73a11a43c02fe896551fc187e9560,2023-12-06T18:55:10.680000
CVE-2023-45182,0,0,634fa633386b6ba116433c34e4d34368fde6a42b8295e87f58c81bc07411c2b3,2023-12-18T19:40:38.003000
@ -235138,7 +235139,7 @@ CVE-2023-50962,0,0,365daa63183eee3bc8e35da897e2163d0fc458ef66adb39b8eb249f4c8a96
CVE-2023-50963,0,0,f8ab53d3916fdeb747721dbad810b91a4d8cca1f3447b9dedd0b7a0a236caf08,2024-01-24T21:22:22.293000
CVE-2023-50965,0,0,7d1de52a11bce456c4c16ef773b97b5e53898c75617739b3525f486b2a63242b,2023-12-20T20:02:23.497000
CVE-2023-50966,0,0,61bd184de2d822d9519b7baae2f5c3be8eb08057419c607e96f3ad3280f29e46,2024-03-19T16:33:58.680000
CVE-2023-50967,1,1,57fb7d71f6135843ea6decc1588a7210f4a880a4975b4e15b72840bdbd098966,2024-03-20T16:15:07.570000
CVE-2023-50967,0,1,58bdc54872aaf156099111ca39c0a0bf2aa57001b3ff71edbbd2bfea66f2ac17,2024-03-20T17:18:21.343000
CVE-2023-50968,0,0,1be7697af13b25532d69588f5ad5851b1702b3a38866422424919ca1d182ecbc,2024-01-04T03:01:53.323000
CVE-2023-5097,0,0,0f86cc372d2c26b6541ac3ec5ba289a39a168bf65c355711efa9e745857fe3d2,2024-01-23T19:29:08.583000
CVE-2023-50974,0,0,64121c933f739d8b35ccb2b018adc49dbc3ecd37fb638c0ca9261e8aa268c1c8,2024-01-12T20:25:04.120000
@ -235356,8 +235357,8 @@ CVE-2023-51440,0,0,121669862be6fdb5334bc86972f0797832b30fda336fc76dbe04ded764751
CVE-2023-51441,0,0,61c1fd6725fa3a3e9133faba1e580f3aa20e1c501aa4a62b6d688fb861729f44,2024-01-31T09:15:44.117000
CVE-2023-51442,0,0,24714a02dadf47d1b2ab1ab0217fe188c6d64d9eb48ead91ae1050ddf056a1f5,2024-01-04T14:12:46.563000
CVE-2023-51443,0,0,37cee013d444e42a742696be23c71d239d54ddab8a92c87ccf9fabbcd28d8431,2024-02-02T02:23:51.697000
CVE-2023-51444,1,1,0d95463d15fc3e744127edd9c284912973184ee461b32b28e5405c300f6826a8,2024-03-20T15:15:07.700000
CVE-2023-51445,1,1,a0f557948d732e5d1ac656875797c03460b2e3f3caa030baa3201a5c07876778,2024-03-20T16:15:07.640000
CVE-2023-51444,0,1,8c68e83d6ced3076475949aa7a7872cc5ff29541f889f0527dacb83337e5e0ce,2024-03-20T17:18:21.343000
CVE-2023-51445,0,1,7050b2bdae6146728e64a60a86819f60b1683615cba98b1676a1ea62931eb798,2024-03-20T17:18:21.343000
CVE-2023-51446,0,0,b201276f2892aa12ccd08c5df6be2865bc47f969127ed6e687685b84519ce98a,2024-02-07T20:59:29.983000
CVE-2023-51447,0,0,488b0cf5b9171fe523d0dfd0e1fe50ad2a1635db8511dd508a57f4eee581ff2b,2024-02-20T19:50:53.960000
CVE-2023-51448,0,0,a623f3216e4d971bad6ec66ef03c188319de78f6143d1a0f12a9c1cc484061e8,2023-12-29T19:26:35.017000
@ -238967,13 +238968,13 @@ CVE-2024-1793,0,0,77e4384a73b63366cc7a82d39793c93c7895932d395595c11733397f9a5e55
CVE-2024-1795,0,0,afbe1ad94101265276f210002545443389376fc607d6633b7de261da3ddb92bc,2024-03-15T12:53:06.423000
CVE-2024-1796,0,0,117057a7b5e6b573e83fab690d07e65620c4bfdef2545e3c4decb951155d8d39,2024-03-15T12:53:06.423000
CVE-2024-1799,0,0,d8756bba8b4cdd006404bc895ba68b60db86af603abda3f30a56066ebbf50939,2024-03-20T13:00:16.367000
CVE-2024-1800,0,0,506c79ada42e35bd3017c58d719a81ef5f1dfa276550125f12a30c565b06d9cd,2024-03-20T13:15:11.980000
CVE-2024-1801,0,0,78096a883d882ce98b1cfb7885ead7a87ecc79ddf603fafe029ce06acdd54432,2024-03-20T13:15:14.333000
CVE-2024-1800,0,1,f53314859df2ff8acf8c284afd628cdf89b33b507d44df4413be063b7de5889f,2024-03-20T17:18:26.603000
CVE-2024-1801,0,1,22b7a02f8400e6c62f43c0a6ce63e01f389097184cf969a99878bc2375a229fd,2024-03-20T17:18:26.603000
CVE-2024-1802,0,0,fc49d6852e2d9c806d87bd476c49eb44290671042d27cb531abfd095f2e45f37,2024-03-08T14:02:57.420000
CVE-2024-1806,0,0,73f76c289a42538b0e30741cbd9c42340b0dc0b9404f8627ff555054eb7d9696,2024-03-13T18:15:58.530000
CVE-2024-1808,0,0,2da113a6f87d1b28b926abe8dc4a1c1454247327ae44f0a848973179ceb1addc,2024-02-28T14:06:45.783000
CVE-2024-1810,0,0,3ed28ead4309aa20d8dbb01f1df05396f6299eece4357cb3786e9b9d0cf9a602,2024-02-26T13:42:22.567000
CVE-2024-1811,0,0,67683793283a1d98ef30405e95e319a67765e6e68692544a691760fd606aa6e7,2024-03-20T13:15:14.607000
CVE-2024-1811,0,1,9068bcb9f3f34b43c28e19cffa3601442b80523a5e4a96d5aeb9503893bd6c78,2024-03-20T17:18:26.603000
CVE-2024-1817,0,0,bcfc649552c114b4245e00ffee663bc4ff6c9a44b6eaa79ab24a72dfeed627e2,2024-02-29T01:43:54.763000
CVE-2024-1818,0,0,0e55352de1fac3321b347665ca7415c542dde435e8abd55ee7c3cb88e61ed91c,2024-02-29T01:43:54.830000
CVE-2024-1819,0,0,841ec69f1a4fa80b243092319f6b8d992d7499b03802af683df0fed907f0cb0e,2024-02-29T01:43:54.900000
@ -238998,7 +238999,7 @@ CVE-2024-1847,0,0,152f4d845ce8c23980172297d934e8efa3d32af4a304d4db000f4175545dd4
CVE-2024-1851,0,0,ac07ab34f3e596527407cf2fcb93e785fa1a213045982c8aadd05f9e543a11a5,2024-03-08T14:02:57.420000
CVE-2024-1853,0,0,d8883604ae63cf7a1fbe4fa65bd3207340a5327b7afe017b25b83cfed4793944,2024-03-15T12:53:06.423000
CVE-2024-1854,0,0,67720ca675e573934fd73c30069aead563244277f4e5c6d2e86973e2c6bd9b5b,2024-03-13T18:15:58.530000
CVE-2024-1856,0,0,15329204d937013a3efd055db696688ee3e78187c338b678d657d1df077a5f43,2024-03-20T13:15:15.563000
CVE-2024-1856,0,1,4b9c6593a903f186a2ce522f20e006592f4c474421bc995b59ffe44103280f4c,2024-03-20T17:18:26.603000
CVE-2024-1857,0,0,621b2b85820849c0d2d5ef327df7b817f289d737fd89850a54aacec08ba52a51,2024-03-17T22:38:29.433000
CVE-2024-1859,0,0,c19a8bbad570254357ebcf90235dc1b7204181d3a1a12c804d832963f66d9a08,2024-03-01T14:04:26.010000
CVE-2024-1860,0,0,53b7775f88dbda3fc2d4abeb2e913e87a2f0c7e010f7824d10356d98445fd8c8,2024-02-28T14:06:45.783000
@ -239078,6 +239079,7 @@ CVE-2024-1985,0,0,5debda3b782717b34c2a224946a5709d84ffab3e2939c8b12f25bdee4f72c8
CVE-2024-1986,0,0,3573e34f135546ed04633bd0d17cea080212de55551e8ab04d2e00c52e1a5093,2024-03-08T14:02:57.420000
CVE-2024-1987,0,0,51b6353c7487197fcf85dba32dd0017998b1425a36ba707e32269bf4afb531af,2024-03-08T14:02:57.420000
CVE-2024-1989,0,0,e603d4bdfbac73448a418c09b573178507e96a797a5be54fa1a78504bbf887da,2024-03-06T15:18:08.093000
CVE-2024-1992,1,1,b8b239eca0d5b8204e03b37ee1727233d0899e772ea9ca7c8745c6726ce5f27e,2024-03-20T17:15:07.307000
CVE-2024-1995,0,0,6714f6542bd475b0ce259c9ed73cd0d3d677779231d60de11ac47b060ffc4c94,2024-03-20T13:00:16.367000
CVE-2024-1996,0,0,6df66a0fbd4fb73abd5cd4958b38aa148676375056ace1026758f2dd345915e7,2024-03-13T18:15:58.530000
CVE-2024-1997,0,0,0b3dd4d3dab6ddfdd6d8d42f85a94ba3033320511c0452f126442703735f49d4,2024-03-13T18:15:58.530000
@ -240136,7 +240138,7 @@ CVE-2024-22900,0,0,254e082003561180ecd392f3a9c102fc841e1bde56aa59cbf964fe2817289
CVE-2024-22901,0,0,8a50b23cdceca6b003b10fb1d10a0eb69c8b3f5c24256d493c5ce2629f318cde,2024-02-07T17:37:28.593000
CVE-2024-22902,0,0,fbf1665f8a0c495bb4c5734518bdb188f14e0ba8d35feaea9e626f6d31bec387,2024-02-07T17:37:40.617000
CVE-2024-22903,0,0,b065e43b3567286ff1c11abbe22fe1f66bcb052a0745b0d35654b96ab7e2d4be,2024-02-07T17:37:48.350000
CVE-2024-2291,1,1,7250b813a112195d3f4d78c997f5b705d0b5fc79abf65bcb111c8fc902cfc167,2024-03-20T15:15:08.010000
CVE-2024-2291,0,1,b231ed17beed7e63d13ae8f741037e61f9cfd48c69eacb7fe0e74c7c5b5c7b61,2024-03-20T17:18:21.343000
CVE-2024-22911,0,0,2c6bed04bf2f4f5833b6ceb73482cd6c764a8005f6b7e06026bae5b9181bc291,2024-01-25T15:26:07.957000
CVE-2024-22912,0,0,f6bf556aaf07db2588cac5054f205bfcba2fbc32115a360994ef805c2fa463ec,2024-01-25T15:26:24.400000
CVE-2024-22913,0,0,9dda51ab8f8197d8abebb34a2f509c052a84da1f828897355d3959f288ee6223,2024-01-25T15:26:40.197000
@ -240423,15 +240425,17 @@ CVE-2024-23629,0,0,3404cf0aae8c7ec8ddb9ab960cb4857a3e6388b7192f2fe216082c4209cb5
CVE-2024-2363,0,0,f9cfc82d35a6713848e3bad02a2575f40a85cf7973718930a23a1cbf473d0e7e,2024-03-11T01:32:29.610000
CVE-2024-23630,0,0,b230fb11a8a56ea0ee4ffa52bd076d3cf9e3b3a6aa51ae78affbd0ad4698cf64,2024-02-01T19:56:55.807000
CVE-2024-23633,0,0,e80ef76225d4b037d696ad86bb4e68cfa211a1fe81facf52563c7e76eace29aa,2024-02-01T15:47:45.103000
CVE-2024-23634,1,1,38eee41b99d02c1af6cda9408f297d660c1b88cec1996097222e8df94e11b3a1,2024-03-20T16:15:07.857000
CVE-2024-23634,0,1,05c5dbfffe101731cfbc2928a1035bb72a8e4d5fb58bf5645df277299e07b251,2024-03-20T17:18:21.343000
CVE-2024-23635,0,0,09525ad38a64fdeb9be1ffe96b44d7c6fff146dbf26d2e4ce636be3a6251bc00,2024-02-10T01:38:06.613000
CVE-2024-23636,0,0,d19520e32e522045a24cd114a132c9f76c4938aca57ea0abababe2cd2db0420a,2024-02-01T20:17:34.393000
CVE-2024-23637,0,0,4ce99e3ba9e4e35b7661a207da02c05f527b0cf05a4b61e598a39622467ece35,2024-02-08T01:38:50.143000
CVE-2024-23638,0,0,b45ad2eb060b33245aa4a9c69cb96f54d77f1e516355e98075350ff8c6169604,2024-02-08T10:15:14.500000
CVE-2024-23639,0,0,ab4bd76865c30ccb5c4f63dae1e0110a3965faca7b274f06d76083969d6a2548,2024-02-16T13:53:20.800000
CVE-2024-2364,0,0,9dde7cfaaba2452c6a20a466d63a7dc5fd3f6b26773d016a4fe3e34026b78dfc,2024-03-11T01:32:29.610000
CVE-2024-23640,1,1,c4f52c43d3430cb917ff6822871bbe3510d5d6a058903ca57f3c0f8dc2faa960,2024-03-20T16:15:08.090000
CVE-2024-23640,0,1,afd5d0d28c8bb951f91a609eee855ae7de88fd7b7027ac5cc0b4c0d200bc44a8,2024-03-20T17:18:21.343000
CVE-2024-23641,0,0,93806d1196d2cbfbc5e8773521cdb8a48b01373d14bb7741b0b9ef86065826f3,2024-02-05T16:50:59.327000
CVE-2024-23642,1,1,9df3b9f89795038cf43ff6b1dc6e105cf67d76fe7310281718d8673e0e0b5697,2024-03-20T18:15:08.590000
CVE-2024-23643,1,1,2d89bc140f8c6113e33fd8eae4dd0e7c7600614e5e38529173fb837dd7483605,2024-03-20T18:15:09.047000
CVE-2024-23644,0,0,55ef010dfd3fef7ab5e5d1cb0b368e893e914bf3a10979449e9dafb0e0b60871,2024-02-02T15:47:26.253000
CVE-2024-23645,0,0,4df965fec897be8db8a41b6ae8425dfd13117556357164c1a28c3bf60618eb11,2024-02-07T20:54:52.320000
CVE-2024-23646,0,0,d528b16d5bcc0521cc3f754c0805929399726d5c37d38238999adaec497bba86,2024-01-31T21:10:54.027000
@ -240466,7 +240470,7 @@ CVE-2024-23686,0,0,ed98c70a3681e7ffc9688a2b700aefef53fbafafcbc0cbfe3bff77d9af067
CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cfabd,2024-01-26T16:54:13.900000
CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000
CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000
CVE-2024-2370,0,1,b4d60e1047325278ac8b0d4698ddbabcf9cce9ef3d3d19d6f7eb18094f826686,2024-03-20T16:15:08.270000
CVE-2024-2370,0,0,b4d60e1047325278ac8b0d4698ddbabcf9cce9ef3d3d19d6f7eb18094f826686,2024-03-20T16:15:08.270000
CVE-2024-2371,0,0,3cb4c1ed0c9b08d07eacc5252cd2248e3436e0fe77ed1216887d9a3f973c7f13,2024-03-12T12:40:13.500000
CVE-2024-23717,0,0,6124f28576b39881108c8f8a6a5c6f0e66ec8c6ba51a289d578374ba7fe9cba6,2024-03-12T12:40:13.500000
CVE-2024-23724,0,0,ce25237b1b8be392e772c83f957fdb1e42b10b520f1a3f65fb6dea0241ad88c3,2024-02-11T22:29:15.837000
@ -240533,7 +240537,10 @@ CVE-2024-23812,0,0,33a1b186208ff08c53ff4ffae26bc7a3ad9f21f666e95388037d51e55c6fc
CVE-2024-23813,0,0,1fc0c9d7ff96ddd36191be76b823dd078fd422e9047db40d2c04dbdc51f01f09,2024-02-13T14:01:00.987000
CVE-2024-23816,0,0,d90e5d8a8add5ddfd05a35b38827bbf40e25d6527af0702c0c8e1c123914cf80,2024-02-13T14:01:00.987000
CVE-2024-23817,0,0,5676dff86204ad09bd540c1293c03d4560071d501dafe8dc45434ac4c0137f68,2024-01-31T23:25:58.247000
CVE-2024-23818,1,1,18e1297f0c75287d3c492ff5290204c5b521a71d57904cbbe940e8559645e7e8,2024-03-20T18:15:09.510000
CVE-2024-23819,1,1,46118868493aa7379bd3d5030e3c866b225943dbc391cf7e16f8c33d2917b10f,2024-03-20T18:15:09.970000
CVE-2024-23820,0,0,442ce87b6d4e7462abae5349c52b49ec11bd5e7b4d5da07ccb8943cf3cab70fb,2024-02-01T16:30:14.907000
CVE-2024-23821,1,1,2e9ad4026774adcd34afb6a87ed429237083d4aed8d9cb61596cab6ba20bd15e,2024-03-20T18:15:10.407000
CVE-2024-23822,0,0,ff7d5a10be6620b6d28dd41c7c7d2b88b037de8ed8da0a94d9353eebadc89386,2024-02-05T18:04:52.843000
CVE-2024-23823,0,0,8a6fef324a12d55fbb824ade9c974578fbac8577ab858ffbbb73b1a38a268902,2024-03-14T20:11:36.180000
CVE-2024-23824,0,0,720dd6b8460b3626944881d2146ae362a6c550b94265d7e32de8f62c2158a7f2,2024-02-10T04:04:51.007000
@ -241561,6 +241568,8 @@ CVE-2024-26204,0,0,413dd43bdbc47045478482b7d3349e3e66b0c3197ca627e0b5f71ae7053c6
CVE-2024-2621,0,0,4dcded8ed0d3843e38f2a0cf238c6407bad583439af1967a363eb87cd9f1f21f,2024-03-19T13:26:46
CVE-2024-2622,0,0,8db0807f3ae933828e2ab3a3d5361557ce81ed24a952a466b650718c3cebc2bc,2024-03-19T13:26:46
CVE-2024-26246,0,0,6c174a39b8e16966075834fa377a33ef3e5c5829eb1a43647414103e1222a0e5,2024-03-19T17:05:45.193000
CVE-2024-2625,1,1,9b08cfff8856e92167ba33ab4edd53dc9c138e3504edba6d45ab897dd35d7ece,2024-03-20T17:18:21.343000
CVE-2024-2626,1,1,28e95e8333a1655bb67fc116605e515515e1a5ba5c61ce9f447bba0c9551bf8a,2024-03-20T17:18:21.343000
CVE-2024-26260,0,0,e265a50d624e832bed578eaaf671225475ee52a0a641253d8d3fa4cc960d0968,2024-02-15T06:23:39.303000
CVE-2024-26261,0,0,0e54368aae0104b528b2c2b10aa27bd070162dbc45df6e809e95785e5efd10d2,2024-02-15T06:23:39.303000
CVE-2024-26262,0,0,6d57968ac2564b388ee7eb2f157289b2d34f808f6708bcc9236e1289de720f6f,2024-02-15T06:23:39.303000
@ -241571,7 +241580,9 @@ CVE-2024-26266,0,0,db026c0a31755f026688a235d7af0addd9dc61c7aafb279f1e56560418b5d
CVE-2024-26267,0,0,c6e933bf6ddd2169e806c2cbef9b433ece8bf081da15a5fec2bd362a4e6308d9,2024-02-20T19:50:53.960000
CVE-2024-26268,0,0,a8c71c45288696f2fea34d24fedf72d8f51963297bd0c8117547e52d579296d6,2024-02-20T19:50:53.960000
CVE-2024-26269,0,0,a4fbc0291a87f253fbb7c7919e7305be398b5ac09a381b89bf9bf742bc0ec462,2024-02-22T19:07:37.840000
CVE-2024-2627,1,1,5828145f25947ee4897a44335b8768a5efb898efde151c69c333d4aad422ca84,2024-03-20T17:18:21.343000
CVE-2024-26270,0,0,2a9724a29c83e526f81aeedc1ad5658e7252877f52a329362e8502356330b282,2024-02-20T19:50:53.960000
CVE-2024-2628,1,1,527b25ad6e0c826a3519bfa714d2df5690f8965bacd0d7020cdf90d40f98a4cb,2024-03-20T17:18:21.343000
CVE-2024-26280,0,0,a0828ad55cf94cdecb18cb50b16af06fe51be781c3cc28d9a8b8b17c369261d0,2024-03-01T14:04:04.827000
CVE-2024-26281,0,0,6fc863c80c0f7534d99ede9269e4be9fdb8f12a48f78c3951d3ef9f23aae820a,2024-02-22T19:07:27.197000
CVE-2024-26282,0,0,12e16d0664d3e5a788224f350268a476b4e20310c71580f41399047d3e3cfa9a,2024-02-22T19:07:27.197000
@ -241579,17 +241590,20 @@ CVE-2024-26283,0,0,acb579234a4dab2cbb94d4bb731f89858224ededc4bd5cb439d12f833a83f
CVE-2024-26284,0,0,4b115033c97c6dcf9a0c1ba6e40593b4b63c142a50153b65619b5e6fc70a8159,2024-02-22T19:07:27.197000
CVE-2024-26287,0,0,c39408b47e386d860866dbaf91481bf6cc5c7b2fdab909e591b6b072220a00ce,2024-02-22T12:15:46.420000
CVE-2024-26288,0,0,d09d5769f2845cca860d6607c437523a6856a9ad896646c33e831fd58d53d7c6,2024-03-12T12:40:13.500000
CVE-2024-2629,1,1,4d6613c1a60fec24dccdcf1d398fad8e58367a8486e6c754984b345636ccce79,2024-03-20T17:18:21.343000
CVE-2024-26294,0,0,8f2653a28865ca804b8370948c9e7d3e637353d4b46577fce92b2448c794af47,2024-02-28T14:06:45.783000
CVE-2024-26295,0,0,65ee85dc804537ea0b26ffe740c08dea57534a215c648fbb89367faf852ebc5e,2024-02-28T14:06:45.783000
CVE-2024-26296,0,0,605ae92905fdb68934567fb8547e00d5489754f8b0ed164ce1db4cfe8b788863,2024-02-28T14:06:45.783000
CVE-2024-26297,0,0,6c48fba8ec651273f1b0f7c784ce021134ffb79335cdad8583e27a911318a269,2024-02-28T14:06:45.783000
CVE-2024-26298,0,0,deb8214ed9d19ef32c794bfbf475a9130e27c0fd6d756e39ec149b88dba9a5de,2024-02-28T14:06:45.783000
CVE-2024-26299,0,0,1afbf7f788ace8cba2c17888dbd26aca37a12f501fd6b7049b270edc1159b0ab,2024-02-28T14:06:45.783000
CVE-2024-2630,1,1,0d2f623ac2b59a4889005752126c7c74d93a73b9c98ca8519f86c8180c97e045,2024-03-20T17:18:21.343000
CVE-2024-26300,0,0,957ff2fceea083c23710802994700a4cf17bc21a9f298857e1101271f2e4ee8e,2024-02-28T14:06:45.783000
CVE-2024-26301,0,0,ca5ba4fc82d74473f58bbb8ab53e52870805c492ae0704dcd3113ae9fe8a11a4,2024-02-28T14:06:45.783000
CVE-2024-26302,0,0,af4ef1bb4da1c0ac0e7b0a0b03804bb031d31d0e464ca3573002ab0828a12d88,2024-02-28T14:06:45.783000
CVE-2024-26308,0,0,82b0ecfd78ac1924ca4de8327395ad25f7b35e7d9f3c5c23f6744c8d052e1727,2024-03-07T17:15:13.050000
CVE-2024-26309,0,0,f36b82bfd58135529029d2dbb3557eae73d94f3c7d43b34f799072bc28e25580,2024-03-08T14:02:57.420000
CVE-2024-2631,1,1,4ce8c252c50d2a4573b6db6829ce390aacb977173215dab753e6b59d6e346a30,2024-03-20T17:18:21.343000
CVE-2024-26310,0,0,cdf3231f7a059b92520dd591ab7449fe300f81e89c81c63cb479e44416fa612e,2024-02-22T19:07:27.197000
CVE-2024-26311,0,0,c10525456294b75c6b4919ba396921719972a7cc08a82934dcff79f6c0deabee,2024-02-22T19:07:27.197000
CVE-2024-26313,0,0,307927a31aa9525f579ecee601093796b34c0481bc031cf5fc7cd7d3e73f1218,2024-03-08T14:02:57.420000
@ -241705,7 +241719,7 @@ CVE-2024-26624,0,0,82cf220baccdfd65eda3a6ccb02db7e03f66b3c3c4d80fe72e86ea4753067
CVE-2024-26625,0,0,29adc757db465c6ac28ab5a88b8651fe2f2af6ed70ecfb37d6743e85b92b5481,2024-03-06T15:18:08.093000
CVE-2024-26626,0,0,d16b5c6c8db92baa2dd6d4d6246555a607725b66cb72a9dfbaf2d1e6806287b5,2024-03-15T20:15:08.210000
CVE-2024-26627,0,0,9c09d4f73dbc04e8bf693f2b91f36043cf32b88ec1b0ffef850696b2f5157e34,2024-03-06T15:18:08.093000
CVE-2024-26628,0,0,42dfef900a5a3b235123f4b602a0e59569ae0b50c5a44e59039017e264e71923,2024-03-06T15:18:08.093000
CVE-2024-26628,0,1,da7f47400f41cb31ecd3afb43bae4a639d3d68eda0a5da59e7d46fbaf261a8b7,2024-03-20T17:15:07.367000
CVE-2024-26629,0,0,a8a1fa974201393ac548df2735f5100bbd51b57e895a6e88b4a1674396c6f867,2024-03-13T14:28:45.217000
CVE-2024-26630,0,0,9702cbab91d4749f3e129e50919c4a071df5e9b36954be9165dbcd1ac3c64739,2024-03-13T18:15:58.530000
CVE-2024-26631,0,0,222d3f04973ef7b8bd710a7add62de2fd6653eb660b6c5918d7c02d522dbc80b,2024-03-18T12:38:25.490000
@ -241741,8 +241755,12 @@ CVE-2024-2686,0,0,152d5ebd11815406120459e2769d7a9c53f82a2ae2b8dcc438c63598f37110
CVE-2024-2687,0,0,224cb82ac11cc1104516aaadbbfc3f225a2bd967c06fc74c74ce36c1cef6cd3a,2024-03-20T13:00:16.367000
CVE-2024-2690,0,0,a18ba467f990a82a8844cb565dd3466186ccb008af62f7c42867209d015bc07e,2024-03-20T13:00:16.367000
CVE-2024-2702,0,0,865ffb7613b5d4b81a5327fb07c7988ee6b4cd29868791960db416ef49370f10,2024-03-20T13:00:16.367000
CVE-2024-2703,1,1,b787dec85fc36d306575a99b6b15ab23396388c92e5fd0e9548968e285ef14d8,2024-03-20T16:15:08.310000
CVE-2024-2704,1,1,5ecd8bff0860b93f29eb8b899dd339b9b5e24df492382c2749814c76fe0ceaca,2024-03-20T16:15:08.640000
CVE-2024-2703,0,1,2bdb6f292172513c87019f1175a73ae6e402998d891da38f887f42806e1a0142,2024-03-20T17:18:21.343000
CVE-2024-2704,0,1,0906f3b4ed541121e7a00eab3f5affa140b595e664a733429cd45511c2ae80ae,2024-03-20T17:18:21.343000
CVE-2024-2705,1,1,771382c1f71df7ef830519317a7bebdea0ed8ab1fedad57823b33c91fe3c9137,2024-03-20T17:18:21.343000
CVE-2024-2706,1,1,9661dad2bf74771a2bf8321f6ddacff79b53afaeb6fc122122c8bcef830cc7f6,2024-03-20T17:18:21.343000
CVE-2024-2707,1,1,0b0f7dc48fc8778d60e79be61070064d948570dd00819e3c0f5cd33006140c5b,2024-03-20T17:18:21.343000
CVE-2024-2708,1,1,8c3c86272214b188cd2f80d6f724168d14c2ab8f4fbb277c9a7cdb889b68ce5d,2024-03-20T18:15:10.843000
CVE-2024-27081,0,0,47d3ae55f3dd6ab1587375b5a2b7c0ac715515add555c3e7f6d75a8a181b7509,2024-02-26T22:10:40.463000
CVE-2024-27083,0,0,7bbff1c1de69dd1832a650b6712070018b44593bcae8cda4ed320989a44fd4d0,2024-02-29T13:49:29.390000
CVE-2024-27084,0,0,9d9dc56eb44342ebdf65f8df5857c4a42b535ee96f2998cb21e8400366ec79c8,2024-02-26T18:15:07.920000
@ -241750,17 +241768,20 @@ CVE-2024-27085,0,0,1a4aada6f78fdecc498dee99b1e5769deb5ce83f8bd3ac67c78cc30143f0c
CVE-2024-27087,0,0,797d68e52883598465cd96feb0df00e139da26d73f23e4ac2cae928dbfb41af4,2024-02-26T22:10:40.463000
CVE-2024-27088,0,0,51e0e40780267d1754ef6fc0476358b31f9f3458dd54a6b66fef5c03c4a96208,2024-02-26T22:10:40.463000
CVE-2024-27089,0,0,80888df8a8beb579eb58ecd8e5017bb9d7c0dad21161e687af8e50a608c5d017,2024-02-26T20:19:06.073000
CVE-2024-2709,1,1,e9706bfe0653e65f8b0cca578b1d747df272aa7b074ccab42b4a2aa7ddf45e3e,2024-03-20T18:15:11.387000
CVE-2024-27092,0,0,46c8a65175e30ca99bc1ca448e9739f5a9fd09a26b86761b076001350720e53c,2024-02-29T13:49:29.390000
CVE-2024-27093,0,0,2adc536c19af535e2a03a5b98ba4818457cc5a617ec41b1d012943c718349d43,2024-02-27T14:20:06.637000
CVE-2024-27096,0,0,68fbfb31d6cd33c9e3202fcc8006186617b19bfc29b198e5594c12b3daeba0f5,2024-03-18T19:40:00.173000
CVE-2024-27097,0,0,119cd9ece0e90261671b57d6900026bac78dfbf4d2981ae69a65322120d02a50,2024-03-14T12:52:16.723000
CVE-2024-27098,0,0,d39c3c831164bcd7d6d6acfd3c86ef95bbe4b72997ea2011622c1ee62dc5ee6e,2024-03-18T19:40:00.173000
CVE-2024-27099,0,0,175d10b027dcaefa30f4f3d08f108961158696c2e68858dfb01ba6e05070217d,2024-02-28T14:06:45.783000
CVE-2024-2710,1,1,395234fe48d3b109df32474b92e2a21f568753cd8c7905b263b6e4b07ceeea1a,2024-03-20T18:15:11.907000
CVE-2024-27100,0,0,55ef4fa80f4e4ec607956e13eb12f1b089d898f4dc4692ed15eeaa7d4784e3b5,2024-03-17T22:38:29.433000
CVE-2024-27101,0,0,5e1cdb7fd021f767632e89261ae8cd71ddf2db43a5c2430745ab100b28a7d944,2024-03-01T22:22:25.913000
CVE-2024-27102,0,0,efafee84c11a7d42b73e32ffc69d4688f19605eb4ecc6d6cf419aaba4f0fed2f,2024-03-14T12:52:16.723000
CVE-2024-27103,0,0,ba41469ea697f39b66b49d222d300153b0a74c2fb1fbae161829f573b3ab98cc,2024-02-29T13:49:47.277000
CVE-2024-27104,0,0,aa9448736a958f03f16df4a2079f1a0490ba5ce45e623a7890d28a509accc2ed,2024-03-18T19:40:00.173000
CVE-2024-2711,1,1,1d4fcc7b1eeb0e9314a6330cc31b8680032ae717e4581340137ed3d4a19cefae,2024-03-20T18:15:12.440000
CVE-2024-27121,0,0,9ff77f57a33b5e7894f52bbf3c39c57fbfb06ac4fc9de183cada29d2e4e25cb4,2024-03-12T12:40:13.500000
CVE-2024-27132,0,0,3211e33e39363e184b8550fc16d833a0f590c8e4cd3ef270e1d091501b93f80e,2024-02-26T13:42:22.567000
CVE-2024-27133,0,0,1abfe171f722b9df6ead5b24935068c395a52a06c146ec300701d2b7e86523ce,2024-02-26T13:42:22.567000
@ -242038,10 +242059,10 @@ CVE-2024-28388,0,0,f20800f07aee245fbf5408ead00cec9bf5c1f6fde0c58ac0833a4f3740a13
CVE-2024-28389,0,0,9eaf1124ddb0a3a3ae80c77d4aefc621f6554d40eb2d1ace25ea97ab3160fa23,2024-03-20T13:00:16.367000
CVE-2024-28390,0,0,c59fe44ce5898e034e8253a1c3bd017a5eae7c1708d584b45d3cdcaf6b6ab3d0,2024-03-14T12:52:09.877000
CVE-2024-28391,0,0,b1444c24f7ecf1ab52e2ae0fbb735e6665eab4acbe77c214aa4859db21cb1963,2024-03-14T12:52:09.877000
CVE-2024-28392,0,0,79dcf3731e54190d1d43ad8abc0fd4857e36024570d3bb2c4df0d8e145b496e6,2024-03-20T14:15:08.523000
CVE-2024-28392,0,1,5824697cb412e64caabb20f46b93c113a811b02735a0ef2ece011572dc931f0d,2024-03-20T17:18:26.603000
CVE-2024-28394,0,0,7b7c71f70fc86e156ee622c2aab05b674f709564f0b4dba84356298515e5d39a,2024-03-20T13:00:16.367000
CVE-2024-28395,0,0,9efd53bf532f6517c642bc7140efdcc28291dd36e852b46b017d9dd2573ea8fd,2024-03-20T14:15:08.590000
CVE-2024-28396,0,0,47a6aa54611bdfec68d35e0d6f8a2e89320e19820b6df2f104630c21b12f39b7,2024-03-20T14:15:08.650000
CVE-2024-28395,0,1,450e393563212755ca94eeada3a489d2f9d03e64b597e236d80dc99d860cbbe2,2024-03-20T17:18:26.603000
CVE-2024-28396,0,1,e2e5ec394ca570d1a0e7ca873049e09f9ea87c9a858dde784a7ae9cd510f7e8a,2024-03-20T17:18:26.603000
CVE-2024-28401,0,0,83d95f41ea79f5a899455bbe843f9dc43cbd29f0392a9dd964c37347d6306d48,2024-03-17T22:38:29.433000
CVE-2024-28403,0,0,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f695c4,2024-03-15T17:15:08.093000
CVE-2024-28404,0,0,4b60ed3b31a1c9dc8aa900dc1d949b8d123d31ed4f7c4f06bc5925a45f3dfa3b,2024-03-17T22:38:29.433000
@ -242110,7 +242131,7 @@ CVE-2024-28683,0,0,14fce1fb8fe5dd3fb68153125dd387047f48de59cd587ce41acfe8b0e8fa0
CVE-2024-28684,0,0,df89c702874c46527da5dc5bf33ec252c05a69f53466623f5ca04f0566a6cd25,2024-03-13T14:28:45.217000
CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d52a,2024-03-20T13:00:16.367000
CVE-2024-28734,0,0,bb594e0a4ca8bb02d549585c26850af992a8eb906f708b8c0205bd91934fdfb1,2024-03-19T14:31:27.883000
CVE-2024-28735,1,1,7cc15e15e87145cf8219a8ff75c96fc40e429373e8af2a4aa217a5d7150cb171,2024-03-20T15:15:07.920000
CVE-2024-28735,0,1,1cca5b70579efcd40e1ae7e4fc16465418b0dd44575c9ca86cd2af6b21987bc2,2024-03-20T17:18:21.343000
CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000
CVE-2024-28746,0,0,4e08f19b517756fb15fbaf966494c1aeec3b9803b4e2b615b4d5a557eb48c84a,2024-03-14T12:52:09.877000
CVE-2024-28752,0,0,b6856abb589c0fed02798f341901c4f3025e287fced11706e9fa0c89b392cd6a,2024-03-15T12:53:06.423000
@ -242181,4 +242202,4 @@ CVE-2024-29143,0,0,a3f92e2c9ae6aaf4168f841be16c13a544cace199faa049656661980aa53e
CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000
CVE-2024-29419,1,1,73c07831c15b541f919f1374d3b9c067fd8941b3a177162c2a902287fd207bde,2024-03-20T15:15:07.967000
CVE-2024-29419,0,1,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000

Can't render this file because it is too large.