From f61d093d5b6f543b4f0142b78512fd5fc2cdb758 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 15 Apr 2024 12:03:27 +0000 Subject: [PATCH] Auto-Update: 2024-04-15T12:00:38.274515+00:00 --- CVE-2024/CVE-2024-224xx/CVE-2024-22437.json | 55 +++++++ CVE-2024/CVE-2024-224xx/CVE-2024-22438.json | 55 +++++++ CVE-2024/CVE-2024-224xx/CVE-2024-22439.json | 55 +++++++ CVE-2024/CVE-2024-234xx/CVE-2024-23486.json | 24 +++ CVE-2024/CVE-2024-239xx/CVE-2024-23911.json | 24 +++ CVE-2024/CVE-2024-260xx/CVE-2024-26023.json | 24 +++ CVE-2024/CVE-2024-268xx/CVE-2024-26817.json | 10 +- CVE-2024/CVE-2024-280xx/CVE-2024-28099.json | 24 +++ CVE-2024/CVE-2024-288xx/CVE-2024-28894.json | 24 +++ CVE-2024/CVE-2024-289xx/CVE-2024-28957.json | 28 ++++ CVE-2024/CVE-2024-292xx/CVE-2024-29218.json | 24 +++ CVE-2024/CVE-2024-292xx/CVE-2024-29219.json | 24 +++ CVE-2024/CVE-2024-302xx/CVE-2024-30219.json | 20 +++ CVE-2024/CVE-2024-302xx/CVE-2024-30220.json | 20 +++ CVE-2024/CVE-2024-305xx/CVE-2024-30546.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31373.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31374.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31376.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31378.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31379.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31381.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31382.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31383.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31384.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31385.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31388.json | 55 +++++++ CVE-2024/CVE-2024-313xx/CVE-2024-31389.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31421.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31422.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31424.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31425.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31426.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31427.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31428.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31429.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31431.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31432.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31433.json | 55 +++++++ CVE-2024/CVE-2024-314xx/CVE-2024-31434.json | 55 +++++++ CVE-2024/CVE-2024-319xx/CVE-2024-31920.json | 55 +++++++ CVE-2024/CVE-2024-319xx/CVE-2024-31921.json | 55 +++++++ CVE-2024/CVE-2024-319xx/CVE-2024-31922.json | 55 +++++++ CVE-2024/CVE-2024-319xx/CVE-2024-31923.json | 55 +++++++ CVE-2024/CVE-2024-319xx/CVE-2024-31933.json | 55 +++++++ CVE-2024/CVE-2024-319xx/CVE-2024-31938.json | 55 +++++++ CVE-2024/CVE-2024-319xx/CVE-2024-31940.json | 55 +++++++ CVE-2024/CVE-2024-321xx/CVE-2024-32129.json | 55 +++++++ CVE-2024/CVE-2024-38xx/CVE-2024-3802.json | 55 +++++++ README.md | 64 ++++---- _state.csv | 173 +++++++++++++------- 50 files changed, 2421 insertions(+), 97 deletions(-) create mode 100644 CVE-2024/CVE-2024-224xx/CVE-2024-22437.json create mode 100644 CVE-2024/CVE-2024-224xx/CVE-2024-22438.json create mode 100644 CVE-2024/CVE-2024-224xx/CVE-2024-22439.json create mode 100644 CVE-2024/CVE-2024-234xx/CVE-2024-23486.json create mode 100644 CVE-2024/CVE-2024-239xx/CVE-2024-23911.json create mode 100644 CVE-2024/CVE-2024-260xx/CVE-2024-26023.json create mode 100644 CVE-2024/CVE-2024-280xx/CVE-2024-28099.json create mode 100644 CVE-2024/CVE-2024-288xx/CVE-2024-28894.json create mode 100644 CVE-2024/CVE-2024-289xx/CVE-2024-28957.json create mode 100644 CVE-2024/CVE-2024-292xx/CVE-2024-29218.json create mode 100644 CVE-2024/CVE-2024-292xx/CVE-2024-29219.json create mode 100644 CVE-2024/CVE-2024-302xx/CVE-2024-30219.json create mode 100644 CVE-2024/CVE-2024-302xx/CVE-2024-30220.json create mode 100644 CVE-2024/CVE-2024-305xx/CVE-2024-30546.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31373.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31374.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31376.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31378.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31379.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31381.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31382.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31383.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31384.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31385.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31388.json create mode 100644 CVE-2024/CVE-2024-313xx/CVE-2024-31389.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31421.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31422.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31424.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31425.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31426.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31427.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31428.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31429.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31431.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31432.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31433.json create mode 100644 CVE-2024/CVE-2024-314xx/CVE-2024-31434.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31920.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31921.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31922.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31923.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31933.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31938.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31940.json create mode 100644 CVE-2024/CVE-2024-321xx/CVE-2024-32129.json create mode 100644 CVE-2024/CVE-2024-38xx/CVE-2024-3802.json diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22437.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22437.json new file mode 100644 index 00000000000..b1693d5b532 --- /dev/null +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22437.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-22437", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-04-15T10:15:07.797", + "lastModified": "2024-04-15T10:15:07.797", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nA potential security vulnerability has been identified in VSS Provider and CAPI Proxy software for certain HPE MSA storage products. This vulnerability could be exploited to gain elevated privilege on the system.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-428" + } + ] + } + ], + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbst04630en_us", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22438.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22438.json new file mode 100644 index 00000000000..cb0acc2efeb --- /dev/null +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22438.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-22438", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-04-15T10:15:08.567", + "lastModified": "2024-04-15T10:15:08.567", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nA potential security vulnerability has been identified in Hewlett Packard Enterprise OfficeConnect 1820 Network switches. The vulnerability could be remotely exploited to allow execution of malicious code.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbnw04628en_us", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22439.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22439.json new file mode 100644 index 00000000000..51d31665500 --- /dev/null +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22439.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-22439", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-04-15T10:15:08.747", + "lastModified": "2024-04-15T10:15:08.747", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nA potential security vulnerability has been identified in HPE FlexFabric and FlexNetwork series products. This vulnerability could be exploited to gain privileged access to switches resulting in information disclosure.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbnw04625en_us", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23486.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23486.json new file mode 100644 index 00000000000..04b0a73945a --- /dev/null +++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23486.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-23486", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:07.820", + "lastModified": "2024-04-15T11:15:07.820", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Plaintext storage of a password issue exists in BUFFALO wireless LAN routers, which may allow a network-adjacent unauthenticated attacker with access to the product's login page may obtain configured credentials." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/jp/JVN58236836/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.buffalo.jp/news/detail/20240410-01.html", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23911.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23911.json new file mode 100644 index 00000000000..ecf57ed1f9a --- /dev/null +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23911.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-23911", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:08.227", + "lastModified": "2024-04-15T11:15:08.227", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds read vulnerability caused by improper checking of the option length values in IPv6 NDP packets exists in Cente middleware TCP/IP Network Series, which may allow an unauthenticated attacker to stop the device operations by sending a specially crafted packet." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/vu/JVNVU94016877/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.cente.jp/obstacle/4960/", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26023.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26023.json new file mode 100644 index 00000000000..411f413fff6 --- /dev/null +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26023.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-26023", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:08.273", + "lastModified": "2024-04-15T11:15:08.273", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "OS command injection vulnerability in BUFFALO wireless LAN routers allows a logged-in user to execute arbitrary OS commands." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/jp/JVN58236836/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.buffalo.jp/news/detail/20240410-01.html", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-268xx/CVE-2024-26817.json b/CVE-2024/CVE-2024-268xx/CVE-2024-26817.json index d4ceb687bde..aa1382c7579 100644 --- a/CVE-2024/CVE-2024-268xx/CVE-2024-26817.json +++ b/CVE-2024/CVE-2024-268xx/CVE-2024-26817.json @@ -2,12 +2,16 @@ "id": "CVE-2024-26817", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-13T12:15:11.730", - "lastModified": "2024-04-13T12:15:11.730", + "lastModified": "2024-04-15T11:15:08.317", "vulnStatus": "Received", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\namdkfd: use calloc instead of kzalloc to avoid integer overflow\n\nThis uses calloc instead of doing the multiplication which might\noverflow." + }, + { + "lang": "es", + "value": "En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: amdkfd: usa calloc en lugar de kzalloc para evitar el desbordamiento de enteros. Esto usa calloc en lugar de hacer la multiplicaci\u00f3n que podr\u00eda desbordarse." } ], "metrics": {}, @@ -20,6 +24,10 @@ "url": "https://git.kernel.org/stable/c/315eb3c2df7e4cb18e3eacfa18a53a46f2bf0ef7", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://git.kernel.org/stable/c/3b0daecfeac0103aba8b293df07a0cbaf8b43f29", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/8b0564704255c6b3c6a7188e86939f754e1577c0", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28099.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28099.json new file mode 100644 index 00000000000..e70cd7c8858 --- /dev/null +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28099.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-28099", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:08.397", + "lastModified": "2024-04-15T11:15:08.397", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "VT STUDIO Ver.8.32 and earlier contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries. As a result, arbitrary code may be executed with the privileges of the running application." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/vu/JVNVU92825069/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.keyence.com/vt_vulnerability240329_en", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-288xx/CVE-2024-28894.json b/CVE-2024/CVE-2024-288xx/CVE-2024-28894.json new file mode 100644 index 00000000000..09925224289 --- /dev/null +++ b/CVE-2024/CVE-2024-288xx/CVE-2024-28894.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-28894", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:08.440", + "lastModified": "2024-04-15T11:15:08.440", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds read vulnerability caused by improper checking of the option length values in IPv6 headers exists in Cente middleware TCP/IP Network Series, which may allow an unauthenticated attacker to stop the device operations by sending a specially crafted packet." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/vu/JVNVU94016877/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.cente.jp/obstacle/4960/", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28957.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28957.json new file mode 100644 index 00000000000..b56d34f10b9 --- /dev/null +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28957.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2024-28957", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:08.490", + "lastModified": "2024-04-15T11:15:08.490", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Generation of predictable identifiers issue exists in Cente middleware TCP/IP Network Series. If this vulnerability is exploited, a remote unauthenticated attacker may interfere communications by predicting some packet header IDs of the device." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/vu/JVNVU94016877/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.cente.jp/obstacle/4956/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.cente.jp/obstacle/4963/", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-292xx/CVE-2024-29218.json b/CVE-2024/CVE-2024-292xx/CVE-2024-29218.json new file mode 100644 index 00000000000..a307420b5d7 --- /dev/null +++ b/CVE-2024/CVE-2024-292xx/CVE-2024-29218.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-29218", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:08.533", + "lastModified": "2024-04-15T11:15:08.533", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds write vulnerability exists in KV STUDIO Ver.11.64 and earlier and KV REPLAY VIEWER Ver.2.64 and earlier, which may lead to information disclosure or arbitrary code execution by having a user of the affected product open a specially crafted file." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/vu/JVNVU95439120/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.keyence.com/kv_vulnerability240329_en", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-292xx/CVE-2024-29219.json b/CVE-2024/CVE-2024-292xx/CVE-2024-29219.json new file mode 100644 index 00000000000..650f5d57efa --- /dev/null +++ b/CVE-2024/CVE-2024-292xx/CVE-2024-29219.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-29219", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:08.593", + "lastModified": "2024-04-15T11:15:08.593", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds read vulnerability exists in KV STUDIO Ver.11.64 and earlier and KV REPLAY VIEWER Ver.2.64 and earlier, which may lead to information disclosure or arbitrary code execution by having a user of the affected product open a specially crafted file." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/vu/JVNVU95439120/", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.keyence.com/kv_vulnerability240329_en", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30219.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30219.json new file mode 100644 index 00000000000..f7e230edf64 --- /dev/null +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30219.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-30219", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:08.650", + "lastModified": "2024-04-15T11:15:08.650", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Active debug code vulnerability exists in MZK-MF300N all firmware versions. If a logged-in user who knows how to use the debug function accesses the device's management page, an unintended operation may be performed." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/vu/JVNVU91975826/", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30220.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30220.json new file mode 100644 index 00000000000..71d3b069b4f --- /dev/null +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30220.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-30220", + "sourceIdentifier": "vultures@jpcert.or.jp", + "published": "2024-04-15T11:15:08.697", + "lastModified": "2024-04-15T11:15:08.697", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Command injection vulnerability in MZK-MF300N all firmware versions allows a network-adjacent unauthenticated attacker to execute an arbitrary command by sending a specially crafted request to a certain port." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://jvn.jp/en/vu/JVNVU91975826/", + "source": "vultures@jpcert.or.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-305xx/CVE-2024-30546.json b/CVE-2024/CVE-2024-305xx/CVE-2024-30546.json new file mode 100644 index 00000000000..b946573a2ab --- /dev/null +++ b/CVE-2024/CVE-2024-305xx/CVE-2024-30546.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-30546", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:08.740", + "lastModified": "2024-04-15T11:15:08.740", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Pixelite Login With Ajax.This issue affects Login With Ajax: from n/a through 4.1.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/login-with-ajax/wordpress-login-with-ajax-plugin-4-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31373.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31373.json new file mode 100644 index 00000000000..2858e508c7b --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31373.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31373", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:08.927", + "lastModified": "2024-04-15T11:15:08.927", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in E2Pdf.This issue affects e2pdf: from n/a through 1.20.27.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/e2pdf/wordpress-e2pdf-plugin-1-20-27-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31374.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31374.json new file mode 100644 index 00000000000..dcffa7a7327 --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31374.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31374", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:09.100", + "lastModified": "2024-04-15T11:15:09.100", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in AppPresser Team AppPresser.This issue affects AppPresser: from n/a through 4.3.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/apppresser/wordpress-apppresser-mobile-app-framework-plugin-4-3-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31376.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31376.json new file mode 100644 index 00000000000..7e7f23c67e2 --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31376.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31376", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:09.280", + "lastModified": "2024-04-15T11:15:09.280", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Andrew Rapps Dashboard To-Do List.This issue affects Dashboard To-Do List: from n/a through 1.3.1.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/dashboard-to-do-list/wordpress-dashboard-to-do-list-plugin-1-3-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31378.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31378.json new file mode 100644 index 00000000000..9045a67339e --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31378.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31378", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:09.457", + "lastModified": "2024-04-15T11:15:09.457", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in MailMunch MailChimp Forms by MailMunch.This issue affects MailChimp Forms by MailMunch: from n/a through 3.2.1.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/mailchimp-forms-by-mailmunch/wordpress-mailchimp-forms-by-mailmunch-plugin-3-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31379.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31379.json new file mode 100644 index 00000000000..76e5fada81d --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31379.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31379", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:09.640", + "lastModified": "2024-04-15T11:15:09.640", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Smash Balloon Smash Balloon Social Post Feed.This issue affects Smash Balloon Social Post Feed: from n/a through 4.2.1.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/custom-facebook-feed/wordpress-smash-balloon-social-post-feed-plugin-4-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31381.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31381.json new file mode 100644 index 00000000000..4c9226740bb --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31381.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31381", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:09.817", + "lastModified": "2024-04-15T11:15:09.817", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in RebelCode Spotlight Social Media Feeds.This issue affects Spotlight Social Media Feeds: from n/a through 1.6.10.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/spotlight-social-photo-feeds/wordpress-spotlight-social-feeds-plugin-1-6-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31382.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31382.json new file mode 100644 index 00000000000..f7de744548e --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31382.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31382", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:09.993", + "lastModified": "2024-04-15T11:15:09.993", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Creative Themes HQ Blocksy.This issue affects Blocksy: from n/a through 2.0.22.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/blocksy/wordpress-blocksy-theme-2-0-22-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31383.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31383.json new file mode 100644 index 00000000000..2c199e37af6 --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31383.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31383", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:10.177", + "lastModified": "2024-04-15T11:15:10.177", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Pagelayer PopularFX.This issue affects PopularFX: from n/a through 1.2.4.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/popularfx/wordpress-popularfx-theme-1-2-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31384.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31384.json new file mode 100644 index 00000000000..06f93da251d --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31384.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31384", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:10.347", + "lastModified": "2024-04-15T11:15:10.347", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Spa and Salon.This issue affects Spa and Salon: from n/a through 1.2.7.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/spa-and-salon/wordpress-spa-and-salon-theme-1-2-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31385.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31385.json new file mode 100644 index 00000000000..13eb5c61b1f --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31385.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31385", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:10.520", + "lastModified": "2024-04-15T11:15:10.520", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Reservation Diary ReDi Restaurant Reservation.This issue affects ReDi Restaurant Reservation: from n/a through 24.0128.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/redi-restaurant-reservation/wordpress-redi-restaurant-reservation-plugin-24-0128-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31388.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31388.json new file mode 100644 index 00000000000..4cdcca72ab6 --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31388.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31388", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:10.700", + "lastModified": "2024-04-15T11:15:10.700", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Pauple Table & Contact Form 7 Database \u2013 Tablesome.This issue affects Table & Contact Form 7 Database \u2013 Tablesome: from n/a through 1.0.25.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/tablesome/wordpress-tablesome-plugin-1-0-25-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31389.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31389.json new file mode 100644 index 00000000000..be6c2d6187e --- /dev/null +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31389.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31389", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:10.877", + "lastModified": "2024-04-15T11:15:10.877", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Ertano MihanPanel.This issue affects MihanPanel: from n/a before 12.7.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/mihanpanel-lite/wordpress-mihanpanel-plugin-12-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31421.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31421.json new file mode 100644 index 00000000000..e585b69c4ee --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31421.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31421", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:11.057", + "lastModified": "2024-04-15T11:15:11.057", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Supsystic Popup by Supsystic.This issue affects Popup by Supsystic: from n/a through 1.10.27.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/popup-by-supsystic/wordpress-popup-by-supsystic-plugin-1-10-27-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31422.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31422.json new file mode 100644 index 00000000000..5269bf8a59f --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31422.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31422", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:08.930", + "lastModified": "2024-04-15T10:15:08.930", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Philippe Bernard Favicon.This issue affects Favicon: from n/a through 1.3.29.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/favicon-by-realfavicongenerator/wordpress-favicon-by-realfavicongenerator-plugin-1-3-29-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31424.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31424.json new file mode 100644 index 00000000000..fa3d54795f3 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31424.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31424", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:09.110", + "lastModified": "2024-04-15T10:15:09.110", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Hamid Alinia - idehweb Login with phone number.This issue affects Login with phone number: from n/a through 1.6.93.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/login-with-phone-number/wordpress-login-with-phone-number-plugin-1-6-93-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31425.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31425.json new file mode 100644 index 00000000000..8f578ed2296 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31425.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31425", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:09.293", + "lastModified": "2024-04-15T10:15:09.293", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in TMS Amelia.This issue affects Amelia: from n/a through 1.0.95.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/ameliabooking/wordpress-amelia-plugin-1-0-95-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31426.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31426.json new file mode 100644 index 00000000000..d62d7abd523 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31426.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31426", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:09.493", + "lastModified": "2024-04-15T10:15:09.493", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Data443 Inline Related Posts.This issue affects Inline Related Posts: from n/a through 3.3.1.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/intelly-related-posts/wordpress-inline-related-posts-plugin-3-3-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31427.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31427.json new file mode 100644 index 00000000000..a051cb97a7b --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31427.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31427", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:09.680", + "lastModified": "2024-04-15T10:15:09.680", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Marker.Io Marker.Io.This issue affects Marker.Io : from n/a through 1.1.8.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/marker-io/wordpress-marker-io-plugin-1-1-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31428.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31428.json new file mode 100644 index 00000000000..c6bfc64bcb6 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31428.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31428", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:09.857", + "lastModified": "2024-04-15T10:15:09.857", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme The Conference.This issue affects The Conference: from n/a through 1.2.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/the-conference/wordpress-the-conference-theme-1-2-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31429.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31429.json new file mode 100644 index 00000000000..988d77968c6 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31429.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31429", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:10.060", + "lastModified": "2024-04-15T10:15:10.060", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Blossom Themes Sarada Lite.This issue affects Sarada Lite: from n/a through 1.1.2.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/sarada-lite/wordpress-sarada-lite-theme-1-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31431.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31431.json new file mode 100644 index 00000000000..c3c6dad4b36 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31431.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31431", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:10.247", + "lastModified": "2024-04-15T10:15:10.247", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Tyche Softwares Product Input Fields for WooCommerce.This issue affects Product Input Fields for WooCommerce: from n/a through 1.7.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/product-input-fields-for-woocommerce/wordpress-product-input-fields-for-woocommerce-plugin-1-7-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31432.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31432.json new file mode 100644 index 00000000000..08daf424e73 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31432.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31432", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:10.440", + "lastModified": "2024-04-15T10:15:10.440", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in StellarWP Restrict Content.This issue affects Restrict Content: from n/a through 3.2.8.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/restrict-content/wordpress-restrict-content-plugin-3-2-8-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31433.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31433.json new file mode 100644 index 00000000000..34e68f71f86 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31433.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31433", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:10.643", + "lastModified": "2024-04-15T10:15:10.643", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in The Events Calendar.This issue affects The Events Calendar: from n/a through 6.3.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/the-events-calendar/wordpress-the-events-calendar-plugin-6-3-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31434.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31434.json new file mode 100644 index 00000000000..a71e2f6ec53 --- /dev/null +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31434.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31434", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:10.820", + "lastModified": "2024-04-15T10:15:10.820", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Stefano Lissa & The Newsletter Team Newsletter.This issue affects Newsletter: from n/a through 8.0.6.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/newsletter/wordpress-newsletter-plugin-8-0-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31920.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31920.json new file mode 100644 index 00000000000..c6f360bed0b --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31920.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31920", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:11.030", + "lastModified": "2024-04-15T10:15:11.030", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Tyche Softwares Currency per Product for WooCommerce.This issue affects Currency per Product for WooCommerce: from n/a through 1.6.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/currency-per-product-for-woocommerce/wordpress-currency-per-product-for-woocommerce-plugin-1-6-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31921.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31921.json new file mode 100644 index 00000000000..42101f22233 --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31921.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31921", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:11.233", + "lastModified": "2024-04-15T10:15:11.233", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Etoile Web Design Ultimate Product Catalogue.This issue affects Ultimate Product Catalogue: from n/a through 5.2.15.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/ultimate-product-catalogue/wordpress-ultimate-product-catalog-plugin-5-2-15-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31922.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31922.json new file mode 100644 index 00000000000..fddf190e3e4 --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31922.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31922", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:11.417", + "lastModified": "2024-04-15T10:15:11.417", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Anton Aleksandrov WordPress Hosting Benchmark tool.This issue affects WordPress Hosting Benchmark tool: from n/a through 1.3.6.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wpbenchmark/wordpress-hosting-benchmark-tool-plugin-1-3-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31923.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31923.json new file mode 100644 index 00000000000..bcb3211e9ac --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31923.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31923", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:11.603", + "lastModified": "2024-04-15T10:15:11.603", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in PluginOps Feather Login Page.This issue affects Feather Login Page: from n/a through 1.1.5.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/feather-login-page/wordpress-feather-login-page-plugin-1-1-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31933.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31933.json new file mode 100644 index 00000000000..ab4ba84ff53 --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31933.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31933", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:11.797", + "lastModified": "2024-04-15T10:15:11.797", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Live Composer Team Page Builder: Live Composer.This issue affects Page Builder: Live Composer: from n/a through 1.5.35.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/live-composer-page-builder/wordpress-page-builder-live-composer-plugin-1-5-35-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31938.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31938.json new file mode 100644 index 00000000000..6201be87ec0 --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31938.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31938", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:11.973", + "lastModified": "2024-04-15T10:15:11.973", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Themeinwp NewsXpress.This issue affects NewsXpress: from n/a through 1.0.7.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/newsxpress/wordpress-newsxpress-theme-1-0-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31940.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31940.json new file mode 100644 index 00000000000..9a80aa3efdd --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31940.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-31940", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T10:15:12.157", + "lastModified": "2024-04-15T10:15:12.157", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in RedNao Extra Product Options Builder for WooCommerce.This issue affects Extra Product Options Builder for WooCommerce: from n/a through 1.2.104.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/additional-product-fields-for-woocommerce/wordpress-extra-product-options-builder-for-woocommerce-plugin-1-2-104-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-321xx/CVE-2024-32129.json b/CVE-2024/CVE-2024-321xx/CVE-2024-32129.json new file mode 100644 index 00000000000..c0d4b36b83e --- /dev/null +++ b/CVE-2024/CVE-2024-321xx/CVE-2024-32129.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32129", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-15T11:15:11.233", + "lastModified": "2024-04-15T11:15:11.233", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Freshworks Freshdesk (official).This issue affects Freshdesk (official): from n/a through 2.3.4.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/freshdesk-support/wordpress-freshdesk-official-plugin-2-3-4-open-redirection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3802.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3802.json new file mode 100644 index 00000000000..86f0d5fda1d --- /dev/null +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3802.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-3802", + "sourceIdentifier": "430a6cef-dc26-47e3-9fa8-52fb7f19644e", + "published": "2024-04-15T11:15:11.417", + "lastModified": "2024-04-15T11:15:11.417", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Vulnerabilities in Celeste 22.x was vulnerable to takeover from unauthenticated local attacker.\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:H", + "attackVector": "PHYSICAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1263" + } + ] + } + ], + "references": [ + { + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3802", + "source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index c54cb05aabb..03193ecf9ba 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-04-15T10:00:38.823504+00:00 +2024-04-15T12:00:38.274515+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-04-15T09:15:12.917000+00:00 +2024-04-15T11:15:11.417000+00:00 ``` ### Last Data Feed Release @@ -33,47 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -245537 +245584 ``` ### CVEs added in the last Commit -Recently added CVEs: `59` +Recently added CVEs: `47` -- [CVE-2024-32139](CVE-2024/CVE-2024-321xx/CVE-2024-32139.json) (`2024-04-15T08:15:14.853`) -- [CVE-2024-32141](CVE-2024/CVE-2024-321xx/CVE-2024-32141.json) (`2024-04-15T09:15:11.737`) -- [CVE-2024-32430](CVE-2024/CVE-2024-324xx/CVE-2024-32430.json) (`2024-04-15T08:15:15.040`) -- [CVE-2024-32431](CVE-2024/CVE-2024-324xx/CVE-2024-32431.json) (`2024-04-15T08:15:15.237`) -- [CVE-2024-32433](CVE-2024/CVE-2024-324xx/CVE-2024-32433.json) (`2024-04-15T09:15:11.930`) -- [CVE-2024-32434](CVE-2024/CVE-2024-324xx/CVE-2024-32434.json) (`2024-04-15T09:15:12.120`) -- [CVE-2024-32435](CVE-2024/CVE-2024-324xx/CVE-2024-32435.json) (`2024-04-15T09:15:12.307`) -- [CVE-2024-32436](CVE-2024/CVE-2024-324xx/CVE-2024-32436.json) (`2024-04-15T09:15:12.497`) -- [CVE-2024-32437](CVE-2024/CVE-2024-324xx/CVE-2024-32437.json) (`2024-04-15T09:15:12.690`) -- [CVE-2024-32438](CVE-2024/CVE-2024-324xx/CVE-2024-32438.json) (`2024-04-15T08:15:15.443`) -- [CVE-2024-32439](CVE-2024/CVE-2024-324xx/CVE-2024-32439.json) (`2024-04-15T08:15:15.640`) -- [CVE-2024-32440](CVE-2024/CVE-2024-324xx/CVE-2024-32440.json) (`2024-04-15T08:15:15.833`) -- [CVE-2024-32441](CVE-2024/CVE-2024-324xx/CVE-2024-32441.json) (`2024-04-15T08:15:16.027`) -- [CVE-2024-32442](CVE-2024/CVE-2024-324xx/CVE-2024-32442.json) (`2024-04-15T08:15:16.230`) -- [CVE-2024-32443](CVE-2024/CVE-2024-324xx/CVE-2024-32443.json) (`2024-04-15T08:15:16.427`) -- [CVE-2024-32445](CVE-2024/CVE-2024-324xx/CVE-2024-32445.json) (`2024-04-15T08:15:16.613`) -- [CVE-2024-32446](CVE-2024/CVE-2024-324xx/CVE-2024-32446.json) (`2024-04-15T08:15:16.810`) -- [CVE-2024-32447](CVE-2024/CVE-2024-324xx/CVE-2024-32447.json) (`2024-04-15T08:15:17.003`) -- [CVE-2024-32448](CVE-2024/CVE-2024-324xx/CVE-2024-32448.json) (`2024-04-15T08:15:17.190`) -- [CVE-2024-32449](CVE-2024/CVE-2024-324xx/CVE-2024-32449.json) (`2024-04-15T08:15:17.387`) -- [CVE-2024-32450](CVE-2024/CVE-2024-324xx/CVE-2024-32450.json) (`2024-04-15T08:15:17.577`) -- [CVE-2024-32451](CVE-2024/CVE-2024-324xx/CVE-2024-32451.json) (`2024-04-15T08:15:17.777`) -- [CVE-2024-32452](CVE-2024/CVE-2024-324xx/CVE-2024-32452.json) (`2024-04-15T08:15:17.963`) -- [CVE-2024-3505](CVE-2024/CVE-2024-35xx/CVE-2024-3505.json) (`2024-04-15T08:15:18.180`) -- [CVE-2024-3701](CVE-2024/CVE-2024-37xx/CVE-2024-3701.json) (`2024-04-15T08:15:18.377`) +- [CVE-2024-31384](CVE-2024/CVE-2024-313xx/CVE-2024-31384.json) (`2024-04-15T11:15:10.347`) +- [CVE-2024-31385](CVE-2024/CVE-2024-313xx/CVE-2024-31385.json) (`2024-04-15T11:15:10.520`) +- [CVE-2024-31388](CVE-2024/CVE-2024-313xx/CVE-2024-31388.json) (`2024-04-15T11:15:10.700`) +- [CVE-2024-31389](CVE-2024/CVE-2024-313xx/CVE-2024-31389.json) (`2024-04-15T11:15:10.877`) +- [CVE-2024-31421](CVE-2024/CVE-2024-314xx/CVE-2024-31421.json) (`2024-04-15T11:15:11.057`) +- [CVE-2024-31422](CVE-2024/CVE-2024-314xx/CVE-2024-31422.json) (`2024-04-15T10:15:08.930`) +- [CVE-2024-31424](CVE-2024/CVE-2024-314xx/CVE-2024-31424.json) (`2024-04-15T10:15:09.110`) +- [CVE-2024-31425](CVE-2024/CVE-2024-314xx/CVE-2024-31425.json) (`2024-04-15T10:15:09.293`) +- [CVE-2024-31426](CVE-2024/CVE-2024-314xx/CVE-2024-31426.json) (`2024-04-15T10:15:09.493`) +- [CVE-2024-31427](CVE-2024/CVE-2024-314xx/CVE-2024-31427.json) (`2024-04-15T10:15:09.680`) +- [CVE-2024-31428](CVE-2024/CVE-2024-314xx/CVE-2024-31428.json) (`2024-04-15T10:15:09.857`) +- [CVE-2024-31429](CVE-2024/CVE-2024-314xx/CVE-2024-31429.json) (`2024-04-15T10:15:10.060`) +- [CVE-2024-31431](CVE-2024/CVE-2024-314xx/CVE-2024-31431.json) (`2024-04-15T10:15:10.247`) +- [CVE-2024-31432](CVE-2024/CVE-2024-314xx/CVE-2024-31432.json) (`2024-04-15T10:15:10.440`) +- [CVE-2024-31433](CVE-2024/CVE-2024-314xx/CVE-2024-31433.json) (`2024-04-15T10:15:10.643`) +- [CVE-2024-31434](CVE-2024/CVE-2024-314xx/CVE-2024-31434.json) (`2024-04-15T10:15:10.820`) +- [CVE-2024-31920](CVE-2024/CVE-2024-319xx/CVE-2024-31920.json) (`2024-04-15T10:15:11.030`) +- [CVE-2024-31921](CVE-2024/CVE-2024-319xx/CVE-2024-31921.json) (`2024-04-15T10:15:11.233`) +- [CVE-2024-31922](CVE-2024/CVE-2024-319xx/CVE-2024-31922.json) (`2024-04-15T10:15:11.417`) +- [CVE-2024-31923](CVE-2024/CVE-2024-319xx/CVE-2024-31923.json) (`2024-04-15T10:15:11.603`) +- [CVE-2024-31933](CVE-2024/CVE-2024-319xx/CVE-2024-31933.json) (`2024-04-15T10:15:11.797`) +- [CVE-2024-31938](CVE-2024/CVE-2024-319xx/CVE-2024-31938.json) (`2024-04-15T10:15:11.973`) +- [CVE-2024-31940](CVE-2024/CVE-2024-319xx/CVE-2024-31940.json) (`2024-04-15T10:15:12.157`) +- [CVE-2024-32129](CVE-2024/CVE-2024-321xx/CVE-2024-32129.json) (`2024-04-15T11:15:11.233`) +- [CVE-2024-3802](CVE-2024/CVE-2024-38xx/CVE-2024-3802.json) (`2024-04-15T11:15:11.417`) ### CVEs modified in the last Commit -Recently modified CVEs: `3` +Recently modified CVEs: `1` -- [CVE-2021-47213](CVE-2021/CVE-2021-472xx/CVE-2021-47213.json) (`2024-04-15T09:15:07.570`) -- [CVE-2023-41677](CVE-2023/CVE-2023-416xx/CVE-2023-41677.json) (`2024-04-15T09:15:07.760`) -- [CVE-2024-3764](CVE-2024/CVE-2024-37xx/CVE-2024-3764.json) (`2024-04-15T09:15:12.917`) +- [CVE-2024-26817](CVE-2024/CVE-2024-268xx/CVE-2024-26817.json) (`2024-04-15T11:15:08.317`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 0c2d32aa38d..8ed3f2a817a 100644 --- a/_state.csv +++ b/_state.csv @@ -186940,7 +186940,7 @@ CVE-2021-47209,0,0,b3c5fad15896faf0c20431f4fa6d49d7871e7814ef4a0e4a14e2f1f6e64fa CVE-2021-47210,0,0,02f56afd5c8a71f76c95e0cc02ae61e36b1f76329535046c4c979aa5ee0066f8,2024-04-10T19:49:51.183000 CVE-2021-47211,0,0,434737a60d195070cfbd1c5ece7f974812325da50ccb791fcf143b5b95fd448d,2024-04-10T19:49:51.183000 CVE-2021-47212,0,0,fc3b5f57aaf2bf29dca0e210bc0025b7948646a9cb8fce38f0715e6a0178df6b,2024-04-10T19:49:51.183000 -CVE-2021-47213,0,1,60c4310cafa93203a4189c38da20c2986818fd81568625ed2b4bd16187230335,2024-04-15T09:15:07.570000 +CVE-2021-47213,0,0,60c4310cafa93203a4189c38da20c2986818fd81568625ed2b4bd16187230335,2024-04-15T09:15:07.570000 CVE-2021-47214,0,0,4b914ca77aeb40afc76333561500dc29035f9b25764969e5fb4bb21bf974cd14,2024-04-10T19:49:51.183000 CVE-2021-47215,0,0,eaae8697e8d589caf327128881b69c1934da51bd8d19c92b7c074f0140310ae5,2024-04-10T19:49:51.183000 CVE-2021-47216,0,0,efa218f7a298cc93b029973ba59e8094a3a996b830dde67d24c27e988bc67ec1,2024-04-10T19:49:51.183000 @@ -229663,7 +229663,7 @@ CVE-2023-41672,0,0,701169e96a982f458276c5bf1421b24cf87ec1a37cbd6e2104ba995ffeec3 CVE-2023-41673,0,0,dd8132c0522783af5ee2376cce12c3ecb9f5d6592fe92710b52edbdbb42ff4b0,2023-12-15T19:10:46.137000 CVE-2023-41675,0,0,0ae1a5035d33330fd4a6a353b75af4bc2ad84d42edfa84f1e33d0bc3f8ccae9e,2023-11-07T04:21:04.410000 CVE-2023-41676,0,0,36c933286752ad7523065926766df538ff4c67a887209724cd00db232a66d0cd,2023-11-21T01:36:19.403000 -CVE-2023-41677,0,1,e17444cf6eafb239a7c18cc1f30cda82eeab482db7dbd389023f0829276ee2e1,2024-04-15T09:15:07.760000 +CVE-2023-41677,0,0,e17444cf6eafb239a7c18cc1f30cda82eeab482db7dbd389023f0829276ee2e1,2024-04-15T09:15:07.760000 CVE-2023-41678,0,0,da87a666a4a57a0d93a3383fd85969ac9e3d67438cc4440ec5ac1997cba8b245,2023-12-15T19:31:27.400000 CVE-2023-41679,0,0,fb46f735ce75ea63a0abedf7f71ce6b9910a5f32bc0285907e6127ad42129702,2023-11-07T04:21:04.513000 CVE-2023-4168,0,0,b2ee4441a7e8c8049befb0f60fd23429b78fadcecd4cf274eb81307b65df6e1b,2024-04-11T01:22:22.373000 @@ -240888,8 +240888,11 @@ CVE-2024-2243,0,0,fd3b162b0deb37bb7e6d2b4457ac5f67b777c94fc366baaf5d3d683b036b09 CVE-2024-22430,0,0,2e5779ce610960aa54065a985f7d7b4d5fc66005f09960beaac23d15bb28ba31,2024-02-03T00:30:48.593000 CVE-2024-22432,0,0,a5ce1013533b36d94c95ad06d489dc2a6480ecc8fe7741cd230ce585b643d9e0,2024-02-01T17:00:46.647000 CVE-2024-22433,0,0,15060e68251742f26417bd26381576269dfd06519ddd1ac4517720d4b647a719,2024-02-13T22:51:37.293000 -CVE-2024-22435,1,1,22e670e30428bca85e9d7846159228fcd249a45fede5f59575d277e521aa1efd,2024-04-15T09:15:07.900000 +CVE-2024-22435,0,0,22e670e30428bca85e9d7846159228fcd249a45fede5f59575d277e521aa1efd,2024-04-15T09:15:07.900000 CVE-2024-22436,0,0,00b74e1ff886d20ebe92bbc8b1e6fdd82d357402c604ca27f782e052d7d04706,2024-03-27T12:29:41.530000 +CVE-2024-22437,1,1,73a5cf6b61612f34ec288324a8f20a8a1115704279673b05ac0a221f5cb9f244,2024-04-15T10:15:07.797000 +CVE-2024-22438,1,1,e825441ff1720a5b6ee2607ca99526d6f131457505072482f47931a800572d4b,2024-04-15T10:15:08.567000 +CVE-2024-22439,1,1,542eca9fead34eacf12f9460f1c835ef76f3716b30ad0f94302c6649c2f819de,2024-04-15T10:15:08.747000 CVE-2024-2244,0,0,6067a10fe151799fd67b78b9c0fca1b24ea3e87a8b60b472c9b5348df432c4fd,2024-03-27T12:29:30.307000 CVE-2024-22445,0,0,874153d1fc6b93fe9f1bc951c0a860f76df46d0b4a1da0ccdd296d9b31c66c08,2024-02-27T16:51:44.013000 CVE-2024-22448,0,0,1992600b8600bb56aae73cb12b4e127beb346d00ee726bae431172f71d819620,2024-04-10T13:23:38.787000 @@ -241330,6 +241333,7 @@ CVE-2024-23478,0,0,b3a2615dbe854f9cd6f6758ce3a7c085bf544d3fb8c18446bd16ed76b713d CVE-2024-23479,0,0,347fa1fab90846375f3cbda9f21578cf079b96a3697a975655102d71cb94c108,2024-02-20T20:17:31.460000 CVE-2024-2348,0,0,1b2471f8551c69b217b1850b52d1bf1e7f9aea8e8dfc43b59c7bf2992281c35f,2024-04-10T13:23:38.787000 CVE-2024-23482,0,0,9bbfaddb28c8d4f40fa7310b24a63cdb6abbe6ffffa800b3d9da686c071e8fa5,2024-03-26T17:09:53.043000 +CVE-2024-23486,1,1,8f96a6c6e9bbeba88e970faf7abccea429ea58dd645ec758e797fdd45e63b270,2024-04-15T11:15:07.820000 CVE-2024-23488,0,0,57450458303c48f58f7accf28de637666e8c4b38b2ec58f4dc15eb09b92be21a,2024-02-29T13:49:29.390000 CVE-2024-23492,0,0,d17f20935d7800a39d4799e18e6d8e0d4e3c7e091ea11abdb4c06f64410c2404,2024-04-11T01:24:48 CVE-2024-23493,0,0,91cbf193a715aa0c526237151c4d36164df1ccaf1f366a7cf8bdf551267e12ba,2024-02-29T13:49:29.390000 @@ -241608,6 +241612,7 @@ CVE-2024-23904,0,0,678d9b9e94528dc2befb7afc9e4f3790d1499e848c388388aaa93c118b2a1 CVE-2024-23905,0,0,2d8ebad5c05b335845d8a0c6b27832798a9c27087f41f1dd4daf5a7e2afef75a,2024-01-29T19:26:11.517000 CVE-2024-2391,0,0,fd3c56d19cfdb51c26b65d074d54709719e794ba6c0db8c6b8b791a18f6fe3ca,2024-04-11T01:25:23.393000 CVE-2024-23910,0,0,e6adc416dd7b19484faa305c4e8491b3ff3f8809d94d53eb510d517290865995,2024-04-04T01:15:50.027000 +CVE-2024-23911,1,1,1fd103ce529b2578b46abc315e8a122ae90b58b63d8835bb4a516b184d779f77,2024-04-15T11:15:08.227000 CVE-2024-23917,0,0,43acd2786eef775b4e5af3da03e8f628e79a58b917087bea0e9c91638665592f,2024-02-09T01:05:22.180000 CVE-2024-2392,0,0,42336a48d6bafcd50dc6522fe24a4d56dee45c4fa6295037e9d4d2226834e64c,2024-03-22T12:45:36.130000 CVE-2024-2393,0,0,a735f579c8d8282e2e770bb2e57ba455b9e1d053a4e15dfbb3b2c5e4432a6f37,2024-04-11T01:25:23.490000 @@ -242631,6 +242636,7 @@ CVE-2024-26005,0,0,21f5813ff10f50303a70abaad99d1a58bb1553a9ae84175693ea090d82599 CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b495b0,2024-02-28T15:15:09.320000 CVE-2024-26018,0,0,f0a23aadd063ff7c7efa65bdfb2fba637cb4053fe19b3da7278a7f893beabdc7,2024-03-26T12:55:05.010000 CVE-2024-26019,0,0,fbe6a7f77deb15cc085d52bc5fe2b39474b81c363a3a1755ab2818a8be2623e5,2024-04-11T12:47:44.137000 +CVE-2024-26023,1,1,e0a6719cf8b2a1a050b94e3415a0b7e7b5286b989f970f376ec13d26f0e1f01b,2024-04-15T11:15:08.273000 CVE-2024-26028,0,0,f0eeab6f00388b393e9761660fb13451fd75e54f8248c45c23f5d18cc79809b2,2024-03-18T19:40:00.173000 CVE-2024-26030,0,0,6e3023416b037dd092fe7b5e942072e3533649d1b2cfd157142cc39338fedbad,2024-03-18T19:40:00.173000 CVE-2024-26031,0,0,ed002faaad586ba4ca84a6198e87a403fdacf5cc79e96297a7527ff0ace203b7,2024-03-18T19:40:00.173000 @@ -243189,7 +243195,7 @@ CVE-2024-26813,0,0,e26d7e44e13f3412bd160f19d0ae99bd36159f47f75a2e8fb78ec9249e276 CVE-2024-26814,0,0,cc1f4c4ee0ddb8caf435f1369c8b74e01b83a1ebb078466c399be2b768271bff,2024-04-13T12:15:11.683000 CVE-2024-26815,0,0,ad84c918cc4b6959b9513350d04a4e06efb88cb36d856c286d02e439b1d59421,2024-04-10T13:23:38.787000 CVE-2024-26816,0,0,7edd6d54a3ba0eb8973c578b9102ff3c74e5fec3289e651ec34592c623f09528,2024-04-10T19:49:51.183000 -CVE-2024-26817,0,0,6e7d1b607f6e6ef65a746f02838707f99fa04c3cdd12da2ca45bbcf97004348f,2024-04-13T12:15:11.730000 +CVE-2024-26817,0,1,999b412b87c1697f2e55982c74f15299e50de0f043e6b7f51e6e836597280011,2024-04-15T11:15:08.317000 CVE-2024-2682,0,0,0f2a052c92797c0b9eb2b669278d840d43bd9a849bc2ac56884f6083311e897c,2024-04-11T01:25:32.230000 CVE-2024-2683,0,0,104be48708f7d1d402bdc35a78c18c31fd0a8b7272f17cf78ee82a1b2a0cf430,2024-04-11T01:25:32.320000 CVE-2024-2684,0,0,d200307488a4c53cb6bfcb4610ac70041447f2a6624ac7a8a3daddb966843e8f,2024-04-11T01:25:32.403000 @@ -243647,6 +243653,7 @@ CVE-2024-28095,0,0,55f0c9ca55734306dad9b000036f19300cb759200cbf27bc2e0808bc98139 CVE-2024-28096,0,0,c61bfbcdafe9c72a911dc2b9fa25248c77d2753eaae3cfa3806cc4e751524d44,2024-03-07T13:52:27.110000 CVE-2024-28097,0,0,c618878c99b34fd8d31420ae44abb12ae83449d0b290aac2102b5c17cfc5caa5,2024-03-07T13:52:27.110000 CVE-2024-28098,0,0,e6bafc5c1852b134e115137ad3427dd38b064af4ce40b8aa45bfc1cdd7573337,2024-03-13T12:33:51.697000 +CVE-2024-28099,1,1,1799d9bac0b0d5ea1f5f87686a8a8bdfbb4404806cb3ef4eff4f118609d4d6c0,2024-04-15T11:15:08.397000 CVE-2024-2810,0,0,f8525aab066cef96448d7a4f835bef835d854a502a79434fb25e0706f36979dc,2024-04-11T01:25:37.083000 CVE-2024-28101,0,0,01541a2740ce2ffbd34e7de916ee530e34d9051f1ee53f417345ced9c3bece74,2024-03-21T12:58:51.093000 CVE-2024-28102,0,0,dd908b176fa8700f78af6b8a5980e30508069b806d1be433d10a42940d9f6918,2024-03-21T12:58:51.093000 @@ -243966,6 +243973,7 @@ CVE-2024-28878,0,0,d400e80a0e48f97fa07e8fd00ebae81ac58cba7612b96e29cb1cf044bcdc3 CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000 CVE-2024-2889,0,0,047900621574a9797901d8767443e859750a2765d7b4c1f50c805ec45928b2d3,2024-03-26T12:55:05.010000 CVE-2024-28891,0,0,d3e45bd47b45b967827b685dc5aca79c502a599b4c4b2ae06f1259844016862c,2024-03-22T12:45:36.130000 +CVE-2024-28894,1,1,25f67de7d798452a432f67dd64161ea422346cb95f20d377f1eba215477a883d,2024-04-15T11:15:08.440000 CVE-2024-28895,0,0,e719d13135e97e941113ab974fe7dd84c43c28aacb52b0a20894b149f6e995bb,2024-04-01T01:33:21.910000 CVE-2024-28896,0,0,286c9b14277dfd3fb198ad35d3d66add8da721df3cae192b0956bb3da3951188,2024-04-10T13:24:00.070000 CVE-2024-28897,0,0,0a5ccdd1042b8db9d056fbeeae5a0c8cc4acbb19abca5fd7375a157081a30561,2024-04-10T13:24:00.070000 @@ -244022,6 +244030,7 @@ CVE-2024-28945,0,0,b08e2cbb1c7a93b1222ebbf8aa1a37e80f7f024f6c88fb0439aa69284f048 CVE-2024-28949,0,0,4edf5d325effaefea897e8c73e89e2e83493d64d37f4fcb7d9633b3c6ac5712c,2024-04-05T12:40:52.763000 CVE-2024-2895,0,0,d61a8f2e21d910d4ee1cce78240b172700d6d37b7338513222c6ec123c5cf7f8,2024-04-11T01:25:40.127000 CVE-2024-28951,0,0,c59d22693a6783914cb02db5be2e1a6f5b0c6277d54a6ec5614d046ef86ffa02,2024-04-02T12:50:42.233000 +CVE-2024-28957,1,1,1ff4c4a81bbf4c5ec55a3726297d988f183a5dc71b2e88290c42132f2a2c805e,2024-04-15T11:15:08.490000 CVE-2024-2896,0,0,5de59d7245da47f589f3ef8b760f3f6474bf3327cc8f382548cfd383506a8e1b,2024-04-11T01:25:40.217000 CVE-2024-28960,0,0,8f97e1adc861dc456f6845385aa048b0ce76de752d91e46a00416b139cdfaa94,2024-03-29T12:45:02.937000 CVE-2024-2897,0,0,845f7ba04cd28c84698eb0ec67ce51aa02df2e982261e886754cbe95c0546759,2024-04-11T01:25:40.303000 @@ -244165,6 +244174,8 @@ CVE-2024-29202,0,0,2407457fd23b926dc515687b0bc64391303eb3a1899c8635138115822d248 CVE-2024-29203,0,0,132c3d83e906b655066bee1fc4d3f90e18def73beb9178e8cc6662be34f71a9c,2024-03-26T17:09:53.043000 CVE-2024-2921,0,0,6f7f3b512cf8e7465b0aea1823cce56bf608a3c1f40869feddab084c3da126e6,2024-04-09T19:15:38.423000 CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000 +CVE-2024-29218,1,1,80af66851f986708fd47941820001aa9c89d5509d8ac9ae1e9e11ee5d665e935,2024-04-15T11:15:08.533000 +CVE-2024-29219,1,1,a21973b73eaf0dac2009ba6296883214201e930ae28870c83e934092e3cce634,2024-04-15T11:15:08.593000 CVE-2024-29220,0,0,1b65a8d6c350605472de3d4a64b6e0ccc843853d705695d9c55dd012b24dc815,2024-04-11T12:47:44.137000 CVE-2024-29221,0,0,5b9bc923efd821827e4ccdc23f19bce61ce6bc08809d3d2c26ee85f72d1e2770,2024-04-05T12:40:52.763000 CVE-2024-29225,0,0,a6cc20b79c51246e02458e8af6d1ba48add09d07b0dc74d5ff710efa51c99a1a,2024-04-04T12:48:41.700000 @@ -244544,7 +244555,9 @@ CVE-2024-30215,0,0,ab2bb7d1fb5a1429f982c34c6c343c5bdb990b01f1c65a84e0f966e88ca26 CVE-2024-30216,0,0,b2a60633096c48481bfba33a475cbb1ec9bd028014eb767b662e1172ca558cda,2024-04-09T12:48:04.090000 CVE-2024-30217,0,0,087a63819064c1c33ea0e545c53d87168995546f6e15f5d7be47bfdca70c5f13,2024-04-09T12:48:04.090000 CVE-2024-30218,0,0,bbafd02e57188641c828b4e11afc10b08f46d298d16560a41cdffe88fac7fd66,2024-04-09T12:48:04.090000 +CVE-2024-30219,1,1,05043c13e73c83d6cee24cb0ab6e9bbee5a468bd383119bccd36d438c2fee4f5,2024-04-15T11:15:08.650000 CVE-2024-3022,0,0,f291c8130c561158256d7e5f236acfb4472a78c940a59eb4c1d015abd789d2b5,2024-04-04T12:48:41.700000 +CVE-2024-30220,1,1,981e612db3d7cc7dcde9e4bff42061c4a425781f6f9bec22a427dd9101412b80,2024-04-15T11:15:08.697000 CVE-2024-30221,0,0,8c33faec8eecbd1bc4775ea7d226df03d8dec1186991b9fb17295c2b460f3a49,2024-03-28T12:42:56.150000 CVE-2024-30222,0,0,16d5c6200c88be9ed99126042f393681469af79a0a1fab7e0ddf18cd42a248eb,2024-03-28T12:42:56.150000 CVE-2024-30223,0,0,49223d6bf313bfaa9ef84d3620f1e228ce685b884b7a52aeb03dd202e977c8f9,2024-03-28T12:42:56.150000 @@ -244765,7 +244778,8 @@ CVE-2024-30536,0,0,8b71121133ca2bd2e4e447453aa973175f5a1f5afa02099ef20cc2e88af30 CVE-2024-3054,0,0,4fc42fe938e7c71f71ac1f82e4f0a92005b6bb10b20ce498da1f8f76df08d136,2024-04-12T12:43:46.210000 CVE-2024-30541,0,0,d78a79d3d88afd14cd20c527bfe41ab0fe37668194e235410187bd48d18e8829,2024-04-01T01:12:59.077000 CVE-2024-30543,0,0,de59888ed56e637b17c319241a16835129df317d943b40d1e6d9bcfa3e0bf401,2024-04-01T01:12:59.077000 -CVE-2024-30545,1,1,048b00893531e77e7a4c3a06dbd2ac8c1db5e0b64e50a3817466e0f4e9bf9213,2024-04-15T08:15:11.633000 +CVE-2024-30545,0,0,048b00893531e77e7a4c3a06dbd2ac8c1db5e0b64e50a3817466e0f4e9bf9213,2024-04-15T08:15:11.633000 +CVE-2024-30546,1,1,3437576ea3e834b2067a61a3a22348504b3a815aecb55ab20612bca2c59ac30f,2024-04-15T11:15:08.740000 CVE-2024-30548,0,0,88bd7bd1cf2d1002ab9e155734df5d96b2d8cfbbf5bd9c13944c64553d3e002a,2024-04-01T01:12:59.077000 CVE-2024-30549,0,0,3b000eabddfac91fb8c01dcfe77aeb3c1c87c3fa8eedeef59a0ce2043b668aff,2024-04-01T01:12:59.077000 CVE-2024-30550,0,0,e9fcbaea06e77b6edd990cfb38477c219236536aa9d6b50ab8ead2e35b56f7e4,2024-04-01T01:12:59.077000 @@ -244970,13 +244984,13 @@ CVE-2024-31082,0,0,5bd47d789b65017aa198a3c2ac34b0aa429ab490a4fcd5200779dbcd7d5b3 CVE-2024-31083,0,0,697f1a692618c0657b65dd16b95ec2cdcf13c4b845b180fa9470a8030c26aa19,2024-04-11T23:15:10.773000 CVE-2024-31084,0,0,7e7f6ad60462c421140a8806edcef098f25e94de0014c2ff06256ca8e21d3894,2024-04-01T01:12:59.077000 CVE-2024-31085,0,0,159d63f28600902a854d5dada2c0b5fba89225c71015785af44f46e211303b47,2024-04-01T01:12:59.077000 -CVE-2024-31086,1,1,4a0a9964472846ad550377dae13f9372ea1a820b9643707e0304d5ec54038018,2024-04-15T08:15:11.983000 +CVE-2024-31086,0,0,4a0a9964472846ad550377dae13f9372ea1a820b9643707e0304d5ec54038018,2024-04-15T08:15:11.983000 CVE-2024-31087,0,0,add2066c1d5f1a4308c5f84501c183a9350a71ec462e958963303b4527a9777f,2024-04-01T01:12:59.077000 CVE-2024-31089,0,0,0eb9e46c1de0f6fba0f3e9500b76302f190a9050a2c5e3c6ffafd17496c7b060,2024-04-01T01:12:59.077000 CVE-2024-31090,0,0,c81652dd5a6ccbc96018121a4fc9e69af13137e97d79d3e1a55b9b131501351e,2024-04-11T01:25:49.167000 CVE-2024-31091,0,0,814bbda2698e5f08494825e5605f2a954b789c2278d36fae45e5b887f8583150,2024-04-01T01:12:59.077000 CVE-2024-31092,0,0,d6480037b16f310ad6a37557b7aa0ec0f5298b92866c051b7fe6306627192f62,2024-04-01T01:12:59.077000 -CVE-2024-31093,1,1,27117f34f3c72bdbac0990b353d5a47f44747df2275036467704811a24edd9bc,2024-04-15T08:15:12.303000 +CVE-2024-31093,0,0,27117f34f3c72bdbac0990b353d5a47f44747df2275036467704811a24edd9bc,2024-04-15T08:15:12.303000 CVE-2024-31094,0,0,a6b61e0ad372a91e5d2c676a3a7e36738ffd5b51e391477ca3daeea89a0f3fad,2024-04-01T01:12:59.077000 CVE-2024-31095,0,0,1d14ad118dbc5bd845ece70c84c008e9141b3dab5e45eee13156e9529c02077c,2024-04-01T01:12:59.077000 CVE-2024-31096,0,0,13378816ee39cd668cfabb3d0026dd951106eddbb455545416d7a9928ee922e3,2024-04-01T01:12:59.077000 @@ -245119,11 +245133,23 @@ CVE-2024-3137,0,0,85619be4f983f97db1d6302bec8264dd546f884b93dfcad5f6be85034ffe5d CVE-2024-31370,0,0,6f6e1dfc72d0841ebaadb7bdc4bbf124cf6313a520f59380c092d9365f2d4194,2024-04-09T12:48:04.090000 CVE-2024-31371,0,0,179a3a06d0abe25867a1a366fbf28243d3b465ca03126880078df34ad6db2636,2024-04-12T12:43:46.210000 CVE-2024-31372,0,0,ce8e4f5c7a34e5f829d8f354461be992c9ea7bf36d84ac362c7987280f74bde7,2024-04-12T12:43:46.210000 +CVE-2024-31373,1,1,2dc32901f426e9cb7484ae0eb7bcc84f84c1e1b99a8e637db2952a019005fbcb,2024-04-15T11:15:08.927000 +CVE-2024-31374,1,1,91dcf24bf8a44bd4a6ce706a9da6d2ad4474b91d8d7fc394b84781978bcad429,2024-04-15T11:15:09.100000 CVE-2024-31375,0,0,b0ef1f22f63ca31cfb2164ca0bddec7fc53a5ee9672cb520fcd2e704c7c6fdab,2024-04-08T18:48:40.217000 +CVE-2024-31376,1,1,f23435eaef758ca4593725c40db34b8fa0aee2999fc7a87b44dfa5cf0439f931,2024-04-15T11:15:09.280000 +CVE-2024-31378,1,1,90e0a1cc24254717c15faa5e8f6308441f1e511f1a9f69fe482e0950a89d465c,2024-04-15T11:15:09.457000 +CVE-2024-31379,1,1,93c8c8187b78390a4d4f356c82549b807e9c2837781cb4dc24df35e8fd1b48d2,2024-04-15T11:15:09.640000 CVE-2024-3138,0,0,952bef3e912c81d77b1f4b71c423532beae8fc55963465bb23e6cf3f92e09bdf,2024-04-11T01:25:54.493000 CVE-2024-31380,0,0,d044c4c41af2f67b9e10a84372a0da5aeb36e8aa53f4901f4d0660af26a33358,2024-04-05T14:15:10.487000 +CVE-2024-31381,1,1,47c092559b09a9ab9b62ae69d0ab40c0c84034940d85fa42568feca91547b830,2024-04-15T11:15:09.817000 +CVE-2024-31382,1,1,42de5d16a9cd61f05f7743a212fa28a30f372dfd5e8496c527fc120dce8d7c3a,2024-04-15T11:15:09.993000 +CVE-2024-31383,1,1,71d053dfab5f40b815cf3afd9c92f1ea28c70f1a47e6abfb19520612820e0b7e,2024-04-15T11:15:10.177000 +CVE-2024-31384,1,1,fec5e75353bdb31f52bbd7a3518b921375f0cda55c53515b7b12439ecd515a89,2024-04-15T11:15:10.347000 +CVE-2024-31385,1,1,d5fcfa939454df5876e53f08c0eded4d1e294799b36bc42a989f37628fff3beb,2024-04-15T11:15:10.520000 CVE-2024-31386,0,0,15fec49971ff13003aab552d95c7df7a6744ee4763b24dacb4b183ffe115ea40,2024-04-10T19:49:51.183000 CVE-2024-31387,0,0,ae479bfa1926a7fd40fb5cef5475ced5aee0d15930c68100ea8467ea55c88cb8,2024-04-11T13:30:38 +CVE-2024-31388,1,1,1de1cf8691316770bf121e272c6a7a774f91f2e24813d5c0c8691e40e489875e,2024-04-15T11:15:10.700000 +CVE-2024-31389,1,1,a141a370cb7385404254da097970a7a05dde947d19f54613880cac7f6b67aec2,2024-04-15T11:15:10.877000 CVE-2024-3139,0,0,c174ece4bd5366d5eddcb8afdcde0c6c7c4276d7790f9ff1f5e9ef5c069a0098,2024-04-11T01:25:54.583000 CVE-2024-31390,0,0,0875d8345a5b76d413fbbf2495b8c73d39cfd6ca77e21422f3300e66fa9097ad,2024-04-05T14:15:10.590000 CVE-2024-31391,0,0,b2475d8e5abd21f576cf2da27f3d94cb4d5a9bf3266cb07e681af798ed90da88,2024-04-12T15:15:26.157000 @@ -245134,8 +245160,20 @@ CVE-2024-3141,0,0,4a421b8d09b6a7d4fe74d2a8915b6e77df0db72d98c9b55fe874b22d112f30 CVE-2024-31419,0,0,36c8a60658bbd6b33e2cacab3bae7069924fea2c95b1bfd68ef2a5a438c0a6d2,2024-04-03T17:24:18.150000 CVE-2024-3142,0,0,8529c5b22168febaa4c102f0cc77312d61cb1e158b8728b8425cc2b98347c39d,2024-04-11T01:25:54.860000 CVE-2024-31420,0,0,5d7e593d118cd1f41577542846ec46b792c74358a1c27af2e9295870ce46a7f7,2024-04-03T17:24:18.150000 +CVE-2024-31421,1,1,eb26d278e9859b069774646950f42b62697942dc38182ea7632bc53a0f57c500,2024-04-15T11:15:11.057000 +CVE-2024-31422,1,1,fb3ba4d63083c5ca707d33f493b195e8d068669309bbec53b249621dcf33d49f,2024-04-15T10:15:08.930000 +CVE-2024-31424,1,1,718ba6136343b31813c50a1bada1a79d85436901e57f1e9eb73cc6780f9562fe,2024-04-15T10:15:09.110000 +CVE-2024-31425,1,1,faf78821e94b04a136c95ba611555b7d5aedd1576223a2245fb7af61bba29c3d,2024-04-15T10:15:09.293000 +CVE-2024-31426,1,1,e1506c3af30e140aa917f0d440b15eb7f31eef6afb44dd43d29daa9947408869,2024-04-15T10:15:09.493000 +CVE-2024-31427,1,1,1ecf17b7e8928c5b00ad4bcd107aba7468cb2d82e6047fda67c8136d8860ed36,2024-04-15T10:15:09.680000 +CVE-2024-31428,1,1,d05ff0155e68b94743a8851fe58503e0f7c89db2f3ae562abd53047941005225,2024-04-15T10:15:09.857000 +CVE-2024-31429,1,1,16334cef0d2f386a096255e75b3e1fa4a03608277c1e956e4fd6bff0ecaff8b3,2024-04-15T10:15:10.060000 CVE-2024-3143,0,0,53dfcfd3428380087fc9225bbe4504515f3fb2fad66077c3d039ee7ce70320a2,2024-04-11T01:25:54.943000 CVE-2024-31430,0,0,9ff8e1b4d98002eee761d6539ac29b9c01feb8ee307018a6ec587c0bf01b991e,2024-04-11T12:47:44.137000 +CVE-2024-31431,1,1,39971fc8e1e1672183c84029f75e5f3394022c1fc8226e8f03f3bd48e2620b3e,2024-04-15T10:15:10.247000 +CVE-2024-31432,1,1,59752d02d4dbf0711dde1df5c6294d093fc689e4fdcc592c98c012279ed23dd6,2024-04-15T10:15:10.440000 +CVE-2024-31433,1,1,b0b30d5e372011cc238a9d5ba402c221062c8608b5e9cc2f59153d334ed15d75,2024-04-15T10:15:10.643000 +CVE-2024-31434,1,1,5eea2d15ab367eb63d7afde9e6573f9e6e46ffa340ec058c765afc704b82e1c7,2024-04-15T10:15:10.820000 CVE-2024-3144,0,0,7dc72f8f095a7cf1cb25c6f0b93af3672d10959c4dac8ef3a8b7a5ba03525aea,2024-04-11T01:25:55.020000 CVE-2024-31442,0,0,bd0c0777ffd79341352bfaf4bac13513052ca764dc9351410c56fde55ac0fa91,2024-04-08T18:48:40.217000 CVE-2024-31447,0,0,1686ea065902cff688a9e0e72258f816c60304799af9644c7db6f9ae37572786,2024-04-08T18:48:40.217000 @@ -245205,6 +245243,10 @@ CVE-2024-31871,0,0,2e9cb20a8839296f42d6bc6aa4eee6ec286fed065eef42e4971f116c0f81a CVE-2024-31872,0,0,7d09da772d85c1598253bebf81c543077ef995af0f84d1cf088132605a2400f9,2024-04-10T19:49:51.183000 CVE-2024-31873,0,0,30397559953deb34a9ae192149473632dc6b2334245e920787a4c5e14fc76375,2024-04-10T19:49:51.183000 CVE-2024-31874,0,0,1770e58d0ae5591eb931a8cdfdb054fb4d854f81849d14af250c71db6caf553c,2024-04-10T19:49:51.183000 +CVE-2024-31920,1,1,e7bacbf92ca164ef911ef7a46afc0af12ecd9c9ffb47d75c21720f193d34682e,2024-04-15T10:15:11.030000 +CVE-2024-31921,1,1,6a48af4e78aa0dd7f4a896f8fb8cef6c055ac304437d16bac9948261901421fc,2024-04-15T10:15:11.233000 +CVE-2024-31922,1,1,db5db5f6faa8a619dff3e94953ace10b35749d35d5524afc7d86a50eb5183df4,2024-04-15T10:15:11.417000 +CVE-2024-31923,1,1,4ff603283551f3d71ff7d362de50732195783ce9ae9fe22cbfa791e74009669e,2024-04-15T10:15:11.603000 CVE-2024-31924,0,0,419e00ff087648b1d4f56b4d92d98291b21c0865a222da2fc6d212f80447c689,2024-04-10T19:49:51.183000 CVE-2024-31925,0,0,b2c78ba095b8737ac1c9b9b6564a8d654820aa2e7725be4dd283113cacc4dd8c,2024-04-11T13:30:38 CVE-2024-31926,0,0,5ea07bd781aaf165e7c249d84898bbaee298d70cc8e541e3b74d17ae8e2ec616,2024-04-11T13:30:38 @@ -245214,13 +245256,16 @@ CVE-2024-31929,0,0,5359df4522faa8d2c46f605d48868a6939d06d35e038e5f3287851d046168 CVE-2024-31930,0,0,628cb0e5103582aeccc9f3e33331b9dbe7dba70b3951389bc2f9327ad3b8f5ee,2024-04-11T13:30:38 CVE-2024-31931,0,0,31bc6de522002d5fbdfc52e575ea088ef3d3fde1fc3f2ee4856692982b9dc2cf,2024-04-11T13:30:38 CVE-2024-31932,0,0,cbdc79dc2f64dd5bef9877c31b5d39549faf66977f5313958012ec22e616327c,2024-04-11T13:30:38 +CVE-2024-31933,1,1,6f76f6b79980916feff29c5ae860336085a798562e63b99ec1a7ac4343d51bde,2024-04-15T10:15:11.797000 CVE-2024-31934,0,0,c0d0dcd1d33c627debfa8b285c50df77571cbba9a1c55991b643fde63f3e7d80,2024-04-11T13:30:38 CVE-2024-31935,0,0,f466b4b7708852a91065ac3482d61ab28afcfeadb9ef15deb690167c92fced1b,2024-04-11T13:30:38 CVE-2024-31936,0,0,41ae8d4679677e086c385533d0a63055153ebb271d32fb7547401292a6a57491,2024-04-11T13:30:38 CVE-2024-31937,0,0,24fb14fc8c636ca322e17128cc4ef69cbdba60a9f579b74e55aed300a2f73ed6,2024-04-11T13:30:38 +CVE-2024-31938,1,1,d790337e364b19e9165eddf4575a8e3ca642d38618e241acc5fe9e71adf099e8,2024-04-15T10:15:11.973000 CVE-2024-31939,0,0,dc9cc0dfd8ae0f6c4caa1a4775b1cc86559b00f81c6408b5f2a51c57007b5d9e,2024-04-11T12:47:44.137000 -CVE-2024-31941,1,1,b33cccf592ef3c57d1869654416256d79e19e23db41bfbfd4df35e47edc74516,2024-04-15T09:15:08.083000 -CVE-2024-31942,1,1,ccab1f7e553dfa5827657747aa4415ff2bc2d34dd67a5252ec8ba4673a705718,2024-04-15T09:15:08.277000 +CVE-2024-31940,1,1,5a8efbdee92ef1513057580332d86f27c5879a8c6109922e0295a19c2ed6af27,2024-04-15T10:15:12.157000 +CVE-2024-31941,0,0,b33cccf592ef3c57d1869654416256d79e19e23db41bfbfd4df35e47edc74516,2024-04-15T09:15:08.083000 +CVE-2024-31942,0,0,ccab1f7e553dfa5827657747aa4415ff2bc2d34dd67a5252ec8ba4673a705718,2024-04-15T09:15:08.277000 CVE-2024-31943,0,0,d050ed16bd2fd56e0b74cc5712c1eb7ef94538d6cfa9c00022a6cfa048bd2dcc,2024-04-10T19:49:51.183000 CVE-2024-31944,0,0,d1cf01bee95ac2d1b4f198f30f665ce7f3dae041b6378dd5d37f86b95341e18f,2024-04-10T19:49:51.183000 CVE-2024-31948,0,0,b8fd3eda997fc89b9e55a498d2068e6465c743165b4060fd79003e8bed0e6076,2024-04-08T18:48:40.217000 @@ -245254,29 +245299,29 @@ CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320f CVE-2024-32079,0,0,086cf1bf991aeecfc3ad8b4d73aac1fb6e5ddc246ad3ffcb701aa0e119654ad6,2024-04-15T07:15:09.180000 CVE-2024-3208,0,0,196d70ee776274b946f575baf309c4bfb9847b021c77ef0e52b4db8b7b04672f,2024-04-10T13:23:38.787000 CVE-2024-32080,0,0,befbebb6328b80f5ec4f8b2580b01e6e757ff2b9e89cbe3767b36fd22bbf0322,2024-04-11T12:47:44.137000 -CVE-2024-32082,1,1,7ba3fda49ff579b86e6ef4a762d1382c9ad3f66755d0685cc7ecc1187aebc990,2024-04-15T08:15:12.563000 +CVE-2024-32082,0,0,7ba3fda49ff579b86e6ef4a762d1382c9ad3f66755d0685cc7ecc1187aebc990,2024-04-15T08:15:12.563000 CVE-2024-32083,0,0,e66e40e26022a1e0763bc878bbdc8feaffe474b54f57196f3136bd80c107b035,2024-04-11T13:30:38 -CVE-2024-32084,1,1,267ccd792201e614d3a4d62f01d7148da5ee1115ef0fc482de45bec94acddb3b,2024-04-15T09:15:08.467000 -CVE-2024-32085,1,1,0e3c9e5479d70449ee0693586c6f2b8b0f76ac30eb021d672d9e2b173ecfed7c,2024-04-15T09:15:08.660000 -CVE-2024-32087,1,1,d1ff6369cf2ead21aa0188f5386eeaa1d6a0b0913ccd815f84cac19613e49359,2024-04-15T08:15:12.793000 -CVE-2024-32088,1,1,d4f517d3373967324cdcc29f8d8128fcc07ca6f006b0c57f8b8165ab798102a1,2024-04-15T09:15:08.857000 -CVE-2024-32089,1,1,21532eff48be5ca42938bd3730986a7585810b89d4e4ca3a26ae035f028e3331,2024-04-15T09:15:09.047000 +CVE-2024-32084,0,0,267ccd792201e614d3a4d62f01d7148da5ee1115ef0fc482de45bec94acddb3b,2024-04-15T09:15:08.467000 +CVE-2024-32085,0,0,0e3c9e5479d70449ee0693586c6f2b8b0f76ac30eb021d672d9e2b173ecfed7c,2024-04-15T09:15:08.660000 +CVE-2024-32087,0,0,d1ff6369cf2ead21aa0188f5386eeaa1d6a0b0913ccd815f84cac19613e49359,2024-04-15T08:15:12.793000 +CVE-2024-32088,0,0,d4f517d3373967324cdcc29f8d8128fcc07ca6f006b0c57f8b8165ab798102a1,2024-04-15T09:15:08.857000 +CVE-2024-32089,0,0,21532eff48be5ca42938bd3730986a7585810b89d4e4ca3a26ae035f028e3331,2024-04-15T09:15:09.047000 CVE-2024-3209,0,0,d114b57147d6f4c5650fa41aee8812b6b0f6764575b4c34b9a7aae06057b2d51,2024-04-12T02:15:06.703000 -CVE-2024-32090,1,1,004c63da275ed534dd4f721f1030fbb23cfc47888a4197cc8c5b0db526b982a7,2024-04-15T09:15:09.233000 -CVE-2024-32091,1,1,bb8e088ee9cc9c7529c4fb1924175f3891ca5f3181f21e15f1f1a9a49c0c91ca,2024-04-15T09:15:09.433000 -CVE-2024-32092,1,1,125d22c8eaf728e2595579809343186b5bb6a38d3ac2c289d71beb90d3cf6732,2024-04-15T09:15:09.620000 -CVE-2024-32093,1,1,d3d7fef20c8607fb5bbb8d8636efa1d1ef823becf30296d63263d951133b3f4a,2024-04-15T09:15:09.807000 -CVE-2024-32094,1,1,0ae3fb2ebba99ec1720d100b862e6c4b5b5d240ce5a5d704485194b9be06a587,2024-04-15T09:15:10 -CVE-2024-32095,1,1,8be5a877b2c4f0c8ccfeefe2b6ef5311918aa4c6a9335e17c2dfc38c5c232136,2024-04-15T09:15:10.207000 -CVE-2024-32096,1,1,34d5f65d995db3cebf1b09e6064d8c9026e7e32266b1cacda986c98e01d5d4d1,2024-04-15T09:15:10.400000 -CVE-2024-32097,1,1,11e17890a075bb2d7b94724d9d64165fbab1a591e89e0961ad3e4448c32f67b7,2024-04-15T09:15:10.587000 -CVE-2024-32098,1,1,56c5a5093c72a7a8361236ff6857c4a364d0de18d2aca97760d74213dd21e072,2024-04-15T08:15:13.053000 -CVE-2024-32099,1,1,5f296708dd26f4822271e65099514eff146226af992bb5cc5e0c30cd84cada55,2024-04-15T09:15:10.787000 +CVE-2024-32090,0,0,004c63da275ed534dd4f721f1030fbb23cfc47888a4197cc8c5b0db526b982a7,2024-04-15T09:15:09.233000 +CVE-2024-32091,0,0,bb8e088ee9cc9c7529c4fb1924175f3891ca5f3181f21e15f1f1a9a49c0c91ca,2024-04-15T09:15:09.433000 +CVE-2024-32092,0,0,125d22c8eaf728e2595579809343186b5bb6a38d3ac2c289d71beb90d3cf6732,2024-04-15T09:15:09.620000 +CVE-2024-32093,0,0,d3d7fef20c8607fb5bbb8d8636efa1d1ef823becf30296d63263d951133b3f4a,2024-04-15T09:15:09.807000 +CVE-2024-32094,0,0,0ae3fb2ebba99ec1720d100b862e6c4b5b5d240ce5a5d704485194b9be06a587,2024-04-15T09:15:10 +CVE-2024-32095,0,0,8be5a877b2c4f0c8ccfeefe2b6ef5311918aa4c6a9335e17c2dfc38c5c232136,2024-04-15T09:15:10.207000 +CVE-2024-32096,0,0,34d5f65d995db3cebf1b09e6064d8c9026e7e32266b1cacda986c98e01d5d4d1,2024-04-15T09:15:10.400000 +CVE-2024-32097,0,0,11e17890a075bb2d7b94724d9d64165fbab1a591e89e0961ad3e4448c32f67b7,2024-04-15T09:15:10.587000 +CVE-2024-32098,0,0,56c5a5093c72a7a8361236ff6857c4a364d0de18d2aca97760d74213dd21e072,2024-04-15T08:15:13.053000 +CVE-2024-32099,0,0,5f296708dd26f4822271e65099514eff146226af992bb5cc5e0c30cd84cada55,2024-04-15T09:15:10.787000 CVE-2024-3210,0,0,a6a460fea8b6ba58742257acafa44ce127e49f675c10879da867fb65dd2cfc1b,2024-04-10T13:23:38.787000 -CVE-2024-32101,1,1,950ca62f4e8000cc3b136333b8468d574b92c56a583c0b45ca1ea2d1ecc3a077,2024-04-15T09:15:10.973000 -CVE-2024-32102,1,1,d236f2ead956d73c6d25bfec004e718f330e0bb40ad0ebd08f77ff1c57d5a0fa,2024-04-15T09:15:11.167000 -CVE-2024-32103,1,1,b1b6b7e02948a7ffbf93a4cdeb77ec55b8f76898009594716d4f5d6429a0fbd3,2024-04-15T09:15:11.353000 -CVE-2024-32104,1,1,d79a887ea13d7ef08ebd944d4551b059fa32b4be087e372120479cf5ad720114,2024-04-15T09:15:11.540000 +CVE-2024-32101,0,0,950ca62f4e8000cc3b136333b8468d574b92c56a583c0b45ca1ea2d1ecc3a077,2024-04-15T09:15:10.973000 +CVE-2024-32102,0,0,d236f2ead956d73c6d25bfec004e718f330e0bb40ad0ebd08f77ff1c57d5a0fa,2024-04-15T09:15:11.167000 +CVE-2024-32103,0,0,b1b6b7e02948a7ffbf93a4cdeb77ec55b8f76898009594716d4f5d6429a0fbd3,2024-04-15T09:15:11.353000 +CVE-2024-32104,0,0,d79a887ea13d7ef08ebd944d4551b059fa32b4be087e372120479cf5ad720114,2024-04-15T09:15:11.540000 CVE-2024-32105,0,0,14f3c307fe159fa2b4817fc42bb4e5becf74df81f12e854ac688d637ee1e6082,2024-04-12T12:44:04.930000 CVE-2024-32106,0,0,2e3f5a57bd781bd3a30c937e8aa33ba1f212672a8df9850b791a63471fb05d63,2024-04-11T13:30:38 CVE-2024-32107,0,0,b90c8135a82473fde7e5bf44c3c1cf9d7846ba95270115659d7d68306d87ca81,2024-04-11T13:30:38 @@ -245284,21 +245329,22 @@ CVE-2024-32108,0,0,950a29a68ef37c40439ae0dcf3c3d4b039242eaece664c349c7d4089e193e CVE-2024-32109,0,0,e0a4e8c5f217571de21e69ff68b322f2becdcc662ae51f8c1b5dcaad24451a40,2024-04-11T13:30:38 CVE-2024-3211,0,0,54794b5c5e3c18fabed2b9971b38f38495032ad68cd1edd1eef302942016e9fd,2024-04-12T12:43:46.210000 CVE-2024-32112,0,0,2df62c2ad1478d07a612eff17f984ad78c51d3b47027012c1c38076227812cd3,2024-04-11T12:47:44.137000 -CVE-2024-32125,1,1,6196b9a7189d054262bbdbffb298dfbf93ba69dd098d519113124bd1ff58776d,2024-04-15T08:15:13.323000 -CVE-2024-32127,1,1,d0e1bbae831a175988c1bcd2cf6b922bdb56138e91c28a5eedb90c74b60fa05b,2024-04-15T08:15:13.513000 -CVE-2024-32128,1,1,18217ffa63bbb722e08b9b765fe24bced11a66d9b0cff0240ef393bbbc774430,2024-04-15T08:15:13.700000 +CVE-2024-32125,0,0,6196b9a7189d054262bbdbffb298dfbf93ba69dd098d519113124bd1ff58776d,2024-04-15T08:15:13.323000 +CVE-2024-32127,0,0,d0e1bbae831a175988c1bcd2cf6b922bdb56138e91c28a5eedb90c74b60fa05b,2024-04-15T08:15:13.513000 +CVE-2024-32128,0,0,18217ffa63bbb722e08b9b765fe24bced11a66d9b0cff0240ef393bbbc774430,2024-04-15T08:15:13.700000 +CVE-2024-32129,1,1,15276d3acc9bfc467bba1e1e72b05119a8e1891759f48cce5958706ea26c5625,2024-04-15T11:15:11.233000 CVE-2024-3213,0,0,ea3f20ff836368484318fafaf2de028dfc4fe493b01551892e8e53b852a2d76e,2024-04-10T13:23:38.787000 -CVE-2024-32132,1,1,4c24b5723ae9ff247ee8d0aac5a429da312d0e8aff869182c815b6079fb7e247,2024-04-15T08:15:13.897000 +CVE-2024-32132,0,0,4c24b5723ae9ff247ee8d0aac5a429da312d0e8aff869182c815b6079fb7e247,2024-04-15T08:15:13.897000 CVE-2024-32133,0,0,1b19b9e136f9d3d1102f1cb32ebe336f49958f40fdf7acd36c28a9587549a0f5,2024-04-15T07:15:09.393000 -CVE-2024-32134,1,1,ba70503f634c6165fe6dbd81baa9068abc6724f23cd3dc01667626a4d67a25f9,2024-04-15T08:15:14.090000 -CVE-2024-32135,1,1,ab5b0f69b9d3b4feab3b1a5d4b61c320271415b1cad9beaa114c4685d3b3659d,2024-04-15T08:15:14.280000 -CVE-2024-32136,1,1,1c67fc0a63ace77355eef3ce998169f20f3493f0687e51205b7d27e11a397fce,2024-04-15T08:15:14.470000 -CVE-2024-32137,1,1,11b971eff1ff5fde468f123bb858bd6b40d7233da83021f801ec4b7d6a251e11,2024-04-15T08:15:14.663000 +CVE-2024-32134,0,0,ba70503f634c6165fe6dbd81baa9068abc6724f23cd3dc01667626a4d67a25f9,2024-04-15T08:15:14.090000 +CVE-2024-32135,0,0,ab5b0f69b9d3b4feab3b1a5d4b61c320271415b1cad9beaa114c4685d3b3659d,2024-04-15T08:15:14.280000 +CVE-2024-32136,0,0,1c67fc0a63ace77355eef3ce998169f20f3493f0687e51205b7d27e11a397fce,2024-04-15T08:15:14.470000 +CVE-2024-32137,0,0,11b971eff1ff5fde468f123bb858bd6b40d7233da83021f801ec4b7d6a251e11,2024-04-15T08:15:14.663000 CVE-2024-32138,0,0,1c4d4445c34edc08d5328788bfa8680702d650a8d9ade4bef214179c08b6418b,2024-04-15T07:15:09.597000 -CVE-2024-32139,1,1,03df3798cfa468c107d73c42c4a7647c47b3ac70a907c03d81d9f3cca7bf6cfd,2024-04-15T08:15:14.853000 +CVE-2024-32139,0,0,03df3798cfa468c107d73c42c4a7647c47b3ac70a907c03d81d9f3cca7bf6cfd,2024-04-15T08:15:14.853000 CVE-2024-3214,0,0,d9b62addfa853a8ede1a8dcf4e065081d1f9021a8cffa0357e41cb2e91733c15,2024-04-10T13:23:38.787000 CVE-2024-32140,0,0,2bff35392110ee02ffa30c07e784fb87f01cc8423caef3fb911d7d05157df771,2024-04-15T07:15:09.797000 -CVE-2024-32141,1,1,b29a28489d5508ab62b14bb323c3a5ee0818bea84a4e57933649400be6f8a899,2024-04-15T09:15:11.737000 +CVE-2024-32141,0,0,b29a28489d5508ab62b14bb323c3a5ee0818bea84a4e57933649400be6f8a899,2024-04-15T09:15:11.737000 CVE-2024-32145,0,0,5db9985abb33579477b80f0edb9c9a6295aff523f0774db223c70823dcfe0018,2024-04-15T07:15:10 CVE-2024-32147,0,0,e33ed9b49bff38244072b2a1d5fcdaee853a98ebe3b1bd05256aa67384dd5a8e,2024-04-15T07:15:10.200000 CVE-2024-32149,0,0,2942ff5527e5a7819260b1f09ab9abd27b0cb326abb73b1e240895d98660aaf9,2024-04-15T07:15:10.410000 @@ -245315,29 +245361,29 @@ CVE-2024-3227,0,0,0159675aa02206c3d84e4c8df37fb1381a8ad1f04bbe993fe609d30c45518b CVE-2024-3235,0,0,87b194ac57d76e3164f790cf262b7f15e5577bfab72d12fd067ebb5070eb75e0,2024-04-10T13:23:38.787000 CVE-2024-32428,0,0,8377bf1cf8ce71ee4ce2402b3817012f1f63ef800c7397787909fabc5b512c42,2024-04-15T07:15:10.607000 CVE-2024-32429,0,0,5cc99e1046fbf0a88d614279246c18532c4950162bdd161a7ce9328523023d90,2024-04-15T07:15:10.817000 -CVE-2024-32430,1,1,c0c86aa0a218aae9a7644fe22578289e818162227d6a12262d7ae3a92c7b2199,2024-04-15T08:15:15.040000 -CVE-2024-32431,1,1,d1454dccbaf427cdf16ce68357fb9f7181ccac6f868081f27ae008274d18f6c6,2024-04-15T08:15:15.237000 -CVE-2024-32433,1,1,f4cd4127d79124448832e40a8e5208ebcd1203df3c35a7c9d75fac54991e70d2,2024-04-15T09:15:11.930000 -CVE-2024-32434,1,1,e3193d5cc56938d792d9968f668d5dff361fde82c52ddf280ee225264e0a1ff5,2024-04-15T09:15:12.120000 -CVE-2024-32435,1,1,b123dbe20314d53e078c4d50976ea03a4437aa4a2fbfec028a4b14cd47aebefa,2024-04-15T09:15:12.307000 -CVE-2024-32436,1,1,b2151e878194bec70bc54c8a3b07c2bf0d52b155b9e4eefaddd18ffc4911a06a,2024-04-15T09:15:12.497000 -CVE-2024-32437,1,1,1b8fd81ffb62a2a78eed496ae205a50f92d9bd612d9750bae9758ed90fd35f0b,2024-04-15T09:15:12.690000 -CVE-2024-32438,1,1,0d9545af18c3f5de1cdfe8091bc6d56de79062309b7c4f35ef0f0adc2f30da08,2024-04-15T08:15:15.443000 -CVE-2024-32439,1,1,63017a01e5e15736aef57bf00000d82dbbd97691ce4526217521c765138ec1f7,2024-04-15T08:15:15.640000 +CVE-2024-32430,0,0,c0c86aa0a218aae9a7644fe22578289e818162227d6a12262d7ae3a92c7b2199,2024-04-15T08:15:15.040000 +CVE-2024-32431,0,0,d1454dccbaf427cdf16ce68357fb9f7181ccac6f868081f27ae008274d18f6c6,2024-04-15T08:15:15.237000 +CVE-2024-32433,0,0,f4cd4127d79124448832e40a8e5208ebcd1203df3c35a7c9d75fac54991e70d2,2024-04-15T09:15:11.930000 +CVE-2024-32434,0,0,e3193d5cc56938d792d9968f668d5dff361fde82c52ddf280ee225264e0a1ff5,2024-04-15T09:15:12.120000 +CVE-2024-32435,0,0,b123dbe20314d53e078c4d50976ea03a4437aa4a2fbfec028a4b14cd47aebefa,2024-04-15T09:15:12.307000 +CVE-2024-32436,0,0,b2151e878194bec70bc54c8a3b07c2bf0d52b155b9e4eefaddd18ffc4911a06a,2024-04-15T09:15:12.497000 +CVE-2024-32437,0,0,1b8fd81ffb62a2a78eed496ae205a50f92d9bd612d9750bae9758ed90fd35f0b,2024-04-15T09:15:12.690000 +CVE-2024-32438,0,0,0d9545af18c3f5de1cdfe8091bc6d56de79062309b7c4f35ef0f0adc2f30da08,2024-04-15T08:15:15.443000 +CVE-2024-32439,0,0,63017a01e5e15736aef57bf00000d82dbbd97691ce4526217521c765138ec1f7,2024-04-15T08:15:15.640000 CVE-2024-3244,0,0,41f07d64e5df07a00734cb6bc3475e3d4435186d83188812dbaada30a0fff497,2024-04-10T13:23:38.787000 -CVE-2024-32440,1,1,6b15fa1c4b99ec6793d624b1e1edb1c2edf5c75eac1bf848f94fd08984406e98,2024-04-15T08:15:15.833000 -CVE-2024-32441,1,1,b40a9c7cab9165d245b5cd8be98e2e962abab61dd0c38c92ac17b3cd6215c0a0,2024-04-15T08:15:16.027000 -CVE-2024-32442,1,1,8c8dfab96a488cdbf4aa884f9b10731a3fe01b05d3458a6f88e731cfa3d19e5b,2024-04-15T08:15:16.230000 -CVE-2024-32443,1,1,4175e5000572fadf8acdd8f1cb906b902463f962198611b8a37f4eae5ddc4044,2024-04-15T08:15:16.427000 -CVE-2024-32445,1,1,5a2a2133eb9188ad2cebc4a6715d1aa0e81d2eef224dd3baaff026a926850773,2024-04-15T08:15:16.613000 -CVE-2024-32446,1,1,73047b62ea028ed4507ad31204e12de1b5a702c3e84361763d1c4dba4564122b,2024-04-15T08:15:16.810000 -CVE-2024-32447,1,1,1fe3396aa1bb250f420e68fd7835357e89fddecc814bb21cec8a95b919fb2523,2024-04-15T08:15:17.003000 -CVE-2024-32448,1,1,e4cdbaa5cc6dc88bdba5fcedc6ae9c93dea8f1e46524519ea09c40c4cc0d8ab3,2024-04-15T08:15:17.190000 -CVE-2024-32449,1,1,7d164a6b0c5db5f0cc9f131de25f8aa683f455bd702f390bb7d942354ff1521d,2024-04-15T08:15:17.387000 +CVE-2024-32440,0,0,6b15fa1c4b99ec6793d624b1e1edb1c2edf5c75eac1bf848f94fd08984406e98,2024-04-15T08:15:15.833000 +CVE-2024-32441,0,0,b40a9c7cab9165d245b5cd8be98e2e962abab61dd0c38c92ac17b3cd6215c0a0,2024-04-15T08:15:16.027000 +CVE-2024-32442,0,0,8c8dfab96a488cdbf4aa884f9b10731a3fe01b05d3458a6f88e731cfa3d19e5b,2024-04-15T08:15:16.230000 +CVE-2024-32443,0,0,4175e5000572fadf8acdd8f1cb906b902463f962198611b8a37f4eae5ddc4044,2024-04-15T08:15:16.427000 +CVE-2024-32445,0,0,5a2a2133eb9188ad2cebc4a6715d1aa0e81d2eef224dd3baaff026a926850773,2024-04-15T08:15:16.613000 +CVE-2024-32446,0,0,73047b62ea028ed4507ad31204e12de1b5a702c3e84361763d1c4dba4564122b,2024-04-15T08:15:16.810000 +CVE-2024-32447,0,0,1fe3396aa1bb250f420e68fd7835357e89fddecc814bb21cec8a95b919fb2523,2024-04-15T08:15:17.003000 +CVE-2024-32448,0,0,e4cdbaa5cc6dc88bdba5fcedc6ae9c93dea8f1e46524519ea09c40c4cc0d8ab3,2024-04-15T08:15:17.190000 +CVE-2024-32449,0,0,7d164a6b0c5db5f0cc9f131de25f8aa683f455bd702f390bb7d942354ff1521d,2024-04-15T08:15:17.387000 CVE-2024-3245,0,0,c103d82cc0c3a682d91f3a5e67c8e3d1b463ab0ae17fd9f39360a42d0fbee434,2024-04-08T18:49:25.863000 -CVE-2024-32450,1,1,f42dad6f3ee2bd71cfc350e3f475d626b60947b73153cf6c3714e3da15632321,2024-04-15T08:15:17.577000 -CVE-2024-32451,1,1,c88b142d31ca76ab870a2e0345b8d443115a8e64b5b39a0acead651844e28620,2024-04-15T08:15:17.777000 -CVE-2024-32452,1,1,b560e21e5241406535e4da5881c47be9649beb7673844a6f32c950d9428af6f0,2024-04-15T08:15:17.963000 +CVE-2024-32450,0,0,f42dad6f3ee2bd71cfc350e3f475d626b60947b73153cf6c3714e3da15632321,2024-04-15T08:15:17.577000 +CVE-2024-32451,0,0,c88b142d31ca76ab870a2e0345b8d443115a8e64b5b39a0acead651844e28620,2024-04-15T08:15:17.777000 +CVE-2024-32452,0,0,b560e21e5241406535e4da5881c47be9649beb7673844a6f32c950d9428af6f0,2024-04-15T08:15:17.963000 CVE-2024-32453,0,0,e311e08a688039b6c60d6a4cfaa3cb9cb0f75a17851416d9d919490d163d472a,2024-04-15T07:15:11.010000 CVE-2024-32454,0,0,f768e78267eed6c8d05e274feb6c38a119dc992ad20074e6ca42e0d5a228d5b0,2024-04-15T07:15:11.207000 CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000 @@ -245451,7 +245497,7 @@ CVE-2024-3463,0,0,f35096c01e521c580de90ee225d8b67562638ead2824e5fc7702bc6c9f4524 CVE-2024-3464,0,0,0c53100717f2f28c54c57fbaaef472d29e3cb0ff81ebf61eb104a899922afe93,2024-04-11T01:26:03.617000 CVE-2024-3465,0,0,a42aecf57f43969ec60c90b90013ebe0e449783aa33103b39be184486d2b2ca9,2024-04-11T01:26:03.697000 CVE-2024-3466,0,0,06b3d0b5c629cfcd72994ab03bcc3d914522a60f9b439b6d13775db50704418a,2024-04-11T01:26:03.777000 -CVE-2024-3505,1,1,cbe281f4e0adc4e16a77823ab44f84df4fa06fd1d9a726b62ec94ff419f7d80d,2024-04-15T08:15:18.180000 +CVE-2024-3505,0,0,cbe281f4e0adc4e16a77823ab44f84df4fa06fd1d9a726b62ec94ff419f7d80d,2024-04-15T08:15:18.180000 CVE-2024-3512,0,0,0bde0dc5c2508608f7df2e92075f3b315e69961d5bc617a9cf046c486aab6ef4,2024-04-10T13:23:38.787000 CVE-2024-3514,0,0,6b760aa2049aa25a8d1a8a27afd68abe75f99cb1cc8192949aefe4b5db8f51ce,2024-04-10T13:23:38.787000 CVE-2024-3515,0,0,7c2080a97360e37202e0b326d4ec64e60af0e0d13acfca93ee3ef27890144e60,2024-04-15T03:16:07.907000 @@ -245506,7 +245552,7 @@ CVE-2024-3695,0,0,cbe5a3deaf46cfa299b95df5e2ac72c8aa06dc02af8f48536fd91fe21f3365 CVE-2024-3696,0,0,2126d2c532cd56b120dada5f18cffeba7b0d165e5485e05a1850bd562b095d61,2024-04-12T16:15:40.943000 CVE-2024-3697,0,0,2434eb2e432e1150c25b835146244dec8233cd1735f69152fc7b1753c1eb7b4c,2024-04-12T17:17:22.983000 CVE-2024-3698,0,0,3577ccdca560c8d4d521ff47258ba7a12858089266fe20d855672651a247b4f7,2024-04-12T17:17:23.337000 -CVE-2024-3701,1,1,3294a7f9a55dd544cf6c43192e58619ae45efaa5aed00d7635556c00c11360fd,2024-04-15T09:15:12.877000 +CVE-2024-3701,0,0,3294a7f9a55dd544cf6c43192e58619ae45efaa5aed00d7635556c00c11360fd,2024-04-15T09:15:12.877000 CVE-2024-3704,0,0,e8b6557f07c3fe3c16a11f9907fbc87710993b702f6563c7d85b780932cbd316,2024-04-12T14:15:08.743000 CVE-2024-3705,0,0,2bc387e0e063040ff9997a85917ee5054e5d8ff6aa4452dfa552c1e99ffec9f1,2024-04-12T14:15:08.957000 CVE-2024-3706,0,0,b84e37b2c552516ee4a0f32cf3830dbd2c73a09095547957d50af0151fcc5c1c,2024-04-12T14:15:09.160000 @@ -245522,7 +245568,7 @@ CVE-2024-3739,0,0,7ec4f828f90436048bb80fdf887bc8a60adc89dbf654d1396a79394bec55d2 CVE-2024-3740,0,0,cad4660a05c482b6800e402dcb0a2b908ba4751bb8506078e808ef0aee3e4761,2024-04-13T21:15:48.353000 CVE-2024-3762,0,0,b191d101f4a9d645c7e9f95afa47f2c207df5b4c70ecd3749179a783e15e08f0,2024-04-14T22:15:58.687000 CVE-2024-3763,0,0,262909d0950c7a3228e8fed8ae6373f18cbf0c3e21f14cf96c53b24e96840fc4,2024-04-14T23:15:46.110000 -CVE-2024-3764,0,1,6dc94abb8c0bed97b25b9a352632d9208ee2e85762d86a3e80a8a8617ee9baac,2024-04-15T09:15:12.917000 +CVE-2024-3764,0,0,6dc94abb8c0bed97b25b9a352632d9208ee2e85762d86a3e80a8a8617ee9baac,2024-04-15T09:15:12.917000 CVE-2024-3765,0,0,b3d1b16d269cee243522ba0b3be107f044389782884d6822e375f86a69fc36c5,2024-04-14T23:15:46.650000 CVE-2024-3766,0,0,28f42c457ae28605580e5cf8d3ddbf5c4178184dcd9c90284dd7756c20e9f53b,2024-04-15T00:15:14.773000 CVE-2024-3767,0,0,6a32db80d4ffc373d854a79dc00323c6ab9a456924e69bde49b1160de8e76e09,2024-04-15T04:15:15.340000 @@ -245536,3 +245582,4 @@ CVE-2024-3775,0,0,52779b1005d4db5b6bc44864df1194b5a0f191f1146c3602566f65957b629b CVE-2024-3776,0,0,142de1a8177c17eb5a75aa9810486f1e01596ab478c6e5a8bd9f3e1ff86d03e5,2024-04-15T04:15:16.340000 CVE-2024-3777,0,0,8ae3095405a265caa4c39e353b257a50324c3d569bf6067317e73cf2d588135b,2024-04-15T04:15:16.553000 CVE-2024-3778,0,0,78b4e3df723f2acdfa2ccdcb4cf1cb844e1fb494f086e62797e5caf7e9cb2b9f,2024-04-15T04:15:16.747000 +CVE-2024-3802,1,1,01a50f0d2b1bca98d9cdb76b29d130390d7c15018da9858e0243ed728595b20f,2024-04-15T11:15:11.417000