Auto-Update: 2024-12-04T21:00:42.134731+00:00

This commit is contained in:
cad-safe-bot 2024-12-04 21:03:53 +00:00
parent bc3cf9a675
commit f7309ae78d
10 changed files with 675 additions and 177 deletions

View File

@ -2,12 +2,17 @@
"id": "CVE-2024-11664",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-25T09:15:06.800",
"lastModified": "2024-11-25T09:15:06.800",
"vulnStatus": "Received",
"lastModified": "2024-12-04T19:28:26.773",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in eNMS up to 4.2. Affected by this issue is the function multiselect_filtering of the file eNMS/controller.py of the component TGZ File Handler. The manipulation leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 22b0b443acca740fc83b5544165c1f53eff3f529. It is recommended to apply a patch to fix this issue."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad, que se ha clasificado como cr\u00edtica, en eNMS hasta la versi\u00f3n 4.2. Este problema afecta a la funci\u00f3n multiselect_filtering del archivo eNMS/controller.py del componente TGZ File Handler. La manipulaci\u00f3n conduce a un path traversal. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. El parche se identifica como 22b0b443acca740fc83b5544165c1f53eff3f529. Se recomienda aplicar un parche para solucionar este problema."
}
],
"metrics": {
@ -75,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -106,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -115,38 +140,82 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:enms:enms:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.2",
"matchCriteriaId": "70F0D58A-46C4-4A24-AE2A-0DD841A09D40"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/eNMS-automation/eNMS/pull/419",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/eNMS-automation/eNMS/pull/419#issuecomment-2495640750",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/eNMS-automation/eNMS/pull/419/commits/22b0b443acca740fc83b5544165c1f53eff3f529",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Patch"
]
},
{
"url": "https://mega.nz/folder/ZhIiDQaI#TUJCRV-XN41L-WEVAu0sWg",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.285986",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.285986",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.447374",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.youtube.com/watch?v=FJVFtNb4_qA",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,12 +2,17 @@
"id": "CVE-2024-11673",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-25T23:15:04.280",
"lastModified": "2024-11-25T23:15:04.280",
"vulnStatus": "Received",
"lastModified": "2024-12-04T20:10:53.617",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in 1000 Projects Bookstore Management System 1.0. This issue affects some unknown processing. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en 1000 Projects Bookstore Management System 1.0. Este problema afecta a algunos procesos desconocidos. La manipulaci\u00f3n conduce a cross-site request forgery. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -75,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
@ -106,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -117,28 +142,71 @@
"value": "CWE-862"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:1000projects:bookstore_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F0449A3F-C6E8-468B-ABBC-9932801A9EEE"
}
]
}
]
}
],
"references": [
{
"url": "https://1000projects.org/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/Hacker0xone/CVE/issues/16",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.286013",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.286013",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?submit.448470",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,12 +2,17 @@
"id": "CVE-2024-11674",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-26T00:15:04.077",
"lastModified": "2024-11-26T00:15:04.077",
"vulnStatus": "Received",
"lastModified": "2024-12-04T19:35:52.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in CodeAstro Hospital Management System 1.0. Affected is an unknown function of the file /backend/doc/his_doc_update-account.php. The manipulation of the argument doc_dpic leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en CodeAstro Hospital Management System 1.0. Se trata de una funci\u00f3n desconocida del archivo /backend/doc/his_doc_update-account.php. La manipulaci\u00f3n del argumento doc_dpic permite la carga sin restricciones. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede ser utilizado."
}
],
"metrics": {
@ -75,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -106,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -117,28 +142,72 @@
"value": "CWE-434"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "36653204-5E38-44E3-B8FD-580F2D27E958"
}
]
}
]
}
],
"references": [
{
"url": "https://codeastro.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/EmilGallajov/zero-day/blob/main/codeastro_hms_rce.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.286014",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.286014",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?submit.448705",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,12 +2,17 @@
"id": "CVE-2024-11675",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-26T01:15:04.150",
"lastModified": "2024-11-26T01:15:04.150",
"vulnStatus": "Received",
"lastModified": "2024-12-04T20:15:39.110",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in CodeAstro Hospital Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /backend/admin/his_admin_register_patient.php of the component Add Patient Details Page. The manipulation of the argument pat_fname/pat_ailment/pat_lname/pat_age/pat_dob/pat_number/pat_phone/pat_type/pat_addr leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en CodeAstro Hospital Management System 1.0 y se ha clasificado como problem\u00e1tica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /backend/admin/his_admin_register_patient.php del componente Add Patient Details Page. La manipulaci\u00f3n del argumento pat_fname/pat_ailment/pat_lname/pat_age/pat_dob/pat_number/pat_phone/pat_type/pat_addr provoca cross-site scripting. El ataque se puede ejecutar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -75,6 +80,26 @@
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -106,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -117,28 +142,72 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:hospital_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0D7CB92F-609E-4807-A613-7AA413460314"
}
]
}
]
}
],
"references": [
{
"url": "https://codeastro.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/EmilGallajov/zero-day/blob/main/codeastro_hms_stored_xss.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.286015",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.286015",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.youtube.com/watch?v=UsScmd8Xzuw",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,12 +2,17 @@
"id": "CVE-2024-11676",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-26T01:15:06.683",
"lastModified": "2024-11-26T01:15:06.683",
"vulnStatus": "Received",
"lastModified": "2024-12-04T20:19:52.030",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in CodeAstro Hospital Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /backend/admin/his_admin_add_lab_equipment.php of the component Add Laboratory Equipment Page. The manipulation of the argument eqp_code/eqp_name/eqp_vendor/eqp_desc/eqp_dept/eqp_status/eqp_qty leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en CodeAstro Hospital Management System 1.0 y se clasific\u00f3 como problem\u00e1tica. Este problema afecta a algunas funciones desconocidas del archivo /backend/admin/his_admin_add_lab_equipment.php del componente Add Laboratory Equipment Page. La manipulaci\u00f3n del argumento eqp_code/eqp_name/eqp_vendor/eqp_desc/eqp_dept/eqp_status/eqp_qty genera cross-site scripting. El ataque puede ejecutarse de forma remota. El exploit se ha revelado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -75,6 +80,26 @@
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -106,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -117,28 +142,72 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "36653204-5E38-44E3-B8FD-580F2D27E958"
}
]
}
]
}
],
"references": [
{
"url": "https://codeastro.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/EmilGallajov/zero-day/blob/main/codeastro_hms_stored_xss.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.286016",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.286016",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.youtube.com/watch?v=UsScmd8Xzuw",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,12 +2,17 @@
"id": "CVE-2024-11677",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-26T02:15:17.437",
"lastModified": "2024-11-26T02:15:17.437",
"vulnStatus": "Received",
"lastModified": "2024-12-04T20:33:13.023",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in CodeAstro Hospital Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /backend/admin/his_admin_add_vendor.php of the component Add Vendor Details Page. The manipulation of the argument v_name/v_adr/v_number/v_email/v_phone/v_desc leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en CodeAstro Hospital Management System 1.0. Se ha clasificado como problem\u00e1tica. Afecta a una parte desconocida del archivo /backend/admin/his_admin_add_vendor.php del componente Add Vendor Details Page. La manipulaci\u00f3n del argumento v_name/v_adr/v_number/v_email/v_phone/v_desc provoca cross-site scripting. Es posible iniciar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -75,6 +80,26 @@
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -106,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -117,28 +142,72 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "36653204-5E38-44E3-B8FD-580F2D27E958"
}
]
}
]
}
],
"references": [
{
"url": "https://codeastro.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/EmilGallajov/zero-day/blob/main/codeastro_hms_stored_xss.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.286017",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.286017",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.youtube.com/watch?v=UsScmd8Xzuw",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,12 +2,17 @@
"id": "CVE-2024-11678",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-26T02:15:18.090",
"lastModified": "2024-11-26T02:15:18.090",
"vulnStatus": "Received",
"lastModified": "2024-12-04T20:39:07.400",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in CodeAstro Hospital Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /backend/doc/his_doc_register_patient.php. The manipulation of the argument pat_fname/pat_ailment/pat_lname/pat_age/pat_dob/pat_number/pat_phone/pat_type/pat_addr leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en CodeAstro Hospital Management System 1.0. Se ha declarado como problem\u00e1tica. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /backend/doc/his_doc_register_patient.php. La manipulaci\u00f3n del argumento pat_fname/pat_ailment/pat_lname/pat_age/pat_dob/pat_number/pat_phone/pat_type/pat_addr conduce a cross-site scripting. El ataque se puede iniciar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -75,6 +80,26 @@
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -106,7 +131,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -117,28 +142,71 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "36653204-5E38-44E3-B8FD-580F2D27E958"
}
]
}
]
}
],
"references": [
{
"url": "https://codeastro.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/EmilGallajov/zero-day/blob/main/codeastro_hms_stored_xss.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.286018",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.286018",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?submit.448789",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,15 +2,42 @@
"id": "CVE-2024-8360",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-11-22T22:15:19.497",
"lastModified": "2024-11-22T22:15:19.497",
"vulnStatus": "Received",
"lastModified": "2024-12-04T19:32:21.703",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Visteon Infotainment REFLASH_DDU_ExtractFile Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Visteon Infotainment systems. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the REFLASH_DDU_ExtractFile function. A crafted software update file can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23421."
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo mediante inyecci\u00f3n de comando REFLASH_DDU_ExtractFile de Visteon Infotainment. Esta vulnerabilidad permite a atacantes f\u00edsicamente presentes ejecutar c\u00f3digo arbitrario en las instalaciones afectadas de los sistemas de Visteon Infotainment. No se requiere autenticaci\u00f3n para explotar esta vulnerabilidad. La falla espec\u00edfica existe dentro de la funci\u00f3n REFLASH_DDU_ExtractFile. Un archivo de actualizaci\u00f3n de software manipulado puede desencadenar la ejecuci\u00f3n de una llamada del sistema compuesta por una cadena proporcionada por el usuario. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto del dispositivo. Era ZDI-CAN-23421."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "zdi-disclosures@trendmicro.com",
@ -37,7 +64,7 @@
"weaknesses": [
{
"source": "zdi-disclosures@trendmicro.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -46,10 +73,30 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:visteon:infotainment:cmu150_na_74.00.324a:*:*:*:*:*:*:*",
"matchCriteriaId": "1BF7F7D0-58F8-4A04-9519-7F9D8D9326E8"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1192/",
"source": "zdi-disclosures@trendmicro.com"
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-04T19:02:20.476451+00:00
2024-12-04T21:00:42.134731+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-04T19:00:16.413000+00:00
2024-12-04T20:39:07.400000+00:00
```
### Last Data Feed Release
@ -38,52 +38,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `13`
Recently added CVEs: `0`
- [CVE-2018-9392](CVE-2018/CVE-2018-93xx/CVE-2018-9392.json) (`2024-12-04T18:15:08.833`)
- [CVE-2018-9393](CVE-2018/CVE-2018-93xx/CVE-2018-9393.json) (`2024-12-04T18:15:09.850`)
- [CVE-2018-9394](CVE-2018/CVE-2018-93xx/CVE-2018-9394.json) (`2024-12-04T18:15:10.003`)
- [CVE-2018-9395](CVE-2018/CVE-2018-93xx/CVE-2018-9395.json) (`2024-12-04T18:15:10.163`)
- [CVE-2024-12147](CVE-2024/CVE-2024-121xx/CVE-2024-12147.json) (`2024-12-04T18:15:11.803`)
- [CVE-2024-12148](CVE-2024/CVE-2024-121xx/CVE-2024-12148.json) (`2024-12-04T18:15:12.003`)
- [CVE-2024-12149](CVE-2024/CVE-2024-121xx/CVE-2024-12149.json) (`2024-12-04T18:15:12.350`)
- [CVE-2024-12151](CVE-2024/CVE-2024-121xx/CVE-2024-12151.json) (`2024-12-04T18:15:12.850`)
- [CVE-2024-12196](CVE-2024/CVE-2024-121xx/CVE-2024-12196.json) (`2024-12-04T18:15:13.173`)
- [CVE-2024-20397](CVE-2024/CVE-2024-203xx/CVE-2024-20397.json) (`2024-12-04T17:15:11.913`)
- [CVE-2024-39163](CVE-2024/CVE-2024-391xx/CVE-2024-39163.json) (`2024-12-04T17:15:13.807`)
- [CVE-2024-48453](CVE-2024/CVE-2024-484xx/CVE-2024-48453.json) (`2024-12-04T18:15:14.523`)
- [CVE-2024-52676](CVE-2024/CVE-2024-526xx/CVE-2024-52676.json) (`2024-12-04T17:15:15.207`)
### CVEs modified in the last Commit
Recently modified CVEs: `51`
Recently modified CVEs: `8`
- [CVE-2024-24906](CVE-2024/CVE-2024-249xx/CVE-2024-24906.json) (`2024-12-04T18:16:04.087`)
- [CVE-2024-26886](CVE-2024/CVE-2024-268xx/CVE-2024-26886.json) (`2024-12-04T18:15:13.987`)
- [CVE-2024-33662](CVE-2024/CVE-2024-336xx/CVE-2024-33662.json) (`2024-12-04T17:15:12.523`)
- [CVE-2024-33766](CVE-2024/CVE-2024-337xx/CVE-2024-33766.json) (`2024-12-04T17:15:12.700`)
- [CVE-2024-36620](CVE-2024/CVE-2024-366xx/CVE-2024-36620.json) (`2024-12-04T17:15:12.890`)
- [CVE-2024-36621](CVE-2024/CVE-2024-366xx/CVE-2024-36621.json) (`2024-12-04T17:15:13.067`)
- [CVE-2024-36623](CVE-2024/CVE-2024-366xx/CVE-2024-36623.json) (`2024-12-04T17:15:13.263`)
- [CVE-2024-36671](CVE-2024/CVE-2024-366xx/CVE-2024-36671.json) (`2024-12-04T17:15:13.437`)
- [CVE-2024-38277](CVE-2024/CVE-2024-382xx/CVE-2024-38277.json) (`2024-12-04T17:15:13.600`)
- [CVE-2024-40744](CVE-2024/CVE-2024-407xx/CVE-2024-40744.json) (`2024-12-04T17:15:14.007`)
- [CVE-2024-40745](CVE-2024/CVE-2024-407xx/CVE-2024-40745.json) (`2024-12-04T17:15:14.097`)
- [CVE-2024-4226](CVE-2024/CVE-2024-42xx/CVE-2024-4226.json) (`2024-12-04T18:15:15.330`)
- [CVE-2024-42456](CVE-2024/CVE-2024-424xx/CVE-2024-42456.json) (`2024-12-04T17:15:14.233`)
- [CVE-2024-45205](CVE-2024/CVE-2024-452xx/CVE-2024-45205.json) (`2024-12-04T17:15:14.330`)
- [CVE-2024-45495](CVE-2024/CVE-2024-454xx/CVE-2024-45495.json) (`2024-12-04T17:15:14.537`)
- [CVE-2024-47879](CVE-2024/CVE-2024-478xx/CVE-2024-47879.json) (`2024-12-04T17:21:35.370`)
- [CVE-2024-48406](CVE-2024/CVE-2024-484xx/CVE-2024-48406.json) (`2024-12-04T17:15:14.693`)
- [CVE-2024-50157](CVE-2024/CVE-2024-501xx/CVE-2024-50157.json) (`2024-12-04T17:24:49.570`)
- [CVE-2024-50671](CVE-2024/CVE-2024-506xx/CVE-2024-50671.json) (`2024-12-04T17:15:14.860`)
- [CVE-2024-50942](CVE-2024/CVE-2024-509xx/CVE-2024-50942.json) (`2024-12-04T17:15:15.020`)
- [CVE-2024-53502](CVE-2024/CVE-2024-535xx/CVE-2024-53502.json) (`2024-12-04T18:15:15.623`)
- [CVE-2024-53605](CVE-2024/CVE-2024-536xx/CVE-2024-53605.json) (`2024-12-04T18:15:15.810`)
- [CVE-2024-53614](CVE-2024/CVE-2024-536xx/CVE-2024-53614.json) (`2024-12-04T17:15:15.310`)
- [CVE-2024-7508](CVE-2024/CVE-2024-75xx/CVE-2024-7508.json) (`2024-12-04T17:36:12.870`)
- [CVE-2024-9675](CVE-2024/CVE-2024-96xx/CVE-2024-9675.json) (`2024-12-04T17:13:58.780`)
- [CVE-2024-11664](CVE-2024/CVE-2024-116xx/CVE-2024-11664.json) (`2024-12-04T19:28:26.773`)
- [CVE-2024-11673](CVE-2024/CVE-2024-116xx/CVE-2024-11673.json) (`2024-12-04T20:10:53.617`)
- [CVE-2024-11674](CVE-2024/CVE-2024-116xx/CVE-2024-11674.json) (`2024-12-04T19:35:52.697`)
- [CVE-2024-11675](CVE-2024/CVE-2024-116xx/CVE-2024-11675.json) (`2024-12-04T20:15:39.110`)
- [CVE-2024-11676](CVE-2024/CVE-2024-116xx/CVE-2024-11676.json) (`2024-12-04T20:19:52.030`)
- [CVE-2024-11677](CVE-2024/CVE-2024-116xx/CVE-2024-11677.json) (`2024-12-04T20:33:13.023`)
- [CVE-2024-11678](CVE-2024/CVE-2024-116xx/CVE-2024-11678.json) (`2024-12-04T20:39:07.400`)
- [CVE-2024-8360](CVE-2024/CVE-2024-83xx/CVE-2024-8360.json) (`2024-12-04T19:32:21.703`)
## Download and Usage

View File

@ -126941,10 +126941,10 @@ CVE-2018-9377,0,0,e4a0a8bd1ac9734ae148f92ac66c4e7d1d997837e82ad8c47cc9f88531e107
CVE-2018-9380,0,0,e6fbe63ca9b9f94eed7d3113363726fcbc9fd32f362f8de02b396f07c6dcdef2,2024-12-02T22:15:08.237000
CVE-2018-9381,0,0,6d23302b8a97082a76241d451afb14bf577899eb10a0c0816bc7882dabaf95b5,2024-12-02T22:15:08.493000
CVE-2018-9385,0,0,a04751693f742cd9abca42cb6fa43b673fbcc24bbf305f54b6cb4b8b3d812bd4,2018-12-12T21:37:19.207000
CVE-2018-9392,1,1,49e7b9f23a88c682cbbb44bc61a5ba9c2ca4fa0f281672e6345a23150430e818,2024-12-04T18:15:08.833000
CVE-2018-9393,1,1,b6af74fd0caf19ec65a302341dc419c40d160016677c975b82b1482a5d64f5d6,2024-12-04T18:15:09.850000
CVE-2018-9394,1,1,3d3b4f1d67e3b9aaf482e66f7658cdeeb9e9c9c0e737adcd8dcee7e000eb075a,2024-12-04T18:15:10.003000
CVE-2018-9395,1,1,dd0529bb234903930decc878c54e926214965a12290f9375b0d2e04679edbb01,2024-12-04T18:15:10.163000
CVE-2018-9392,0,0,49e7b9f23a88c682cbbb44bc61a5ba9c2ca4fa0f281672e6345a23150430e818,2024-12-04T18:15:08.833000
CVE-2018-9393,0,0,b6af74fd0caf19ec65a302341dc419c40d160016677c975b82b1482a5d64f5d6,2024-12-04T18:15:09.850000
CVE-2018-9394,0,0,3d3b4f1d67e3b9aaf482e66f7658cdeeb9e9c9c0e737adcd8dcee7e000eb075a,2024-12-04T18:15:10.003000
CVE-2018-9395,0,0,dd0529bb234903930decc878c54e926214965a12290f9375b0d2e04679edbb01,2024-12-04T18:15:10.163000
CVE-2018-9409,0,0,ebcda6f7e24e6f698fa6ccd47d9f60bf8bc1c7442cbc31f290fa0b923152d8a0,2024-11-20T20:35:04.480000
CVE-2018-9410,0,0,67eeebcbba32822e3887bccb33fae18efb160aec58d1cb7ea07ebe4be1e04e64,2024-11-22T22:28:51.533000
CVE-2018-9411,0,0,e176a59ad08b39fe1e6853540b0f5379b5df64366124dc7ef673195cfcdd7002,2024-11-22T22:30:25.617000
@ -215886,15 +215886,15 @@ CVE-2023-21195,0,0,50f01f9ca23fc2fed3fc8735725d24debe1538ca2a083982b23f9921a429b
CVE-2023-21196,0,0,278cbae7aa4ce5767cfea321c1d456f5b6953ec0112257f45ebf7652a4801025,2023-07-05T19:27:24.927000
CVE-2023-21197,0,0,433e7df587d71ea5f76daf0c309f18f2e97ff08cbe83d5375cf197d7d03f13e7,2023-07-05T19:35:40.793000
CVE-2023-21198,0,0,1a297e844a24762dd5669f32f07bfa604d5c0bbfd77c6734ef8e5adb60e658c4,2023-07-05T19:38:07.660000
CVE-2023-21199,0,1,c6cc264802496ec0b12bfff80cbe5111d29c8ac1f52352e8d6b8ead9ce9b45d7,2024-12-04T17:15:07.787000
CVE-2023-21199,0,0,c6cc264802496ec0b12bfff80cbe5111d29c8ac1f52352e8d6b8ead9ce9b45d7,2024-12-04T17:15:07.787000
CVE-2023-2120,0,0,fa78ee9a226f373e421f43c61bdd67908f6283d1ab953128a51506adab24bac6,2023-11-07T04:12:00.433000
CVE-2023-21200,0,1,c51022484c19571a0dc88330d83886e66c5d00f7e226f3761988774c15e2aad9,2024-12-04T17:15:08.367000
CVE-2023-21200,0,0,c51022484c19571a0dc88330d83886e66c5d00f7e226f3761988774c15e2aad9,2024-12-04T17:15:08.367000
CVE-2023-21201,0,0,6aad122011099f9cf3b5bcfdbbee13052ff1689eaed58f3e02a50550243fde20,2023-07-05T19:46:48.690000
CVE-2023-21202,0,0,3c988a108484873eb0d11d2696f4e3287e3feddacc893b9142786caebcfd0624,2023-07-05T19:48:33.540000
CVE-2023-21203,0,0,7b6d493b73b00e30197d76c644a1c258ad74ef52c2203bf0f79b79f52948a957,2023-07-05T20:15:57.943000
CVE-2023-21204,0,0,8ec52cac1cc57a934cde51f93ae87fbabe93f15783c9ea97aa80052778f2e416,2023-07-05T20:19:22.747000
CVE-2023-21205,0,0,4640bdce484581b63b2290811ee2b2a6d21ab4de9a7673a8f1aacaff335d8f63,2023-07-05T20:34:04.573000
CVE-2023-21206,0,1,d53e78585299d9a7982468dbbf00e2815e697d7419ac76b74eb4e1a28e179e4d,2024-12-04T17:15:08.480000
CVE-2023-21206,0,0,d53e78585299d9a7982468dbbf00e2815e697d7419ac76b74eb4e1a28e179e4d,2024-12-04T17:15:08.480000
CVE-2023-21207,0,0,43ed70791d6189d7c10b8c85126a67773a7c6d61eaeee60bfd086d0a9afc505c,2023-07-05T20:34:52.277000
CVE-2023-21208,0,0,fff78a9173c94affcc14c689aa52d7ccb785e9831878df0f8d5249b912ec8463,2024-12-04T16:15:20.150000
CVE-2023-21209,0,0,1e93a9505e162b026458bd58479591108659afeac1a8e8152b1c8bdf0def781f,2023-07-05T20:36:09.567000
@ -225015,9 +225015,9 @@ CVE-2023-32522,0,0,92f96dc54927f00ca3760c049a4271fa99e35ab4abda072f0af41569d0f3c
CVE-2023-32523,0,0,6e9c7dd712d66bad6f05fa0da41feefe1e4344d9b4fd4f86d7ccfce1b2981277,2023-06-30T18:27:07.793000
CVE-2023-32524,0,0,f0d16b252ba060697bfd123a9bea1ed5c21a60f191f01d82f04984a5b3a09d62,2023-06-30T18:27:24.527000
CVE-2023-32525,0,0,1cbc46983d9e325370aa19663e8f1766f4f84eb542d3f88b20c98b524da6e160,2023-06-30T18:27:37.413000
CVE-2023-32526,0,1,fbbf0c879afbd49cff70c8803a1b705b276186a43a353ddf8e0bb9128afc0aef,2024-12-04T17:15:09.067000
CVE-2023-32527,0,1,e86827d45a671971d002ff56af57555f983e50a3f139e9a563163126dc215271,2024-12-04T17:15:09.210000
CVE-2023-32528,0,1,9e7cd6fdb4c7bdb9770b33de36113c9d2ceac0a99cb95b4ba87d5e5cbe8a8038,2024-12-04T17:15:09.343000
CVE-2023-32526,0,0,fbbf0c879afbd49cff70c8803a1b705b276186a43a353ddf8e0bb9128afc0aef,2024-12-04T17:15:09.067000
CVE-2023-32527,0,0,e86827d45a671971d002ff56af57555f983e50a3f139e9a563163126dc215271,2024-12-04T17:15:09.210000
CVE-2023-32528,0,0,9e7cd6fdb4c7bdb9770b33de36113c9d2ceac0a99cb95b4ba87d5e5cbe8a8038,2024-12-04T17:15:09.343000
CVE-2023-32529,0,0,43f052ca1213b991a53e9aee1b6f6fe5d449b15147c731927731875fbd699201,2023-06-30T18:23:37.597000
CVE-2023-3253,0,0,5c3c94efd01c9f93edf74ceabd18a75460ccd7b16204166117364c9b3e70ddfc,2024-10-28T19:35:09.797000
CVE-2023-32530,0,0,772613119dc69e2daff393ad301d0ba836081d0968f8bf0969f30363b33e9cec,2023-06-30T14:33:26.047000
@ -225044,8 +225044,8 @@ CVE-2023-32549,0,0,0b6f002dff7817f3836b1769ede5a97d5fc2bea477046b7dca7913a598c91
CVE-2023-3255,0,0,e1332065eeaac869a2d53ecab80b04a7eceb7e2202c43fb6eb0e5c148f0e7f4a,2024-09-13T19:15:14.007000
CVE-2023-32550,0,0,a0426688487a16990bd1068a1a77edc591500713815a6df801c6fd896bf6bcd1,2023-06-15T12:17:00.833000
CVE-2023-32551,0,0,088586efd96d360d1c177ebbc302508b4aed7da3509751fb8846dd6f2d55fc45,2023-06-14T19:58:43.870000
CVE-2023-32552,0,1,0a1e068f78a6a4d0298b7e3d9e168445f35b333abe4432514bf3c17d152dc385,2024-12-04T17:15:09.543000
CVE-2023-32553,0,1,6a496704b87b1b53206970e91b90d484803b817d8ca319ca3e39e9c7de1751eb,2024-12-04T17:15:09.720000
CVE-2023-32552,0,0,0a1e068f78a6a4d0298b7e3d9e168445f35b333abe4432514bf3c17d152dc385,2024-12-04T17:15:09.543000
CVE-2023-32553,0,0,6a496704b87b1b53206970e91b90d484803b817d8ca319ca3e39e9c7de1751eb,2024-12-04T17:15:09.720000
CVE-2023-32554,0,0,248e66eb0fd9d6e3d2b1ff7bd1238cdeb4f91475b0456937150c5e8724656d21,2023-06-30T14:26:36.230000
CVE-2023-32555,0,0,c728acf72b7a1d4f7c831a58bcf66f934b1ce492ab6e5c18291e2e693aed0170,2023-06-30T18:00:41.033000
CVE-2023-32556,0,0,6dec37f849d3e1e1c0b3205050297f254cec1796a2790537c31d6af6a3f11566,2023-06-30T18:00:20.683000
@ -226326,9 +226326,9 @@ CVE-2023-34142,0,0,c5413b1a1e91e453258237b7d7c2b27ef5b48a1bc0415556f98d5c8e7131e
CVE-2023-34143,0,0,29bf99b08f648db21a92227f693b851ec8ada2a0cbc8c830fd45b1db7553339c,2023-07-27T17:06:44.910000
CVE-2023-34144,0,0,a7924bce93f92188ca4060b345348bb41607fa15e1b7df7edf826dd85a17d9aa,2023-06-30T17:58:49.123000
CVE-2023-34145,0,0,d0315f61460c3a5c933091950abd0697e3f7d7bb623a6354ee59fcc1d5391445,2023-06-30T17:58:29.067000
CVE-2023-34146,0,1,0df6452b35855cb42ad29a3a50fe6195ba1c483f6ddcfd37c14ad8ec49775dbf,2024-12-04T17:15:10.177000
CVE-2023-34147,0,1,50ed3e30ba7fb10e4020f6f5a633302d569f0d2da47a9bbc93d1576fe32cf019,2024-12-04T17:15:10.293000
CVE-2023-34148,0,1,2af8938fefc5e88a696a461cb59e68778c5c3207426d9cb46845aaf384070686,2024-12-04T17:15:10.423000
CVE-2023-34146,0,0,0df6452b35855cb42ad29a3a50fe6195ba1c483f6ddcfd37c14ad8ec49775dbf,2024-12-04T17:15:10.177000
CVE-2023-34147,0,0,50ed3e30ba7fb10e4020f6f5a633302d569f0d2da47a9bbc93d1576fe32cf019,2024-12-04T17:15:10.293000
CVE-2023-34148,0,0,2af8938fefc5e88a696a461cb59e68778c5c3207426d9cb46845aaf384070686,2024-12-04T17:15:10.423000
CVE-2023-34149,0,0,5f8464856c1cae67e8901b2028d326e2003933ed78350ebbe96bedb97b9b2722,2023-07-06T19:15:10.460000
CVE-2023-34150,0,0,7be44c69cc4685a15ba704c5ec25bf1fa1aa7d4868d59dfe1ea8808a130bcf19,2024-08-02T16:16:07.070000
CVE-2023-34151,0,0,99655761750ec80cccabb2190e2dff1e94a4afa7357d176a172dac871102bb71,2024-12-02T14:34:36.813000
@ -229331,7 +229331,7 @@ CVE-2023-38290,0,0,ab283de32aa45986b6649e963064f48d5a6d06b634a8759fb47662b8f70e0
CVE-2023-38291,0,0,4e9c67e33b0a990140304a08af97f4b7cf3bf0af1c16ffd60a44a5f486558267,2024-11-01T16:35:01.797000
CVE-2023-38292,0,0,76237901d4d96d35a542dc706847504ea3346899e96deafd796b22eb5dea6260,2024-07-03T01:40:43.677000
CVE-2023-38293,0,0,8a3a9f3603aafbba92f85eed0067f39063fea016c09336499fe81a22b69b6e1c,2024-07-03T01:40:44.480000
CVE-2023-38294,0,1,2aeef7df84ec521306af203c7e87c31caa996cb76ff4399874f20dd75620d54b,2024-12-04T17:15:11.070000
CVE-2023-38294,0,0,2aeef7df84ec521306af203c7e87c31caa996cb76ff4399874f20dd75620d54b,2024-12-04T17:15:11.070000
CVE-2023-38295,0,0,4016d9baae518bf0696b020435affdc349f967568dc7494a3b5a7127ee5a64df,2024-07-03T01:40:45.300000
CVE-2023-38296,0,0,1f7e0b083f1ca97eb24702c1e157c0da38ead63f125398b9dc376080776135ab,2024-07-03T01:40:46.110000
CVE-2023-38297,0,0,8252e63d0f592b7dcb5bb032ee0e2a17a136ef8adb27f39de20b5e59c80191cb,2024-10-25T20:35:04.400000
@ -235588,7 +235588,7 @@ CVE-2023-46838,0,0,e55342ec982796174c93d42f4d3441b48151cf088d830e6cc56db632a8572
CVE-2023-46839,0,0,ade13f3f4236efdd37ffe784525b46e44d60393bacb2fa119614ea207b8ebc1e,2024-03-20T13:00:16.367000
CVE-2023-46840,0,0,3cefb363098374cb1a0dbf2fc4113f6b73680a4ea6b95bd6763077d9e17a3230,2024-11-04T22:35:01.860000
CVE-2023-46841,0,0,1c5eb8e2977481a5c2d672624302548153fcb4cc1fd9a47ff40759c5919ee1fe,2024-11-05T19:35:01.407000
CVE-2023-46842,0,1,79191b4d36ae3903ee5a7b9711e63bf5596944942e06d8c4bd75cd870ab3491c,2024-12-04T17:15:11.343000
CVE-2023-46842,0,0,79191b4d36ae3903ee5a7b9711e63bf5596944942e06d8c4bd75cd870ab3491c,2024-12-04T17:15:11.343000
CVE-2023-46845,0,0,48a4a3963c5d9a1075438d9ede53ec2921256cff2ac8df6833bec0acc65592f9,2023-11-15T15:21:57.587000
CVE-2023-46846,0,0,69a664a6c6f758667799ffe9457f8d63a5c7afe1356244c05bfca1140da13c6e,2024-09-16T16:15:05.957000
CVE-2023-46847,0,0,1d30f40e16010cef8fdd91f645fa02270c2625f5e003bdd93f8a5c5cd1588e18,2024-09-16T16:15:06.180000
@ -239397,7 +239397,7 @@ CVE-2023-52368,0,0,34442a47a05c40c435cba32862aa86de59ad27bf6d6af7d42ccf6705bcdcd
CVE-2023-52369,0,0,1047464a4296b31a7cf6f87a7a312b39cc01e8c732edf6ebc4526ed97e7841ad,2024-02-20T19:50:53.960000
CVE-2023-5237,0,0,db1f0f2f7a19094ea1f9b84a42cb29bd24bfd8de18c9b9f788659e27198cee30,2023-11-08T18:36:19.067000
CVE-2023-52370,0,0,194d6af6488714fb96d0145469d88cf52f2414a90576119ca3f31777c0e5960f,2024-08-01T13:45:37.880000
CVE-2023-52371,0,1,3ac832a0c7bc01d08055143b4290f71f66ed73b79bd97e7c5b3b8df674620f0e,2024-12-04T17:15:11.513000
CVE-2023-52371,0,0,3ac832a0c7bc01d08055143b4290f71f66ed73b79bd97e7c5b3b8df674620f0e,2024-12-04T17:15:11.513000
CVE-2023-52372,0,0,89a04959475a430166cfe986447280102cdeb0827ad0069ffc27fd93503de355,2024-08-29T20:35:48.080000
CVE-2023-52373,0,0,b688042e235deab3885c2fa0dca42afdbe734d6e8b4da6930a3ca13df8c7b884,2024-02-20T19:50:53.960000
CVE-2023-52374,0,0,52468335402d39654c3ca84a90470d895a1b829a09cffd3d0dd10698684bf7b9,2024-11-19T22:35:03.463000
@ -239877,7 +239877,7 @@ CVE-2023-52834,0,0,b62cb96d3e26a4a6de71cb032d1fb5613b5a638f1ea13804c2acd3eacd533
CVE-2023-52835,0,0,893cbd047ad525c36c654fcfb74daf953f97e4e77b544dd54c0b8784b03e0fd7,2024-05-21T16:53:56.550000
CVE-2023-52836,0,0,cfacac154de445da4c21cb070113de75eabb10b7beb40a35018b278f1225ffce,2024-05-21T16:53:56.550000
CVE-2023-52837,0,0,38c8597138c732a86e914f2d34e12e9b3f531823b27a6542d0c345ee32d47c59,2024-05-21T16:53:56.550000
CVE-2023-52838,0,1,2a30ea6a98a25a2046526ce09dee3a499431b5008083a9cb56493fdc6f612057,2024-12-04T18:15:11.320000
CVE-2023-52838,0,0,2a30ea6a98a25a2046526ce09dee3a499431b5008083a9cb56493fdc6f612057,2024-12-04T18:15:11.320000
CVE-2023-52839,0,0,98679c76dd0a22386ca010f2dfa8e5f67d6b5deaeb5775f09675ab1086500e3f,2024-05-21T16:53:56.550000
CVE-2023-5284,0,0,183d500578ff68c1374a025d4fe9c91debf2759988bdd4bcc5861f7f6d8027a9,2024-05-17T02:32:58.230000
CVE-2023-52840,0,0,4a71a9c68fdaa0d1b1e3034d3a5117db6fc5eda994b8bc247db5ccc9ed25f24f,2024-05-21T16:53:56.550000
@ -243345,7 +243345,7 @@ CVE-2024-10898,0,0,29bba6e208449ebd52631361f4bdc8eca3c372d754cd58876d30ee6c07372
CVE-2024-10899,0,0,3af5ea7b90e5da0230215c5076c9eff9b3749f9f5f947443d89625612842d08a,2024-11-26T21:01:21.643000
CVE-2024-1090,0,0,2d0b80c82d6d153c4e0b5412c3fcf892da86ac73a72da4cbf84bfbb064bdcb0c,2024-02-29T13:49:29.390000
CVE-2024-10900,0,0,5438023601d5947725ce57a2b51b24b31a697395c49ac1553534945223b38a58,2024-11-29T20:58:31.967000
CVE-2024-10905,0,1,7ab946a463733040c5ae2766680065e1c15ce88e4480098cb5a21b2e3355a734,2024-12-04T17:15:11.697000
CVE-2024-10905,0,0,7ab946a463733040c5ae2766680065e1c15ce88e4480098cb5a21b2e3355a734,2024-12-04T17:15:11.697000
CVE-2024-1091,0,0,54ee7e9ca708166212a73aaa10e4715176fe17b55fbce1ee0ea8f95d289d46a5,2024-02-29T13:49:29.390000
CVE-2024-10913,0,0,4e9b29333972ed20a30c4eccde2c9645761370bd1f3d0211dcdd27a3f9c3d9cf,2024-11-20T14:15:17.253000
CVE-2024-10914,0,0,0e11c1731905763ffc173784369687971adc0677422c26a81c4aa2918d85e560,2024-11-24T15:15:06.090000
@ -243812,12 +243812,12 @@ CVE-2024-11657,0,0,75c7d4b6bdd1ee6be74ab22a492edbd238aa8fb519c325e9d0c96fbed3bc6
CVE-2024-11658,0,0,5a4a335731a18145ee02f712b064a43381b8b13ee605dbd345a89b6b93c39240,2024-11-25T06:15:06.593000
CVE-2024-11659,0,0,7d43ed5936afd1112af4eb6ed23a17fc0cb7a2bd5ff7a8103634a00e854c0046,2024-11-25T07:15:04.837000
CVE-2024-1166,0,0,e6f9663f509e717e386eabd295ead584e97c6f7c2909c3dbf464a147e80eca1c,2024-05-14T16:13:02.773000
CVE-2024-11660,0,1,c69038363011e72870bf05ba1b77807b46b410512f645c7de24fbe53640bca7c,2024-12-04T17:49:09.103000
CVE-2024-11661,0,1,245f7af368d483b99968c06f6626bb5531f9195deb8e8301e7998f114936ec1c,2024-12-04T18:41:52.773000
CVE-2024-11660,0,0,c69038363011e72870bf05ba1b77807b46b410512f645c7de24fbe53640bca7c,2024-12-04T17:49:09.103000
CVE-2024-11661,0,0,245f7af368d483b99968c06f6626bb5531f9195deb8e8301e7998f114936ec1c,2024-12-04T18:41:52.773000
CVE-2024-11662,0,0,8eddcedd4d81580627eb49a5c0b83d72ce9c466dae7dd645a8640b29c2f87568,2024-11-25T08:15:09.970000
CVE-2024-11663,0,1,6a74e18ba052e37c1e8b2cbba30892c27dc6677553d13b3a96791fde2ffc8858,2024-12-04T19:00:16.413000
CVE-2024-11664,0,0,f7e3e3893aefbf47475119b5cc15d35a6bf3fef30ce727b8b58d082d350666b1,2024-11-25T09:15:06.800000
CVE-2024-11665,0,1,86a5623ad291d6e005e52a68942920dbe4f41f173faf07762b4fa8c9734c648c,2024-12-04T17:43:55.183000
CVE-2024-11663,0,0,6a74e18ba052e37c1e8b2cbba30892c27dc6677553d13b3a96791fde2ffc8858,2024-12-04T19:00:16.413000
CVE-2024-11664,0,1,83233ba3e20edddfb394bd0dc34d74a27fcc2b46bb551381a62ca91949e86aca,2024-12-04T19:28:26.773000
CVE-2024-11665,0,0,86a5623ad291d6e005e52a68942920dbe4f41f173faf07762b4fa8c9734c648c,2024-12-04T17:43:55.183000
CVE-2024-11666,0,0,a7e124e4e7b7bca398eeda63d114e258fa78223da80e0f950915de9498ee814c,2024-12-03T15:40:14.907000
CVE-2024-11667,0,0,de0c11a87d2ca2552722880f013198690865f3d7a4b8c44eb443085c54a28213,2024-12-04T02:00:02.410000
CVE-2024-11668,0,0,76595504dbd2b64d21bcff47f11c8e8cc91ab680fc6cee5f2ffc1737d953cc2b,2024-11-26T19:15:22.027000
@ -243826,12 +243826,12 @@ CVE-2024-1167,0,0,ed50fa0852f2fbdcdff47243517d528056863b720fcd10bdada66efed3504e
CVE-2024-11670,0,0,da97a331b546adbf73f2b38147c185b1f7045c13e5878ca1de4e9a941cf83c83,2024-11-25T16:15:12.173000
CVE-2024-11671,0,0,2615e6d984f10785804bed1195d17e9edea1f659c624af4ab21f00fc47d133cf,2024-11-25T17:15:11.930000
CVE-2024-11672,0,0,04cbb60e58825873c0969626d23fdfedf7389ea5e4e3e844c45f4fa741c93da1,2024-11-25T17:15:12.110000
CVE-2024-11673,0,0,b07fc26aed642ab03e8043079f75c19792df9baae23be37c16305e05e20c6926,2024-11-25T23:15:04.280000
CVE-2024-11674,0,0,7990133d99575b1f5a7cefcd31d170b59d539ac4acf06cab5209d97f6f432263,2024-11-26T00:15:04.077000
CVE-2024-11675,0,0,1b03bee20a9215c2c6ae69a68da627deb6f1d553773ff093bde7a0a3cc575833,2024-11-26T01:15:04.150000
CVE-2024-11676,0,0,f392dfd9826e93a448876b58c11dd57692e60ef66dea1497a579c04b0a8620d0,2024-11-26T01:15:06.683000
CVE-2024-11677,0,0,bec0246a25d1d0f879cebd6a36394d0ed570224b28f9e2943efe30510e8f593e,2024-11-26T02:15:17.437000
CVE-2024-11678,0,0,e780942a86d65f83e2cb7cc5d04e0a3676e4919574029bbf616d3d9c8bbb8b98,2024-11-26T02:15:18.090000
CVE-2024-11673,0,1,eae9c4b05aefecbc19737baa5f86f4ba1f0e090398c63c27995ff99632798de7,2024-12-04T20:10:53.617000
CVE-2024-11674,0,1,fada8974116464c136b96d4679db0d3c33746685494e4d22dddeb35247826aa3,2024-12-04T19:35:52.697000
CVE-2024-11675,0,1,bb3efe83357462600cee3d3d515266d7154082b5df7dbad2775d6744f3efccfb,2024-12-04T20:15:39.110000
CVE-2024-11676,0,1,6ef36de52dd97ba26f79b4f6c2236d5c5f7317f446d492a904b809bcb2fcc266,2024-12-04T20:19:52.030000
CVE-2024-11677,0,1,87a6177c5b391fe3e3720d37e67024bea5a041e744a962c7b6d3c8e2d9ea86f7,2024-12-04T20:33:13.023000
CVE-2024-11678,0,1,fce9fb7e025c917df93cde2de1c865701af156abefa3010e32d19624bfee04c2,2024-12-04T20:39:07.400000
CVE-2024-1168,0,0,b74b0b0c267c02c66f0f474186eac7335d29517290a9638a292d9de8edcd7c5d,2024-07-11T02:52:36.687000
CVE-2024-11680,0,0,1415befe3c792193abfef469dafa7463a81c8604ddd2ae59420450f5f0258ce0,2024-12-04T02:00:02.410000
CVE-2024-11684,0,0,9f2fe09eb8e335ba8391a949cbf48c636db8bb7de80a47009590f5cdfa3e8218,2024-11-28T09:15:04.793000
@ -243991,16 +243991,16 @@ CVE-2024-12123,0,0,a64c5f1053ac9ab8204a334c665b77f722022f7905b787d927f9f5c425016
CVE-2024-1213,0,0,73c928f5e166c2f8b5a80c38e18cb771f40a6d802d77253df887196bd9243584,2024-03-21T12:58:51.093000
CVE-2024-12138,0,0,b627f71d7eb0f3c5b092a28495f539873055e1ed13f91ef3e777df6f0a6a06f4,2024-12-04T14:15:19.413000
CVE-2024-1214,0,0,3ce61bef6906de47cb6dca47166861f981b3b7a12f38cc6bc1c75e176d1b9b5e,2024-03-21T12:58:51.093000
CVE-2024-12147,1,1,cac5338edd63a709f0dff46286a39277514d44aea9788828cfd66ae51ff59bfb,2024-12-04T18:15:11.803000
CVE-2024-12148,1,1,db25f5c501fe08b8cd7e84c34b3735ece6a93ddb363d1c2ab475087f12643b30,2024-12-04T18:15:12.003000
CVE-2024-12149,1,1,65ec0bfa07587c461aad324bc4785af374208d8492b5aabe4f8113ef74c9936d,2024-12-04T18:15:12.350000
CVE-2024-12147,0,0,cac5338edd63a709f0dff46286a39277514d44aea9788828cfd66ae51ff59bfb,2024-12-04T18:15:11.803000
CVE-2024-12148,0,0,db25f5c501fe08b8cd7e84c34b3735ece6a93ddb363d1c2ab475087f12643b30,2024-12-04T18:15:12.003000
CVE-2024-12149,0,0,65ec0bfa07587c461aad324bc4785af374208d8492b5aabe4f8113ef74c9936d,2024-12-04T18:15:12.350000
CVE-2024-1215,0,0,a5f81972c1c766d6a1a96567c8d27bfbbda6117700102c01b81784829175fa50,2024-05-17T02:35:19.200000
CVE-2024-12151,1,1,abe4093b15b72a0aaf39aa376793d8a1e5de09a117d86ddaf539a4d3630eb020,2024-12-04T18:15:12.850000
CVE-2024-12151,0,0,abe4093b15b72a0aaf39aa376793d8a1e5de09a117d86ddaf539a4d3630eb020,2024-12-04T18:15:12.850000
CVE-2024-1216,0,0,2ac4284b62a708a705b7ab9ac6ff4ec2f3952b584d951b1f83e5c9b3524c781f,2024-03-21T02:51:38.760000
CVE-2024-1217,0,0,6075c1c30cf8dbd69ffc4f54a2c1be059316219999cb061c49a6d509b11c4db7,2024-02-29T13:49:29.390000
CVE-2024-1218,0,0,453752a0899f8b793ec74c90c12a7ff24c5b2280b6a6b9717bccd3f166c7f71e,2024-02-29T13:49:29.390000
CVE-2024-1219,0,0,c458cc72658e7a053403f6629df47005daa64a22965acf0ef87a52df05752215,2024-07-03T01:45:05.720000
CVE-2024-12196,1,1,2cf810c5897db795d799e4a317e0b1484f6ba54b8591637e6a88b9fbc235f29f,2024-12-04T18:15:13.173000
CVE-2024-12196,0,0,2cf810c5897db795d799e4a317e0b1484f6ba54b8591637e6a88b9fbc235f29f,2024-12-04T18:15:13.173000
CVE-2024-1220,0,0,3cf4ec368701eb9f29bed8e0aee16ed45bee1642c821201a62addfd605d76a71,2024-03-06T15:18:08.093000
CVE-2024-1221,0,0,f57b38e01f2045763b64023d54cd14b115226519f5b5549123f745e94b8ad6f9,2024-09-26T04:15:07.007000
CVE-2024-1222,0,0,5d7d5aee4e7308a5e1ea882d199b9214632e9928d03f04d754209bedd842261e,2024-09-26T04:15:07.170000
@ -245047,7 +245047,7 @@ CVE-2024-20393,0,0,56f0c590f5a1758c31f0f3dee030b0ef35919d5814194a1fa7e6d81db0880
CVE-2024-20394,0,0,ef9256f36e7609b8b050262ee885b4f4c47119c80c5a1a8288a0a5eef0d4f23d,2024-05-15T18:35:11.453000
CVE-2024-20395,0,0,28ce7d382757f62de6c6fa8be8ab2c7d5b7fe481f67f112d437fdc5648f5ed0d,2024-07-18T12:28:43.707000
CVE-2024-20396,0,0,ab24e73adad18da7437bdd92525b27eaf5bf0f1df88229897bcf01b790a24b3d,2024-07-18T12:28:43.707000
CVE-2024-20397,1,1,c6a76bb2ea8b8644f99cbb22e1126c1d0145e24f001f9944f0dd6fc2560d08a8,2024-12-04T17:15:11.913000
CVE-2024-20397,0,0,c6a76bb2ea8b8644f99cbb22e1126c1d0145e24f001f9944f0dd6fc2560d08a8,2024-12-04T17:15:11.913000
CVE-2024-20398,0,0,6410863fecec07fccef5e1a1f38448ca58e25b140a266e3bb1d5dc358b36e52b,2024-10-03T01:47:52.180000
CVE-2024-20399,0,0,164174c543ab6ae29aa0171daa283df0ddb65a3fecfd5ef8bf748eebe57b6b05,2024-09-19T20:05:25.107000
CVE-2024-2040,0,0,84818b4f00c676396e69702449b7daec96ba4021835b05a5adb074a919ab8480,2024-07-08T14:18:10.367000
@ -246879,8 +246879,8 @@ CVE-2024-22452,0,0,5a080959ec2d756b184e442711bbcbbb6cb0c52e3b6bc2f798e7179e3dcb5
CVE-2024-22453,0,0,f9797fcda68051d8f971de586c04a2c106a15949c4e3d09d430cad58ebd8464f,2024-03-19T13:26:46
CVE-2024-22454,0,0,e9841476327230c5841a8929ea4ecb0ea65558a6dfa68436b83b2a2a5b045860,2024-02-27T17:10:16.097000
CVE-2024-22455,0,0,bc4b26eafc25ec70283fabda69920871bbe1148ce58d7c2c8d6a539864f8578e,2024-10-30T15:15:18.117000
CVE-2024-22457,0,1,81b7fce75e9a7ae03ddb2828fd3b2f600d30eacf6034c3fc68646e619016b5a5,2024-12-04T17:57:09.997000
CVE-2024-22458,0,1,4f0c52c36121edd6824dbd23d583ace3848b53bc5cc6589bba9950d9013728db,2024-12-04T17:19:03.560000
CVE-2024-22457,0,0,81b7fce75e9a7ae03ddb2828fd3b2f600d30eacf6034c3fc68646e619016b5a5,2024-12-04T17:57:09.997000
CVE-2024-22458,0,0,4f0c52c36121edd6824dbd23d583ace3848b53bc5cc6589bba9950d9013728db,2024-12-04T17:19:03.560000
CVE-2024-22459,0,0,cabd1003173ddb6b26c1189dde137f8a2e465bcd34b07ccffe332260e291ed8f,2024-02-28T14:06:45.783000
CVE-2024-22460,0,0,7cf6980ec96804890fbd84f2dca4fdb6e5d457ebe8b7ed853b536e81b1d3063c,2024-05-08T17:05:24.083000
CVE-2024-22463,0,0,70d7339a7b0a3e29462590040ceee7f39ed0dd964fa50bab976fa041a23c3291,2024-03-04T15:35:25.673000
@ -247070,7 +247070,7 @@ CVE-2024-22902,0,0,943bdb59b5907bbb7735889b6e5eaf735dadb369c93e2363303c214e0d376
CVE-2024-22903,0,0,8bf9bc84d85794fc4e3e33ba5beaadf9ae3fddd903c6586c1548f7eabe755255,2024-02-07T17:37:48.350000
CVE-2024-22905,0,0,09732b6a64758cf91423735af54193632b7a0df1e6e43f31234cfa11b4179080,2024-07-03T01:47:30.227000
CVE-2024-2291,0,0,dac94c70cdccb8cbd97dce23f2f3af50d19dbf0f3fb1ab363d150616c97068c9,2024-03-20T17:18:21.343000
CVE-2024-22910,0,1,8c467bd6905f47328179bbf1d802932c88b496fc8de8231d42c1b81ba98e84e0,2024-12-04T17:15:12.300000
CVE-2024-22910,0,0,8c467bd6905f47328179bbf1d802932c88b496fc8de8231d42c1b81ba98e84e0,2024-12-04T17:15:12.300000
CVE-2024-22911,0,0,3530c7a1ce000270f75befc9dd623d81bbac669048939bc81cb3bbf4b5390ba7,2024-01-25T15:26:07.957000
CVE-2024-22912,0,0,9ffb6a0e388ce44f48980776f72703df1bb3cb79d880fe18d4e23c557f2a18cb,2024-01-25T15:26:24.400000
CVE-2024-22913,0,0,0c8b6c34e29795c7d7dae2efe2da07b63ec68a5280e3316e86b2a2826fa4888e,2024-01-25T15:26:40.197000
@ -247281,7 +247281,7 @@ CVE-2024-23250,0,0,07279c8c12ac3b5810e0a08afc9a612f0127647f21ad57d9453a83d5e0073
CVE-2024-23251,0,0,092f1229e72a5c3cf728a0733bb73dcf6be0d42bcc4cdd3b35ac4b29d4862c68,2024-07-03T01:47:41.057000
CVE-2024-23252,0,0,14d67c7764d249aa5fb6c8bb08b3f6111a58e8166149c197fa34aac49c932454,2024-03-26T19:15:48.757000
CVE-2024-23253,0,0,c61f28471228959a59f22427de9050d3ce0815a3a80230f51f121f0b328ce908,2024-08-01T13:47:10.297000
CVE-2024-23254,0,1,fedc1cac8d07d05508c633e323f1fba64446b27dc95e4caba65e12c2684ad1e9,2024-12-04T18:15:13.310000
CVE-2024-23254,0,0,fedc1cac8d07d05508c633e323f1fba64446b27dc95e4caba65e12c2684ad1e9,2024-12-04T18:15:13.310000
CVE-2024-23255,0,0,17327ee29217ae3e06bd260b3a5edb42cdc2a593b75fd24ed5d8f6e47504bded,2024-11-05T15:35:07.043000
CVE-2024-23256,0,0,b3527066816f610edb9264c0189b1b467dd2e81d848ba04bd4fda6c234c09cd1,2024-11-05T20:35:20.047000
CVE-2024-23257,0,0,04671ba4d7755d803b21278e549ded5212cc3a0cc19bba456587683c0a6c72bb,2024-03-13T23:15:46.707000
@ -247321,7 +247321,7 @@ CVE-2024-23287,0,0,112483d9936a74ffcff3d96013576a1bfbb7b8c01b845a9cbe424d560297f
CVE-2024-23288,0,0,4c16d89ff3b357dfdd3be6b8ba218b937b9c0e25620417a442ae558ed820b4e4,2024-08-28T16:35:09.410000
CVE-2024-23289,0,0,a219b49278d379ddbc476b132c2f2ae57f939e82c98ad474d404f565bf84e643,2024-11-06T16:35:11.190000
CVE-2024-2329,0,0,11e6f1e43e05cca18867c7d5c048956c7fecd23b0254816ac97fead1b2517ae0,2024-05-17T02:38:10.443000
CVE-2024-23290,0,1,08ee60fff2601235fba9de81c30bf78e907a0907fd3e0b46e5df224c64272dd2,2024-12-04T18:15:13.557000
CVE-2024-23290,0,0,08ee60fff2601235fba9de81c30bf78e907a0907fd3e0b46e5df224c64272dd2,2024-12-04T18:15:13.557000
CVE-2024-23291,0,0,603b8576259665ad0086d646df8b3529db21f3a13afd1b523a01f728467e2032,2024-11-05T17:35:08.767000
CVE-2024-23292,0,0,f5276fc6b99c3fe604590c2b2122f4a436bc2bab6e0ae212225461a31d58c863,2024-03-13T21:15:58.617000
CVE-2024-23293,0,0,ad156956d741ea6c49d00acb7e160015463e4f06d1e6f66cc4731c68afbb6485,2024-11-22T16:15:21.753000
@ -248429,12 +248429,12 @@ CVE-2024-24897,0,0,d5f6027f00d161fc8cdf2e7153368cd521a6bd0963d0a7b8b9651c5a35cb4
CVE-2024-24898,0,0,95d8b959de0f41b8f8794c7a38b8192c5dda54f3dd5c8f29e4c23f613695196b,2024-04-15T13:15:31.997000
CVE-2024-24899,0,0,7da6787727c1eb8f322c754abb36a426608943de4453e0883ed1839501beba30,2024-03-25T13:47:14.087000
CVE-2024-2490,0,0,0c96c0749a6faf0d98d3d84a20ae5fde5dbadcd841e631e3413760387edfa993,2024-05-17T02:38:15.590000
CVE-2024-24900,0,1,d5304f8431348447d6c427e55f3d4ca1cb09c058bcac6836ca3d23f9d77a4f59,2024-12-04T17:57:20.727000
CVE-2024-24900,0,0,d5304f8431348447d6c427e55f3d4ca1cb09c058bcac6836ca3d23f9d77a4f59,2024-12-04T17:57:20.727000
CVE-2024-24901,0,0,6e4765658a1dffb5d6f63e43320ce59d096cf34cfdd351baedc9e2564301d7c8,2024-03-04T15:35:25.673000
CVE-2024-24903,0,0,0237572b96c08ea8434f3ca675e08f334fbdd49087ac3b1a74703aee58b2da60,2024-03-01T15:23:36.177000
CVE-2024-24904,0,0,64875559b6f44f96a3e647c76c0185b1e668763ac2a6ab0aecd2239deae19637,2024-03-01T15:23:36.177000
CVE-2024-24905,0,0,928cdc87f03aeda4ada5fc61c95eb6721118210b408d811e61f0523598b00f6a,2024-03-01T15:23:36.177000
CVE-2024-24906,0,1,4965115ea4e70d4d95cde856e3b5d47947068d9fa0a08d4883cfb3e6b5f5bebe,2024-12-04T18:16:04.087000
CVE-2024-24906,0,0,4965115ea4e70d4d95cde856e3b5d47947068d9fa0a08d4883cfb3e6b5f5bebe,2024-12-04T18:16:04.087000
CVE-2024-24907,0,0,5368acd3d3a6f7573bba13621e4ef46b0d40312dc6f89b99d5a21e0fcfe9c7ea,2024-03-01T15:23:36.177000
CVE-2024-24908,0,0,5b6459a6d3b25d3a6e18a46178e2c19b8c023f1c9eb6637cd354809eebe84f03,2024-05-08T17:05:24.083000
CVE-2024-2491,0,0,34df2866b188a5f2bd5c96103e6f5baa1d2243906a6941988c94b002f28fa254,2024-04-01T01:12:59.077000
@ -249941,7 +249941,7 @@ CVE-2024-26882,0,0,adbfb6e8cd07fe567d5ae6aecb714b8e1d7ae559a6a9285e00ce768d8dcb2
CVE-2024-26883,0,0,6b81ba73f8d13291c0aa6b944d0efb899940da13895293eec0649dd909430fa5,2024-11-05T10:15:57.910000
CVE-2024-26884,0,0,cdad399732449f7f7a9fdf3aa6b0a8321c6978c4d823897bb55af4384f4b4f6c,2024-11-05T10:15:58.260000
CVE-2024-26885,0,0,ca6072ce69038f66aef38447d7dc9f76e009e05a08742b898994aaaaf1127a3e,2024-11-08T16:15:19.893000
CVE-2024-26886,0,1,8af5f83b231347feac992ebb8fd9bbe331d78a4bb3749c39f2345a13f62ebd26,2024-12-04T18:15:13.987000
CVE-2024-26886,0,0,8af5f83b231347feac992ebb8fd9bbe331d78a4bb3749c39f2345a13f62ebd26,2024-12-04T18:15:13.987000
CVE-2024-26887,0,0,256d8ba53763324b885d30621bb139639686e292be09a8808e097fe5b90884ff,2024-04-17T12:48:07.510000
CVE-2024-26888,0,0,04832429818b0a6c947a6524ceddc5403f2a1f69e07151cde69f04c2df710a27,2024-04-17T12:48:07.510000
CVE-2024-26889,0,0,d6f0deee45e7b3e2087f4c965e624f21bf0ee4db62a4217b3c101289151bcb61,2024-11-17T15:15:17.583000
@ -255012,7 +255012,7 @@ CVE-2024-33658,0,0,5473ff1cb9b74f1cdc71de0fc694029163901e1b63330e2d95a381f8bac5e
CVE-2024-3366,0,0,a2c419b6dceb854c8524f6fea56c90f31e3f9047e1890ead74a66fe52a9e4023,2024-05-17T02:39:53.090000
CVE-2024-33660,0,0,d48fe040324394143a4a6b82cd90119e2beb1ca09fd9f4b1686f8208f1bcccfd,2024-11-12T16:35:09.330000
CVE-2024-33661,0,0,1fe83f392b56cfa5102f5ff20013157b18140b66b95ef00cb93915789153e2d5,2024-07-03T01:58:33.073000
CVE-2024-33662,0,1,9a9e024fc3d8084eda150c69f76b5b55930caefb423405ebf2130b078c310c0b,2024-12-04T17:15:12.523000
CVE-2024-33662,0,0,9a9e024fc3d8084eda150c69f76b5b55930caefb423405ebf2130b078c310c0b,2024-12-04T17:15:12.523000
CVE-2024-33663,0,0,e1e5e3bf2bfb6f84f42175dcb29cc9799e837d7e631a8436167d9acbf72c8e21,2024-09-03T20:15:07.433000
CVE-2024-33664,0,0,fa102b47e0b0f78985d310d8b8074ad26f7b0a8f6e346244359d7ca87f4b731d,2024-09-05T16:15:07.570000
CVE-2024-33665,0,0,59e0b75ee124fb21ebe68d182006f79532e937bc2c2e651e38a1d465cbb309a7,2024-10-29T21:35:08.080000
@ -255063,7 +255063,7 @@ CVE-2024-33753,0,0,2fc447b40b2f762f051408e9969732ce9ebcb69b836d167fb124d965f0f02
CVE-2024-3376,0,0,f41e6a696431d8ce91e92d27b1a32b6851753dbcad734a1a57ff4b20fa11b9b2,2024-05-17T02:39:53.447000
CVE-2024-33763,0,0,a9dcdd69a9dcf4426ef125f4a4f55c3ca46d53315be497b3f8a99adcba4ad824,2024-07-03T01:58:41.113000
CVE-2024-33764,0,0,f779caa19f6f3037bb3ba117661dbfb4b52d0d0b8139c593eab08b1b9f0e59a0,2024-06-10T18:46:38.557000
CVE-2024-33766,0,1,03eec9cc0fd600612d151defefb0e31ff4e0c9a3876ab639dc77d4c88cc5a358,2024-12-04T17:15:12.700000
CVE-2024-33766,0,0,03eec9cc0fd600612d151defefb0e31ff4e0c9a3876ab639dc77d4c88cc5a358,2024-12-04T17:15:12.700000
CVE-2024-33767,0,0,ff2f0e72bb758b0e28266cb8827bda2c95a9e95708f40257e627c79bc2afc50b,2024-05-01T13:02:20.750000
CVE-2024-33768,0,0,b1c48e63fb04c842ea9858e17e5e39e3ff9e03db9d53c98333b940714f472142,2024-07-03T01:58:42.057000
CVE-2024-3377,0,0,1510516d64045a935995422c6fdaee7a2e23965b26ec5e4515131d4dcc176720,2024-05-17T02:39:53.543000
@ -257276,10 +257276,10 @@ CVE-2024-36617,0,0,f14a7d3b346fdf72174febe1311327593886e5ab37642fdc9a403f2c9c27d
CVE-2024-36618,0,0,1b683ed0f9886fba3e4cae1a9790f48a732ffbacff8e54f88bc0a50590bee2ca,2024-12-02T18:15:10.520000
CVE-2024-36619,0,0,d30e29b19403999a360d49eb2b7510653e8a4eeae72cc3067a2b6e14731d746f,2024-11-29T18:15:07.550000
CVE-2024-3662,0,0,bf35bc71372b512799f21214c4add2ef96949612530c04611b0774c90b1261c4,2024-04-15T13:15:31.997000
CVE-2024-36620,0,1,e7fadb7af6f5a78b8c55d69ecbdd641820ab4cc821b26169ef5eb1f1ac8b3c39,2024-12-04T17:15:12.890000
CVE-2024-36621,0,1,aaf0328dbf2afd58578f5ffa16091dd967860c37f203448fdc0268c980dab4ef,2024-12-04T17:15:13.067000
CVE-2024-36620,0,0,e7fadb7af6f5a78b8c55d69ecbdd641820ab4cc821b26169ef5eb1f1ac8b3c39,2024-12-04T17:15:12.890000
CVE-2024-36621,0,0,aaf0328dbf2afd58578f5ffa16091dd967860c37f203448fdc0268c980dab4ef,2024-12-04T17:15:13.067000
CVE-2024-36622,0,0,07de4151f2340ac6d06674e425feabdd5df0677a18b73b685b4c7de1fe1f2642,2024-12-03T16:15:22.343000
CVE-2024-36623,0,1,e41c8aba1fe22914ec653abb990cb9a9b202769e9141b92e362eb2486f1eeb90,2024-12-04T17:15:13.263000
CVE-2024-36623,0,0,e41c8aba1fe22914ec653abb990cb9a9b202769e9141b92e362eb2486f1eeb90,2024-12-04T17:15:13.263000
CVE-2024-36624,0,0,0a7b2aae5839929f5368ebe0e8fb0a7dbe600d4804ac108be619ee97ae88a044,2024-11-29T19:15:07.923000
CVE-2024-36625,0,0,7c23d2425847fcff4ab6a41af1e0a7a10f21527b69c1199afaca70ff1a9c9744,2024-11-29T18:15:08.607000
CVE-2024-36626,0,0,7dca574daa62085fcbacc3d2cfa724a9215be24530b261fdff176e59425b90fb,2024-11-29T18:15:08.840000
@ -257295,7 +257295,7 @@ CVE-2024-36668,0,0,e89c82c7c160394ecd7b95ff1019b3a4f5a00e165fb18cb7d323518ccaecb
CVE-2024-36669,0,0,104d3a672bff1b5eaa10a113e663439a5f312f1541afff3e81ca8512250c4931,2024-08-19T17:35:19.970000
CVE-2024-3667,0,0,67c8386bf84232df2260001ef819e9d91b62f19cfb2a953cb76f444117b56973,2024-06-06T14:07:44.473000
CVE-2024-36670,0,0,8c5c9627ff09a12b5e27ead5d0f61ddab2f6322e6098c049f6b7c3d486873c80,2024-09-15T19:35:03.920000
CVE-2024-36671,0,1,45874cc906a5a4dfcf418aee7374dedaee709e20fcc4cd91367e7ed7efb65a57,2024-12-04T17:15:13.437000
CVE-2024-36671,0,0,45874cc906a5a4dfcf418aee7374dedaee709e20fcc4cd91367e7ed7efb65a57,2024-12-04T17:15:13.437000
CVE-2024-36673,0,0,cb39668f9f58f2d8a6040611ae210c70420486b9fecf13d73a34b4086d9c3fd5,2024-08-16T18:35:11.847000
CVE-2024-36674,0,0,596db0f4764134086c028a91606ddd737131283bc4cd84cec3a5aabc9728f98e,2024-08-01T13:53:10.830000
CVE-2024-36675,0,0,445aea8b3a6805ba892fe7f2869c750c2b3d6134bd47b4b793be34b5aae951a9,2024-08-14T20:35:12.980000
@ -258540,7 +258540,7 @@ CVE-2024-38273,0,0,850ca43a62742c53ffe3add92d252b267b8107a4dbe3a41fdf78512d27dee
CVE-2024-38274,0,0,55e8dc524986629c8b54de4ca345a063367821cb99f5a3f56204689f0561d038,2024-10-27T23:35:03.723000
CVE-2024-38275,0,0,17a29176c9cd94911e6aad5a6dd293a641887c69fe54b6763e0075600fbe8757,2024-07-03T02:04:53.613000
CVE-2024-38276,0,0,420b302a83b8efbfcc0741f978bb4fb38300f6e3967d44226949bf558a6f3b37,2024-08-08T15:55:51.160000
CVE-2024-38277,0,1,6230d2e29114abb120b6de444e537d1a8333d5585a5b7abfd9c68149afd1cc24,2024-12-04T17:15:13.600000
CVE-2024-38277,0,0,6230d2e29114abb120b6de444e537d1a8333d5585a5b7abfd9c68149afd1cc24,2024-12-04T17:15:13.600000
CVE-2024-38278,0,0,60d3c0d868d616e6d5a7669c0c9db2a6b6980c62032698d59edd5028fd6418f8,2024-07-09T18:19:14.047000
CVE-2024-38279,0,0,5dd10dc4c8d1fba6976b2d632b8a6f0f09f9598840c84a82ce17d5ad35f815ea,2024-10-03T17:32:14.300000
CVE-2024-3828,0,0,75eee3badcc87e1bc598441d141caa377cfe94766ee259e5cc85f86efa01d8e8,2024-05-14T16:11:39.510000
@ -259189,7 +259189,7 @@ CVE-2024-39157,0,0,7034c13893105630c126aaeda1d41a6cc977f264ae0a5560b4322987c4591
CVE-2024-39158,0,0,beef67f67d5e34e77b6dda17b52b1b915715ad948b917471fcfb6cb43631b837,2024-08-12T14:35:10.937000
CVE-2024-3916,0,0,f95518a402c56c15214d8c7d6dfe42604495d4bb38ccc0f52b32e4da2a1f88ce,2024-05-14T16:11:39.510000
CVE-2024-39162,0,0,d89402b30ddce5f1d9bae9a5e9d5f1c6914a5fb854eec868c1c810e9722b3d34,2024-11-29T15:15:17.140000
CVE-2024-39163,1,1,38c8eb28689dd3b4ebc9514fa1208936d9d40f70fa48d4b80dc6aeaebe080077,2024-12-04T17:15:13.807000
CVE-2024-39163,0,0,38c8eb28689dd3b4ebc9514fa1208936d9d40f70fa48d4b80dc6aeaebe080077,2024-12-04T17:15:13.807000
CVE-2024-39165,0,0,301bacb9ee4b80bd8b1672f3716e4ccfa691474967bfc0399bcf2a55b330c770,2024-12-04T16:15:25.093000
CVE-2024-3917,0,0,87493362103f61e3758851588aca1cc3facb0cf1f97ad5b068e06e988e9b2161,2024-07-03T02:06:53.877000
CVE-2024-39171,0,0,979bc13509f362c564b7984548b10a6ed307c7ff17f59734c1b5aba694dfcb6e,2024-07-12T17:15:38.200000
@ -260116,8 +260116,8 @@ CVE-2024-40740,0,0,b418443d865eec432c82a04de65de6e9b39f235788ff127206843cf6bdb7c
CVE-2024-40741,0,0,d8d483a0abb3b7648774c6f8d0ea3345aaa4bf40cdd21fdc9df2fcbe837ed8fa,2024-08-01T13:57:59.147000
CVE-2024-40742,0,0,a7b4d8a63cd84bbed8ae36225a2d630607182f2ae3b73228fc1ab3090889f783,2024-07-11T15:06:29.580000
CVE-2024-40743,0,0,1ca5c18a4f8e370309e54e9979f8748e30571bbf531892fd8ed83274cf09559a,2024-10-30T15:35:12.210000
CVE-2024-40744,0,1,b6bbfb356b90c65e68874f82b371f58a9f3b59d86e28cbd8b1dfcf5aec40a7e5,2024-12-04T17:15:14.007000
CVE-2024-40745,0,1,278242c0b5da8ef22ffb84b75226f7e7e064ca894c41fd0b4842540dbb4b7bad,2024-12-04T17:15:14.097000
CVE-2024-40744,0,0,b6bbfb356b90c65e68874f82b371f58a9f3b59d86e28cbd8b1dfcf5aec40a7e5,2024-12-04T17:15:14.007000
CVE-2024-40745,0,0,278242c0b5da8ef22ffb84b75226f7e7e064ca894c41fd0b4842540dbb4b7bad,2024-12-04T17:15:14.097000
CVE-2024-40746,0,0,eead0b50026ce20d26effd54607d8bf55992b18b9630c4426d5bb7acadcc3473,2024-10-29T15:34:22.100000
CVE-2024-4075,0,0,29d19ea935c989efa2e770180ba61eb06fe49f0b181d6d812a7498d3145b983a,2024-05-17T02:40:15.170000
CVE-2024-40750,0,0,4e3e6171aeb80e296c4f4bceff1e57bb47723c54756e5f9524dd370144084fd3,2024-11-22T19:15:07.113000
@ -261222,7 +261222,7 @@ CVE-2024-42256,0,0,f03d3d34e99a43b4ab4d3700a1810230a20f71fae4e12698f26d3c94c2fbe
CVE-2024-42257,0,0,dd66a8bc9ea528d2f2ed1dbef8528f021678b42931c435b735ebdb99ef0374d3,2024-09-06T14:12:22.577000
CVE-2024-42258,0,0,6b21eaebf58128d72e1ceab7d48900d2d3972b04dba8579ddc705c6be6f5d3cd,2024-08-14T14:15:27.727000
CVE-2024-42259,0,0,7ecd43df695cd1fd13520dc04d5d4e0b3047aa697113b7865fa6411b7dc7c822,2024-09-25T01:15:42.137000
CVE-2024-4226,0,1,201c22083df0b020d82e955a02a3e1c33ace385e75d472e8b9d9eadcf84f1d05,2024-12-04T18:15:15.330000
CVE-2024-4226,0,0,201c22083df0b020d82e955a02a3e1c33ace385e75d472e8b9d9eadcf84f1d05,2024-12-04T18:15:15.330000
CVE-2024-42260,0,0,eb52125b7ac8aa328b971df28fae3672970357ac79f1958c3b76d2a4939b79fc,2024-08-19T12:59:59.177000
CVE-2024-42261,0,0,72fe870a41ca864453ed4788fd4a91439d6c4b246a2a5f09a56b04af1e7ecbf8,2024-08-19T12:59:59.177000
CVE-2024-42262,0,0,3b9e5ad518b266ec37af94b80f673cede2236074449c432df6364537ce143899,2024-08-19T20:05:15.407000
@ -261407,7 +261407,7 @@ CVE-2024-42451,0,0,0f47ac86ae8fd799c6326176962a8fc97d59993b3a21430ffe28c0e34e783
CVE-2024-42452,0,0,5a10754b5cd532359fc7efdc3b77e0846e93b613cf11da58c57501b08cacf43d,2024-12-04T16:15:25.317000
CVE-2024-42453,0,0,42270438e9d30a8c5b47deb0616723f62539864451d80a1da6e6f3579b1eed88,2024-12-04T15:15:11.390000
CVE-2024-42455,0,0,77dae4b93ac08ab16863aad4ce532757f03ea91ca2fd4c4ac7a7ec904c2ab652,2024-12-04T02:15:04.937000
CVE-2024-42456,0,1,315bc89e6822e1651e5351d22a0d82785a237749a87af6cad93b1019053681da,2024-12-04T17:15:14.233000
CVE-2024-42456,0,0,315bc89e6822e1651e5351d22a0d82785a237749a87af6cad93b1019053681da,2024-12-04T17:15:14.233000
CVE-2024-42457,0,0,f4ec8ae619a41d5322cd138ac36da908ebf5fd3928b3eb0476f3217f4964bb50,2024-12-04T16:15:25.450000
CVE-2024-42458,0,0,92fe6004383d793b0d5cb11f4d02a69450774ac5606c98f7e6de587e1b590522,2024-09-05T15:51:34.307000
CVE-2024-42459,0,0,1b31e68c1b4d33528b48a03fd6d9767f75dade645a7a5642b37f7704ee8ff193,2024-08-02T15:35:44.213000
@ -263287,7 +263287,7 @@ CVE-2024-45200,0,0,c755ac93f1b17cd8efb21d298d911a4f5dcab9011db4f75e5e04cf5d33a0f
CVE-2024-45201,0,0,92b8bd132a22a911d082c4796a5c2704cf98ba27382f9f8c2bc815a661909645,2024-11-25T19:15:10.473000
CVE-2024-45203,0,0,0a34ec3cf21e7526a71f11433fb5593e3ea52ee9638fd0c30ca94a57eb961782,2024-09-16T13:27:19.190000
CVE-2024-45204,0,0,48b569460e625badc45f40d0788f43dad19cb6139194ba9913a20c0d81e6f8ea,2024-12-04T02:15:05.233000
CVE-2024-45205,0,1,4edb0b7e1f2a82b649444e0c108f731bd2574b59c0a00e0bf332375bb753b133,2024-12-04T17:15:14.330000
CVE-2024-45205,0,0,4edb0b7e1f2a82b649444e0c108f731bd2574b59c0a00e0bf332375bb753b133,2024-12-04T17:15:14.330000
CVE-2024-45206,0,0,3c2daa001e3b568c09c6afd9c93d9e8a855292bcb89134693fe65e41abda9c5e,2024-12-04T02:15:05.427000
CVE-2024-45207,0,0,73e5dfa43c01499de889c141920c4cafac14ce910c2fe731c3b0acb56b6619d8,2024-12-04T16:15:25.580000
CVE-2024-4521,0,0,a1d240438f25322e21494c2ddd2f5ee26b23410f012534bc2c27a0a49b09a860,2024-06-04T19:20:41.223000
@ -263499,7 +263499,7 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157
CVE-2024-45490,0,0,06cbc4e334c584d891c3ace1d9b2615373ad498dcf0899c8b0a88252c7eed788,2024-10-18T12:24:23.597000
CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000
CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000
CVE-2024-45495,0,1,052cbd46ff58a2733b006c164c39180c42ff3c9c0f05edf173b6ee70b661cd18,2024-12-04T17:15:14.537000
CVE-2024-45495,0,0,052cbd46ff58a2733b006c164c39180c42ff3c9c0f05edf173b6ee70b661cd18,2024-12-04T17:15:14.537000
CVE-2024-45496,0,0,cb4145e26d358c15cb434585f9bcb20449ce473167aa6d60e18e039ff47cf458,2024-09-20T12:31:20.110000
CVE-2024-45498,0,0,ead799fee90d0be791c926b84a8db9a257cc85e76c202f16fed08488baf7d590,2024-11-04T17:35:22.900000
CVE-2024-4550,0,0,ea2693a2208898e22f1b33bfbea2ea7879154431a660b6be5aad9a2659ccd071,2024-09-14T11:47:14.677000
@ -264991,7 +264991,7 @@ CVE-2024-47875,0,0,bd9cd1419cecd0ec07512540f0b28f5750b0eeb4aa868d3df9a9d592f1a95
CVE-2024-47876,0,0,1c9291ffcd100f5445236e1c704211e20624e03c95916aeaee6676900242dcd8,2024-10-16T16:38:43.170000
CVE-2024-47877,0,0,9c872097ec70bdab9a44dbc5ce73e94f14d9f32c349725dc3244c1916966d54c,2024-11-22T19:30:48.913000
CVE-2024-47878,0,0,81812ac8cdd3af1a71a439326705b677a4426a66fc37dcc26d70cbb43db62172,2024-10-30T18:01:44.277000
CVE-2024-47879,0,1,c24d9f1eca454141a1a05bb3b782a5d9794beb8970cf53fd78b2a2a7040d79b9,2024-12-04T17:21:35.370000
CVE-2024-47879,0,0,c24d9f1eca454141a1a05bb3b782a5d9794beb8970cf53fd78b2a2a7040d79b9,2024-12-04T17:21:35.370000
CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000
CVE-2024-47880,0,0,38d66998eddc8a45b06eca84ae7adabad76e5e8eed046ff5c46acdc3902d4511,2024-10-30T17:42:42.737000
CVE-2024-47881,0,0,0ca7d0c4ea2ef98dc6fa44b67e25e5f8500f3dd12648b54a5ed0735593ea5d45,2024-10-28T14:14:02.157000
@ -265225,7 +265225,7 @@ CVE-2024-4838,0,0,18fa2348db877da11c5078171d002c78cc86239f9092091ea1ecb3106ab228
CVE-2024-4839,0,0,b71f0924b0409cbf87c224c453882d6c9b4eee1b8a725627eb630ec6587a6e2b,2024-06-24T19:26:47.037000
CVE-2024-48396,0,0,e6bec06764d82cb7bcb788cbf02d61a5b8cf783d546a1c28ebb405611c8acc81,2024-10-30T20:35:31.167000
CVE-2024-4840,0,0,7a8f20a0ec5233209e4a41e695adc74d1c7cda82b3b5dffacdd4c6925c1a6f23,2024-11-25T05:15:11.437000
CVE-2024-48406,0,1,29efd63958fab2009ed4fc9683ab93a6a59efd85a7c3925c93c76285d2372909,2024-12-04T17:15:14.693000
CVE-2024-48406,0,0,29efd63958fab2009ed4fc9683ab93a6a59efd85a7c3925c93c76285d2372909,2024-12-04T17:15:14.693000
CVE-2024-4841,0,0,65ebfdfe2681835a6b4ece6477d685d2c79df9dc285d61b3c6847a6703ab5189,2024-06-24T12:57:36.513000
CVE-2024-48410,0,0,ccc65ac0ed111907d1e5a65a9755c401ec69cc35af0c3e48b39cab031ff07170,2024-11-04T21:35:10.317000
CVE-2024-48411,0,0,f02f5a173c68a1066ae1d0ad3ecb091448747ebc7ae5d98814db8ad4f2b7f72f,2024-10-16T19:35:11.290000
@ -265245,7 +265245,7 @@ CVE-2024-48442,0,0,8c11f1c25a6833ad5a393ceb433b879650d57f4732d58a76a083ef9977191
CVE-2024-48448,0,0,1e63c146be4a16e488eb1748ea47b69f0ffd374bc7890f0679c69dba9e0ea683,2024-10-29T21:35:22.540000
CVE-2024-4845,0,0,f8e5a569577a931ed62905431d3e7dc57f80df89344697bf8fc7f196d4c6a1d9,2024-07-23T17:23:41.597000
CVE-2024-48450,0,0,95666a34e95ce7db215eaf479fdcb2c8faa15e3317995a07f85c802aa5f6f52c,2024-10-29T21:35:23.350000
CVE-2024-48453,1,1,84619306855c70615ed4c69881c5a9d39656217881f23e6756912e7a51315253,2024-12-04T18:15:14.523000
CVE-2024-48453,0,0,84619306855c70615ed4c69881c5a9d39656217881f23e6756912e7a51315253,2024-12-04T18:15:14.523000
CVE-2024-48454,0,0,6b6ca49a060c554891c90c2e114c529f7522d5800fbd375e9b33b5c669ae0f53,2024-10-25T12:56:07.750000
CVE-2024-48459,0,0,901474388331b2012a4633aead65b3a3d672e9f671a2126655443e04f1134f78,2024-10-29T20:35:32.737000
CVE-2024-4846,0,0,354213cecebbad5d2830809199864dadc70a5508c38afeb47a24b8f17c4c0fe1,2024-06-25T18:50:42.040000
@ -266278,7 +266278,7 @@ CVE-2024-50153,0,0,5f6d0a7fb1773f81b91ac445e6aae318d6060320ea428ea0efdab2d109fa9
CVE-2024-50154,0,0,dd1e5f68aa038faa5d37972a828cf787243b5c34b51d1496a78801ba4944c9ea,2024-11-13T16:17:12.473000
CVE-2024-50155,0,0,1c106addd8ca05d9f8769c011daa0c01ab1cc9347d05a8ef3cfc9fb3e1df9545,2024-11-22T14:51:14.477000
CVE-2024-50156,0,0,10ddfc87e8be2ff73c45c1e079383de2ccb15433a8e7a479ab6f1cad4cb391ed,2024-11-20T13:58:04.447000
CVE-2024-50157,0,1,b30fd5caf3999a2bd0a30e199ef62faa1bdedc8fae41c7f6097b9609910de37f,2024-12-04T17:24:49.570000
CVE-2024-50157,0,0,b30fd5caf3999a2bd0a30e199ef62faa1bdedc8fae41c7f6097b9609910de37f,2024-12-04T17:24:49.570000
CVE-2024-50158,0,0,190babbbfab37f7cf5b9161183c3dabe01e6f533bf7ba325be55399f12e18fbf,2024-11-22T20:51:41.263000
CVE-2024-50159,0,0,def37e8a35c0dac6f559b833c2d259adb7d51c4315f5392fefa9b6d81411da78,2024-11-19T02:16:18.443000
CVE-2024-5016,0,0,99504ccb587052e75d99d9fcbf07f0a52b025e8122dba2c854727d3b50b1c62e,2024-08-21T13:38:32.480000
@ -266743,7 +266743,7 @@ CVE-2024-50657,0,0,30b2eb884e7e45c72e97be70bee207473abaa297a2a95565537ba3cd89d0a
CVE-2024-5066,0,0,afaa043e18b083dd4b11b301517b086f80728c1a74393b687f88875df4970445,2024-05-20T13:00:34.807000
CVE-2024-50667,0,0,0dcbd7b35b311fe7a681d780dcbe2293327603709e31a27594acb760866d084d,2024-11-12T17:35:12.270000
CVE-2024-5067,0,0,7a5f09523c1a14d6651905f1f8853395c32eebb526caa99a81fddc9a443e16ea,2024-09-05T17:29:32.287000
CVE-2024-50671,0,1,99782c17088a8d91d172d01f5a082085329526fd6f7189288ae0f91a8aaa1a9a,2024-12-04T17:15:14.860000
CVE-2024-50671,0,0,99782c17088a8d91d172d01f5a082085329526fd6f7189288ae0f91a8aaa1a9a,2024-12-04T17:15:14.860000
CVE-2024-50672,0,0,85b0d6db9be373a6fa69359f08bb412793e42f226dea70f6b5078fe3734ab9e1,2024-11-27T17:15:12.563000
CVE-2024-5069,0,0,9472ccb93cc67e368452ccbd7690fcdac2e9c6bf3a0a4c1febdda7b23dc05b96,2024-06-04T19:20:58.080000
CVE-2024-5071,0,0,1e84a840bf7fe6d05a333c61daff03721e2399762594abd260e8b415b74d49eb,2024-10-28T21:35:22.430000
@ -266807,7 +266807,7 @@ CVE-2024-50919,0,0,96d1e7e2a2cdcfccdf316daebad3dec822716a2de360210bf13a25ffa2c24
CVE-2024-5092,0,0,00bc3fe74171cc3f61d986dd5d1b43711757ac5d30e24bab5f84b663495133d2,2024-05-22T12:46:53.887000
CVE-2024-5093,0,0,13d2e709dd3e7be8048d02a6012bbed004823bd119b45510128e77bb922bb163,2024-06-04T19:20:58.343000
CVE-2024-5094,0,0,a6da916325cb7c5c0cbf108ef5f048d7004d52e417cf8850e363484a9b36d59d,2024-06-04T19:20:58.470000
CVE-2024-50942,0,1,74bb27dcec6f641721fef2704da713b75046095ccb8aeb2b392b8ef1abb8cd71,2024-12-04T17:15:15.020000
CVE-2024-50942,0,0,74bb27dcec6f641721fef2704da713b75046095ccb8aeb2b392b8ef1abb8cd71,2024-12-04T17:15:15.020000
CVE-2024-50948,0,0,9bf83261dbf826c53c1f276a04e06af617475a17b2328241309f3983b9190769,2024-12-03T19:15:10.580000
CVE-2024-5095,0,0,1588c0abfc34bbd50f97e7721e8e7ba42bb279c7cb42725ee04b715e36b1b7b7,2024-06-04T19:20:58.577000
CVE-2024-50955,0,0,8157390cc8753ab3c3dc03f615378f98ac2c1983a215bd6243bc7dc27b80318c,2024-11-15T13:58:08.913000
@ -267823,7 +267823,7 @@ CVE-2024-5265,0,0,23ae6b699421b146407b64fc352f84f4385a86a37bc2f3798f85fec07534db
CVE-2024-5266,0,0,0ac195748009e62b525761c49acf97f593b0c2f3ac01d138f9c93c4ef03661dd,2024-07-23T20:17:55.073000
CVE-2024-5267,0,0,46668d154f6ef78d29586983d5d2edaa995ecd77518ea035f59ce7176b7147a1,2024-09-24T18:56:10.507000
CVE-2024-52675,0,0,dc005f40e646c27e5740398c3f6fdf61120f8160379ed2d6a5fe11413db7e190,2024-11-19T21:57:32.967000
CVE-2024-52676,1,1,bf39e8e658884f429bc2e34b87b8a78f2d37595d5dc8e2078826848968f3d39e,2024-12-04T17:15:15.207000
CVE-2024-52676,0,0,bf39e8e658884f429bc2e34b87b8a78f2d37595d5dc8e2078826848968f3d39e,2024-12-04T17:15:15.207000
CVE-2024-52677,0,0,a5c88ce47454194627be2f8f1fe3df00ebe0da52945fee61c5f68cd7449a9b4e,2024-11-26T19:15:30.253000
CVE-2024-5268,0,0,a6d8167214bc75f9071a59fc8bc107cab067c253ba36f8c70c02e602f94a1506,2024-09-24T18:47:03.597000
CVE-2024-5269,0,0,fcc703e959dc9fcd54d2dba10777aa46d0a7036a8f955bfd8c508426ccf0b225,2024-09-24T17:50:07.957000
@ -268091,7 +268091,7 @@ CVE-2024-5348,0,0,bc3d8d1f3668d1fc879553d2a82a62e6b9980757b64bfd9f1d5fdacf853f73
CVE-2024-53484,0,0,c9442618db175b392539d76a1a9674a888dcbfcc13582e8461a2dd3982136eb4,2024-12-03T16:15:23.980000
CVE-2024-5349,0,0,095035450c60a13c08898917421d5656b2399179b1253e40806dcf47c3a4d9f7,2024-07-03T15:44:23.807000
CVE-2024-5350,0,0,8440f1aab6c7debe55a047353772f60d1de30f1b1b7f7fc13c3946381d3b4f12,2024-05-28T12:39:42.673000
CVE-2024-53502,0,1,796f631a4221f653674d6eeb03fdca50c0572d23f83adde1a69eeb9e0fddaea6,2024-12-04T18:15:15.623000
CVE-2024-53502,0,0,796f631a4221f653674d6eeb03fdca50c0572d23f83adde1a69eeb9e0fddaea6,2024-12-04T18:15:15.623000
CVE-2024-53504,0,0,0cf1059548643389b1e33bad68f218b18235298c923b702dcc5a0c676fd86048,2024-12-02T17:15:13.047000
CVE-2024-53505,0,0,429565da56ff3abdf2d5572d186f8d39966f1f694a5c9ddaefd7405363575dd7,2024-12-02T17:15:13.257000
CVE-2024-53506,0,0,9dfa3208f902ab3513f3502d8928ce98e8eedec2f27ad06842644780d149d8db,2024-12-02T17:15:13.497000
@ -268115,9 +268115,9 @@ CVE-2024-53599,0,0,fd3383bf56de062fbdbeb229ef5252493e3482e4bcfabf0584010575f7387
CVE-2024-5360,0,0,9a09bdfd8f70d621de992279dbf64a12a444818faeedf82bbd859ed192a0d3f0,2024-05-28T12:39:42.673000
CVE-2024-53603,0,0,162b8a1c0030915029673db748be5d0adb733dae81b9ae207cb34767108f84eb,2024-11-27T16:15:14.583000
CVE-2024-53604,0,0,f62d305bb98148833da87db5a11321e6ca6d6dd658f1c5fbfba2d66d119aa0aa,2024-11-29T14:15:05.893000
CVE-2024-53605,0,1,8ecdd923e7f721b070d2ccfb4ecaf0eaa48031e234017ed413d81c0a92c94d84,2024-12-04T18:15:15.810000
CVE-2024-53605,0,0,8ecdd923e7f721b070d2ccfb4ecaf0eaa48031e234017ed413d81c0a92c94d84,2024-12-04T18:15:15.810000
CVE-2024-5361,0,0,5486d2207143454b44a9225276732f9ee62f5258ee0c41c9fa5501a1b55451e4,2024-05-28T12:39:42.673000
CVE-2024-53614,0,1,2077cf8aa676bb16c73ec552d0dda5887436ca0f029c6445550d5422ce404073,2024-12-04T17:15:15.310000
CVE-2024-53614,0,0,2077cf8aa676bb16c73ec552d0dda5887436ca0f029c6445550d5422ce404073,2024-12-04T17:15:15.310000
CVE-2024-53617,0,0,1d15b7d8455e44e7d682bb17f092211a84550d994186e8d8092655932756eace,2024-12-02T20:15:07.710000
CVE-2024-53619,0,0,7d24d177db4282b10dd583a800553384958865a9c2b032eab35d21cf889272f3,2024-11-26T20:15:33.880000
CVE-2024-5362,0,0,5b47523dd74fc943fbc0021df1551e4d13ec69c02c41616d4b2935f18460ef93,2024-06-04T19:21:06.287000
@ -270174,7 +270174,7 @@ CVE-2024-7503,0,0,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e
CVE-2024-7505,0,0,9283ee6a6ab413a456fc93717c58da4016a84d79a8d91dde6b3b9d1434d9373b,2024-09-11T19:53:44.640000
CVE-2024-7506,0,0,8ce5e793bea3ef05c090588e0452278f00c3b03b884fc5816b50a2fc0825edd5,2024-09-11T20:02:56.717000
CVE-2024-7507,0,0,6bc1191146772bbaa999b0d6a827100d208121d95729ccca9fad3126c9340161,2024-08-15T13:01:10.150000
CVE-2024-7508,0,1,a7d4299addf15fc74e07e60c708d376762d878236db909cc3b16cc673da8cb3e,2024-12-04T17:36:12.870000
CVE-2024-7508,0,0,a7d4299addf15fc74e07e60c708d376762d878236db909cc3b16cc673da8cb3e,2024-12-04T17:36:12.870000
CVE-2024-7509,0,0,1d20a01ba25ba429690bc4a3d75ed6316644cb9406cd3eb90a5bb7d5e7873d40,2024-12-03T21:54:37.137000
CVE-2024-7510,0,0,8ce7d88d08e2f025c7ca01af440c38c78a7df99170ef1532db9ae3f724a61b2f,2024-12-03T21:36:54.357000
CVE-2024-7511,0,0,9bf089a5dbb9957d15202d89b865f1149744d0ed4ad1c450b9f46cf07d7d9683,2024-12-03T21:31:50.467000
@ -270873,7 +270873,7 @@ CVE-2024-8356,0,0,073be8addbfe3a95494a6412a75ee845be7aa4cb55c149651e8801c88c6a68
CVE-2024-8357,0,0,4891f679e3fbf9f3ff3f8dce4a7f48418eb802724fd30c05d838157827893a5d,2024-11-22T22:15:19.107000
CVE-2024-8358,0,0,f3e24dfb04e831a0a6b01e9578be4e81beaad7f7a2d2f706047731a7ee8e4ad2,2024-11-22T22:15:19.240000
CVE-2024-8359,0,0,0bec334a44cf4efa8fc85f7475f9ed5525e444073e2a598883a37620db91c0fb,2024-11-22T22:15:19.373000
CVE-2024-8360,0,0,70904411775f3603feb626d6dd11157ce9d1eef61c33149b59cea5019bdc8876,2024-11-22T22:15:19.497000
CVE-2024-8360,0,1,22c4c990bf4aaa61dc086e437b0215a3b37405b4d1363d33a2d6964b7931df49,2024-12-04T19:32:21.703000
CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000
CVE-2024-8363,0,0,01e2f3c42ed63ca762fc774c70d7336df5274e0f5dacdde750731dfd76f769a2,2024-09-11T16:35:05.653000
CVE-2024-8364,0,0,7767c7c95e089c6b038abf689ec85904f48b602f94f00381bdc8869619571039,2024-09-25T15:08:08.503000
@ -271877,7 +271877,7 @@ CVE-2024-9669,0,0,e43a2c242ce502e5f4277c8ca066e05cabf58a1b45c60ed2305e161be02c71
CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000
CVE-2024-9671,0,0,07505dc2e62c688e3c2f28b8f629bcf6a677a0c568456141408a4c666f175e20,2024-12-04T08:15:07.357000
CVE-2024-9674,0,0,99b8206db3c3741ff50725aa3969c36280edf4a37082b6473da1336e00a39d59,2024-10-22T14:02:50.473000
CVE-2024-9675,0,1,042e11d1d5f68028611f5290da802c68ab7c3807ddde6d9febec582272624fe6,2024-12-04T17:13:58.780000
CVE-2024-9675,0,0,042e11d1d5f68028611f5290da802c68ab7c3807ddde6d9febec582272624fe6,2024-12-04T17:13:58.780000
CVE-2024-9676,0,0,f87bebf8f4fe552507220e4e3a39d7cfe81d27fa23e0e0624f2c2714aabd7dd0,2024-11-26T09:15:06.820000
CVE-2024-9677,0,0,944e049c847e061867c66e6b586a0cd99260b04bc2e2059d736567bf47cae00c,2024-10-23T15:12:34.673000
CVE-2024-9680,0,0,b270ebb58405bce82b545a9823e949fa4790116b7a4834e574606834227d9216,2024-11-26T19:53:56.537000

Can't render this file because it is too large.