From f76100f936890096aac00a945d8ac6396dc9c911 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 26 Jun 2024 16:03:11 +0000 Subject: [PATCH] Auto-Update: 2024-06-26T16:00:18.709458+00:00 --- CVE-2007/CVE-2007-16xx/CVE-2007-1667.json | 262 +++- CVE-2023/CVE-2023-30xx/CVE-2023-3090.json | 48 +- CVE-2023/CVE-2023-343xx/CVE-2023-34319.json | 86 +- CVE-2023/CVE-2023-357xx/CVE-2023-35788.json | 40 +- CVE-2024/CVE-2024-11xx/CVE-2024-1185.json | 2 +- CVE-2024/CVE-2024-11xx/CVE-2024-1196.json | 2 +- CVE-2024/CVE-2024-336xx/CVE-2024-33687.json | 1542 ++++++++++++++++++- CVE-2024/CVE-2024-338xx/CVE-2024-33879.json | 84 +- CVE-2024/CVE-2024-338xx/CVE-2024-33880.json | 84 +- CVE-2024/CVE-2024-338xx/CVE-2024-33881.json | 84 +- CVE-2024/CVE-2024-383xx/CVE-2024-38369.json | 62 +- CVE-2024/CVE-2024-383xx/CVE-2024-38373.json | 67 +- CVE-2024/CVE-2024-392xx/CVE-2024-39291.json | 100 +- CVE-2024/CVE-2024-392xx/CVE-2024-39292.json | 165 +- CVE-2024/CVE-2024-42xx/CVE-2024-4228.json | 55 + CVE-2024/CVE-2024-46xx/CVE-2024-4604.json | 55 + CVE-2024/CVE-2024-47xx/CVE-2024-4748.json | 71 +- CVE-2024/CVE-2024-50xx/CVE-2024-5010.json | 6 +- CVE-2024/CVE-2024-50xx/CVE-2024-5011.json | 6 +- CVE-2024/CVE-2024-50xx/CVE-2024-5017.json | 6 +- CVE-2024/CVE-2024-60xx/CVE-2024-6060.json | 2 +- CVE-2024/CVE-2024-62xx/CVE-2024-6285.json | 65 +- CVE-2024/CVE-2024-62xx/CVE-2024-6287.json | 65 +- CVE-2024/CVE-2024-63xx/CVE-2024-6349.json | 15 + README.md | 59 +- _state.csv | 193 +-- 26 files changed, 2967 insertions(+), 259 deletions(-) create mode 100644 CVE-2024/CVE-2024-42xx/CVE-2024-4228.json create mode 100644 CVE-2024/CVE-2024-46xx/CVE-2024-4604.json create mode 100644 CVE-2024/CVE-2024-63xx/CVE-2024-6349.json diff --git a/CVE-2007/CVE-2007-16xx/CVE-2007-1667.json b/CVE-2007/CVE-2007-16xx/CVE-2007-1667.json index 3ed3a4324f5..7984878cf4e 100644 --- a/CVE-2007/CVE-2007-16xx/CVE-2007-1667.json +++ b/CVE-2007/CVE-2007-16xx/CVE-2007-1667.json @@ -2,8 +2,8 @@ "id": "CVE-2007-1667", "sourceIdentifier": "secalert@redhat.com", "published": "2007-03-24T21:19:00.000", - "lastModified": "2018-10-16T16:40:01.020", - "vulnStatus": "Modified", + "lastModified": "2024-06-26T15:53:19.437", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -60,11 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BE6EA542-A222-4E6A-869B-F3805CAFCDD0" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:x.org:libx11:*:*:*:*:*:*:*:*", @@ -74,293 +69,438 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", + "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23E304C9-F780-4358-A58D-1E4C93977704" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", + "matchCriteriaId": "6EBDAFF8-DE44-4E80-B6BD-E341F767F501" + } + ] + } + ] } ], "references": [ { "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414045", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://issues.foresightlinux.org/browse/FL-223", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Third Party Advisory" ] }, { "url": "http://secunia.com/advisories/24739", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/24741", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/24745", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/24756", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/24758", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/24765", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/24771", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/24791", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/24953", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/24975", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/25004", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/25072", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/25112", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/25131", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/25305", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/25992", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/26177", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/30161", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/33937", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Broken Link" ] }, { "url": "http://secunia.com/advisories/36260", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Third Party Advisory" ] }, { "url": "http://security.gentoo.org/glsa/glsa-200705-06.xml", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102888-1", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://support.apple.com/kb/HT3438", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-176.htm", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.debian.org/security/2007/dsa-1294", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.debian.org/security/2009/dsa-1858", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:147", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.novell.com/linux/security/advisories/2007_8_sr.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.openbsd.org/errata39.html#021_xorg", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.openbsd.org/errata40.html#011_xorg", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Third Party Advisory" ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2007-0157.html", "source": "secalert@redhat.com", "tags": [ - "Vendor Advisory" + "Third Party Advisory" ] }, { "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securityfocus.com/bid/23300", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id?1017864", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.ubuntu.com/usn/usn-453-1", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.ubuntu.com/usn/usn-453-2", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.ubuntu.com/usn/usn-481-1", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.vupen.com/english/advisories/2007/1217", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.vupen.com/english/advisories/2007/1531", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=231684", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://issues.rpath.com/browse/RPL-1211", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://issues.rpath.com/browse/RPL-1213", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1693", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9776", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3090.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3090.json index f28d604c6cc..146f66cabe0 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3090.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3090.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3090", "sourceIdentifier": "cve-coordination@google.com", "published": "2023-06-28T20:15:09.693", - "lastModified": "2023-10-26T18:27:16.253", + "lastModified": "2024-06-26T15:54:02.870", "vulnStatus": "Analyzed", "descriptions": [ { @@ -91,8 +91,50 @@ "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionStartIncluding": "3.19", - "versionEndExcluding": "6.4", - "matchCriteriaId": "B882E043-0BD6-4240-8187-F76C6F73E574" + "versionEndExcluding": "4.14.316", + "matchCriteriaId": "4532FA63-E660-44C3-BADA-3C9128842411" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.15", + "versionEndExcluding": "4.19.284", + "matchCriteriaId": "9112EE64-11F4-46DB-A041-95118F20F81B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.244", + "matchCriteriaId": "79F47095-8BA3-495A-AED3-2CCA5F2838E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.181", + "matchCriteriaId": "F5B1726B-45AA-47F2-9261-6DC963E92248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.113", + "matchCriteriaId": "F3D5E1B5-AB9D-4ECC-8F11-F3E1BF761E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.30", + "matchCriteriaId": "E9430E62-03EA-42E6-9E5E-BD1D5124D107" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.3.4", + "matchCriteriaId": "26C54BF0-3EED-46D4-92A7-5F07F658B49B" } ] } diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34319.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34319.json index f3b85dff5e2..2cf71b7846c 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34319.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34319.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34319", "sourceIdentifier": "security@xen.org", "published": "2023-09-22T14:15:45.627", - "lastModified": "2024-02-02T14:15:53.627", - "vulnStatus": "Modified", + "lastModified": "2024-06-26T15:54:52.513", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -81,20 +81,96 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.9.336", + "versionEndExcluding": "4.10", + "matchCriteriaId": "33D83E19-12B0-4CF4-8D6C-5F3D14EDB61B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.14.302", + "versionEndExcluding": "4.14.321", + "matchCriteriaId": "C9A80AE7-FFDD-4172-87C2-CDA3D331B12D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.19.269", + "versionEndExcluding": "4.19.290", + "matchCriteriaId": "7E486241-CA87-448E-80AA-E5CA0CD6069E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4.227", + "versionEndExcluding": "5.4.252", + "matchCriteriaId": "961F8F40-93F2-4255-9B9B-8FBAD3D9789A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.10.159", + "versionEndExcluding": "5.10.189", + "matchCriteriaId": "C00D8F64-A98C-45FD-B9EC-CA093DEA84F3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.15.83", + "versionEndExcluding": "5.15.125", + "matchCriteriaId": "6020EFE6-E098-4486-848A-33FDC6E7ACBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.1.13", + "versionEndExcluding": "6.1.44", + "matchCriteriaId": "190C955C-606A-4260-8AEA-22550A75B586" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.4.9", + "matchCriteriaId": "28D4A35A-4946-4CB8-8DC4-C0CADC35377E" + } + ] + } + ] } ], "references": [ { "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html", - "source": "security@xen.org" + "source": "security@xen.org", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", - "source": "security@xen.org" + "source": "security@xen.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240202-0001/", - "source": "security@xen.org" + "source": "security@xen.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://xenbits.xenproject.org/xsa/advisory-432.html", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35788.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35788.json index c8ae64ba9f4..b5a001d417c 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35788.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35788.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35788", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-16T21:15:09.340", - "lastModified": "2023-11-02T01:36:35.497", + "lastModified": "2024-06-26T15:55:02.343", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,44 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.19", + "versionEndExcluding": "4.19.285", + "matchCriteriaId": "83A1C9DA-32A8-47B1-A9EF-3B8289475A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.246", + "matchCriteriaId": "50FC398B-A69A-4845-8676-B189EFD52DD3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.183", + "matchCriteriaId": "465F6811-5040-44C7-B81C-6467647C1133" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.116", + "matchCriteriaId": "D22A8AFD-08A1-4B25-848B-7112A7444242" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.33", + "matchCriteriaId": "B443970D-73AA-4C9A-9338-25D38130D285" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", "versionEndExcluding": "6.3.7", - "matchCriteriaId": "458D0E92-34CE-4D5D-8C84-6A674079459F" + "matchCriteriaId": "EA5A4CD8-7A29-4730-A91A-A85F7B206C8E" } ] } diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json index 462e94aa06e..af9928559b1 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1185", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T16:15:53.530", - "lastModified": "2024-05-17T02:35:17.010", + "lastModified": "2024-06-26T15:15:19.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json index cef26a28511..aea7e2f0daa 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1196", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T22:15:25.997", - "lastModified": "2024-05-17T02:35:18.220", + "lastModified": "2024-06-26T15:15:19.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33687.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33687.json index 86238a6e182..5a70775446a 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33687.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33687.json @@ -2,23 +2,1555 @@ "id": "CVE-2024-33687", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-06-24T15:15:11.590", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:12:50.130", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Insufficient verification of data authenticity issue exists in NJ Series CPU Unit all versions and NX Series CPU Unit all versions. If a user program in the affected product is altered, the product may not be able to detect the alteration." + }, + { + "lang": "es", + "value": "Existe un problema de verificaci\u00f3n insuficiente de la autenticidad de los datos en todas las versiones de la CPU serie NJ y en todas las versiones de la CPU serie NX. Si se modifica un programa de usuario en el producto afectado, es posible que el producto no pueda detectar la alteraci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-345" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj101-1000_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7F48F82-0457-4C2A-86A2-3E23B03C54C8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj101-1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E5A77DA0-B22A-4C26-8E64-6F272CD420A3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj101-1020_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5080EE99-F7FA-4B09-8F98-A7D99D9FEB4D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj101-1020:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A75CF5D-0ADE-448E-BF3C-8E2C268EE1BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj101-9000_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "20DA6B5C-BEF1-4B54-90FC-29A4844A93B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj101-9000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E3883A8C-C4EC-45F0-B164-0BADFF91E361" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj101-9020_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF714AA6-6329-45ED-B470-EA843D3021DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj101-9020:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8696CE8A-C041-4EED-888B-36F2E499E67A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj301-1100_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E0D3610-E91F-407A-BBF9-AE38F1587C84" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj301-1100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D92B425-000A-4A85-820E-E16B8AFF06B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj301-1200_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1922748-E966-4EA6-9E18-C9CD0B0EF377" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj301-1200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D279907-5CF4-416F-BE78-300FD52B5B2D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-1300_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EADFDCF4-5A4A-4997-912A-84719A42566A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2917E7F0-DAA8-4D3B-A5E4-FB0ACAEF02C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-1320_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3111B8D-1AE3-444F-9CAF-52DCDE83839B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-1320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69D21068-A51D-48B2-BF17-68BC61737EBC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-1340_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77EA35C3-7330-4C24-B5BF-9ACCB21C5B97" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-1340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B381AE4-A769-403A-97FA-14FA5F8122CC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-140_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F90CA15C-80F2-473C-B39C-09A21A3A7105" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4824951-49CB-4E85-A736-28A72C514FB3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-1400_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1535738D-3EDC-4D69-82F5-D4116BD65019" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-1400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E25F4D25-6ED0-41DD-B202-98F75FA092CD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-1420_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F991704-F704-4758-999C-3C228B5E5295" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-1420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "148C6AE8-1480-4822-8E0B-1E8575246878" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-1500_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0356B5FF-5263-41CF-8B9B-F28445E97391" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-1500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DD281699-D123-4301-9EDF-4BE249E24FF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-1520_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "658B14C7-4DEB-4EE5-BB9A-71FCE52EC298" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-1520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CBBE1648-D428-4A43-831D-AB3AF3F05739" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-4300_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "206C4DDA-753A-4584-9762-ECBDB378335E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-4300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB77802D-96CB-49DB-A912-9DB901130F08" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-4310_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E31DA56-8DB7-4B8B-B699-C7656F89ED70" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-4310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0FDF3ECD-A475-44D1-BF08-B1D60F33D163" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-4320_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "42EA2073-E34D-48A2-9AA7-02C247F2F356" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-4320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "060083B0-E9E5-4694-94AB-3517B4B6E0C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-4400_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3A7B0C-E7F3-416F-A0B0-233FEC0F4F89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-4400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D53224A-F4AE-42D5-9CE6-C46892BD658D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-4500_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F45D16ED-5CC7-4B06-9FEA-57F42B8B9E93" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-4500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E8F99DC-4992-4141-AD76-B8A0A690AD4D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-5300_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6243AD3-C075-4BD5-ABB2-4B7E2D389267" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1FEF30DD-FCF0-499E-B5C2-4184C9A7E9D8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-5300-1_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "452BC347-5D07-43B5-87A2-C0BB498A288A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-5300-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5EC53CE-17CD-428E-A750-A323BF5F0ABE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-r300_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C6968524-3D63-49F5-A318-8AC62049FB4B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-r300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8A4809E-770F-4D7B-A532-37160D8A3943" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-r320_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4143EFEF-1B06-4C12-BED5-D86915DD62F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-r320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "32E135F9-CB75-49AF-B7C3-25E8EA3AB991" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-r400_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BD74F929-989C-4DA4-B39D-BBC54529F241" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-r400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5A453709-E9EE-4DD8-8638-04752B9DFB0C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-r420_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EAA2B390-49D8-4F03-8AA0-1847CE7108A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-r420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C264C95F-F8CE-4EC1-B5A5-71998F0A75C3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-r500_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1707EFC-D40B-4B27-9FDF-91FC25CD19D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-r500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A1BA508-3DBE-46C4-B72C-312AC3403C27" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj501-r520_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1EE8A270-ED27-4629-9786-AAD103F55C03" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj501-r520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "36BDD615-7933-4EF5-B2E5-68EB4FA776B7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj-pa3001_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC9C8F30-E7D4-41C4-8385-CBE00F507FC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj-pa3001:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97E4422C-0758-4A41-B3C9-FB239E3440B6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nj-pd3001_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76159124-1CE9-4908-BC95-F9186638C6E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nj-pd3001:-:*:*:*:*:*:*:*", + "matchCriteriaId": "377396A7-4CDD-4768-AA23-A0B063962CC7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx102-1000_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CBB54650-6133-4FA4-A3B1-EDB0B90C18AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx102-1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D01F33E2-E10C-4B3F-9326-7022924423DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx102-1020_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B91214D1-290D-4199-B02A-387B9771E8EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx102-1020:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1A91E22-8F08-4470-BC4A-14D25A827607" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx102-1100_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C5123EE-2568-42B2-88CC-3DF44DE92C53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx102-1100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E68759-07B1-4F7B-8EF8-0429C8CFCAAF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx102-1120_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7D19E1D1-215B-4ADF-BABA-9407B7C9081B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx102-1120:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E72347A8-8725-4DAB-9D2C-609072A4E904" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx102-1200_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9741D38-910E-4FEB-B843-19A70C44ECE2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx102-1200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8A6528B-2160-4CE4-88B2-EC69DB5797B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx102-1220_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "929EDFEF-F348-4071-AB5F-03FDAE0C5D9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx102-1220:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE463BB1-BE67-4D80-8FE7-85F960945AF5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx102-9000_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C80B82AF-14CC-4053-B9DC-D6F85A6A7AD8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx102-9000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0A9DDB7B-213B-41F3-ABC0-23A4834C3449" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx102-9020_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35FBF42A-F83D-4D91-9DAC-EE7E6D87A40D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx102-9020:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34CE73C8-BF67-4BC3-81B2-275393441C91" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1p2-1040dt_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "773B8213-8022-4072-BCA2-1523932F6406" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1p2-1040dt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7EF898A-8273-4044-8F4B-B2082294749F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1p2-1040dt1_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D41CB601-640B-467A-A0CD-CB148E60BECD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1p2-1040dt1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8DD457B-3E36-4C10-B34F-21CD0B931459" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1p2-1140dt_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4892B707-7300-4D9C-B0EE-8555B8CA0BE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1p2-1140dt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BFF59B0A-C08C-4D56-B301-631DD155BEF4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1p2-1140dt1_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DE9D5AD-FD32-4A6D-8803-DD42F4AEDC26" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1p2-1140dt1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63EEFB13-8B20-4A42-8511-98C4C8E045FA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1p2-9024dt_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE55F43-8915-44DF-9D6D-60A5E641CA40" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1p2-9024dt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4B1E7DBC-6211-4503-9154-D0BD0FA3BE95" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1p2-9024dt1_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98C8A4BF-EC67-45DC-A5C5-B64E913DDB59" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1p2-9024dt1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F193D7DE-97C1-4883-871D-78AC7FCB9B14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1w-adb21_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A52D6BFF-B924-4906-9EBD-5361FE1A31C3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1w-adb21:-:*:*:*:*:*:*:*", + "matchCriteriaId": "148C75FA-08F5-401A-B4E9-989ED80AF3EC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1w-cif01_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "48B718F4-D890-4805-A96E-F6744BBFEE51" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1w-cif01:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C9E45E4A-447D-4DE9-AC15-50BD2DEC5AAB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1w-cif11_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A878E8B7-F395-4291-8C0D-9C679C5763D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1w-cif11:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA6772B4-5B9D-4642-9DA6-5595C92895C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1w-cif12_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "986EFF21-3FEE-498B-9BBC-0554904EC32F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1w-cif12:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD3B3071-1C48-4AD0-9C82-59A16F52944D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1w-dab21v_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "59CCAD9B-BF84-4BDE-A010-6FEA8E02BC1E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1w-dab21v:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA779FC7-7C37-411C-BFD3-EE9B87E8D861" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx1w-mab221_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68F200C5-CA76-414E-B31B-5A3B45005B40" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx1w-mab221:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48E3688A-B3EE-441E-A16A-52FC683D4F1D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx701-1600_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65BBD8C2-05CD-4D95-8868-FC950B3C5EB3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx701-1600:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A613C260-184B-4131-B2EC-656D8322F86B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx701-1620_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C7722B2B-C42E-4DE6-A5EF-93F58407F81C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx701-1620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "210D7FA7-18A3-45B7-976B-9DEDC59294C7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx701-1700_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1ED4966C-750E-4B50-AA1E-DCC510E27BB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx701-1700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "753A218D-C738-42E5-B523-ED7CACCAEC82" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx701-1720_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "979C93C8-F43B-466D-B85C-50C96B6A1420" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx701-1720:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2434BE7E-3E5D-48A9-838C-BCC6055135F9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx701-z600_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CAE54224-E502-43DC-8598-E8D1AB9DDD82" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx701-z600:-:*:*:*:*:*:*:*", + "matchCriteriaId": "90B7C106-4C14-4C0A-BA78-9A3DD63EF576" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:omron:nx701-z700_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28A3BECD-254C-4E01-8B43-3FDFDCFCE8F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:omron:nx701-z700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "36F25E10-A76C-4A16-B72B-4B9E572EDBAB" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://jvn.jp/en/vu/JVNVU92504444/", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.fa.omron.co.jp/product/security/assets/pdf/en/OMSR-2024-004_en.pdf", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33879.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33879.json index 8d3605e83ad..a4a58041709 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33879.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33879.json @@ -2,23 +2,97 @@ "id": "CVE-2024-33879", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-24T17:15:10.257", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:40:53.927", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows arbitrary file download and deletion via absolute path traversal in the path parameter." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en VirtoSoftware Virto Bulk File Download 5.5.44 para SharePoint 2019. El m\u00e9todo Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted permite la descarga y eliminaci\u00f3n de archivos arbitrarios mediante un path traversal absoluto en el par\u00e1metro de ruta." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:virtosoftware:sharepoint_bulk_file_download:5.5.44:*:*:*:*:*:*:*", + "matchCriteriaId": "C9E9B4C5-A977-4024-B206-BF9FC7262B1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://docs.virtosoftware.com/v/virto-security-frequently-asked-questions-faq", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://download.virtosoftware.com/Manuals/nu_ncsc_virto_one_bulk_file_download_v5.4.4_pt_disclosure.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33880.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33880.json index e716cfd8f25..86d48e1ce2a 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33880.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33880.json @@ -2,23 +2,97 @@ "id": "CVE-2024-33880", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-24T17:15:10.353", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:42:00.533", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. It discloses full pathnames via Virto.SharePoint.FileDownloader/Api/Download.ashx?action=archive." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en VirtoSoftware Virto Bulk File Download 5.5.44 para SharePoint 2019. Revela nombres de ruta completos a trav\u00e9s de Virto.SharePoint.FileDownloader/Api/Download.ashx?action=archive." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:virtosoftware:sharepoint_bulk_file_download:5.5.44:*:*:*:*:*:*:*", + "matchCriteriaId": "C9E9B4C5-A977-4024-B206-BF9FC7262B1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://docs.virtosoftware.com/v/virto-security-frequently-asked-questions-faq>%3B", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://download.virtosoftware.com/Manuals/nu_ncsc_virto_one_bulk_file_download_v5.4.4_pt_disclosure.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33881.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33881.json index b10d0ae63fb..7b7770468fc 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33881.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33881.json @@ -2,23 +2,97 @@ "id": "CVE-2024-33881", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-24T17:15:10.447", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:42:27.170", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows an NTLMv2 hash leak via a UNC share pathname in the path parameter." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en VirtoSoftware Virto Bulk File Download 5.5.44 para SharePoint 2019. El m\u00e9todo Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted permite una fuga de hash NTLMv2 a trav\u00e9s de un nombre de ruta compartido UNC en el par\u00e1metro de ruta." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:virtosoftware:sharepoint_bulk_file_download:5.5.44:*:*:*:*:*:*:*", + "matchCriteriaId": "C9E9B4C5-A977-4024-B206-BF9FC7262B1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://docs.virtosoftware.com/v/virto-security-frequently-asked-questions-faq", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://download.virtosoftware.com/Manuals/nu_ncsc_virto_one_bulk_file_download_v5.4.4_pt_disclosure.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-383xx/CVE-2024-38369.json b/CVE-2024/CVE-2024-383xx/CVE-2024-38369.json index 36283e12e38..0c7ccc658e8 100644 --- a/CVE-2024/CVE-2024-383xx/CVE-2024-38369.json +++ b/CVE-2024/CVE-2024-383xx/CVE-2024-38369.json @@ -2,16 +2,40 @@ "id": "CVE-2024-38369", "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-24T17:15:10.593", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:47:05.077", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. The content of a document included using `{{include reference=\"targetdocument\"/}}` is executed with the right of the includer and not with the right of its author. This means that any user able to modify the target document can impersonate the author of the content which used the `include` macro. This vulnerability has been patched in XWiki 15.0 RC1 by making the default behavior safe.\n" + }, + { + "lang": "es", + "value": "XWiki Platform es una plataforma wiki gen\u00e9rica que ofrece servicios de ejecuci\u00f3n para aplicaciones creadas sobre ella. El contenido de un documento incluido usando `{{include reference=\"targetdocument\"/}}` se ejecuta con el derecho del incluidor y no con el derecho de su autor. Esto significa que cualquier usuario capaz de modificar el documento de destino puede hacerse pasar por el autor del contenido que utiliz\u00f3 la macro \"incluir\". Esta vulnerabilidad se ha solucionado en XWiki 15.0 RC1 haciendo que el comportamiento predeterminado sea seguro." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -35,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,10 +80,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.5", + "versionEndExcluding": "15.0", + "matchCriteriaId": "62462FC0-CC07-40F4-8DBE-9C12BBF4F99C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-qcj3-wpgm-qpxh", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-383xx/CVE-2024-38373.json b/CVE-2024/CVE-2024-383xx/CVE-2024-38373.json index c99f0afdd1b..e1ff7c3ed87 100644 --- a/CVE-2024/CVE-2024-383xx/CVE-2024-38373.json +++ b/CVE-2024/CVE-2024-383xx/CVE-2024-38373.json @@ -2,16 +2,40 @@ "id": "CVE-2024-38373", "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-24T17:15:10.830", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T15:02:05.100", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "FreeRTOS-Plus-TCP is a lightweight TCP/IP stack for FreeRTOS. FreeRTOS-Plus-TCP versions 4.0.0 through 4.1.0 contain a buffer over-read issue in the DNS Response Parser when parsing domain names in a DNS response. A carefully crafted DNS response with domain name length value greater than the actual domain name length, could cause the parser to read beyond the DNS response buffer. This issue affects applications using DNS functionality of the FreeRTOS-Plus-TCP stack. Applications that do not use DNS functionality are not affected, even when the DNS functionality is enabled. This vulnerability has been patched in version 4.1.1." + }, + { + "lang": "es", + "value": "FreeRTOS-Plus-TCP es una pila TCP/IP ligera para FreeRTOS. Las versiones 4.0.0 a 4.1.0 de FreeRTOS-Plus-TCP contienen un problema de sobrelectura del b\u00fafer en el analizador de respuesta DNS al analizar nombres de dominio en una respuesta DNS. Una respuesta DNS cuidadosamente manipulada con un valor de longitud del nombre de dominio mayor que la longitud real del nombre de dominio podr\u00eda hacer que el analizador lea m\u00e1s all\u00e1 del b\u00fafer de respuesta DNS. Este problema afecta a las aplicaciones que utilizan la funcionalidad DNS de la pila FreeRTOS-Plus-TCP. Las aplicaciones que no utilizan la funcionalidad DNS no se ven afectadas, incluso cuando la funcionalidad DNS est\u00e1 habilitada. Esta vulnerabilidad ha sido parcheada en la versi\u00f3n 4.1.1." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -35,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,14 +80,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:amazon:freertos-plus-tcp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.0.0", + "versionEndExcluding": "4.1.1", + "matchCriteriaId": "17A4C4F8-3EC2-422D-BAC6-224E3FC2DEE5" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/FreeRTOS/FreeRTOS-Plus-TCP/releases/tag/V4.1.1", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRTOS/FreeRTOS-Plus-TCP/security/advisories/GHSA-ppcp-rg65-58mv", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39291.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39291.json index a1d4ca428ea..02baf3e5b72 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39291.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39291.json @@ -2,27 +2,115 @@ "id": "CVE-2024-39291", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-24T14:15:12.863", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:03:13.437", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode()\n\nThe function gfx_v9_4_3_init_microcode in gfx_v9_4_3.c was generating\nabout potential truncation of output when using the snprintf function.\nThe issue was due to the size of the buffer 'ucode_prefix' being too\nsmall to accommodate the maximum possible length of the string being\nwritten into it.\n\nThe string being written is \"amdgpu/%s_mec.bin\" or \"amdgpu/%s_rlc.bin\",\nwhere %s is replaced by the value of 'chip_name'. The length of this\nstring without the %s is 16 characters. The warning message indicated\nthat 'chip_name' could be up to 29 characters long, resulting in a total\nof 45 characters, which exceeds the buffer size of 30 characters.\n\nTo resolve this issue, the size of the 'ucode_prefix' buffer has been\nreduced from 30 to 15. This ensures that the maximum possible length of\nthe string being written into the buffer will not exceed its size, thus\npreventing potential buffer overflow and truncation issues.\n\nFixes the below with gcc W=1:\ndrivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c: In function \u2018gfx_v9_4_3_early_init\u2019:\ndrivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c:379:52: warning: \u2018%s\u2019 directive output may be truncated writing up to 29 bytes into a region of size 23 [-Wformat-truncation=]\n 379 | snprintf(fw_name, sizeof(fw_name), \"amdgpu/%s_rlc.bin\", chip_name);\n | ^~\n......\n 439 | r = gfx_v9_4_3_init_rlc_microcode(adev, ucode_prefix);\n | ~~~~~~~~~~~~\ndrivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c:379:9: note: \u2018snprintf\u2019 output between 16 and 45 bytes into a destination of size 30\n 379 | snprintf(fw_name, sizeof(fw_name), \"amdgpu/%s_rlc.bin\", chip_name);\n | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\ndrivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c:413:52: warning: \u2018%s\u2019 directive output may be truncated writing up to 29 bytes into a region of size 23 [-Wformat-truncation=]\n 413 | snprintf(fw_name, sizeof(fw_name), \"amdgpu/%s_mec.bin\", chip_name);\n | ^~\n......\n 443 | r = gfx_v9_4_3_init_cp_compute_microcode(adev, ucode_prefix);\n | ~~~~~~~~~~~~\ndrivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c:413:9: note: \u2018snprintf\u2019 output between 16 and 45 bytes into a destination of size 30\n 413 | snprintf(fw_name, sizeof(fw_name), \"amdgpu/%s_mec.bin\", chip_name);\n | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" + }, + { + "lang": "es", + "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: drm/amdgpu: corrigi\u00f3 el tama\u00f1o del b\u00fafer en gfx_v9_4_3_init_ cp_compute_microcode() y rlc_microcode() La funci\u00f3n gfx_v9_4_3_init_microcode en gfx_v9_4_3.c generaba un posible truncamiento de la salida al usar la funci\u00f3n snprintf. El problema se deb\u00eda a que el tama\u00f1o del b\u00fafer 'ucode_prefix' era demasiado peque\u00f1o para acomodar la longitud m\u00e1xima posible de la cadena que se estaba escribiendo en \u00e9l. La cadena que se est\u00e1 escribiendo es \"amdgpu/%s_mec.bin\" o \"amdgpu/%s_rlc.bin\", donde %s se reemplaza por el valor de 'chip_name'. La longitud de esta cadena sin %s es de 16 caracteres. El mensaje de advertencia indicaba que 'chip_name' pod\u00eda tener hasta 29 caracteres, lo que daba como resultado un total de 45 caracteres, lo que supera el tama\u00f1o del b\u00fafer de 30 caracteres. Para resolver este problema, el tama\u00f1o del b\u00fafer 'ucode_prefix' se ha reducido de 30 a 15. Esto garantiza que la longitud m\u00e1xima posible de la cadena que se escribe en el b\u00fafer no exceder\u00e1 su tama\u00f1o, evitando as\u00ed posibles problemas de desbordamiento y truncamiento del b\u00fafer. . Corrige lo siguiente con gcc W=1: drivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c: En funci\u00f3n 'gfx_v9_4_3_early_init': drivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c:379:52: advertencia: ' La salida de la directiva de %s puede truncarse escribiendo hasta 29 bytes en una regi\u00f3n de tama\u00f1o 23 [-Wformat-truncation=] 379 | snprintf(fw_name, sizeof(fw_name), \"amdgpu/%s_rlc.bin\", chip_name); | ^~ ...... 439 | r = gfx_v9_4_3_init_rlc_microcode(adev, ucode_prefix); | ~~~~~~~~~~~~ drivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c:379:9: nota: 'snprintf' genera entre 16 y 45 bytes en un destino de tama\u00f1o 30 379 | snprintf(fw_name, sizeof(fw_name), \"amdgpu/%s_rlc.bin\", chip_name); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ drivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c:413:52: advertencia: la salida de la directiva '%s' puede truncarse escribiendo hasta 29 bytes en una regi\u00f3n de tama\u00f1o 23 [-Wformat-truncation=] 413 | snprintf(fw_name, sizeof(fw_name), \"amdgpu/%s_mec.bin\", chip_name); | ^~ ...... 443 | r = gfx_v9_4_3_init_cp_compute_microcode(adev, ucode_prefix); | ~~~~~~~~~~~~ drivers/gpu/drm/amd/amdgpu/gfx_v9_4_3.c:413:9: nota: 'snprintf' genera entre 16 y 45 bytes en un destino de tama\u00f1o 30 413 | snprintf(fw_name, sizeof(fw_name), \"amdgpu/%s_mec.bin\", chip_name); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.5", + "matchCriteriaId": "98C491C7-598A-4D36-BA4F-3505A5727ED1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6", + "versionEndExcluding": "6.6.33", + "matchCriteriaId": "53BC60D9-65A5-4D8F-96C8-149F09214DBD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.9", + "versionEndExcluding": "6.9.4", + "matchCriteriaId": "A500F935-F0ED-4DC7-AD02-9D7C365D13AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*", + "matchCriteriaId": "C40DD2D9-90E3-4E95-9F1A-E7C680F11F2A" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/19bd9537b6bc1c882df25206c15917214d8e9460", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/acce6479e30f73ab0872e93a75aed1fb791d04ec", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f1b6a016dfa45cedc080d36fa5d6f22237d80e8b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39292.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39292.json index 303996636b5..888bb4d4c7f 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39292.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39292.json @@ -2,47 +2,190 @@ "id": "CVE-2024-39292", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-24T14:15:12.943", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:05:24.507", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\num: Add winch to winch_handlers before registering winch IRQ\n\nRegistering a winch IRQ is racy, an interrupt may occur before the winch is\nadded to the winch_handlers list.\n\nIf that happens, register_winch_irq() adds to that list a winch that is\nscheduled to be (or has already been) freed, causing a panic later in\nwinch_cleanup().\n\nAvoid the race by adding the winch to the winch_handlers list before\nregistering the IRQ, and rolling back if um_request_irq() fails." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: um: Agregar cabrestante a winch_handlers antes de registrar la IRQ del cabrestante Registrar una IRQ del cabrestante es picante, puede ocurrir una interrupci\u00f3n antes de que el cabrestante se agregue a la lista de winch_handlers. Si eso sucede, Register_winch_irq() agrega a esa lista un cabrestante que est\u00e1 programado para ser liberado (o que ya ha sido) liberado, causando p\u00e1nico m\u00e1s adelante en winch_cleanup(). Evite la ejecuci\u00f3n agregando el cabrestante a la lista winch_handlers antes de registrar la IRQ y retrocediendo si um_request_irq() falla." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-415" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.6.23", + "matchCriteriaId": "CE323F46-5BE8-40FC-B564-B21ADE5D4DC6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.19", + "versionEndExcluding": "4.19.316", + "matchCriteriaId": "34445C8D-D7E6-4796-B792-C9257E89257B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.4.278", + "matchCriteriaId": "8E2371B0-4787-4038-B526-021D4CF93B31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.10", + "versionEndExcluding": "5.10.219", + "matchCriteriaId": "5311C980-4CDF-4C10-8875-F04ED0F03398" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.15", + "versionEndExcluding": "5.15.161", + "matchCriteriaId": "E2AB5A01-EFFD-4A24-8CCB-4A016C8C4BB3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.1", + "versionEndExcluding": "6.1.93", + "matchCriteriaId": "7446FC33-DC4F-4D31-94B5-FB577CFA66F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6", + "versionEndExcluding": "6.6.33", + "matchCriteriaId": "53BC60D9-65A5-4D8F-96C8-149F09214DBD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.9", + "versionEndExcluding": "6.9.4", + "matchCriteriaId": "A500F935-F0ED-4DC7-AD02-9D7C365D13AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*", + "matchCriteriaId": "C40DD2D9-90E3-4E95-9F1A-E7C680F11F2A" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/0c02d425a2fbe52643a5859a779db0329e7dddd4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/31960d991e43c8d6dc07245f19fc13398e90ead2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/351d1a64544944b44732f6a64ed65573b00b9e14", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/434a06c38ee1217a8baa0dd7c37cc85d50138fb0", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/66ea9a7c6824821476914bed21a476cd20094f33", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/73b8e21f76c7dda4905655d2e2c17dc5a73b87f1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a0fbbd36c156b9f7b2276871d499c9943dfe5101", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/dc1ff95602ee908fcd7d8acee7a0dadb61b1a0c0", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Mailing List", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4228.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4228.json new file mode 100644 index 00000000000..1538726d782 --- /dev/null +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4228.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4228", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-06-26T15:15:19.977", + "lastModified": "2024-06-26T15:15:19.977", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'), CWE - 200 - Exposure of Sensitive Information to an Unauthorized Actor, CWE - 522 - Insufficiently Protected Credentials vulnerability in Magarsus Consultancy SSO (Single Sign On) allows SQL Injection.This issue affects SSO (Single Sign On): from 1.0 before 1.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-0800", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4604.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4604.json new file mode 100644 index 00000000000..b8bd79d824b --- /dev/null +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4604.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4604", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-06-26T15:15:20.257", + "lastModified": "2024-06-26T15:15:20.257", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Magarsus Consultancy SSO (Single Sign On) allows Manipulating Hidden Fields.This issue affects SSO (Single Sign On): from 1.0 before 1.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-0800", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4748.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4748.json index f339eff290e..e6bcd857993 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4748.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4748.json @@ -2,16 +2,40 @@ "id": "CVE-2024-4748", "sourceIdentifier": "cvd@cert.pl", "published": "2024-06-24T14:15:13.030", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:07:47.567", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The CRUDDIY project is vulnerable to shell command injection via sending a crafted POST request to the application server.\u00a0\nThe exploitation risk is limited since CRUDDIY is meant to be launched locally. Nevertheless, a user with the project running on their computer might visit a website which would send such a malicious request to the locally launched server." + }, + { + "lang": "es", + "value": "El proyecto CRUDDIY es vulnerable a la inyecci\u00f3n de comandos de shell mediante el env\u00edo de una solicitud POST manipulada al servidor de aplicaciones. El riesgo de explotaci\u00f3n es limitado ya que CRUDDIY debe lanzarse localmente. Sin embargo, un usuario con el proyecto ejecut\u00e1ndose en su computadora podr\u00eda visitar un sitio web que enviar\u00eda una solicitud maliciosa al servidor iniciado localmente." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "cvd@cert.pl", "type": "Secondary", @@ -35,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + }, { "source": "cvd@cert.pl", "type": "Secondary", @@ -46,18 +80,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:j11g:cruddiy:*:*:*:*:*:*:*:*", + "versionEndIncluding": "202312.1", + "matchCriteriaId": "A5908333-F478-4071-A90D-BEC428110174" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert.pl/en/posts/2024/06/CVE-2024-4748", - "source": "cvd@cert.pl" + "source": "cvd@cert.pl", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://cert.pl/posts/2024/06/CVE-2024-4748", - "source": "cvd@cert.pl" + "source": "cvd@cert.pl", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/jan-vandenberg/cruddiy/issues/67", - "source": "cvd@cert.pl" + "source": "cvd@cert.pl", + "tags": [ + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5010.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5010.json index 773fb97b4e8..c39fe438972 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5010.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5010.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5010", "sourceIdentifier": "security@progress.com", "published": "2024-06-25T20:15:13.617", - "lastModified": "2024-06-26T12:44:29.693", + "lastModified": "2024-06-26T14:15:11.250", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://www.progress.com/network-monitoring", "source": "security@progress.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1933", + "source": "security@progress.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5011.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5011.json index a7565d6c76a..5b5c1f15945 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5011.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5011.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5011", "sourceIdentifier": "security@progress.com", "published": "2024-06-25T20:15:13.810", - "lastModified": "2024-06-26T12:44:29.693", + "lastModified": "2024-06-26T14:15:11.350", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://www.progress.com/network-monitoring", "source": "security@progress.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1934", + "source": "security@progress.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5017.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5017.json index 3ee8df61978..ed0930e53af 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5017.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5017.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5017", "sourceIdentifier": "security@progress.com", "published": "2024-06-25T21:16:01.357", - "lastModified": "2024-06-26T12:44:29.693", + "lastModified": "2024-06-26T14:15:11.587", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -58,6 +58,10 @@ { "url": "https://www.progress.com/network-monitoring", "source": "security@progress.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1932", + "source": "security@progress.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6060.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6060.json index 02d9c8b6615..f99af628a55 100644 --- a/CVE-2024/CVE-2024-60xx/CVE-2024-6060.json +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6060.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6060", "sourceIdentifier": "103e4ec9-0a87-450b-af77-479448ddef11", "published": "2024-06-25T22:15:35.347", - "lastModified": "2024-06-26T12:44:29.693", + "lastModified": "2024-06-26T15:15:20.570", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6285.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6285.json index 73806641a70..2e84b87a98e 100644 --- a/CVE-2024/CVE-2024-62xx/CVE-2024-6285.json +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6285.json @@ -2,16 +2,40 @@ "id": "CVE-2024-6285", "sourceIdentifier": "cve@asrg.io", "published": "2024-06-24T16:15:10.763", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:24:38.113", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Integer Underflow (Wrap or Wraparound) vulnerability in Renesas arm-trusted-firmware.\nAn integer underflow in image range check calculations could lead to bypassing address restrictions and loading of images to unallowed addresses." + }, + { + "lang": "es", + "value": "Vulnerabilidad de desbordamiento de enteros (Wrap o Wraparound) en Renesas arm-trusted-firmware. Un desbordamiento insuficiente de enteros en los c\u00e1lculos de verificaci\u00f3n del rango de im\u00e1genes podr\u00eda provocar que se eludan las restricciones de direcciones y se carguen im\u00e1genes en direcciones no permitidas." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + }, { "source": "cve@asrg.io", "type": "Secondary", @@ -35,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-191" + } + ] + }, { "source": "cve@asrg.io", "type": "Secondary", @@ -46,14 +80,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:renesas:rcar_gen3:v2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "61D55B7B-8BDE-4855-914D-62371B0354CC" + } + ] + } + ] + } + ], "references": [ { "url": "https://asrg.io/security-advisories/cve-2024-6285/", - "source": "cve@asrg.io" + "source": "cve@asrg.io", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/renesas-rcar/arm-trusted-firmware/commit/b596f580637bae919b0ac3a5471422a1f756db3b", - "source": "cve@asrg.io" + "source": "cve@asrg.io", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6287.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6287.json index e08f51aa5fc..16ead7a6229 100644 --- a/CVE-2024/CVE-2024-62xx/CVE-2024-6287.json +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6287.json @@ -2,16 +2,40 @@ "id": "CVE-2024-6287", "sourceIdentifier": "cve@asrg.io", "published": "2024-06-24T16:15:11.003", - "lastModified": "2024-06-24T19:26:35.967", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-26T14:36:08.507", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Incorrect Calculation vulnerability in Renesas arm-trusted-firmware allows Local Execution of Code.\n\n\nWhen checking whether a new image invades/overlaps with a previously loaded image the code neglects to consider a few cases. that could An attacker to bypass memory range restriction and overwrite an already loaded image partly or completely, which could result in code execution and bypass of secure boot." + }, + { + "lang": "es", + "value": "La vulnerabilidad de c\u00e1lculo incorrecto en Renesas arm-trusted-firmware permite la ejecuci\u00f3n local de c\u00f3digo. Al comprobar si una nueva imagen invade/se superpone con una imagen previamente cargada, el c\u00f3digo omite considerar algunos casos. Esto podr\u00eda permitir a un atacante eludir la restricci\u00f3n del rango de memoria y sobrescribir parcial o completamente una imagen ya cargada, lo que podr\u00eda provocar la ejecuci\u00f3n del c\u00f3digo y la omisi\u00f3n del arranque seguro." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "cve@asrg.io", "type": "Secondary", @@ -35,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-682" + } + ] + }, { "source": "cve@asrg.io", "type": "Secondary", @@ -46,14 +80,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:renesas:rcar_gen3:v2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "61D55B7B-8BDE-4855-914D-62371B0354CC" + } + ] + } + ] + } + ], "references": [ { "url": "https://asrg.io/security-advisories/cve-2024-6287/", - "source": "cve@asrg.io" + "source": "cve@asrg.io", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/renesas-rcar/arm-trusted-firmware/commit/954d488a9798f8fda675c6b57c571b469b298f04", - "source": "cve@asrg.io" + "source": "cve@asrg.io", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6349.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6349.json new file mode 100644 index 00000000000..074f296def7 --- /dev/null +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6349.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-6349", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-26T15:15:20.690", + "lastModified": "2024-06-26T15:15:20.690", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/README.md b/README.md index a6df8bd13c1..929663b07ec 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-26T14:00:18.791020+00:00 +2024-06-26T16:00:18.709458+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-26T13:53:56.883000+00:00 +2024-06-26T15:55:02.343000+00:00 ``` ### Last Data Feed Release @@ -33,44 +33,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -255241 +255244 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `3` +- [CVE-2024-4228](CVE-2024/CVE-2024-42xx/CVE-2024-4228.json) (`2024-06-26T15:15:19.977`) +- [CVE-2024-4604](CVE-2024/CVE-2024-46xx/CVE-2024-4604.json) (`2024-06-26T15:15:20.257`) +- [CVE-2024-6349](CVE-2024/CVE-2024-63xx/CVE-2024-6349.json) (`2024-06-26T15:15:20.690`) ### CVEs modified in the last Commit -Recently modified CVEs: `78` +Recently modified CVEs: `21` -- [CVE-2024-5009](CVE-2024/CVE-2024-50xx/CVE-2024-5009.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5010](CVE-2024/CVE-2024-50xx/CVE-2024-5010.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5011](CVE-2024/CVE-2024-50xx/CVE-2024-5011.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5012](CVE-2024/CVE-2024-50xx/CVE-2024-5012.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5013](CVE-2024/CVE-2024-50xx/CVE-2024-5013.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5014](CVE-2024/CVE-2024-50xx/CVE-2024-5014.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5015](CVE-2024/CVE-2024-50xx/CVE-2024-5015.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5016](CVE-2024/CVE-2024-50xx/CVE-2024-5016.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5017](CVE-2024/CVE-2024-50xx/CVE-2024-5017.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5018](CVE-2024/CVE-2024-50xx/CVE-2024-5018.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5019](CVE-2024/CVE-2024-50xx/CVE-2024-5019.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5071](CVE-2024/CVE-2024-50xx/CVE-2024-5071.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5169](CVE-2024/CVE-2024-51xx/CVE-2024-5169.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5173](CVE-2024/CVE-2024-51xx/CVE-2024-5173.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5181](CVE-2024/CVE-2024-51xx/CVE-2024-5181.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5199](CVE-2024/CVE-2024-51xx/CVE-2024-5199.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5215](CVE-2024/CVE-2024-52xx/CVE-2024-5215.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5276](CVE-2024/CVE-2024-52xx/CVE-2024-5276.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5332](CVE-2024/CVE-2024-53xx/CVE-2024-5332.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5460](CVE-2024/CVE-2024-54xx/CVE-2024-5460.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5473](CVE-2024/CVE-2024-54xx/CVE-2024-5473.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-5573](CVE-2024/CVE-2024-55xx/CVE-2024-5573.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-6060](CVE-2024/CVE-2024-60xx/CVE-2024-6060.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-6206](CVE-2024/CVE-2024-62xx/CVE-2024-6206.json) (`2024-06-26T12:44:29.693`) -- [CVE-2024-6344](CVE-2024/CVE-2024-63xx/CVE-2024-6344.json) (`2024-06-26T12:44:29.693`) +- [CVE-2007-1667](CVE-2007/CVE-2007-16xx/CVE-2007-1667.json) (`2024-06-26T15:53:19.437`) +- [CVE-2023-3090](CVE-2023/CVE-2023-30xx/CVE-2023-3090.json) (`2024-06-26T15:54:02.870`) +- [CVE-2023-34319](CVE-2023/CVE-2023-343xx/CVE-2023-34319.json) (`2024-06-26T15:54:52.513`) +- [CVE-2023-35788](CVE-2023/CVE-2023-357xx/CVE-2023-35788.json) (`2024-06-26T15:55:02.343`) +- [CVE-2024-1185](CVE-2024/CVE-2024-11xx/CVE-2024-1185.json) (`2024-06-26T15:15:19.220`) +- [CVE-2024-1196](CVE-2024/CVE-2024-11xx/CVE-2024-1196.json) (`2024-06-26T15:15:19.377`) +- [CVE-2024-33687](CVE-2024/CVE-2024-336xx/CVE-2024-33687.json) (`2024-06-26T14:12:50.130`) +- [CVE-2024-33879](CVE-2024/CVE-2024-338xx/CVE-2024-33879.json) (`2024-06-26T14:40:53.927`) +- [CVE-2024-33880](CVE-2024/CVE-2024-338xx/CVE-2024-33880.json) (`2024-06-26T14:42:00.533`) +- [CVE-2024-33881](CVE-2024/CVE-2024-338xx/CVE-2024-33881.json) (`2024-06-26T14:42:27.170`) +- [CVE-2024-38369](CVE-2024/CVE-2024-383xx/CVE-2024-38369.json) (`2024-06-26T14:47:05.077`) +- [CVE-2024-38373](CVE-2024/CVE-2024-383xx/CVE-2024-38373.json) (`2024-06-26T15:02:05.100`) +- [CVE-2024-39291](CVE-2024/CVE-2024-392xx/CVE-2024-39291.json) (`2024-06-26T14:03:13.437`) +- [CVE-2024-39292](CVE-2024/CVE-2024-392xx/CVE-2024-39292.json) (`2024-06-26T14:05:24.507`) +- [CVE-2024-4748](CVE-2024/CVE-2024-47xx/CVE-2024-4748.json) (`2024-06-26T14:07:47.567`) +- [CVE-2024-5010](CVE-2024/CVE-2024-50xx/CVE-2024-5010.json) (`2024-06-26T14:15:11.250`) +- [CVE-2024-5011](CVE-2024/CVE-2024-50xx/CVE-2024-5011.json) (`2024-06-26T14:15:11.350`) +- [CVE-2024-5017](CVE-2024/CVE-2024-50xx/CVE-2024-5017.json) (`2024-06-26T14:15:11.587`) +- [CVE-2024-6060](CVE-2024/CVE-2024-60xx/CVE-2024-6060.json) (`2024-06-26T15:15:20.570`) +- [CVE-2024-6285](CVE-2024/CVE-2024-62xx/CVE-2024-6285.json) (`2024-06-26T14:24:38.113`) +- [CVE-2024-6287](CVE-2024/CVE-2024-62xx/CVE-2024-6287.json) (`2024-06-26T14:36:08.507`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 4679864cbb1..20a94fe1044 100644 --- a/_state.csv +++ b/_state.csv @@ -24571,7 +24571,7 @@ CVE-2007-1663,0,0,2568ea61b766113ec70a288ea4fbba56975853c1b99751ecce1fbeeaed7b60 CVE-2007-1664,0,0,0ae973b19670a2b74bcb31a0f31d3a02730fc27cace7c0a190566f9770b67b8c,2017-07-29T01:30:54.047000 CVE-2007-1665,0,0,9eb0fc71b9d64374f02d8c607700407564f5d67ede31f8a613bd652bdb282203,2017-07-29T01:30:54.110000 CVE-2007-1666,0,0,8e4571f08a9b4e36a0f294910ce10f384832c476c841983735eb6084443eccb0,2017-07-29T01:30:54.157000 -CVE-2007-1667,0,0,b1dfca0676bdef037cb3847675889f7cba0d146289496f3aa8ed5631f223e4a0,2018-10-16T16:40:01.020000 +CVE-2007-1667,0,1,c5de4404bd3fa5de96730586d97255143065fc3a0fe790e87242e976b3feffb1,2024-06-26T15:53:19.437000 CVE-2007-1669,0,0,f991ce70e2ad9fc3706dac30afe2bbca9bb0a6d30e4ac7508c619ed068493785,2018-10-16T16:40:20.380000 CVE-2007-1670,0,0,15df0d91b2a02f139fe653858a500fc07e41574c38b1b875f548a777f346558e,2018-10-16T16:40:26.910000 CVE-2007-1671,0,0,40295dc158468d97b28d9e3e72005eef7bd3b4376fcdadcf959e54336e926fda,2018-10-16T16:40:27.457000 @@ -197516,7 +197516,7 @@ CVE-2022-29416,0,0,3810281bc1437d3e8bcf1fd797e438ec7187dbfc50837590d76dadb91be4b CVE-2022-29417,0,0,ebf411b1e7eca581efd353861d4daa73896cbbc8df39000ab014e95fc79c51cb,2023-07-20T18:07:43.587000 CVE-2022-29418,0,0,471d0cd927dfe5d0b5747b2ba0877212bda9b62425809edc822aff82c7d6f0cd,2022-05-05T18:30:50.540000 CVE-2022-29419,0,0,bf9f07916258e8d51cf819d84dcd2ebc24d308ce9e2569f3cae3936daa9e1fb2,2022-05-05T18:41:24.810000 -CVE-2022-29420,0,1,14672a488147e97be357c64b21a0505af31582523d4cd73b5b763c677baf961e,2024-06-26T13:15:49.553000 +CVE-2022-29420,0,0,14672a488147e97be357c64b21a0505af31582523d4cd73b5b763c677baf961e,2024-06-26T13:15:49.553000 CVE-2022-29421,0,0,aa35dd1eaa7f8a0113462ff4976d40dee13cd86068049766730b4ef8e4369357,2022-05-16T16:24:53.127000 CVE-2022-29422,0,0,98cfdf2ee8a1edaa34624a2084839254dbd2127143a20a3fe9cdc05cca020993,2022-05-16T16:31:23.163000 CVE-2022-29423,0,0,8569ccef1818a38cab6849ab86dcbb8be313866e1b763a5747e13a22800e2852,2023-07-20T18:08:55.013000 @@ -222945,7 +222945,7 @@ CVE-2023-3089,0,0,6e379e4535372d34255dcd8e421d96465543dc3be00bc33a8035eaa8cb8a9c CVE-2023-30897,0,0,16ad0560976d374549e9f61f2e5a3657557633c064241ef1452da0fda565e77b,2023-06-26T17:41:04.607000 CVE-2023-30898,0,0,d7c486b1e25638541a88829b4c2a7930f004e4423c66ce62c02068ec05a05f2f,2023-05-17T18:38:32.060000 CVE-2023-30899,0,0,f78f431d5f5b4a8aad05cfd28203c1c51c2e09bf49979a58a25595c9dd525e4c,2023-05-17T18:37:32.430000 -CVE-2023-3090,0,0,a7051887dd455c035ee2727082618aa5c2ed5ad44ef1b3c829eb7b92a3017e71,2023-10-26T18:27:16.253000 +CVE-2023-3090,0,1,1a826b0928e0cd2be527511ea4ce812577755fbaf531ece55d9f6f3e43b2a3e1,2024-06-26T15:54:02.870000 CVE-2023-30900,0,0,53e922c125da4f949c60e187517478aa3399fcc42fea78e7558b351d5e75caa0,2023-10-16T18:20:19.453000 CVE-2023-30901,0,0,4b5a6641426a36ab7fe19f28367a58b5e482bfef631f81d519a7b8cfc147f603,2024-01-09T10:15:15.077000 CVE-2023-30902,0,0,62efb30420350bb63e66658747fc4b1d17073a61537a18889a47a03188d063bb,2023-06-30T14:15:33.933000 @@ -225643,7 +225643,7 @@ CVE-2023-34315,0,0,8b92d72732f9d315edb5598418572bd71cde5fca1687e34254e3ef782be22 CVE-2023-34316,0,0,c2eba1663c0e24a29d8ecfdc25d8180e560783163249d27c2f627558d7cc44f2,2023-11-07T04:15:33.327000 CVE-2023-34317,0,0,2c469e28947e390fcc1d38f0de1d48d15184598ee946e884a894607cd22f7858,2023-09-08T17:36:00.593000 CVE-2023-34318,0,0,4eebf37d28b004338dd8b53708a5ef699957b2f105e52a89d52b4156297e2ac7,2023-11-07T04:15:33.420000 -CVE-2023-34319,0,0,8b58f5ef873606541ed354e9d52e8191ea8c392385d30e7eb011770419a73341,2024-02-02T14:15:53.627000 +CVE-2023-34319,0,1,5c85169d974bd717c746ff9de686ca6dac527f329cd0069e0229834d11ddb841,2024-06-26T15:54:52.513000 CVE-2023-3432,0,0,7758047e3f6921fd97677fd7ce5aff5526e12fa25f2fc02189903c27a8c73946,2024-02-01T01:23:00.190000 CVE-2023-34320,0,0,9b6f0bebd2fca64d73b4054dea0a36bc45de82a0a05bef3f6ecbaba616eeb7cc,2023-12-13T18:46:07.917000 CVE-2023-34321,0,0,c3eb33d2fb4e376674ef287f07ac71c0cfb922e89050efc42fb41a7a4b125905,2024-01-11T17:08:05.690000 @@ -226471,7 +226471,7 @@ CVE-2023-35783,0,0,629c39447c4de59950c856e5e2d949ffc546bd1ebdbdc88fa455ce867452d CVE-2023-35784,0,0,ac036b47571d56df449eeb5d9a1cbcdb4e628bcaf5b82b11844d677806c0de0b,2023-11-06T22:15:07.897000 CVE-2023-35785,0,0,9097db133a2b6ed375257bb453199c411de91e228d6a28c2e06ce005bcc6c650,2024-03-12T17:33:11.623000 CVE-2023-35786,0,0,cb0582728e7e915130247bbb6789f7d573d360fc2edf509a0ee6248257e2d2d0,2023-07-10T23:33:29.193000 -CVE-2023-35788,0,0,9152da56b8db3f30557756908b880edfaf5ab7e424c34aa70a1a461fd47927b8,2023-11-02T01:36:35.497000 +CVE-2023-35788,0,1,f90ae99a05a9628540994e51dd78f59a98142e3be4589400eb02ee4e9d7c585b,2024-06-26T15:55:02.343000 CVE-2023-35789,0,0,7cfad4dc8823d89ac717b2e8b46defc8e3800b9bfd8ab0592ccde33cedd50116,2023-06-26T22:14:37.633000 CVE-2023-3579,0,0,a6b8e8e34028469c154dd86f4feb40a85d6ccf62886195f46a6fdc64f3884170,2024-05-17T02:27:37.233000 CVE-2023-35790,0,0,43b1522442ffa2bb71da321d689d9c20d0dd184364bbfa4dfe04e2fb296a1937,2023-06-26T18:51:02.827000 @@ -241604,7 +241604,7 @@ CVE-2024-1180,0,0,67cc918e7b225376383a234e7a182443eae07c7dc034d299d9771cc94c55c9 CVE-2024-1181,0,0,3878a855f0577e7ef140d59905a2ce6431a946183d23ae64dcb6feffc50f80bc,2024-03-20T13:00:16.367000 CVE-2024-1183,0,0,ad3d5dd53b834e77fe27d619baf926c439310129c1f2f0d669e6120516ae79a3,2024-04-16T13:24:07.103000 CVE-2024-1184,0,0,023de5aadf78be1bb550c307602914123c4a319819f238db99009f5ee03b6925,2024-05-17T02:35:16.900000 -CVE-2024-1185,0,0,9e126036df791b1be5526e5f867b86cfcab4345d9cc0480b102ebe8677989c0f,2024-05-17T02:35:17.010000 +CVE-2024-1185,0,1,0bdb213dbdb0433604bf4f6f8c159144762d1971d8fe18244dfa60142ddf3fc4,2024-06-26T15:15:19.220000 CVE-2024-1186,0,0,dbd0bf709f88b3f6f47d034c1418e31660bc4c8c0c9714fa53b163cbbbd1f089,2024-05-17T02:35:17.110000 CVE-2024-1187,0,0,7ee636ba572c16b2d6a8de46a963a364ebea89f68a5638ec220b58b815e6999d,2024-05-17T02:35:17.220000 CVE-2024-1188,0,0,3dcbe2139b3799c75228c3a465b35dfd3010b1820b4356d5e27d0f47e878d892,2024-05-17T02:35:17.327000 @@ -241615,7 +241615,7 @@ CVE-2024-1192,0,0,3844454978c39e6f8d76b1f7cb666b2399f44f425e49f96d961236cafe3c5a CVE-2024-1193,0,0,0bd785fe132d9cebd156dfb98f7bfa529c5552b7490ecf9cd881058d26dc764d,2024-05-17T02:35:17.833000 CVE-2024-1194,0,0,96b887dddc980284af2e59496e40d53ce628843ed5afe71cabd6b8d6e58fc992,2024-05-17T02:35:17.933000 CVE-2024-1195,0,0,ce0837f53e86c8d7a307b8bfee8563e65a146f5d18129f8ba13df64b81accf3b,2024-05-17T02:35:18.037000 -CVE-2024-1196,0,0,3fee2c10964a45e99417380b06ae6c070899831dace1dd223fee0e43d64c0f3e,2024-05-17T02:35:18.220000 +CVE-2024-1196,0,1,12ffeaa7f4ad29bfc7a165508c47a504de7be601df5a95982882723d1947c61b,2024-06-26T15:15:19.377000 CVE-2024-1197,0,0,855abfa76238e46d27fdaeb21c40244e802de5d81004bf757c877c8ba65b3f3a,2024-05-17T02:35:18.363000 CVE-2024-1198,0,0,50ecf2a3ffe4ac32210b5b9322b94d35e7db110ac617c2e5629cab9d2f807cee,2024-05-17T02:35:18.467000 CVE-2024-1199,0,0,ebcee45e6b8a66ad41bf5912d0c00178ce45000570e9b839ccb55a2c9f9d25b9,2024-05-17T02:35:18.570000 @@ -243242,7 +243242,7 @@ CVE-2024-21517,0,0,186f90d2088e8e33683da894eb00f6f13b8f4ae5479bdad5267ce001807a5 CVE-2024-21518,0,0,83a4ac5f480325e602a67a8a1958abd8c4414c62288c5217c40c0680b80ab4b9,2024-06-24T19:56:14.723000 CVE-2024-21519,0,0,99cb820000050c4a8347abec593294f82b25bdfbd4e4a3b0cc4286db32ec2098,2024-06-24T19:55:07.760000 CVE-2024-2152,0,0,3cc97618eb3606d7138054800fe4c9dd1b810706cf75a720e72d22a25acc79fd,2024-05-17T02:38:04.770000 -CVE-2024-21520,0,1,719b2dc3254f707e72c103bbdbbe58152dcb2f4bbbb92f02a73b99a9ae3141f8,2024-06-26T12:44:29.693000 +CVE-2024-21520,0,0,719b2dc3254f707e72c103bbdbbe58152dcb2f4bbbb92f02a73b99a9ae3141f8,2024-06-26T12:44:29.693000 CVE-2024-2153,0,0,32d949763a8c44673b751742c2df9fc58704fdbb602a296b8827b8bcaaa1ed2f,2024-05-17T02:38:04.867000 CVE-2024-2154,0,0,ad1f5443da5008cd83aa665fb0ec59294e0b766fedda6af927118b7949d4ad34,2024-05-17T02:38:04.970000 CVE-2024-2155,0,0,c86c3d15a9193973ee1ceda0debbe4aef69c0b1f1d6389239087d9ae6543935d,2024-05-17T02:38:05.063000 @@ -243359,10 +243359,10 @@ CVE-2024-21735,0,0,ed6afe70db786b939f8ed329719d7a86e59b6c7dfc9686233e59aea2f49a2 CVE-2024-21736,0,0,dc3c8ab8b5a3b98fcdc115679aceff92a81f74174ec4a57f3b3675e6b7bcb197,2024-01-19T17:30:01.407000 CVE-2024-21737,0,0,a90af93e6af88ab1e63750439f8a51408da352f40c4dd8d5d341f3011c62bce3,2024-01-16T17:45:47.083000 CVE-2024-21738,0,0,278c1bdd65ae1ef741a29fb166b2b284a0905063e85efd5ce35f4fc963819f3a,2024-01-11T22:54:02.190000 -CVE-2024-21739,0,1,07f93ee1de6db4cd150e8044f6df8dfeec5c0df6671390dcd392c083d70bdcb1,2024-06-26T12:44:29.693000 +CVE-2024-21739,0,0,07f93ee1de6db4cd150e8044f6df8dfeec5c0df6671390dcd392c083d70bdcb1,2024-06-26T12:44:29.693000 CVE-2024-2174,0,0,02677fb92d9ec9e938d433dc80bb7dba037bdfac0e28c902361565b03794253f,2024-03-23T03:15:12.243000 -CVE-2024-21740,0,1,80331fbcb4933bf7f4b07b3e6c688ccc6372ad93a7d99105a5d11a968ea5fbe7,2024-06-26T12:44:29.693000 -CVE-2024-21741,0,1,d2196869594799b3d3a519e07d5725cef751911c38e7ad74939dddf42da7bb29,2024-06-26T12:44:29.693000 +CVE-2024-21740,0,0,80331fbcb4933bf7f4b07b3e6c688ccc6372ad93a7d99105a5d11a968ea5fbe7,2024-06-26T12:44:29.693000 +CVE-2024-21741,0,0,d2196869594799b3d3a519e07d5725cef751911c38e7ad74939dddf42da7bb29,2024-06-26T12:44:29.693000 CVE-2024-21742,0,0,f05425c22b68eed9b18152111fdcbba099b7d5c68b9f0b2090a8077e4941bea6,2024-02-29T01:44:04.040000 CVE-2024-21744,0,0,75da6a88047b7dd10fd2808157b826b0359816427c478b970c1329b6cad90830,2024-01-11T18:45:53.040000 CVE-2024-21745,0,0,bf3a505c3e58c8e06145ffd7ba2bd556421c95bc4b61cb5874ba3a8a81e74cc4,2024-01-11T18:45:19.053000 @@ -245123,7 +245123,7 @@ CVE-2024-24760,0,0,594ada425d15a322e3f99c422c4b0f972382ba4b06e7c8a0c717620b32aab CVE-2024-24761,0,0,f5eac0618ee154794d07ce4f478624bae3215db8694682143ff6dbdc5db1e3ca,2024-03-06T21:42:48.053000 CVE-2024-24762,0,0,a7cf7384426b8870b434de7e00d3a1d16f7b399a4804ad1be81b6ff5f0245082,2024-02-17T02:15:52.700000 CVE-2024-24763,0,0,d3d10c4404a25ab91ba5900f9f4433bf2e3db86ddd4c01b5399c2cabfe532355,2024-02-20T19:50:53.960000 -CVE-2024-24764,0,1,a6d0fb533519fe852d722fe8020356774ed6802154fe41d14b3389eb1a3b4fd4,2024-06-26T12:44:29.693000 +CVE-2024-24764,0,0,a6d0fb533519fe852d722fe8020356774ed6802154fe41d14b3389eb1a3b4fd4,2024-06-26T12:44:29.693000 CVE-2024-24765,0,0,d4e092e03ff38847b8fb4953a3b2c4b9c1a3da8cedc2236971507409fb416552,2024-03-06T21:42:48.053000 CVE-2024-24766,0,0,f87e50a4000cb92af6a7930ee1d7171e8e2a69d0d8f8e017d8f56fc485535257,2024-03-06T21:42:48.053000 CVE-2024-24767,0,0,ea24984314aeb3ff2151e28966f94b67d2b6ccb20d9e7417a6389a5c24bcc1ed,2024-03-06T21:42:48.053000 @@ -247401,7 +247401,7 @@ CVE-2024-27852,0,0,2264a1594190812a9b29fc0e3f886882ab3c63c917f94e71ed2dc96c8e6c2 CVE-2024-27855,0,0,7a41b8238436a46025b45552c8cda3356564589cbbf3b4bae7d5eb20d8672a8c,2024-06-11T13:54:12.057000 CVE-2024-27857,0,0,803d8efe7bb49cf3c18a557e9bdcd3fe89c30050e4113fcd0f030929c76c160d,2024-06-12T04:15:12.663000 CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000 -CVE-2024-27867,0,1,929b60a50faac760812cfff090aaa2b01b31cf8cfca2ab2ec6bdf5a9e5f514fb,2024-06-26T12:44:29.693000 +CVE-2024-27867,0,0,929b60a50faac760812cfff090aaa2b01b31cf8cfca2ab2ec6bdf5a9e5f514fb,2024-06-26T12:44:29.693000 CVE-2024-2787,0,0,496195d9f69f32f0c6a6baaf1ee3e4e62db7dfd0c17c88d9010b922be319ee45,2024-04-10T13:23:38.787000 CVE-2024-2788,0,0,088d65d193232fcb72b866e8c41bac364578345792bee984e7ddfd9f7a9953b9,2024-04-10T13:23:38.787000 CVE-2024-27885,0,0,c59de475c576c44e129a9e58b8769caffc1b189d40a0172434b38c39f1ec2eb6,2024-06-11T13:54:12.057000 @@ -247941,7 +247941,7 @@ CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000 CVE-2024-28826,0,0,af714d67b245e2002324726263b60e676423e9fa16954adb4190fa57b660a93f,2024-05-29T13:02:09.280000 CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000 -CVE-2024-28830,0,1,0345769512c8d0617caa5313f559fdb9de7066aaa2f880b3d0fe2b7aa28290e3,2024-06-26T12:44:29.693000 +CVE-2024-28830,0,0,0345769512c8d0617caa5313f559fdb9de7066aaa2f880b3d0fe2b7aa28290e3,2024-06-26T12:44:29.693000 CVE-2024-28831,0,0,53daadc6768590b1e9dcc34c033a018728a5349f5fb865309e9216560e5790eb,2024-06-25T12:24:17.873000 CVE-2024-28832,0,0,e20e133fb158c153d5c99472d0490b974e0599ab693822dcae94c1e3de7df5f9,2024-06-25T12:24:17.873000 CVE-2024-28833,0,0,c28d0621123671b94853f5763fc92ce8098ea4f6621d0443f950677dd9d3b57a,2024-06-12T17:53:57.103000 @@ -248055,7 +248055,7 @@ CVE-2024-28969,0,0,0d46f305bfcdd2aeb8896dc74821c5d2eeb84b39b3a56a357f2be0e0423a2 CVE-2024-2897,0,0,0e1e1d677ec9e72b6995e546603f98ab77935f85885a6483b68b217559eb34fe,2024-06-04T19:19:19.267000 CVE-2024-28970,0,0,5bffd12458b221b41ea3b33f5f0020bc2e9dc510db5d065982a4e953584ee03e,2024-06-13T18:36:09.013000 CVE-2024-28971,0,0,5cc2a2bfd21b51036452ce03834ca76b5f458ae1e1ea0b2042ea0e7434d790f7,2024-05-08T17:05:24.083000 -CVE-2024-28973,0,1,445fd7711088b55e40e2b43795308674dff1c80005d024ab722ae827c4a8703a,2024-06-26T12:44:29.693000 +CVE-2024-28973,0,0,445fd7711088b55e40e2b43795308674dff1c80005d024ab722ae827c4a8703a,2024-06-26T12:44:29.693000 CVE-2024-28974,0,0,81a5bba2a762d0674b42f5cdf64af2db18e6b20fdc63a42838587e31bbd76d2a,2024-05-29T19:50:25.303000 CVE-2024-28976,0,0,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000 CVE-2024-28977,0,0,10444a4b4519bac5d968aeb163eaf3f249ecc5460e5b7c0067db957ce6a37f95,2024-04-24T13:39:42.883000 @@ -248216,11 +248216,11 @@ CVE-2024-29168,0,0,55eaa2f8aa34951f2678d17cd09a8762011ab04d052991a6497f1ac90304a CVE-2024-29169,0,0,a02805aa944e613162d66dc748a6a46569f5a7dce5956826de0d7f8e99e21193,2024-06-13T18:35:19.777000 CVE-2024-2917,0,0,738b9419e321262581cbcbc36e60bc25c85f82bd40a8ab12d5b727ad6cc0972c,2024-05-17T02:38:37.297000 CVE-2024-29170,0,0,3a6ff2257b9f972ea2c611b834271a3e0fac88ad6ff708b8c384b495ffa37bbe,2024-06-04T16:57:41.053000 -CVE-2024-29173,0,1,7834c8352c9984126ce7ef4158fbeb815c062c8fc3f1eb7ec698c2f25391dde6,2024-06-26T12:44:29.693000 -CVE-2024-29174,0,1,791dcbeb3e5c58908c6b471dbc46dd56ea357e942a054a530a4a33bd2c338139,2024-06-26T12:44:29.693000 -CVE-2024-29175,0,1,8a1ec4e0b66f906bd9dfc20b98e8d022bb9c64ca265b8159a008184078816fd1,2024-06-26T12:44:29.693000 -CVE-2024-29176,0,1,ecdaddfdd54fc9e866b0e67eba85f428b40c26f7734eff114138f662219bf9be,2024-06-26T12:44:29.693000 -CVE-2024-29177,0,1,7dca2d4debfdfc22017c620f610b7387ec04f0380acf479af526a5cd6f2648f9,2024-06-26T12:44:29.693000 +CVE-2024-29173,0,0,7834c8352c9984126ce7ef4158fbeb815c062c8fc3f1eb7ec698c2f25391dde6,2024-06-26T12:44:29.693000 +CVE-2024-29174,0,0,791dcbeb3e5c58908c6b471dbc46dd56ea357e942a054a530a4a33bd2c338139,2024-06-26T12:44:29.693000 +CVE-2024-29175,0,0,8a1ec4e0b66f906bd9dfc20b98e8d022bb9c64ca265b8159a008184078816fd1,2024-06-26T12:44:29.693000 +CVE-2024-29176,0,0,ecdaddfdd54fc9e866b0e67eba85f428b40c26f7734eff114138f662219bf9be,2024-06-26T12:44:29.693000 +CVE-2024-29177,0,0,7dca2d4debfdfc22017c620f610b7387ec04f0380acf479af526a5cd6f2648f9,2024-06-26T12:44:29.693000 CVE-2024-29179,0,0,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000 CVE-2024-2918,0,0,ce50c7c24dc6b969578ed47f388645920a5e5c8ad0b49917ec2e7ecd8d9606ee,2024-04-10T13:23:38.787000 CVE-2024-29180,0,0,41debf5c02b25447b090e1fe17310ae2918a3e33749dbf7033ce058b1311f912,2024-03-21T19:47:03.943000 @@ -248636,8 +248636,8 @@ CVE-2024-2995,0,0,89218e2c0ab16118b6716e42dcc7ae77885e1ea2436151ccfacfbce504d640 CVE-2024-29950,0,0,59d0dc7b41788e98cd313b2897de3b183cd3675df6f723ff671afe20bfa20432,2024-04-17T20:08:21.887000 CVE-2024-29951,0,0,6925a52af5105d475e345d844926848365b048c62a2d3f697034b8967d354270,2024-04-18T13:04:28.900000 CVE-2024-29952,0,0,a080202dc3806a65e4bf2066cba6f0509ab2487b03cc3575d217fb6ebe9d555c,2024-04-18T13:04:28.900000 -CVE-2024-29953,0,1,9b5223d55561286edec0e5b1b9b056c61664f03bc59e7de27ececd1d03107e0e,2024-06-26T12:44:29.693000 -CVE-2024-29954,0,1,41f643b3f302d9e334ed2a22e7bdee669cdaa767dd4d736fe6a0ad665bdbfe78,2024-06-26T12:44:29.693000 +CVE-2024-29953,0,0,9b5223d55561286edec0e5b1b9b056c61664f03bc59e7de27ececd1d03107e0e,2024-06-26T12:44:29.693000 +CVE-2024-29954,0,0,41f643b3f302d9e334ed2a22e7bdee669cdaa767dd4d736fe6a0ad665bdbfe78,2024-06-26T12:44:29.693000 CVE-2024-29955,0,0,47a53812514a7578906cfe4f12e13f4ef474d0421763eaa923aee25ceff7b533,2024-04-18T13:04:28.900000 CVE-2024-29956,0,0,126826bc7262b3fd52d7ec8c2ab9f240aff208f37ad9157a7c1a3fe5fe08dca2,2024-04-18T13:04:28.900000 CVE-2024-29957,0,0,fecc998428c3db04062cf2ac371ef979be5cd87fa510b5833cc1b2291494a722,2024-04-19T13:10:25.637000 @@ -248789,7 +248789,7 @@ CVE-2024-30103,0,0,e9b11315180cc2be70516f393013c4d68dd205d4a54691a3e15d1cbe00247 CVE-2024-30104,0,0,5a9d1985e988cec27229a284222c230de4fd29fc24d0330a38548721a0729d9d,2024-06-20T17:27:01.447000 CVE-2024-30107,0,0,7e9f39013645f69ffc09f932047c5fded8481e31de256075b8ab56490f9048bd,2024-04-19T13:10:25.637000 CVE-2024-3011,0,0,1567706f33ba4a3729190a5acfa17d903c76e23445fbf38d371926fb70a5af71,2024-05-17T02:39:40.533000 -CVE-2024-30112,0,1,7776e48af0349613d262d23e79d54eaf55862c79c613ef95710a33f68285b593,2024-06-26T12:44:29.693000 +CVE-2024-30112,0,0,7776e48af0349613d262d23e79d54eaf55862c79c613ef95710a33f68285b593,2024-06-26T12:44:29.693000 CVE-2024-30119,0,0,faff61cb55bb1e1c818b9460a2a056f4c8970e03380dd9d518774564c9b27a5c,2024-06-17T12:42:04.623000 CVE-2024-3012,0,0,3d13067eee5369169a098d5c023f7c1a68bff1bb4361076791d74ce86fdf610f,2024-05-17T02:39:40.620000 CVE-2024-30120,0,0,e36717a45c134ce96ee2f16d093d8717c8dcca8c5bf419fdf3e6a16688a2f2e7,2024-06-17T12:42:04.623000 @@ -249389,7 +249389,7 @@ CVE-2024-30927,0,0,7f5fb9dbb74187186c12e2f8edd52380a2fe14d4923fe303fe1e826ee9046 CVE-2024-30928,0,0,caf910b47d65799a57161146e34602829f47360642a8c8fe911c2d8ad140dddb,2024-04-19T13:10:25.637000 CVE-2024-30929,0,0,3a4b987ba39620a2fa553421d0680484415e43d1909ca51832f180e76c2d2d0f,2024-04-19T13:10:25.637000 CVE-2024-3093,0,0,88e99931e3bb45e3b00bfc123293a0bff2319b704247b4d251e357b27062aff3,2024-05-07T13:15:48.260000 -CVE-2024-30931,0,1,c336f970cb863df7d55794c1c1216e535d9fa98cb01a6ae24e794a0505fdb1d1,2024-06-26T12:44:29.693000 +CVE-2024-30931,0,0,c336f970cb863df7d55794c1c1216e535d9fa98cb01a6ae24e794a0505fdb1d1,2024-06-26T12:44:29.693000 CVE-2024-30938,0,0,bb3c87898373ca38f4e6504fd7f34baf274fe16334abf7626317b091c9072986,2024-04-19T13:10:25.637000 CVE-2024-30939,0,0,2c9741729607a2e80601d31a316dfe5a77e488a194c61c09d029bf2778d383d7,2024-04-26T12:58:17.720000 CVE-2024-3094,0,0,8ed23f1232ed36fe384d7a52f468b21b74026ccef3e50e7fa1460af68654fd3b,2024-05-01T19:15:27.340000 @@ -251096,7 +251096,7 @@ CVE-2024-33682,0,0,2077d9f86dbcd7afb58135718cb00b93d9684082b8213c0215eee7a02c222 CVE-2024-33683,0,0,d7c4bf8bbdd8bd3ca6f26bbf7a4bf0688b7570f813369db65ed2d59e99a11ae9,2024-04-26T12:58:17.720000 CVE-2024-33684,0,0,3ce237329d3df5f9007e5d67d61db628bec85573b5f0051e8c96a94f412e3b03,2024-04-29T12:42:03.667000 CVE-2024-33686,0,0,d546d633b6bb40520e2094ecc8b1f7b58366091819ee6008dac168dc7995c4dd,2024-04-29T12:42:03.667000 -CVE-2024-33687,0,0,26ad6ecfa720fb30ee2731041d988b73e9bce80efef96f48c2f4e0767364f376,2024-06-24T19:26:35.967000 +CVE-2024-33687,0,1,fdfc044694f66976ffaeee7c3db1f26a5c4282cac2685b5d625684b0ce2c45d0,2024-06-26T14:12:50.130000 CVE-2024-33688,0,0,15c623ea6d0e85e99afd20753787faa07eb45674316852700f3732b9713c4938,2024-04-26T15:32:22.523000 CVE-2024-33689,0,0,9a3d372175f3eea45d33e57473572a2b8c9a57d63f47cd918b323f42ce5db301,2024-04-26T15:32:22.523000 CVE-2024-3369,0,0,3da89dbd38c2618a563bf80b7d483ce67f079fb76e6ddfdcb4546d83e4810c02,2024-05-17T02:39:53.217000 @@ -251190,10 +251190,10 @@ CVE-2024-33875,0,0,d56411f6b08dc38a7f7767c8da240cc0d8e5f0e9cd402439404e4aab3eaa8 CVE-2024-33876,0,0,855e6f1a6953572bf2abcb9512e6b09150bd51d2ecf5c5bf346f500d7866eb87,2024-05-14T16:12:23.490000 CVE-2024-33877,0,0,ef39c06f10245406350935c5cfc4e4509dcfa0fbf9f61f794331f96ec66f10de,2024-05-14T16:12:23.490000 CVE-2024-33878,0,0,c933698b6a2548cf9b48c8259d80584290a037a34e4e04a28347b701e99d20c0,2024-05-14T15:38:10.657000 -CVE-2024-33879,0,0,b4a65676743185aefeffa69ebfc0af5a3991916fc2ca01dd5d7aaa79f1b2a410,2024-06-24T19:26:35.967000 +CVE-2024-33879,0,1,117309d498de43b6be44305c3d48f23c24045914c7d7039e16ab99e31775a4d8,2024-06-26T14:40:53.927000 CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000 -CVE-2024-33880,0,0,6e36b0fb5fe2b32e2817592006df5d8a4056f26237538fac1581301ce44f312a,2024-06-24T19:26:35.967000 -CVE-2024-33881,0,0,fe245f6a598cf69e9a799928f3ddd050be59db62f7dc0626f6b1e68c6a66b11a,2024-06-24T19:26:35.967000 +CVE-2024-33880,0,1,7756f13a44ee301d806ebdc3733aec2a801c10bb5020ba6d2d6b54997225f784,2024-06-26T14:42:00.533000 +CVE-2024-33881,0,1,f9e8b430b81d021cd959a4fe56a71ae2e7a46f1e92aae4927b0f8b8ad7e39eac,2024-06-26T14:42:27.170000 CVE-2024-33883,0,0,c3d4ca3457f68fb83203c8f7576ab4f6d2af7e59b5901cd64501370e80dea4a9,2024-06-10T17:16:28.217000 CVE-2024-33891,0,0,dbfd0a46c344c55dc0dc7b94e4bd09b3968a700bb28b10a9c34051909c1cf008,2024-04-29T12:42:03.667000 CVE-2024-33898,0,0,fce817d892a67a37756f05aa1b381dbae2c15aaf04344df974a9160309f3b986,2024-06-25T12:24:17.873000 @@ -251499,7 +251499,7 @@ CVE-2024-34393,0,0,3bc65dc02de347dab9aa9145e771abb692c039ee73fb6fb4a908e37504bcc CVE-2024-34394,0,0,dd84e5afccd36638fa1005749183a9abcd7d4326df580dc45135f744820792df,2024-05-03T12:50:34.250000 CVE-2024-34397,0,0,70854b1ad6ab06679e1af787bf84a8a6de29444e6873fb72f86f5216cc743817,2024-06-10T18:15:34.863000 CVE-2024-3440,0,0,b6e021f0a39374e5963047ffe0e563b4f8644f79c10282228c1df76f022468ec,2024-05-17T02:39:56.370000 -CVE-2024-34400,0,1,e8519dd13fbf5464c7676c8cf94fdad109e7bb0206ce725dc62d2fd8b95ef432,2024-06-26T12:44:29.693000 +CVE-2024-34400,0,0,e8519dd13fbf5464c7676c8cf94fdad109e7bb0206ce725dc62d2fd8b95ef432,2024-06-26T12:44:29.693000 CVE-2024-34401,0,0,0cfb896ccce711bbc7db6c4bbd385298b085bc508f7ecdead1ed17bc160057da,2024-05-03T12:50:34.250000 CVE-2024-34402,0,0,07f2f76782d12e6f122a9b732cd1dd6fe7d9eda4cbe8011f65dcaa034c10eae3,2024-06-10T17:16:29.087000 CVE-2024-34403,0,0,b827cf042756a5c1d96ff977631d7c263d5dd53378a344d1a81844f92201b89b,2024-06-10T17:16:29.170000 @@ -251637,8 +251637,8 @@ CVE-2024-34573,0,0,41ab5ca1c62c51e2d5398c3ef19591aec3618667df7c2294a33f2fd9794a6 CVE-2024-34574,0,0,da62f69044cff1544e9db72428db6676f4511c77628679a41b2b8efda0b3bd93,2024-05-08T13:15:00.690000 CVE-2024-34575,0,0,f874cba4be84fe80062f36c4a92c1529344b91ba4a22c0305bd8b082f4f4d827,2024-05-17T18:36:05.263000 CVE-2024-3458,0,0,95e4aaffa4279b78a2b992b7ca84a76b9c0fc4040617906bdb6d2a26fd53d894,2024-05-17T02:39:57.243000 -CVE-2024-34580,0,1,59e1156a68acc4ca563a1b8da2c501e0447e66b674ff0733b0ed3b21d0daede4,2024-06-26T12:44:29.693000 -CVE-2024-34581,0,1,101eae71972fe0e0b512a60a9bdc31b241f90f9c819f01ada4065ee44845d826,2024-06-26T12:44:29.693000 +CVE-2024-34580,0,0,59e1156a68acc4ca563a1b8da2c501e0447e66b674ff0733b0ed3b21d0daede4,2024-06-26T12:44:29.693000 +CVE-2024-34581,0,0,101eae71972fe0e0b512a60a9bdc31b241f90f9c819f01ada4065ee44845d826,2024-06-26T12:44:29.693000 CVE-2024-34582,0,0,4844e743472b7231bfa5452c2e20c2f3ad08007eb97cbefe2d71005b993ee4bd,2024-05-16T15:44:44.683000 CVE-2024-3459,0,0,03bb87c9d0cbd21911c231bc7c0f724e986c00982489be8ee05c29896de95c1d,2024-05-14T16:11:39.510000 CVE-2024-3460,0,0,5d753d09cd0688d7cf59cbd53a149eb7d45b8f22859b402f63de2cfaab817466,2024-05-14T16:11:39.510000 @@ -252048,8 +252048,8 @@ CVE-2024-35510,0,0,244a039d3e43a77d1e1c1bfa1c93465718af15f6d6ebd597960608d48e40f CVE-2024-35511,0,0,88c11e90f79a9ed0aca8c4301cc3b328c70f04cb419aacefe9fa82a87fbd22d6,2024-05-29T13:02:09.280000 CVE-2024-35512,0,0,c9d23c736120f04931cbbc7470489190e83340be8d46b2f2d0f2c886a0a46a7d,2024-05-29T19:50:25.303000 CVE-2024-3552,0,0,fa4171774caf4f107f7bd7bc705072afb6b03f384e26f4e538ab01a75ca7b0ff,2024-06-13T18:36:09.010000 -CVE-2024-35526,0,1,9145d718b99666c752b72c23585259f6b43d68cd740cf1774e7de05603733122,2024-06-26T12:44:29.693000 -CVE-2024-35527,0,1,a44c745f43d9e9ab4b1f265a434cfd75cb0985cd6431373e28e04bd4dbaff24c,2024-06-26T12:44:29.693000 +CVE-2024-35526,0,0,9145d718b99666c752b72c23585259f6b43d68cd740cf1774e7de05603733122,2024-06-26T12:44:29.693000 +CVE-2024-35527,0,0,a44c745f43d9e9ab4b1f265a434cfd75cb0985cd6431373e28e04bd4dbaff24c,2024-06-26T12:44:29.693000 CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000 CVE-2024-35537,0,0,40b24ff825bd5479d6cda748f4b6fa0164be52128bb4d8df6dce48131ef1f731,2024-06-24T19:40:04.190000 CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000 @@ -252712,7 +252712,7 @@ CVE-2024-36305,0,0,25c6009804152d7b9979d9821e9e70f3611f20519825a820152254cf8944c CVE-2024-36306,0,0,b7a506dff1a266cee79d9db49c2ffc0e2570931464b091df5cbe92fde0600ec5,2024-06-11T13:54:12.057000 CVE-2024-36307,0,0,65c2a77849c0c655edb7178a3a2e5c766b2febfc39d9416a3d5029d11e9e67ca,2024-06-11T13:54:12.057000 CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000 -CVE-2024-3633,0,1,2db7ffc7f459790f265177a4532d2ef952cf54b88f78dafb34a118075cb27942,2024-06-26T12:44:29.693000 +CVE-2024-3633,0,0,2db7ffc7f459790f265177a4532d2ef952cf54b88f78dafb34a118075cb27942,2024-06-26T12:44:29.693000 CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000 CVE-2024-36358,0,0,0b6d0d7e847e5e80626827024fae1ecc3aa20949dc775e143afeabadd5937bd0,2024-06-11T13:54:12.057000 CVE-2024-36359,0,0,e478cf489bb1ede60e62fa94e4217a61161e3068e762986d86e699f0d3644034,2024-06-11T13:54:12.057000 @@ -252904,7 +252904,7 @@ CVE-2024-36801,0,0,848abb34bc225b988b494ddeb65181be8a5b6f82df4ba5b51418160f74bd0 CVE-2024-36802,0,0,0794bc25a584635ebd68caf9b4e7f3e8a9a13cbfa911223045a2bae9d1392520,2024-06-26T06:15:15.200000 CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000 CVE-2024-36811,0,0,6e0af3c6c3cf0f68333eeeac219e850c0e24dcad6b3b12a43292843727697674,2024-06-07T19:24:09.243000 -CVE-2024-36819,0,1,f54632612004d4b1595527e4995b2ea47098f3053b3b7672d8dcb3157d17960f,2024-06-26T12:44:29.693000 +CVE-2024-36819,0,0,f54632612004d4b1595527e4995b2ea47098f3053b3b7672d8dcb3157d17960f,2024-06-26T12:44:29.693000 CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000 CVE-2024-36821,0,0,592e31c2ea7119b4c103b5ca67eefeb91773768141e1fc0daf62c86176d3afa7,2024-06-17T21:15:50.960000 CVE-2024-36823,0,0,aad699347c3b05ee3cd9abd97cd2dd91acd777507ac0def145495f15e3829674,2024-06-07T14:56:05.647000 @@ -253088,7 +253088,7 @@ CVE-2024-37087,0,0,4e40b7ea7a56e7d2dfeb244220c863a1ed6df7c4211908de27563a1ed62e9 CVE-2024-37089,0,0,546734d08a472f24d21b11f96a62ff07ba2d9777252aa2840029efb67a03052d,2024-06-24T12:57:36.513000 CVE-2024-37091,0,0,70ef4cb5aa59df22f5d9bec3c45f39a3b926dd43e7416671f8860a54328745e5,2024-06-24T12:57:36.513000 CVE-2024-37092,0,0,ddf8bb50ed996f71f2c9e3e9b63faabe2c52ea8cb34e6f0fcdb53b1c55be2132,2024-06-24T19:26:54.367000 -CVE-2024-37098,0,1,e259cf517a4b26891930426aed13a9c53ee339a8d724318e920ba4b291cc4d99,2024-06-26T12:44:29.693000 +CVE-2024-37098,0,0,e259cf517a4b26891930426aed13a9c53ee339a8d724318e920ba4b291cc4d99,2024-06-26T12:44:29.693000 CVE-2024-37107,0,0,eaa9cf5a94a28aaa8385b24580f4e0847a5f8e8f7ba8d50d5e3cfa9d3405c236,2024-06-24T19:26:54.367000 CVE-2024-37109,0,0,f2a7bf283e738683324f72b6b020147166c767610404b259a82d4d2ec2c96435,2024-06-24T19:26:47.037000 CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000 @@ -253097,11 +253097,11 @@ CVE-2024-37118,0,0,0ad56c9c4204404fc625d311f20c0b9c243a12023f3ae9f31f4a46be59aef CVE-2024-37124,0,0,bdb1c2622a72a7efb103c3f5603bc06acb88520168a2b939ad78f62d410bde2b,2024-06-20T12:44:01.637000 CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000 CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000 -CVE-2024-37138,0,1,c32a7c21b94d343f2b3f30b7a7dc2a266744d79653d9f1f3b9c08078539e5f8e,2024-06-26T12:44:29.693000 -CVE-2024-37139,0,1,4be213816842328a788d9a10ebbbecaea533491c62f7e03adf240d5d001bdfb9,2024-06-26T12:44:29.693000 +CVE-2024-37138,0,0,c32a7c21b94d343f2b3f30b7a7dc2a266744d79653d9f1f3b9c08078539e5f8e,2024-06-26T12:44:29.693000 +CVE-2024-37139,0,0,4be213816842328a788d9a10ebbbecaea533491c62f7e03adf240d5d001bdfb9,2024-06-26T12:44:29.693000 CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000 -CVE-2024-37140,0,1,681b63037246d6321b6224834e07a5ad4187e2f092d956b5d7b807798dd34579,2024-06-26T12:44:29.693000 -CVE-2024-37141,0,1,b03df6d0d6f897b221dc842eaee3003cdd6e5a584378ab9df9bc91aaf0755cad,2024-06-26T12:44:29.693000 +CVE-2024-37140,0,0,681b63037246d6321b6224834e07a5ad4187e2f092d956b5d7b807798dd34579,2024-06-26T12:44:29.693000 +CVE-2024-37141,0,0,b03df6d0d6f897b221dc842eaee3003cdd6e5a584378ab9df9bc91aaf0755cad,2024-06-26T12:44:29.693000 CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000 CVE-2024-37150,0,0,97cf533630a2e81b430f11fe12ccc7be397791e2299035e9f7d7a243e494791c,2024-06-07T14:56:05.647000 CVE-2024-37152,0,0,d5beb8b2bc90de99efc40fac5a89948f3b2a0d50610a65220e35a91d41ce9369,2024-06-07T14:56:05.647000 @@ -253117,7 +253117,7 @@ CVE-2024-37162,0,0,9e7c7bf10929f252e53bb3c1fb7522aba7a72a7537c2c326190b7d6a9f92f CVE-2024-37163,0,0,916691bf3016dea122c7d1950639e0986553d25fca8ba0614bbb26c77e64f32c,2024-06-07T19:24:09.243000 CVE-2024-37164,0,0,6cb207bb3fef68b878fe661a68c5d4ebf393e6a2b8cedaf5d1ceeeda9a728322,2024-06-13T18:35:19.777000 CVE-2024-37166,0,0,1196d2402680f5c0ea35c25969f98c6e42a601c8b7f166b15d39fc6d2b783ecf,2024-06-11T13:54:12.057000 -CVE-2024-37167,0,1,8e3878203632039bd5d0fde820eb6a3f65b81345351f922c359b0f8f5a69885c,2024-06-26T12:44:29.693000 +CVE-2024-37167,0,0,8e3878203632039bd5d0fde820eb6a3f65b81345351f922c359b0f8f5a69885c,2024-06-26T12:44:29.693000 CVE-2024-37168,0,0,30a5bfe372ab5dc3b67016944b26b77b656c73122e285b83c454024b12c1f789,2024-06-11T13:54:12.057000 CVE-2024-37169,0,0,fdaa52111ac9b7853a3eb23a839ff4b8133f3da9944b0a746205935031e65f63,2024-06-11T13:54:12.057000 CVE-2024-3717,0,0,f925293668cd733410cea58d8de3d8ac1f08ce4fec8b5812651df64ea2fd428a,2024-05-02T18:00:37.360000 @@ -253142,7 +253142,7 @@ CVE-2024-37231,0,0,2975c060fd817766775d3e3ec5265250dfcb406eb3856b3f2d8635478d7fc CVE-2024-37233,0,0,dcdb23af544a8046a4ecb68f34b48a3a15207d5a73bdc6182df1b28a0bb5e19c,2024-06-24T19:26:47.037000 CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000 CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000 -CVE-2024-37252,0,1,faf33ef7b8f72660b3f71af61d55db3b928cbbfdda8d6a6c03b3fcf0d979da09,2024-06-26T12:44:29.693000 +CVE-2024-37252,0,0,faf33ef7b8f72660b3f71af61d55db3b928cbbfdda8d6a6c03b3fcf0d979da09,2024-06-26T12:44:29.693000 CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000 CVE-2024-3727,0,0,86cd8e8c61ea501cb865624d3ca9d005a7d16ee6d168de0778eaa0bc3ca4140b,2024-06-12T02:15:10.053000 CVE-2024-37273,0,0,8e9dee449ebc3c902c8a48603bfb19c8ba061254dd865164dc4adc81e57806ef,2024-06-11T14:12:23.210000 @@ -253285,7 +253285,7 @@ CVE-2024-3771,0,0,1bf22922ed0657906343b6368a2362d22a78a1ff9d5272db064e582b3b0855 CVE-2024-3772,0,0,184d29c2faf230c27e7c42ad45c478e7862cbffdde795ec4220824e36861b510,2024-04-26T02:15:06.983000 CVE-2024-37732,0,0,6a86ff5d31f2b347e744ff4e9df1b84cb4205a66e561799f1161776dd71f288a,2024-06-24T19:26:35.967000 CVE-2024-3774,0,0,430454733381ff5a96eb00158d8d932d4c087496720223836bce2968611b5152,2024-04-15T13:15:31.997000 -CVE-2024-37742,0,1,00d3535f17fc2025a1a3222bc5801b4b0db253d8a7b98f04f7f43ecc7b3cc901,2024-06-26T12:44:29.693000 +CVE-2024-37742,0,0,00d3535f17fc2025a1a3222bc5801b4b0db253d8a7b98f04f7f43ecc7b3cc901,2024-06-26T12:44:29.693000 CVE-2024-3775,0,0,a79253f4f0c7633f40fa5e33903553d0137ff03b4a2d8425a028bb5ddf1c6b0a,2024-04-15T13:15:31.997000 CVE-2024-37759,0,0,a304f980fb14a8758546bd8c3d1faef10aef26758667c469c634d191404d3cd2,2024-06-25T12:24:17.873000 CVE-2024-3776,0,0,55056178a3d988ca6f5c349416a81e65818f1f748e962aa89ca62657bc61cdbb,2024-04-15T13:15:31.997000 @@ -253304,7 +253304,7 @@ CVE-2024-37803,0,0,4f3db0375a36967be1dadee84c3c9799655c3891ffc2301c21194d9aedc22 CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000 CVE-2024-37818,0,0,9dde5fb80aa69772170f1a2e1414de157ca4025771910bb93ffd749e3cb749f4,2024-06-21T11:22:01.687000 CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000 -CVE-2024-37820,0,1,0a0996a8947e2895e99ed868e2f9dddf9b73eaadf620faf0715e497fd47a9750,2024-06-26T12:44:29.693000 +CVE-2024-37820,0,0,0a0996a8947e2895e99ed868e2f9dddf9b73eaadf620faf0715e497fd47a9750,2024-06-26T12:44:29.693000 CVE-2024-37821,0,0,69c8b0f219772ac85c00d152695d2a6db130f2920e14ec06f202587157691baf,2024-06-20T12:44:01.637000 CVE-2024-37825,0,0,3470a82078ea88284f350b719f730ddf231924996161e05df687c780330da112,2024-06-24T19:26:47.037000 CVE-2024-37828,0,0,1aec682223533f9f2174345c4486cdc5644002780b6ea2a3830079cc11688c3e,2024-06-20T12:44:22.977000 @@ -253312,11 +253312,11 @@ CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce32 CVE-2024-37831,0,0,5e7eb1d81cbc03e5a6cb7a0c776550184a7e580655a65f67804199e93112edb2,2024-06-17T12:42:04.623000 CVE-2024-3784,0,0,c3548262a5dd94ab612636409a3bf8cd74017da9deb24debb2f77536fe274623,2024-04-15T19:12:25.887000 CVE-2024-37840,0,0,145ee429ed53f53bee37478d13303757e3c9a9f24e63bc7b6c2abc99adf58711,2024-06-20T12:44:22.977000 -CVE-2024-37843,0,1,efef5b346df7408c97f3f202001c7d16fd1da906a54459bc2a40fc31bc6f652b,2024-06-26T12:44:29.693000 +CVE-2024-37843,0,0,efef5b346df7408c97f3f202001c7d16fd1da906a54459bc2a40fc31bc6f652b,2024-06-26T12:44:29.693000 CVE-2024-37848,0,0,14bb88bc5c67311edd5b3500e695fbbed1a5f0a2c4a3e7baecfb228770826b1a,2024-06-20T12:44:22.977000 CVE-2024-37849,0,0,1c3bd85b42f72006ddc00210dee95fa2aec60a18f1d79fbfdd90f35c19fff4ef,2024-06-13T18:35:19.777000 CVE-2024-3785,0,0,fc93f2e321d044bf7a0ccc45f351722880d9f0bf94368b28b702ab59c5cb3144,2024-04-15T19:12:25.887000 -CVE-2024-37855,0,1,45ab2f13c8dcd2eda9d39267aa7a8288f6be3e045c37d8c983fcc19a14b98e1f,2024-06-26T12:44:29.693000 +CVE-2024-37855,0,0,45ab2f13c8dcd2eda9d39267aa7a8288f6be3e045c37d8c983fcc19a14b98e1f,2024-06-26T12:44:29.693000 CVE-2024-3786,0,0,e7dff42d10ea5f51aefb5b7728f1b7d65e7bf6f944a436f82b5cbbe6bdc82c9e,2024-04-15T19:12:25.887000 CVE-2024-3787,0,0,570870b6338590c353431fe2587b532b039679da85c30ab8bb196a257bca2d47,2024-05-14T16:11:39.510000 CVE-2024-37877,0,0,977bdb17b02ee563e354d32709be15b353932c13f2b0db17e57c208cd7c3a791,2024-06-13T18:35:19.777000 @@ -253336,7 +253336,7 @@ CVE-2024-3789,0,0,63d455d46acf2815a86f3b9bf286e732f6c1d2d557d093772c64f0c37d3153 CVE-2024-37890,0,0,64919ef90d7e50e30ea881a6670fbfc5d82541a664dbdfbc52673f8c72279c2d,2024-06-20T12:44:22.977000 CVE-2024-37891,0,0,7f699fe1f8c4a3ec8703a81c424d14c0900900ca3b4179e40a6b3b715e3f33f7,2024-06-20T12:44:22.977000 CVE-2024-37893,0,0,41d25d093dc6fff20a6eda85ded9c0383f2159fafb609c8080b75906fa502b74,2024-06-20T12:44:22.977000 -CVE-2024-37894,0,1,3c617ec4dc81bc2a78b9e8bf26d21f253a28b055d01165e4a5241e31e3468f92,2024-06-26T12:44:29.693000 +CVE-2024-37894,0,0,3c617ec4dc81bc2a78b9e8bf26d21f253a28b055d01165e4a5241e31e3468f92,2024-06-26T12:44:29.693000 CVE-2024-37895,0,0,5a205f11ced3309e1f825afc55d41c5d514e9d7238b82fe13249e658f1877f11,2024-06-20T12:44:22.977000 CVE-2024-37896,0,0,85ccee04f37e2b1a04ceeddd19a029b9400fb1a43ccfa07a1fe5a65adbb32b4e,2024-06-20T12:44:22.977000 CVE-2024-37897,0,0,3a7634088b08b658ef87115cec5dc022a51bdd9e986e2e6685e19db69e7cba07,2024-06-21T11:22:01.687000 @@ -253412,10 +253412,10 @@ CVE-2024-38357,0,0,db932e7bd44b2292bed66681b7d77a847d541a79cdeb9df0d08a424975405 CVE-2024-38358,0,0,d7fa4473d29cbfc514ec5a6118f6b700b95e48744d7580b8a99541a6dd9bac5b,2024-06-20T12:43:25.663000 CVE-2024-38359,0,0,3c4a78257f1dc283c0e90aef4e0803c297f82552e9ac95d2cc406a3431781604,2024-06-21T11:22:01.687000 CVE-2024-38361,0,0,a76df29cb5f27115adee4ca4e20976361dfcfc6eae95b97031ba2314a1f45bae,2024-06-21T11:22:01.687000 -CVE-2024-38364,0,1,af41b56a7f2f7758c06f324097079d559fb0340d3186315d52e465f177fe03d2,2024-06-26T12:44:29.693000 -CVE-2024-38369,0,0,e5224b159d7a692db6492ffb5b88e69bbb6fbeca83c40da9d8cb17f66e90849e,2024-06-24T19:26:35.967000 +CVE-2024-38364,0,0,af41b56a7f2f7758c06f324097079d559fb0340d3186315d52e465f177fe03d2,2024-06-26T12:44:29.693000 +CVE-2024-38369,0,1,fdff0768878da5d618998a51bbfecfa3dac560d76fa8e5e20682482a3b336371,2024-06-26T14:47:05.077000 CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000 -CVE-2024-38373,0,0,952ca8d4b23b60efe2e71a3a686b8a383ac5ed143363159c119120ce9ab78a09,2024-06-24T19:26:35.967000 +CVE-2024-38373,0,1,44bd01362bd05dfdecb2d241c2e4e4fe52c2264760c405bf6f3f48fb0d969aff,2024-06-26T15:02:05.100000 CVE-2024-38379,0,0,d0af2d7e81a6285c1c7099c958a4a50ce3d2f639bd068091599f2b1327853e0b,2024-06-24T12:57:36.513000 CVE-2024-3838,0,0,bd55ca068ebe4472845bce1f3d037932d27279da54b129864c942318cbf6c399,2024-04-23T18:15:15.410000 CVE-2024-38381,0,0,57bad93cce191bbc955387dd0e3d9e6db94203bba2cb2542c0250ea811d81445,2024-06-21T11:22:01.687000 @@ -253464,9 +253464,9 @@ CVE-2024-38505,0,0,be5aaa1dcdfd8c2aa334d5f57235bcc4cc51742ebd9414669481e2364aff4 CVE-2024-38506,0,0,f0cad7be1bf66b2843860132c4a1c6f7d61e84c638e965683ddee0cfb22e3838,2024-06-20T12:44:01.637000 CVE-2024-38507,0,0,a0f746b2efdaa14b7b3a19b053b62c389c989bd3db7005a96c00e53930c09585,2024-06-20T12:44:01.637000 CVE-2024-3851,0,0,16bcb9f87255ebcf1aad2856af6894b1b0c36049b98621e173e693ad3a900330,2024-05-16T13:03:05.353000 -CVE-2024-38516,0,1,1e8a930f3bd7a4d706b02f40cc5af32d0943db58e97c615d4b2fd82bf154a7f3,2024-06-26T12:44:29.693000 +CVE-2024-38516,0,0,1e8a930f3bd7a4d706b02f40cc5af32d0943db58e97c615d4b2fd82bf154a7f3,2024-06-26T12:44:29.693000 CVE-2024-3852,0,0,3038e46972183e994310b2b410f139aaace8bd74e7e7e979d336a57b5feba459,2024-04-22T10:15:07.430000 -CVE-2024-38526,0,1,e120e388df8ce9f77a5f20e08030a40910a306bc162600677388d663f60ddcef,2024-06-26T12:44:29.693000 +CVE-2024-38526,0,0,e120e388df8ce9f77a5f20e08030a40910a306bc162600677388d663f60ddcef,2024-06-26T12:44:29.693000 CVE-2024-3853,0,0,da9bcb4a065926b49732a0dd79b2f07a12fd9777c9341906bc363e07df8725cf,2024-04-17T12:48:31.863000 CVE-2024-38538,0,0,fd8d0c414421b9d83404be9e58919f8d1c04c080d100c149e46c3a374cade8e2,2024-06-20T12:44:01.637000 CVE-2024-38539,0,0,bb07b10cb8e27f63a4ad4d8d9f4efc546da28e9a77992ff13895f8e8066ae4a7,2024-06-20T12:44:01.637000 @@ -253584,8 +253584,8 @@ CVE-2024-38659,0,0,f28961b0676a5448bd17e73bb1a6deb01287f9c08ed62cfca5dcb9aaeb49a CVE-2024-38661,0,0,d01292ccb88aa0fd584714c04388bf37fe037da4497467ec684003ebdeaece48,2024-06-25T18:50:42.040000 CVE-2024-38662,0,0,df490b2d1680f03df6de3bc588b5285cb29614d4f952810a45c332f43aef3cdd,2024-06-24T18:34:17.547000 CVE-2024-38663,0,0,3ea2d49b13b5a6417be2e2e46e01198d7a523f2e1f725a81c5446a7828b4f9eb,2024-06-24T19:26:47.037000 -CVE-2024-38664,0,1,72bdd64b82c0ccef218e6ae4c865049937a9a6a554fa424e47fbadbb71cab29e,2024-06-26T13:52:23.033000 -CVE-2024-38667,0,1,6cbb2a9b35edaa306e53ab7940e7cc9ad6e630fcc1b0ac2f5cc37a7625a00ef7,2024-06-26T13:53:56.883000 +CVE-2024-38664,0,0,72bdd64b82c0ccef218e6ae4c865049937a9a6a554fa424e47fbadbb71cab29e,2024-06-26T13:52:23.033000 +CVE-2024-38667,0,0,6cbb2a9b35edaa306e53ab7940e7cc9ad6e630fcc1b0ac2f5cc37a7625a00ef7,2024-06-26T13:53:56.883000 CVE-2024-3867,0,0,1b62d18c2024e05920e3c0687ff0e24e4f942ae67e75e66374d57866a8214187,2024-04-16T17:15:11.113000 CVE-2024-3868,0,0,fa696e39218c1556f1f2ca1f996b19eb0035252ea0508a442b035effd05169ef,2024-05-06T12:44:56.377000 CVE-2024-3869,0,0,5fe681dc14d2de5e9dd5b2f66bac58fa145bb31944427d754a663b3ce277c72c,2024-04-16T13:24:07.103000 @@ -253653,8 +253653,8 @@ CVE-2024-39276,0,0,9d8b391f90466ab92d8bd0be64a929bc81937a2a7adc7e28ba18e29f385bd CVE-2024-39277,0,0,6e7801911264b763408b9f899358179fb95a98312e78f4ee1fc3e7073d7a1c52,2024-06-24T19:17:48.380000 CVE-2024-3928,0,0,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000 CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d025d,2024-04-25T13:18:13.537000 -CVE-2024-39291,0,0,5390e4dbd75c6e4ce181627716144a7cb6eedbe64b09f6a7a7f71d9048b32398,2024-06-24T19:26:35.967000 -CVE-2024-39292,0,0,8d48547d663a6a633698f73122eab71c0fa02ba65e6be79df62c1c1783187995,2024-06-24T19:26:35.967000 +CVE-2024-39291,0,1,29bd4b8e956946aa3501ab55ba129e9ce736b97068a6de9b7ac8d6eb2625e558,2024-06-26T14:03:13.437000 +CVE-2024-39292,0,1,7dfc5d5d390014ce6f10c5879981a9e5845439fb37578e36094450dc1afd7939,2024-06-26T14:05:24.507000 CVE-2024-39293,0,0,ba4d7546a3208d93eda31b60f338bfefc59f223d8a82bb5367fc84df5351bcb7,2024-06-25T18:50:42.040000 CVE-2024-39296,0,0,e260e24d75f61f9e507cbecbe3ae9f7cc9539275110e5bb8afeebe70ced8da66,2024-06-25T18:50:42.040000 CVE-2024-39298,0,0,62f081e1204433b72614003aee17d6ba0c526eacd01605580713226a64a6e578,2024-06-25T18:50:42.040000 @@ -253793,8 +253793,8 @@ CVE-2024-4097,0,0,6a60177672bc62dbe43e4e7ccd78e74b9159babed54b0d3a303c5a9a6fcd00 CVE-2024-4098,0,0,a3e4777d420e1b3bcafda1cf3d039c925611c1ff1c0ae02e65a01fb1638060ec,2024-06-20T12:43:25.663000 CVE-2024-4103,0,0,db40310890aaaffd4decfd17ebe6978d2575902ae5387a15070f6cb8b96b8e99,2024-05-14T16:11:39.510000 CVE-2024-4104,0,0,8fd82744b8bcdbccac2be79cc70a35ed94046651bf70570898ef2c659d60f12d,2024-05-14T16:11:39.510000 -CVE-2024-4105,0,1,d169491ce182673a92c722eeae29d8822821ffafecdac5ff838fdeb75facabe0,2024-06-26T12:44:29.693000 -CVE-2024-4106,0,1,6398a931e2ef11599fbea0c94459a7577d953d462d4da81c12b39282c7366ae9,2024-06-26T12:44:29.693000 +CVE-2024-4105,0,0,d169491ce182673a92c722eeae29d8822821ffafecdac5ff838fdeb75facabe0,2024-06-26T12:44:29.693000 +CVE-2024-4106,0,0,6398a931e2ef11599fbea0c94459a7577d953d462d4da81c12b39282c7366ae9,2024-06-26T12:44:29.693000 CVE-2024-4107,0,0,ffdcb25066b63e479c86de36da9033958cd11095a536f4d270fcccd4e4bc4dda,2024-05-14T16:11:39.510000 CVE-2024-4111,0,0,ac6d64e31cbc7a488f71b143a528eae329da0ea7954ff86b16631b337575827a,2024-06-04T19:20:29.827000 CVE-2024-4112,0,0,35262079a1a9e8fe76c90ac7da98d7b8194fc390ceebb0b97377d4e55612daaa,2024-05-17T02:40:15.740000 @@ -253891,6 +253891,7 @@ CVE-2024-4222,0,0,baaf2be5207361c5cdba494834d7fd0e14922c0bb0c21401ff4dac917c12e3 CVE-2024-4223,0,0,7874da25b7633a9d0c04e6bbae5b506aa967cf75a9b041fe171571206fd80286,2024-05-16T13:03:05.353000 CVE-2024-4225,0,0,ac71ef092dab43c080586d967efe31f36fc3673c6a3103eaf0a29ff9fdbbfa8b,2024-04-30T13:11:16.690000 CVE-2024-4226,0,0,71c8bf7eb5a4d3d3ec7c43ac428cd4d409488f8f04217410fc871554bd101d4e,2024-04-30T13:11:16.690000 +CVE-2024-4228,1,1,4a3f798c68e6a517bb5b022e0a669e07be43186f3fa38e54b9eec3418adb9a49,2024-06-26T15:15:19.977000 CVE-2024-4231,0,0,b748cd0cba9f8ca987fa54497bf4f5e243fe33136b361691cb77cf6b95c81bb2,2024-06-05T13:15:12.980000 CVE-2024-4232,0,0,29a7149387c890d6a0d05202995edf38065cf1e9ded36e8c20e5c1fd1dd38377,2024-06-05T13:15:13.190000 CVE-2024-4233,0,0,ca4371c9e0f8794352ea7e9d8d1d33962fb848d5646d81ea1b681c81b408ae84,2024-05-08T17:05:24.083000 @@ -254115,7 +254116,7 @@ CVE-2024-4494,0,0,918249bcec6c97b277e3b4f550dceb7b2011aee0beee5ec958afda7f3738c4 CVE-2024-4495,0,0,fe9f63f3d5d1b610e50beccc2de27a1d5b44365b084262ae38bb4fd9d5328cdc,2024-05-17T02:40:25.167000 CVE-2024-4496,0,0,4878b7878675893c8860dfe2f628aacf9ba89db4defe7afc239c902840c6a063,2024-06-04T19:20:39.340000 CVE-2024-4497,0,0,50d7ba6642949616c67705bbd4e65539b7b6c5038eedacdf442c2c58b50804af,2024-06-04T19:20:39.437000 -CVE-2024-4498,0,1,dbfe976c8c3826c3f46751ee4538ff00353aec210dfb41dbfd582cdd04cb39bb,2024-06-26T12:44:29.693000 +CVE-2024-4498,0,0,dbfe976c8c3826c3f46751ee4538ff00353aec210dfb41dbfd582cdd04cb39bb,2024-06-26T12:44:29.693000 CVE-2024-4499,0,0,f4b472a59fe34d2ac64bdac793946e35a6b106a1185caa9e468ffec3d977af40,2024-06-24T12:57:36.513000 CVE-2024-4500,0,0,184ac3c3db109ec0d3b3a58c1a88c0ffd13050ae02d0994392f9ed87744cbb9b,2024-06-04T19:20:39.540000 CVE-2024-4501,0,0,78ba43474897acce19ce9d16c899049eb30d079a8149999ee597d7e98a169843,2024-06-04T19:20:39.640000 @@ -254209,6 +254210,7 @@ CVE-2024-4599,0,0,7a2dd9d366beb25d47b0c05043c7c832d7abfddbca078d457eae393ffc0c13 CVE-2024-4600,0,0,34514a912341a00b4dd13ba9bc66d0fe1a7a1cb8661452904cea5e1c3463f08f,2024-05-07T13:39:32.710000 CVE-2024-4601,0,0,9e1e1f008012e98662e601d1d10e65eeb89abb9d2b4ea828e06c076d042c7c66,2024-05-07T13:39:32.710000 CVE-2024-4603,0,0,27343e0fec6f30d71575f590e2630163b637ba40d0bef4ac0d18b49a23bf2313,2024-06-21T19:15:30.783000 +CVE-2024-4604,1,1,edb43caa5289c7d01152273e1c9164dcb136eadfd8b828bfeb197b12b3ffc0be,2024-06-26T15:15:20.257000 CVE-2024-4605,0,0,953638d724b858b3af29d2158adc8bf0b3f03be99b297e319002baf558be51c5,2024-05-14T16:11:39.510000 CVE-2024-4606,0,0,6a0f9aa1de71c84cf915c091fa2bebebead3ebb4c4bdbaf5b5bc091e1c955edc,2024-05-14T16:11:39.510000 CVE-2024-4608,0,0,66fd8dbc7b1c172bc789c4876374c82bfd54c48e5902295fa28145d061770319,2024-06-06T14:17:35.017000 @@ -254325,7 +254327,7 @@ CVE-2024-4744,0,0,00389d0f632a53abd6687abe1695ed0d94106b42a5446a5e1de91a20dcdffa CVE-2024-4745,0,0,52090afb58a281a3371ee6c6ad54ec80b0aac7a7ded5dbbe0e95b57b1a9dc746,2024-06-12T16:23:34.197000 CVE-2024-4746,0,0,f4f2ac85907c7b5b329cbda786b397a3fc954bb6f671df10eda8148346b3a114,2024-06-12T16:17:42.223000 CVE-2024-4747,0,0,99152f6494a1192f3bae59b436abcc51d11f811ed1e0a72c2e65c8381fda6054,2024-05-14T16:11:39.510000 -CVE-2024-4748,0,0,af12d798f823a64b14c18eb97dbea8a07263f8fe5e37f49853b2c5ebea8a5022,2024-06-24T19:26:35.967000 +CVE-2024-4748,0,1,0c715b5c19ebf413f66e32e0e846756d2092313152b17f8c4e7cf0a62355ae35,2024-06-26T14:07:47.567000 CVE-2024-4749,0,0,676e331864bc41907c4c80c44886e7dac480ef6dea2c29bc22838d992753d4da,2024-06-04T16:57:41.053000 CVE-2024-4750,0,0,423585a3e250903ac62d761ecb0e0e6dc6b4649ccd4411b90275a4e6d2f87495,2024-06-04T16:57:41.053000 CVE-2024-4751,0,0,980cee331660133759599aaa98eeae384de48fe7bcc98af4a2333b20d054b0b6,2024-06-17T12:42:04.623000 @@ -254333,7 +254335,7 @@ CVE-2024-4754,0,0,65f7d30a77e8c92b9ac1114b7ed7f43c32a5bfb34fe46cea0e558e1fff1e46 CVE-2024-4755,0,0,8a7a71d94c74cb52dec815eae51a85f655e8bbdb14fb2727ec4857b0eeba2dfa,2024-06-24T19:31:03.263000 CVE-2024-4756,0,0,b303493fc627eee25a3b39c986ea25472e7aab1866612b83c9a7c14522d2c360,2024-06-07T14:56:05.647000 CVE-2024-4757,0,0,73657ac01744c501b9896ce49d4f00383a32113d3f80fad0403d338908d3a4f5,2024-06-25T12:24:17.873000 -CVE-2024-4758,0,1,57406868ebb68bb5b6412fc9d60125c43a5e81e040ffd2f2a8dfd71351e995fb,2024-06-26T12:44:29.693000 +CVE-2024-4758,0,0,57406868ebb68bb5b6412fc9d60125c43a5e81e040ffd2f2a8dfd71351e995fb,2024-06-26T12:44:29.693000 CVE-2024-4759,0,0,8b059e177c76b9c2cc6c55c4c3ef3e13274f4cfdcd4ecb6a7973f71b5eda00d8,2024-06-25T12:24:17.873000 CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000 CVE-2024-4761,0,0,1a5c101148c08794fbcc9293bdcf48ea45ef131413b853bd53bee7bfdc7d1522,2024-06-10T18:15:36.997000 @@ -254417,7 +254419,7 @@ CVE-2024-4859,0,0,3de5434b35db9344c6a8c9ff1c0891dd93d801d8510e1a23be87da56d66078 CVE-2024-4860,0,0,078ece1acb5f59d15050f08de42942705925d025d9ef9dfb969c99e0b62152d4,2024-05-14T19:17:55.627000 CVE-2024-4863,0,0,0f2a759d2230ea6d690206f8dcf95872d885a68184080990b57fd14696b63895,2024-06-17T12:42:04.623000 CVE-2024-4865,0,0,034a7c12f3d6f4bd5ac54ee1f34abd70a559c5b9a18ae852351f79db6d61b9c9,2024-05-20T13:00:34.807000 -CVE-2024-4869,0,1,af51c1eee226c4cbb50e264de1c7a9cc126d126278458819152cafca85d017ce,2024-06-26T12:44:29.693000 +CVE-2024-4869,0,0,af51c1eee226c4cbb50e264de1c7a9cc126d126278458819152cafca85d017ce,2024-06-26T12:44:29.693000 CVE-2024-4870,0,0,789ccad79b53f3162faaa4d0c14e00ab550e7e413c46a4332529e5d35d1d0423,2024-06-04T16:57:41.053000 CVE-2024-4871,0,0,089a89f3309c27433f20e3be4ef9a00379f9f19601c1c8029649846113aed43a,2024-05-14T19:17:55.627000 CVE-2024-4873,0,0,6d8194e640b182e2a2eb107c362a6b36fc019fdb0666ba51ea48c7f29b4462a1,2024-06-20T12:44:01.637000 @@ -254425,9 +254427,9 @@ CVE-2024-4874,0,0,e489f4227689f3d8a28a1c171b72c6312c838f037435967f317d135bb1153e CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000 CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000 CVE-2024-4881,0,0,4f17be95dbf63ebb1e221e9270b941e4838c9b4d4b1f7c998cfbd25da7153e04,2024-06-07T14:56:05.647000 -CVE-2024-4883,0,1,4968eaa5ac5e1ee17a980c68456ded7b931eebe67d4a414b20bc214305c03a05,2024-06-26T12:44:29.693000 -CVE-2024-4884,0,1,a65d7c966234cc9adc7a1e341a20fb8739e51ac3dffe18ddce8072a3b2cde893,2024-06-26T12:44:29.693000 -CVE-2024-4885,0,1,22d6963cd58c65e49df25eb28a77834d6672add7d9ec062caa1520eac011ea2d,2024-06-26T12:44:29.693000 +CVE-2024-4883,0,0,4968eaa5ac5e1ee17a980c68456ded7b931eebe67d4a414b20bc214305c03a05,2024-06-26T12:44:29.693000 +CVE-2024-4884,0,0,a65d7c966234cc9adc7a1e341a20fb8739e51ac3dffe18ddce8072a3b2cde893,2024-06-26T12:44:29.693000 +CVE-2024-4885,0,0,22d6963cd58c65e49df25eb28a77834d6672add7d9ec062caa1520eac011ea2d,2024-06-26T12:44:29.693000 CVE-2024-4886,0,0,70a2658e30fa136039b1e074a6e8be9bdcf194b1162566fded2b24f4cbe33ef9,2024-06-11T17:14:56.323000 CVE-2024-4887,0,0,7853500fd866e5198bb0d09f7fd788dadd2992f92f7258c295ddbf77fcf1dda2,2024-06-07T14:56:05.647000 CVE-2024-4888,0,0,82b52d1bb0607490ca6395bb78af4ea4a91988192867806f2568c515e849d6fa,2024-06-07T14:56:05.647000 @@ -254487,9 +254489,9 @@ CVE-2024-4948,0,0,b05b3d79ed1bf722f64863ac2977f422c8f4b6d1e09bbc1d1e2e68fdf78370 CVE-2024-4949,0,0,f0a79ad84a3544c6d743e80f76d1663673c23e46c12c5ac6e4f28e6bfa119dfe,2024-06-10T18:15:37.743000 CVE-2024-4950,0,0,3ebada6d910a8901a57ded412adc347e7122b31907aba3a87df300b3f8515696,2024-06-10T18:15:37.830000 CVE-2024-4956,0,0,ee2bcf2dea357e2a10f3afc4aab6bf4b7aa596bd0271ebb4f60e3d58e4ce3e86,2024-05-17T18:36:31.297000 -CVE-2024-4957,0,1,fbe11ceff64da7f3b667bbba244809e23b59951bd8423f08944f8b63f6ca14e0,2024-06-26T12:44:29.693000 +CVE-2024-4957,0,0,fbe11ceff64da7f3b667bbba244809e23b59951bd8423f08944f8b63f6ca14e0,2024-06-26T12:44:29.693000 CVE-2024-4958,0,0,2bbe45732cede494f69801845c1ffcb7706b51daa06d3118dc1540d009abe6d9,2024-06-03T14:46:24.250000 -CVE-2024-4959,0,1,99c51fccbdc3be4ec7a4f64a5f749631191acce391b06228ed01dc94d3cc689a,2024-06-26T12:44:29.693000 +CVE-2024-4959,0,0,99c51fccbdc3be4ec7a4f64a5f749631191acce391b06228ed01dc94d3cc689a,2024-06-26T12:44:29.693000 CVE-2024-4960,0,0,7a8ddb2c3fde26a166a544c1ef080595386d19e05b6d4e7e6367c9f15a68a056,2024-06-04T19:20:55.213000 CVE-2024-4961,0,0,0d2d4f4239c9a9f29742a2da2d8e79004d41b07adb750c3d0ef3c07228a3521b,2024-05-17T02:40:43.983000 CVE-2024-4962,0,0,6c5bd74692e7fb9e5f8bab3246b40f1edbcfa52027a31b052d3ab9d12e9821c4,2024-06-04T19:20:55.343000 @@ -254522,18 +254524,18 @@ CVE-2024-5000,0,0,21f44bae275ca5e7f3a45da963612f2fb705c74e44c15e2681f54ff4506e6a CVE-2024-5001,0,0,bac0073c23ed28e836068e8632acf1110bc49b73246f9cff53f5a706acc4a57d,2024-06-06T14:17:35.017000 CVE-2024-5003,0,0,d7f0fc1b6b7797a26bbde28f3345c21309ee3aa5cb19350abdc4f1d0ca9ec31a,2024-06-07T14:56:05.647000 CVE-2024-5006,0,0,982820e7e91a551bd12476d9f6731c77df87e69f9a4499c2643412449b7b2aa0,2024-06-11T17:36:24 -CVE-2024-5008,0,1,2898dba519d9d217cfd3248b0ed35ab7edbdc176d5a083ab78d6d475e7126536,2024-06-26T12:44:29.693000 -CVE-2024-5009,0,1,6962f573c801f5b0e092acdcbfa87b6ce40236f9b33e88c574bca71c5e5b121e,2024-06-26T12:44:29.693000 -CVE-2024-5010,0,1,b0b92bafabc7dff56074914e43252c768d22195e064f7beeee10251e5c17e37f,2024-06-26T12:44:29.693000 -CVE-2024-5011,0,1,8cc21eda0fa9be1911bbfab52f9ccc0ae1c28af27137c1e715914224ff679913,2024-06-26T12:44:29.693000 -CVE-2024-5012,0,1,f942e2c178bb8822c98edb7f1cdf4f761616644959a0e751cf58049f2bb57780,2024-06-26T12:44:29.693000 -CVE-2024-5013,0,1,bb531428c542715f61ae4ae45e51ae45cc510ff371cf607b1227d5f33cc7eac1,2024-06-26T12:44:29.693000 -CVE-2024-5014,0,1,40ce68905a989afbbb5ec46a3c3cf417ad6a1d3491129adfd61c7464eb5f5b95,2024-06-26T12:44:29.693000 -CVE-2024-5015,0,1,501b12d2c355f05d8290a8a76f11d963d4a420ed6b2c942e4d48a2fc8cf03a8b,2024-06-26T12:44:29.693000 -CVE-2024-5016,0,1,23e7d249dbf7cbfbf778f4ac6983e2581873836b61f73559c397afcd7bb57819,2024-06-26T12:44:29.693000 -CVE-2024-5017,0,1,85e8e949218f92d693773a1fcc2771ac9e88ab4399fc84bc68ed25d827e9b058,2024-06-26T12:44:29.693000 -CVE-2024-5018,0,1,461647626ac90c5782b3c80f310bf4c90f390eba4ec4b82d8f6d5fde1fddea42,2024-06-26T12:44:29.693000 -CVE-2024-5019,0,1,d876d66882ea425a474b31a7603b2f3be5b1747685f9da4a322f9a99c6c10b4b,2024-06-26T12:44:29.693000 +CVE-2024-5008,0,0,2898dba519d9d217cfd3248b0ed35ab7edbdc176d5a083ab78d6d475e7126536,2024-06-26T12:44:29.693000 +CVE-2024-5009,0,0,6962f573c801f5b0e092acdcbfa87b6ce40236f9b33e88c574bca71c5e5b121e,2024-06-26T12:44:29.693000 +CVE-2024-5010,0,1,9f044dba05a2a34877280b0e58c789dff77168774cbc3d1d0f80b2fc9dd389a0,2024-06-26T14:15:11.250000 +CVE-2024-5011,0,1,d0c4bc9693c26b7d3b116714efe79e94ef29df96bcb607614553d35939742616,2024-06-26T14:15:11.350000 +CVE-2024-5012,0,0,f942e2c178bb8822c98edb7f1cdf4f761616644959a0e751cf58049f2bb57780,2024-06-26T12:44:29.693000 +CVE-2024-5013,0,0,bb531428c542715f61ae4ae45e51ae45cc510ff371cf607b1227d5f33cc7eac1,2024-06-26T12:44:29.693000 +CVE-2024-5014,0,0,40ce68905a989afbbb5ec46a3c3cf417ad6a1d3491129adfd61c7464eb5f5b95,2024-06-26T12:44:29.693000 +CVE-2024-5015,0,0,501b12d2c355f05d8290a8a76f11d963d4a420ed6b2c942e4d48a2fc8cf03a8b,2024-06-26T12:44:29.693000 +CVE-2024-5016,0,0,23e7d249dbf7cbfbf778f4ac6983e2581873836b61f73559c397afcd7bb57819,2024-06-26T12:44:29.693000 +CVE-2024-5017,0,1,28230bf78a2434edea004138ed0bcaca1d77282ceb2ea937e188b1e7a91b4bc3,2024-06-26T14:15:11.587000 +CVE-2024-5018,0,0,461647626ac90c5782b3c80f310bf4c90f390eba4ec4b82d8f6d5fde1fddea42,2024-06-26T12:44:29.693000 +CVE-2024-5019,0,0,d876d66882ea425a474b31a7603b2f3be5b1747685f9da4a322f9a99c6c10b4b,2024-06-26T12:44:29.693000 CVE-2024-5021,0,0,872edc6307495a559587b3d1d37e361f617cf9935ecc4133654cc9effee7c33c,2024-06-20T12:44:01.637000 CVE-2024-5022,0,0,106355f86b530d1586a5d339031de27a1a2312467a76eb449e8e9901150235d8,2024-05-20T13:00:34.807000 CVE-2024-5023,0,0,974704283893df4cc9d8e0bcce8bb65ebf635268235f75f47c922033893214ce,2024-05-17T18:36:31.297000 @@ -254567,7 +254569,7 @@ CVE-2024-5064,0,0,8095cec9a36e031c818592c3e6e560630244970853fe1a2d62ef41815d0461 CVE-2024-5065,0,0,854da1df0c358fed714b464bc000dc33fba39a0799286dd037bd479cf98e0180,2024-06-04T19:20:57.977000 CVE-2024-5066,0,0,139b124858e7e99a1754c24fd2616eb6658e77af4be83fdcc1d993d51068360c,2024-05-20T13:00:34.807000 CVE-2024-5069,0,0,3dc695c8b89e299df0488e9d65e83af5cf3b32a39325b6a3f19785e0f56f72a0,2024-06-04T19:20:58.080000 -CVE-2024-5071,0,1,7523a9ad4bd89c0668c9224d08257b52394a4aa3d5c42354296fd45548ac40c6,2024-06-26T12:44:29.693000 +CVE-2024-5071,0,0,7523a9ad4bd89c0668c9224d08257b52394a4aa3d5c42354296fd45548ac40c6,2024-06-26T12:44:29.693000 CVE-2024-5072,0,0,eed82a97a0ee00f59db20864a50c358c267684d10361dc2c7c81171fccc96a9c,2024-05-17T18:35:35.070000 CVE-2024-5073,0,0,7de160448d11dc97e5a2a9338d2dd6c82b34c616c4ba587347e360e1f76b10e8,2024-05-30T13:15:41.297000 CVE-2024-5084,0,0,92d8976ac3f9e8cdb8733c073caf2586c8f5a42e4f2b053a805034733b1a3630,2024-05-24T01:15:30.977000 @@ -254647,14 +254649,14 @@ CVE-2024-5163,0,0,891fa577af5d712f6c3d18cebfb44e2a6f24a31af0cc2dc5481c88da80665c CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e607f,2024-05-24T01:15:30.977000 CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000 CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000 -CVE-2024-5169,0,1,b1ca0b7cc98949f62453afcab28e83911d364c4494efe1f6507425f7cbc51120,2024-06-26T12:44:29.693000 +CVE-2024-5169,0,0,b1ca0b7cc98949f62453afcab28e83911d364c4494efe1f6507425f7cbc51120,2024-06-26T12:44:29.693000 CVE-2024-5171,0,0,527a4a17adce934d1b4f4bf563487c5773fb7d5bb5e41f4824c0714e13ba1e90,2024-06-21T13:15:12.973000 CVE-2024-5172,0,0,c11e28cee00d03ca550aa31f6a4a4e2619eb7f584486db6cbc532617ccc0d3c9,2024-06-20T12:44:01.637000 -CVE-2024-5173,0,1,1d07a8c869bc825cf73f46bac935aee62b58e8e6badef703c708e935b6259cfb,2024-06-26T12:44:29.693000 +CVE-2024-5173,0,0,1d07a8c869bc825cf73f46bac935aee62b58e8e6badef703c708e935b6259cfb,2024-06-26T12:44:29.693000 CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000 CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000 CVE-2024-5179,0,0,54358caa6e0360966d6f1b65f621cdbf9937e802ed8f2b5c2ee31999cdede484,2024-06-06T14:17:35.017000 -CVE-2024-5181,0,1,1490518c3f763a5bc28caf27f315947d0d04f2023e03f107a32a0e693b85b149,2024-06-26T12:44:29.693000 +CVE-2024-5181,0,0,1490518c3f763a5bc28caf27f315947d0d04f2023e03f107a32a0e693b85b149,2024-06-26T12:44:29.693000 CVE-2024-5182,0,0,05eb067250c704bd4c420313ce1da2aeb70843fd4dce4dbb10fdc9fbc9defbb8,2024-06-20T12:43:25.663000 CVE-2024-5184,0,0,de97ef0558df300043d1123a6fe8d6e2df5444a09bff76f28ec8a01317d2d79c,2024-06-18T17:06:20.257000 CVE-2024-5185,0,0,b5caf3da810dd6351b96bbd5e231331a05f92e8956c63f18c155c13a8af19485,2024-05-29T15:18:26.427000 @@ -254669,7 +254671,7 @@ CVE-2024-5194,0,0,2277a7390d0159b3dc2e5dfd100175220ffc5f5725f8c88a7a9344e62a79d5 CVE-2024-5195,0,0,f6d192ea152622e2514b6c95ac0c9e8770ec516eb328b6bc7a2579d1133e54f5,2024-06-04T19:21:02.077000 CVE-2024-5196,0,0,8c75ba8e0441d5b101d1cc87d2ef19242f3cca5ce8fbf68169f935d22da02519,2024-06-04T19:21:02.183000 CVE-2024-5197,0,0,e5a1e2e3af76ae1463b1471e62c8e67ed3eee2f7431619804309412d3993d4cd,2024-06-16T21:15:50.820000 -CVE-2024-5199,0,1,996e0c963d565db64016e4ac10a2ddabc1c115d0eed375718c507deaae0eb73a,2024-06-26T12:44:29.693000 +CVE-2024-5199,0,0,996e0c963d565db64016e4ac10a2ddabc1c115d0eed375718c507deaae0eb73a,2024-06-26T12:44:29.693000 CVE-2024-5201,0,0,bf1f4d37f88403bb38854e126758e4f0ff9b7f5c32e7a6f763dbd9ae66e356bd,2024-05-24T01:15:30.977000 CVE-2024-5202,0,0,b978a5507939d8449bc120b0c8b4b839304f46efdad98898b1b0c13e65a259b1,2024-05-24T01:15:30.977000 CVE-2024-5203,0,0,c1cbddceebcc79a6f3361ec6d421c84f7c0d786eefdc42d89301f7f288b04ff8,2024-06-13T18:36:09.010000 @@ -254681,7 +254683,7 @@ CVE-2024-5208,0,0,3985337bac39b70213766ebf64511613ec02cc254f1933a2c8ecd567239b3c CVE-2024-5211,0,0,a4277f26aaa565cc417eac86a473b48ddc12386cf29490b9b3d30644e664c347,2024-06-13T18:36:09.010000 CVE-2024-5213,0,0,5a68006f91028e70fb3202f4e898c6483c20faed2d33be845b22e07c07dc81e8,2024-06-20T12:43:25.663000 CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000 -CVE-2024-5215,0,1,f42221106c0d0e877d05b8e2e26cf7673e58a6d4a9fc7867210cc0dc29795334,2024-06-26T12:44:29.693000 +CVE-2024-5215,0,0,f42221106c0d0e877d05b8e2e26cf7673e58a6d4a9fc7867210cc0dc29795334,2024-06-26T12:44:29.693000 CVE-2024-5216,0,0,f74916bcde595c5203a7e0644e281dc01f68ce529e1f3e14cc74a2e3eb525ca3,2024-06-25T12:24:17.873000 CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000 CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000 @@ -254730,7 +254732,7 @@ CVE-2024-5272,0,0,485554be89aaf429d625f742d41620b7105b55f3f82c1bd7e7c2afb7e9a676 CVE-2024-5273,0,0,f7b775afc6e46cbf2933f26022bd5d6a5054d80bf2d607df2ea5eeb06bc0b97e,2024-06-10T18:15:38.157000 CVE-2024-5274,0,0,815675421e4b9c2b34f2340865cc1ed903b3b9cc89dafcd7624436bba1c58088,2024-06-10T17:16:34.257000 CVE-2024-5275,0,0,b81fd6634b953b380acd7d67040183676d61d3e908aa91611721c09fa7243801,2024-06-20T12:44:01.637000 -CVE-2024-5276,0,1,d26b15babe17aac13cc613675e4c4ad8d9ecb0a2798444e0b74aa892858078e6,2024-06-26T12:44:29.693000 +CVE-2024-5276,0,0,d26b15babe17aac13cc613675e4c4ad8d9ecb0a2798444e0b74aa892858078e6,2024-06-26T12:44:29.693000 CVE-2024-5277,0,0,08c2f56d5f9c6263336a67bd47c4fa52288bb09bcb2d8aeff245d6d39899edcf,2024-06-07T14:56:05.647000 CVE-2024-5278,0,0,ba4b6329b00a48ecb03cef9d2f0cd09adc7cfa79e9cd9e8eb891a1136335fb69,2024-06-07T14:56:05.647000 CVE-2024-5279,0,0,1f630d4d53c39cf2174e2a1edce8e1a5ead56a314739580d23644f8e4fedef07,2024-06-04T19:21:04.240000 @@ -254763,7 +254765,7 @@ CVE-2024-5326,0,0,9beaa1147d54b3ae536a6eb0023672ae377946ef8aec317bd58c5324df5850 CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000 CVE-2024-5328,0,0,eccd57558969f598d341de2d66a168d40aa825b298603b31d124c5c65bd99501,2024-06-07T14:56:05.647000 CVE-2024-5329,0,0,d0611aba519e3b4dd99e1f039e6e2f0eb2cd7ab02594b1f6812432d5e7c027f4,2024-06-11T17:42:26.677000 -CVE-2024-5332,0,1,38119dd9a5428b9df2c1e792798f9c7c98836decd72ef41908a87c0a23701c2a,2024-06-26T12:44:29.693000 +CVE-2024-5332,0,0,38119dd9a5428b9df2c1e792798f9c7c98836decd72ef41908a87c0a23701c2a,2024-06-26T12:44:29.693000 CVE-2024-5336,0,0,c369166950e96ac23803f815e7b4d2b11cfe953eea9e75568f6bd3a698e57d70,2024-06-04T19:21:04.947000 CVE-2024-5337,0,0,c248444f5c3efb36aad99df75367002d79331c50b5d3f0b33d4749de26828e2b,2024-06-04T19:21:05.063000 CVE-2024-5338,0,0,89168a7f7dbda5d5f11c938f5cea67ca543a537a0633e07e1ea1ce3fb43d8fd7,2024-06-04T19:21:05.170000 @@ -254865,13 +254867,13 @@ CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e454 CVE-2024-5455,0,0,fba0854666bb0b703a1a17496073d4cacfc80d7dfcf08ea3fd5bf7812a480359,2024-06-21T11:22:01.687000 CVE-2024-5458,0,0,9de49bd96b675511c7046065b94648120f7be327e28ebfffc7c76c5b629abe0a,2024-06-18T10:15:10.870000 CVE-2024-5459,0,0,81bd5d1a4ebf239ba65f5777fb4bfb17f71fa270ff31c5f59fd635927a6c453f,2024-06-13T19:35:55.083000 -CVE-2024-5460,0,1,85cda1c649a5547711ec36cd06d4f4f117811e9abf4f2bc54500bcb409f8f46a,2024-06-26T12:44:29.693000 +CVE-2024-5460,0,0,85cda1c649a5547711ec36cd06d4f4f117811e9abf4f2bc54500bcb409f8f46a,2024-06-26T12:44:29.693000 CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000 CVE-2024-5464,0,0,20ac6d6efa943df789ee80e23b81c0dadba3276ccc683b7cb6fcce26ba339bb3,2024-06-17T12:42:04.623000 CVE-2024-5465,0,0,9b677e9ed42136d68b443cf9dc4afa859310d29bdd1dad1920c040ce3c57d334,2024-06-17T12:42:04.623000 CVE-2024-5468,0,0,2bc9c38a1a2994a4c4ceddf0376e8b3ff5412f95fe840378ab4577710a81e066,2024-06-13T18:36:09.010000 CVE-2024-5469,0,0,a6ac25b89021bcbe477171d4304d10733bc198409739b73a4d379d6ba636b5b0,2024-06-17T12:42:04.623000 -CVE-2024-5473,0,1,68bff144c97ed7e10f458e1f3ffa79e9c82cd71e1f2f5c678ae893746348b4ac,2024-06-26T12:44:29.693000 +CVE-2024-5473,0,0,68bff144c97ed7e10f458e1f3ffa79e9c82cd71e1f2f5c678ae893746348b4ac,2024-06-26T12:44:29.693000 CVE-2024-5475,0,0,9a35a27ed618b47a569e72c9eedce24392059deeff1f9ce687dca2ba057faa99,2024-06-20T12:43:25.663000 CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000 CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000 @@ -254928,7 +254930,7 @@ CVE-2024-5560,0,0,f1a6e79f857dcb0da00298e85540b2901c155f3f4e8e842ef291f9f993b61e CVE-2024-5564,0,0,dcea96840208d2ac663aaa4f0f3c3d4a29deb4a56217e3b064f75f0ccdd62128,2024-06-19T20:15:12.277000 CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000 CVE-2024-5571,0,0,105c4e644019eeccf72c6e63813cdc36601b1b9a7e3cba5bc172df86631261e6,2024-06-11T17:29:03.277000 -CVE-2024-5573,0,1,51a9ffd3da1267c4eef69596ac09c3dbea287270e0762cf7f98d2ed1f452fbf5,2024-06-26T12:44:29.693000 +CVE-2024-5573,0,0,51a9ffd3da1267c4eef69596ac09c3dbea287270e0762cf7f98d2ed1f452fbf5,2024-06-26T12:44:29.693000 CVE-2024-5574,0,0,3e624f806d94dcff352fde1d5be73aa27a333a70d66ed500b1d4bd0c17214488,2024-06-20T12:44:01.637000 CVE-2024-5577,0,0,0394e112329dfafbe6884a2484f7873076e1a8201ddc51d40c9b2393b5d88276,2024-06-17T12:42:04.623000 CVE-2024-5584,0,0,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000 @@ -255131,7 +255133,7 @@ CVE-2024-6056,0,0,9210a6d5e69cda44c36495fe4964320c8f6a47f4e723a559827fc7a6d2ee59 CVE-2024-6057,0,0,3fe0cc3f033e9735165b225d202aca1a708a694e0fe3a8863e85d03de2c16d7c,2024-06-20T12:44:22.977000 CVE-2024-6058,0,0,a8d358e50f82c303138db4a312533e61278f479f2387c71d6c209ba9ed223766,2024-06-20T12:44:22.977000 CVE-2024-6059,0,0,0652872fd6b84bdbe955862646f7076a37dc5f6685ecdae3319bf6195e0e8f13,2024-06-20T12:44:22.977000 -CVE-2024-6060,0,1,4eb8b5c4a713d8fedd6d97c8e5e0153e94ea5e7058f16bc4e2bd73372c4078d4,2024-06-26T12:44:29.693000 +CVE-2024-6060,0,1,dbc6b6356847046f046f5cfe134b066d2416df9114576261ba37285cac309ad9,2024-06-26T15:15:20.570000 CVE-2024-6061,0,0,3fef78bcd0588e7cd49d6e518ec4c2f5bfa6c9508485b37687f3859e72f1e0b3,2024-06-20T12:44:22.977000 CVE-2024-6062,0,0,4376548ceed49a6279fb764d06a2668721f5b2377b1cd81005297361a58fafee,2024-06-20T12:44:22.977000 CVE-2024-6063,0,0,105b47008bd97b9ef828e0642500faec85639c6116c40931e2e5a8256ab187a7,2024-06-20T12:44:22.977000 @@ -255192,7 +255194,7 @@ CVE-2024-6193,0,0,a4bea5283fdf7332b754649129a7a49b1681f55f64693a6877fa456de3af88 CVE-2024-6194,0,0,8fba52ae1e26593e8f532ec1813c89aa27500e4749964486d15ce611179907d5,2024-06-21T11:22:01.687000 CVE-2024-6195,0,0,880630f7e59fe96c68db9446cad414c3056228167cb15e9eb7f8a5b897e9683e,2024-06-21T11:22:01.687000 CVE-2024-6196,0,0,8d29dbc22f191f0a2e6f5022705b8c2127b1c89230e4a1900a70835df0ab8ad4,2024-06-21T17:15:11.350000 -CVE-2024-6206,0,1,a239648c07eb93ed8775dc2c6fd68864bae94b397314d858106207781c570047,2024-06-26T12:44:29.693000 +CVE-2024-6206,0,0,a239648c07eb93ed8775dc2c6fd68864bae94b397314d858106207781c570047,2024-06-26T12:44:29.693000 CVE-2024-6212,0,0,c1e9ad93b654311e54f23eb8816b7040c4009f7be4b90d449446bdaf277f7228,2024-06-21T15:15:16.313000 CVE-2024-6213,0,0,875f788502e9039ff5cde644917f38d937eec3d1fa9cda735bda62057b13f974,2024-06-21T11:22:01.687000 CVE-2024-6214,0,0,f04922fee1928885a13a6b9135dd29d8f0bc0dcf3373a5ce58e6bf8d17734328,2024-06-21T15:15:16.430000 @@ -255221,8 +255223,8 @@ CVE-2024-6277,0,0,82a7caef84f140d39367b293ce24c3b1ac7d5afca66e1b97bc6dda0940bca5 CVE-2024-6278,0,0,b7497a594f7128876befcfd03ef67851e16926a50d842e021e87a9cd67006c16,2024-06-24T14:15:13.293000 CVE-2024-6279,0,0,b4db90bd3c185f4671769d36fcbbafe037e9aff6dc24be7990311f62fb441a65,2024-06-24T12:57:36.513000 CVE-2024-6280,0,0,4e5bdd720fdc6d68a51312dcfd366ac88ed5daebd5ed348aefe6d5aa74c57712,2024-06-24T12:57:36.513000 -CVE-2024-6285,0,0,34110f18d2d014a03942c35a79ce17194b0084a2878f4b020f2dba6dca54aee0,2024-06-24T19:26:35.967000 -CVE-2024-6287,0,0,0b0bce9b8d1b199b7c73f866fab5dde80baa7d074079e3f6b0a56aa3ba19b021,2024-06-24T19:26:35.967000 +CVE-2024-6285,0,1,e2996efda4e983a3551e96b4c79fe85947d0c5facb8b6e94cf5ae2183076f6f4,2024-06-26T14:24:38.113000 +CVE-2024-6287,0,1,91ea920d50ec75aef59aca2b29908a9542c1a59d5111a1068e10d538d24873e6,2024-06-26T14:36:08.507000 CVE-2024-6290,0,0,6aa2cae539f1c9f41088f0703b4aee116cc1bee84161aa127f51e9c9594fd411,2024-06-25T12:24:17.873000 CVE-2024-6291,0,0,70de438a927c128012d38d4afc7d2d8d9c680b7e9dfb04f35c597ef6d72299d7,2024-06-25T12:24:17.873000 CVE-2024-6292,0,0,2fa8429b99eb5150e0440f0885f1b9bbe5f5489a0aa79f2bf3eeb4b574c5d11b,2024-06-25T12:24:17.873000 @@ -255239,4 +255241,5 @@ CVE-2024-6305,0,0,f99f0e2fe8305a118a77228b9078f8dc9ee1845d0c6e4aa828aaf18dadf372 CVE-2024-6306,0,0,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067a2,2024-06-25T17:15:11.107000 CVE-2024-6307,0,0,8ab5a431e062520bb1ad7f310d46410dbbde3d3f7608d294c115bc975c016c27,2024-06-25T12:24:17.873000 CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b43,2024-06-25T21:16:02.087000 -CVE-2024-6344,0,1,158fe8ce5a3890f545b2644b2bf88be098b9fb0d23e412b15a910b7a664aee59,2024-06-26T12:44:29.693000 +CVE-2024-6344,0,0,158fe8ce5a3890f545b2644b2bf88be098b9fb0d23e412b15a910b7a664aee59,2024-06-26T12:44:29.693000 +CVE-2024-6349,1,1,f01d61e3475192c945ec3639c2eda3b231a23d2f279c2f15b4719385fb2bd065,2024-06-26T15:15:20.690000