Auto-Update: 2024-09-13T10:00:17.625344+00:00

This commit is contained in:
cad-safe-bot 2024-09-13 10:03:19 +00:00
parent 26f2132e59
commit fa70bdbed7
19 changed files with 973 additions and 112 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-34121",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:02.943",
"lastModified": "2024-09-13T09:15:02.943",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Illustrator versions 28.6, 27.9.5 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/illustrator/apsb24-66.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39380",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:03.917",
"lastModified": "2024-09-13T09:15:03.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "After Effects versions 23.6.6, 24.5 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/after_effects/apsb24-55.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39381",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:04.900",
"lastModified": "2024-09-13T09:15:04.900",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/after_effects/apsb24-55.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39382",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:05.770",
"lastModified": "2024-09-13T09:15:05.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/after_effects/apsb24-55.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39384",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:06.620",
"lastModified": "2024-09-13T09:15:06.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Premiere Pro versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/premiere_pro/apsb24-58.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39385",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:07.470",
"lastModified": "2024-09-13T09:15:07.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Premiere Pro versions 24.5, 23.6.8 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/premiere_pro/apsb24-58.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-39420",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-08-14T15:15:24.960",
"lastModified": "2024-08-15T17:26:28.973",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-13T09:15:08.297",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could result in arbitrary code execution in the context of the current user. This issue occurs when the state of a resource changes between its check-time and use-time, allowing an attacker to manipulate the resource. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
"value": "Acrobat Reader versions 20.005.30636, 24.002.21005, 24.001.30159, 20.005.30655, 24.002.20965, 24.002.20964, 24.001.30123, 24.003.20054 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could lead to arbitrary code execution. This vulnerability arises when the timing of actions changes the state of a resource between the checking of a condition and the use of the resource, allowing an attacker to manipulate the resource in a harmful way. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
},
{
"lang": "es",
@ -137,11 +137,8 @@
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb24-57.html",
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
"url": "https://helpx.adobe.com/security/products/acrobat/apsb24-70.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-41856",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-08-14T15:15:30.833",
"lastModified": "2024-08-19T18:54:40.513",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-13T09:15:08.907",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
"value": "Illustrator versions 28.5, 27.9.4, 28.6, 27.9.5 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
},
{
"lang": "es",
@ -106,11 +106,8 @@
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/illustrator/apsb24-45.html",
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
"url": "https://helpx.adobe.com/security/products/illustrator/apsb24-66.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-41857",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:09.350",
"lastModified": "2024-09-13T09:15:09.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Illustrator versions 28.6, 27.9.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-191"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/illustrator/apsb24-66.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-41859",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:10.057",
"lastModified": "2024-09-13T09:15:10.057",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/after_effects/apsb24-55.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-41867",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:10.620",
"lastModified": "2024-09-13T09:15:10.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "After Effects versions 23.6.6, 24.5 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could lead to arbitrary file system write operations. An attacker could leverage this vulnerability to modify or corrupt files, potentially leading to a compromise of system integrity. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/after_effects/apsb24-55.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-41869",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:11.257",
"lastModified": "2024-09-13T09:15:11.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Acrobat Reader versions 24.002.21005, 24.001.30159, 20.005.30655, 24.003.20054 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb24-70.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43758",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:11.970",
"lastModified": "2024-09-13T09:15:11.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Illustrator versions 28.6, 27.9.5 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/illustrator/apsb24-66.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43759",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:12.457",
"lastModified": "2024-09-13T09:15:12.457",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Illustrator versions 28.6, 27.9.5 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a DoS condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/illustrator/apsb24-66.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45111",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:13.263",
"lastModified": "2024-09-13T09:15:13.263",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Illustrator versions 28.6, 27.9.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/illustrator/apsb24-66.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45112",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-09-13T09:15:13.947",
"lastModified": "2024-09-13T09:15:13.947",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Acrobat Reader versions 24.002.21005, 24.001.30159, 20.005.30655, 24.003.20054 and earlier are affected by a Type Confusion vulnerability that could result in arbitrary code execution in the context of the current user. This issue occurs when a resource is accessed using a type that is not compatible with the actual object type, leading to a logic error that an attacker could exploit. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-843"
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb24-70.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-6656",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-09-13T09:15:14.487",
"lastModified": "2024-09-13T09:15:14.487",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use of Hard-coded Credentials vulnerability in TNB Mobile Solutions Cockpit Software allows Read Sensitive Strings Within an Executable.This issue affects Cockpit Software: before v2.13."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "iletisim@usom.gov.tr",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.8,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-1466",
"source": "iletisim@usom.gov.tr"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-13T08:00:18.772733+00:00
2024-09-13T10:00:17.625344+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-13T07:15:08.083000+00:00
2024-09-13T09:15:14.487000+00:00
```
### Last Data Feed Release
@ -33,46 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
262779
262794
```
### CVEs added in the last Commit
Recently added CVEs: `61`
Recently added CVEs: `15`
- [CVE-2024-46703](CVE-2024/CVE-2024-467xx/CVE-2024-46703.json) (`2024-09-13T07:15:05.317`)
- [CVE-2024-46704](CVE-2024/CVE-2024-467xx/CVE-2024-46704.json) (`2024-09-13T07:15:05.397`)
- [CVE-2024-46705](CVE-2024/CVE-2024-467xx/CVE-2024-46705.json) (`2024-09-13T07:15:05.477`)
- [CVE-2024-46706](CVE-2024/CVE-2024-467xx/CVE-2024-46706.json) (`2024-09-13T07:15:05.560`)
- [CVE-2024-46707](CVE-2024/CVE-2024-467xx/CVE-2024-46707.json) (`2024-09-13T07:15:05.643`)
- [CVE-2024-46708](CVE-2024/CVE-2024-467xx/CVE-2024-46708.json) (`2024-09-13T07:15:05.717`)
- [CVE-2024-46709](CVE-2024/CVE-2024-467xx/CVE-2024-46709.json) (`2024-09-13T07:15:05.793`)
- [CVE-2024-46710](CVE-2024/CVE-2024-467xx/CVE-2024-46710.json) (`2024-09-13T07:15:05.880`)
- [CVE-2024-46711](CVE-2024/CVE-2024-467xx/CVE-2024-46711.json) (`2024-09-13T07:15:05.953`)
- [CVE-2024-46712](CVE-2024/CVE-2024-467xx/CVE-2024-46712.json) (`2024-09-13T07:15:06.030`)
- [CVE-2024-5567](CVE-2024/CVE-2024-55xx/CVE-2024-5567.json) (`2024-09-13T07:15:06.113`)
- [CVE-2024-5628](CVE-2024/CVE-2024-56xx/CVE-2024-5628.json) (`2024-09-13T06:15:14.793`)
- [CVE-2024-6493](CVE-2024/CVE-2024-64xx/CVE-2024-6493.json) (`2024-09-13T06:15:15.200`)
- [CVE-2024-6617](CVE-2024/CVE-2024-66xx/CVE-2024-6617.json) (`2024-09-13T06:15:15.290`)
- [CVE-2024-6723](CVE-2024/CVE-2024-67xx/CVE-2024-6723.json) (`2024-09-13T06:15:15.353`)
- [CVE-2024-6850](CVE-2024/CVE-2024-68xx/CVE-2024-6850.json) (`2024-09-13T06:15:15.437`)
- [CVE-2024-7129](CVE-2024/CVE-2024-71xx/CVE-2024-7129.json) (`2024-09-13T06:15:15.507`)
- [CVE-2024-7133](CVE-2024/CVE-2024-71xx/CVE-2024-7133.json) (`2024-09-13T06:15:15.580`)
- [CVE-2024-7863](CVE-2024/CVE-2024-78xx/CVE-2024-7863.json) (`2024-09-13T06:15:15.650`)
- [CVE-2024-7864](CVE-2024/CVE-2024-78xx/CVE-2024-7864.json) (`2024-09-13T06:15:15.720`)
- [CVE-2024-7888](CVE-2024/CVE-2024-78xx/CVE-2024-7888.json) (`2024-09-13T07:15:06.500`)
- [CVE-2024-8663](CVE-2024/CVE-2024-86xx/CVE-2024-8663.json) (`2024-09-13T07:15:07.113`)
- [CVE-2024-8664](CVE-2024/CVE-2024-86xx/CVE-2024-8664.json) (`2024-09-13T07:15:07.487`)
- [CVE-2024-8665](CVE-2024/CVE-2024-86xx/CVE-2024-8665.json) (`2024-09-13T07:15:07.797`)
- [CVE-2024-8742](CVE-2024/CVE-2024-87xx/CVE-2024-8742.json) (`2024-09-13T07:15:08.083`)
- [CVE-2024-34121](CVE-2024/CVE-2024-341xx/CVE-2024-34121.json) (`2024-09-13T09:15:02.943`)
- [CVE-2024-39380](CVE-2024/CVE-2024-393xx/CVE-2024-39380.json) (`2024-09-13T09:15:03.917`)
- [CVE-2024-39381](CVE-2024/CVE-2024-393xx/CVE-2024-39381.json) (`2024-09-13T09:15:04.900`)
- [CVE-2024-39382](CVE-2024/CVE-2024-393xx/CVE-2024-39382.json) (`2024-09-13T09:15:05.770`)
- [CVE-2024-39384](CVE-2024/CVE-2024-393xx/CVE-2024-39384.json) (`2024-09-13T09:15:06.620`)
- [CVE-2024-39385](CVE-2024/CVE-2024-393xx/CVE-2024-39385.json) (`2024-09-13T09:15:07.470`)
- [CVE-2024-41857](CVE-2024/CVE-2024-418xx/CVE-2024-41857.json) (`2024-09-13T09:15:09.350`)
- [CVE-2024-41859](CVE-2024/CVE-2024-418xx/CVE-2024-41859.json) (`2024-09-13T09:15:10.057`)
- [CVE-2024-41867](CVE-2024/CVE-2024-418xx/CVE-2024-41867.json) (`2024-09-13T09:15:10.620`)
- [CVE-2024-41869](CVE-2024/CVE-2024-418xx/CVE-2024-41869.json) (`2024-09-13T09:15:11.257`)
- [CVE-2024-43758](CVE-2024/CVE-2024-437xx/CVE-2024-43758.json) (`2024-09-13T09:15:11.970`)
- [CVE-2024-43759](CVE-2024/CVE-2024-437xx/CVE-2024-43759.json) (`2024-09-13T09:15:12.457`)
- [CVE-2024-45111](CVE-2024/CVE-2024-451xx/CVE-2024-45111.json) (`2024-09-13T09:15:13.263`)
- [CVE-2024-45112](CVE-2024/CVE-2024-451xx/CVE-2024-45112.json) (`2024-09-13T09:15:13.947`)
- [CVE-2024-6656](CVE-2024/CVE-2024-66xx/CVE-2024-6656.json) (`2024-09-13T09:15:14.487`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
- [CVE-2024-7932](CVE-2024/CVE-2024-79xx/CVE-2024-7932.json) (`2024-09-13T07:15:06.800`)
- [CVE-2024-7939](CVE-2024/CVE-2024-79xx/CVE-2024-7939.json) (`2024-09-13T07:15:06.990`)
- [CVE-2024-39420](CVE-2024/CVE-2024-394xx/CVE-2024-39420.json) (`2024-09-13T09:15:08.297`)
- [CVE-2024-41856](CVE-2024/CVE-2024-418xx/CVE-2024-41856.json) (`2024-09-13T09:15:08.907`)
## Download and Usage

View File

@ -252914,6 +252914,7 @@ CVE-2024-34118,0,0,def1ef4f0d237934e763e168f4db1b4c3563826c7ed8bb71e24ecd9d8e332
CVE-2024-34119,0,0,b18bee7f46141710c36322baeea2f2f79cc2cfb9042e189f93a16a755c8d108c,2024-06-14T20:03:08.293000
CVE-2024-3412,0,0,e50c7e3ae6f10b261f3da66fd6437a79038925b3952464be81ac0e7b8712c198,2024-05-29T13:02:09.280000
CVE-2024-34120,0,0,59b2d9c769f5e7837181f42b948f1f4d6a71599cbcd1b502e5c0f6b22b12ebe5,2024-06-14T20:02:45.567000
CVE-2024-34121,1,1,a43997d45f930c582603a3ae0e47b049f59b08d99abf084416f38c704b8e24d5,2024-09-13T09:15:02.943000
CVE-2024-34122,0,0,1f1afdb8bcd7920872d40bc049791e258094ad813a8f738f73973f16e8f185df,2024-07-02T17:44:45.700000
CVE-2024-34123,0,0,60f48b7c1a1214b049b9220d35589296122b7174f3f0274e4f9438886e7fb319,2024-07-11T13:06:13.187000
CVE-2024-34124,0,0,1560ff2926f27a69ce258f83d62b0151a5e1ff052db9746c4e37b847f7058841,2024-08-19T18:56:27.377000
@ -256222,7 +256223,7 @@ CVE-2024-38808,0,0,53d74bad70081ff05a1300457357e667e449199d0759115b64cb9ca097eee
CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000
CVE-2024-38810,0,0,a8d05ba61ad79ab8e573251f3391c7e33071f14ecb67883defa939520cad5b0a,2024-08-20T15:44:20.567000
CVE-2024-38811,0,0,d88dcb1be0f29aec7140dae02da045eb114691708f1eeeee0e69f2bdb3c1446f,2024-09-03T12:59:02.453000
CVE-2024-38816,1,1,f2f73f00912ad5358900febb5338410ce68c01464a0ecb7e2b6e5b296a44ed15,2024-09-13T06:15:11.190000
CVE-2024-38816,0,0,f2f73f00912ad5358900febb5338410ce68c01464a0ecb7e2b6e5b296a44ed15,2024-09-13T06:15:11.190000
CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000
CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000
CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000
@ -256475,11 +256476,16 @@ CVE-2024-39373,0,0,e03c6c4e4265087cfa8c4bbe8fccd5576189838192e80bd89272e600b85fa
CVE-2024-39374,0,0,ceb09b5bb4e8be416a15f13560d443b1e635d211ece43c085341bae7ef26131f,2024-06-27T17:11:52.390000
CVE-2024-39375,0,0,7f7f7a9309aed2a09a305dfdf1e1d93b0589de917a3b11ae3ae79eb9d410a9e7,2024-06-27T17:11:52.390000
CVE-2024-39376,0,0,ff38615940f53b46258a81c8b3ac7c33f4e18906965f9bf4f05657720710f5f6,2024-06-27T17:11:52.390000
CVE-2024-39377,1,1,310790e4074377099f62f66bf31157668eaaebbdbb05e3c00a054e7c77639817,2024-09-13T07:15:02.390000
CVE-2024-39377,0,0,310790e4074377099f62f66bf31157668eaaebbdbb05e3c00a054e7c77639817,2024-09-13T07:15:02.390000
CVE-2024-39378,0,0,f7f5123468282f7de4ae299ed6fab3b253ceb1b2199b38ceb3e8512ca9694993,2024-09-11T16:26:11.920000
CVE-2024-39379,0,0,254a12bd73909f0be093719c5b38b4eaf337f7e58beca38b827a09c853e5a892,2024-09-11T15:52:47.053000
CVE-2024-3938,0,0,9f6aecdfa53fe6eb1c4aca56683969fdb193b03c1b9229add1400e00af205f88,2024-08-13T14:09:14.087000
CVE-2024-39380,1,1,266ca1a611034eca8cec9b2d36eb59a24fca74d445b55390d5c7a6f9c05c505a,2024-09-13T09:15:03.917000
CVE-2024-39381,1,1,d4025ef1e81d6f0b432fe86718b7d2e98fede73315e49b235bd1414b7f8ef6fe,2024-09-13T09:15:04.900000
CVE-2024-39382,1,1,c565289c1bf11b85fcbc3dda94cb2b06835b08843a42ae123071bba64f523cf7,2024-09-13T09:15:05.770000
CVE-2024-39383,0,0,b6e4f5fe53d1ceea626b9028f302c2f5678be6f17f3d7aec3036ac534781eb21,2024-08-20T19:26:34.947000
CVE-2024-39384,1,1,1e890c4333ff8121f5ae05c8dc09f055c5fecf7535705f2a65b4e6c52d66f155,2024-09-13T09:15:06.620000
CVE-2024-39385,1,1,211a9609e4fed5634fd74d35faf96f246b422e5b8e098a91de8d368a6c3affb5,2024-09-13T09:15:07.470000
CVE-2024-39386,0,0,b798786f71e8e8f0735f5ce39eeb2c50d842aae88e8a43200f637f6dd2b6b086,2024-08-19T18:53:49.387000
CVE-2024-39387,0,0,89b66bc618bdec29880956f86ab320532050f7e569b27da862dd99b48956ab03,2024-08-19T18:53:28.930000
CVE-2024-39388,0,0,8d23a39b2d5c7f24e6d2ce074d1291f49a0b80796f8d0f1605cbbd1187360b13,2024-08-19T16:23:28.353000
@ -256518,7 +256524,7 @@ CVE-2024-39417,0,0,0219fe7231643f85bd1a095fa4e5b3701dd95a7c34961f2e44e04d860e06e
CVE-2024-39418,0,0,820594d43ba6e648c74185b3a3f3884cde9c1939f1e21dddbdc9b976f0550b97,2024-08-14T14:32:59.893000
CVE-2024-39419,0,0,91ffb997b311a697ccfc1be20f20cf74e921e2bccb596cd4c51ef6ce14f52e39,2024-08-14T14:25:31.337000
CVE-2024-3942,0,0,b71832d6733f7f5db02eb3f159a58495ac978b495e9bfda57b6845f95312f30a,2024-05-02T18:00:37.360000
CVE-2024-39420,0,0,ab8b8b8701f97002de476c2b37cba3d3e8c301f132f55c979bf99ebf8d8c2f05,2024-08-15T17:26:28.973000
CVE-2024-39420,0,1,5ce70dc4f0ef4fa603a073bf6b5cc4fa9ad5bd15c02b670fc31294b1f926bad8,2024-09-13T09:15:08.297000
CVE-2024-39422,0,0,5735bb4ff902bfe6b8a2987e99f52b473438750762eed69fca82d27ac307a139,2024-08-15T17:25:54.750000
CVE-2024-39423,0,0,8c72be80e3c85b684216aef96277fce75a9c2e2c566be73887f1212d11fae6b3,2024-08-15T17:25:41.800000
CVE-2024-39424,0,0,243efb9cc10bea0f29adc08971658a5e72c18bfec9a9b14b5a01df0b19c33e3f,2024-08-15T17:25:25.787000
@ -257825,8 +257831,10 @@ CVE-2024-41851,0,0,f382ba2978b7b108b5ca794ab973cbc168b42571d6dd14e506c0111f63fbb
CVE-2024-41852,0,0,b9853968fe67e2c5233e8ca2738b3048de51d482a522c2258b22dc0aff703976,2024-08-19T18:42:01.693000
CVE-2024-41853,0,0,d0e1d87efca688bf44c8dd7769e57548e5c5327e51e643a477df14e3576a000e,2024-08-19T18:42:21.327000
CVE-2024-41854,0,0,08cc90ea0adadfa96a276aa03d11f4fc06ec99cae9172cd871fbd7355b111a09,2024-08-19T18:43:34.970000
CVE-2024-41856,0,0,c2ee80a5f2b7dae1b3c4d8f5600fac764ad18c39c82d16f5ab00e57e14b80619,2024-08-19T18:54:40.513000
CVE-2024-41856,0,1,3ada3c844b80f59e9ae3d36b6d9ea2fc582aae7cd70642ad9bb38d1ef0f68cd7,2024-09-13T09:15:08.907000
CVE-2024-41857,1,1,351979b58875b710875f1f65cf014ad66f7932ebe8a3c585c57b44124da0833b,2024-09-13T09:15:09.350000
CVE-2024-41858,0,0,fc4155e173605a091bf114883179b8d0604e870052e7a0c7c1f11f2b340c3a75,2024-08-14T13:00:37.107000
CVE-2024-41859,1,1,cd622a26217360302348c98ed17b9c3bdb47b536233503571a99f50864217f97,2024-09-13T09:15:10.057000
CVE-2024-4186,0,0,c07cd0df6ca0a9d2dc3c3ba29e1f05004c0a2ac49601b699a13f07e112f9c5ca,2024-05-07T13:39:32.710000
CVE-2024-41860,0,0,a6ec640882508023af3d0255006bb74c8ca989e8b14eb4eb3a86ff4f7bf11942,2024-08-14T18:19:25.823000
CVE-2024-41861,0,0,5c1f38441bc51a1591a6b04d24472f00c7abfad7294e2ca768b021a3f2ea63b7,2024-08-14T18:19:54.043000
@ -257835,12 +257843,14 @@ CVE-2024-41863,0,0,5218352b95081c6795db623527af60036ab1b1d152dab66fc1f92aa7277f6
CVE-2024-41864,0,0,59e830b96a597bc93dcda9cbef385e1fdf95773045c5f29bc0bb9381e7cb3adf,2024-08-14T18:20:36.710000
CVE-2024-41865,0,0,f8ad10055028d3dfea657c3bbd8eb5b04fbd0fb8a1dcfeb71cfad07c3751149a,2024-08-19T18:44:04.163000
CVE-2024-41866,0,0,b06a8427315afa6008377ed5627aeeeb7bf41e3428063742d7f1fa0c27e9a784,2024-08-19T18:44:22.577000
CVE-2024-41867,1,1,228af089df64aab94eaa343e02d2db36f74366eed3e82d607ba33cbdb425a29f,2024-09-13T09:15:10.620000
CVE-2024-41868,0,0,c557561aee86e68644073c59daf1bdf943751c167cde3bf04976db642e7616a6,2024-09-11T16:26:11.920000
CVE-2024-41869,1,1,9163296a291c54663fd67eac8fb607a44d67ac532bc129681fd9e278b3567ae5,2024-09-13T09:15:11.257000
CVE-2024-4187,0,0,59e73639acf686e0c0fe315911f8a7728baeee66452eb3299dce70437688c22e,2024-08-15T14:45:27.797000
CVE-2024-41870,1,1,330cf7f3efc6d46134f4145c34d923106cd31afd0f2d97f0309cd1f9f71efdd1,2024-09-13T07:15:03.750000
CVE-2024-41871,1,1,7b509d8edddf510e10468441bbf14bc563f351a62bc5ac242492a18371df9d6a,2024-09-13T07:15:04.097000
CVE-2024-41872,1,1,94a432ba56a73538cff555b02d20e1a217abc045428083b5b2d7aa1bb7fd3cfa,2024-09-13T07:15:04.440000
CVE-2024-41873,1,1,32fda75ae0c0af01400945b9e98c8e8de4b825cd92b4259f0b9b28429af029c7,2024-09-13T07:15:04.790000
CVE-2024-41870,0,0,330cf7f3efc6d46134f4145c34d923106cd31afd0f2d97f0309cd1f9f71efdd1,2024-09-13T07:15:03.750000
CVE-2024-41871,0,0,7b509d8edddf510e10468441bbf14bc563f351a62bc5ac242492a18371df9d6a,2024-09-13T07:15:04.097000
CVE-2024-41872,0,0,94a432ba56a73538cff555b02d20e1a217abc045428083b5b2d7aa1bb7fd3cfa,2024-09-13T07:15:04.440000
CVE-2024-41873,0,0,32fda75ae0c0af01400945b9e98c8e8de4b825cd92b4259f0b9b28429af029c7,2024-09-13T07:15:04.790000
CVE-2024-41875,0,0,57025102705afb3f64ed9ca037e457d95a3751eb418da98d63205817feaa131c,2024-08-27T14:45:28.927000
CVE-2024-41876,0,0,2e90360efc316da37d37f6761f555864c070f8e4b10b19f1a9af1a905273c5a3,2024-08-27T14:45:40.377000
CVE-2024-41877,0,0,6103adaf29f838766c82e017d2b75c7c95c893efc9460aaf0a14a2c0a2483c27,2024-08-27T14:46:02.147000
@ -258885,6 +258895,8 @@ CVE-2024-4372,0,0,9ae4f43bf2d0d90214ce2e4715e0031799e31627a4319bb26ad2a73cf60988
CVE-2024-4373,0,0,95ffe3cd6afce20664a5281c9740358c7cd9b7c7a4c9be8031ba5b0e36cac33d,2024-05-15T16:40:19.330000
CVE-2024-4374,0,0,3d209a7da2a70008bba3efc6941e41bec948a9636ca11ef89a139bc015911837,2024-05-20T13:00:34.807000
CVE-2024-4375,0,0,a80e63d12c12bb1a4c76673525f796ba2c31674a917e8feea214a8d89539b39a,2024-07-05T13:30:13.850000
CVE-2024-43758,1,1,d37c7f2b8c065e6368fa6a8888a406f20cae1c5cb456872dcbc325cd6eb2b98b,2024-09-13T09:15:11.970000
CVE-2024-43759,1,1,d0a313708cf662b1639df58b5434b6d6c322ffb2cd47843faf4b6b971e883c4b,2024-09-13T09:15:12.457000
CVE-2024-4376,0,0,7b257e3003fee7879c886112d028b58d973966a06334b732b2628be71d9e1e45,2024-05-31T13:01:46.727000
CVE-2024-4377,0,0,1f0bc109d8a6e47162fe7e13cb7db22957e997f770c56ad1361c99539d4a2fb0,2024-07-17T02:53:06.217000
CVE-2024-43772,0,0,7297107a23dc16d1d705abb3658b9be9738cd3c6f64b998fe580ef95204d1bb8,2024-09-04T12:11:13.073000
@ -259430,6 +259442,8 @@ CVE-2024-45098,0,0,d99373b3861e761d69e1423a19b397cd3881f87fabdf54ab0162bbecfa72f
CVE-2024-4510,0,0,e609022dce213b03ba687f592023f15f3e261f085d88e9ff14f3b7ffe9969d1b,2024-05-17T02:40:26.417000
CVE-2024-45107,0,0,d5e30880270706ae80f98d427d6a3501f7b9d607b88b780b72f90a000a13f3a6,2024-09-06T16:26:03.440000
CVE-2024-4511,0,0,4d9dcedc762dab13753e2b0a6fba06d0880c8f0afe543668ff587ed1c4cea3d1,2024-06-04T19:20:40.443000
CVE-2024-45111,1,1,bfa2e8a7d67b866ff29cab043246b82c71e0b55b9ef7dd25f84ed0005e317e90,2024-09-13T09:15:13.263000
CVE-2024-45112,1,1,9d7884ca5716e9f0198d3eae08f5f59cf7b6c2a6fbb9c2c2f7760f32bbdc48bc,2024-09-13T09:15:13.947000
CVE-2024-4512,0,0,26a6b6bccaf4c25a8f55831184ccf900ec4db9044766abdc62f8dfefbc7cb546,2024-06-04T19:20:40.540000
CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000
CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000
@ -259749,50 +259763,50 @@ CVE-2024-4664,0,0,b622a884dca6c94dd91f571bd68ec3e5e60df69c2ec441187a6010b0dbb54f
CVE-2024-4666,0,0,574e789fc18a09e540199055631026983551e2de180e4487a378ddd991d469a5,2024-05-15T16:40:19.330000
CVE-2024-4667,0,0,5f6a087811f370dc89d31ef88ad63586b7ea4db405d3be18d05609409a87488f,2024-07-12T14:25:13.923000
CVE-2024-46672,0,0,06a7e230f728789568c6fa3a46c71d770ce48f791ddef073d22dd696f3de90d0,2024-09-11T16:26:11.920000
CVE-2024-46673,1,1,4aded6a3ca78f41443184d68a8846f5e93722284260e13fb487c258990274265,2024-09-13T06:15:11.917000
CVE-2024-46674,1,1,3b237afca8d174a5dbad9b0e11bbee34a25d1eae6e64548f20a6ff90fd39793d,2024-09-13T06:15:12.017000
CVE-2024-46675,1,1,3c7ec14582628e86d463069b027a201111e5bebf711ca4a3ce68622540fe6646,2024-09-13T06:15:12.117000
CVE-2024-46676,1,1,97720e356af6f592ad3fe9c989a408ef2639f908f17a1cf1a8aacf9d7405a1d5,2024-09-13T06:15:12.223000
CVE-2024-46677,1,1,70e7796642d3c3f5cd996384ea40efa16d453ee2b441ae543c1beedcfe995365,2024-09-13T06:15:12.360000
CVE-2024-46678,1,1,78234430ffb5e8c1bc93814ac47ddbd9a962ae3cc7549dc803e7a6a76532d8ed,2024-09-13T06:15:12.450000
CVE-2024-46679,1,1,a13a18c6e22eaeeac7a1532d28545c38af2ffd24691b0923a6145ed1506fd580,2024-09-13T06:15:12.530000
CVE-2024-46673,0,0,4aded6a3ca78f41443184d68a8846f5e93722284260e13fb487c258990274265,2024-09-13T06:15:11.917000
CVE-2024-46674,0,0,3b237afca8d174a5dbad9b0e11bbee34a25d1eae6e64548f20a6ff90fd39793d,2024-09-13T06:15:12.017000
CVE-2024-46675,0,0,3c7ec14582628e86d463069b027a201111e5bebf711ca4a3ce68622540fe6646,2024-09-13T06:15:12.117000
CVE-2024-46676,0,0,97720e356af6f592ad3fe9c989a408ef2639f908f17a1cf1a8aacf9d7405a1d5,2024-09-13T06:15:12.223000
CVE-2024-46677,0,0,70e7796642d3c3f5cd996384ea40efa16d453ee2b441ae543c1beedcfe995365,2024-09-13T06:15:12.360000
CVE-2024-46678,0,0,78234430ffb5e8c1bc93814ac47ddbd9a962ae3cc7549dc803e7a6a76532d8ed,2024-09-13T06:15:12.450000
CVE-2024-46679,0,0,a13a18c6e22eaeeac7a1532d28545c38af2ffd24691b0923a6145ed1506fd580,2024-09-13T06:15:12.530000
CVE-2024-4668,0,0,ecbe5c3985983203e802de76c9f88e6fca1078853835be834d70b53a54cc9e61,2024-05-30T13:15:41.297000
CVE-2024-46680,1,1,57990cc321049bf47f0a5ae70702a15c0df0807e9e86a9e3117a581a3fa4248f,2024-09-13T06:15:12.617000
CVE-2024-46681,1,1,659835d1192554be30e3e12a866e72ee8bfeebda1bfff7f131ff6f0148d85538,2024-09-13T06:15:12.710000
CVE-2024-46682,1,1,774b14c2ca515a2eb3327c5cdd15179d0ea42ab832e97886882ea3e947ffd4af,2024-09-13T06:15:12.793000
CVE-2024-46683,1,1,8588b330693a5b4c67e6e4439ea8b3869f9df6bee6868bab68d09a256cba45b5,2024-09-13T06:15:12.993000
CVE-2024-46684,1,1,27bba2174550ec2274bbd90e2e10d95ddccdfe5b1215f0f6be037a2b79c3de63,2024-09-13T06:15:13.103000
CVE-2024-46685,1,1,2cd50d07f68a97b7671861f14d6462f70905a973c63d827782472ab17bc261ca,2024-09-13T06:15:13.200000
CVE-2024-46686,1,1,7c09e8bed61b09a858c63428baeabe5060ea480a3cd85ea997e483c785e64f2b,2024-09-13T06:15:13.280000
CVE-2024-46687,1,1,a986eb1ad849003e87805d593b961506299a00a0d9095df17d3e8bd873eb4f64,2024-09-13T06:15:13.377000
CVE-2024-46688,1,1,ab2e86754afeddc96c96353c0a77c2807b4d5c42843035015e611efd161800ee,2024-09-13T06:15:13.547000
CVE-2024-46689,1,1,6f6fba91aa632c4fa8c015c329bfeb52ee9059ac6b31e09d2401375ed00a7571,2024-09-13T06:15:13.653000
CVE-2024-46680,0,0,57990cc321049bf47f0a5ae70702a15c0df0807e9e86a9e3117a581a3fa4248f,2024-09-13T06:15:12.617000
CVE-2024-46681,0,0,659835d1192554be30e3e12a866e72ee8bfeebda1bfff7f131ff6f0148d85538,2024-09-13T06:15:12.710000
CVE-2024-46682,0,0,774b14c2ca515a2eb3327c5cdd15179d0ea42ab832e97886882ea3e947ffd4af,2024-09-13T06:15:12.793000
CVE-2024-46683,0,0,8588b330693a5b4c67e6e4439ea8b3869f9df6bee6868bab68d09a256cba45b5,2024-09-13T06:15:12.993000
CVE-2024-46684,0,0,27bba2174550ec2274bbd90e2e10d95ddccdfe5b1215f0f6be037a2b79c3de63,2024-09-13T06:15:13.103000
CVE-2024-46685,0,0,2cd50d07f68a97b7671861f14d6462f70905a973c63d827782472ab17bc261ca,2024-09-13T06:15:13.200000
CVE-2024-46686,0,0,7c09e8bed61b09a858c63428baeabe5060ea480a3cd85ea997e483c785e64f2b,2024-09-13T06:15:13.280000
CVE-2024-46687,0,0,a986eb1ad849003e87805d593b961506299a00a0d9095df17d3e8bd873eb4f64,2024-09-13T06:15:13.377000
CVE-2024-46688,0,0,ab2e86754afeddc96c96353c0a77c2807b4d5c42843035015e611efd161800ee,2024-09-13T06:15:13.547000
CVE-2024-46689,0,0,6f6fba91aa632c4fa8c015c329bfeb52ee9059ac6b31e09d2401375ed00a7571,2024-09-13T06:15:13.653000
CVE-2024-4669,0,0,a0976f7ea3148ea450eb6167436e6be2dce8d6ef83862711f573c56cae3ce5e3,2024-06-13T18:36:09.013000
CVE-2024-46690,1,1,9fa8801eb9b99058e2fd056c189dde4e3be5e13a9f6eedfd397d3c8e472fc94b,2024-09-13T06:15:13.753000
CVE-2024-46691,1,1,0306b1c32244ab98af8d67bed2a32de408d3d642a370dc8b8ff42e5afce108de,2024-09-13T06:15:13.960000
CVE-2024-46692,1,1,07043225bcf6bf7deb36d97776c997e586f70815235d71471be9284e05d1fc5d,2024-09-13T06:15:14.047000
CVE-2024-46693,1,1,cd0e29c8dc0c89e92873560af988db5e94cc89a6bc79d50074a44749059cb285,2024-09-13T06:15:14.140000
CVE-2024-46694,1,1,e5ee5201b7bdb6c541022ca9f5588b8fd4966f386d8e893a0f6698513574ac30,2024-09-13T06:15:14.240000
CVE-2024-46695,1,1,0c4abca61df12f91b5d7dd61ecb3e6368e608c3735bf625a66785a88d93d746e,2024-09-13T06:15:14.320000
CVE-2024-46696,1,1,02734637d123c617c5e4fea2f524b5f7751a0d8a0d73334210ef80f48f3c1d7e,2024-09-13T06:15:14.423000
CVE-2024-46697,1,1,9248bffc375025a5e765748522599886523f5511201844ca12d66aa0054f05cc,2024-09-13T06:15:14.500000
CVE-2024-46698,1,1,90208209f8ec4e50485c38e3ac5e71cca6e345556ab81cf3e5d8aeb08459abee,2024-09-13T06:15:14.563000
CVE-2024-46699,1,1,f60490a7f227880944b43395f5cc1b2db045b82bf8f0e5f1c62361cb5a8e1767,2024-09-13T06:15:14.643000
CVE-2024-46690,0,0,9fa8801eb9b99058e2fd056c189dde4e3be5e13a9f6eedfd397d3c8e472fc94b,2024-09-13T06:15:13.753000
CVE-2024-46691,0,0,0306b1c32244ab98af8d67bed2a32de408d3d642a370dc8b8ff42e5afce108de,2024-09-13T06:15:13.960000
CVE-2024-46692,0,0,07043225bcf6bf7deb36d97776c997e586f70815235d71471be9284e05d1fc5d,2024-09-13T06:15:14.047000
CVE-2024-46693,0,0,cd0e29c8dc0c89e92873560af988db5e94cc89a6bc79d50074a44749059cb285,2024-09-13T06:15:14.140000
CVE-2024-46694,0,0,e5ee5201b7bdb6c541022ca9f5588b8fd4966f386d8e893a0f6698513574ac30,2024-09-13T06:15:14.240000
CVE-2024-46695,0,0,0c4abca61df12f91b5d7dd61ecb3e6368e608c3735bf625a66785a88d93d746e,2024-09-13T06:15:14.320000
CVE-2024-46696,0,0,02734637d123c617c5e4fea2f524b5f7751a0d8a0d73334210ef80f48f3c1d7e,2024-09-13T06:15:14.423000
CVE-2024-46697,0,0,9248bffc375025a5e765748522599886523f5511201844ca12d66aa0054f05cc,2024-09-13T06:15:14.500000
CVE-2024-46698,0,0,90208209f8ec4e50485c38e3ac5e71cca6e345556ab81cf3e5d8aeb08459abee,2024-09-13T06:15:14.563000
CVE-2024-46699,0,0,f60490a7f227880944b43395f5cc1b2db045b82bf8f0e5f1c62361cb5a8e1767,2024-09-13T06:15:14.643000
CVE-2024-4670,0,0,08919fb788216a4ef8fb408ade2563afef66ea572b0f16375f44123bc9f15eb1,2024-05-15T16:40:19.330000
CVE-2024-46700,1,1,096b6e149d20ea622c070d87dacf8eff96246bd8d34cf1aea913246349f32b8a,2024-09-13T06:15:14.720000
CVE-2024-46701,1,1,159272b5126bf87b2cfc03d995b69a4e9563d7482081bfa05eb433ad567d933a,2024-09-13T07:15:05.127000
CVE-2024-46702,1,1,1003ca2674ec145c0228612bef609df939785887dcd445e96f71208ea51fc869,2024-09-13T07:15:05.217000
CVE-2024-46703,1,1,4d31fab34b53374bc9470dab42e06676f7ddf323b54727512fb04d9c6fcef62c,2024-09-13T07:15:05.317000
CVE-2024-46704,1,1,e9ea1941722962da0f4560bbf15a9e2f55947133e4bbf03b345e8290b3ddf0e0,2024-09-13T07:15:05.397000
CVE-2024-46705,1,1,425954983fb48dc260d3cbda091831d4f3e47b30fe41a26afc56e069b9c53018,2024-09-13T07:15:05.477000
CVE-2024-46706,1,1,0bc7b92f1891797d2df7649419951fbce941fb91c72ab28fd3edd27eca73f893,2024-09-13T07:15:05.560000
CVE-2024-46707,1,1,64a8b81716543f59464c25ae3cffced09399995f303f45181dc9416829dc1b03,2024-09-13T07:15:05.643000
CVE-2024-46708,1,1,2ced7f6e5bbd9037952c4e6c172b32445db3004d4d58e8893a510a72b3caa923,2024-09-13T07:15:05.717000
CVE-2024-46709,1,1,755888f6e371d41ae69ca9e3287671c4223f29595fb8e6738ee8d612dec6570d,2024-09-13T07:15:05.793000
CVE-2024-46700,0,0,096b6e149d20ea622c070d87dacf8eff96246bd8d34cf1aea913246349f32b8a,2024-09-13T06:15:14.720000
CVE-2024-46701,0,0,159272b5126bf87b2cfc03d995b69a4e9563d7482081bfa05eb433ad567d933a,2024-09-13T07:15:05.127000
CVE-2024-46702,0,0,1003ca2674ec145c0228612bef609df939785887dcd445e96f71208ea51fc869,2024-09-13T07:15:05.217000
CVE-2024-46703,0,0,4d31fab34b53374bc9470dab42e06676f7ddf323b54727512fb04d9c6fcef62c,2024-09-13T07:15:05.317000
CVE-2024-46704,0,0,e9ea1941722962da0f4560bbf15a9e2f55947133e4bbf03b345e8290b3ddf0e0,2024-09-13T07:15:05.397000
CVE-2024-46705,0,0,425954983fb48dc260d3cbda091831d4f3e47b30fe41a26afc56e069b9c53018,2024-09-13T07:15:05.477000
CVE-2024-46706,0,0,0bc7b92f1891797d2df7649419951fbce941fb91c72ab28fd3edd27eca73f893,2024-09-13T07:15:05.560000
CVE-2024-46707,0,0,64a8b81716543f59464c25ae3cffced09399995f303f45181dc9416829dc1b03,2024-09-13T07:15:05.643000
CVE-2024-46708,0,0,2ced7f6e5bbd9037952c4e6c172b32445db3004d4d58e8893a510a72b3caa923,2024-09-13T07:15:05.717000
CVE-2024-46709,0,0,755888f6e371d41ae69ca9e3287671c4223f29595fb8e6738ee8d612dec6570d,2024-09-13T07:15:05.793000
CVE-2024-4671,0,0,185dc0ba34bc0f367bb40abcb8d9eaaa2a7101f2bad0c1d95e54ade99bea383c,2024-08-14T17:06:43.910000
CVE-2024-46710,1,1,9362f94c78c56b58cc12959f972e46de24e777af1307d1cdc1d5ff89c0c055cf,2024-09-13T07:15:05.880000
CVE-2024-46711,1,1,3b6d9e5e0fe47f51b22303d048b1bc4af23641043eed68b5d59285c3a63a7c38,2024-09-13T07:15:05.953000
CVE-2024-46712,1,1,939e5baa7db403aaf844c24ff993ad2b4dcddc11ce696dd15bf5ddc38baa8868,2024-09-13T07:15:06.030000
CVE-2024-46710,0,0,9362f94c78c56b58cc12959f972e46de24e777af1307d1cdc1d5ff89c0c055cf,2024-09-13T07:15:05.880000
CVE-2024-46711,0,0,3b6d9e5e0fe47f51b22303d048b1bc4af23641043eed68b5d59285c3a63a7c38,2024-09-13T07:15:05.953000
CVE-2024-46712,0,0,939e5baa7db403aaf844c24ff993ad2b4dcddc11ce696dd15bf5ddc38baa8868,2024-09-13T07:15:06.030000
CVE-2024-4672,0,0,35f3d370a957f330147d6589398835ee73958e29db9da9b60896b5f03e87d787,2024-06-04T19:20:45.330000
CVE-2024-4673,0,0,534fe3baa36c9b2de1fe1f9372b44f4a695e5779fe305c090e0c97233d7085b1,2024-06-04T19:20:45.437000
CVE-2024-4674,0,0,60247f20a2a4283bfbeed309267e9d6b22bdb830da33ae543a1f6522ba4ea3ca,2024-06-04T19:20:45.527000
@ -260592,7 +260606,7 @@ CVE-2024-5561,0,0,82dc9c7a28558b655d3278268f7fefe112c6724d8ad6919886d73aaa7545bf
CVE-2024-5564,0,0,582ae8d6e013444879054c957a9f974e1fbdab4bea18417275b8c53698226d12,2024-07-19T16:15:03.193000
CVE-2024-5565,0,0,e1d36fa68b4a73d6b78bd8eb39c3f27f14d8d32dc884b4fdfa0f8545d690e8d1,2024-07-03T02:09:05.567000
CVE-2024-5566,0,0,5233947f09c3c6c0de3bbc1356e893f745531db8e2929187d54352e5877fee4e,2024-07-17T13:34:20.520000
CVE-2024-5567,1,1,889ac6dfb4e2ceac8b10fa7178ffe1c047c9d9a4f58e1980aebe682abb403b1f,2024-09-13T07:15:06.113000
CVE-2024-5567,0,0,889ac6dfb4e2ceac8b10fa7178ffe1c047c9d9a4f58e1980aebe682abb403b1f,2024-09-13T07:15:06.113000
CVE-2024-5569,0,0,b9fd3bed59b5f668c54b0264622201b8600e789b08e0f56eae05ce6b6e8c76ce,2024-07-09T18:19:14.047000
CVE-2024-5570,0,0,752c5aec7899d5cf3a8e3335b609e2b612878d2e224e641cf0205f3f8bec404d,2024-07-09T16:23:05.823000
CVE-2024-5571,0,0,c5656d92123399f657b6e24b44e300308aef779837a4ed7761c4afb3c16bfae8,2024-06-11T17:29:03.277000
@ -260638,7 +260652,7 @@ CVE-2024-5624,0,0,21cefbaefb318c9503ab9f172b93f3e9f438de105b5fa2bcec586c3477a040
CVE-2024-5625,0,0,2e44049535f78135e500a8f8d54d8f4d59ba5936e80e3b134df5c51262f22971,2024-07-19T13:01:44.567000
CVE-2024-5626,0,0,3116199e86dacfa5c8c4bfcae9231b5a383289e4e0bd8acb32e36f957ab44c86,2024-08-01T13:59:55.383000
CVE-2024-5627,0,0,b223ea977e14432dc305de4592ca7e0252873a120062584093cd834d6b6d0c82,2024-07-15T13:00:34.853000
CVE-2024-5628,1,1,44b5d0ec2b598a94784d363d755589a898b40975befbb689a48f961749144761,2024-09-13T06:15:14.793000
CVE-2024-5628,0,0,44b5d0ec2b598a94784d363d755589a898b40975befbb689a48f961749144761,2024-09-13T06:15:14.793000
CVE-2024-5629,0,0,7b249822418cf5aa1c707605ba6baf660f2f435a4da7f400697e48d05f897bc1,2024-06-18T18:31:05.663000
CVE-2024-5630,0,0,b423cbbfe930ee92b838e29f77793f2e7fb28fa122fa6868ec504c922282a541,2024-08-01T13:59:55.667000
CVE-2024-5631,0,0,e9d1cf72e46e29c7303d5938f186f5edf7f1da39627a1f9d4fd0abcd32f19b31,2024-08-01T22:15:32.220000
@ -261351,7 +261365,7 @@ CVE-2024-6489,0,0,9e9ca0d507c7dd8804b1fd0a0aa043e3fe6638bfc4af4b9ea109d44e00b0a1
CVE-2024-6490,0,0,899b982533855ad09e3dbb0e567c02d65e33383a1b395d2221626be09ed0f8ee,2024-08-01T14:00:24.333000
CVE-2024-6491,0,0,777eb845cac0fc56ad6345347b6b7dff4d99542463073dd5b5752a23e8a26dec,2024-07-22T13:00:53.287000
CVE-2024-6492,0,0,82f79625038ad5debf137137104e45e1e353947b9c4b14df742baece7a047a71,2024-07-17T13:34:20.520000
CVE-2024-6493,1,1,b85fd7bf9dd1581dccd65a72d61e39d9a7454d7f5aec39a172be9a16b20c63af,2024-09-13T06:15:15.200000
CVE-2024-6493,0,0,b85fd7bf9dd1581dccd65a72d61e39d9a7454d7f5aec39a172be9a16b20c63af,2024-09-13T06:15:15.200000
CVE-2024-6494,0,0,5d616b6f04502e7b8421d6bcde94ff1c84cc44e101748b87939c18b401c713e1,2024-08-07T15:17:46.717000
CVE-2024-6495,0,0,b5144ce6ead337054723bddaa938cbde5875226dc2ad6f1282d875ef6548d915,2024-07-12T16:34:58.687000
CVE-2024-6496,0,0,4f2145d6969061de095037c65c4c02c00a89d2331ecd0d31a6eacfc030927f42,2024-08-07T14:35:07.403000
@ -261449,7 +261463,7 @@ CVE-2024-6612,0,0,d34a2e10bc1c43655aa28f997fd8d7918b9d5919fcfded6bd9a7bc48a40520
CVE-2024-6613,0,0,2c9248a7ca42e8738ab702e9dc188d19870d6e260e6ad7403e7b1f4010624eaa,2024-07-16T18:15:09.747000
CVE-2024-6614,0,0,92c74753eb3da74f24a895083a8e9cff7c2fc2f9bf400831c94c14936544ed9b,2024-07-16T18:15:09.813000
CVE-2024-6615,0,0,21e70ce6d005932fad51efb1cef43277a3ff57e367ed55aea5460b226c9f9ba8,2024-07-16T18:15:09.893000
CVE-2024-6617,1,1,389fdc49b44066b4fbff39472b517ef23227ceac64fe9c023b7fc6412ee1bee7,2024-09-13T06:15:15.290000
CVE-2024-6617,0,0,389fdc49b44066b4fbff39472b517ef23227ceac64fe9c023b7fc6412ee1bee7,2024-09-13T06:15:15.290000
CVE-2024-6618,0,0,e35778534e5c89186065378dfc4e3df4bed15c4f9d7950adea6d3cb891d47959,2024-08-14T02:07:05.410000
CVE-2024-6619,0,0,f3a91e3a6a10b3f4f501b46572779a0f05e320927845dcf9e15b84cacb4a9100,2024-08-14T02:07:05.410000
CVE-2024-6620,0,0,64e06f08829405566592b044b4a90e5d81b7212d27ff82e69e11d8e82efebda8,2024-07-30T13:33:30.653000
@ -261481,6 +261495,7 @@ CVE-2024-6651,0,0,ea873d27b7e6cf0926f77a6ff240509b7d4aeaa1088e1cf3aab190452e4555
CVE-2024-6652,0,0,8978a0baa082505b94e778186034022d155714d2d8ee4e86dbb9cc40d29251d6,2024-08-08T16:43:37.053000
CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000
CVE-2024-6655,0,0,485f585861c9543e180875e8c8a03aa176dd69bb5a21887c98c071d6ec8a6317,2024-07-16T18:00:02.110000
CVE-2024-6656,1,1,961b6f00c914db939c3995b5b356c9cfbeddb78e30653c37cac2025dbe8773bb,2024-09-13T09:15:14.487000
CVE-2024-6658,0,0,da896e575b7987e7048dfb8d79f1846d840d789d645831948ef9b08f255e582a,2024-09-12T18:14:03.913000
CVE-2024-6660,0,0,caad23d7b98522c6f22294c27dcab3f8925f974b7a7faae66643c3e06a0d6672,2024-07-19T15:48:14.040000
CVE-2024-6661,0,0,b1af44a52f9370b6a9eee52c0900f8f875202dae713119fd68b00889cf9d23b8,2024-07-29T14:12:08.783000
@ -261525,7 +261540,7 @@ CVE-2024-6717,0,0,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75b
CVE-2024-6720,0,0,1dc3a2e2b9f95baf4f0364462830a2005109f2f0ee9a4c40c2088696994c0bf6,2024-08-07T20:53:27.343000
CVE-2024-6721,0,0,20bc3ac9fd25b0ef666ff8f606cfc8f742981337efa5a16bd2cfa701fac87a51,2024-07-15T16:15:03.467000
CVE-2024-6722,0,0,703a21dd5b88a7779498c521e3d50e4d788d54c0da4855e87bfa30931015fa08,2024-09-04T15:35:25.590000
CVE-2024-6723,1,1,d0fb6041404a9a034eefa75fcc10a26b57b857647a0f6b9047bce7ba650dfc69,2024-09-13T06:15:15.353000
CVE-2024-6723,0,0,d0fb6041404a9a034eefa75fcc10a26b57b857647a0f6b9047bce7ba650dfc69,2024-09-13T06:15:15.353000
CVE-2024-6724,0,0,4c62a72c14d0d54a44bd529f2e1e2cb1bbf7b4dd7ab83d5409a9b7e23529f22d,2024-08-13T15:35:30.033000
CVE-2024-6725,0,0,02f518ea588b9f58d1f41a7ee9055d6a87d38c1076b40cf72b33d47960c5f058,2024-07-31T12:57:02.300000
CVE-2024-6726,0,0,67da9a54e5a829e4300bb2883a5b7a4407d07a460c0b67dc5027c2e9a4f78316,2024-07-30T13:33:30.653000
@ -261614,7 +261629,7 @@ CVE-2024-6846,0,0,3f14d31d382a54a260125fd51294d960031d5921ae608f837ae240e5738c3b
CVE-2024-6847,0,0,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000
CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000
CVE-2024-6849,0,0,e6f29da7a266dc9f2d47ff3eb73c4709c5f498e6b954324661269c57220502c9,2024-09-09T13:03:38.303000
CVE-2024-6850,1,1,8ba61a9a32d41c854d9530227a4b349ea56f4428a8e68af60abeecada9d1a0bb,2024-09-13T06:15:15.437000
CVE-2024-6850,0,0,8ba61a9a32d41c854d9530227a4b349ea56f4428a8e68af60abeecada9d1a0bb,2024-09-13T06:15:15.437000
CVE-2024-6852,0,0,cd867431022b85ee5515b69c46ab068b7525885927be7fa9cfc4c875a9f47878,2024-09-11T16:23:02.500000
CVE-2024-6853,0,0,bfc770724a0cf755cd219c2fcd6258a625eb83bca7472f15162225f6a8c2c118,2024-09-11T16:22:18.850000
CVE-2024-6855,0,0,747d35631c84525ad9c2f1282cefb607972b06ed8ec8bcfcc6cf90db5747a736,2024-09-11T16:21:38.833000
@ -261802,9 +261817,9 @@ CVE-2024-7123,0,0,9cd56c5d21be01850838f11a2df252558cd6c9b176bc2485ad2b1b549f072a
CVE-2024-7125,0,0,eeabb5486a5ad2f2094206d4f0142bb635fc7a57bcd2279354b026b1e44628c1,2024-08-27T13:01:37.913000
CVE-2024-7127,0,0,2842be40cd41bba2687b1d2d238a3a521369bfe05553f868496bd1f3f7f4951f,2024-08-23T14:00:59.740000
CVE-2024-7128,0,0,22b40e3236f05da8de2b73f629340b5796a3b45429dedc50864bf862ccb583f9,2024-07-29T14:12:08.783000
CVE-2024-7129,1,1,b3b0a0c691914e48e5372245ba73f10929ed11509a8cd58fee4ee183bb4bd890,2024-09-13T06:15:15.507000
CVE-2024-7129,0,0,b3b0a0c691914e48e5372245ba73f10929ed11509a8cd58fee4ee183bb4bd890,2024-09-13T06:15:15.507000
CVE-2024-7132,0,0,3deac5f1e9f8ee84791f2e4d6b9257b8de66af7b06b212663d3e71b6260e8de4,2024-08-29T20:37:07.980000
CVE-2024-7133,1,1,4ea98c735f29c30beccc1251ee6ed5236f4ace2dfb9e5e3f601e9249f7000f38,2024-09-13T06:15:15.580000
CVE-2024-7133,0,0,4ea98c735f29c30beccc1251ee6ed5236f4ace2dfb9e5e3f601e9249f7000f38,2024-09-13T06:15:15.580000
CVE-2024-7134,0,0,c5170ada8be1ea583d3dc92d1c0c20ff0ddcfa0f860d82c947cda0aff2380786,2024-08-21T12:30:33.697000
CVE-2024-7135,0,0,31437d1db396166831d3abd18bbeb77eef50ad11110b9df0f25d86e90a9b1fe1,2024-07-31T12:57:02.300000
CVE-2024-7136,0,0,8aada0541fe051e5634e6d0e6056d54d479250830cd49e1b32d308af5a5c28dc,2024-08-19T13:00:23.117000
@ -262342,8 +262357,8 @@ CVE-2024-7859,0,0,2e9efdc14165216e115d44a68371c6f167a605d4d7db791f71b61c4268679b
CVE-2024-7860,0,0,6478691d52b931fe14a87d864f1defb31ceb3c959fc542786a5c247463eccd66,2024-09-12T14:35:19.980000
CVE-2024-7861,0,0,7dc841d67f7cbf14766a683bac9706b93075a04167273c804ada991b965813f0,2024-09-12T14:35:20.767000
CVE-2024-7862,0,0,ab3213803d3b49b6ac19aa8c58cc004e989e60ff7f240b01de14d09685981992,2024-09-12T14:35:21.530000
CVE-2024-7863,1,1,d2269a8420222ae1464f606888c99feb0f09800d48a359d61f98abf89be2b979,2024-09-13T06:15:15.650000
CVE-2024-7864,1,1,ec8c8ba0517a66b0f6d3d9d102e5cf0945bc273d7b172f7beb86b6c2d60cd8d0,2024-09-13T06:15:15.720000
CVE-2024-7863,0,0,d2269a8420222ae1464f606888c99feb0f09800d48a359d61f98abf89be2b979,2024-09-13T06:15:15.650000
CVE-2024-7864,0,0,ec8c8ba0517a66b0f6d3d9d102e5cf0945bc273d7b172f7beb86b6c2d60cd8d0,2024-09-13T06:15:15.720000
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000
CVE-2024-7868,0,0,c4ea1bb97a13baa8d231995b3d29c0db15f328b428d9b25a1a7a0b4c8b9c1d1a,2024-09-11T12:40:01.817000
@ -262353,7 +262368,7 @@ CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173
CVE-2024-7885,0,0,8ccead187965a5f1c2abb39b48c133d9f576a21859dc9731309caf892f9de5e4,2024-09-09T23:15:10.350000
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
CVE-2024-7888,1,1,18ce6a83e660944b7fe7e660d66b9c0b5c509f073f62f5f3f4fae69d8d358753,2024-09-13T07:15:06.500000
CVE-2024-7888,0,0,18ce6a83e660944b7fe7e660d66b9c0b5c509f073f62f5f3f4fae69d8d358753,2024-09-13T07:15:06.500000
CVE-2024-7889,0,0,0c7c33437bec0235d44235714053c0dff80cc4be025d2065fb73eaf578af8760,2024-09-12T12:35:54.013000
CVE-2024-7890,0,0,5fc68443350e0746efaf8c3dba6c4db079dc957ebe4b2494b265529339aeb537,2024-09-12T12:35:54.013000
CVE-2024-7891,0,0,5aaf92f1216ccc2cb89b6db2b8f39b542c60dfffb3bd17a4a092f87d2244167e,2024-09-12T20:35:27.267000
@ -262393,14 +262408,14 @@ CVE-2024-7928,0,0,671a039a8258001c6ef11e23ca79fcb6be7f38f136ccb6e85345eff1e57a63
CVE-2024-7929,0,0,a805877edcd3cdd34f9befcb94d499b15f392a2db9c65471420306feafc6b5f3,2024-08-21T14:10:01.937000
CVE-2024-7930,0,0,100658e5f06d4675f601c6d01184159576ab92141783db14fc9e9c2655e99e3e,2024-08-21T14:09:28.830000
CVE-2024-7931,0,0,863f45f588d3a95c5820542bfd54aa0c5198b18b9403ddeaa589881d711878b9,2024-08-21T14:08:54.820000
CVE-2024-7932,0,1,318c0aa591abd2c0e07fe604e20a993f7f5ba73e8ac39dd3efc9452b065b1bfb,2024-09-13T07:15:06.800000
CVE-2024-7932,0,0,318c0aa591abd2c0e07fe604e20a993f7f5ba73e8ac39dd3efc9452b065b1bfb,2024-09-13T07:15:06.800000
CVE-2024-7933,0,0,4c4d1784cb4756567970ab7962609b658773d623a89ad02de59731f72704024d,2024-08-23T19:53:54.260000
CVE-2024-7934,0,0,378bcc55a3df62e429d1f101d54479de592e8336c09692e7e3a6942b8872bbc5,2024-08-23T19:54:37.790000
CVE-2024-7935,0,0,de5faf49db18a7840e6f8ddda5ba5a34ca6452592345acf93a6a1be43f2a05c7,2024-08-23T19:52:06.570000
CVE-2024-7936,0,0,031afbd95ed3099dc254ea3d5976503b2e92208fcd0c3be15e33867bddad8093,2024-09-03T20:43:55.790000
CVE-2024-7937,0,0,58f817c63d0d354ded52ec3007f0bc413c02bdd9e5e4a4484a57dcc393e99498,2024-09-03T20:43:08.620000
CVE-2024-7938,0,0,05885971f29247a07809090893658b29d0c486ec3695696a5efeaad9575e9baa,2024-09-04T14:53:13.887000
CVE-2024-7939,0,1,1694bf433403f87f2893bf75dc39017446333f520bf502dae403d9f8dca4c12a,2024-09-13T07:15:06.990000
CVE-2024-7939,0,0,1694bf433403f87f2893bf75dc39017446333f520bf502dae403d9f8dca4c12a,2024-09-13T07:15:06.990000
CVE-2024-7940,0,0,dbd0239c121d6194e450c1260a59c9e5a29e98f7339f7b43ef0e94924bfd60bf,2024-08-28T16:24:07.043000
CVE-2024-7941,0,0,f84a573c5184fa9f02bbf2be035433cf04406330bf9f18b5c31c6f416d5532c2,2024-08-28T16:09:03.693000
CVE-2024-7942,0,0,10ad4e44439e447affdd92c4cf521f51989afe951a6ccfba24c688ebb8095c63,2024-09-03T20:39:07.790000
@ -262751,9 +262766,9 @@ CVE-2024-8646,0,0,19fa9f650168d587e83426e12fdaf58fb8d99e18fbbdb4568c4c398d745e4e
CVE-2024-8654,0,0,9ff4197fc4fa3acdeeaabf5d042cf9151def7011df3ee9c1e3c9b932ce455541,2024-09-10T15:50:57.713000
CVE-2024-8655,0,0,ae8f7bc5241b7c169a5dccbcccc728c3b8a01d5ae62a1e846fce72d64496b2eb,2024-09-11T16:26:11.920000
CVE-2024-8656,0,0,bc8e9de2353de0c6010b2503d59e4eac7d8376bac707c323a192aeb258e32f51,2024-09-13T04:15:04.280000
CVE-2024-8663,1,1,bdfa8c30bb20ba32d216ff8b89bb9ae6a766371440d57091f0c96aae52937773,2024-09-13T07:15:07.113000
CVE-2024-8664,1,1,70b5c102cac2edf95dc5aa09f42b78bca589ec2c5fd143c9497f09453b1786e4,2024-09-13T07:15:07.487000
CVE-2024-8665,1,1,61887d4c904e049b6fb9a886108b14ff741b76c4439f9090b0c724e0c0dac32b,2024-09-13T07:15:07.797000
CVE-2024-8663,0,0,bdfa8c30bb20ba32d216ff8b89bb9ae6a766371440d57091f0c96aae52937773,2024-09-13T07:15:07.113000
CVE-2024-8664,0,0,70b5c102cac2edf95dc5aa09f42b78bca589ec2c5fd143c9497f09453b1786e4,2024-09-13T07:15:07.487000
CVE-2024-8665,0,0,61887d4c904e049b6fb9a886108b14ff741b76c4439f9090b0c724e0c0dac32b,2024-09-13T07:15:07.797000
CVE-2024-8686,0,0,ede88dcdbc0e792bd803e1f16895e5a739a1631453b49ef7e6a4fb82c32bd0dd,2024-09-12T12:35:54.013000
CVE-2024-8687,0,0,113cfff3abfee2dabf4872656a1085a998928e6c5f0a4785deb63af7b2621db8,2024-09-12T12:35:54.013000
CVE-2024-8688,0,0,622feee60e16c8839b74efa94c0181d710fda4c1e7dbcb6de36b0dc3a1f1b61b,2024-09-12T12:35:54.013000
@ -262772,7 +262787,7 @@ CVE-2024-8708,0,0,5ef2b50614a0df8bc885350592e6748544bb35fd26cfadc248f257341a2118
CVE-2024-8709,0,0,002b3fdc4504e3a8e90cfb73cfd92235f00c2180db683f0a52dbc2dfe0eff62b,2024-09-12T12:35:54.013000
CVE-2024-8710,0,0,5201612712a005197694d95d57304261dfb33fc9c18e66babb635a0037176679,2024-09-12T12:35:54.013000
CVE-2024-8711,0,0,b7bac1cd180aad7dc32fae997a12eb16b0ac91bf4702c25ed2514ca60e9a05c4,2024-09-12T12:35:54.013000
CVE-2024-8742,1,1,385d905223ae6954355ff08b0873dca01c7c3fea4056e1fded5ecd9bab20fbe5,2024-09-13T07:15:08.083000
CVE-2024-8742,0,0,385d905223ae6954355ff08b0873dca01c7c3fea4056e1fded5ecd9bab20fbe5,2024-09-13T07:15:08.083000
CVE-2024-8749,0,0,6c300bdfd0775f414e5e2003c3bfef67fe867038e6f1a0c3495f0a7e6012e1de,2024-09-12T12:35:54.013000
CVE-2024-8750,0,0,418fabeb18e7b297a31252c3e8fef09ccda76bf14212f7478abfd99c5bae6ae6,2024-09-12T12:35:54.013000
CVE-2024-8751,0,0,66bf4cb3efd3a19b11cc04552e956e3ad68f7c58b21ee98d18c0d4f60816db0f,2024-09-12T22:15:02.680000

Can't render this file because it is too large.