Auto-Update: 2024-07-24T22:00:17.497128+00:00

This commit is contained in:
cad-safe-bot 2024-07-24 22:03:12 +00:00
parent 190e1a4064
commit facc1c2e8b
34 changed files with 1403 additions and 122 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-7240",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-01-20T20:15:11.317",
"lastModified": "2024-05-17T01:50:35.370",
"lastModified": "2024-07-24T21:15:10.147",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1175",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-06T04:15:11.230",
"lastModified": "2024-06-06T14:17:35.017",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T20:32:01.573",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
@ -39,14 +59,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "16.26.6",
"matchCriteriaId": "750041AB-1488-4E56-AC57-C9FEEA6AFD63"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/wp-recall/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6b84b13a-b46c-48fc-a7a8-de32c575d576?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2430",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-12T06:15:03.173",
"lastModified": "2024-07-12T12:49:07.030",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T20:18:59.157",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,68 @@
"value": "El complemento Website Content in Page or Post para WordPress anterior al 2024.04.09 no valida ni escapa algunos de sus atributos de c\u00f3digo corto antes de devolverlos a una p\u00e1gina/publicaci\u00f3n donde est\u00e1 incrustado el c\u00f3digo corto, lo que podr\u00eda permitir a los usuarios con el rol de colaborador y superior realizar ataques de Cross Site Scripting almacenado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:matteoenna:website_content_in_page_or_post:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2024.04.09",
"matchCriteriaId": "0A02C50E-550C-45E9-B65A-E7F7D36C87FD"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/990b7d7a-3d7a-46d5-9aeb-740de817e2d9/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2640",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-12T06:15:03.433",
"lastModified": "2024-07-12T12:49:07.030",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T20:04:48.360",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,68 @@
"value": "El complemento Watu Quiz para WordPress anterior a 3.4.1.2 no sanitiza ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios como autores (si han sido autorizados por los administradores) realizar ataques de Cross Site Scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.4.1.2",
"matchCriteriaId": "322AE347-B9B3-464D-A94E-7B0013CEFADC"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/d46db635-9d84-4268-a789-406a0db4cccf/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2922",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-06T04:15:11.673",
"lastModified": "2024-06-06T14:17:35.017",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T20:24:59.953",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -39,14 +59,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.1.3",
"matchCriteriaId": "FAADC530-360F-4574-B8FB-E6FE79D1BFFA"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/themesflat-addons-for-elementor/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1516280e-796e-4011-b15f-b754860ad414?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3112",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-12T06:15:03.937",
"lastModified": "2024-07-12T12:49:07.030",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T20:03:22.417",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,68 @@
"value": "El complemento Quotes and Tips by BestWebSoft para WordPress anterior a la 1.45 no valida correctamente los archivos de imagen cargados, lo que permite a usuarios con privilegios elevados, como el administrador, cargar archivos arbitrarios en el servidor incluso cuando no se les deber\u00eda permitir (por ejemplo, en una configuraci\u00f3n multisitio)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bestwebsoft:quotes_and_tips:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.45",
"matchCriteriaId": "7831352E-3339-4DB8-8708-F4DE6930CFD4"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/fa6f01d6-aa3b-4452-9c5f-49bb227fea9d/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-33519",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-07-24T20:15:03.640",
"lastModified": "2024-07-24T20:15:03.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of HPE Aruba Networking EdgeConnect SD-WAN gateway could allow an authenticated remote attacker to conduct a server-side prototype pollution attack. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04673.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-36533",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T20:15:03.903",
"lastModified": "2024-07-24T20:15:03.903",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure permissions in volcano v1.8.2 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/HouqiyuA/a0e05a26ecc80bd970ac4649faecc930",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-36534",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T20:15:03.967",
"lastModified": "2024-07-24T20:15:03.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure permissions in hwameistor v0.14.3 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/HouqiyuA/0de688e6b874e480ddc1154350368450",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-36535",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T20:15:04.030",
"lastModified": "2024-07-24T20:15:04.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure permissions in meshery v0.7.51 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/HouqiyuA/2950c3993cdeff23afcbd73ba7a33879",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3727",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-05-14T15:42:07.060",
"lastModified": "2024-07-03T17:15:04.780",
"lastModified": "2024-07-24T21:15:11.570",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -60,6 +60,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:4159",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4613",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3727",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-41133",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-07-24T20:15:04.237",
"lastModified": "2024-07-24T20:15:04.237",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateway's Command Line Interface that allows remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of this vulnerability will result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04673.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-41134",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-07-24T20:15:04.427",
"lastModified": "2024-07-24T20:15:04.427",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateway's Command Line Interface that allows remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of this vulnerability will result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04673.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-41135",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-07-24T20:15:04.600",
"lastModified": "2024-07-24T20:15:04.600",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateway's Command Line Interface that allows remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of this vulnerability will result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04673.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-41136",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2024-07-24T21:15:11.857",
"lastModified": "2024-07-24T21:15:11.857",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An authenticated command injection vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateways Command Line Interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04673.txt",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41459",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T21:15:12.037",
"lastModified": "2024-07-24T21:15:12.037",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the PPPOEPassword parameter at ip/goform/QuickIndex."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/blob/main/Tenda/FH1201/QuickIndex/QuickIndex.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41460",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T21:15:12.097",
"lastModified": "2024-07-24T21:15:12.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the entrys parameter at ip/goform/RouteStatic."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/blob/main/Tenda/FH1201/RouteStatic/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41461",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T21:15:12.150",
"lastModified": "2024-07-24T21:15:12.150",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the list1 parameter at ip/goform/DhcpListClient."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/blob/main/Tenda/FH1201/DhcpListClient/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41462",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T21:15:12.207",
"lastModified": "2024-07-24T21:15:12.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the page parameter at ip/goform/DhcpListClient."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/blob/main/Tenda/FH1201/DhcpListClient2/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41463",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T21:15:12.260",
"lastModified": "2024-07-24T21:15:12.260",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the entrys parameter at ip/goform/addressNat."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/blob/main/Tenda/FH1201/addressNat/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41464",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T21:15:12.313",
"lastModified": "2024-07-24T21:15:12.313",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/RouteStatic"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/tree/main/Tenda/FH1201/RouteStatic2",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41465",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T21:15:12.370",
"lastModified": "2024-07-24T21:15:12.370",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the funcpara1 parameter at ip/goform/setcfm."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/tree/main/Tenda/FH1201/setcfm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41466",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T21:15:12.423",
"lastModified": "2024-07-24T21:15:12.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the page parameter at ip/goform/NatStaticSetting."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/blob/main/Tenda/FH1201/NatStaticSetting/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41550",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T20:15:04.777",
"lastModified": "2024-07-24T20:15:04.777",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_invoice_items.php?id= ."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Chencihai/Chencihai/blob/main/cve/supplier-management-system/SQLi-2.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41551",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-24T20:15:04.837",
"lastModified": "2024-07-24T20:15:04.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= ."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Chencihai/Chencihai/blob/main/cve/supplier-management-system/SQLi-1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4212",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-06T04:15:11.970",
"lastModified": "2024-06-06T14:17:35.017",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T20:24:31.537",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -39,42 +59,99 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.1.3",
"matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-accordion.php#L1158",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-clipping-mask.php#L619",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-imagebox.php#L1313",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-navmenu.php#L1843",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-posts.php#L3350",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-tfgroupimage.php#L423",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themesflat-addons-for-elementor/trunk/widgets/widget-woo-product-grid.php#L3646",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/themesflat-addons-for-elementor/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dc686a35-4ce3-4359-a7d3-e6459e2f5dfe?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4364",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-06T04:15:12.220",
"lastModified": "2024-06-06T14:17:35.017",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T20:23:31.487",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -39,22 +59,64 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.7.3",
"matchCriteriaId": "32776549-1181-4C40-B667-8BC4844D94ED"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/qi-addons-for-elementor/tags/1.7.0/inc/shortcodes/button/class-qiaddonsforelementor-button-shortcode.php#L1253",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/qi-addons-for-elementor/tags/1.7.0/inc/shortcodes/info-button/class-qiaddonsforelementor-info-button-shortcode.php#L696",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3096634%40qi-addons-for-elementor%2Ftrunk&old=3092106%40qi-addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=#file21",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/061ada09-932f-4d2c-aa9e-c53f1d711c85?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4458",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-06T04:15:12.483",
"lastModified": "2024-06-06T14:17:35.017",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T20:23:12.307",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -39,14 +59,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.1.3",
"matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/themesflat-addons-for-elementor/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f0ff03ab-eeb9-4445-92c8-326783d4b10e?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6197",
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
"published": "2024-07-24T08:15:03.340",
"lastModified": "2024-07-24T12:55:13.223",
"lastModified": "2024-07-24T21:15:12.600",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -21,6 +21,10 @@
"url": "http://www.openwall.com/lists/oss-security/2024/07/24/1",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/24/5",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://curl.se/docs/CVE-2024-6197.html",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6409",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-07-08T18:15:09.487",
"lastModified": "2024-07-23T15:15:06.010",
"lastModified": "2024-07-24T21:15:12.700",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -76,6 +76,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:4457",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4613",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4716",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7080",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-24T20:15:05.117",
"lastModified": "2024-07-24T20:15:05.117",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Insurance Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /E-Insurance/. The manipulation leads to direct request. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272365 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-425"
}
]
}
],
"references": [
{
"url": "https://github.com/Xu-Mingming/cve/blob/main/bianli.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272365",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272365",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.379487",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7081",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-24T21:15:12.913",
"lastModified": "2024-07-24T21:15:12.913",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file expcatadd.php. The manipulation of the argument title leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-272366 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/zgg012/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272366",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272366",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.379675",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-24T20:00:17.347984+00:00
2024-07-24T22:00:17.497128+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-24T19:53:04.617000+00:00
2024-07-24T21:15:12.913000+00:00
```
### Last Data Feed Release
@ -33,47 +33,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
257916
257936
```
### CVEs added in the last Commit
Recently added CVEs: `10`
Recently added CVEs: `20`
- [CVE-2024-21684](CVE-2024/CVE-2024-216xx/CVE-2024-21684.json) (`2024-07-24T18:15:03.793`)
- [CVE-2024-36536](CVE-2024/CVE-2024-365xx/CVE-2024-36536.json) (`2024-07-24T19:15:04.293`)
- [CVE-2024-36537](CVE-2024/CVE-2024-365xx/CVE-2024-36537.json) (`2024-07-24T19:15:04.373`)
- [CVE-2024-36538](CVE-2024/CVE-2024-365xx/CVE-2024-36538.json) (`2024-07-24T19:15:04.487`)
- [CVE-2024-37533](CVE-2024/CVE-2024-375xx/CVE-2024-37533.json) (`2024-07-24T18:15:04.690`)
- [CVE-2024-40137](CVE-2024/CVE-2024-401xx/CVE-2024-40137.json) (`2024-07-24T19:15:04.637`)
- [CVE-2024-40495](CVE-2024/CVE-2024-404xx/CVE-2024-40495.json) (`2024-07-24T19:15:04.693`)
- [CVE-2024-41666](CVE-2024/CVE-2024-416xx/CVE-2024-41666.json) (`2024-07-24T18:15:05.090`)
- [CVE-2024-41667](CVE-2024/CVE-2024-416xx/CVE-2024-41667.json) (`2024-07-24T18:15:05.310`)
- [CVE-2024-41672](CVE-2024/CVE-2024-416xx/CVE-2024-41672.json) (`2024-07-24T18:15:05.527`)
- [CVE-2024-33519](CVE-2024/CVE-2024-335xx/CVE-2024-33519.json) (`2024-07-24T20:15:03.640`)
- [CVE-2024-36533](CVE-2024/CVE-2024-365xx/CVE-2024-36533.json) (`2024-07-24T20:15:03.903`)
- [CVE-2024-36534](CVE-2024/CVE-2024-365xx/CVE-2024-36534.json) (`2024-07-24T20:15:03.967`)
- [CVE-2024-36535](CVE-2024/CVE-2024-365xx/CVE-2024-36535.json) (`2024-07-24T20:15:04.030`)
- [CVE-2024-41133](CVE-2024/CVE-2024-411xx/CVE-2024-41133.json) (`2024-07-24T20:15:04.237`)
- [CVE-2024-41134](CVE-2024/CVE-2024-411xx/CVE-2024-41134.json) (`2024-07-24T20:15:04.427`)
- [CVE-2024-41135](CVE-2024/CVE-2024-411xx/CVE-2024-41135.json) (`2024-07-24T20:15:04.600`)
- [CVE-2024-41136](CVE-2024/CVE-2024-411xx/CVE-2024-41136.json) (`2024-07-24T21:15:11.857`)
- [CVE-2024-41459](CVE-2024/CVE-2024-414xx/CVE-2024-41459.json) (`2024-07-24T21:15:12.037`)
- [CVE-2024-41460](CVE-2024/CVE-2024-414xx/CVE-2024-41460.json) (`2024-07-24T21:15:12.097`)
- [CVE-2024-41461](CVE-2024/CVE-2024-414xx/CVE-2024-41461.json) (`2024-07-24T21:15:12.150`)
- [CVE-2024-41462](CVE-2024/CVE-2024-414xx/CVE-2024-41462.json) (`2024-07-24T21:15:12.207`)
- [CVE-2024-41463](CVE-2024/CVE-2024-414xx/CVE-2024-41463.json) (`2024-07-24T21:15:12.260`)
- [CVE-2024-41464](CVE-2024/CVE-2024-414xx/CVE-2024-41464.json) (`2024-07-24T21:15:12.313`)
- [CVE-2024-41465](CVE-2024/CVE-2024-414xx/CVE-2024-41465.json) (`2024-07-24T21:15:12.370`)
- [CVE-2024-41466](CVE-2024/CVE-2024-414xx/CVE-2024-41466.json) (`2024-07-24T21:15:12.423`)
- [CVE-2024-41550](CVE-2024/CVE-2024-415xx/CVE-2024-41550.json) (`2024-07-24T20:15:04.777`)
- [CVE-2024-41551](CVE-2024/CVE-2024-415xx/CVE-2024-41551.json) (`2024-07-24T20:15:04.837`)
- [CVE-2024-7080](CVE-2024/CVE-2024-70xx/CVE-2024-7080.json) (`2024-07-24T20:15:05.117`)
- [CVE-2024-7081](CVE-2024/CVE-2024-70xx/CVE-2024-7081.json) (`2024-07-24T21:15:12.913`)
### CVEs modified in the last Commit
Recently modified CVEs: `18`
Recently modified CVEs: `12`
- [CVE-2017-7857](CVE-2017/CVE-2017-78xx/CVE-2017-7857.json) (`2024-07-24T18:06:58.130`)
- [CVE-2017-7858](CVE-2017/CVE-2017-78xx/CVE-2017-7858.json) (`2024-07-24T18:06:39.347`)
- [CVE-2022-48835](CVE-2022/CVE-2022-488xx/CVE-2022-48835.json) (`2024-07-24T19:24:02.410`)
- [CVE-2022-48836](CVE-2022/CVE-2022-488xx/CVE-2022-48836.json) (`2024-07-24T18:32:13.537`)
- [CVE-2022-48838](CVE-2022/CVE-2022-488xx/CVE-2022-48838.json) (`2024-07-24T18:43:27.610`)
- [CVE-2022-48843](CVE-2022/CVE-2022-488xx/CVE-2022-48843.json) (`2024-07-24T18:25:11.790`)
- [CVE-2022-48844](CVE-2022/CVE-2022-488xx/CVE-2022-48844.json) (`2024-07-24T18:24:04.500`)
- [CVE-2022-48845](CVE-2022/CVE-2022-488xx/CVE-2022-48845.json) (`2024-07-24T19:19:41.597`)
- [CVE-2024-39494](CVE-2024/CVE-2024-394xx/CVE-2024-39494.json) (`2024-07-24T19:17:25.057`)
- [CVE-2024-39495](CVE-2024/CVE-2024-394xx/CVE-2024-39495.json) (`2024-07-24T19:04:38.953`)
- [CVE-2024-39496](CVE-2024/CVE-2024-394xx/CVE-2024-39496.json) (`2024-07-24T19:02:36.660`)
- [CVE-2024-40902](CVE-2024/CVE-2024-409xx/CVE-2024-40902.json) (`2024-07-24T18:52:23.540`)
- [CVE-2024-40903](CVE-2024/CVE-2024-409xx/CVE-2024-40903.json) (`2024-07-24T19:01:54.317`)
- [CVE-2024-4459](CVE-2024/CVE-2024-44xx/CVE-2024-4459.json) (`2024-07-24T18:00:21.097`)
- [CVE-2024-4753](CVE-2024/CVE-2024-47xx/CVE-2024-4753.json) (`2024-07-24T19:53:04.617`)
- [CVE-2024-5626](CVE-2024/CVE-2024-56xx/CVE-2024-5626.json) (`2024-07-24T19:52:09.273`)
- [CVE-2024-5811](CVE-2024/CVE-2024-58xx/CVE-2024-5811.json) (`2024-07-24T19:41:17.503`)
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-24T18:07:19.347`)
- [CVE-2020-7240](CVE-2020/CVE-2020-72xx/CVE-2020-7240.json) (`2024-07-24T21:15:10.147`)
- [CVE-2024-1175](CVE-2024/CVE-2024-11xx/CVE-2024-1175.json) (`2024-07-24T20:32:01.573`)
- [CVE-2024-2430](CVE-2024/CVE-2024-24xx/CVE-2024-2430.json) (`2024-07-24T20:18:59.157`)
- [CVE-2024-2640](CVE-2024/CVE-2024-26xx/CVE-2024-2640.json) (`2024-07-24T20:04:48.360`)
- [CVE-2024-2922](CVE-2024/CVE-2024-29xx/CVE-2024-2922.json) (`2024-07-24T20:24:59.953`)
- [CVE-2024-3112](CVE-2024/CVE-2024-31xx/CVE-2024-3112.json) (`2024-07-24T20:03:22.417`)
- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-07-24T21:15:11.570`)
- [CVE-2024-4212](CVE-2024/CVE-2024-42xx/CVE-2024-4212.json) (`2024-07-24T20:24:31.537`)
- [CVE-2024-4364](CVE-2024/CVE-2024-43xx/CVE-2024-4364.json) (`2024-07-24T20:23:31.487`)
- [CVE-2024-4458](CVE-2024/CVE-2024-44xx/CVE-2024-4458.json) (`2024-07-24T20:23:12.307`)
- [CVE-2024-6197](CVE-2024/CVE-2024-61xx/CVE-2024-6197.json) (`2024-07-24T21:15:12.600`)
- [CVE-2024-6409](CVE-2024/CVE-2024-64xx/CVE-2024-6409.json) (`2024-07-24T21:15:12.700`)
## Download and Usage

View File

@ -107806,8 +107806,8 @@ CVE-2017-7853,0,0,967267e12367bac6ba0fabde86f025e811884c838341b512a1521a756c215c
CVE-2017-7854,0,0,2287b6633c6b6c8222b37549e1350d331bbb9ea5246f79522c703d63e1b80fa3,2019-10-03T00:03:26.223000
CVE-2017-7855,0,0,6cbba406f3278060e7299e4cf9ace7935b0e74c7d7f767c75ea94fe84adfd735,2017-09-05T18:28:13.287000
CVE-2017-7856,0,0,8830a334296d95b05b4daf37a4c5c4c1fd362f865437fb570ed45c7146e57f2d,2017-11-15T02:29:10.563000
CVE-2017-7857,0,1,dfe167a0934182e45a7f9172c17564d7618cb2068758b68f367adde67dad0e1b,2024-07-24T18:06:58.130000
CVE-2017-7858,0,1,83d69322cc69ef979739b35f5108dc863292d53c6c2dc4b5f58f3619e379c393,2024-07-24T18:06:39.347000
CVE-2017-7857,0,0,dfe167a0934182e45a7f9172c17564d7618cb2068758b68f367adde67dad0e1b,2024-07-24T18:06:58.130000
CVE-2017-7858,0,0,83d69322cc69ef979739b35f5108dc863292d53c6c2dc4b5f58f3619e379c393,2024-07-24T18:06:39.347000
CVE-2017-7859,0,0,c18997bd9b7f665ee321149caf3745239e2bc31524c52496fc6f0c1522f53e6c,2017-04-20T17:34:58.350000
CVE-2017-7860,0,0,b14d01b16cbb61131d7eccf00f229f543b9803f2000f400412d657f17c841fdf,2017-04-21T00:53:54.787000
CVE-2017-7861,0,0,7c6c10a50c18012f131fa33585ca471b3a02f9614c0f549fe891695e6f2beb1c,2017-04-21T00:54:08.163000
@ -162276,7 +162276,7 @@ CVE-2020-7236,0,0,e60937505f7ed3fd87dd5260ad4456ab5d0f9c34f07dce33067b2c897a1140
CVE-2020-7237,0,0,d3f42ec4ca82ce490983da0c5008bb4f7769db0fea4b9f4ce15c20dda181b6bf,2023-11-07T03:25:43.507000
CVE-2020-7238,0,0,8b2704577696aae1d37293e2b19ef0b66798ee5827675f892c6baa494e69725e,2023-11-07T03:25:43.583000
CVE-2020-7239,0,0,ef5db95d3cd7e8d30e8d180c88d6202333bd42b4dff0a1e5c4f56b18583c8efa,2020-01-24T22:53:35.937000
CVE-2020-7240,0,0,7ebdc40f1404d92f2b843f63b2a1124d034c99ace5df2c1824b2857672929a37,2024-05-17T01:50:35.370000
CVE-2020-7240,0,1,0cd106941502b58c8ab9af4aaab06119d6fbcb82a6d676f2da06d62e3fb33cbb,2024-07-24T21:15:10.147000
CVE-2020-7241,0,0,9e5d9f7d77672125509a3e5173231898e8e845a9c486a1bd253af19e068a41f5,2022-04-18T15:49:39.157000
CVE-2020-7242,0,0,a3caeb6c86f33eafb468360bf51da32e4a86cc714a7f6aed59f83d12e5604905,2020-01-24T22:29:27.090000
CVE-2020-7243,0,0,032b1e7c8930fedad3dab46bb9f09e37ef138bc56742f866b48d7f20900c650f,2020-01-24T22:33:06.163000
@ -212291,18 +212291,18 @@ CVE-2022-48831,0,0,4a8025331788e9d821cfbdf999c0d086ed64dbc880b2e933b4369ddeca3f8
CVE-2022-48832,0,0,b30ec8122cb4cf6247378d3690124ac91659168e23a421869fe8e139009b388a,2024-07-16T13:43:58.773000
CVE-2022-48833,0,0,b319762b3fabccee0ae4d02a2ce1f222f3a815f1dfd8fa80c86941b27e858ca6,2024-07-16T13:43:58.773000
CVE-2022-48834,0,0,3fb7de4eb75ae6cee58aac6782b7ecb504ead7c703df9b113b93be65a47f5989,2024-07-19T18:00:51.173000
CVE-2022-48835,0,1,fae5bbf2c72a725c06c905a8a8a1671884275a22d0e885831a8ada16de72fe03,2024-07-24T19:24:02.410000
CVE-2022-48836,0,1,07462d0028444be914db52546fcdb2c51059b44250caa092984de711cae70f98,2024-07-24T18:32:13.537000
CVE-2022-48835,0,0,fae5bbf2c72a725c06c905a8a8a1671884275a22d0e885831a8ada16de72fe03,2024-07-24T19:24:02.410000
CVE-2022-48836,0,0,07462d0028444be914db52546fcdb2c51059b44250caa092984de711cae70f98,2024-07-24T18:32:13.537000
CVE-2022-48837,0,0,6ba0c2c49c8b0fc22b8aa3e7bd58e22713beeb87b8a880fecfa58840737e2898,2024-07-18T16:07:46.433000
CVE-2022-48838,0,1,a223c7d1830dff324f08b65e72bc9a254a4b4a6907ab9fe69ad3545f06856d0a,2024-07-24T18:43:27.610000
CVE-2022-48838,0,0,a223c7d1830dff324f08b65e72bc9a254a4b4a6907ab9fe69ad3545f06856d0a,2024-07-24T18:43:27.610000
CVE-2022-48839,0,0,4d5d6a0de2d6a605b6f7b59c8f8554c7e465136158f7bb768964bc4f924e581a,2024-07-18T16:04:39.003000
CVE-2022-4884,0,0,6f95461b45974d66adcf02c5a89bbb800bbcac90c85043e608b2719bec467950,2024-07-23T19:37:16.630000
CVE-2022-48840,0,0,9ad6931cadf0439cf46929ba61b21a62bdce8a96db55ceff3e04e77c78c7c242,2024-07-17T20:37:49.917000
CVE-2022-48841,0,0,72965da807da7e0b27dba0275b42cf491045cefcba204398eb35b7491a1fb6c8,2024-07-17T20:31:28.440000
CVE-2022-48842,0,0,ee502b8c64e084af8e0f6629b8b52e7f162a31838fbb6ef5f9c997d98eec6026,2024-07-17T20:29:57.607000
CVE-2022-48843,0,1,1d52285e8e6dba636016eafb15ffea4a6f4eb441c9552ea474c81d8d5e893330,2024-07-24T18:25:11.790000
CVE-2022-48844,0,1,46bc27ef9268e841ee8669182888bdb2982a8b923ed635d4c004082982c3f0d8,2024-07-24T18:24:04.500000
CVE-2022-48845,0,1,951fefbd1abafc93b49cb87b1dabf488f75dc3f4f61cb2095ee2b88cbff4d336,2024-07-24T19:19:41.597000
CVE-2022-48843,0,0,1d52285e8e6dba636016eafb15ffea4a6f4eb441c9552ea474c81d8d5e893330,2024-07-24T18:25:11.790000
CVE-2022-48844,0,0,46bc27ef9268e841ee8669182888bdb2982a8b923ed635d4c004082982c3f0d8,2024-07-24T18:24:04.500000
CVE-2022-48845,0,0,951fefbd1abafc93b49cb87b1dabf488f75dc3f4f61cb2095ee2b88cbff4d336,2024-07-24T19:19:41.597000
CVE-2022-48846,0,0,e244c294d9337a043c90abbd699a3f7795cb0e239b8ee009029c7ad891b9efc9,2024-07-24T17:56:26.767000
CVE-2022-48847,0,0,5853680be9f5e4c5c6da03dea1c36a45778b883d152605f39a4b6becc6cf4f2b,2024-07-24T17:34:26.853000
CVE-2022-48848,0,0,1cfba98deddf8b166a5900b655af2f6ed914b1d7ddecc9ba0e4a327e802556db,2024-07-24T16:43:54.880000
@ -241866,7 +241866,7 @@ CVE-2024-1171,0,0,59f6a72a19a26da04118a5786af1566b99863895f524fbe4b34406571782a6
CVE-2024-1172,0,0,11b44e5ce5101f5b7c8ab7c5bd49458795761e0ba5cf2024c3b79ca4ef4be57d,2024-02-29T13:49:29.390000
CVE-2024-1173,0,0,d3495940fb5216c0fbed831a88233211893c24cb888781ac48f1d76bb3bc26ba,2024-05-02T18:00:37.360000
CVE-2024-1174,0,0,5819d7dc07530e4f78032d8ca2898aeefda75500673f943b0bbe932afae90f9f,2024-03-01T22:22:25.913000
CVE-2024-1175,0,0,89d307dcd602f32e40d986178bb172490878312d721b2715d2f0a8de2a23c2e0,2024-06-06T14:17:35.017000
CVE-2024-1175,0,1,190484da8a43d8915393af59d3a99a603fc65c2c05796109a63c7e3028461e1e,2024-07-24T20:32:01.573000
CVE-2024-1176,0,0,3a9729597b8ae5d1f7a6b2981371f9af662d86aa4ba3ac1ac5a3a2992dbcfc6a,2024-03-13T18:16:18.563000
CVE-2024-1177,0,0,d9cdcff987bd78d6f32a7f8b0a8d2970109268852041331a890d212ad12ebb88,2024-02-13T14:06:04.817000
CVE-2024-1178,0,0,1ff4a71536018366c289bfb8a1aa1adef7208a3ae26719efcdb84bec870fcd3d,2024-03-05T13:41:01.900000
@ -243762,7 +243762,7 @@ CVE-2024-21678,0,0,cb3827f1e523b06b300224171594f9fd4e5c2622fa5d40070141728fc7783
CVE-2024-2168,0,0,74490de60c08e043593352cd4979e484251e5c8cdc32185131e72bfecce0dd0c,2024-05-17T02:38:05.397000
CVE-2024-21682,0,0,ea94962fb19bc771b1e7e5a4a1b57027a5c5c8b332b79d32007472ab6d5177d5,2024-02-20T19:50:53.960000
CVE-2024-21683,0,0,9e98100df1746075be9f809cd7f00fd6b0e3e97382e91b70d2a85ac430e36b94,2024-07-03T01:46:45.440000
CVE-2024-21684,1,1,033d0c2fabc1d276dc5b62b7abcda94db7f8ee0250b414706e22682d08c59c20,2024-07-24T18:15:03.793000
CVE-2024-21684,0,0,033d0c2fabc1d276dc5b62b7abcda94db7f8ee0250b414706e22682d08c59c20,2024-07-24T18:15:03.793000
CVE-2024-21685,0,0,5660fcc85eb1dde5c65259d6d6205ae74624ad923dcf6470bb4f3577f99d7f00,2024-06-20T12:44:01.637000
CVE-2024-21686,0,0,4a77c3c56e7b5b00a78de09ce573bf8e0630b6f60379d0ccdce9209c8559bd43,2024-07-17T13:34:20.520000
CVE-2024-21687,0,0,7f853701aecb2ebf7acbec91687c790cb83db5ee246802aacc74de3322b22abf,2024-07-17T13:34:20.520000
@ -245404,7 +245404,7 @@ CVE-2024-2429,0,0,08d7402ff9466db3c7efc43c3fe7c48cb37116309b4178b27b38e4f29021f8
CVE-2024-24291,0,0,f9a99cce2d5669fe488c53da57cec1a603932ca409a68a957e4a3be597d5560e,2024-02-13T20:13:26.593000
CVE-2024-24293,0,0,773227dbc7ce53f8a6dcd14b8b0a0c218560b0d6384e5030dad9fe7e55f27c2c,2024-05-20T19:34:58.277000
CVE-2024-24294,0,0,fb53dd3f3a0181debfcca619f6a3363f362852d8c93652ea4617fd4b0661a31c,2024-07-03T01:48:14.450000
CVE-2024-2430,0,0,eb0e5935be33446c712bf3868a6e1b8dfa4465f5af752c0d711629f0c3b13154,2024-07-12T12:49:07.030000
CVE-2024-2430,0,1,33fa20d860bd51090cc6b5ca265b28fc1f97d258738150f32ea9369e4fa89583,2024-07-24T20:18:59.157000
CVE-2024-24300,0,0,65b112b83768361d2f8a250366173ef8dc7d0daae82c329cf90ad16d5a46ebd8,2024-02-15T06:23:39.303000
CVE-2024-24301,0,0,09fef4ec6b3f7e08d0238c798debb077539e76e61034c99c0f3a3241209eb436,2024-02-15T06:23:39.303000
CVE-2024-24302,0,0,772bc3946fe7698710ee11197feaab740359b0c096b2ee136ddb7f1dcb856d06,2024-07-03T01:48:15.277000
@ -246800,7 +246800,7 @@ CVE-2024-26367,0,0,527c3fc48df6b7e73e05f006f7179ae46d331d377d9a28bb902941bd60f63
CVE-2024-26369,0,0,4e945bb0cb53dd9c985b827267bbe66eab38d905bc8372f5233ae3d18c3b659d,2024-03-19T13:26:46
CVE-2024-2637,0,0,721622b64a65f273433032cdde0b2ce3d6c7d3ce5ea1581ad6c33c2a93b72687,2024-05-27T08:15:09.360000
CVE-2024-2639,0,0,1b2fbb8554a3bfbdfb75c8d2c4abee29a55fe420023a4469268f266088d766ca,2024-05-17T02:38:22.540000
CVE-2024-2640,0,0,da0ff9ba9c7741bdd8eac7278a68a4d2f067fde4d5d893dc82ef3e3b39f7c685,2024-07-12T12:49:07.030000
CVE-2024-2640,0,1,4b0825a8d7984405ddecaf2fa151da47dc63210b6edbdf23450335e25309956f,2024-07-24T20:04:48.360000
CVE-2024-2641,0,0,9224bc0a65307cb53933c2d7858f8e3abf23dbc7ae542920adafdc9d5bf4c895,2024-05-17T02:38:22.647000
CVE-2024-2642,0,0,f4d5d0409211a54140db72574a0074f769063560d7df04b7b7402f6cc784e4a4,2024-05-17T02:38:22.743000
CVE-2024-2644,0,0,fab6e7415abdc266e0f9914dee035a72adfdb797420e958820a3298690e993b0,2024-06-05T20:15:12.680000
@ -248865,7 +248865,7 @@ CVE-2024-29216,0,0,2aed50ca06d94573fdcea13916b8acc52550da1faf8cd9bfb64a818c7964e
CVE-2024-29217,0,0,1379e154758970ea220e13f9d29020765e0cdb03091ce67a8deaa8fc55306947,2024-07-03T01:52:20.987000
CVE-2024-29218,0,0,cf4584ad45aa9022ef363367b9662bb95c85c1cf05b783ff3f8b77c49f1740c3,2024-07-03T01:52:21.197000
CVE-2024-29219,0,0,5bcda58095ddd7f6a899097fe1c29bcb5793d4564572d54de269255ee0dcc7f9,2024-04-15T13:15:31.997000
CVE-2024-2922,0,0,902cffb3e7fcc37f5b0b6bc81e4edcf4ebed094a8d7c3dd10528cdd7ca3f346d,2024-06-06T14:17:35.017000
CVE-2024-2922,0,1,1b25df5c94d7e701f887b0b87f5c79e45d5758d260e847ab76d1189e34495c69,2024-07-24T20:24:59.953000
CVE-2024-29220,0,0,090565567cf3ea33c2963ef780d4a658cb67a0ca860fce6a4b4ca4a5c6e7e50f,2024-04-11T12:47:44.137000
CVE-2024-29221,0,0,caf21d9918383453763db0176447dbbb103b8f57f4b44c5c55842a4c5faa7361,2024-04-05T12:40:52.763000
CVE-2024-29225,0,0,e324c61f780850d0afdcd59138a09d63fbe53e771cb13fdff4dea7ee6e776886,2024-04-04T12:48:41.700000
@ -250134,7 +250134,7 @@ CVE-2024-31114,0,0,afabe7c7448d9849b7ad855b1db31c9bdfaf7bad3c2b6ecbd003487773717
CVE-2024-31115,0,0,bd884230ee55b50a8c577e8a27042fabe2c77f3f6e0420b7ead26c21104e693b,2024-05-08T13:15:07.937000
CVE-2024-31116,0,0,35d48a57bb7d1a38e86578dd26df8c4786385c3d5fbddc136583c0de35a20e99,2024-04-01T01:12:59.077000
CVE-2024-31117,0,0,17808fcdd2b80afe972f5e0d2cdeeba3d1ad46fbe650b4c1e2b74d98a6fd12a0,2024-04-01T01:12:59.077000
CVE-2024-3112,0,0,fc2fc771752261fabb4adaadd46991f5bf2193940a3823231630b345a52a575d,2024-07-12T12:49:07.030000
CVE-2024-3112,0,1,f9e622a7f8593e7928edb5efe463624dce62954b25c2f3759f1e4d2e91376bec,2024-07-24T20:03:22.417000
CVE-2024-31120,0,0,2905bfd8b8aa056c6c1fecc5c95746ce3aa103eec58c361f159a34f59556bfab,2024-04-01T01:12:59.077000
CVE-2024-31121,0,0,43f3a78be41b0fe7a8d76bc9574b1b11bd8f69ccdd607ace1c58f4c381191fa3,2024-04-01T01:12:59.077000
CVE-2024-31122,0,0,c4e14ba7004b2cf2b151bf3132b2165fc437583f598287125f4d98c6a273d82e,2024-04-01T01:12:59.077000
@ -251689,6 +251689,7 @@ CVE-2024-33515,0,0,0a29698b566d1ce96badc6c9dd3f9a2648c522eb6b37724b52074d909a3a4
CVE-2024-33516,0,0,2a125f75033a85309256af5b7bcbd9cab289bd0eb807ee2035c6ab7d5101ea26,2024-07-03T01:58:22.457000
CVE-2024-33517,0,0,825ccd60c40de640bc82816af8a7f66687631cc679103ccdd5ad49c6ebb772ea,2024-05-01T19:50:25.633000
CVE-2024-33518,0,0,84ccf326440e53cdc178e6fa27177ba3577a132315b02d47fe46572cfd6ace26,2024-07-03T01:58:23.150000
CVE-2024-33519,1,1,d60c79dbd3d2c033476c6aa697685627904c4f0e1ebdb3fc9445124d7147c90e,2024-07-24T20:15:03.640000
CVE-2024-3352,0,0,be8f28061e5ae4d9d9b2e6a11ede257adb292cc79dc8c4235b725fe02c0776ab,2024-05-17T02:39:51.777000
CVE-2024-33522,0,0,99fcc369cb1d7d030860e4a6a89738f8fddd8cc3ac74b8b631e1a59fe3215895,2024-04-30T13:11:16.690000
CVE-2024-33525,0,0,2e71eaad279c374a12f668d097a9cb7bb1826ead20d625216f803275f1d12777,2024-07-03T01:58:23.960000
@ -253671,9 +253672,12 @@ CVE-2024-36528,0,0,2720657851e73513f2a766ff74bcbf76f8ccd5ffff5f964570f2d3734bd16
CVE-2024-3653,0,0,2ce001c8a2558fa4f76ef87c21e8ceeb7eaae4cf2cb26c9cd78a019c19336759,2024-07-09T18:19:14.047000
CVE-2024-36531,0,0,309244ba7df6e757b847511595184db51193505c4bbceece7db96d568b889d7a,2024-06-10T18:06:22.600000
CVE-2024-36532,0,0,b051ad55854f4bc888db3a53610f7bcd9ed49e35c5868005d5e65395b423f5e4,2024-07-03T02:03:15.647000
CVE-2024-36536,1,1,81055ba9345781f5ac2845b9e16cd1860116e534627f5e505b90c732d23d0422,2024-07-24T19:15:04.293000
CVE-2024-36537,1,1,ca15d636672c067611f82db6e8fed44b605c0751c3b3623ed5e71b0748bc3dbe,2024-07-24T19:15:04.373000
CVE-2024-36538,1,1,68a27c850ff04774e300a8695ee6ca1ffa9c9c746aa07894c18d7b077245e44d,2024-07-24T19:15:04.487000
CVE-2024-36533,1,1,7caf29ed6123de0d689f704a3b91401a2d09000b2b4aae618d54c53a03a7b516,2024-07-24T20:15:03.903000
CVE-2024-36534,1,1,47b2e78d72f7bd02a803a2d5686d98735bc06d44ad43437ccc9d04efec526a9e,2024-07-24T20:15:03.967000
CVE-2024-36535,1,1,ba934554b33d635eabed1670346e75564abbba425228e7b83356f7c815ef0501,2024-07-24T20:15:04.030000
CVE-2024-36536,0,0,81055ba9345781f5ac2845b9e16cd1860116e534627f5e505b90c732d23d0422,2024-07-24T19:15:04.293000
CVE-2024-36537,0,0,ca15d636672c067611f82db6e8fed44b605c0751c3b3623ed5e71b0748bc3dbe,2024-07-24T19:15:04.373000
CVE-2024-36538,0,0,68a27c850ff04774e300a8695ee6ca1ffa9c9c746aa07894c18d7b077245e44d,2024-07-24T19:15:04.487000
CVE-2024-36539,0,0,1c06ea00d48a9cd0f3aabb67d1610f7b7cb65726a791ef13a8c51d92f718b2c5,2024-07-24T17:15:10.767000
CVE-2024-3654,0,0,a7708e7e436d988a91abde36ee9f26c2df705dde9b78c457b8712b905cf4dc6a,2024-04-19T16:19:49.043000
CVE-2024-36540,0,0,4d633887b87eb1c8060a8e6786bca44ee4e71578563e85032fbd12a9e5e29066,2024-07-24T17:15:10.827000
@ -254109,7 +254113,7 @@ CVE-2024-37265,0,0,56108af5d79c27bda9a0808d34264885ff716b8823e8f0c8c0410c1baf00a
CVE-2024-37266,0,0,f306a5e2ad401442cb409c7d61e85e756a658f2ffb85a90cbbbbc5543a190165,2024-07-09T18:19:14.047000
CVE-2024-37267,0,0,1977bda7cd9a7b659f07f231147128d900172e605902d7437ab044e6479db3c7,2024-07-22T13:00:31.330000
CVE-2024-37268,0,0,3ed75f71eb245fffa2f72817fa04519725ace840b74091a925a997ed8515bf4c,2024-07-09T18:19:14.047000
CVE-2024-3727,0,0,8e07517a9dca0048f3a5546e14ea5eaec2b195c195e356a5ec35a7e996ce9012,2024-07-03T17:15:04.780000
CVE-2024-3727,0,1,6ea1859ff32067d0bf242910db22b4416978471db9586adf5bc39f25cdfa21a6,2024-07-24T21:15:11.570000
CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000
CVE-2024-37271,0,0,f651b63b133b4d5ccf45d34bbf9b95a58b5e6755451ba309185b115ed1924729,2024-07-22T13:00:31.330000
CVE-2024-37273,0,0,701ddd83e97e8ea6c808ca5d8f57033bb1466851ddfe669965d2b1947df1df2f,2024-06-11T14:12:23.210000
@ -254283,7 +254287,7 @@ CVE-2024-37523,0,0,13bb725e58e999cc176a750d097aad585b673654b57d0f90da08bbd809966
CVE-2024-37528,0,0,9c6980ff0d1442c5b7fd4f5e3f8ba4ae579879f3db1ec83280b9bd21a4726381,2024-07-11T14:49:28.177000
CVE-2024-3753,0,0,7ec7e7ddead92833cf7c33f0b6871feebee71d63726e8d778e9efc350bba07de,2024-07-15T13:00:34.853000
CVE-2024-37532,0,0,aa877fbc00f03a99fc2b9d43fb935fba6551700aac862f95f49a54cca4d5d3d2,2024-06-20T16:07:50.417000
CVE-2024-37533,1,1,15e39a76c61052aaace04c07adce9e7f91231eabe293d2964440b2a84473d749,2024-07-24T18:15:04.690000
CVE-2024-37533,0,0,15e39a76c61052aaace04c07adce9e7f91231eabe293d2964440b2a84473d749,2024-07-24T18:15:04.690000
CVE-2024-37535,0,0,062f7ebb43bb6d2a8ccb3332e5242404947b076c7894d1777e030e1c8e622113,2024-07-03T02:04:19.710000
CVE-2024-37536,0,0,df209a8df9bdd9e6c141521f70aae153351cd936d4fcc329ecd5520bb21d30d3,2024-07-22T13:00:31.330000
CVE-2024-37537,0,0,d6f2faf95678b7215b67e0396b1da334479107789418e26bf8fa81b809970ca6,2024-07-22T13:00:31.330000
@ -255231,9 +255235,9 @@ CVE-2024-39490,0,0,3a7cfe69ff3072a0b714a0d11ffcf616850cc2417c5fe88da248bebd02107
CVE-2024-39491,0,0,af25979e19919d2c32f2a4545b8f16aa1b2a079fea20c3993dde8a730fddf96f,2024-07-11T13:05:54.930000
CVE-2024-39492,0,0,625213f757b099ac014e1ec8aa2bfb66b87e041fe2911867f1bfe6984535b4b6,2024-07-11T13:05:54.930000
CVE-2024-39493,0,0,edb61e2bdcc22b19fdda7456b1765ba09bdac53634d9f36b25d7f9ffc79b9375,2024-07-11T13:05:54.930000
CVE-2024-39494,0,1,cd5b98761898c18d5798c0adfe37b87761d11b3a6881346f26e7cf24a0210e13,2024-07-24T19:17:25.057000
CVE-2024-39495,0,1,5f2b306056792f1d74b23afd1a1654b401fffd98eba66c1e3da089b7156ac6f4,2024-07-24T19:04:38.953000
CVE-2024-39496,0,1,f3e0050f9f6d4172355944986adc84657f7bcf89e594796ec2a4a696594f9b81,2024-07-24T19:02:36.660000
CVE-2024-39494,0,0,cd5b98761898c18d5798c0adfe37b87761d11b3a6881346f26e7cf24a0210e13,2024-07-24T19:17:25.057000
CVE-2024-39495,0,0,5f2b306056792f1d74b23afd1a1654b401fffd98eba66c1e3da089b7156ac6f4,2024-07-24T19:04:38.953000
CVE-2024-39496,0,0,f3e0050f9f6d4172355944986adc84657f7bcf89e594796ec2a4a696594f9b81,2024-07-24T19:02:36.660000
CVE-2024-39497,0,0,2d6d1942d32951f62bed9c7f2b517cbb03d4fdefc867fdac7e0afd61c8c01f96,2024-07-12T16:34:58.687000
CVE-2024-39498,0,0,06e845e5de946a201f3f5ec4d08d83e4ee56c45943b0facff867fb70de094147,2024-07-12T16:34:58.687000
CVE-2024-39499,0,0,8bd78139ee9d6c3d000d5156a9790ce67d1b2af9b3aee62da6523d24ba14e435,2024-07-12T16:34:58.687000
@ -255491,7 +255495,7 @@ CVE-2024-40119,0,0,aa3f22f2b45cca59856fa60c50a815719d2780bf42b0db28717c574ce736b
CVE-2024-40129,0,0,ff07d2c16c2d7f391b26147b4d490409bfa9117fc71e9ac1a4c2f99b87b4353c,2024-07-17T13:34:20.520000
CVE-2024-4013,0,0,3586550d51b92b0f462ebc695cf4afe7e9f245d08490f98716812b60f3625af2,2024-06-07T14:56:05.647000
CVE-2024-40130,0,0,e8c5d76bc1438487e9c98dcf68a804e04354d33532c30674477455ae2e09b468,2024-07-17T13:34:20.520000
CVE-2024-40137,1,1,87af7c12a16acb2a389840419e63627e065241b5c99d013f2eb3094ba75365de,2024-07-24T19:15:04.637000
CVE-2024-40137,0,0,87af7c12a16acb2a389840419e63627e065241b5c99d013f2eb3094ba75365de,2024-07-24T19:15:04.637000
CVE-2024-4014,0,0,b3b1290aefb4c494a91b06e73308720019bcbbd573300060d0dbb0155cbc5507,2024-04-22T13:28:43.747000
CVE-2024-4017,0,0,80bc2cfe2c053bce72096cd358a992628c3c16de9493da95b29bf0e4f3e1b16f,2024-04-22T13:28:50.310000
CVE-2024-4018,0,0,74eaff707843a7b5f103084c6ce08054e0cc1b873b7afe3ef59eb208a28e4429,2024-04-22T13:28:50.310000
@ -255546,7 +255550,7 @@ CVE-2024-40455,0,0,31e25278556a7a569f6d48ca8afce7491b76507f09027ad01ea2eacbbf9dd
CVE-2024-40456,0,0,b69676c819bae5d36b3537137bd74debeb1a273fb95e8271fb39d39294f7a466,2024-07-17T13:34:20.520000
CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcdb1,2024-05-14T16:11:39.510000
CVE-2024-40492,0,0,18603dc677df2f037c3e12bbfcb2354793a3ae9660f3df13b65361dfae39cba9,2024-07-18T12:28:43.707000
CVE-2024-40495,1,1,b0de96acd68b371348356a923cdea10e232737434cfb2ab77a5540fd2def635e,2024-07-24T19:15:04.693000
CVE-2024-40495,0,0,b0de96acd68b371348356a923cdea10e232737434cfb2ab77a5540fd2def635e,2024-07-24T19:15:04.693000
CVE-2024-40502,0,0,80ad739d30245682b2de314d0692efbae6d0a48cd212ab5565e45a2b6c762b58,2024-07-24T12:55:13.223000
CVE-2024-40503,0,0,b7b74c3ecc2e3dadce6e3ea76ca2bffcfa4a5e02454bb102e0ec56df0b252cc5,2024-07-17T13:34:20.520000
CVE-2024-40505,0,0,a786b0d0057f0bbe60b81b592bc5adaae8e017b897b7a005a6c8b1ead930e40f,2024-07-17T13:34:20.520000
@ -255672,8 +255676,8 @@ CVE-2024-40898,0,0,6d797ebcdf9c53e0eade3a2c00a2f7d68b1d101b3405603dd30cc2157b772
CVE-2024-40899,0,0,e950acc969e56b6fc4b2198a92989ebcef19e4b4c9a9c8ad08fee90da2bba031,2024-07-12T16:34:58.687000
CVE-2024-40900,0,0,d5b683c8350615b20febf47a29bbffae93edd0a350147e3cd873aa7a5a37926c,2024-07-12T16:34:58.687000
CVE-2024-40901,0,0,e26097fb6f292c0ef621a3948768a962501ab86f3daa859d54d1945bd865aa16,2024-07-12T16:34:58.687000
CVE-2024-40902,0,1,2f7d4ca94747f48550a0025dcb58bda474d1a7adef8eacd89e2d7ec7535468d0,2024-07-24T18:52:23.540000
CVE-2024-40903,0,1,651b7373d15f2926785ce0de2df21ae36288d984de87f3f47e275557d5da218e,2024-07-24T19:01:54.317000
CVE-2024-40902,0,0,2f7d4ca94747f48550a0025dcb58bda474d1a7adef8eacd89e2d7ec7535468d0,2024-07-24T18:52:23.540000
CVE-2024-40903,0,0,651b7373d15f2926785ce0de2df21ae36288d984de87f3f47e275557d5da218e,2024-07-24T19:01:54.317000
CVE-2024-40904,0,0,9aa568b0e026595888acd360a993289314f39d24eb5e574eafaa70b28e216bd9,2024-07-12T16:34:58.687000
CVE-2024-40905,0,0,96eb254d5f8b6d07fa83b1d2229752059acc8f42da01741b8cbd4eaae04230ff,2024-07-12T16:34:58.687000
CVE-2024-40906,0,0,5c60c6a51bf3d33fb56a478deec3a7b641b4f91617f4ad721d7d102664d4f879,2024-07-12T16:34:58.687000
@ -255809,6 +255813,10 @@ CVE-2024-4113,0,0,e0d06b1b449a5e3093ad238184a1fc3bb7c021d3199342ed4f77b544765313
CVE-2024-41130,0,0,3261a584e7edf3f3595234f8eb2bc4cb2240cd20df8deb4c9a02d301bb600580,2024-07-24T12:55:13.223000
CVE-2024-41131,0,0,a469b327dab2c70b64323f08923a0a3cc6492c0286887e2f02007c413d21dc21,2024-07-24T12:55:13.223000
CVE-2024-41132,0,0,059caff7cce7231a7c76b300becd4e4b27d779e1effce439666ebf7a5ba8a7a0,2024-07-24T12:55:13.223000
CVE-2024-41133,1,1,a8fc51e91104481181c150237b1cafc8d41cf1ec2c145f70ae44c7db457dda40,2024-07-24T20:15:04.237000
CVE-2024-41134,1,1,e03dca28fdb7b52cbf7019488e44915e43532e727ffcad33d2cc394f47bae0f9,2024-07-24T20:15:04.427000
CVE-2024-41135,1,1,0ced017b96a8b5cbfaf8c16811753dbbd5f6d2580099cd1e35c139935259f2c7,2024-07-24T20:15:04.600000
CVE-2024-41136,1,1,e48cc56c9a9b12c12e2f2f06984429c12de97fcb43cc741fea6cda30f529e448,2024-07-24T21:15:11.857000
CVE-2024-4114,0,0,387f9ca6df27ba000d0f44d990ccd6bb074258bb946c87938379db9652dc0a14,2024-05-17T02:40:15.917000
CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994ac,2024-06-04T19:20:29.937000
CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f26243458,2024-05-17T02:40:16.110000
@ -255846,7 +255854,15 @@ CVE-2024-4142,0,0,15f953d52654601c03ad89c9ea21867b549a2aa12635e109fbf9627466e8a2
CVE-2024-4143,0,0,e6d56e099b9443f818cba12ec6584b2ae78b4e2e6fa1554ff08fbd2e8dc736a0,2024-07-16T13:43:58.773000
CVE-2024-4144,0,0,f950a1b03316faa802a71776ce4e62cc15162cc9cec7d4c30c76255605b1c1fc,2024-05-14T19:17:55.627000
CVE-2024-4145,0,0,704254773246494130c81e0600984df247a970411736d475449e315ca595ee9b,2024-07-03T02:07:08.133000
CVE-2024-41459,1,1,bd69cb55f288e967a8912b09554cd20829adb710389d645d48d9ce4a10751441,2024-07-24T21:15:12.037000
CVE-2024-4146,0,0,5bcf92f96755106fd9c198be9e70039e9dbd3f86c15b09e938b03dc5a47e5822,2024-07-19T19:03:00.867000
CVE-2024-41460,1,1,81c8b8a7faa85141d62d767ef66f4ba29ca0e89e3f4d516f58efdbf1a385e7e4,2024-07-24T21:15:12.097000
CVE-2024-41461,1,1,1b5f14d3bc04750fe5e880684aa12ded52528aa3e6fd673a1b6ac900559ee256,2024-07-24T21:15:12.150000
CVE-2024-41462,1,1,60343e428391914d12f6e57d7214675cd37475a86a32ed8cecdbe3d932cec870,2024-07-24T21:15:12.207000
CVE-2024-41463,1,1,f43d78ec38b8d657694c338e20c63dcfbcc47d5d020b1e2d6720a8c425cd8243,2024-07-24T21:15:12.260000
CVE-2024-41464,1,1,7849c83b08f5e819ea51bb84894d10f31c554ba9a32f08a8c9f5e780d92aa34e,2024-07-24T21:15:12.313000
CVE-2024-41465,1,1,67839b6036b5aaaa3749636ed778bb962a561c3e0f2cb63b8e08721c06f00217,2024-07-24T21:15:12.370000
CVE-2024-41466,1,1,5ef9cc31c6ce382df25d5c0553646d7bf268fa6341cb5db4bf959a844925a405,2024-07-24T21:15:12.423000
CVE-2024-4148,0,0,71d4cc4cd9749254e9c2938609496cfae5673c1a094b971881b54b705d48028f,2024-06-03T14:46:24.250000
CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04ad,2024-07-02T14:44:29.993000
CVE-2024-41492,0,0,99c2077a213e0f65a294335ccdb0c65c6a250420405be03860c1fbd393c7f4a6,2024-07-22T13:00:53.287000
@ -255856,6 +255872,8 @@ CVE-2024-4152,0,0,36a0d7cfd7ae4093c14018eeecb901f1be03f5ffbcf2f6180fccbe34da83a1
CVE-2024-4153,0,0,3fae78b221751422ac040502ea12520d7ce5149857852489782ffbd186ca2e2d,2024-06-07T17:15:51.640000
CVE-2024-4154,0,0,84badb779862aa9714be3b2e958a85563e0b4bd20cc10469a3787dcbbdfc4755,2024-05-22T12:46:53.887000
CVE-2024-4155,0,0,9d1d3f06be4be4f0b611f0b92aa6b48510c05900efdf1b1c24851d7c9581a867,2024-06-11T10:15:13.260000
CVE-2024-41550,1,1,f4ff256c835b70fb2be11d6362312cd85afe842b2338e68f4047828b84d9180c,2024-07-24T20:15:04.777000
CVE-2024-41551,1,1,3eabe416112e89ee94d0023a6cb20d21a06800b0e56191004f7a9be7727d1380,2024-07-24T20:15:04.837000
CVE-2024-4156,0,0,31cc9500838d0dc99d5959700d84ebbac93048893a2eb67f37ed77d13093550c,2024-05-02T18:00:37.360000
CVE-2024-4157,0,0,ac5ec2e690c76b81403cfa49bc63d1a8caa2fb9d97d28a1055398849720db727,2024-05-22T12:46:53.887000
CVE-2024-4158,0,0,9bd0a38e47c5b6d26f1e587737a0ffeb7c251278f38061995fc29ba309646aa6,2024-05-14T16:11:39.510000
@ -255880,11 +255898,11 @@ CVE-2024-41662,0,0,027a23d20ac7f041b008226b693a861075372c52682261d575778ca6ca9fa
CVE-2024-41663,0,0,2b5ce53141b2de9b74a60e92e3f30deaac3830f3d557479059cba8f6054aac58,2024-07-24T12:55:13.223000
CVE-2024-41664,0,0,968689d7fd6f27159fff0941cd7d62708c912d0aa7f698a223c6de5e87e7791e,2024-07-24T12:55:13.223000
CVE-2024-41665,0,0,abaea4fdc3c53915a3209a944b40b8fe3a83fdbd0827e5893c651a4d0f6386e2,2024-07-24T12:55:13.223000
CVE-2024-41666,1,1,cc3fd73062efb2936120c102f2985762b4a922ac1e8ab8c2cab7a268f65cba88,2024-07-24T18:15:05.090000
CVE-2024-41667,1,1,1f9db84f3f6fead0dc9db71fdbfa16e28b3702084aeef443585f27944b2afe0e,2024-07-24T18:15:05.310000
CVE-2024-41666,0,0,cc3fd73062efb2936120c102f2985762b4a922ac1e8ab8c2cab7a268f65cba88,2024-07-24T18:15:05.090000
CVE-2024-41667,0,0,1f9db84f3f6fead0dc9db71fdbfa16e28b3702084aeef443585f27944b2afe0e,2024-07-24T18:15:05.310000
CVE-2024-41668,0,0,d649a2a5c90e957bfc9f2698aae879b13d0f5f730255ef5d13e3e5f57ca747be,2024-07-24T12:55:13.223000
CVE-2024-4167,0,0,a726fa69800dd2a00fe506dc5d29a370681725e72bfe1ac34a8206d50708861e,2024-06-04T19:20:31.593000
CVE-2024-41672,1,1,85102b17f81785d70b6bc95473e15cb41b94b472a01f04c8239327e5cecce8cb,2024-07-24T18:15:05.527000
CVE-2024-41672,0,0,85102b17f81785d70b6bc95473e15cb41b94b472a01f04c8239327e5cecce8cb,2024-07-24T18:15:05.527000
CVE-2024-4168,0,0,7f4f833c88738c683a47d814a058bf8a730868170937a9aca799097bc79bf22f,2024-06-04T19:20:31.690000
CVE-2024-4169,0,0,c62ff626929882f5d2c6f5c5b02ad92c379b5b400e34f72b774f8d063efba0f1,2024-06-04T19:20:31.780000
CVE-2024-4170,0,0,62435f89f96f29247c44c5e589e7b97688efd61a202de53db89b1fe5fd4975dc,2024-06-04T19:20:31.883000
@ -255932,7 +255950,7 @@ CVE-2024-4205,0,0,3bc679c8856618cb4acfda15e793a18c79adc1e7d27d459136a04f77802a57
CVE-2024-4206,0,0,094d5b07d12006961f56a1900b69d613595338528ec5cf7d408eb10d270cfa9f,2024-06-11T10:15:13.553000
CVE-2024-4208,0,0,32e5dd37fcb796c0866341642387d4cc76a1d3ae9362eee8c22ff2c138c94874,2024-05-15T16:40:19.330000
CVE-2024-4209,0,0,73e6ff7069000ef9b882dbeb22ec86d30ab8128c3e8205cf1b4908f467c2faa9,2024-05-14T16:11:39.510000
CVE-2024-4212,0,0,73d2e85a9f289916779b51ee360406c3dbcfe4f6b24fb38eccd1bf637a7eec7e,2024-06-06T14:17:35.017000
CVE-2024-4212,0,1,5766e7a6d4fbc74d070c835b010281385271ca336cbd1f30b8212e7da6caf8b5,2024-07-24T20:24:31.537000
CVE-2024-4213,0,0,4af0c7bd943d1e93f39eb470b6c791f96149e0a985dfe97529e29ee085d7cdf1,2024-05-14T16:11:39.510000
CVE-2024-4214,0,0,6dc95cb08891bc473beaea6b69701e404acb0b7494c8f630888ffa867e36a2c9,2024-05-17T18:35:35.070000
CVE-2024-4215,0,0,e1516bffde121cdd72b9d60979ed7fe6f59f5c9dab0667f7e28a1d0bcbef7063,2024-06-10T18:15:36.443000
@ -256067,7 +256085,7 @@ CVE-2024-4358,0,0,947921f329844fe043b805245fd7e3c28f7c0f168bb436200605d302b39b16
CVE-2024-4361,0,0,59805155c6666ce54d8263fcaceec5e0fc128f8100df5fb2e590f4610d5a88ea,2024-05-21T12:37:59.687000
CVE-2024-4362,0,0,16bcb3e7fd20cddcf2afd5e423805494786dbf969e82eb67d1ba08cf8ffd4c26,2024-05-22T12:46:53.887000
CVE-2024-4363,0,0,2c7c654c7422e9473b7010560ae2a1c2e3350cf44cdf9b6cc5ffb58dc4446aff,2024-05-15T16:40:19.330000
CVE-2024-4364,0,0,eb5476bb8b19d2f7d2dfaa931bec6c56843de23f6779624ad3534ae6faa31a14,2024-06-06T14:17:35.017000
CVE-2024-4364,0,1,9332cb50f761fbdff3ec7a6ec045f13accb15b963b30845c4aa93399b834b7a1,2024-07-24T20:23:31.487000
CVE-2024-4365,0,0,63c2db9b70aba81bf4acd057c8457c31612ae1811b001c9773701935bfb8f554,2024-05-24T01:15:30.977000
CVE-2024-4366,0,0,bbfa79c99a69a6ab3a1454de708e5610ad18f6066e78d9171ac36b6f6e6eece9,2024-05-24T13:03:05.093000
CVE-2024-4367,0,0,53b2562feb1cef4dfbc75c878e502bbc54b7cf80f87613aa8d663f88e3c74ce6,2024-06-10T17:16:33.380000
@ -256144,8 +256162,8 @@ CVE-2024-4453,0,0,bc1bfc8908fbb505485206b11e5cc2278d2416192493c6c78b1ac2e39a46d4
CVE-2024-4454,0,0,ef12942a51bdcd592bf2170096c1c09a451df07ea3cdb4fb15fcced864f88fa2,2024-05-24T01:15:30.977000
CVE-2024-4455,0,0,266cd4e6dd8917294ad9c9f8fba8b2f0acb52688c86d3ca408cceaa482353b44,2024-05-24T13:03:05.093000
CVE-2024-4456,0,0,4944908816b0dabd168db28a33c87155bafc589f1ccdd7f87c25aad569cea442,2024-05-08T13:15:00.690000
CVE-2024-4458,0,0,f73d3a9908e02d441bab814d40431eeafad3dd8ce4b9e612f8156ad497e2e4eb,2024-06-06T14:17:35.017000
CVE-2024-4459,0,1,b17743adc54c2996e578e7c399fafb8182f2604175c352726fa92e67f639f3de,2024-07-24T18:00:21.097000
CVE-2024-4458,0,1,0a429f9bf96fae3ee6bbb1cf09933ff34e8fcd6340740204bd4095a557c4fb2e,2024-07-24T20:23:12.307000
CVE-2024-4459,0,0,b17743adc54c2996e578e7c399fafb8182f2604175c352726fa92e67f639f3de,2024-07-24T18:00:21.097000
CVE-2024-4460,0,0,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82baa,2024-07-17T11:15:10.240000
CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcfce,2024-05-03T12:48:41.067000
CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000
@ -256408,7 +256426,7 @@ CVE-2024-4749,0,0,247ef47fe14e2f3c30261b0797a6006095cb7721478ad0f0b62ea1bc828e91
CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000
CVE-2024-4751,0,0,4a5505fa6c4a26d1ebadf255bdcb189a3f8a4e23e25b830092ad73bb71504b01,2024-06-17T12:42:04.623000
CVE-2024-4752,0,0,f168ba945180fbe043a32a258fdb26c4bd817ecdcef6ee3e8dbf46da0da37e29,2024-07-15T13:00:34.853000
CVE-2024-4753,0,1,5d474e8f687e7d7ee7f353935d9c97b0087984d14674fcf222b18c206cddfb8a,2024-07-24T19:53:04.617000
CVE-2024-4753,0,0,5d474e8f687e7d7ee7f353935d9c97b0087984d14674fcf222b18c206cddfb8a,2024-07-24T19:53:04.617000
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
CVE-2024-4756,0,0,149e542e60f3cf04ee5845a2ca397b471809d8a4131bc1cd55ab960278b7539b,2024-06-07T14:56:05.647000
@ -257123,7 +257141,7 @@ CVE-2024-5618,0,0,ebe36b14a25a2ade3e64c60f6c84014fea87ffe3e6c056e2ec2d4c12a7dbd5
CVE-2024-5619,0,0,1dd4749b6be6d7e6dc7272136e2a3e724b171183a64961a248fdb4990b57a472,2024-07-19T13:01:44.567000
CVE-2024-5620,0,0,e414f2b903fd835e5fe0db0e605e2aee6c78620744a7541756005a422222af46,2024-07-19T13:01:44.567000
CVE-2024-5625,0,0,2e44049535f78135e500a8f8d54d8f4d59ba5936e80e3b134df5c51262f22971,2024-07-19T13:01:44.567000
CVE-2024-5626,0,1,4d44d16ebb40f7dcbdd8f966d6064f08980c676d5cdd8597fffcc24e77ebd509,2024-07-24T19:52:09.273000
CVE-2024-5626,0,0,4d44d16ebb40f7dcbdd8f966d6064f08980c676d5cdd8597fffcc24e77ebd509,2024-07-24T19:52:09.273000
CVE-2024-5627,0,0,b223ea977e14432dc305de4592ca7e0252873a120062584093cd834d6b6d0c82,2024-07-15T13:00:34.853000
CVE-2024-5629,0,0,7b249822418cf5aa1c707605ba6baf660f2f435a4da7f400697e48d05f897bc1,2024-06-18T18:31:05.663000
CVE-2024-5630,0,0,f9c6a42aee5daa3d50f3d4f8a05899c87348bb902884a0d46ccac4fec00f266e,2024-07-16T18:10:17.693000
@ -257259,7 +257277,7 @@ CVE-2024-5804,0,0,944c60e3868cb88abd10c74562e980fee4d055c47351e0f84fb7de6b37f889
CVE-2024-5805,0,0,f734cfbda04e521c3e66e4ddc2a1025a96de47f7633c45b189fcc72ae4a4191a,2024-06-25T18:50:42.040000
CVE-2024-5806,0,0,91588fb1cdb8115c3da665d3d031e599ad42ef712f85a57d764591dd0370421d,2024-06-26T00:15:11.293000
CVE-2024-5810,0,0,246ea4a74a1b10a6c799aa82916b249e6dd3093a23af41d24ba222ed5e8773fa,2024-07-09T18:19:14.047000
CVE-2024-5811,0,1,ed199cd1888a7a079b0f8dda911181091f221cb3baa9309d375439b25d6f23c2,2024-07-24T19:41:17.503000
CVE-2024-5811,0,0,ed199cd1888a7a079b0f8dda911181091f221cb3baa9309d375439b25d6f23c2,2024-07-24T19:41:17.503000
CVE-2024-5812,0,0,05caee51ca8afdeadb9e9ce4e5c443d53c88017db3fdf90c8036b6c5139928b3,2024-06-13T18:36:45.417000
CVE-2024-5813,0,0,2236ff95e00a2589bc00dc67452394d14ab32423646c535c5a19397b653232d2,2024-06-13T18:36:45.417000
CVE-2024-5815,0,0,9c0e5d25f32c2dbefca23815fc2b16e88ce81dd54b9a22e21c721a2b2a9cb1cc,2024-07-17T13:34:20.520000
@ -257527,7 +257545,7 @@ CVE-2024-6193,0,0,00fd76685b00c66c75878efc81598a588f58971e8df576cbee2d630c4caeff
CVE-2024-6194,0,0,2fd14db6633e624a38e90bae695b4c4d57fa0e3aaeb642623d447d03f1402676,2024-06-21T11:22:01.687000
CVE-2024-6195,0,0,6a062efe55296f0b78677192fb0a748b37d8f49a4a61cffdf8e5d965a387b28b,2024-06-21T11:22:01.687000
CVE-2024-6196,0,0,ee53490a34820f9c77a5a8ca54b2af4db4b9298e709dd53453d8c4a657cc2768,2024-06-21T17:15:11.350000
CVE-2024-6197,0,0,e0b58408ac40be5512926b212b0be03b25cd3d3ae991c0850a1ebc2e8cb8b37b,2024-07-24T12:55:13.223000
CVE-2024-6197,0,1,af056768bbe553bef9df302af46fde1ac508532548f9c530a24c99688c50579d,2024-07-24T21:15:12.600000
CVE-2024-6205,0,0,113d559849ca9c5bf761a83fad7d31b96491373e555c09e3fa45e37c92251187,2024-07-19T20:23:18.960000
CVE-2024-6206,0,0,7ae31b087265fa68705a3f153945ecef18a4fdd89eba1b0f5f6a9be630fb6cf5,2024-06-26T12:44:29.693000
CVE-2024-6209,0,0,dde817e69ddab612402867a39af366fc36713e43c4758f0a34432256fd885f93,2024-07-08T15:35:25.837000
@ -257645,7 +257663,7 @@ CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b3
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000
CVE-2024-6385,0,0,13d2095bcd11ed43b6c47262c7b96c8a9e162b20cb975895bc98c3af67d39ff6,2024-07-12T16:49:14.047000
CVE-2024-6387,0,1,f3759add0d8750c77d1d649335f19913d0182b0a803cc4bc186624ba4876a3ad,2024-07-24T18:07:19.347000
CVE-2024-6387,0,0,f3759add0d8750c77d1d649335f19913d0182b0a803cc4bc186624ba4876a3ad,2024-07-24T18:07:19.347000
CVE-2024-6388,0,0,0ce37f83493b5d79bb3fdc963327390bc09266ac17f5f1de660cf43d4cdce70d,2024-06-27T17:11:52.390000
CVE-2024-6391,0,0,f39301e9680e09028795caddd1f0219ac421e8fbe3773aa2e024531728c8f9e1,2024-07-09T18:19:14.047000
CVE-2024-6392,0,0,f361942df6276a0c96574512bc05717f2075a1be2cafe6840357bf3e68ede92f,2024-07-12T12:49:07.030000
@ -257657,7 +257675,7 @@ CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaed
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000
CVE-2024-6407,0,0,12314028e09ddfd135bb748e0530e9ce4aee25dcaa6c2bae62524650d54b655f,2024-07-12T16:36:34.747000
CVE-2024-6409,0,0,578c0304a0eb142e0bd60834fe2621b9fbe6dbe565942555cba8093cadf1251b,2024-07-23T15:15:06.010000
CVE-2024-6409,0,1,40730f06fb7ebb7f1a7924edcad135a5b2e86e4e96c3650a4afd0b819bc01ed7,2024-07-24T21:15:12.700000
CVE-2024-6410,0,0,9db961a9e1824a35ea4ea0ac1b25800d120aafac2e5d4caf32d46e6051ad19d3,2024-07-11T13:05:54.930000
CVE-2024-6411,0,0,47c8df8c850420fccb0a9ac1089e4a10bdc49d8ecc38cd5ac33a449b2082a491,2024-07-11T13:05:54.930000
CVE-2024-6414,0,0,ae0d661be5f3239fdfe6f0d08030fef27c03212dc1e12675bcf532fd90369002,2024-07-01T12:37:24.220000
@ -257915,3 +257933,5 @@ CVE-2024-7067,0,0,cd81f5e59f5ccc969e002fbd0535f928704dbb9e13b2c7b953cab40d6b4980
CVE-2024-7068,0,0,eb9a728b0e4f24863b90d18d69d6956459c7f7f272d8ea5eb0f258d70cb7d654,2024-07-24T17:12:32.367000
CVE-2024-7069,0,0,c4ab9f752bac2645a76cae34601a6412cc6a70cc3262d39aa941af9fa7d8f5b8,2024-07-24T17:12:32.367000
CVE-2024-7079,0,0,af9d3a4629d0dee8d9c1382cf5b8b38f2af1c4359748e6b63c5acce1d7ffd90b,2024-07-24T17:12:32.367000
CVE-2024-7080,1,1,899d93e27154d355f1cab6e8a2230fd79e288953e78c42df2881018f9ff766b0,2024-07-24T20:15:05.117000
CVE-2024-7081,1,1,82842dc9f70c75bdf648c9e7c6fe771c6810906c75d09d47d47dc898ac294dfc,2024-07-24T21:15:12.913000

Can't render this file because it is too large.