From fc6f34e6d20335c8e875eb9a47707aad1819aa01 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 18 Jul 2024 20:03:13 +0000 Subject: [PATCH] Auto-Update: 2024-07-18T20:00:17.859718+00:00 --- CVE-2021/CVE-2021-426xx/CVE-2021-42694.json | 2 +- CVE-2022/CVE-2022-37xx/CVE-2022-3704.json | 2 +- CVE-2023/CVE-2023-295xx/CVE-2023-29583.json | 2 +- CVE-2023/CVE-2023-515xx/CVE-2023-51537.json | 47 ++++++- CVE-2023/CVE-2023-521xx/CVE-2023-52117.json | 47 ++++++- CVE-2023/CVE-2023-521xx/CVE-2023-52177.json | 57 +++++++- CVE-2024/CVE-2024-08xx/CVE-2024-0857.json | 56 ++++++++ CVE-2024/CVE-2024-09xx/CVE-2024-0912.json | 64 ++++++++- CVE-2024/CVE-2024-14xx/CVE-2024-1495.json | 104 +++++++++++++- CVE-2024/CVE-2024-17xx/CVE-2024-1736.json | 102 +++++++++++++- CVE-2024/CVE-2024-19xx/CVE-2024-1963.json | 104 +++++++++++++- CVE-2024/CVE-2024-226xx/CVE-2024-22682.json | 15 +- CVE-2024/CVE-2024-301xx/CVE-2024-30125.json | 44 ++++++ CVE-2024/CVE-2024-356xx/CVE-2024-35681.json | 47 ++++++- CVE-2024/CVE-2024-356xx/CVE-2024-35684.json | 47 ++++++- CVE-2024/CVE-2024-356xx/CVE-2024-35687.json | 47 ++++++- CVE-2024/CVE-2024-356xx/CVE-2024-35688.json | 47 ++++++- CVE-2024/CVE-2024-356xx/CVE-2024-35689.json | 47 ++++++- CVE-2024/CVE-2024-357xx/CVE-2024-35731.json | 47 ++++++- CVE-2024/CVE-2024-388xx/CVE-2024-38806.json | 56 ++++++++ CVE-2024/CVE-2024-391xx/CVE-2024-39152.json | 16 +++ CVE-2024/CVE-2024-39xx/CVE-2024-3922.json | 66 ++++++++- CVE-2024/CVE-2024-42xx/CVE-2024-4201.json | 103 +++++++++++++- CVE-2024/CVE-2024-53xx/CVE-2024-5321.json | 60 ++++++++ CVE-2024/CVE-2024-56xx/CVE-2024-5625.json | 56 ++++++++ README.md | 77 ++++------ _state.csv | 148 ++++++++++---------- 27 files changed, 1329 insertions(+), 181 deletions(-) create mode 100644 CVE-2024/CVE-2024-08xx/CVE-2024-0857.json create mode 100644 CVE-2024/CVE-2024-301xx/CVE-2024-30125.json create mode 100644 CVE-2024/CVE-2024-388xx/CVE-2024-38806.json create mode 100644 CVE-2024/CVE-2024-391xx/CVE-2024-39152.json create mode 100644 CVE-2024/CVE-2024-53xx/CVE-2024-5321.json create mode 100644 CVE-2024/CVE-2024-56xx/CVE-2024-5625.json diff --git a/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json b/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json index 1603674b3c2..eab36464ef1 100644 --- a/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json +++ b/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json @@ -2,7 +2,7 @@ "id": "CVE-2021-42694", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-01T04:15:08.043", - "lastModified": "2024-05-17T02:01:36.957", + "lastModified": "2024-07-18T18:15:04.810", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json b/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json index f4688582da1..857409b1b7f 100644 --- a/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json +++ b/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3704", "sourceIdentifier": "cna@vuldb.com", "published": "2022-10-26T20:15:10.730", - "lastModified": "2024-05-17T02:13:03.460", + "lastModified": "2024-07-18T19:15:11.657", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29583.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29583.json index 85b080e3303..744b68293d5 100644 --- a/CVE-2023/CVE-2023-295xx/CVE-2023-29583.json +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29583.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29583", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T13:15:07.523", - "lastModified": "2024-05-17T02:22:27.440", + "lastModified": "2024-07-18T18:15:05.047", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51537.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51537.json index 68094b450a6..4adffdd0e8a 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51537.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51537.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51537", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-12T09:15:12.203", - "lastModified": "2024-06-13T18:36:09.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T18:14:23.037", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:awesomesupport:awesome_support_wordpress_helpdesk_\\&_support:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "6.1.5", + "matchCriteriaId": "EBB9506A-071A-4716-9403-F55C13517ABC" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/awesome-support/wordpress-awesome-support-plugin-6-1-5-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-521xx/CVE-2023-52117.json b/CVE-2023/CVE-2023-521xx/CVE-2023-52117.json index c889522ad8f..b4ee8c19736 100644 --- a/CVE-2023/CVE-2023-521xx/CVE-2023-52117.json +++ b/CVE-2023/CVE-2023-521xx/CVE-2023-52117.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52117", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-12T09:15:15.363", - "lastModified": "2024-06-13T18:36:09.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:59:00.243", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:profilegrid:metagauss:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.6.7", + "matchCriteriaId": "291FF0F2-22DF-49A9-BC87-55689C4BB2EF" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-6-6-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-521xx/CVE-2023-52177.json b/CVE-2023/CVE-2023-521xx/CVE-2023-52177.json index f4bc07efe23..c733015d909 100644 --- a/CVE-2023/CVE-2023-521xx/CVE-2023-52177.json +++ b/CVE-2023/CVE-2023-521xx/CVE-2023-52177.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52177", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-12T09:15:16.067", - "lastModified": "2024-06-13T18:36:09.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:54:16.287", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:softlab:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.4", + "matchCriteriaId": "8DA1253D-3DCA-40EB-997F-9EF13F49E03E" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/integrate-google-drive/wordpress-integrate-google-drive-plugin-1-3-3-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0857.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0857.json new file mode 100644 index 00000000000..fa0d86a9ab4 --- /dev/null +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0857.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-0857", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-07-18T18:15:05.177", + "lastModified": "2024-07-18T18:15:05.177", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Universal Software Inc. FlexWater Corporate Water Management allows SQL Injection.This issue affects FlexWater Corporate Water Management: through 18072024.\u00a0\n\nNOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-1011", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0912.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0912.json index d12d30be580..5a9a2c30083 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0912.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0912.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0912", "sourceIdentifier": "productsecurity@jci.com", "published": "2024-06-06T00:15:09.117", - "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T18:56:17.547", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "HIGH" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.2, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.6, + "impactScore": 3.6 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + }, { "source": "productsecurity@jci.com", "type": "Secondary", @@ -73,14 +105,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:h:johnsoncontrols:software_house_c-cure_9000_siteserver:3.00.2:*:*:*:*:*:*:*", + "matchCriteriaId": "62D6108E-959F-4F1B-8E6C-6BE05071C1EE" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-03", - "source": "productsecurity@jci.com" + "source": "productsecurity@jci.com", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] }, { "url": "https://www.johnsoncontrols.com/-/media/jci/cyber-solutions/product-security-advisories/2024/jci-psa-2024-04.pdf", - "source": "productsecurity@jci.com" + "source": "productsecurity@jci.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1495.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1495.json index 0839f2fbe93..3c36bf07a80 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1495.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1495.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1495", "sourceIdentifier": "cve@gitlab.com", "published": "2024-06-12T23:15:49.130", - "lastModified": "2024-06-13T18:36:09.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:52:21.503", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "cve@gitlab.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1333" + } + ] + }, { "source": "cve@gitlab.com", "type": "Secondary", @@ -51,18 +81,82 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "13.1", + "versionEndExcluding": "16.10.7", + "matchCriteriaId": "7485B3C5-13AF-4E47-80A0-7202B47897B7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "13.1", + "versionEndExcluding": "16.10.7", + "matchCriteriaId": "91B5A81A-D0F7-4E7D-89F8-F0AE663AEB94" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.4", + "matchCriteriaId": "A15CE466-B5D8-459C-A22F-77939534C887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.4", + "matchCriteriaId": "060AB697-23A0-4EE8-9D7E-D44A2B1D8FC3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "17.0.2", + "matchCriteriaId": "A0182874-BBFB-467F-9850-C29C4890AB4D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "17.0.2", + "matchCriteriaId": "D9165657-47FB-42AB-8D7D-0556F342C296" + } + ] + } + ] + } + ], "references": [ { "url": "https://about.gitlab.com/releases/2024/06/12/patch-release-gitlab-17-0-2-released/#redos-in-gomod-dependency-linker", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/441807", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://hackerone.com/reports/2359528", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1736.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1736.json index 4bd36ed1566..09d38a17cdf 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1736.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1736.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1736", "sourceIdentifier": "cve@gitlab.com", "published": "2024-06-12T23:15:49.440", - "lastModified": "2024-06-13T18:36:09.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:50:31.223", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "cve@gitlab.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1333" + } + ] + }, { "source": "cve@gitlab.com", "type": "Secondary", @@ -51,18 +81,80 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionEndExcluding": "16.10.7", + "matchCriteriaId": "77D058AE-3526-47AC-91F7-A183328674E8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionEndExcluding": "16.10.7", + "matchCriteriaId": "51DA248E-6E16-4895-A173-C56F16731C84" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.4", + "matchCriteriaId": "A15CE466-B5D8-459C-A22F-77939534C887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.4", + "matchCriteriaId": "060AB697-23A0-4EE8-9D7E-D44A2B1D8FC3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "17.0.2", + "matchCriteriaId": "A0182874-BBFB-467F-9850-C29C4890AB4D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "17.0.2", + "matchCriteriaId": "D9165657-47FB-42AB-8D7D-0556F342C296" + } + ] + } + ] + } + ], "references": [ { "url": "https://about.gitlab.com/releases/2024/06/12/patch-release-gitlab-17-0-2-released/#redos-in-ci-interpolation-fix-bypass", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/442695", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://hackerone.com/reports/2358689", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1963.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1963.json index a3840983368..f1ed7993685 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1963.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1963.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1963", "sourceIdentifier": "cve@gitlab.com", "published": "2024-06-12T23:15:49.670", - "lastModified": "2024-06-13T18:36:09.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:46:01.863", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "cve@gitlab.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1333" + } + ] + }, { "source": "cve@gitlab.com", "type": "Secondary", @@ -51,18 +81,82 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "8.4", + "versionEndExcluding": "16.10.7", + "matchCriteriaId": "21BD332B-735B-4EF5-A0C9-539E0CBF75EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "8.4", + "versionEndExcluding": "16.10.7", + "matchCriteriaId": "78EB3431-4047-4B0F-A956-965645EE5B6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.4", + "matchCriteriaId": "A15CE466-B5D8-459C-A22F-77939534C887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.4", + "matchCriteriaId": "060AB697-23A0-4EE8-9D7E-D44A2B1D8FC3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.0", + "versionEndIncluding": "17.0.2", + "matchCriteriaId": "66A698AD-9FA9-47A8-BDF1-DA99626BDE64" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.0.2", + "matchCriteriaId": "CB78DC03-D9FD-4D08-9D8C-3E992CF246F5" + } + ] + } + ] + } + ], "references": [ { "url": "https://about.gitlab.com/releases/2024/06/12/patch-release-gitlab-17-0-2-released/#redos-in-asana-integration-issue-mapping-when-webhook-is-called", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/443577", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://hackerone.com/reports/2376482", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-226xx/CVE-2024-22682.json b/CVE-2024/CVE-2024-226xx/CVE-2024-22682.json index 03cb7b83352..1e59869b6e6 100644 --- a/CVE-2024/CVE-2024-226xx/CVE-2024-22682.json +++ b/CVE-2024/CVE-2024-226xx/CVE-2024-22682.json @@ -2,13 +2,20 @@ "id": "CVE-2024-22682", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-30T01:16:00.020", - "lastModified": "2024-02-05T21:47:19.313", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-07-18T19:15:11.937", + "vulnStatus": "Modified", + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", - "value": "DuckDB <=0.9.2 and DuckDB extension-template <=0.9.2 are vulnerable to malicious extension injection via the custom extension feature." + "value": "DuckDB <=0.9.2 and DuckDB extension-template <=0.9.2 are vulnerable to malicious extension injection via the custom extension feature. NOTE: this is disputed by the vendor because the report only demonstrates that an attacker with access to a victim's privileges can replace any file with any other file." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30125.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30125.json new file mode 100644 index 00000000000..b8d6f3e4f4b --- /dev/null +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30125.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-30125", + "sourceIdentifier": "psirt@hcl.com", + "published": "2024-07-18T18:15:05.460", + "lastModified": "2024-07-18T18:15:05.460", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The server responded with an HTTP status of 500, indicating a server-side error that may cause the server process to die." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.2, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.4, + "impactScore": 4.7 + } + ] + }, + "references": [ + { + "url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0113886", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35681.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35681.json index 9b356bec584..4c0fd0505b5 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35681.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35681.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35681", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-08T15:15:50.343", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:16:42.277", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "7.6.19", + "matchCriteriaId": "2E45D706-A4F9-4298-BCAC-0A05DF1AD884" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/wpdiscuz/wordpress-wpdiscuz-plugin-7-6-18-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35684.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35684.json index e4fb9600828..2fdfc461afb 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35684.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35684.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35684", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-08T15:15:50.773", - "lastModified": "2024-06-11T16:15:28.850", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:15:49.853", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:10up:elasticpress:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.1.2", + "matchCriteriaId": "AB1F1D13-88A8-4FE8-BE10-1FE42D224ECD" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/elasticpress/wordpress-elasticpress-plugin-5-1-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35687.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35687.json index 025665454e6..2acb065ad1e 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35687.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35687.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35687", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-08T15:15:51.000", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:12:50.843", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "7.6.4", + "matchCriteriaId": "B0156BD6-F412-4753-B5A5-F751F00BFAA7" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/link-library/wordpress-link-library-plugin-7-6-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35688.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35688.json index 838224c5518..393433ba672 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35688.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35688.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35688", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-08T15:15:51.220", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:11:38.683", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.0.6.0", + "matchCriteriaId": "0666CA47-FFAA-4D84-863A-B0DE2EAA0AB2" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/master-addons/wordpress-master-addons-for-elementor-plugin-2-0-5-9-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35689.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35689.json index 90a7606db3c..e900a49616f 100644 --- a/CVE-2024/CVE-2024-356xx/CVE-2024-35689.json +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35689.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35689", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-08T15:15:51.490", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:11:09.873", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.2.4", + "matchCriteriaId": "47928E10-0614-49EC-ACA4-1ED82AE8F3F9" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/wp-analytify/wordpress-analytify-plugin-5-2-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-357xx/CVE-2024-35731.json b/CVE-2024/CVE-2024-357xx/CVE-2024-35731.json index b0faf2c9ad1..919093f43a8 100644 --- a/CVE-2024/CVE-2024-357xx/CVE-2024-35731.json +++ b/CVE-2024/CVE-2024-357xx/CVE-2024-35731.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35731", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-08T13:15:54.917", - "lastModified": "2024-06-10T02:52:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:17:35.253", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpmoose:kenta_blocks:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.4.0", + "matchCriteriaId": "F3096B8A-9FCC-4F29-9E30-9EC285061407" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/kenta-blocks/wordpress-kenta-gutenberg-blocks-plugin-1-3-9-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-388xx/CVE-2024-38806.json b/CVE-2024/CVE-2024-388xx/CVE-2024-38806.json new file mode 100644 index 00000000000..9fd800529a1 --- /dev/null +++ b/CVE-2024/CVE-2024-388xx/CVE-2024-38806.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-38806", + "sourceIdentifier": "security@vmware.com", + "published": "2024-07-18T19:15:12.057", + "lastModified": "2024-07-18T19:15:12.057", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Failure to properly synchronize user's permissions in UAA in Cloud Foundry Foundation v40.17.0 https://github.com/cloudfoundry/cf-deployment/releases/tag/v40.17.0 ,\n potentially resulting in users retaining access rights they should not \nhave. This can allow them to perform operations beyond their intended \npermissions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@vmware.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 3.9, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.5, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@vmware.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-440" + } + ] + } + ], + "references": [ + { + "url": "https://www.cloudfoundry.org/blog/cve-2024-38806-uaa-failure-to-remove-shadow-users-access", + "source": "security@vmware.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39152.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39152.json new file mode 100644 index 00000000000..bd862efc9b8 --- /dev/null +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39152.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2024-39152", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-18T19:15:12.330", + "lastModified": "2024-07-18T19:15:12.330", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: DO NOT USE THIS CVE RECORD. Consult IDs: CVE-2024-6655. Reason: This record is a reservation duplicate of CVE-2024-6655. Notes: All CVE users should reference CVE-2024-6655 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3922.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3922.json index f80adf04a92..361fab14472 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3922.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3922.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3922", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-13T02:15:08.833", - "lastModified": "2024-06-13T18:36:09.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:33:55.580", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", @@ -39,14 +59,50 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dokan:dokan_pro_plugin:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.11.0", + "matchCriteriaId": "0980C137-7192-43FB-8906-31C662A7C5EE" + } + ] + } + ] + } + ], "references": [ { "url": "https://dokan.co/docs/wordpress/changelog/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d9de41de-f2f7-4b16-8ec9-d30bbd3d8786?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4201.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4201.json index 9a755870c34..54ebde32d0f 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4201.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4201.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4201", "sourceIdentifier": "cve@gitlab.com", "published": "2024-06-12T23:15:49.887", - "lastModified": "2024-06-13T18:36:09.010", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-07-18T19:39:50.667", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 2.7 + }, { "source": "cve@gitlab.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "cve@gitlab.com", "type": "Secondary", @@ -51,18 +81,81 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "5.1", + "versionEndExcluding": "16.10.7", + "matchCriteriaId": "A3B5490D-4A8C-4F9F-810A-59979BE2D892" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "5.1", + "versionEndExcluding": "16.10.7", + "matchCriteriaId": "2E166198-556D-4D69-B39E-DDCF2849BEC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.111.4", + "matchCriteriaId": "541F26D8-667C-4826-AC9D-334A76B4C9F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.111.4", + "matchCriteriaId": "6DF27F17-916C-44ED-A038-5199A875F163" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "17.0.2", + "matchCriteriaId": "A0182874-BBFB-467F-9850-C29C4890AB4D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "17.0.2", + "matchCriteriaId": "D9165657-47FB-42AB-8D7D-0556F342C296" + } + ] + } + ] + } + ], "references": [ { "url": "https://about.gitlab.com/releases/2024/06/12/patch-release-gitlab-17-0-2-released/#xss-and-content-injection-when-viewing-raw-xhtml-files-on-ios-devices", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/458229", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://hackerone.com/reports/2473886", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5321.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5321.json new file mode 100644 index 00000000000..575c02f8b99 --- /dev/null +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5321.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-5321", + "sourceIdentifier": "jordan@liggitt.net", + "published": "2024-07-18T19:15:12.607", + "lastModified": "2024-07-18T19:15:12.607", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A security issue was discovered in Kubernetes clusters with Windows nodes where BUILTIN\\Users\u00a0may be able to read container logs and NT AUTHORITY\\Authenticated Users\u00a0may be able to modify container logs." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "jordan@liggitt.net", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "jordan@liggitt.net", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/kubernetes/kubernetes/issues/126161", + "source": "jordan@liggitt.net" + }, + { + "url": "https://groups.google.com/g/kubernetes-security-announce/c/81c0BHkKNt0", + "source": "jordan@liggitt.net" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5625.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5625.json new file mode 100644 index 00000000000..2fb62ce3a6c --- /dev/null +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5625.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-5625", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-07-18T18:15:05.753", + "lastModified": "2024-07-18T18:15:05.753", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Restriction of XML External Entity Reference vulnerability in PruvaSoft Informatics Apinizer Management Console allows Data Serialization External Entities Blowup.This issue affects Apinizer Management Console: before 2024.05.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-1010", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 4cf18e87c2f..d1bd868342a 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-07-18T18:00:18.228819+00:00 +2024-07-18T20:00:17.859718+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-07-18T17:26:47.607000+00:00 +2024-07-18T19:59:00.243000+00:00 ``` ### Last Data Feed Release @@ -33,61 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -257455 +257461 ``` ### CVEs added in the last Commit -Recently added CVEs: `17` +Recently added CVEs: `6` -- [CVE-2023-40159](CVE-2023/CVE-2023-401xx/CVE-2023-40159.json) (`2024-07-18T17:15:02.787`) -- [CVE-2023-40223](CVE-2023/CVE-2023-402xx/CVE-2023-40223.json) (`2024-07-18T17:15:03.173`) -- [CVE-2023-40539](CVE-2023/CVE-2023-405xx/CVE-2023-40539.json) (`2024-07-18T17:15:03.553`) -- [CVE-2023-40704](CVE-2023/CVE-2023-407xx/CVE-2023-40704.json) (`2024-07-18T17:15:03.897`) -- [CVE-2023-50304](CVE-2023/CVE-2023-503xx/CVE-2023-50304.json) (`2024-07-18T16:15:06.090`) -- [CVE-2024-30473](CVE-2024/CVE-2024-304xx/CVE-2024-30473.json) (`2024-07-18T16:15:06.817`) -- [CVE-2024-38302](CVE-2024/CVE-2024-383xx/CVE-2024-38302.json) (`2024-07-18T16:15:07.057`) -- [CVE-2024-39907](CVE-2024/CVE-2024-399xx/CVE-2024-39907.json) (`2024-07-18T16:15:07.293`) -- [CVE-2024-39911](CVE-2024/CVE-2024-399xx/CVE-2024-39911.json) (`2024-07-18T16:15:07.497`) -- [CVE-2024-40628](CVE-2024/CVE-2024-406xx/CVE-2024-40628.json) (`2024-07-18T17:15:04.370`) -- [CVE-2024-40629](CVE-2024/CVE-2024-406xx/CVE-2024-40629.json) (`2024-07-18T17:15:04.613`) -- [CVE-2024-40644](CVE-2024/CVE-2024-406xx/CVE-2024-40644.json) (`2024-07-18T17:15:04.850`) -- [CVE-2024-40647](CVE-2024/CVE-2024-406xx/CVE-2024-40647.json) (`2024-07-18T17:15:05.193`) -- [CVE-2024-40648](CVE-2024/CVE-2024-406xx/CVE-2024-40648.json) (`2024-07-18T17:15:05.427`) -- [CVE-2024-5618](CVE-2024/CVE-2024-56xx/CVE-2024-5618.json) (`2024-07-18T17:15:05.657`) -- [CVE-2024-5619](CVE-2024/CVE-2024-56xx/CVE-2024-5619.json) (`2024-07-18T17:15:05.927`) -- [CVE-2024-5620](CVE-2024/CVE-2024-56xx/CVE-2024-5620.json) (`2024-07-18T17:15:06.187`) +- [CVE-2024-0857](CVE-2024/CVE-2024-08xx/CVE-2024-0857.json) (`2024-07-18T18:15:05.177`) +- [CVE-2024-30125](CVE-2024/CVE-2024-301xx/CVE-2024-30125.json) (`2024-07-18T18:15:05.460`) +- [CVE-2024-38806](CVE-2024/CVE-2024-388xx/CVE-2024-38806.json) (`2024-07-18T19:15:12.057`) +- [CVE-2024-39152](CVE-2024/CVE-2024-391xx/CVE-2024-39152.json) (`2024-07-18T19:15:12.330`) +- [CVE-2024-5321](CVE-2024/CVE-2024-53xx/CVE-2024-5321.json) (`2024-07-18T19:15:12.607`) +- [CVE-2024-5625](CVE-2024/CVE-2024-56xx/CVE-2024-5625.json) (`2024-07-18T18:15:05.753`) ### CVEs modified in the last Commit -Recently modified CVEs: `35` +Recently modified CVEs: `19` -- [CVE-2023-51670](CVE-2023/CVE-2023-516xx/CVE-2023-51670.json) (`2024-07-18T17:11:58.807`) -- [CVE-2023-51671](CVE-2023/CVE-2023-516xx/CVE-2023-51671.json) (`2024-07-18T17:13:29.720`) -- [CVE-2023-51679](CVE-2023/CVE-2023-516xx/CVE-2023-51679.json) (`2024-07-18T17:26:47.607`) -- [CVE-2024-1062](CVE-2024/CVE-2024-10xx/CVE-2024-1062.json) (`2024-07-18T16:15:06.337`) -- [CVE-2024-2199](CVE-2024/CVE-2024-21xx/CVE-2024-2199.json) (`2024-07-18T16:15:06.620`) -- [CVE-2024-23085](CVE-2024/CVE-2024-230xx/CVE-2024-23085.json) (`2024-07-18T17:15:04.153`) -- [CVE-2024-24885](CVE-2024/CVE-2024-248xx/CVE-2024-24885.json) (`2024-07-18T16:52:49.717`) -- [CVE-2024-29014](CVE-2024/CVE-2024-290xx/CVE-2024-29014.json) (`2024-07-18T17:15:04.240`) -- [CVE-2024-34008](CVE-2024/CVE-2024-340xx/CVE-2024-34008.json) (`2024-07-18T16:41:31.227`) -- [CVE-2024-35349](CVE-2024/CVE-2024-353xx/CVE-2024-35349.json) (`2024-07-18T16:50:12.123`) -- [CVE-2024-35359](CVE-2024/CVE-2024-353xx/CVE-2024-35359.json) (`2024-07-18T16:49:50.677`) -- [CVE-2024-35428](CVE-2024/CVE-2024-354xx/CVE-2024-35428.json) (`2024-07-18T16:52:56.760`) -- [CVE-2024-35429](CVE-2024/CVE-2024-354xx/CVE-2024-35429.json) (`2024-07-18T16:45:32.443`) -- [CVE-2024-35732](CVE-2024/CVE-2024-357xx/CVE-2024-35732.json) (`2024-07-18T16:20:26.307`) -- [CVE-2024-35733](CVE-2024/CVE-2024-357xx/CVE-2024-35733.json) (`2024-07-18T16:25:26.903`) -- [CVE-2024-35734](CVE-2024/CVE-2024-357xx/CVE-2024-35734.json) (`2024-07-18T16:28:21.817`) -- [CVE-2024-35736](CVE-2024/CVE-2024-357xx/CVE-2024-35736.json) (`2024-07-18T16:29:28.607`) -- [CVE-2024-3657](CVE-2024/CVE-2024-36xx/CVE-2024-3657.json) (`2024-07-18T16:15:07.693`) -- [CVE-2024-4042](CVE-2024/CVE-2024-40xx/CVE-2024-4042.json) (`2024-07-18T16:07:41.967`) -- [CVE-2024-4354](CVE-2024/CVE-2024-43xx/CVE-2024-4354.json) (`2024-07-18T16:14:41.387`) -- [CVE-2024-4711](CVE-2024/CVE-2024-47xx/CVE-2024-4711.json) (`2024-07-18T16:32:23.447`) -- [CVE-2024-5003](CVE-2024/CVE-2024-50xx/CVE-2024-5003.json) (`2024-07-18T16:18:33.020`) -- [CVE-2024-5564](CVE-2024/CVE-2024-55xx/CVE-2024-5564.json) (`2024-07-18T16:15:08.020`) -- [CVE-2024-5953](CVE-2024/CVE-2024-59xx/CVE-2024-5953.json) (`2024-07-18T16:15:08.153`) -- [CVE-2024-6808](CVE-2024/CVE-2024-68xx/CVE-2024-6808.json) (`2024-07-18T16:15:08.300`) +- [CVE-2021-42694](CVE-2021/CVE-2021-426xx/CVE-2021-42694.json) (`2024-07-18T18:15:04.810`) +- [CVE-2022-3704](CVE-2022/CVE-2022-37xx/CVE-2022-3704.json) (`2024-07-18T19:15:11.657`) +- [CVE-2023-29583](CVE-2023/CVE-2023-295xx/CVE-2023-29583.json) (`2024-07-18T18:15:05.047`) +- [CVE-2023-51537](CVE-2023/CVE-2023-515xx/CVE-2023-51537.json) (`2024-07-18T18:14:23.037`) +- [CVE-2023-52117](CVE-2023/CVE-2023-521xx/CVE-2023-52117.json) (`2024-07-18T19:59:00.243`) +- [CVE-2023-52177](CVE-2023/CVE-2023-521xx/CVE-2023-52177.json) (`2024-07-18T19:54:16.287`) +- [CVE-2024-0912](CVE-2024/CVE-2024-09xx/CVE-2024-0912.json) (`2024-07-18T18:56:17.547`) +- [CVE-2024-1495](CVE-2024/CVE-2024-14xx/CVE-2024-1495.json) (`2024-07-18T19:52:21.503`) +- [CVE-2024-1736](CVE-2024/CVE-2024-17xx/CVE-2024-1736.json) (`2024-07-18T19:50:31.223`) +- [CVE-2024-1963](CVE-2024/CVE-2024-19xx/CVE-2024-1963.json) (`2024-07-18T19:46:01.863`) +- [CVE-2024-22682](CVE-2024/CVE-2024-226xx/CVE-2024-22682.json) (`2024-07-18T19:15:11.937`) +- [CVE-2024-35681](CVE-2024/CVE-2024-356xx/CVE-2024-35681.json) (`2024-07-18T19:16:42.277`) +- [CVE-2024-35684](CVE-2024/CVE-2024-356xx/CVE-2024-35684.json) (`2024-07-18T19:15:49.853`) +- [CVE-2024-35687](CVE-2024/CVE-2024-356xx/CVE-2024-35687.json) (`2024-07-18T19:12:50.843`) +- [CVE-2024-35688](CVE-2024/CVE-2024-356xx/CVE-2024-35688.json) (`2024-07-18T19:11:38.683`) +- [CVE-2024-35689](CVE-2024/CVE-2024-356xx/CVE-2024-35689.json) (`2024-07-18T19:11:09.873`) +- [CVE-2024-35731](CVE-2024/CVE-2024-357xx/CVE-2024-35731.json) (`2024-07-18T19:17:35.253`) +- [CVE-2024-3922](CVE-2024/CVE-2024-39xx/CVE-2024-3922.json) (`2024-07-18T19:33:55.580`) +- [CVE-2024-4201](CVE-2024/CVE-2024-42xx/CVE-2024-4201.json) (`2024-07-18T19:39:50.667`) ## Download and Usage diff --git a/_state.csv b/_state.csv index c8cf10bdc3d..96721de88f4 100644 --- a/_state.csv +++ b/_state.csv @@ -153397,7 +153397,7 @@ CVE-2020-2289,0,0,237e78a6af3d7036130767680f57c0a3a020db1aac49245aeee56fa84f1760 CVE-2020-2290,0,0,76a22d2b9301b18a97edcdcf9ae08f28c0d2e63d9cf064f038f3bf935b951564,2023-11-02T21:48:06.380000 CVE-2020-22907,0,0,14182f172528e66c19ff3e146c03cd1dcc6aba53a36508ba701493addbbc4ca9,2021-07-15T19:35:40.677000 CVE-2020-2291,0,0,831f057ba1b974d72da3756b366963589d96107752aa176ea582cb1e649bcaf9,2023-10-25T18:16:41.680000 -CVE-2020-22916,0,1,e7391912ef2e04808b99be4da8284c456d84858ac7485a801db5984c26c888c7,2024-07-18T16:15:05.387000 +CVE-2020-22916,0,0,e7391912ef2e04808b99be4da8284c456d84858ac7485a801db5984c26c888c7,2024-07-18T16:15:05.387000 CVE-2020-2292,0,0,820a1e836e8b2a00fa64cad273c996c9369fc62f43e740918d1d311a42b24e26,2023-11-02T21:48:09.623000 CVE-2020-2293,0,0,b807566236b4117c5b2834ebaaf01007b6526caee28548561327fb17e0e0b05c,2023-10-25T18:16:41.803000 CVE-2020-22937,0,0,09d1bc2d2eb8fe3be5eec72f950895d5eb910c1f01d2bf0a3e12d4ca21ef65a5,2022-10-26T19:04:32.750000 @@ -182548,7 +182548,7 @@ CVE-2021-40901,0,0,edba63cc392009fd6b1d0e487a7b714747c72e7bee86ff3f4f754899b1695 CVE-2021-40902,0,0,6ca05ad50e9b6e3b6777fb7141ae29d52cdde7ce22d093da5421ae0bae6bca02,2022-06-17T22:36:31.700000 CVE-2021-40903,0,0,19ad65615908d4357b942595ec77e5bfded07d3621453115e06f2472ba0e0d05,2023-08-08T14:22:24.967000 CVE-2021-40904,0,0,bc772783311dd4e176d7ef5021d3766a1ffa96437ba6cd2a5f2e0210054c7127,2022-04-04T15:51:13.997000 -CVE-2021-40905,0,1,6ef8934bd39ad2882b46136946ec9c5ab04bc73500c7128e3ff16d39ee4bc83d,2024-07-18T16:15:05.520000 +CVE-2021-40905,0,0,6ef8934bd39ad2882b46136946ec9c5ab04bc73500c7128e3ff16d39ee4bc83d,2024-07-18T16:15:05.520000 CVE-2021-40906,0,0,c32b7d879ce0f0b2172d0df92199029bcd1f9f6efcad77da5778973d6ec3093d,2022-04-04T15:56:27.550000 CVE-2021-40907,0,0,1fa3d54ee26bf3b326c6981dac0551d6cd7c294c0a1f104ee1cb7288161ecb10,2022-01-28T16:42:20.147000 CVE-2021-40908,0,0,afaacd61e7aab04dc2699413fcfe1cde5187ecc26cf58efcb5b2534047a32c58,2022-01-28T16:43:11.057000 @@ -183846,7 +183846,7 @@ CVE-2021-42687,0,0,51aff8bb8be2dfed23e5e2283ce8a960a865bbf78379ca2f376af01110d43 CVE-2021-42688,0,0,646457e21c7114292df4109589a24f0f288dd18fb24ec94d267d31ede6bdd204,2021-12-09T14:05:17.687000 CVE-2021-4269,0,0,08b719a96cba7dec3a11b26321c09d6eb626c38187e3cc307ce1a1023588c7b5,2023-11-07T03:40:29.450000 CVE-2021-42692,0,0,83b2956d3775f5dec583c92f53fdd8bc4c1fa855e8b7ccb98fca5842039fedea,2022-06-03T02:56:05.980000 -CVE-2021-42694,0,0,2eb4dae4e926df5139fe22afad6d1c9a87b8bb0c000fd389eb99293ab77188db,2024-05-17T02:01:36.957000 +CVE-2021-42694,0,1,f82cee7991d4289d4d571ec41447caef665b2d346fb4ce8de29c91ee07fdcb82,2024-07-18T18:15:04.810000 CVE-2021-42697,0,0,05f0c4f5dd4d421cf8e92c234de33ee1f0c98041acd57668964d6a55f79c825a,2022-06-13T15:41:16.767000 CVE-2021-42698,0,0,6e5c540194b901c9f12a1bd85f98d4b2a1097d11a022c232bbc9598df8a0e75d,2021-11-09T13:56:23.843000 CVE-2021-42699,0,0,f7c15d007953981fdcfe0e5042345932e64c3a607431e6511ffbeadf41010118,2021-11-09T14:35:52.460000 @@ -185506,7 +185506,7 @@ CVE-2021-44994,0,0,8563d1426afaff3e2559a540ead652640d95dede77429ddf1c933e91b5bdb CVE-2021-45003,0,0,b565c2f6b54571cce778c964f32303b6b062a7541bb146b83b7042fe9a0a68c6,2022-04-12T18:17:07.383000 CVE-2021-45005,0,0,f2f9c404c947ec07f63e5a376b483796b9d15f129eebaa1919c220ea39f25ec4,2022-02-22T20:37:18.420000 CVE-2021-45007,0,0,3d2bf4dd2c04db48917c34b4cb293c410edcca4ff609c78516c710e4b72bcb3f,2024-06-10T19:15:51.720000 -CVE-2021-45008,0,1,365fe83e50433cb3fe5536d6a008f7f9530535e0a83dccd6db9a58ad78095a11,2024-07-18T16:15:05.650000 +CVE-2021-45008,0,0,365fe83e50433cb3fe5536d6a008f7f9530535e0a83dccd6db9a58ad78095a11,2024-07-18T16:15:05.650000 CVE-2021-45010,0,0,ac91e8ce137ec23808e843a9c127cd61b48905a4f30e7c084be03adc4e2bd01b,2022-03-21T18:56:55.743000 CVE-2021-45014,0,0,aa1ee392f191e6dd7a735c4bf74a7eb91332ce59b5d515b7c44d9b5654243daa,2021-12-15T22:20:38.910000 CVE-2021-45015,0,0,42dc86ad4383e838d0bcf91f7d5787a097d9df2ddb102e03fec9c5ab8da8ed34,2022-07-12T17:42:04.277000 @@ -186105,7 +186105,7 @@ CVE-2021-45952,0,0,f1e579c49bb95a7f9bfbb0f5ae28465611d6f1140361974fc65b2f0f49dc4 CVE-2021-45953,0,0,03c43075d37b54fdf715782efe6917fd80e8b1863228ef976b043e0e634225e2,2024-05-17T02:02:52.617000 CVE-2021-45954,0,0,78b2778517183dc5d3ff11045f67a64111d2d47c926143e4ff2f884c6f07b0a9,2024-05-17T02:02:52.697000 CVE-2021-45955,0,0,14427c355062e40fcf7f9dc2e9f7a9ea93d0404aeb7f9674c38d5af6194e086a,2024-06-11T16:15:16.080000 -CVE-2021-45956,0,1,3ae1daf2d3977c14e3b2c53d7fbbe0e9d84a2db22cbc818798095373ecaa4141,2024-07-18T16:15:05.750000 +CVE-2021-45956,0,0,3ae1daf2d3977c14e3b2c53d7fbbe0e9d84a2db22cbc818798095373ecaa4141,2024-07-18T16:15:05.750000 CVE-2021-45957,0,0,492d1507b3590bdc63eabf917f1b6bbd524e5848306973915e13f21f84c47780,2024-05-17T02:02:52.953000 CVE-2021-45958,0,0,d33a398d64b3b5653e96312e6f2bb2ba0125a0fe6f09a442f36a0664632fe919,2023-11-07T03:39:57.137000 CVE-2021-45959,0,0,03196b6d71fb336ce6b8ec4bf56fce0974b2b8175070246c0a6d5b28e8f2e426,2023-11-07T03:39:57.233000 @@ -203779,7 +203779,7 @@ CVE-2022-37032,0,0,01c1996d983fbf419c709d1427edf02cdee7decdd6fd73c81ba5bc63ddff3 CVE-2022-37033,0,0,9e0bd97d51d9cf4be11776090854ff1d2254955a081cc77831bda48fbfd82b61,2023-02-09T19:35:45.170000 CVE-2022-37034,0,0,b7ad5ac02777c7681b5818f1cabab6bfb009b3662137402240c46a6287d145a8,2023-02-09T19:14:44.047000 CVE-2022-37035,0,0,5f06ec91e4c016bbcf0545edbbc54d548a02d3bf5055acd5800ae194a5ae6f55,2024-04-28T07:15:08.190000 -CVE-2022-3704,0,0,891748d0f74483dad228e9d1c457b1c314280669beb9bfb982d7a749437be1bc,2024-05-17T02:13:03.460000 +CVE-2022-3704,0,1,40af6f93cdb306b2bf8e26a189b0dc5387f034f62cc2f8e911fed3d75c001f0e,2024-07-18T19:15:11.657000 CVE-2022-37041,0,0,3b4fd46230dfd03c2f5f2ce2c7d6072981251dc41a823e2a0b0e4f3d10c9a589,2022-08-16T14:55:48.720000 CVE-2022-37042,0,0,cb9951118446c9f514e8328403361ee5bcbee38caf7899ae64027f4ee1fb9e1d,2023-08-08T14:22:24.967000 CVE-2022-37043,0,0,a1c8f7865dbfb772ec029bbe86c801a90ce58d7943994a76c519a34d33582a28,2022-08-16T15:17:23.723000 @@ -212290,9 +212290,9 @@ CVE-2022-48833,0,0,d3249b6f1f8afc394f753bdd0cb4f946023d7de7e66839f5269338ef343a4 CVE-2022-48834,0,0,eb0b0b412a992033cc1ccff0c2fe442c6d58b137207c30c834c3ef3f7db02dae,2024-07-16T13:43:58.773000 CVE-2022-48835,0,0,2479254d1fbe0dc2b5306c0fd9d9d0164d10c20462ce8b7a8e261d762dd9b069,2024-07-16T13:43:58.773000 CVE-2022-48836,0,0,fc888f24293335e1fd6f0258311ddaf2aaf3aa4461faee55b6cb3f00722e9478,2024-07-16T13:43:58.773000 -CVE-2022-48837,0,1,6ba0c2c49c8b0fc22b8aa3e7bd58e22713beeb87b8a880fecfa58840737e2898,2024-07-18T16:07:46.433000 +CVE-2022-48837,0,0,6ba0c2c49c8b0fc22b8aa3e7bd58e22713beeb87b8a880fecfa58840737e2898,2024-07-18T16:07:46.433000 CVE-2022-48838,0,0,c19e65141a73bdc7a8b370c78571efc7bace2bbd7543f363c314c35ca3066665,2024-07-16T13:43:58.773000 -CVE-2022-48839,0,1,4d5d6a0de2d6a605b6f7b59c8f8554c7e465136158f7bb768964bc4f924e581a,2024-07-18T16:04:39.003000 +CVE-2022-48839,0,0,4d5d6a0de2d6a605b6f7b59c8f8554c7e465136158f7bb768964bc4f924e581a,2024-07-18T16:04:39.003000 CVE-2022-4884,0,0,a6a4f8f512359cbd3bc97c9bff5c912b615eed86b463f5a3a04bd30a2dc0860f,2023-01-12T21:23:17.837000 CVE-2022-48840,0,0,9ad6931cadf0439cf46929ba61b21a62bdce8a96db55ceff3e04e77c78c7c242,2024-07-17T20:37:49.917000 CVE-2022-48841,0,0,72965da807da7e0b27dba0275b42cf491045cefcba204398eb35b7491a1fb6c8,2024-07-17T20:31:28.440000 @@ -222244,7 +222244,7 @@ CVE-2023-2958,0,0,85f829d96608f899deea4dfc15649f90f7aef4944e1dbf6338c275a5e763dd CVE-2023-29580,0,0,6dcf1674dbda7f5e1025e60d0e9fe8e3ba7fec96d7027bf837157aa4720b4ffe,2023-04-21T14:52:34.300000 CVE-2023-29581,0,0,d275110853faf93563a4628bea61edd1b535dc819d744beb18ed6b2a8973c8bf,2024-05-17T02:22:27.250000 CVE-2023-29582,0,0,3804170943994ec102d49d2f6ce51e0be5c75778178b33a939af6fa77d114ee3,2024-05-17T02:22:27.343000 -CVE-2023-29583,0,0,91410399145a3e6afdad463f56953f8f699cdfa2685b4edb965df92508a1179e,2024-05-17T02:22:27.440000 +CVE-2023-29583,0,1,bc016245907014284b4cad7297e49fec4175de71ef513e961e881c519db255d9,2024-07-18T18:15:05.047000 CVE-2023-29584,0,0,831cddac2cd925bf62dea9fe091ac0aeef558699a444ef91f6c61edb2e4d84e8,2023-04-19T19:28:11.347000 CVE-2023-29586,0,0,097f81b5832a610c1acc08ddf20d8a47c2434463aec8a06fd088e4aeba55ec12,2023-06-21T14:15:09.833000 CVE-2023-2959,0,0,fc516d320d591e34a70457ac565a726c0e1cc127af4535e801c8d19c3defd463,2023-08-16T08:15:41.177000 @@ -226122,7 +226122,7 @@ CVE-2023-34937,0,0,921bc086fa4d5b557a1c3458f3bdc83e1569141c6f1aaa39ba0e6cbfe64fc CVE-2023-34939,0,0,518ebf3bd76cbaf79e002a327e692d0bf2bf4a5b162394999cf1268526503fa0,2023-06-28T16:40:31.400000 CVE-2023-3494,0,0,8303a58c54f7f226fbc479a50d17cde1cfba07cebf2130a9ae0e0902a1220332,2023-08-31T19:15:11.010000 CVE-2023-34940,0,0,4a5364cbfb7cb9991141ec6117f43f851f288b954b645bf331020e3b22deb287,2024-05-17T02:25:15.620000 -CVE-2023-34941,0,1,bb97d9dd3fd258fbab8cd710b5a99f661eee4d7af34792cdd69ae4a38e498f5e,2024-07-18T17:15:02.620000 +CVE-2023-34941,0,0,bb97d9dd3fd258fbab8cd710b5a99f661eee4d7af34792cdd69ae4a38e498f5e,2024-07-18T17:15:02.620000 CVE-2023-34942,0,0,bc38430b324f4d6fa97a15db74bb235ef2ec4ba8e75109ba22107855f2bcd999,2024-05-17T02:25:15.790000 CVE-2023-34944,0,0,e59241f87b806e0b1153bd688e3912e7fa6ad77b1c067e43f7fa12a3ef19e5f3,2023-06-20T17:15:27.857000 CVE-2023-3495,0,0,f35aaf4d01597a3c4217e11e85e2cea7d3e8a0a4acf57be6a4298d07d30466cd,2024-07-16T02:15:12.237000 @@ -226680,7 +226680,7 @@ CVE-2023-35855,0,0,aae873e6c6ffebf5fe28ac54f5c849740b8bd711825eb527ba8582ae5463c CVE-2023-35856,0,0,87258cc57e1de4d9bb2fc82a48d0f6428dc2bedc9cda709f773ce60328139bd0,2023-06-30T17:08:42.590000 CVE-2023-35857,0,0,f2b8c23dcf2ef59e1b311ee194e1394166df8dddb30e8fdb03398275652c6fb7,2023-06-27T18:37:38.063000 CVE-2023-35858,0,0,89c699311d612c7ccd45b078a0938d7b347412bbf450f40451b911ac3920f103,2024-07-03T01:40:22.063000 -CVE-2023-35859,0,1,df6e84f60c7c99a8535f13f340a10e418aedf1e96b48d6f41c28821d78412a80,2024-07-18T17:07:58.540000 +CVE-2023-35859,0,0,df6e84f60c7c99a8535f13f340a10e418aedf1e96b48d6f41c28821d78412a80,2024-07-18T17:07:58.540000 CVE-2023-3586,0,0,430c7b5dcfbbfb47c2d74e9630adf8e67c7d24822ed2779c2105b8046e11ad8f,2023-07-27T19:37:49.247000 CVE-2023-35860,0,0,44d4e095a814960e97741fe81d12fcd05de8110293d7e53cd18339d89dcb646a,2024-06-13T18:35:19.777000 CVE-2023-35861,0,0,8c3e62ac4c86d149a4d1e92dbc7340486be92e4a5090ccd8793a32643ab1b13d,2023-08-07T19:19:25.817000 @@ -230061,7 +230061,7 @@ CVE-2023-40154,0,0,6db426d68f75684e01202401e3ecbe622403876ecbe4560542d2a6ae15228 CVE-2023-40155,0,0,6607ef25c31938b51bd9b5bc14fc82ea7b9d6e01e850e1c2a7260709004a339f,2024-07-03T01:41:05.087000 CVE-2023-40156,0,0,5e8f76b298822e89ccc8b4a43484c8f474a98f9ca30f47e72c0a6bb7cf341fbd,2024-02-14T15:01:46.050000 CVE-2023-40158,0,0,ea9ecbd6acdb9ee425f0387337774eb7bca92a549c7bbb73ec67e17a1e55242b,2023-08-29T14:35:53.187000 -CVE-2023-40159,1,1,47331e5688e7dec120ea4c4f5f744749aacad48a5b39d74717f0063e93d2b690,2024-07-18T17:15:02.787000 +CVE-2023-40159,0,0,47331e5688e7dec120ea4c4f5f744749aacad48a5b39d74717f0063e93d2b690,2024-07-18T17:15:02.787000 CVE-2023-4016,0,0,fd0766ac93b2d18ad336657f47ddb29d4b25b76da4cba12e55388717e6b8762f,2023-12-15T18:19:03.787000 CVE-2023-40160,0,0,de8c32a875ccf6f89392dafa209d66eda2b9b820e48facccb8082fc450366841,2024-03-18T01:53:02.353000 CVE-2023-40161,0,0,811acdcf20dca77f5e641cd172c1882f83d8fefd01d88b9229bb052c09bff4e9,2024-02-14T15:01:46.050000 @@ -230123,7 +230123,7 @@ CVE-2023-40219,0,0,771f66a87abf8df69cce91491665e525ddb3d080b9e78bf4734e3298840cb CVE-2023-4022,0,0,d6b23d4a259ff425e0bcea23f81328a67bb6e3c44aa2685891847b3db1b81338,2023-11-07T04:22:03.600000 CVE-2023-40220,0,0,89c4602906f60678a7794892d3cd5810d595c00980d101471846882934615bc4,2023-11-22T15:13:46.893000 CVE-2023-40221,0,0,fc206e84687a442a6b6faace8e4cb4d304dab11b253a40c7c3859764d42592bc,2024-06-04T19:17:38.693000 -CVE-2023-40223,1,1,156ae82918f81e9e1547c0aab4ca360a07528e23749d5057ea8d60aa8a941ac7,2024-07-18T17:15:03.173000 +CVE-2023-40223,0,0,156ae82918f81e9e1547c0aab4ca360a07528e23749d5057ea8d60aa8a941ac7,2024-07-18T17:15:03.173000 CVE-2023-40224,0,0,fe7ff7e2259903cb6a2b8a487e5657d52b403fb11aed6d8e638eabcae3a7d45a,2023-11-17T05:15:12.387000 CVE-2023-40225,0,0,4211aba8908007a30e95209432ab11366dbf58cece809a97f23ca0a3fb4772c7,2023-08-18T20:03:17.290000 CVE-2023-4023,0,0,9994c1fc2e5c266fe881d2394936c6b00f055b3f4cc90c0fb1f5d28d281ef9df,2023-11-07T04:22:03.717000 @@ -230396,7 +230396,7 @@ CVE-2023-40534,0,0,e8ece95a9c479f54fdd96184c96036c3ca75ef517f90de3d989a08bfce9bf CVE-2023-40535,0,0,3dd8b6e353e77bc78b3eaf66d47e8a5e362a0b31feec7a87804f2cc657d03e6f,2023-09-08T18:49:20.803000 CVE-2023-40536,0,0,9551e2fe36c80eabdc1a2e97ded6be800d2fb9f544e15a4ec84bb644eba227af,2024-05-17T18:36:05.263000 CVE-2023-40537,0,0,75f58d7d08cd8fb906c24aefd5bbf6d6b69c82ba74790056d8b068a8723a2e25,2023-10-19T16:43:11.323000 -CVE-2023-40539,1,1,d45cd9e7a4ea6ee4c3a79b0c42d3d90cdaad92c8e1171a2345e9ab9a23e58c2e,2024-07-18T17:15:03.553000 +CVE-2023-40539,0,0,d45cd9e7a4ea6ee4c3a79b0c42d3d90cdaad92c8e1171a2345e9ab9a23e58c2e,2024-07-18T17:15:03.553000 CVE-2023-4054,0,0,53238c21c0a1eb83d08a1b3d2d86562b494ce0912d3fd29acf557c382ca3a9f1,2023-08-07T14:51:09.667000 CVE-2023-40540,0,0,1e03a01e888f27e7c3ca51db2a4bc2550b4a2afd268bf6a33f8cdd0d825d3736,2023-11-22T15:13:18.220000 CVE-2023-40541,0,0,daaec126802b21cc7a612331601c83efdf2fbb147626236fb6df03c2ce8ee7c6,2023-10-12T02:32:07.413000 @@ -230552,7 +230552,7 @@ CVE-2023-40699,0,0,1c71007d49a9bda3bb25ac8a38884f2ffc429a510e5d9039d4e8477ec5b0a CVE-2023-4070,0,0,a493fa1b62788c24fea8f8fc21746dc89c9760da767bd18023dad9b52c2e8327,2024-01-31T17:15:13.767000 CVE-2023-40702,0,0,62d180282da772c8c0e58ade691879d7f1cf512a29de8bc9063c44bdbe2af130,2024-07-09T18:18:38.713000 CVE-2023-40703,0,0,35695eb835fa32a192b950c3dccf44faf04da11a8e115230e010144a1f1eab33,2023-12-01T19:13:28.487000 -CVE-2023-40704,1,1,f1c57febf1e26e23ed0a02289d62d95a0ca2da46b33d6fc59ff19b3c94c8a379,2024-07-18T17:15:03.897000 +CVE-2023-40704,0,0,f1c57febf1e26e23ed0a02289d62d95a0ca2da46b33d6fc59ff19b3c94c8a379,2024-07-18T17:15:03.897000 CVE-2023-40705,0,0,1eda5b358ba0f37be10f436ec87d2f785a6beaf853d5f29bdc0c3fdfc74c06ad,2023-09-08T18:48:31.770000 CVE-2023-40706,0,0,adbd436305697d32e2e9942a03d182f6db0acd7a4fd1ad3603994bd286cace6d,2023-08-29T23:34:50.430000 CVE-2023-40707,0,0,673cbc0c873be97cb20c7bf02c23c637a814b2305c2831ca2a42955e398c3f06,2023-08-29T23:34:10.753000 @@ -230581,7 +230581,7 @@ CVE-2023-40731,0,0,0d3b4e375c466ae10676028b39f9bcec599de7e021f7941e33591b60d27b8 CVE-2023-40732,0,0,0de335b97cb2d8ea28ba2daf4a9181c7d5927ddd29e5111dad0cca9b99f8a9b1,2023-09-14T16:49:50.890000 CVE-2023-40735,0,0,0feaed1aea48e0287a04119a000dbd9408abbadc89293c8e77d4e65c950799b7,2023-11-07T04:20:21.290000 CVE-2023-4074,0,0,51839cd8c1d88842439840ca3e3c8c020fefa804c32fe4e5a053d3a124748d9b,2024-01-31T17:15:14.080000 -CVE-2023-40743,0,1,59a3c433aa57c466bc9e5d3bf62d030707779324dbe52749f1317e9c1eda269f,2024-07-18T16:15:05.953000 +CVE-2023-40743,0,0,59a3c433aa57c466bc9e5d3bf62d030707779324dbe52749f1317e9c1eda269f,2024-07-18T16:15:05.953000 CVE-2023-40744,0,0,bd2ca97004f8ab866b5a6f1be3d1e9b3c291466120a8c648383110306df29689,2023-11-07T04:20:21.733000 CVE-2023-40745,0,0,970f79e3b06a1675f90343966a3599f17e88727866837be14538b9d634f636a2,2024-04-30T15:15:50.610000 CVE-2023-40747,0,0,315c038a63d7087817a96a8045680a0a5ad664822e66f46e4a29010a4a8868e8,2024-03-18T01:53:02.353000 @@ -237203,7 +237203,7 @@ CVE-2023-50297,0,0,377af72f6c89fc0e46b9660e8b2c6192bd69c1a81ea30ef4f3f601e394b25 CVE-2023-50298,0,0,742712a47ba4f96d9443ee08ce1588bb351566ab4f33556150a490452f46d767,2024-02-15T18:40:56.680000 CVE-2023-5030,0,0,baa8609a990f56814a5ba8dd9495577324349a25a51fe3f4f221ce48042d5551,2024-05-17T02:32:47.803000 CVE-2023-50303,0,0,04eac9d14bf1dc3aa65071a8bc06d9048a964b36a98faaa3bac3085f23a59b31,2024-02-28T14:06:45.783000 -CVE-2023-50304,1,1,32793a01e6dfb0bddfc71e6c3d6ae7608b38e645bdc62b746f4b0d754863eef2,2024-07-18T16:15:06.090000 +CVE-2023-50304,0,0,32793a01e6dfb0bddfc71e6c3d6ae7608b38e645bdc62b746f4b0d754863eef2,2024-07-18T16:15:06.090000 CVE-2023-50305,0,0,2c664216c9930c89a7fcfadd3a31bff081c46073aca034576b3fdbe264259281,2024-03-07T17:50:18.457000 CVE-2023-50306,0,0,4f1d3b091421856e56dbbaaa9ee4678a885aa3ffdce75c9d83e590ccb0be3e6f,2024-02-20T19:50:53.960000 CVE-2023-50307,0,0,ea0b023cdac8ed9cf01745c0fa57889642f00eb899be12d40ee0b2d23a79439b,2024-04-12T12:43:57.400000 @@ -237742,7 +237742,7 @@ CVE-2023-51372,0,0,f1acbf37f7ee8dc789954d63180d2a87833e0abc434fd9bb8ceb7f3fa8ae2 CVE-2023-51373,0,0,b699256bffda18b48a2fa9c65a0d974a60f132fc74dac2aabf14ed3ac782bb13,2024-01-05T04:53:36.090000 CVE-2023-51374,0,0,ab424d8e477f4ebffadc0ed66d36724c18efdedc48ca3b12776b2c9ce9d14ae9,2024-01-05T04:53:45.327000 CVE-2023-51375,0,0,c46608ced51e8b104361619b6a6be9e80bb33ca82e7bb7d970e3288a8433c637,2024-06-24T18:52:00.293000 -CVE-2023-51376,0,1,1bb4a2ca7d072fc741c0ecf8c1abe1f75aabaed2e63aa856486f51a7d39377ef,2024-07-18T17:07:24.160000 +CVE-2023-51376,0,0,1bb4a2ca7d072fc741c0ecf8c1abe1f75aabaed2e63aa856486f51a7d39377ef,2024-07-18T17:07:24.160000 CVE-2023-51377,0,0,40dcd9e018469fa4ed8e3cfae85cd3ccc8573a96eca7958f07d001d5bd4428c8,2024-06-17T12:42:04.623000 CVE-2023-51378,0,0,bc61ac31693e559c3785fc54392f4f8d6399496e56bc69c35e92f68329132f82,2024-01-05T16:20:35.933000 CVE-2023-51379,0,0,010b1f03c9a19258efaeef9630896684fe588212231af6d37a6a4061a1176a5d,2023-12-29T15:30:21.787000 @@ -237913,7 +237913,7 @@ CVE-2023-51533,0,0,c3686f99274e50a3e29cf5ab1196b4ef1d29e4548e14c2d5211a822a9b7ef CVE-2023-51534,0,0,76ea923400160471adc2abe9a923b319bf4a900d60b0f7c4f59594aa6aa73b0b,2024-02-06T17:04:08.383000 CVE-2023-51535,0,0,cae9329f6f7354c04c280c87af6f9daee1aa2f9d53ec1c8199b46b6994926fae,2024-02-29T01:42:04.433000 CVE-2023-51536,0,0,411d92155dc890d111e84e90704a86d81600c3c0ba82001f372c698a8dd3d690,2024-02-07T17:38:06.913000 -CVE-2023-51537,0,0,3366adcc2ec476f2ecd1dd1b032d7b63f4b10bc3ed9899ff23217b67162cbb82,2024-06-13T18:36:09.010000 +CVE-2023-51537,0,1,c64ec6a331d45c13793f4340ee65173e694d8d317d4a1b9c4d021a46c3556693,2024-07-18T18:14:23.037000 CVE-2023-51538,0,0,aab1fac7f18b48fb960231dcd9f44aa218ab575a10f5ed2864d3cc8a8fd51a9e,2024-01-09T15:02:46.597000 CVE-2023-51539,0,0,4f2d69ad785a7df41306c2f54994aed4821f03f07835bb23e64efa7310fc7eea,2024-01-12T14:40:09.347000 CVE-2023-5154,0,0,47ecd5d4b803ed0c7b66ae955e6e718ca81f114e88dbbf7484e903ebd21b751b,2024-07-16T22:15:03.563000 @@ -238042,8 +238042,8 @@ CVE-2023-51667,0,0,297f709403b387b34297cfbe6edf8b3d0c0ab338ed5e296b24b33f513c78a CVE-2023-51668,0,0,1091484c04c45b3763544c4e1c27dc54402e8caba5badb1dbd4ee3ea894e07db,2024-01-09T14:27:16.827000 CVE-2023-51669,0,0,0d12e302296ff36c90f03dedd3d487c401428c34d0cc2c63f4bfcc3cec8eae80,2024-02-07T17:06:50.843000 CVE-2023-5167,0,0,f06bc19c8ff0274bacf9e961d20222bf02fb06b6e7a82cf03444382f1542e4ea,2023-11-07T04:23:34.800000 -CVE-2023-51670,0,1,8dfa236a9ea217314074fca9dde58dbae8c194749655c91c8640a57b7333a983,2024-07-18T17:11:58.807000 -CVE-2023-51671,0,1,7faf72ad594bce1407033d314df169c2936d2094bad052dc74c591b17e35936e,2024-07-18T17:13:29.720000 +CVE-2023-51670,0,0,8dfa236a9ea217314074fca9dde58dbae8c194749655c91c8640a57b7333a983,2024-07-18T17:11:58.807000 +CVE-2023-51671,0,0,7faf72ad594bce1407033d314df169c2936d2094bad052dc74c591b17e35936e,2024-07-18T17:13:29.720000 CVE-2023-51672,0,0,9b00abe62fc37991e02f667f275a50298b12310054e1c44673fe3827a260f030,2024-04-11T12:47:44.137000 CVE-2023-51673,0,0,e0d0f1453623a4166ab3a1a76dc5d78c77b388f1325a84db0c6345b34fd49069,2024-01-09T14:22:21.900000 CVE-2023-51674,0,0,01fbd43068f3523fb10e28fae896ed02fdd2bf212ea5227b79b1c13d9db4ef33,2024-02-07T17:07:05.913000 @@ -238051,7 +238051,7 @@ CVE-2023-51675,0,0,7ebe504365abfea2f6bf4a9166122d02f1001ad1ee187d1d708af76c86b3b CVE-2023-51676,0,0,5756aa2b23219f60f5849b7a0cb784c54246502e2b6ba98e40719e973ac18754,2024-01-05T18:23:23.837000 CVE-2023-51677,0,0,c2aea7832b8a93184d2b101345a25f692ae97258c562ef7e671b85827741615e,2024-02-07T17:09:45.347000 CVE-2023-51678,0,0,17375ae2309d6fdbce7cc9ec88a9789fc83acf5364335e5df25eba3c5db949c7,2024-01-10T04:02:59.790000 -CVE-2023-51679,0,1,24ae9382fe6b67a147768b9dab2f69ae95228da5df64b2367faaf1832fde1ffb,2024-07-18T17:26:47.607000 +CVE-2023-51679,0,0,24ae9382fe6b67a147768b9dab2f69ae95228da5df64b2367faaf1832fde1ffb,2024-07-18T17:26:47.607000 CVE-2023-5168,0,0,9256a995ef0f46ed4573e127f3107fbecfa71247bda57b6d278f292d787ee00f,2023-10-10T15:15:10.773000 CVE-2023-51680,0,0,b4c1a4c6902ffcf68d318350a05341629f517111df84ffd48a57031e0df7e459,2024-06-13T18:36:09.010000 CVE-2023-51681,0,0,9afc4c7a7fd2fc359dd1f37f126608b3b953944fbc605fc794f6b8bce0fa2bd3,2024-02-29T13:49:47.277000 @@ -238320,7 +238320,7 @@ CVE-2023-52113,0,0,b97f3ffb948686565ce41dcbc6e0a8c05a47c70185627a50914b7ac047b6f CVE-2023-52114,0,0,6d6982e7a425413b6a79195487fcab0a1291a6d8e7f9024374796282179445a8,2024-01-19T19:16:40.973000 CVE-2023-52115,0,0,7e79c146fa74c777963a88ff3c064006c2d544ca21b33bb411b563977d09201a,2024-01-19T19:16:18.290000 CVE-2023-52116,0,0,0f432e26b81d6517447194a85ebee37d4b1514144ffa2535ef4fd5261b8d26e5,2024-01-19T19:15:46.013000 -CVE-2023-52117,0,0,3c4d12a477823339427f0141f2abc96e3bd56c8b2f1df1e67222bfd9780fd5e2,2024-06-13T18:36:09.010000 +CVE-2023-52117,0,1,74baf336de1f1edbc62a34e62cdc0b0082a47be2a63396090b0428bb60d5e8d1,2024-07-18T19:59:00.243000 CVE-2023-52118,0,0,379ada012fe3fa0d461184b1ef6a3c4d47c75ef6468201b200b61310cc04bc49,2024-02-06T01:02:32.410000 CVE-2023-52119,0,0,d2a1862138342f62ad18086db06a1c122fa476376845b99d6c37ec5eb64a36e3,2024-01-11T15:19:22.687000 CVE-2023-5212,0,0,94e5a058f86f6f689bfef0546fe23d85ba591a1deb0dc7588c41b48b5d6c8775,2023-12-22T19:03:10.293000 @@ -238373,7 +238373,7 @@ CVE-2023-52173,0,0,29481ff06e404451ee3dd102106da1def81bf8225ffdd4a8fc6fbebd81f51 CVE-2023-52174,0,0,ed5c6483ba36e47f6bf0a02784a6ad7c0d4a5a4f7c5aa8de5e885c167157b88a,2024-01-04T23:35:08.563000 CVE-2023-52175,0,0,ce7e2c4f9095c6f22260967a51bc4c7b04ad11f08ab1c0fae9cd95192cb663d3,2024-02-06T20:46:18.473000 CVE-2023-52176,0,0,5d1349960e00810e264a893f0f8c2ba7f1cba1976191536aa3e0c74bbfe93f11,2024-06-04T16:57:41.053000 -CVE-2023-52177,0,0,9d31e67faa3156cf0ddfb4958ee1b7c563b7ca474928c905062c310b32706182,2024-06-13T18:36:09.010000 +CVE-2023-52177,0,1,8e7f6824f99392675a0adefdf10fe66cb8d612771baa811d510a1f7e58845036,2024-07-18T19:54:16.287000 CVE-2023-52178,0,0,be96dd3ef6190c169fef1d5762e1b15205836b1bfe9c4c0989d312b44ec7bfad,2024-01-11T14:17:42.607000 CVE-2023-52179,0,0,f0f540f0194d2882e5360a95cb9056f305903ffe5c8df94993073b68a0937afd,2024-06-11T13:54:12.057000 CVE-2023-5218,0,0,11fdcc6eaff8985a9ee1c73924d5a36b97ee4067b17070cd96377e4f87ca530e,2024-01-31T17:15:18.423000 @@ -241558,6 +241558,7 @@ CVE-2024-0853,0,0,3c910daae8e71e1ce70b1329a110fcfb56e12ff4cd703e160872830a02778b CVE-2024-0854,0,0,078c838d6b39f270536d9d77e44ca7ffaa60bd2fba9534d52e2f6ab03b587b3d,2024-01-30T17:01:37.127000 CVE-2024-0855,0,0,d6a852138d81a2f1a5b951678ed9f076f0450cdd1094ad4d8554eefd8ccce592,2024-02-27T14:20:06.637000 CVE-2024-0856,0,0,35186061175bf94a789875417a754a8a320463b5a7778dc33b67b00319a2bfe4,2024-03-20T13:00:16.367000 +CVE-2024-0857,1,1,17a7e723b25595edee1bc9ecc41b1aae8221e8762050da3e06c1561537010bc2,2024-07-18T18:15:05.177000 CVE-2024-0858,0,0,0cac4e7a1bf81dbbbf49fb45b774f9b9d61dff98c8323a87e06b4f2eb2f216bd,2024-03-18T19:40:00.173000 CVE-2024-0859,0,0,ff784ede10a0711bc0887b221fef20123179373dca5468014d5965d599854b96,2024-02-13T19:45:29.770000 CVE-2024-0860,0,0,831bd3ec539e95c34edc12f0e20bfc01b276aabb943cb43f0dff12e235110897,2024-03-15T12:53:06.423000 @@ -241606,7 +241607,7 @@ CVE-2024-0908,0,0,c4bed403e2f7a7c69654d60d6e8a1177e48925d40e212c09088c91c7af3e68 CVE-2024-0909,0,0,c5f806ecbe49cf4ad26e2d68fa67515c4aae5c3e1fdea5f15704815c4a050c84,2024-02-08T20:07:51.410000 CVE-2024-0910,0,0,cb885e5e2eb37952f8b4fe4df551067b546fc16826c2b014e57145c3c3b9f149,2024-06-06T14:17:35.017000 CVE-2024-0911,0,0,eaa26f2f67e50e20256c589fab58ca11a8ca23f334767d77744b980dbb115d3a,2024-02-14T18:15:48.077000 -CVE-2024-0912,0,0,aad0f9cf6003f528cc091ea4670ea40c050e088cb953b6ec76faef338fdf6710,2024-06-06T14:17:35.017000 +CVE-2024-0912,0,1,3908c827becd344604b3097cf0917df58a20276cc839d1aa1cc7b2ff97eb3746,2024-07-18T18:56:17.547000 CVE-2024-0913,0,0,a4286c53265bdc9941d1a0e8a2b4cded325439db1965c3ecb938d791912ee424,2024-03-29T12:45:02.937000 CVE-2024-0914,0,0,edc43a3942d82ccd4335c83f78d8e2c49911a70524c0be5c1c3259e37842188c,2024-04-25T17:15:47.280000 CVE-2024-0916,0,0,48bc3a1b1a5b624c443d99f82f438b6e39c1af069ff7dc91e421b5b4e83fbe5d,2024-04-26T12:58:17.720000 @@ -241746,7 +241747,7 @@ CVE-2024-1058,0,0,6b5e9e2c8572168cf164dc3fe2cb55f99ab49ff2791e71ab226d135ab32714 CVE-2024-1059,0,0,76d1b9b40438f497b680a6494941e57752e942263b38e7996980a78bf67b658a,2024-02-05T20:50:26.783000 CVE-2024-1060,0,0,d653064ebc7376d659eeceb53018669b809b93fa1e3915db85367d79da8fa5c6,2024-02-05T20:49:55.413000 CVE-2024-1061,0,0,b0142398cd9b9f174f90c4c080cff8303ffcef7270f68849f3de92ae586ec72f,2024-02-05T18:21:08.577000 -CVE-2024-1062,0,1,cab06f9e66465daaff5564857810540eaa7a6b902ff896c97141dc1991e6706b,2024-07-18T16:15:06.337000 +CVE-2024-1062,0,0,cab06f9e66465daaff5564857810540eaa7a6b902ff896c97141dc1991e6706b,2024-07-18T16:15:06.337000 CVE-2024-1063,0,0,74a897918202555ab7dea6b1737e329d32a036051a3381cf0244644b537611c7,2024-02-05T18:25:57.167000 CVE-2024-1064,0,0,f25346ba7587521e1585b34f9b82a63a0a8099891451ea7215e7704632eec54a,2024-02-12T18:42:14.777000 CVE-2024-1065,0,0,6b929e111558868b0121ca43ebc298de03b6cbdcab98142e875670ec0e17e759,2024-07-03T01:44:57.727000 @@ -242156,7 +242157,7 @@ CVE-2024-1489,0,0,a34275ea6c4bb8516e035d729e8f7c545dca1bcc4ae724ed4234bb24b7160a CVE-2024-1491,0,0,4902ce9a581ddd4666d08b211372eca700dbe290cec1b79a72d1103d94b7a724,2024-05-28T17:15:09.103000 CVE-2024-1492,0,0,842fd2ad2d3b77be2ed098e72c6e674500bb67958325ad29b19d2b30460d5fb9,2024-02-29T13:49:29.390000 CVE-2024-1493,0,0,14f9de221ca66918d8bb965d46137a71933927256deda2fdf3c9e0cd51c79b69,2024-06-28T13:24:27.063000 -CVE-2024-1495,0,0,67492fd4c8ba557583d78f6fd17c8e1378a94c1499ade999c4d55f3b7fd1787b,2024-06-13T18:36:09.010000 +CVE-2024-1495,0,1,8367726a38b11f45fbdf96aef36328fbf6173c74b29fab47df243ada31185a63,2024-07-18T19:52:21.503000 CVE-2024-1496,0,0,6d82aec60af8d476c91ca34384ad10e78487be89418dc120e728f3cc21539daa,2024-02-29T13:49:29.390000 CVE-2024-1497,0,0,84872ffc192cc6e6ec0b81370997b466156a4cb279965af745199f9ad4beea1a,2024-03-13T18:15:58.530000 CVE-2024-1498,0,0,94d0064bdd5fe476a6746d7b679a0e3488837d916d20f3fa70fb1f3acb6bc5ca,2024-04-10T13:24:00.070000 @@ -242361,7 +242362,7 @@ CVE-2024-1731,0,0,6081722b0fe7c7148e0b5194379412103d8160c8fab19963501893765ed8f7 CVE-2024-1732,0,0,834564798b34803457a0ec9cad4eefb5bcc466f88b5c86130580cd8ef81bdf66,2024-04-02T12:50:42.233000 CVE-2024-1733,0,0,1de98e53179418755768544ec663a550e1c566834940320a34ae086f141e0f3f,2024-03-17T22:38:29.433000 CVE-2024-1735,0,0,3dcff7ae67c98fab6233fc660b83fa45dc36cbd0301a4874decf976f37ddb465,2024-06-12T08:15:50.043000 -CVE-2024-1736,0,0,53661fb66e10a7d8520936e96b8712b2df31e99481d89ef9811c9aa489fa2c75,2024-06-13T18:36:09.010000 +CVE-2024-1736,0,1,a622ca00070de7a96b73d1a11c2dcf2634e69d5606345f8f86e99a97ccacdaf4,2024-07-18T19:50:31.223000 CVE-2024-1738,0,0,65086d20a025a8acdbd054263ca4cd14eb5b5ba61d808610c94ef2eec44edd2f,2024-05-15T16:15:09.807000 CVE-2024-1739,0,0,0f6aa88dfc12de7693a69727eb574af9b67e4c54140ec3c21c30b657e8fcbacf,2024-07-03T01:45:31.133000 CVE-2024-1740,0,0,974b4647e97273950b6a297affa420d08f59acef309aa37814c6598a456898d5,2024-04-10T19:49:51.183000 @@ -242573,7 +242574,7 @@ CVE-2024-1959,0,0,20773b09a03765316a8a30eab375cea71fea1425346dc1ce35f18b661dfaac CVE-2024-1960,0,0,c755cb8cb954b0b1fd45e3b2b2de1bed153c08b47450f36752ad68952963c3e6,2024-04-10T13:23:38.787000 CVE-2024-1961,0,0,dc2f9d3f3b67fb9e1c6125531b0d8e4d845cdbbf4294ea07c79e7fd65b2f59e9,2024-04-16T13:24:07.103000 CVE-2024-1962,0,0,ffb475f8d795ce7a22f27fbfa2e772151dc83af2adb83f902dcbd35bdd70d58b,2024-03-25T13:47:14.087000 -CVE-2024-1963,0,0,7f69fe925a103e9762b9bf61fbfdb010b5b1b50474cf4e616bedcc1f9bc7d69c,2024-06-13T18:36:09.010000 +CVE-2024-1963,0,1,497da3e0c849986f6d35bf596bea7f2a65b5687d8cd64468172b927cfb094a60,2024-07-18T19:46:01.863000 CVE-2024-1965,0,0,5cf0344d0ba6ffdf46e178c3a3f0a22dafc37cdaf493620506aae0773081ac04,2024-02-28T14:06:45.783000 CVE-2024-1968,0,0,5d386d638a6745d5972e3da785c6fa3ef4f25b00eef921490d278858d9e57670,2024-05-20T13:00:04.957000 CVE-2024-1969,0,0,f69c98da43c82ba0223a7bad81bd76b37ab27a86dfdf24f5ab1b3124adecbf86,2024-04-30T13:11:16.690000 @@ -243915,7 +243916,7 @@ CVE-2024-21985,0,0,5be6c4314c54967db21f569a7eb0edf0296d8e6d79d3b140c3c90dd37f0a0 CVE-2024-21987,0,0,fca4c9f834ddbe9c3a160147983282a262179a060989c8608286cc72638e93a7,2024-02-16T21:39:50.223000 CVE-2024-21988,0,0,8f9115a6d883264ba63cc20f9fd2562d93569dc3327ba10e43009e22c7f4132e,2024-06-17T12:42:04.623000 CVE-2024-21989,0,0,b37107fd2c4d1a57e1c54ea23713cd824a129161eab1168533bf8418858bddee,2024-04-18T13:04:28.900000 -CVE-2024-2199,0,1,8874bb730be7330a3294d680f770333328bbc85669787d883f03061f0a740fa1,2024-07-18T16:15:06.620000 +CVE-2024-2199,0,0,8874bb730be7330a3294d680f770333328bbc85669787d883f03061f0a740fa1,2024-07-18T16:15:06.620000 CVE-2024-21990,0,0,3f2777f17d0268e19ae7208ee53d1e5f87b95b7b3f1f72a38c6db4b42aa0ce21,2024-04-18T13:04:28.900000 CVE-2024-21993,0,0,bec1cb1a899f83d01555cece7d7239988767e734e499b33253776f6b7390f928,2024-07-11T13:05:54.930000 CVE-2024-2200,0,0,d5a4c544d7b3fb05e31b9bd6329cd0f60f6524be79f4f8737689831ac183f031,2024-04-10T13:23:38.787000 @@ -244403,7 +244404,7 @@ CVE-2024-22663,0,0,1df834bd60409bcfdc952b1d16a72a2b79aa4833b641f5c26890355046fa7 CVE-2024-22667,0,0,7f56d340505b9c3137def4c421a855d45fd7bbe83810d24f76e0d49e0f8614f2,2024-02-23T16:15:48.487000 CVE-2024-2267,0,0,2beab3e4260cef721297cd0e9cb16cbb758be6b3109196be8212a33811ea4f06,2024-05-17T02:38:07.740000 CVE-2024-2268,0,0,e2a7dcfd73ad41fec77d11c0ea586fcbb84dfae867d0aa7884e9bac53d173362,2024-05-17T02:38:07.847000 -CVE-2024-22682,0,0,3b8affcf08652f0ff30c59f4a76069fe19da96baae2a1169e9695e97ef07fad3,2024-02-05T21:47:19.313000 +CVE-2024-22682,0,1,594170cee22b0184ef1819c9c50e379575ab3d20081a533e28012bd5642bdd7f,2024-07-18T19:15:11.937000 CVE-2024-2269,0,0,716bb232865d4622770d80e3ad9b9f6636d31addbbd5842da0c4461f410c04dd,2024-05-17T02:38:07.940000 CVE-2024-22699,0,0,a5781608ff1e46696ffacdee768d3d0c988970ac4c163d777ce0ccca4285198e,2024-01-23T14:22:44.407000 CVE-2024-2270,0,0,4e7a65f130d23c4c767220472a54f1e1a694a674ca4896ba97c8a2bb99f01cc1,2024-05-17T02:38:08.043000 @@ -244556,7 +244557,7 @@ CVE-2024-23081,0,0,078215a33a0e65d1bf204665d49f224ac224d31cd434f015859eabbf6fa70 CVE-2024-23082,0,0,bad23bcf5fdee5bb3a78a059bb533b173cc8f7d40bad5de6d70112077a3255fc,2024-07-05T18:15:25.690000 CVE-2024-23083,0,0,7d07005149d0543c535fbb2a6d9dfd9a92b94b35d3986ea14d60e9ea25be310a,2024-07-05T18:15:25.753000 CVE-2024-23084,0,0,cdbad45b66a87047b7c868d82656b02c2c6601123e829c75abdc78dcd3218b5c,2024-05-17T02:36:28.667000 -CVE-2024-23085,0,1,40b2754432f57304e5ba4ddb2c16f85a4cdd6f8d714844cccfe43d46eaffceb8,2024-07-18T17:15:04.153000 +CVE-2024-23085,0,0,40b2754432f57304e5ba4ddb2c16f85a4cdd6f8d714844cccfe43d46eaffceb8,2024-07-18T17:15:04.153000 CVE-2024-23086,0,0,753b1c8c5c763a6e62d9eb0702a0b32482390716cc5de18d73998c8eadd08ab5,2024-05-17T02:36:28.767000 CVE-2024-2309,0,0,b4bab766083001057d63d861d742eba6fb7b051d100b953adf8a9460cad67846,2024-07-03T01:53:08.927000 CVE-2024-23094,0,0,ae3cd4735681e405e8af607bdcf8cae4e1643a6c0b25415971bd9238d6318a33,2024-02-22T19:07:27.197000 @@ -245726,7 +245727,7 @@ CVE-2024-24881,0,0,2288be2c91942fc92a3bfbf824dea2534c6e6030681aebf811f46922dbd6f CVE-2024-24882,0,0,381ab78a9a0af97941fd74c6df8e310e9ebd0e71a36f326d7eada32431ec60f2,2024-05-17T18:36:05.263000 CVE-2024-24883,0,0,da5a0962c7cfdbb418c545bab7733305dd100d1fcb6e77a25a1017edf709a327,2024-04-11T12:47:44.137000 CVE-2024-24884,0,0,9cc0b3ec8c7734d1deb101b539045a2699ea3341a31f17e51491360af063871c,2024-02-12T14:19:54.330000 -CVE-2024-24885,0,1,174b97f8bdc016af0983ebc952d2a366777f157086ff988c1b78c7dd77015044,2024-07-18T16:52:49.717000 +CVE-2024-24885,0,0,174b97f8bdc016af0983ebc952d2a366777f157086ff988c1b78c7dd77015044,2024-07-18T16:52:49.717000 CVE-2024-24886,0,0,07792f7aa43278f631451e24100471b838930227e2960a56c45baad7e36474f5,2024-02-15T05:03:32.117000 CVE-2024-24887,0,0,3fa205656c57f3b8cc1d4a749bb5081ff0cd7206e500d6babbaa7ff6268845cb,2024-02-12T14:19:54.330000 CVE-2024-24888,0,0,b2279e9f3983cebdf60d9673f5c59010be319c6bdc9838b075c80c6c5f9d13dc,2024-04-02T20:31:58.463000 @@ -248643,7 +248644,7 @@ CVE-2024-29010,0,0,a9ff9c65174c33f2e792fcb56ee4004994b28661d6208ebb1e88e717582f6 CVE-2024-29011,0,0,eb92887d9a2ecd248daea80b2641ebf2c57344e5f41ce9050910fcddaf740a0c,2024-05-01T19:50:25.633000 CVE-2024-29012,0,0,9854a7c749ef4b580fb184d07bfa61dd0b58798d25f74e88968772bdc7b97a82,2024-06-20T12:43:25.663000 CVE-2024-29013,0,0,484672126a29689243d7bf576a9922dde1cc94a163178a0a8a32a5a36268d182,2024-06-20T12:43:25.663000 -CVE-2024-29014,0,1,797eac3a62ed3c9221971266b50922772a68a259366f621ee59249533cbd381d,2024-07-18T17:15:04.240000 +CVE-2024-29014,0,0,797eac3a62ed3c9221971266b50922772a68a259366f621ee59249533cbd381d,2024-07-18T17:15:04.240000 CVE-2024-29018,0,0,0688752b1434844c55e6cd721e2221622ec0094595898dc16074b9d8a9b658da,2024-03-21T12:58:51.093000 CVE-2024-29019,0,0,ad22499f8dda93d004eb62f1b9a36df352f03e492a86d6142b84d27273c03d4d,2024-04-11T12:47:44.137000 CVE-2024-2902,0,0,8f66133d16da6ff672ed0ae058cb886f79d625c60e88da002b56c847ce98f5ef,2024-05-17T02:38:36.520000 @@ -249385,6 +249386,7 @@ CVE-2024-30112,0,0,b1be3742a46d695d3f82f4d182e1b02e2a0a297ddb2b6a4bf1d69911e3eb1 CVE-2024-30119,0,0,4baed8c508a821c818525782701105249753896feab644ba3efffba269f578b9,2024-07-03T01:53:51.120000 CVE-2024-3012,0,0,ae30314159430e25e9f2b09f2e0a440cd8bb99b7d72b62fa4eb73b4affe20188,2024-05-17T02:39:40.620000 CVE-2024-30120,0,0,f704816cf356d01bbdb53903a0b14bef34a589a7c9185030672ca3a1f14e4a1c,2024-06-17T12:42:04.623000 +CVE-2024-30125,1,1,2a2044ad31674acf91e5a2bfaf9870e45802fb0fdb94c39326bd80638dcefa03,2024-07-18T18:15:05.460000 CVE-2024-3013,0,0,6f68abb10d211d077c48c60372c20fba216cedafa08cc66982d3e5be234b2590,2024-05-17T02:39:40.710000 CVE-2024-30135,0,0,434c5499719264a4e2ad07af1f36d8ed1af6151b19467e0009865806919aee63,2024-06-28T10:27:00.920000 CVE-2024-3014,0,0,c46983235075ad6c61a858c21d5be28ec226124df8363686d4a4d1cade05d3fc,2024-05-17T02:39:40.800000 @@ -249698,7 +249700,7 @@ CVE-2024-3047,0,0,b22e2b3bd3f2ea2e1a9b8967138f5d24af468217212d0308948532706a31b3 CVE-2024-30470,0,0,48e5d66dc273af24da4e4b7519926c3e97f1d38856b041954b60e69533ae4645,2024-06-10T02:52:08.267000 CVE-2024-30471,0,0,24bc68add584a17f9d1f010daaae4a0025d7a0febd84aec39d70d272cd1e669e,2024-07-17T13:34:20.520000 CVE-2024-30472,0,0,00bb1b58fdab892a36ea40136ac2fa59e308dd9cc355f92e428b81257afaa77e,2024-06-13T18:35:19.777000 -CVE-2024-30473,1,1,21b4ee9d177ab60470b4bd396cf7159a37dec232075454439219cb692eee9f31,2024-07-18T16:15:06.817000 +CVE-2024-30473,0,0,21b4ee9d177ab60470b4bd396cf7159a37dec232075454439219cb692eee9f31,2024-07-18T16:15:06.817000 CVE-2024-30477,0,0,2a9c94bd63166efd66be5d42497334130f49f4b0acff68b2e8385a53a877c218,2024-04-01T01:12:59.077000 CVE-2024-30478,0,0,8648debe6405c1216a86c901736f7e8905eccc7e01f0ae6ab2126aef21a3be15,2024-04-01T01:12:59.077000 CVE-2024-30479,0,0,dc5972e51ae5c4d9085a312951d31c7a1307033adf582d496a71c4016c267016,2024-05-17T18:36:05.263000 @@ -251961,7 +251963,7 @@ CVE-2024-34004,0,0,24178f5485fdf0519088f22aa01cad458eacee6bf779a59579fc437dca127 CVE-2024-34005,0,0,20479d15c576a0c916744a1d9d3bc1602eb86eed108eb2c02f40d786ec2f728a,2024-06-03T14:46:24.250000 CVE-2024-34006,0,0,395648fff5e3bb9db979037721cab37ad30235177e6b8c53ee620b321ccc7d74,2024-07-03T01:59:15.730000 CVE-2024-34007,0,0,b193bd3933e880da74a203387cfe44d08196c4dc5fd2306355cb180bcdb9cbcb,2024-06-03T14:46:24.250000 -CVE-2024-34008,0,1,12468a64ece54d2177f4be3e63a53a42505149e2cd5b611cb491f1103f12dc16,2024-07-18T16:41:31.227000 +CVE-2024-34008,0,0,12468a64ece54d2177f4be3e63a53a42505149e2cd5b611cb491f1103f12dc16,2024-07-18T16:41:31.227000 CVE-2024-34009,0,0,c189f67a4f292742e7eb11598e6740d1e1f0fe6680e397db2f39bb2455a1f1a1,2024-06-03T14:46:24.250000 CVE-2024-34010,0,0,e5242e4e175689c741a04991b05d676f9e3bda064e1a681e08ea1b95446de349,2024-04-30T13:11:16.690000 CVE-2024-34011,0,0,1cdf95201b7c3fac8642eb93e0c0ec77c02ae32f22e51c68db8a6f76ced93031,2024-04-30T13:11:16.690000 @@ -252746,7 +252748,7 @@ CVE-2024-35342,0,0,a4f7369f8f0a6de9d16902cacb7a44f46ba0a7d7f218612f1259029d70c7f CVE-2024-35343,0,0,843d5547413c058e918d78a665c280babe2d31bd3435b5e665636bdb03972d79,2024-05-29T13:02:09.280000 CVE-2024-35344,0,0,bc74dd675a5dce7f00a3f726cd43afdec09d5a821ebe8ae8c283145b225cfc80,2024-05-29T13:02:09.280000 CVE-2024-35345,0,0,74c7d120c89723274869edd9891ae8c3c0000f6f86215392a40c153d1fade2e4,2024-05-30T18:19:11.743000 -CVE-2024-35349,0,1,104009f7fa6d8902e86dab21aac9cdf7600ae2715afba2a32e74f2334efd9723,2024-07-18T16:50:12.123000 +CVE-2024-35349,0,0,104009f7fa6d8902e86dab21aac9cdf7600ae2715afba2a32e74f2334efd9723,2024-07-18T16:50:12.123000 CVE-2024-3535,0,0,73d791a5850d78576003eae31f8a489c9a6c4b90f35033ec73a578c9367a898c,2024-05-17T02:39:59.803000 CVE-2024-35350,0,0,e596350b63af6a3fd5a9ea71cc091d69ecc8ca9756da6b52fb081734d570d495,2024-07-03T02:01:34.357000 CVE-2024-35351,0,0,f15ca955c03ac0c00b104ba129c1beb4d32d316803785ffd7151d3b367cf6862,2024-07-03T02:01:35.133000 @@ -252757,7 +252759,7 @@ CVE-2024-35355,0,0,e71c13660acf0045d61d3181ecd704775529d711bd47ef3e56cbc92596540 CVE-2024-35356,0,0,627942e8212cc6a1f35ab8ad0d4b429325f3eea84c95c53f77bfafed79b34d36,2024-07-03T02:01:36.923000 CVE-2024-35357,0,0,014dc8ac880784295c5af6b49368054397ad859cd12c61cec99e2eb3904233b8,2024-07-03T02:01:37.703000 CVE-2024-35358,0,0,3549d78c5e0265739ff9eb2809e9cad6480dd45cc09dc6fca6e9b8e481f797e8,2024-05-30T18:19:11.743000 -CVE-2024-35359,0,1,b79b5d3a7605f715c24a79bf19a3878817767285efb3ce1a3f7a5bda100aa083,2024-07-18T16:49:50.677000 +CVE-2024-35359,0,0,b79b5d3a7605f715c24a79bf19a3878817767285efb3ce1a3f7a5bda100aa083,2024-07-18T16:49:50.677000 CVE-2024-3536,0,0,67ef0d9459ffa6371d38db2913b0c14e7a0dd926c6d86f1aea2fa988c69cefc5,2024-05-17T02:39:59.897000 CVE-2024-35361,0,0,94079fbeae6f3e32a28e0bb042dbf7a904fcf03ef2f5fc193b1b6ac0fc4c26ea,2024-07-03T02:01:38.550000 CVE-2024-35362,0,0,234501ffddb96c378ce0415c69c86b74ffa92255e774ec0584c4ec784483afc1,2024-05-22T18:59:20.240000 @@ -252784,8 +252786,8 @@ CVE-2024-35403,0,0,4d9a98843a184aa3f7fed28ea2e26cfcf04b1cff379a69b2f7e72017e9a92 CVE-2024-35409,0,0,304d708bfe4184b7d6ca360533ea99ab73a36ee47eb2efd3c699d72ff19f5761,2024-05-22T14:30:41.953000 CVE-2024-3541,0,0,14abae851d976e531eb89e36d00e68f1b4222a58cf78e09467f8f13cc823ff73,2024-05-17T02:40:00.373000 CVE-2024-3542,0,0,5a8537177eac38ffc4c0459430c529ffd4234d4390bfe331be843583f4e31e36,2024-06-26T18:15:15.750000 -CVE-2024-35428,0,1,3c09284a2d1421b49e443adf71c33cb44461617fe2c22ed9a85a4142b030cc7e,2024-07-18T16:52:56.760000 -CVE-2024-35429,0,1,349f5c7efd7a25d90e7a46afe966f25bc376c37615950eb8f5c00e165a45c9c2,2024-07-18T16:45:32.443000 +CVE-2024-35428,0,0,3c09284a2d1421b49e443adf71c33cb44461617fe2c22ed9a85a4142b030cc7e,2024-07-18T16:52:56.760000 +CVE-2024-35429,0,0,349f5c7efd7a25d90e7a46afe966f25bc376c37615950eb8f5c00e165a45c9c2,2024-07-18T16:45:32.443000 CVE-2024-3543,0,0,14aebe52440b6c29accdfa7acf400fe951e7d7441b56210ed47a5a2c1e52128f,2024-05-02T18:00:37.360000 CVE-2024-35430,0,0,56e6241f029678a052009701d49bb56dd50fb27b414c4e76330cb64eb76c9db6,2024-07-03T02:01:45.150000 CVE-2024-35431,0,0,dfdbb18b054c098412b5f3d47c1a66ab805231bc59162697d7bc2900fe6f77fb,2024-05-30T18:18:58.870000 @@ -252910,14 +252912,14 @@ CVE-2024-35678,0,0,a49a3a0edb77925263100e8918dd7c3a4194d80db9d5d482859871160f92d CVE-2024-35679,0,0,e3874d05dedaa5997bd52774985048fece90019c44680ab2e261aaece615df1e,2024-06-10T02:52:08.267000 CVE-2024-3568,0,0,2f548317b29c37ed58ca4217ab349f9e591fac213b693fb6a25d52bf2ee21f1c,2024-04-10T19:49:51.183000 CVE-2024-35680,0,0,30b3a69a697953774910476dc31463038ad8b473ba7596113f1d83c92dbcc601,2024-06-12T17:49:56.670000 -CVE-2024-35681,0,0,45b87c8254936b872a155f37e59a56396e4456549eca160ca33c32158074bf70,2024-06-10T02:52:08.267000 +CVE-2024-35681,0,1,5816248594069c5b872a449cf953d1983d148a3e6df5e63b1c0a9449611baf05,2024-07-18T19:16:42.277000 CVE-2024-35682,0,0,cb93f43d6b933362da9111f5aa20a613114fdfc994b944a83a806937c2526b18,2024-06-10T02:52:08.267000 CVE-2024-35683,0,0,35d7e7c403c9e1a0af5b15ee529f21dfe95dd77d68bca956781c650575c54c30,2024-06-13T18:36:45.417000 -CVE-2024-35684,0,0,e442ea4959e291bf95f6d995069bddb5b68c0b4f972b08e11841b754f5ae99ef,2024-06-11T16:15:28.850000 +CVE-2024-35684,0,1,73ceea3685cab6d12bcc00b1be64bf260bc52647423fb13caa461de77b765285,2024-07-18T19:15:49.853000 CVE-2024-35685,0,0,139851b07c410dda78a8d072ad9e34deae44fbd00bd025834cea54049b4e0532,2024-06-11T13:54:12.057000 -CVE-2024-35687,0,0,dc54fc7643f78db1501a2a0dfc91b1f22ef7d36a3ad7d5287632b75f2193a942,2024-06-10T02:52:08.267000 -CVE-2024-35688,0,0,a2dfd458f8df63d52f795b0b2051abafc7c2284b29cadaa2e244e7c7659096dc,2024-06-10T02:52:08.267000 -CVE-2024-35689,0,0,c39cda4cf956d56311bfbe0ee83a9f3190be2ae93925df272b53e3088a88a483,2024-06-10T02:52:08.267000 +CVE-2024-35687,0,1,79fce35ccd3e930bc208091f41ac29961dccd33e15189a2e1b06f3b46062b830,2024-07-18T19:12:50.843000 +CVE-2024-35688,0,1,3002fd4b3fe5cc02b7654ca7bf43c572c5d7c5d95678447c325fe6a4dfea431c,2024-07-18T19:11:38.683000 +CVE-2024-35689,0,1,a84697d9194d9eaca216c47abe16f4656da4cd35d0aca0020ad4375947ea31e4,2024-07-18T19:11:09.873000 CVE-2024-3569,0,0,9b80b9a87217b369759c7140d80dbd6082319d66e422964bf6b9aefb97f43369,2024-04-10T19:49:51.183000 CVE-2024-35691,0,0,a45c844abd196a6ba65653d41b94d1157e1855d27cad2e114ae3de58bd98895e,2024-06-10T02:52:08.267000 CVE-2024-35692,0,0,e5c3e707554d34d297dff5105c8f3c89b95f556b162cb439b42d0a961299df26,2024-06-11T13:54:12.057000 @@ -252963,12 +252965,12 @@ CVE-2024-35728,0,0,ce72d77672d2356623aef20e6577524cadce67bc4c26b63bba21acd137932 CVE-2024-35729,0,0,09c1b84aff1ed2145a2ddba8f8fd9d7941e4655d81d60331766c00c787248ed2,2024-06-12T16:26:45.633000 CVE-2024-3573,0,0,d9948df16143988e19e23fff1ebdbf3376518c59db6400fc2f2cf54a929cbf79,2024-04-16T13:24:07.103000 CVE-2024-35730,0,0,cf6b14bd205c51b5fafa4938583c6bd70d070b594755ecb696431bc1b3437f92,2024-06-10T02:52:08.267000 -CVE-2024-35731,0,0,dac372b0385809d890d0ad66030d89dbabea4fa226ee7936173405c7641752e0,2024-06-10T02:52:08.267000 -CVE-2024-35732,0,1,4c2c3b4b2e9394fdb127b70c442f519325b190cfb383bb4314f29ee397258c89,2024-07-18T16:20:26.307000 -CVE-2024-35733,0,1,f768e378b78ddbd5bf5896dbc23e3e8053bbb605f8234ac257e99500488284b2,2024-07-18T16:25:26.903000 -CVE-2024-35734,0,1,8bb03f84519a1d3d44c02c94cda8b87a1d42d1f14ac46e034c223fcc323146e1,2024-07-18T16:28:21.817000 +CVE-2024-35731,0,1,7bc6166db47a23b7d44419e72f8fbaa6dd859b43e748b63fddd46f609e52839f,2024-07-18T19:17:35.253000 +CVE-2024-35732,0,0,4c2c3b4b2e9394fdb127b70c442f519325b190cfb383bb4314f29ee397258c89,2024-07-18T16:20:26.307000 +CVE-2024-35733,0,0,f768e378b78ddbd5bf5896dbc23e3e8053bbb605f8234ac257e99500488284b2,2024-07-18T16:25:26.903000 +CVE-2024-35734,0,0,8bb03f84519a1d3d44c02c94cda8b87a1d42d1f14ac46e034c223fcc323146e1,2024-07-18T16:28:21.817000 CVE-2024-35735,0,0,62b930331700efebd8687438f856d220eed4a951459790e435c2059f637d7605,2024-06-12T16:26:08.450000 -CVE-2024-35736,0,1,711aab1a9c48068e8f7b91881a4d282ca9326016a3e7dd35e9aa4632ac5ca1f3,2024-07-18T16:29:28.607000 +CVE-2024-35736,0,0,711aab1a9c48068e8f7b91881a4d282ca9326016a3e7dd35e9aa4632ac5ca1f3,2024-07-18T16:29:28.607000 CVE-2024-35737,0,0,ea1d4bc45fbc96c9dad103849bbd7143efcf5484e2478a5bbe94ba2f5f8dac3c,2024-06-10T02:52:08.267000 CVE-2024-35738,0,0,2eab6288af9a85fa788a9ab73a939f337697cb39eb88d19480b2c5d875b6a5f0,2024-06-10T02:52:08.267000 CVE-2024-35739,0,0,43f4044eca114a3413cc521d72bc767dc68665c3dce3c35fb421e32e5cfb0486,2024-06-10T02:52:08.267000 @@ -253626,7 +253628,7 @@ CVE-2024-36549,0,0,a35eb0eeb11a61046472df8877e312818346131c116e7646695b4b5733db0 CVE-2024-36550,0,0,91adae745b223f9735fdb21a15339bb26034752e595063e3f9b20141d647e605,2024-06-06T15:24:43.683000 CVE-2024-36568,0,0,c947aedd82bb9149f6d5ed733e385977abac9a86db57bbcbe31097874b0b1009,2024-07-03T02:03:17.227000 CVE-2024-36569,0,0,360f77d552cdb048cab439a5bee7725cd5b340a5088e797dd6c6cd06c49b10f6,2024-07-03T02:03:18.013000 -CVE-2024-3657,0,1,ee35636c80343c35c9d7ec01515342fe2ebdf7b3a803cae60aab4ad80a6b3995,2024-07-18T16:15:07.693000 +CVE-2024-3657,0,0,ee35636c80343c35c9d7ec01515342fe2ebdf7b3a803cae60aab4ad80a6b3995,2024-07-18T16:15:07.693000 CVE-2024-36573,0,0,210f4a464aed5ca882857e08b7ab319b20ba6825802f28036ac835f0b3498a8d,2024-06-20T12:44:22.977000 CVE-2024-36574,0,0,5919b4ca2d0f287d5f7cfcf83fdb2db228de9c4db571b73cd23f7f08bae7fb33,2024-07-03T02:03:18.790000 CVE-2024-36575,0,0,b117fb4e52d0f8b4cc58a403a03ce56bde8486e8cc8deaf2edb246c707092c4a,2024-07-03T02:03:19.590000 @@ -254466,7 +254468,7 @@ CVE-2024-38293,0,0,db540509e2b09b1cf976c07d02eb5180e9ce221e532de6476381169b8943d CVE-2024-38294,0,0,cfe666b9712fab71a124db5665eed08c4872b4737e6668b46d4396d88c0aebaa,2024-06-13T18:36:09.010000 CVE-2024-38295,0,0,03d5fac9c56dd868c4010b14a3eb31cfcfc8b05ace907fed84907dc669fa51ee,2024-06-13T18:36:09.010000 CVE-2024-38301,0,0,f2a37402ef8b0d31ff3ea0e1d564c9225d55bf4ff53ba3d88dbb3b4cbe725ed6,2024-07-11T13:05:54.930000 -CVE-2024-38302,1,1,45586861439d676de7515706e0c866a052977752a7d8737c1e982d433ee7a99f,2024-07-18T16:15:07.057000 +CVE-2024-38302,0,0,45586861439d676de7515706e0c866a052977752a7d8737c1e982d433ee7a99f,2024-07-18T16:15:07.057000 CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000 CVE-2024-3831,0,0,50e818929dc56e84afc0dd8fe8fae7a8b323529f272034386ddae5543191124f,2024-05-14T16:11:39.510000 CVE-2024-38312,0,0,62eb62b9d7b5ef969e29b7a666a055ad4f1c195d2f96322b61c091e6e406a8ac,2024-06-17T12:43:31.090000 @@ -254739,6 +254741,7 @@ CVE-2024-3878,0,0,5053df083f23b6f337fe4f8fdf53fe0df42d421dbd3425cfd92b488e4629a9 CVE-2024-38780,0,0,ae16337cc2f7b6345cfbc91dc7be992225f0e3cd48711d005c1594aad3b12d58,2024-07-15T07:15:14.603000 CVE-2024-3879,0,0,a6db760401fb215a79d8f48992cc838e1a5c23839a86defd39dd342ef1c5f8a8,2024-05-17T02:40:10.177000 CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26 +CVE-2024-38806,1,1,f001efb9f37ade3ead25cff583b96c02580d0929b43f7c22650f999cfd2226d1,2024-07-18T19:15:12.057000 CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000 CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000 CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000 @@ -254835,6 +254838,7 @@ CVE-2024-3914,0,0,a336378eac9d576aedbefe608da8eebcdb9fa109fd46220d159a3f8481da3f CVE-2024-39143,0,0,c964da687febdbf74b6ed8ad562fd259a092724ca0f51990f8c94c7fdf2f4555,2024-07-03T18:16:55.010000 CVE-2024-3915,0,0,1757b06c7549f5f7ae72dd10e3a26cfad352b0afcb10ca3202dd98e4420cd15d,2024-05-14T16:11:39.510000 CVE-2024-39150,0,0,2aeb3a72d2298607936219fe132279dd91c043749dc32cd079c86ae8b7e55687,2024-07-08T15:49:22.437000 +CVE-2024-39152,1,1,0fd1d13d45fa07b57e918fb6ab1233243318239aba2106a0e70a3a44b557aeb7,2024-07-18T19:15:12.330000 CVE-2024-39153,0,0,dcec1c4ae1798ea788d66ec52e054244cacc5771986472ce6b18b0b79017ed7c,2024-07-03T02:05:40.930000 CVE-2024-39154,0,0,b379ceff4c24890e9b9644f02b7f59c0c9376ca4640a0cf8d94011517a86b7ea,2024-07-08T14:18:48.860000 CVE-2024-39155,0,0,aea13cc38ffc0dc9db0a2f78c2234a7fd81c320d04cb457460521b2ef1f5ab71,2024-06-27T17:11:52.390000 @@ -254861,7 +254865,7 @@ CVE-2024-39209,0,0,fcf396bb16875d2908cd8a8c3ba6c71dddf95a383d2fdbb19d46c310380e5 CVE-2024-3921,0,0,f9b35a011463fac05161b44b4bbb78735e9f8e429c630b2c06404df472b05f31,2024-05-29T13:02:09.280000 CVE-2024-39210,0,0,dd879bfabd368ac43fd934d5b04f30b9ae3fd52a7294467957738dbf1ac41744,2024-07-09T16:22:51.927000 CVE-2024-39211,0,0,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed468b9,2024-07-05T12:55:51.367000 -CVE-2024-3922,0,0,7fb0e55cbeaf259046309c8e65e3dfb0e579e278356127ad4ef5f3eed40c5fdf,2024-06-13T18:36:09.010000 +CVE-2024-3922,0,1,d93b594e75035330ffbe6c52b35218aa3c4c95531df86f73f7a2c93c08b19be8,2024-07-18T19:33:55.580000 CVE-2024-39220,0,0,cffdc7781bb5a48c8af1f6973408b621ad60d81fad4d0ce74cb4feeeca56b86d,2024-07-09T16:22:52.750000 CVE-2024-39223,0,0,883c34699a9736998d96a24eca81d41004d2627c06ccc61484d0f3062b934079,2024-07-09T16:22:53.590000 CVE-2024-3923,0,0,c2a620888229e913021be3366cfd9f75cdf87c5d652acf18a88f48f7b1cc1363,2024-05-14T16:11:39.510000 @@ -255175,11 +255179,11 @@ CVE-2024-39901,0,0,2e70a8f9f46cc19984c51f63370a0f8333bfb1ff58b809a78b0486415e619 CVE-2024-39903,0,0,138b301be2353a9e3b0b27c4af1a1a55145a503c57863f4b07d601b2ac0aca9c,2024-07-12T16:34:58.687000 CVE-2024-39904,0,0,12dfcb7489fbbc04166f8899b5558b4641d719eb33eca1dcad68903cd7888843,2024-07-11T18:09:58.777000 CVE-2024-39905,0,0,80f913a61cef6f1c2b28da4a228824e63a50833144469e0ed56e623dda317247,2024-07-11T18:09:58.777000 -CVE-2024-39907,1,1,bf36922fb4d73a1b8b8b9c82312119846e81c384a7a532f630d72e1e074430f6,2024-07-18T16:15:07.293000 +CVE-2024-39907,0,0,bf36922fb4d73a1b8b8b9c82312119846e81c384a7a532f630d72e1e074430f6,2024-07-18T16:15:07.293000 CVE-2024-39908,0,0,08d14bdaf18f2ed74e9b6ee71dfe514c41d48f98781bfe1f038503cd39467df4,2024-07-17T13:34:20.520000 CVE-2024-39909,0,0,84d207bd7916a7aa0c749989b5f6df126cc82f60739ec52f44f8de2604f130ed,2024-07-12T16:34:58.687000 CVE-2024-3991,0,0,8fc5cec164b75a61473f46907d411f1d06a3bf1fdc70a00ae47e8c931a83fb1a,2024-05-02T18:00:37.360000 -CVE-2024-39911,1,1,421fcb6fe778db119a00018edac12969884d00503ff827fd2574e0361cfd1558,2024-07-18T16:15:07.497000 +CVE-2024-39911,0,0,421fcb6fe778db119a00018edac12969884d00503ff827fd2574e0361cfd1558,2024-07-18T16:15:07.497000 CVE-2024-39912,0,0,4436d60855b958a3375758a6aab42c07e9fab81e2780af44769632fe57f2c7e5,2024-07-16T13:43:58.773000 CVE-2024-39914,0,0,fc85dcd483038cc9947eead0920b62559c30fc46579f4bdee42403db053af4c1,2024-07-12T16:34:58.687000 CVE-2024-39915,0,0,5ec2bdefe8c5cab79f2425e6d7423ca1431bc3eed9fc27e781bc8d91b05089c7,2024-07-16T13:43:58.773000 @@ -255265,7 +255269,7 @@ CVE-2024-40414,0,0,e4e309db0619b60b7cc06737ef03c620a836d2ee23d12f8981468528a59ca CVE-2024-40415,0,0,becfdf00c5f920cf8eed7a2cff10382a68411ddb73f2952f5485f5097b840ac6,2024-07-16T13:43:58.773000 CVE-2024-40416,0,0,86aaef45b4dd45872bf5a38395b95958dd718e8a7700ea1c997426e37f7c7291,2024-07-16T13:43:58.773000 CVE-2024-40417,0,0,298c0304c38ce2a49f170de68fce3e8c26e10c42ce4acaa74e6360f44eab21ad,2024-07-11T13:05:54.930000 -CVE-2024-4042,0,1,96d4041426aa53c8eaed5efb2fa5542195ac0f31740a6b227c0436d63b09d34b,2024-07-18T16:07:41.967000 +CVE-2024-4042,0,0,96d4041426aa53c8eaed5efb2fa5542195ac0f31740a6b227c0436d63b09d34b,2024-07-18T16:07:41.967000 CVE-2024-40420,0,0,6e460149a3e6ef0d0e6e77ad5f5ac9ffef80b9a3e82ab52e80f4b03f5aaffd87,2024-07-18T12:28:43.707000 CVE-2024-40425,0,0,ed5ea69d78e69de5a03f2dea647d2c038f05f8f6ff89f420995c2c0d1881d668,2024-07-17T13:34:20.520000 CVE-2024-4043,0,0,50e67cd87d2761034ee2e0514a61b1574f18a654fe271a8568be1eaa53e96b2e,2024-05-24T01:15:30.977000 @@ -255329,8 +255333,8 @@ CVE-2024-4062,0,0,695b7b6d53140e91ee1c447f6f5acafad0b73fbbd2558cb89ae9d4c0c7616e CVE-2024-40624,0,0,4a20911ba5017c22f7067e7eea43b4f5d49d24af0046266156676a49862c806b,2024-07-16T13:43:58.773000 CVE-2024-40626,0,0,39de0d110e3c1039d3a20d10cfa670212de054a0a02a529b738910a4f0544e46,2024-07-16T18:00:02.110000 CVE-2024-40627,0,0,9135682f430d5bd3e848a020970fdae52f5ba66833f8d323b6fb81718428c2a6,2024-07-16T13:43:58.773000 -CVE-2024-40628,1,1,1b3bf66984738ab9d4fbe4914ab5292f8bd1c02d5388bc911e15b07e6b8ec9f4,2024-07-18T17:15:04.370000 -CVE-2024-40629,1,1,ce671384ff379a3d4265cb8a7c08b0a44939c3d4a863470655230282cac871da,2024-07-18T17:15:04.613000 +CVE-2024-40628,0,0,1b3bf66984738ab9d4fbe4914ab5292f8bd1c02d5388bc911e15b07e6b8ec9f4,2024-07-18T17:15:04.370000 +CVE-2024-40629,0,0,ce671384ff379a3d4265cb8a7c08b0a44939c3d4a863470655230282cac871da,2024-07-18T17:15:04.613000 CVE-2024-4063,0,0,a86a41867bbd8268c01f6e42ab82f3f97444cd9242de57f43e4b9e5669394e5f,2024-06-04T19:20:29.120000 CVE-2024-40630,0,0,7de2616afe35fe6a2f4466f98346fd28ee106a7dd06220a48b0a183cb2c5ca6f,2024-07-16T13:43:58.773000 CVE-2024-40631,0,0,e76fc6e49d84a60697f94ea752f6e05b7f5417e39730b8ace11ee475f8eb8441,2024-07-16T13:43:58.773000 @@ -255342,9 +255346,9 @@ CVE-2024-40639,0,0,8bbb50b2a25542a9b7af4d56fa6e5b2d2c32a2fc32f95961ce4984af08c80 CVE-2024-4064,0,0,3a1a40467a64f04bfa80ae5c066454b06b4092014a9e47cc1a50eb6eb22d315c,2024-05-17T02:40:14.223000 CVE-2024-40640,0,0,7e1f28a17873c57850e387e604bc4923eccdf39126e84bd67e6dd03b6e2f6417,2024-07-18T12:28:43.707000 CVE-2024-40641,0,0,522a4579f3ed40c8409e84cbd3831ae35d4e964d4b63997db7ecee22d7238032,2024-07-18T12:28:43.707000 -CVE-2024-40644,1,1,ec21deb8add2af254b8f5e6cd02ecd50eda5d4391710c6ebbfc8b842b6e6f777,2024-07-18T17:15:04.850000 -CVE-2024-40647,1,1,712b06a6bbf111257b5f28b032afb53a747641abd080f16989b2ace08b660171,2024-07-18T17:15:05.193000 -CVE-2024-40648,1,1,831fa76acd6e10bbb689b5d3b7c8a50809ee6494334c926a82963decaaa5dc76,2024-07-18T17:15:05.427000 +CVE-2024-40644,0,0,ec21deb8add2af254b8f5e6cd02ecd50eda5d4391710c6ebbfc8b842b6e6f777,2024-07-18T17:15:04.850000 +CVE-2024-40647,0,0,712b06a6bbf111257b5f28b032afb53a747641abd080f16989b2ace08b660171,2024-07-18T17:15:05.193000 +CVE-2024-40648,0,0,831fa76acd6e10bbb689b5d3b7c8a50809ee6494334c926a82963decaaa5dc76,2024-07-18T17:15:05.427000 CVE-2024-4065,0,0,e9243298c32ccba8ab1ac6d427150517ee98217790d2dec0b1b5ec685d8cbc83,2024-06-04T19:20:29.227000 CVE-2024-4066,0,0,5674d1317b0a03adb324e31f70d35a87031f26ca2ea2869349483359d081bdf7,2024-06-04T19:20:29.323000 CVE-2024-4067,0,0,9e7f1211bf79e7110903241dcc25ab8bd46e04dab02a9e051766a97ad7f670bf,2024-05-22T12:15:10.767000 @@ -255590,7 +255594,7 @@ CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c7 CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000 CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bfe9,2024-05-15T16:40:19.330000 CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000 -CVE-2024-4201,0,0,66707bae8d1429e4bffa3ed141086df6c004bd2298e655cb7925b1015522c0a0,2024-06-13T18:36:09.010000 +CVE-2024-4201,0,1,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000 CVE-2024-4202,0,0,614a40ef1052d861451b397b9533024f5e9aecccff7f20e945fab06926a9f188,2024-05-15T18:35:11.453000 CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000 CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000 @@ -255724,7 +255728,7 @@ CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69 CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000 CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000 CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000 -CVE-2024-4354,0,1,664e83e852799af34d5f786f17cdf52435e913db328cd710bdb953811fde5eb8,2024-07-18T16:14:41.387000 +CVE-2024-4354,0,0,664e83e852799af34d5f786f17cdf52435e913db328cd710bdb953811fde5eb8,2024-07-18T16:14:41.387000 CVE-2024-4355,0,0,44d760d2293a7a0b9f294a1ecb6d78b7ed5fc4a36b90344217d2adaa7ff81f7d,2024-05-30T13:15:41.297000 CVE-2024-4356,0,0,c314fe1608f5a3b59bb87f88c052e04f3d51ca5a5e09c7b63a9301a39fa91b0f,2024-05-30T13:15:41.297000 CVE-2024-4357,0,0,86e4d24bdc3dca7ecac9fc1438972a4a1617b1654b394ca919ca67f001ce2742,2024-05-15T18:35:11.453000 @@ -256034,7 +256038,7 @@ CVE-2024-4707,0,0,fa030e8ab4e58a5edeee820edb33811081fbc8a8c7b62b316017d3fb5f8af9 CVE-2024-4708,0,0,8cec8d3c98f03426276473bd86d4c40854969a664eb1a1ad68a38c039fa7f150,2024-07-03T12:53:24.977000 CVE-2024-4709,0,0,291d83b7a71e23f3ddf2ffe4b4f9de6c9c89e71bab3de54c457add53e92c99e9,2024-05-20T13:00:34.807000 CVE-2024-4710,0,0,bc3d641a4dcd652350f442cdc80714adde1798c9afb82fb5cdb92bbe3aa27b20,2024-05-21T12:37:59.687000 -CVE-2024-4711,0,1,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000 +CVE-2024-4711,0,0,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000 CVE-2024-4712,0,0,8c9912a72fdb973e445c03f0c431e473f67586d80716ea23b3c04f9af648d862,2024-05-14T16:11:39.510000 CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000 CVE-2024-4714,0,0,d7e9d9d95d84a12a856ae94c0b47f221a8b241db6b1f0d94ea74b84fa1b36764,2024-06-04T19:20:47.027000 @@ -256279,7 +256283,7 @@ CVE-2024-4999,0,0,b4eb381faf94a34214b2224241fcf2183ad19cc1b2b10e88fb63132439185b CVE-2024-5000,0,0,78aa4b3aa9bab8131501fa8740489ecb0fe42637a1055cb7cfa2d7935a7c9e42,2024-06-04T16:57:41.053000 CVE-2024-5001,0,0,6e789f4b84b7c30c10b52ba7371d899ee31aa38697e534b21234e708adacc825,2024-06-06T14:17:35.017000 CVE-2024-5002,0,0,f7860d79f0c4960d9f9f9b184eddce2d975db46219a58cb625ab73e627c58cc7,2024-07-15T13:00:34.853000 -CVE-2024-5003,0,1,657f01af6ae4ffebd5508957e0a4ee664437c9c42d64fc0c4eaff54aefed6593,2024-07-18T16:18:33.020000 +CVE-2024-5003,0,0,657f01af6ae4ffebd5508957e0a4ee664437c9c42d64fc0c4eaff54aefed6593,2024-07-18T16:18:33.020000 CVE-2024-5006,0,0,275a7db4a7750ed7acf4e95109b09b599d0f03c3ae61db2773b61bbc80a38eed,2024-06-11T17:36:24 CVE-2024-5008,0,0,f3aaf1b56a85696455021e99c44b023e10f5e30320f1c5f1ff29548a21b19bae,2024-06-26T12:44:29.693000 CVE-2024-5009,0,0,e5007830320ec10d10aee0ad37c5a929e2247f2929e9cd3c875dca917cc302ee,2024-06-26T12:44:29.693000 @@ -256549,6 +256553,7 @@ CVE-2024-5314,0,0,a7cdac28c15b59d972bbd1ad7f63aae58232f4c63fcf8544d4cfc91c709ee3 CVE-2024-5315,0,0,8579169b825e98cf3238daa1adb0a4d2ea9e4baf40a7a9906b16d52fd8bd309a,2024-05-24T13:03:05.093000 CVE-2024-5317,0,0,ca9413f34c0b442e0ebe516eaf4713c47241a346ee54ab90be673b58c28dbb75,2024-06-11T17:22:08.007000 CVE-2024-5318,0,0,57c4f59f6a451d6f05e81bdd8afab94c5de1c9afb56a5a0aa1d0fc569b3192c2,2024-05-24T18:09:20.027000 +CVE-2024-5321,1,1,1f381b0bd3980c6a3d2ba1e30e94c2bb0275644650b6fac061b733ddcd1e214f,2024-07-18T19:15:12.607000 CVE-2024-5322,0,0,34d5429047e5a1854ac8faff5145e41fb19a8e0b0a19efc95aa08c4b8fb570df,2024-07-02T12:09:16.907000 CVE-2024-5324,0,0,5e2a0edd7d52fdd781c71961fc96e8e4892ea284c973f4fdaaac9fb76e2276bc,2024-06-06T14:17:35.017000 CVE-2024-5325,0,0,18c2f6d476daa18335c2e6768222449a066fc898992619a7b5e7a30be6df7d11,2024-07-12T16:34:58.687000 @@ -256747,7 +256752,7 @@ CVE-2024-5557,0,0,e58f4a9974ae6a6ad512e69202e5dee259550c69c446c060784da606557be5 CVE-2024-5558,0,0,f5606f757a3846688e526f8e8c7b353ed841a6a8222c822314196faac2c09cd1,2024-06-13T18:36:09.010000 CVE-2024-5559,0,0,0c59604cbf219c2ba1c247f52c304752b12dd0f3c92c8b3c96e21ad233f99b0a,2024-06-13T18:36:09.010000 CVE-2024-5560,0,0,3f42aec8823e745767fb091b3297e1872303ba832aca849be344540d1aa59c5f,2024-06-13T18:36:09.010000 -CVE-2024-5564,0,1,941ce174cd357be59dde74959091c2bdf967ab4c7eb3a771b0d735e528707ee6,2024-07-18T16:15:08.020000 +CVE-2024-5564,0,0,941ce174cd357be59dde74959091c2bdf967ab4c7eb3a771b0d735e528707ee6,2024-07-18T16:15:08.020000 CVE-2024-5565,0,0,e1d36fa68b4a73d6b78bd8eb39c3f27f14d8d32dc884b4fdfa0f8545d690e8d1,2024-07-03T02:09:05.567000 CVE-2024-5566,0,0,a945a0a6dfd60ba4f2475074f739c9c903faf3b04e2fc6dbcbd43f919a80fa3c,2024-07-17T13:34:20.520000 CVE-2024-5569,0,0,b9fd3bed59b5f668c54b0264622201b8600e789b08e0f56eae05ce6b6e8c76ce,2024-07-09T18:19:14.047000 @@ -256779,9 +256784,10 @@ CVE-2024-5612,0,0,c48d9d85ab6fb6f375c9bae41bb41f013f62cc7d97e523d92c986f223f9ac3 CVE-2024-5613,0,0,d9550d95a21bd950ae7717d597381d24b04054ec554e6d52d8ed280e70034f18,2024-06-10T02:52:08.267000 CVE-2024-5615,0,0,0b80425a78ce7696e161012e7d95058779d0861d3b6927cc392e7a553c227a9e,2024-06-11T17:55:16.103000 CVE-2024-5616,0,0,5078c1aa917db98652cc6ffd2b310b244194da0fcbabfd9d4ed8ccf7b99de509,2024-07-08T15:49:22.437000 -CVE-2024-5618,1,1,bdb5f4df13e6db8a23b835bde555ddc71ba6801c141b4cb2cca6f718a843f050,2024-07-18T17:15:05.657000 -CVE-2024-5619,1,1,750ac384c13155e2b62ecfec1bf7252513f4d0447c5a673451562398fe7caa83,2024-07-18T17:15:05.927000 -CVE-2024-5620,1,1,610c2b3e1e40ffc059422ba3d17b43aef14687526952ad4c8152ff68553fd998,2024-07-18T17:15:06.187000 +CVE-2024-5618,0,0,bdb5f4df13e6db8a23b835bde555ddc71ba6801c141b4cb2cca6f718a843f050,2024-07-18T17:15:05.657000 +CVE-2024-5619,0,0,750ac384c13155e2b62ecfec1bf7252513f4d0447c5a673451562398fe7caa83,2024-07-18T17:15:05.927000 +CVE-2024-5620,0,0,610c2b3e1e40ffc059422ba3d17b43aef14687526952ad4c8152ff68553fd998,2024-07-18T17:15:06.187000 +CVE-2024-5625,1,1,829a7ee6d90e32e052a93b1237bd2a9ea347049f78ca0c213cfa936f86d47050,2024-07-18T18:15:05.753000 CVE-2024-5626,0,0,7932ffd73aaf78514b606728bf1a761d189d38c2a5a283b9b4110e01ed2b4d16,2024-07-12T12:49:07.030000 CVE-2024-5627,0,0,b223ea977e14432dc305de4592ca7e0252873a120062584093cd834d6b6d0c82,2024-07-15T13:00:34.853000 CVE-2024-5629,0,0,7b249822418cf5aa1c707605ba6baf660f2f435a4da7f400697e48d05f897bc1,2024-06-18T18:31:05.663000 @@ -257011,7 +257017,7 @@ CVE-2024-5949,0,0,abbd363668467b9342a22f19937ee5ad6e51f49725199cf879868647c6b9cd CVE-2024-5950,0,0,f76126ed5e60b36ff8480eeb6486ab37e697eae94f09ed6af8196b8262740055,2024-06-17T12:43:31.090000 CVE-2024-5951,0,0,87f5fac47828e74edc8ae8030b14b1def8ed1d32c8b04f54af8ec2228918d192,2024-06-17T12:43:31.090000 CVE-2024-5952,0,0,87a2f2171e04409846dc1561f9a973913ea91bdc8a79b11f6db8efb325779e15,2024-06-17T12:43:31.090000 -CVE-2024-5953,0,1,ff84fe3aa628f2c6f67eb8babe4492f2b26345414352447d21a924e1940b62f9,2024-07-18T16:15:08.153000 +CVE-2024-5953,0,0,ff84fe3aa628f2c6f67eb8babe4492f2b26345414352447d21a924e1940b62f9,2024-07-18T16:15:08.153000 CVE-2024-5961,0,0,458be8cb6fdb0d558a4d51d11b5f294250dd9695661afd805b88290bb2df249d,2024-06-17T12:42:04.623000 CVE-2024-5964,0,0,24b8dbcd773b0e9f52e398780563d271be4df2a8ba9d8c60c0dee6f2dcc7422a,2024-07-18T12:28:43.707000 CVE-2024-5965,0,0,9678cf2eb18ba50e506ac9918028ddeb3c443af1b219027dc9d98541cb82736a,2024-06-24T20:00:37.057000 @@ -257450,7 +257456,7 @@ CVE-2024-6801,0,0,162a1f556795709c33618b00251776b5d64e78443324e3312f382d4754aaf8 CVE-2024-6802,0,0,386226bce7b12b7500a7728e6323db5d69291b7883c492fa520631c141d51c93,2024-07-17T13:34:20.520000 CVE-2024-6803,0,0,698fb954222e7db5d1598623eedb3617e795f993f29a35b3e0ac7c1569604491,2024-07-17T13:34:20.520000 CVE-2024-6807,0,0,60acf58925408625a444a0bb6ffc77398b3b984199e5b0e4e7ba5e371b31f55b,2024-07-17T13:34:20.520000 -CVE-2024-6808,0,1,9e957ba9065e9b12c070f25b75e9ca36ec77b27a404450e1a18818d5661c0932,2024-07-18T16:15:08.300000 +CVE-2024-6808,0,0,9e957ba9065e9b12c070f25b75e9ca36ec77b27a404450e1a18818d5661c0932,2024-07-18T16:15:08.300000 CVE-2024-6830,0,0,66325e33317c6fde8b929b285667c5104c4ae04492532b5067560968ff36e7fb,2024-07-18T12:28:43.707000 CVE-2024-6833,0,0,b0ea48d29166f6347ac218b4f9f93d3f7fc599fd932b64c35cfa55e5a1a94672,2024-07-18T12:28:43.707000 CVE-2024-6834,0,0,9b06026f568f95c4c2a4be9208340b1bc5ab27fea601ce9296ee0a0b671ec68d,2024-07-18T12:28:43.707000