Auto-Update: 2024-12-12T17:01:03.777513+00:00

This commit is contained in:
cad-safe-bot 2024-12-12 17:04:28 +00:00
parent dbef058698
commit fd5e17fb82
85 changed files with 31761 additions and 951 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-25014",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-11-27T18:15:11.563",
"lastModified": "2024-11-21T05:16:30.887",
"lastModified": "2024-12-12T16:23:25.593",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -86,10 +86,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -115,10 +115,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -144,10 +144,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -173,10 +173,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -202,10 +202,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -231,10 +231,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -260,10 +260,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -289,10 +289,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -318,10 +318,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -347,10 +347,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -376,10 +376,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -405,10 +405,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -434,10 +434,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -463,10 +463,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -492,10 +492,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -521,10 +521,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -550,10 +550,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -579,10 +579,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -608,10 +608,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -637,10 +637,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -666,10 +666,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -695,10 +695,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -724,10 +724,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -753,10 +753,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -782,10 +782,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -811,10 +811,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -840,10 +840,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -869,10 +869,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -898,10 +898,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -927,10 +927,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -956,10 +956,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -985,10 +985,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -1014,10 +1014,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},
@ -1043,10 +1043,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:zyxel:zld:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.30",
"versionEndIncluding": "4.55",
"matchCriteriaId": "067A18AE-A598-441E-AB32-463012A05A38"
"matchCriteriaId": "C40B7360-E9B0-4198-8163-CEADE7525E66"
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47032",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-28T09:15:39.617",
"lastModified": "2024-11-21T06:35:13.720",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:38:48.267",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,131 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mt76: mt7915: fix tx skb dma unmap. El primer puntero en el txp tambi\u00e9n debe desasignarse; de lo contrario, se filtrar\u00e1n entradas de mapeo DMA."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/4a9dcd6efb2a268fc5707dcfb3b0c412975c4462",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/4e7914ce23306b28d377ec395e00e5fde0e6f96e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/7dcf3c04f0aca746517a77433b33d40868ca4749",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/e2cdc9cb33c5963efe1a7c022753386f9463d1b7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4a9dcd6efb2a268fc5707dcfb3b0c412975c4462",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/4e7914ce23306b28d377ec395e00e5fde0e6f96e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/7dcf3c04f0aca746517a77433b33d40868ca4749",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/e2cdc9cb33c5963efe1a7c022753386f9463d1b7",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10",
"versionEndExcluding": "5.10.37",
"matchCriteriaId": "4E433B72-3E3A-435E-9A66-80D28868BDF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.11.21",
"matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "5.12.4",
"matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/4a9dcd6efb2a268fc5707dcfb3b0c412975c4462",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4e7914ce23306b28d377ec395e00e5fde0e6f96e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7dcf3c04f0aca746517a77433b33d40868ca4749",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e2cdc9cb33c5963efe1a7c022753386f9463d1b7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4a9dcd6efb2a268fc5707dcfb3b0c412975c4462",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4e7914ce23306b28d377ec395e00e5fde0e6f96e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7dcf3c04f0aca746517a77433b33d40868ca4749",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e2cdc9cb33c5963efe1a7c022753386f9463d1b7",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47033",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-28T09:15:39.663",
"lastModified": "2024-11-21T06:35:13.830",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:39:46.350",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,131 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mt76: mt7615: fix tx skb dma unmap. El primer puntero en el txp tambi\u00e9n debe desasignarse; de lo contrario, se filtrar\u00e1n entradas de mapeo DMA"
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/75bc5f779a7664d1fc19cb915039439c6e58bb94",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/821ae236ccea989a1fcc6abfc4d5b74ad4ba39d2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/a025277a80add18c33d01042525a74fe5b875f25",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/ebee7885bb12a8fe2c2f9bac87dbd87a05b645f9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/75bc5f779a7664d1fc19cb915039439c6e58bb94",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/821ae236ccea989a1fcc6abfc4d5b74ad4ba39d2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/a025277a80add18c33d01042525a74fe5b875f25",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/ebee7885bb12a8fe2c2f9bac87dbd87a05b645f9",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10",
"versionEndExcluding": "5.10.37",
"matchCriteriaId": "4E433B72-3E3A-435E-9A66-80D28868BDF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.11.21",
"matchCriteriaId": "8CBB94EC-EC33-4464-99C5-03E5542715F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.12",
"versionEndExcluding": "5.12.4",
"matchCriteriaId": "D8C7052F-1B7B-4327-9C2B-84EBF3243838"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/75bc5f779a7664d1fc19cb915039439c6e58bb94",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/821ae236ccea989a1fcc6abfc4d5b74ad4ba39d2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a025277a80add18c33d01042525a74fe5b875f25",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ebee7885bb12a8fe2c2f9bac87dbd87a05b645f9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/75bc5f779a7664d1fc19cb915039439c6e58bb94",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/821ae236ccea989a1fcc6abfc4d5b74ad4ba39d2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a025277a80add18c33d01042525a74fe5b875f25",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ebee7885bb12a8fe2c2f9bac87dbd87a05b645f9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47149",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-25T09:15:09.200",
"lastModified": "2024-11-21T06:35:29.813",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:40:48.647",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,71 +15,224 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: fujitsu: corrige el potencial null-ptr-deref En fmvj18x_get_hwinfo(), si ioremap falla, habr\u00e1 un puntero NULL deref. Para solucionar este problema, verifique el valor de retorno de ioremap y devuelva -1 a la persona que llama en caso de falla."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/22049c3d40f08facd1867548716a484dad6b3251",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/52202be1cd996cde6e8969a128dc27ee45a7cb5e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/6dbf1101594f7c76990b63c35b5a40205a914b6b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/71723a796ab7881f491d663c6cd94b29be5fba50",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7883d3895d0fbb0ba9bff0f8665f99974b45210f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b92170e209f7746ed72eaac98f2c2f4b9af734e6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c4f1c23edbe921ab2ecd6140d700e756cd44c5f7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f14bf57a08779a5dee9936f63ada0149ea89c5e6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/22049c3d40f08facd1867548716a484dad6b3251",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/52202be1cd996cde6e8969a128dc27ee45a7cb5e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/6dbf1101594f7c76990b63c35b5a40205a914b6b",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/71723a796ab7881f491d663c6cd94b29be5fba50",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/7883d3895d0fbb0ba9bff0f8665f99974b45210f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/b92170e209f7746ed72eaac98f2c2f4b9af734e6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/c4f1c23edbe921ab2ecd6140d700e756cd44c5f7",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/f14bf57a08779a5dee9936f63ada0149ea89c5e6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.271",
"matchCriteriaId": "3B637FF8-3372-4BEA-89EE-EC94A37C4E6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.5",
"versionEndExcluding": "4.9.271",
"matchCriteriaId": "1E7DAE3A-78E9-45DB-96D8-4541CD7DC26B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.10",
"versionEndExcluding": "4.14.235",
"matchCriteriaId": "03A23445-0C1A-42AB-AC5C-768360DDF32C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.19.193",
"matchCriteriaId": "C8DEF3EC-88D9-4B89-8CF9-64BD6C863C9D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.124",
"matchCriteriaId": "06FE0F99-F7A9-462A-8355-30E2EDA9826B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.42",
"matchCriteriaId": "C3E7E799-1C8A-45FB-9E07-4731996144C9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.12.9",
"matchCriteriaId": "2C8A1D02-81A7-44E5-ACFD-CC6A6694F930"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/22049c3d40f08facd1867548716a484dad6b3251",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/52202be1cd996cde6e8969a128dc27ee45a7cb5e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6dbf1101594f7c76990b63c35b5a40205a914b6b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/71723a796ab7881f491d663c6cd94b29be5fba50",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7883d3895d0fbb0ba9bff0f8665f99974b45210f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b92170e209f7746ed72eaac98f2c2f4b9af734e6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c4f1c23edbe921ab2ecd6140d700e756cd44c5f7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f14bf57a08779a5dee9936f63ada0149ea89c5e6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/22049c3d40f08facd1867548716a484dad6b3251",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/52202be1cd996cde6e8969a128dc27ee45a7cb5e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6dbf1101594f7c76990b63c35b5a40205a914b6b",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/71723a796ab7881f491d663c6cd94b29be5fba50",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7883d3895d0fbb0ba9bff0f8665f99974b45210f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b92170e209f7746ed72eaac98f2c2f4b9af734e6",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c4f1c23edbe921ab2ecd6140d700e756cd44c5f7",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f14bf57a08779a5dee9936f63ada0149ea89c5e6",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47150",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-25T09:15:09.257",
"lastModified": "2024-11-21T06:35:29.937",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:41:29.303",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,47 +15,167 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: fec: soluciona la posible p\u00e9rdida de memoria en fec_enet_init() Si la memoria asignada para cbd_base falla, deber\u00eda liberar la memoria asignada para las colas; de lo contrario, provoca una p\u00e9rdida de memoria. Y si falla la memoria asignada para las colas, puede devolver un error directamente."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/15102886bc8f5f29daaadf2d925591d564c17e9f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/20255d41ac560397b6a07d8d87dcc5e2efc7672a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/32a1777fd113335c3f70dc445dffee0ad1c6870f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/619fee9eb13b5d29e4267cb394645608088c28a8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8ee7ef4a57a9e1228b6f345aaa70aa8951c7e9cd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/15102886bc8f5f29daaadf2d925591d564c17e9f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/20255d41ac560397b6a07d8d87dcc5e2efc7672a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/32a1777fd113335c3f70dc445dffee0ad1c6870f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/619fee9eb13b5d29e4267cb394645608088c28a8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/8ee7ef4a57a9e1228b6f345aaa70aa8951c7e9cd",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.18",
"versionEndExcluding": "4.19.193",
"matchCriteriaId": "C498AFEE-5ECB-4E8F-896D-42A9DEA70D36"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.124",
"matchCriteriaId": "06FE0F99-F7A9-462A-8355-30E2EDA9826B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.42",
"matchCriteriaId": "C3E7E799-1C8A-45FB-9E07-4731996144C9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.12.9",
"matchCriteriaId": "2C8A1D02-81A7-44E5-ACFD-CC6A6694F930"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DA610E30-717C-4700-9F77-A3C9244F3BFD"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/15102886bc8f5f29daaadf2d925591d564c17e9f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/20255d41ac560397b6a07d8d87dcc5e2efc7672a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/32a1777fd113335c3f70dc445dffee0ad1c6870f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/619fee9eb13b5d29e4267cb394645608088c28a8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8ee7ef4a57a9e1228b6f345aaa70aa8951c7e9cd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/15102886bc8f5f29daaadf2d925591d564c17e9f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/20255d41ac560397b6a07d8d87dcc5e2efc7672a",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/32a1777fd113335c3f70dc445dffee0ad1c6870f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/619fee9eb13b5d29e4267cb394645608088c28a8",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8ee7ef4a57a9e1228b6f345aaa70aa8951c7e9cd",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47151",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-25T09:15:09.310",
"lastModified": "2024-11-21T06:35:30.050",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:49:14.593",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,31 +15,125 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: interconexi\u00f3n: qcom: bcm-voter: agregar un of_node_put() faltante. Agregue un of_node_put() faltante en of_bcm_voter_get() para evitar la fuga de referencia."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/4e3cea8035b6f1b9055e69cc6ebf9fa4e50763ae",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/93d1dbe7043b3c9492bdf396b2e98a008435b55b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/a00593737f8bac2c9e97b696e7ff84a4446653e8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/4e3cea8035b6f1b9055e69cc6ebf9fa4e50763ae",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/93d1dbe7043b3c9492bdf396b2e98a008435b55b",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/a00593737f8bac2c9e97b696e7ff84a4446653e8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.7",
"versionEndExcluding": "5.10.42",
"matchCriteriaId": "80071323-2D44-440B-A37F-B00E96F0C8C1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.12.9",
"matchCriteriaId": "2C8A1D02-81A7-44E5-ACFD-CC6A6694F930"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DA610E30-717C-4700-9F77-A3C9244F3BFD"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/4e3cea8035b6f1b9055e69cc6ebf9fa4e50763ae",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/93d1dbe7043b3c9492bdf396b2e98a008435b55b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a00593737f8bac2c9e97b696e7ff84a4446653e8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4e3cea8035b6f1b9055e69cc6ebf9fa4e50763ae",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/93d1dbe7043b3c9492bdf396b2e98a008435b55b",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a00593737f8bac2c9e97b696e7ff84a4446653e8",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47158",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-25T10:15:07.707",
"lastModified": "2024-11-21T06:35:31.180",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:50:01.087",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,31 +15,125 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: dsa: sja1105: agregue manejo de errores en sja1105_setup() Si alguno de sja1105_static_config_load(), sja1105_clocking_setup() o sja1105_devlink_setup() falla, no podemos simplemente regresar en el medio de sja1105_setup() o se perder\u00e1 memoria. Agregue una ruta de limpieza."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/987e4ab8b8a4fcbf783069e03e7524cd39ffd563",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/cec279a898a3b004411682f212215ccaea1cd0fb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/dd8609f203448ca6d58ae71461208b3f6b0329b0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/987e4ab8b8a4fcbf783069e03e7524cd39ffd563",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/cec279a898a3b004411682f212215ccaea1cd0fb",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/dd8609f203448ca6d58ae71461208b3f6b0329b0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.2",
"versionEndExcluding": "5.10.42",
"matchCriteriaId": "FE53E4D7-359D-490A-947D-77C8F22B8D18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.12.9",
"matchCriteriaId": "2C8A1D02-81A7-44E5-ACFD-CC6A6694F930"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DA610E30-717C-4700-9F77-A3C9244F3BFD"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/987e4ab8b8a4fcbf783069e03e7524cd39ffd563",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cec279a898a3b004411682f212215ccaea1cd0fb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dd8609f203448ca6d58ae71461208b3f6b0329b0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/987e4ab8b8a4fcbf783069e03e7524cd39ffd563",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cec279a898a3b004411682f212215ccaea1cd0fb",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dd8609f203448ca6d58ae71461208b3f6b0329b0",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-2706",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-08-08T13:15:08.707",
"lastModified": "2024-11-21T07:01:33.360",
"lastModified": "2024-12-12T15:58:17.447",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -62,7 +62,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"type": "Primary",
"description": [
{
"lang": "en",
@ -80,8 +80,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_class_and_exam_scheduling_system_project:online_class_and_exam_scheduling_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "E869E51B-CF80-4761-B288-EBE89D8DA973"
"criteria": "cpe:2.3:a:fabian:online_class_and_exam_scheduling_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6816A95B-5961-49BE-9638-D735C9286FD4"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-2707",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-08-08T13:15:08.770",
"lastModified": "2024-11-21T07:01:33.470",
"lastModified": "2024-12-12T15:58:17.447",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -62,7 +62,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"type": "Primary",
"description": [
{
"lang": "en",
@ -80,8 +80,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_class_and_exam_scheduling_system_project:online_class_and_exam_scheduling_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "E869E51B-CF80-4761-B288-EBE89D8DA973"
"criteria": "cpe:2.3:a:fabian:online_class_and_exam_scheduling_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6816A95B-5961-49BE-9638-D735C9286FD4"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2431",
"sourceIdentifier": "jordan@liggitt.net",
"published": "2023-06-16T08:15:08.770",
"lastModified": "2024-11-21T07:58:36.440",
"lastModified": "2024-12-12T16:15:07.937",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -181,6 +181,13 @@
"tags": [
"Mailing List"
]
},
{
"url": "https://github.com/kubernetes/kubernetes/issues/118690",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Issue Tracking"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34548",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-16T15:15:09.633",
"lastModified": "2024-11-21T08:07:22.007",
"lastModified": "2024-12-12T16:15:08.857",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52442",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-21T08:15:45.547",
"lastModified": "2024-11-21T08:39:46.333",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:31:43.407",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,146 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ksmbd: validar la identificaci\u00f3n de la sesi\u00f3n y la identificaci\u00f3n del \u00e1rbol en la solicitud compuesta `smb2_get_msg()` en smb2_get_ksmbd_tcon() y smb2_check_user_session() siempre devolver\u00e1 el encabezado smb2 de la primera solicitud en una solicitud compuesta. si `SMB2_TREE_CONNECT_HE` es el primer comando en la solicitud compuesta, devolver\u00e1 0, es decir, se omite la verificaci\u00f3n de identificaci\u00f3n del \u00e1rbol. Este parche usa ksmbd_req_buf_next() para obtener el comando actual en compuesto."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/017d85c94f02090a87f4a473dbe0d6ee0da72693",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/3df0411e132ee74a87aa13142dfd2b190275332e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/4c2b350b2e269e3fd17bbfa42de1b42775b777ac",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/becb5191d1d5fdfca0198a2e37457bbbf4fe266f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/017d85c94f02090a87f4a473dbe0d6ee0da72693",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/3df0411e132ee74a87aa13142dfd2b190275332e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/4c2b350b2e269e3fd17bbfa42de1b42775b777ac",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/becb5191d1d5fdfca0198a2e37457bbbf4fe266f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15",
"versionEndExcluding": "5.15.145",
"matchCriteriaId": "6943BD04-722B-4B0F-810D-A5086EA877BB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.53",
"matchCriteriaId": "B20754AF-3B8C-4574-A70D-EC24933810E5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.4.16",
"matchCriteriaId": "C3039EA3-F6CA-43EF-9F17-81A7EC6841EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:*",
"matchCriteriaId": "0B3E6E4D-E24E-4630-B00C-8C9901C597B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:*",
"matchCriteriaId": "E4A01A71-0F09-4DB2-A02F-7EFFBE27C98D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:*",
"matchCriteriaId": "F5608371-157A-4318-8A2E-4104C3467EA1"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/017d85c94f02090a87f4a473dbe0d6ee0da72693",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3df0411e132ee74a87aa13142dfd2b190275332e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4c2b350b2e269e3fd17bbfa42de1b42775b777ac",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/becb5191d1d5fdfca0198a2e37457bbbf4fe266f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/017d85c94f02090a87f4a473dbe0d6ee0da72693",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3df0411e132ee74a87aa13142dfd2b190275332e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4c2b350b2e269e3fd17bbfa42de1b42775b777ac",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/becb5191d1d5fdfca0198a2e37457bbbf4fe266f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52453",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-23T15:15:08.083",
"lastModified": "2024-11-21T08:39:48.190",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:37:41.213",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,31 +15,110 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: hisi_acc_vfio_pci: actualiza correctamente el puntero de datos de migraci\u00f3n al guardar/reanudar Cuando se agreg\u00f3 el soporte PRE_COPY opcional para acelerar la verificaci\u00f3n de compatibilidad del dispositivo, no se pudieron actualizar los punteros de datos de guardado/reanudaci\u00f3n seg\u00fan el desplazamiento fd. Esto da como resultado la corrupci\u00f3n de los datos de migraci\u00f3n y cuando el dispositivo se inicia en el destino, en algunos casos se informa el siguiente error, [ 478.907684] arm-smmu-v3 arm-smmu-v3.2.auto: event 0x10 received: [ 478.913691] arm-smmu-v3 arm-smmu-v3.2.auto: 0x0000310200000010 [ 478.919603] arm-smmu-v3 arm-smmu-v3.2.auto: 0x000002088000007f [ 478.925515] arm-smmu-v3 arm-smmu-v3.2.auto: 0x0000000000000000 [ 478.931425] arm-smmu-v3 arm-smmu-v3.2.auto: 0x0000000000000000 [ 478.947552] hisi_zip 0000:31:00.0: qm_axi_rresp [error status=0x1] found [ 478.955930] hisi_zip 0000:31:00.0: qm_db_timeout [error status=0x400] found [ 478.955944] hisi_zip 0000:31:00.0: qm sq doorbell timeout in function 2 "
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/45f80b2f230df10600e6fa1b83b28bf1c334185e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/6bda81e24a35a856f58e6a5786de579b07371603",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/be12ad45e15b5ee0e2526a50266ba1d295d26a88",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/45f80b2f230df10600e6fa1b83b28bf1c334185e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/6bda81e24a35a856f58e6a5786de579b07371603",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/be12ad45e15b5ee0e2526a50266ba1d295d26a88",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.14",
"matchCriteriaId": "5C6B50A6-3D8B-4CE2-BDCC-A098609CBA14"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.2",
"matchCriteriaId": "7229C448-E0C9-488B-8939-36BA5254065E"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/45f80b2f230df10600e6fa1b83b28bf1c334185e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6bda81e24a35a856f58e6a5786de579b07371603",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/be12ad45e15b5ee0e2526a50266ba1d295d26a88",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/45f80b2f230df10600e6fa1b83b28bf1c334185e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6bda81e24a35a856f58e6a5786de579b07371603",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/be12ad45e15b5ee0e2526a50266ba1d295d26a88",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52493",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.940",
"lastModified": "2024-11-21T08:39:53.863",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:57:46.703",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,59 +15,180 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bus: mhi: host: Eliminar el bloqueo de canal antes de poner en cola los b\u00faferes aseg\u00farese de que los bloqueos de lectura y escritura para el canal no se tomen en sucesi\u00f3n eliminando el bloqueo de lectura de parse_xfer_event() de manera que se pueda realizar una devoluci\u00f3n de llamada dado al cliente puede potencialmente poner en cola los b\u00faferes y adquirir el bloqueo de escritura en ese proceso. Cualquier puesta en cola de b\u00faferes debe realizarse sin adquirir el bloqueo de lectura del canal, ya que puede generar m\u00faltiples bloqueos y un bloqueo suave. [mani: etiqueta de correcciones agregada y copia estable]"
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/01bd694ac2f682fb8017e16148b928482bc8fa4b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/20a6dea2d1c68d4e03c6bb50bc12e72e226b5c0e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/3c5ec66b4b3f6816f3a6161538672e389e537690",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/6e4c84316e2b70709f0d00c33ba3358d9fc8eece",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b8eff20d87092e14cac976d057cb0aea2f1d0830",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/eaefb9464031215d63c0a8a7e2bfaa00736aa17e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/01bd694ac2f682fb8017e16148b928482bc8fa4b",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/20a6dea2d1c68d4e03c6bb50bc12e72e226b5c0e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/3c5ec66b4b3f6816f3a6161538672e389e537690",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/6e4c84316e2b70709f0d00c33ba3358d9fc8eece",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/b8eff20d87092e14cac976d057cb0aea2f1d0830",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/eaefb9464031215d63c0a8a7e2bfaa00736aa17e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-667"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.7",
"versionEndExcluding": "5.10.210",
"matchCriteriaId": "A36D24A2-955E-4552-BE35-C1A1E878E73C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.149",
"matchCriteriaId": "0D0465BB-4053-4E15-9137-6696EBAE90FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.76",
"matchCriteriaId": "32F0FEB3-5FE1-4400-A56D-886F09BE872E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.15",
"matchCriteriaId": "87C718CB-AE3D-4B07-B4D9-BFF64183C468"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.3",
"matchCriteriaId": "58FD5308-148A-40D3-B36A-0CA6B434A8BF"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/01bd694ac2f682fb8017e16148b928482bc8fa4b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/20a6dea2d1c68d4e03c6bb50bc12e72e226b5c0e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3c5ec66b4b3f6816f3a6161538672e389e537690",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6e4c84316e2b70709f0d00c33ba3358d9fc8eece",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b8eff20d87092e14cac976d057cb0aea2f1d0830",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/eaefb9464031215d63c0a8a7e2bfaa00736aa17e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/01bd694ac2f682fb8017e16148b928482bc8fa4b",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/20a6dea2d1c68d4e03c6bb50bc12e72e226b5c0e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3c5ec66b4b3f6816f3a6161538672e389e537690",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6e4c84316e2b70709f0d00c33ba3358d9fc8eece",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b8eff20d87092e14cac976d057cb0aea2f1d0830",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/eaefb9464031215d63c0a8a7e2bfaa00736aa17e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52593",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:08.940",
"lastModified": "2024-11-21T08:40:08.590",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:10:28.187",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,130 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: wifi: wfx: corrige la posible desreferencia del puntero NULL en wfx_set_mfp_ap() Dado que 'ieee80211_beacon_get()' puede devolver NULL, 'wfx_set_mfp_ap()' debe verificar el valor de retorno antes de examinar los datos de skb. As\u00ed que convierta este \u00faltimo para que devuelva un c\u00f3digo de error apropiado y prop\u00e1guelo para que regrese tambi\u00e9n desde 'wfx_start_ap()'. Compilaci\u00f3n probada \u00fanicamente."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/3739121443f5114c6bcf6d841a5124deb006b878",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/574dcd3126aa2eed75437137843f254b1190dd03",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/9ab224744a47363f74ea29c6894c405e3bcf5132",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/fe0a7776d4d19e613bb8dd80fe2d78ae49e8b49d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/3739121443f5114c6bcf6d841a5124deb006b878",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/574dcd3126aa2eed75437137843f254b1190dd03",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/9ab224744a47363f74ea29c6894c405e3bcf5132",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/fe0a7776d4d19e613bb8dd80fe2d78ae49e8b49d",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.77",
"matchCriteriaId": "F749AC21-58DA-44BE-B3C5-7C53F294A67A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.16",
"matchCriteriaId": "A5007D6A-4B58-423A-8A3A-A1A656A263C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.4",
"matchCriteriaId": "848BC44C-9D25-4557-A50A-4B8BF310FA78"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/3739121443f5114c6bcf6d841a5124deb006b878",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/574dcd3126aa2eed75437137843f254b1190dd03",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9ab224744a47363f74ea29c6894c405e3bcf5132",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fe0a7776d4d19e613bb8dd80fe2d78ae49e8b49d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3739121443f5114c6bcf6d841a5124deb006b878",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/574dcd3126aa2eed75437137843f254b1190dd03",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9ab224744a47363f74ea29c6894c405e3bcf5132",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fe0a7776d4d19e613bb8dd80fe2d78ae49e8b49d",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52594",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:09.200",
"lastModified": "2024-11-21T08:40:08.707",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:10:16.743",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,79 +15,228 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: ath9k: corrige una posible lectura de \u00edndice de matriz fuera de los l\u00edmites en ath9k_htc_txstatus(). Corrige una lectura de \u00edndice de matriz fuera de los l\u00edmites en ath9k_htc_txstatus(). El error ocurre cuando txs->cnt, los datos de una URB proporcionados por un dispositivo USB, son mayores que el tama\u00f1o de la matriz txs->txstatus, que es HTC_MAX_TX_STATUS. WARN_ON() ya lo verifica, pero no hay ning\u00fan c\u00f3digo de manejo de errores despu\u00e9s de la verificaci\u00f3n. Haga que la funci\u00f3n regrese si ese es el caso. Encontrado por una versi\u00f3n modificada de syzkaller. UBSAN: Array-Index-Of-Bunds en htc_drv_txrx.c El \u00edndice 13 est\u00e1 fuera de rango para el tipo '__WMI_EVENT_TXSTATUS [12]' LLAME TRACE: ATH9K_HTC_TXSTATUS ATH9K_WMI_EVENT_TASKLET_ACTION_ACTION_COMNOMON __DO_SOFTIRQ IRQITITI"
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/25c6f49ef59b7a9b80a3f7ab9e95268a1b01a234",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/2adc886244dff60f948497b59affb6c6ebb3c348",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/84770a996ad8d7f121ff2fb5a8d149aad52d64c1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/9003fa9a0198ce004b30738766c67eb7373479c9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/be609c7002dd4504b15b069cb7582f4c778548d1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e4f4bac7d3b64eb75f70cd3345712de6f68a215d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f11f0fd1ad6c11ae7856d4325fe9d05059767225",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f44f073c78112ff921a220d01b86d09f2ace59bc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/25c6f49ef59b7a9b80a3f7ab9e95268a1b01a234",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/2adc886244dff60f948497b59affb6c6ebb3c348",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/84770a996ad8d7f121ff2fb5a8d149aad52d64c1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/9003fa9a0198ce004b30738766c67eb7373479c9",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/be609c7002dd4504b15b069cb7582f4c778548d1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/e4f4bac7d3b64eb75f70cd3345712de6f68a215d",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/f11f0fd1ad6c11ae7856d4325fe9d05059767225",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/f44f073c78112ff921a220d01b86d09f2ace59bc",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-129"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.307",
"matchCriteriaId": "4B4E1A83-9957-4265-94C0-516374C8CCFD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.269",
"matchCriteriaId": "319545F3-D56C-4751-BEBF-0505478BBAE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.210",
"matchCriteriaId": "F5CB4CA6-A9A0-4AFD-9102-8CF94D708170"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.149",
"matchCriteriaId": "0D0465BB-4053-4E15-9137-6696EBAE90FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.77",
"matchCriteriaId": "0FA28946-970D-4F4D-B759-4E77B28809B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.16",
"matchCriteriaId": "A5007D6A-4B58-423A-8A3A-A1A656A263C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.4",
"matchCriteriaId": "848BC44C-9D25-4557-A50A-4B8BF310FA78"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/25c6f49ef59b7a9b80a3f7ab9e95268a1b01a234",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2adc886244dff60f948497b59affb6c6ebb3c348",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/84770a996ad8d7f121ff2fb5a8d149aad52d64c1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9003fa9a0198ce004b30738766c67eb7373479c9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/be609c7002dd4504b15b069cb7582f4c778548d1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e4f4bac7d3b64eb75f70cd3345712de6f68a215d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f11f0fd1ad6c11ae7856d4325fe9d05059767225",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f44f073c78112ff921a220d01b86d09f2ace59bc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/25c6f49ef59b7a9b80a3f7ab9e95268a1b01a234",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2adc886244dff60f948497b59affb6c6ebb3c348",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/84770a996ad8d7f121ff2fb5a8d149aad52d64c1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9003fa9a0198ce004b30738766c67eb7373479c9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/be609c7002dd4504b15b069cb7582f4c778548d1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e4f4bac7d3b64eb75f70cd3345712de6f68a215d",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f11f0fd1ad6c11ae7856d4325fe9d05059767225",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f44f073c78112ff921a220d01b86d09f2ace59bc",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52595",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:09.453",
"lastModified": "2024-11-21T08:40:08.837",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:10:00.760",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,67 +15,200 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: rt2x00: reinicia la cola de baliza cuando se reinicia el hardware Cuando se activa un reinicio de hardware, todos los registros se reinician, por lo que todas las colas se ven obligadas a detenerse en la interfaz de hardware. Sin embargo, mac80211 no detendr\u00e1 autom\u00e1ticamente la cola. Si no detenemos manualmente la cola de balizas, la cola quedar\u00e1 bloqueada y no podr\u00e1 comenzar de nuevo. Este parche soluciona el problema por el cual los dispositivos Apple no pueden conectarse al AP despu\u00e9s de llamar a ieee80211_restart_hw()."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/04cfe4a5da57ab9358cdfadea22bcb37324aaf83",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/4cc198580a7b93a36f5beb923f40f7ae27a3716c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/69e905beca193125820c201ab3db4fb0e245124e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/739b3ccd9486dff04af95f9a890846d088a84957",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a11d965a218f0cd95b13fe44d0bcd8a20ce134a8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e1f113b57ddd18274d7c83618deca25cc880bc48",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/fdb580ed05df8973aa5149cafa598c64bebcd0cb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/04cfe4a5da57ab9358cdfadea22bcb37324aaf83",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/4cc198580a7b93a36f5beb923f40f7ae27a3716c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/69e905beca193125820c201ab3db4fb0e245124e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/739b3ccd9486dff04af95f9a890846d088a84957",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/a11d965a218f0cd95b13fe44d0bcd8a20ce134a8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/e1f113b57ddd18274d7c83618deca25cc880bc48",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/fdb580ed05df8973aa5149cafa598c64bebcd0cb",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-667"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.269",
"matchCriteriaId": "48E561A5-2F59-4E74-BFAB-39B8D844FD15"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.210",
"matchCriteriaId": "F5CB4CA6-A9A0-4AFD-9102-8CF94D708170"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.149",
"matchCriteriaId": "0D0465BB-4053-4E15-9137-6696EBAE90FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.77",
"matchCriteriaId": "0FA28946-970D-4F4D-B759-4E77B28809B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.16",
"matchCriteriaId": "A5007D6A-4B58-423A-8A3A-A1A656A263C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.4",
"matchCriteriaId": "848BC44C-9D25-4557-A50A-4B8BF310FA78"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/04cfe4a5da57ab9358cdfadea22bcb37324aaf83",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4cc198580a7b93a36f5beb923f40f7ae27a3716c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/69e905beca193125820c201ab3db4fb0e245124e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/739b3ccd9486dff04af95f9a890846d088a84957",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a11d965a218f0cd95b13fe44d0bcd8a20ce134a8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e1f113b57ddd18274d7c83618deca25cc880bc48",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fdb580ed05df8973aa5149cafa598c64bebcd0cb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/04cfe4a5da57ab9358cdfadea22bcb37324aaf83",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4cc198580a7b93a36f5beb923f40f7ae27a3716c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/69e905beca193125820c201ab3db4fb0e245124e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/739b3ccd9486dff04af95f9a890846d088a84957",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a11d965a218f0cd95b13fe44d0bcd8a20ce134a8",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e1f113b57ddd18274d7c83618deca25cc880bc48",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fdb580ed05df8973aa5149cafa598c64bebcd0cb",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52614",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-18T11:15:08.640",
"lastModified": "2024-11-21T08:40:12.157",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:20:02.283",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,59 +15,180 @@
"value": "En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: PM / devfreq: Arreglar desbordamiento de b\u00fafer en trans_stat_show Arreglar desbordamiento de b\u00fafer en trans_stat_show(). Convierta snprintf simple en scnprintf m\u00e1s seguro con un tama\u00f1o de PAGE_SIZE. Agregue verificaci\u00f3n de condiciones si excedemos PAGE_SIZE y salga temprano del ciclo. Tambi\u00e9n agregue al final una advertencia de que excedimos PAGE_SIZE y que las estad\u00edsticas est\u00e1n deshabilitadas. Devuelve -EFBIG en el caso de que no tengamos suficiente espacio para escribir la tabla de transici\u00f3n completa. Tambi\u00e9n documente en la ABI que esta funci\u00f3n puede devolver el error -EFBIG."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/087de000e4f8c878c81d9dd3725f00a1d292980c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/08e23d05fa6dc4fc13da0ccf09defdd4bbc92ff4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/796d3fad8c35ee9df9027899fb90ceaeb41b958f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/8a7729cda2dd276d7a3994638038fb89035b6f2c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a979f56aa4b93579cf0e4265ae04d7e9300fd3e8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/eaef4650fa2050147ca25fd7ee43bc0082e03c87",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/087de000e4f8c878c81d9dd3725f00a1d292980c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/08e23d05fa6dc4fc13da0ccf09defdd4bbc92ff4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/796d3fad8c35ee9df9027899fb90ceaeb41b958f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/8a7729cda2dd276d7a3994638038fb89035b6f2c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/a979f56aa4b93579cf0e4265ae04d7e9300fd3e8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/eaef4650fa2050147ca25fd7ee43bc0082e03c87",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.8",
"versionEndExcluding": "5.10.216",
"matchCriteriaId": "755D01D7-CA99-4A43-8D82-05B255C87D3C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.149",
"matchCriteriaId": "0D0465BB-4053-4E15-9137-6696EBAE90FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.76",
"matchCriteriaId": "32F0FEB3-5FE1-4400-A56D-886F09BE872E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.15",
"matchCriteriaId": "87C718CB-AE3D-4B07-B4D9-BFF64183C468"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.3",
"matchCriteriaId": "58FD5308-148A-40D3-B36A-0CA6B434A8BF"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/087de000e4f8c878c81d9dd3725f00a1d292980c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/08e23d05fa6dc4fc13da0ccf09defdd4bbc92ff4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/796d3fad8c35ee9df9027899fb90ceaeb41b958f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8a7729cda2dd276d7a3994638038fb89035b6f2c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a979f56aa4b93579cf0e4265ae04d7e9300fd3e8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/eaef4650fa2050147ca25fd7ee43bc0082e03c87",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/087de000e4f8c878c81d9dd3725f00a1d292980c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/08e23d05fa6dc4fc13da0ccf09defdd4bbc92ff4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/796d3fad8c35ee9df9027899fb90ceaeb41b958f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8a7729cda2dd276d7a3994638038fb89035b6f2c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a979f56aa4b93579cf0e4265ae04d7e9300fd3e8",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/eaef4650fa2050147ca25fd7ee43bc0082e03c87",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52615",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-18T11:15:08.797",
"lastModified": "2024-11-21T08:40:12.290",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:20:12.140",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,79 +15,229 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: hwrng: core: soluciona el bloqueo de falla de p\u00e1gina en mmap-ed hwrng Hay un bloqueo en la ruta de lectura del dispositivo hwrng. Esto se activa cuando el usuario lee desde /dev/hwrng en la memoria y tambi\u00e9n realiza mmap-ed desde /dev/hwrng. El error de p\u00e1gina resultante desencadena una lectura recursiva que luego se bloquea. Solucione este problema utilizando un b\u00fafer de pila al llamar a copy_to_user."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/26cc6d7006f922df6cc4389248032d955750b2a0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/5030d4c798863ccb266563201b341a099e8cdd48",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/6822a14271786150e178869f1495cc03e74c5029",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/78aafb3884f6bc6636efcc1760c891c8500b9922",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/aa8aa16ed9adf1df05bb339d588cf485a011839e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c6a8111aacbfe7a8a70f46cc0de8eed00561693c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/eafd83b92f6c044007a3591cbd476bcf90455990",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ecabe8cd456d3bf81e92c53b074732f3140f170d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/26cc6d7006f922df6cc4389248032d955750b2a0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/5030d4c798863ccb266563201b341a099e8cdd48",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/6822a14271786150e178869f1495cc03e74c5029",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/78aafb3884f6bc6636efcc1760c891c8500b9922",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/aa8aa16ed9adf1df05bb339d588cf485a011839e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/c6a8111aacbfe7a8a70f46cc0de8eed00561693c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/eafd83b92f6c044007a3591cbd476bcf90455990",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/ecabe8cd456d3bf81e92c53b074732f3140f170d",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-667"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.33",
"versionEndExcluding": "4.19.307",
"matchCriteriaId": "4056E875-7F66-4635-9AD0-73A5D5FF355C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.269",
"matchCriteriaId": "319545F3-D56C-4751-BEBF-0505478BBAE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.210",
"matchCriteriaId": "F5CB4CA6-A9A0-4AFD-9102-8CF94D708170"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.149",
"matchCriteriaId": "0D0465BB-4053-4E15-9137-6696EBAE90FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.76",
"matchCriteriaId": "32F0FEB3-5FE1-4400-A56D-886F09BE872E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.15",
"matchCriteriaId": "87C718CB-AE3D-4B07-B4D9-BFF64183C468"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.3",
"matchCriteriaId": "58FD5308-148A-40D3-B36A-0CA6B434A8BF"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/26cc6d7006f922df6cc4389248032d955750b2a0",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5030d4c798863ccb266563201b341a099e8cdd48",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6822a14271786150e178869f1495cc03e74c5029",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/78aafb3884f6bc6636efcc1760c891c8500b9922",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/aa8aa16ed9adf1df05bb339d588cf485a011839e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c6a8111aacbfe7a8a70f46cc0de8eed00561693c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/eafd83b92f6c044007a3591cbd476bcf90455990",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ecabe8cd456d3bf81e92c53b074732f3140f170d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/26cc6d7006f922df6cc4389248032d955750b2a0",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5030d4c798863ccb266563201b341a099e8cdd48",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6822a14271786150e178869f1495cc03e74c5029",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/78aafb3884f6bc6636efcc1760c891c8500b9922",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/aa8aa16ed9adf1df05bb339d588cf485a011839e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c6a8111aacbfe7a8a70f46cc0de8eed00561693c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/eafd83b92f6c044007a3591cbd476bcf90455990",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ecabe8cd456d3bf81e92c53b074732f3140f170d",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6682",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-05-14T14:35:29.810",
"lastModified": "2024-11-21T08:44:20.250",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T16:34:32.097",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -49,24 +69,100 @@
"value": "CWE-1333"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.9.0",
"versionEndExcluding": "16.9.7",
"matchCriteriaId": "E00930AE-6064-4933-8939-D31D46F35523"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.9.0",
"versionEndExcluding": "16.9.7",
"matchCriteriaId": "F6A4875C-5D97-4E5A-9ED8-3A09721C9ECE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.10.0",
"versionEndExcluding": "16.10.5",
"matchCriteriaId": "356482CA-C9DF-418B-BBDF-C6C09CA8C16D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.10.0",
"versionEndExcluding": "16.10.5",
"matchCriteriaId": "154184A5-A34D-4DB1-85B4-DE47A3723E6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.11.0",
"versionEndExcluding": "16.11.2",
"matchCriteriaId": "9B50E4E6-602E-470D-BB03-774CFB1461B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.11.0",
"versionEndExcluding": "16.11.2",
"matchCriteriaId": "5ACCB718-2ABE-4F1A-AB57-B2D3B4879FAC"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/434821",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/2269012",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/434821",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/2269012",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6688",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-05-14T14:35:33.147",
"lastModified": "2024-11-21T08:44:20.867",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T16:22:38.713",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -49,24 +69,72 @@
"value": "CWE-1333"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.11.0",
"versionEndExcluding": "16.11.2",
"matchCriteriaId": "9B50E4E6-602E-470D-BB03-774CFB1461B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.11.0",
"versionEndExcluding": "16.11.2",
"matchCriteriaId": "5ACCB718-2ABE-4F1A-AB57-B2D3B4879FAC"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/434854",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/2270362",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/434854",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/2270362",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-10010",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-12-12T06:15:18.997",
"lastModified": "2024-12-12T06:15:18.997",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:09.483",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The LearnPress WordPress plugin before 4.2.7.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
},
{
"lang": "es",
"value": " El complemento LearnPress para WordPress anterior a la versi\u00f3n 4.2.7.2 no desinfecta ni escapa de algunas de sus configuraciones, lo que podr\u00eda permitir que usuarios con privilegios elevados, como el administrador, realicen ataques de Cross-Site Scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n de varios sitios)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/8a258d33-a354-4cbb-bfcb-31b7f1b1a036/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-10499",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-12-12T06:15:20.337",
"lastModified": "2024-12-12T06:15:20.337",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:10.113",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The AI Engine WordPress plugin before 2.6.5 does not sanitize and escape a parameter from one of its RESP API endpoint before using it in a SQL statement, allowing admins to perform SQL injection attacks"
},
{
"lang": "es",
"value": " El complemento AI Engine para WordPress anterior a la versi\u00f3n 2.6.5 no desinfecta ni escapa un par\u00e1metro de uno de sus endpoints de API RESP antes de usarlo en una declaraci\u00f3n SQL, lo que permite a los administradores realizar ataques de inyecci\u00f3n SQL."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/8606a93a-f61d-40df-a67e-0ac75eeadee8/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-10517",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-12-12T06:15:20.457",
"lastModified": "2024-12-12T06:15:20.457",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:10.483",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content WordPress plugin before 4.15.15 does not sanitise and escape some of its Drag & Drop Builder fields, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
},
{
"lang": "es",
"value": "El complemento Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content de WordPress anterior a la versi\u00f3n 4.15.15 no desinfecta ni escapa algunos de sus campos del generador de arrastrar y soltar, lo que podr\u00eda permitir que usuarios con altos privilegios como el administrador realicen ataques de Cross-Site Scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n de varios sitios)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/f7c3a990-458e-4e15-b427-0b37de120740/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-10518",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-12-12T06:15:20.593",
"lastModified": "2024-12-12T06:15:20.593",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:10.890",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content WordPress plugin before 4.15.15 does not sanitise and escape some of its Membership Plan settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
},
{
"lang": "es",
"value": " El complemento Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content de WordPress anterior a la versi\u00f3n 4.15.15 no desinfecta ni escapa a algunas de las configuraciones de su plan de membres\u00eda, lo que podr\u00eda permitir que usuarios con altos privilegios como el administrador realicen ataques de Cross-Site Scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n de varios sitios)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/a1e5ad16-6240-4920-888a-36fbac22cc71/",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-10568",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-12-12T06:15:20.713",
"lastModified": "2024-12-12T06:15:20.713",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:11.250",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Ajax Search Lite WordPress plugin before 4.12.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
},
{
"lang": "es",
"value": "El complemento Ajax Search Lite para WordPress anterior a la versi\u00f3n 4.12.4 no desinfecta ni escapa de algunas de sus configuraciones, lo que podr\u00eda permitir que usuarios con privilegios elevados como el administrador realicen ataques de Cross-Site Scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n de varios sitios)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/1676aef0-be5d-4335-933d-dc0d54416fd4/",

View File

@ -2,20 +2,24 @@
"id": "CVE-2024-12255",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-12T06:15:23.770",
"lastModified": "2024-12-12T06:15:23.770",
"vulnStatus": "Received",
"lastModified": "2024-12-12T15:15:09.967",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Accept Stripe Payments Using Contact Form 7 plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.5 via the cf7sa-info.php file that returns phpinfo() data. This makes it possible for unauthenticated attackers to extract configuration information that can be leveraged in another attack."
},
{
"lang": "es",
"value": " El complemento Accept Stripe Payments Using Contact Form 7 para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n en todas las versiones hasta la 2.5 incluida a trav\u00e9s del archivo cf7sa-info.php que devuelve datos de phpinfo(). Esto permite que atacantes no autenticados extraigan informaci\u00f3n de configuraci\u00f3n que puede aprovecharse en otro ataque."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
@ -45,6 +49,16 @@
"value": "CWE-200"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"references": [

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-12564",
"sourceIdentifier": "8a9629cb-c5e7-4d2a-a894-111e8039b7ea",
"published": "2024-12-12T08:15:16.517",
"lastModified": "2024-12-12T08:15:16.517",
"vulnStatus": "Received",
"lastModified": "2024-12-12T15:15:12.097",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability was discovered in Open Design Alliance CDE inWEB SDK before 2025.3. Installing CDE Server with default settings allows unauthorized users to visit prometheus metrics page. This can allow attackers to understand more things about the target application which may help in further investigation and exploitation."
},
{
"lang": "es",
"value": "Se descubri\u00f3 una vulnerabilidad de exposici\u00f3n de informaci\u00f3n confidencial a un actor no autorizado en el SDK de Web de Open Design Alliance CDE antes de 2025.3. Instalar CDE Server con la configuraci\u00f3n predeterminada permite que usuarios no autorizados visiten la p\u00e1gina de m\u00e9tricas de Prometheus. Esto puede permitir que los atacantes comprendan m\u00e1s cosas sobre la aplicaci\u00f3n de destino, lo que puede ayudar en una mayor investigaci\u00f3n y explotaci\u00f3n."
}
],
"metrics": {
@ -67,6 +71,16 @@
"value": "CWE-200"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"references": [

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2024-21575",
"sourceIdentifier": "report@snyk.io",
"published": "2024-12-12T15:15:12.733",
"lastModified": "2024-12-12T15:15:12.733",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ComfyUI-Impact-Pack is vulnerable to Path Traversal. The issue stems from missing validation of the `image.filename` field in a POST request sent to the `/upload/temp` endpoint added by the extension to the server. This results in writing arbitrary files to the file system which may, under some conditions, result in remote code execution (RCE)."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.2,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"references": [
{
"url": "https://github.com/ltdrdata/ComfyUI-Impact-Pack/blob/1087f2ee063c9d53cd198add79b41a7a3465c05a/modules/impact/impact_server.py#L28",
"source": "report@snyk.io"
},
{
"url": "https://github.com/ltdrdata/ComfyUI-Impact-Pack/commit/a43dae373e648ae0f0cc0c9768c3cea6a72acff7",
"source": "report@snyk.io"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2454",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-05-14T15:19:23.420",
"lastModified": "2024-11-21T09:09:47.273",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T16:38:08.527",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -49,24 +69,100 @@
"value": "CWE-770"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "15.11.0",
"versionEndExcluding": "16.9.7",
"matchCriteriaId": "2F237063-B034-44C6-90DA-DBD19E201B03"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "15.11.0",
"versionEndExcluding": "16.9.7",
"matchCriteriaId": "8A966C42-F55A-489A-8EB7-F17BF9715104"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.10.0",
"versionEndExcluding": "16.10.5",
"matchCriteriaId": "356482CA-C9DF-418B-BBDF-C6C09CA8C16D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.10.0",
"versionEndExcluding": "16.10.5",
"matchCriteriaId": "154184A5-A34D-4DB1-85B4-DE47A3723E6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.11.0",
"versionEndExcluding": "16.11.2",
"matchCriteriaId": "9B50E4E6-602E-470D-BB03-774CFB1461B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.11.0",
"versionEndExcluding": "16.11.2",
"matchCriteriaId": "5ACCB718-2ABE-4F1A-AB57-B2D3B4879FAC"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/450405",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/2408226",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/450405",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/2408226",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26611",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:19.123",
"lastModified": "2024-11-21T09:02:39.490",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:30:50.397",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,31 +15,115 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: xsk: corrige el uso de asistentes BPF de m\u00faltiples b\u00fafer para ZC XDP Actualmente, cuando el paquete se reduce a trav\u00e9s de bpf_xdp_adjust_tail() y el tipo de memoria est\u00e1 configurado en MEM_TYPE_XSK_BUFF_POOL, se produce una desreferencia de ptr nula: [1136314.192256] ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 0000000000000034 [1136314.203943] #PF: acceso de lectura del supervisor en modo kernel [1136314.213768] #PF: error_code(0x0000) - p\u00e1gina no presente [1136314.223550] PGD 0 P4D 0 [113631 4.230684] Ups: 0000 [#1] PREEMPT SMP NOPTI [1136314.239621] CPU: 8 PID: 54203 Comm: xdpsock Not tainted 6.6.0+ #257 [1136314.250469] Nombre de hardware: Intel Corporation S2600WFT/S2600WFT, BIOS SE5C620.86B.02.01.0008.0 31920191559 03/19 /2019 [1136314.265615] RIP: 0010:__xdp_return+0x6c/0x210 [1136314.274653] C\u00f3digo: ad 00 48 8b 47 08 49 89 f8 a8 01 0f 85 9b 01 00 00 0f 1f 44 0 0 00 f0 41 y siguientes 48 34 75 32 4c 89 c7 e9 79 cd 80 ff 83 fe 03 75 17 41 34 01 0f 85 02 01 00 00 48 89 cf e9 22 cc 1e 00 e9 3d d2 86 [1136314.302907] RSP: 0018:ffffc900089f 8db0 EFLAGS: 00010246 [1136314.312967] RAX : ffffc9003168aed0 RBX: ffff8881c3300000 RCX: 0000000000000000 [1136314.324953] RDX: 00000000000000000 RSI: 0000000000000003 RDI: ffffc900316 8c000 [1136314.336929] RBP: 0000000000000ae0 R08: 0000000000000002 R09: 0000000000010000 [1136314.348844] R10: ffffc9000e495000 R11: 000 0000000000040 R12: 00000000000000001 [1136314.360706] R13: 00000000000000524 R14: ffffc9003168aec0 R15: 0000000000000001 [1136314.373298] FS: 00007f8df8bbcb80(0000) GS:ffff8897e0e00000(0000) knlGS:0000000000000000 [1 136314.386105] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [1136314.396532] CR2: 00000000000000034 CR3: 00000001aa912002 CR4: 00000000007706f0 [1136314.408377] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 00000000000000000 [1136314.420173] DR3: 00000000000 00000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [1136314.431890] PKRU: 55555554 [1136314.439143] Seguimiento de llamadas: [1136314.446058] [1136314.452465 ] ? __morir+0x20/0x70 [1136314.459881] ? page_fault_oops+0x15b/0x440 [1136314.468305] ? exc_page_fault+0x6a/0x150 [1136314.476491] ? asm_exc_page_fault+0x22/0x30 [1136314.484927] ? __xdp_return+0x6c/0x210 [1136314.492863] bpf_xdp_adjust_tail+0x155/0x1d0 [1136314.501269] bpf_prog_ccc47ae29d3b6570_xdp_sock_prog+0x15/0x60 [1136314 .511263] ice_clean_rx_irq_zc+0x206/0xc60 [hielo] [1136314.520222] ? ice_xmit_zc+0x6e/0x150 [hielo] [1136314.528506] ice_napi_poll+0x467/0x670 [hielo] [1136314.536858] ? ttwu_do_activate.constprop.0+0x8f/0x1a0 [1136314.546010] __napi_poll+0x29/0x1b0 [1136314.553462] net_rx_action+0x133/0x270 [1136314.561619] __do_softirq+0xbe/0x2 8e [1136314.569303] do_softirq+0x3f/0x60 Esto proviene de la llamada __xdp_return() con xdp_buff argumento pasado como NULL que se supone que debe ser consumido por la llamada xsk_buff_free(). Para solucionar esto correctamente, en el caso de ZC, se debe extraer de xskb_list un nodo que represente el fragmento que se est\u00e1 eliminando. Introduzca ayudantes xsk apropiados para realizar dicha operaci\u00f3n de nodo y util\u00edcelos en consecuencia dentro de bpf_xdp_adjust_tail()."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/5cd781f7216f980207af09c5e0e1bb1eda284540",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/82ee4781b8200e44669a354140d5c6bd966b8768",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/c5114710c8ce86b8317e9b448f4fd15c711c2a82",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/5cd781f7216f980207af09c5e0e1bb1eda284540",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/82ee4781b8200e44669a354140d5c6bd966b8768",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/c5114710c8ce86b8317e9b448f4fd15c711c2a82",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.6",
"versionEndExcluding": "6.6.15",
"matchCriteriaId": "EB070897-9C4B-4820-AE94-31318C9F5D76"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.3",
"matchCriteriaId": "58FD5308-148A-40D3-B36A-0CA6B434A8BF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*",
"matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/5cd781f7216f980207af09c5e0e1bb1eda284540",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/82ee4781b8200e44669a354140d5c6bd966b8768",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c5114710c8ce86b8317e9b448f4fd15c711c2a82",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5cd781f7216f980207af09c5e0e1bb1eda284540",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/82ee4781b8200e44669a354140d5c6bd966b8768",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c5114710c8ce86b8317e9b448f4fd15c711c2a82",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26615",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:19.337",
"lastModified": "2024-11-21T09:02:40.020",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:31:02.167",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,79 +15,234 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/smc: corrige el acceso ilegal a rmb_desc en el volcado de conexiones SMC-D Se encontr\u00f3 un bloqueo al volcar conexiones SMC-D. Se puede reproducir mediante los siguientes pasos: - ejecute la prueba nginx/wrk: smc_run nginx smc_run wrk -t 16 -c 1000 -d -H 'Conexi\u00f3n: Cerrar' - volcar continuamente las conexiones SMC-D en paralelo: watch -n 1 'smcss -D' ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 00000000000000030 CPU: 2 PID: 7204 Comm: smcss Kdump: cargado Contaminado: GE 6.7.0+ #55 RIP: 0010:__smc_diag_dump.constprop.0+ 0x5e5/0x620 [smc_diag] Seguimiento de llamadas: ? __morir+0x24/0x70 ? page_fault_oops+0x66/0x150? exc_page_fault+0x69/0x140? asm_exc_page_fault+0x26/0x30? __smc_diag_dump.constprop.0+0x5e5/0x620 [smc_diag] ? __kmalloc_node_track_caller+0x35d/0x430 ? __alloc_skb+0x77/0x170 smc_diag_dump_proto+0xd0/0xf0 [smc_diag] smc_diag_dump+0x26/0x60 [smc_diag] netlink_dump+0x19f/0x320 __netlink_dump_start+0x1dc/0x300 smc_diag_handler_dump+ 0x6a/0x80 [smc_diag] ? __pfx_smc_diag_dump+0x10/0x10 [smc_diag] sock_diag_rcv_msg+0x121/0x140 ? __pfx_sock_diag_rcv_msg+0x10/0x10 netlink_rcv_skb+0x5a/0x110 sock_diag_rcv+0x28/0x40 netlink_unicast+0x22a/0x330 netlink_sendmsg+0x1f8/0x420 __sock_sendmsg+0xb0/0xc0 ____s ys_sendmsg+0x24e/0x300? copy_msghdr_from_user+0x62/0x80 ___sys_sendmsg+0x7c/0xd0 ? __do_fault+0x34/0x160? do_read_fault+0x5f/0x100? do_fault+0xb0/0x110? __handle_mm_fault+0x2b0/0x6c0 __sys_sendmsg+0x4d/0x80 do_syscall_64+0x69/0x180 Entry_SYSCALL_64_after_hwframe+0x6e/0x76 Es posible que la conexi\u00f3n est\u00e9 en proceso de establecerse cuando la volcamos. Se supone que la conexi\u00f3n ha sido registrada en un grupo de enlaces por smc_conn_create() pero rmb_desc a\u00fan no ha sido inicializado por smc_buf_create(), lo que provoca el acceso ilegal a conn->rmb_desc. As\u00ed que solucionelo comprobando antes del volcado."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/1fea9969b81c67d0cb1611d1b8b7d19049d937be",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/27aea64838914c6122db5b8bd4bed865c9736f22",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/5fed92ca32eafbfae8b6bee8ca34cca71c6a8b6d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/68b888d51ac82f2b96bf5e077a31d76afcdef25a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6994dba06321e3c48fdad0ba796a063d9d82183a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8f3f9186e5bb96a9c9654c41653210e3ea7e48a6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/a164c2922675d7051805cdaf2b07daffe44f20d9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/dbc153fd3c142909e564bb256da087e13fbf239c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1fea9969b81c67d0cb1611d1b8b7d19049d937be",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/27aea64838914c6122db5b8bd4bed865c9736f22",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/5fed92ca32eafbfae8b6bee8ca34cca71c6a8b6d",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/68b888d51ac82f2b96bf5e077a31d76afcdef25a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/6994dba06321e3c48fdad0ba796a063d9d82183a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/8f3f9186e5bb96a9c9654c41653210e3ea7e48a6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/a164c2922675d7051805cdaf2b07daffe44f20d9",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/dbc153fd3c142909e564bb256da087e13fbf239c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.19",
"versionEndExcluding": "4.19.307",
"matchCriteriaId": "06B28A70-F49B-4000-8405-B197D1957773"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.269",
"matchCriteriaId": "319545F3-D56C-4751-BEBF-0505478BBAE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.210",
"matchCriteriaId": "F5CB4CA6-A9A0-4AFD-9102-8CF94D708170"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.149",
"matchCriteriaId": "0D0465BB-4053-4E15-9137-6696EBAE90FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.76",
"matchCriteriaId": "32F0FEB3-5FE1-4400-A56D-886F09BE872E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.15",
"matchCriteriaId": "87C718CB-AE3D-4B07-B4D9-BFF64183C468"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.3",
"matchCriteriaId": "58FD5308-148A-40D3-B36A-0CA6B434A8BF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*",
"matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/1fea9969b81c67d0cb1611d1b8b7d19049d937be",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/27aea64838914c6122db5b8bd4bed865c9736f22",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5fed92ca32eafbfae8b6bee8ca34cca71c6a8b6d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/68b888d51ac82f2b96bf5e077a31d76afcdef25a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6994dba06321e3c48fdad0ba796a063d9d82183a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8f3f9186e5bb96a9c9654c41653210e3ea7e48a6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a164c2922675d7051805cdaf2b07daffe44f20d9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dbc153fd3c142909e564bb256da087e13fbf239c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/1fea9969b81c67d0cb1611d1b8b7d19049d937be",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/27aea64838914c6122db5b8bd4bed865c9736f22",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5fed92ca32eafbfae8b6bee8ca34cca71c6a8b6d",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/68b888d51ac82f2b96bf5e077a31d76afcdef25a",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6994dba06321e3c48fdad0ba796a063d9d82183a",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8f3f9186e5bb96a9c9654c41653210e3ea7e48a6",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a164c2922675d7051805cdaf2b07daffe44f20d9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dbc153fd3c142909e564bb256da087e13fbf239c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26616",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:19.400",
"lastModified": "2024-11-21T09:02:40.150",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:31:18.293",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,31 +15,115 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: limpieza: evita el use-after-free cuando la longitud del fragmento no est\u00e1 alineada con 64 K [ERROR] Hay un informe de error que indica que, en un btrfs convertido a ext4, la limpieza conduce a varios problemas, que incluyen: - Errores \"no se puede encontrar el mapa de fragmentos\" Informaci\u00f3n BTRFS (dispositivo vdb): limpieza: iniciado en el devid 1 BTRFS cr\u00edtico (dispositivo vdb): no se puede encontrar el mapa de fragmentos para la longitud l\u00f3gica 2214744064 4096 BTRFS cr\u00edtico (dispositivo vdb): No se puede encontrar el mapa de fragmentos para la longitud l\u00f3gica 2214744064 45056. Esto provocar\u00eda errores irreparables. - Informes KASAN de uso gratuito: =========================================== ========================= ERROR: KASAN: slab-use-after-free en __blk_rq_map_sg+0x18f/0x7c0 Lectura de tama\u00f1o 8 en la direcci\u00f3n ffff8881013c9040 por tarea btrfs/909 CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b Nombre de hardware: PC est\u00e1ndar QEMU (Q35 + ICH9, 2009), BIOS 2023.11-2 24/12/2023 Seguimiento de llamadas : dump_stack_lvl+0x43/0x60 print_report+0xcf/0x640 kasan_report+0xa6/0xd0 __blk_rq_map_sg+0x18f/0x7c0 virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02ed fad39bb9ddee07dcdaff] virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff] blk_mq_flush_plug_list.part. 0+0x780/0x860 __blk_flush_plug+0x1ba/0x220 blk_finish_plug+0x3b/0x60 submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] Flush_scrub_stripes+0x38 e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] Scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] Scrub_chunk+0x178/0x200 [btrfs e579 87a360cama82fe8756dcd3e0de5406ccfe965 ] Scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btr fs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] __x64_sys_ioctl+0xbd/0x100 do_syscall_64+0x5d/0xe0 Entry_SYSCALL_64_after_hwframe+0x63/0x6b QEPD: 0033:0x7f47e5e0952b - Fallo , principalmente debido al use-after-free anterior [CAUSA] El fs convertido tiene el siguiente dise\u00f1o de fragmento de datos: clave del elemento 2 (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 tama\u00f1o del elemento 80 longitud 86016 propietario 2 stripe_len 65536 tipo DATOS|single Para el bytenr l\u00f3gico anterior 2214744064 , est\u00e1 al final del fragmento (2214658048 + 86016 = 2214744064). Esto significa que btrfs_submit_bio() dividir\u00eda la biograf\u00eda y activar\u00eda la funci\u00f3n endio para ambas mitades. Sin embargo, Scrub_submit_initial_read() solo esperar\u00eda que la funci\u00f3n endio se llamara una vez, ya no. Esto significa que la primera funci\u00f3n endio ya liberar\u00eda bbio::bio, dejando libre el bvec, por lo que la segunda llamada a endio conducir\u00eda a use-after-free. [FIX] - Aseg\u00farese de que Scrub_read_endio() solo actualice los bits en su rango. Dado que podemos leer menos de 64 K al final del fragmento, no debemos tocar los bits m\u00e1s all\u00e1 del l\u00edmite del fragmento. - Aseg\u00farese de que Scrub_submit_initial_read() solo lea el rango de fragmentos. Esto se hace calculando el n\u00famero real de sectores que necesitamos leer y agregando sector por sector a la biograf\u00eda. Afortunadamente, la ruta de reparaci\u00f3n de lectura de limpieza no necesitar\u00e1 correcciones adicionales: - Scrub_stripe_submit_repair_read() Con las correcciones anteriores, no actualizaremos el bit de error para el rango m\u00e1s all\u00e1 del fragmento, por lo tanto, Scrub_stripe_submit_repair_read() nunca deber\u00eda enviar ninguna lectura m\u00e1s all\u00e1 del fragmento."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4",
"versionEndExcluding": "6.6.15",
"matchCriteriaId": "D6633E78-36B1-447E-BE57-C820A3E58E33"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.3",
"matchCriteriaId": "58FD5308-148A-40D3-B36A-0CA6B434A8BF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*",
"matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26617",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:19.457",
"lastModified": "2024-11-21T09:02:40.280",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:34:40.053",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,89 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: fs/proc/task_mmu: mover el mecanismo de notificaci\u00f3n mmu dentro del bloqueo mm Mueva el mecanismo de notificaci\u00f3n mmu dentro del bloqueo mm para evitar condiciones de ejecuci\u00f3n en otros componentes que dependen de \u00e9l. El notificador invalidar\u00e1 el rango de memoria. Dependiendo del n\u00famero de iteraciones, se invalidar\u00edan diferentes rangos de memoria. Este parche eliminar\u00eda la siguiente advertencia: ADVERTENCIA: CPU: 0 PID: 5067 en arch/x86/kvm/../../../virt/kvm/kvm_main.c:734 kvm_mmu_notifier_change_pte+0x860/0x960 arch/ x86/kvm/../../../virt/kvm/kvm_main.c:734 No hay cambios de comportamiento ni de rendimiento con este parche cuando no hay ning\u00fan componente registrado con el notificador mmu. [akpm@linux-foundation.org: reduzca el alcance del `rango', seg\u00fan Sean]"
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/05509adf297924f51e1493aa86f9fcde1433ed80",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/4cccb6221cae6d020270606b9e52b1678fc8b71a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.0,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/05509adf297924f51e1493aa86f9fcde1433ed80",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/4cccb6221cae6d020270606b9e52b1678fc8b71a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-362"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.3",
"matchCriteriaId": "58FD5308-148A-40D3-B36A-0CA6B434A8BF"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/05509adf297924f51e1493aa86f9fcde1433ed80",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4cccb6221cae6d020270606b9e52b1678fc8b71a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/05509adf297924f51e1493aa86f9fcde1433ed80",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4cccb6221cae6d020270606b9e52b1678fc8b71a",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26619",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:19.563",
"lastModified": "2024-11-21T09:02:42.280",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:19:41.967",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,89 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: riscv: corrige el orden libre de carga del m\u00f3dulo. Orden inverso de las llamadas kfree para resolver el error de use-after-free."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/2fa79badf4bfeffda6b5032cf62b828486ec9a99",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/78996eee79ebdfe8b6f0e54cb6dcc792d5129291",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/2fa79badf4bfeffda6b5032cf62b828486ec9a99",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://git.kernel.org/stable/c/78996eee79ebdfe8b6f0e54cb6dcc792d5129291",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.3",
"matchCriteriaId": "58FD5308-148A-40D3-B36A-0CA6B434A8BF"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/2fa79badf4bfeffda6b5032cf62b828486ec9a99",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/78996eee79ebdfe8b6f0e54cb6dcc792d5129291",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2fa79badf4bfeffda6b5032cf62b828486ec9a99",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/78996eee79ebdfe8b6f0e54cb6dcc792d5129291",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27876",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:48.127",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T16:10:16.487",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,30 +81,92 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/121234",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "064488F4-456F-4C5D-B325-4F1FCDF2D432"
},
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "B8542FD9-368A-4A38-965E-47AE279208F1"
},
{
"url": "https://support.apple.com/en-us/121246",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "13.0",
"versionEndExcluding": "13.7",
"matchCriteriaId": "74C58F2C-DE4F-45E9-A5C0-CDF8B666EB4E"
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7",
"matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F"
},
{
"url": "https://support.apple.com/en-us/121249",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.0",
"matchCriteriaId": "A6AE7B0F-C356-4601-9636-617CDD09F009"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121234",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121246",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121249",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27879",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:48.190",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T16:07:08.427",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,44 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/121246",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "064488F4-456F-4C5D-B325-4F1FCDF2D432"
},
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "B8542FD9-368A-4A38-965E-47AE279208F1"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121246",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-28142",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-12-12T13:15:09.763",
"lastModified": "2024-12-12T13:15:09.763",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:14.840",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,30 @@
"value": "Due to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users. The \"File Name\" page (/cgi/uset.cgi?-cfilename) in the User Settings menu improperly filters the \"file name\" and wildcard character input field. By exploiting the wildcard character feature, attackers are able to store arbitrary Javascript code which is being triggered if the page is viewed afterwards, e.g. by higher privileged users such as admins.\n\n\n\n\n\n\n\n\n\nThis attack can even be performed without being logged in because the affected functions are not fully protected. Without logging in, only the file name parameter of the \"Default\" User can be changed."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-33040",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2024-12-02T11:15:08.070",
"lastModified": "2024-12-02T11:15:08.070",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:21:35.590",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
}
]
},
@ -51,10 +71,826 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/december-2024-bulletin.html",
"source": "product-security@qualcomm.com"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D89F035A-2388-48FC-AEBB-8429C6880F4A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA13EF4E-AAE6-45F4-9E41-78310E37CE81"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3723C7B1-A7E2-401F-8D6D-189350F6BCA5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B12B89EF-7B12-481E-BCBC-F12B9D16321A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A344E78F-D15A-460E-8EF8-7C6FC39F2D5E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FF5EC23-4884-4C2B-8E77-50B1E8E28A3D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "04F574BC-9AB2-4B83-A466-556ECEBBD3DF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A34D021D-C043-4EFD-9AB3-B2174528CBA3"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "288F637F-22F8-47CF-B67F-C798A730A1BD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D0996EA3-1C92-4933-BE34-9CF625E59FE7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D001127D-8160-42F0-B8B9-2FAA2976B530"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C9EB615F-FD4C-450B-AB25-E936FD9816C4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EC6E268D-C4AF-4950-9223-39EA36D538A8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "073C1A81-D02B-4F2F-9378-CD1B2DCE0E5B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72433485-B229-46A6-BCA4-394AA4EEA683"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"matchCriteriaId": "04D40EC4-BF31-4BFD-8D0A-8193F541AF02"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB8FA32F-4690-4C5B-8968-474DA32FD0A4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "59BD8BEA-725A-4158-84BE-4AFD476ED03D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C9F4285-1F09-40CD-B1AA-84B406FD6A71"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_865_5g_mobile_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8623DD44-DFDD-442D-9789-11A527A450A4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22303AD4-779C-45A3-8F33-3864C45E4328"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_865\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EC440D-D420-4477-8F14-427245B80631"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_870_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "41446A77-6EF3-4570-BAD2-4C761A2C4E7F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_870_5g_mobile_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "448C401B-EF07-4385-A7B4-123D7808F64F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0C455E7D-D256-4240-BE72-2A93273D685A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "423E21A1-8F52-46DA-9AC2-77159FEB6001"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AAFF2095-4257-40C9-8C48-B38C143159ED"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7FEA2F1D-7D07-4684-BDC1-24224A53A8BC"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1A129620-8241-4A47-AAC8-CC7E10A09C9C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4CEDD78E-124C-4216-9B57-3B7B53463659"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9F9FA3B1-E4E4-4D9B-A99C-7BF958D4B993"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95762B01-2762-45BD-8388-5DB77EA6139C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FB37B5DB-2493-4082-B2BF-60385B7E027C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6BCD2FE2-11F2-4B2A-9BD7-EB26718139DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0755F669-6D7E-454A-95DA-D60FA0696FD9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BE861CE7-B530-4698-A9BC-43A159647BF2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/december-2024-bulletin.html",
"source": "product-security@qualcomm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36494",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-12-12T13:15:10.160",
"lastModified": "2024-12-12T14:15:22.740",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:15.587",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,30 @@
"value": "Due to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users. The login page at /cgi/slogin.cgi suffers from XSS due to improper input filtering of the -tsetup+-uuser parameter, which can only be exploited if the target user is not already logged in. This makes it ideal for login form phishing attempts."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36498",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-12-12T13:15:10.540",
"lastModified": "2024-12-12T13:15:10.540",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:15.737",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,30 @@
"value": "Due to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users.\u00a0The \"Edit Disclaimer Text\" function of the configuration menu is vulnerable to stored XSS. Only the users Poweruser and Admin can use this function which is available at the URL\n\n\n\n\n\n\n\n\n\nhttps://$SCANNER/cgi/admin.cgi?-rdisclaimer+-apre\n\nThe stored Javascript payload will be executed every time the ScanWizard is loaded, even in the Kiosk-mode browser. Version 7.40 implemented a fix, but it could be bypassed via URL-encoding the Javascript payload again."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-37377",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-12-12T01:55:19.320",
"lastModified": "2024-12-12T01:55:19.320",
"vulnStatus": "Received",
"lastModified": "2024-12-12T15:15:13.500",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow in IPsec of Ivanti Connect Secure before version 22.7R2.3 allows a remote unauthenticated attacker to cause a denial of service."
},
{
"lang": "es",
"value": "Un desbordamiento de b\u00fafer basado en mont\u00f3n en IPsec de Ivanti Connect Secure anterior a la versi\u00f3n 22.7R2.3 permite que un atacante remoto no autenticado provoque una denegaci\u00f3n de servicio."
}
],
"metrics": {
@ -35,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/December-2024-Security-Advisory-Ivanti-Connect-Secure-ICS-and-Ivanti-Policy-Secure-IPS-Multiple-CVEs",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-37401",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-12-12T01:55:20.820",
"lastModified": "2024-12-12T01:55:20.820",
"vulnStatus": "Received",
"lastModified": "2024-12-12T15:15:13.877",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds read in IPsec of Ivanti Connect Secure before version 22.7R2.1 allows a remote unauthenticated attacker to cause a denial of service."
},
{
"lang": "es",
"value": "Una lectura fuera de los l\u00edmites en IPsec de Ivanti Connect Secure anterior a la versi\u00f3n 22.7R2.1 permite que un atacante remoto no autenticado provoque una denegaci\u00f3n de servicio."
}
],
"metrics": {
@ -35,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/December-2024-Security-Advisory-Ivanti-Connect-Secure-ICS-and-Ivanti-Policy-Secure-IPS-Multiple-CVEs",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40825",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:48.597",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T15:57:15.450",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,44 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.0",
"matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45"
},
{
"url": "https://support.apple.com/en-us/121249",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.0",
"matchCriteriaId": "A6AE7B0F-C356-4601-9636-617CDD09F009"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121249",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40841",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:48.957",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T15:44:20.363",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
},
"nodes": [
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0",
"versionEndExcluding": "14.7",
"matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121247",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40852",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:49.440",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T15:28:11.783",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -39,10 +59,49 @@
}
]
},
"references": [
"weaknesses": [
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com"
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.0",
"matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.0",
"matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40861",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:49.690",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T15:23:40.167",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.0",
"matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40862",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:49.743",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T15:13:59.497",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/121239",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.0",
"matchCriteriaId": "6894DFF1-7930-4DF7-88CF-EB6C7E36336F"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121239",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4024",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-04-25T14:15:09.903",
"lastModified": "2024-11-21T09:42:03.117",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T16:52:12.103",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.1,
"impactScore": 5.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,16 +69,84 @@
"value": "CWE-302"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "7.8.0",
"versionEndExcluding": "16.9.6",
"matchCriteriaId": "32475C70-91C2-4615-A3C6-B279F6704CD9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "7.8.0",
"versionEndExcluding": "16.9.6",
"matchCriteriaId": "6D6034DD-EE5F-4BB2-AF5B-F2CBCE28D7FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.10.0",
"versionEndExcluding": "16.10.4",
"matchCriteriaId": "A56BDD5E-E19A-4C96-BFA1-0C9C714BC1DF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.10.0",
"versionEndExcluding": "16.10.4",
"matchCriteriaId": "4DFA9764-53C9-46A5-904A-109E64CF5942"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:16.11.0:*:*:*:community:*:*:*",
"matchCriteriaId": "DBAF6CB8-EEBE-4F61-9B80-165C351748E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:16.11.0:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "BEF58721-8679-4EA5-A353-4ED035241169"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/452426",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/452426",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-42448",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-12-12T01:59:47.493",
"lastModified": "2024-12-12T01:59:47.493",
"vulnStatus": "Received",
"lastModified": "2024-12-12T15:15:14.230",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "From the VSPC management agent machine, under condition that the management agent is authorized on the server, it is possible to perform Remote Code Execution (RCE) on the VSPC server machine."
},
{
"lang": "es",
"value": "Desde la m\u00e1quina del agente de administraci\u00f3n de VSPC, siempre que el agente de administraci\u00f3n est\u00e9 autorizado en el servidor, es posible realizar la ejecuci\u00f3n remota de c\u00f3digo (RCE) en la m\u00e1quina del servidor de VSPC."
}
],
"metrics": {
@ -35,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://www.veeam.com/kb4679",

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43049",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2024-12-02T11:15:09.120",
"lastModified": "2024-12-02T11:15:09.120",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:28:13.420",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,540 @@
"value": "CWE-119"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "82B82E87-F3F4-466F-A76B-C8809121FF6F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "419A132E-E42C-4395-B74B-788A39DF1D13"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E02CCE45-27E9-436A-A49F-F92B1C9B0926"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*",
"matchCriteriaId": "59A4483F-3A2A-4C31-AB38-A3147CC7D55A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "90EF18E5-6D32-4A75-95B8-DF41A5373DEB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6D3E2A00-5BFA-48A0-8DF1-DC33B2CA3DD7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "14E3FE58-7F1C-4F5C-B62D-0CF124E14AB2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFCB0BBA-3F81-4FCA-B3DE-190C46DA50DB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C7E52771-4FB7-45DB-A349-4DD911F53752"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72F6CE39-9299-4FC3-BC48-11F79034F2E4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_429_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "487D6D28-F007-4726-AB69-F68B1FF4CA3E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_429_mobile_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB8FE3BF-8A02-4928-BA5F-BF2457D2C8CF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C4A050CA-8514-400A-A6B3-F513CC93CA14"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD850305-1E76-4952-A3FB-F6229CBF7FE9"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_8cx_gen_3_compute_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7C155F86-467F-4B57-950E-12FAAB570B01"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_8cx_gen_3_compute_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71E06B94-9463-49A6-B816-E8A82BEA8545"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D99CA230-0694-4898-A06E-9C522CCB86CE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"matchCriteriaId": "62B00662-139A-4E36-98FA-D4F7D101D4AB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FB37B5DB-2493-4082-B2BF-60385B7E027C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6BCD2FE2-11F2-4B2A-9BD7-EB26718139DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/december-2024-bulletin.html",
"source": "product-security@qualcomm.com"
"source": "product-security@qualcomm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43053",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2024-12-02T11:15:09.603",
"lastModified": "2024-12-02T11:15:09.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:29:14.443",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,567 @@
"value": "CWE-119"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "82B82E87-F3F4-466F-A76B-C8809121FF6F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"matchCriteriaId": "419A132E-E42C-4395-B74B-788A39DF1D13"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca2062_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "54C350AB-526B-4681-9C37-DD508EFFB143"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca2062:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1ACBDBFC-796A-428E-9570-77E488FA1CB3"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca2064_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E73670B4-1055-4C65-AD34-EB978ABB19A6"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca2064:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C774D66F-60C9-46B8-BE1D-B8D61EE5E844"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca2065_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8C68AE99-4C8C-43AE-94AA-82632FD2BBE4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca2065:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E255A21F-EC50-436F-81D9-8B2AC56D9BCE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca2066_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6366F2ED-C6B7-4579-B304-C5B6DF951EB4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca2066:-:*:*:*:*:*:*:*",
"matchCriteriaId": "09B688AF-E1A4-496C-924C-D6B725CBBE26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E02CCE45-27E9-436A-A49F-F92B1C9B0926"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*",
"matchCriteriaId": "59A4483F-3A2A-4C31-AB38-A3147CC7D55A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "90EF18E5-6D32-4A75-95B8-DF41A5373DEB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6D3E2A00-5BFA-48A0-8DF1-DC33B2CA3DD7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "14E3FE58-7F1C-4F5C-B62D-0CF124E14AB2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFCB0BBA-3F81-4FCA-B3DE-190C46DA50DB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C7E52771-4FB7-45DB-A349-4DD911F53752"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72F6CE39-9299-4FC3-BC48-11F79034F2E4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_429_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "487D6D28-F007-4726-AB69-F68B1FF4CA3E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_429_mobile_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB8FE3BF-8A02-4928-BA5F-BF2457D2C8CF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C4A050CA-8514-400A-A6B3-F513CC93CA14"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD850305-1E76-4952-A3FB-F6229CBF7FE9"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D99CA230-0694-4898-A06E-9C522CCB86CE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"matchCriteriaId": "62B00662-139A-4E36-98FA-D4F7D101D4AB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FB37B5DB-2493-4082-B2BF-60385B7E027C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6BCD2FE2-11F2-4B2A-9BD7-EB26718139DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA"
}
]
}
]
}
],
"references": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/december-2024-bulletin.html",
"source": "product-security@qualcomm.com"
"source": "product-security@qualcomm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44127",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:49.990",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T15:10:15.050",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,44 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/121246",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "064488F4-456F-4C5D-B325-4F1FCDF2D432"
},
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com"
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.7",
"matchCriteriaId": "B8542FD9-368A-4A38-965E-47AE279208F1"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121246",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44132",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:50.250",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T15:07:13.493",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-59"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.0",
"matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121238",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44147",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-09-17T00:15:50.573",
"lastModified": "2024-09-20T12:31:20.110",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-12T15:04:03.623",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,37 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.0",
"matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.0",
"matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/121250",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-44241",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:23.860",
"lastModified": "2024-12-12T02:15:23.860",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:16.023",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved bounds checks. This issue is fixed in iOS 18.1 and iPadOS 18.1. An attacker may be able to cause unexpected system termination or arbitrary code execution in DCP firmware."
},
{
"lang": "es",
"value": "El problema se solucion\u00f3 con comprobaciones de los l\u00edmites mejoradas. Este problema se solucion\u00f3 en iOS 18.1 y iPadOS 18.1. Un atacante podr\u00eda provocar la finalizaci\u00f3n inesperada del sistema o la ejecuci\u00f3n de c\u00f3digo arbitrario en el firmware DCP."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121563",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-44246",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:24.200",
"lastModified": "2024-12-12T02:15:24.200",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:16.200",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved routing of Safari-originated requests. This issue is fixed in macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2, Safari 18.2, iPadOS 17.7.3. On a device with Private Relay enabled, adding a website to the Safari Reading List may reveal the originating IP address to the website."
},
{
"lang": "es",
"value": "El problema se solucion\u00f3 mejorando el enrutamiento de las solicitudes originadas en Safari. Este problema se solucion\u00f3 en macOS Sequoia 15.2, iOS 18.2 y iPadOS 18.2, Safari 18.2, iPadOS 17.7.3. En un dispositivo con la retransmisi\u00f3n privada habilitada, agregar un sitio web a la lista de lectura de Safari puede revelar la direcci\u00f3n IP de origen del sitio web."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121837",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47947",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-12-12T13:15:10.920",
"lastModified": "2024-12-12T13:15:10.920",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:16.417",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,30 @@
"value": "Due to missing input sanitization, an attacker can perform cross-site-scripting attacks and run arbitrary Javascript in the browser of other users.\u00a0The \"Edit Disclaimer Text\" function of the configuration menu is vulnerable to stored XSS. Only the users Poweruser and Admin can use this function which is available at the URL\n\n\n\n\n\n\n\n\n\nhttps://$SCANNER/cgi/admin.cgi?-rdisclaimer+-apre\n\nThe stored Javascript payload will be executed every time the ScanWizard is loaded, even in the Kiosk-mode browser."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",

View File

@ -2,101 +2,15 @@
"id": "CVE-2024-50018",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-10-21T19:15:05.123",
"lastModified": "2024-10-25T20:14:30.820",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-12T16:15:16.653",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: napi: Prevent overflow of napi_defer_hard_irqs\n\nIn commit 6f8b12d661d0 (\"net: napi: add hard irqs deferral feature\")\nnapi_defer_irqs was added to net_device and napi_defer_irqs_count was\nadded to napi_struct, both as type int.\n\nThis value never goes below zero, so there is not reason for it to be a\nsigned int. Change the type for both from int to u32, and add an\noverflow check to sysfs to limit the value to S32_MAX.\n\nThe limit of S32_MAX was chosen because the practical limit before this\npatch was S32_MAX (anything larger was an overflow) and thus there are\nno behavioral changes introduced. If the extra bit is needed in the\nfuture, the limit can be raised.\n\nBefore this patch:\n\n$ sudo bash -c 'echo 2147483649 > /sys/class/net/eth4/napi_defer_hard_irqs'\n$ cat /sys/class/net/eth4/napi_defer_hard_irqs\n-2147483647\n\nAfter this patch:\n\n$ sudo bash -c 'echo 2147483649 > /sys/class/net/eth4/napi_defer_hard_irqs'\nbash: line 0: echo: write error: Numerical result out of range\n\nSimilarly, /sys/class/net/XXXXX/tx_queue_len is defined as unsigned:\n\ninclude/linux/netdevice.h: unsigned int tx_queue_len;\n\nAnd has an overflow check:\n\ndev_change_tx_queue_len(..., unsigned long new_len):\n\n if (new_len != (unsigned int)new_len)\n return -ERANGE;"
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: napi: Prevenir el desbordamiento de napi_defer_hard_irqs En el commit 6f8b12d661d0 (\"net: napi: agregar caracter\u00edstica de aplazamiento de irqs duras\") se agreg\u00f3 napi_defer_irqs a net_device y napi_defer_irqs_count a napi_struct, ambos como tipo int. Este valor nunca baja de cero, por lo que no hay raz\u00f3n para que sea un int con signo. Cambie el tipo para ambos de int a u32 y agregue una comprobaci\u00f3n de desbordamiento a sysfs para limitar el valor a S32_MAX. El l\u00edmite de S32_MAX se eligi\u00f3 porque el l\u00edmite pr\u00e1ctico antes de este parche era S32_MAX (cualquier valor mayor era un desbordamiento) y, por lo tanto, no se introdujeron cambios de comportamiento. Si se necesita el bit adicional en el futuro, se puede aumentar el l\u00edmite. Antes de este parche: $ sudo bash -c 'echo 2147483649 > /sys/class/net/eth4/napi_defer_hard_irqs' $ cat /sys/class/net/eth4/napi_defer_hard_irqs -2147483647 Despu\u00e9s de este parche: $ sudo bash -c 'echo 2147483649 > /sys/class/net/eth4/napi_defer_hard_irqs' bash: l\u00ednea 0: echo: error de escritura: resultado num\u00e9rico fuera de rango De manera similar, /sys/class/net/XXXXX/tx_queue_len se define como unsigned: include/linux/netdevice.h: unsigned int tx_queue_len; Y tiene una comprobaci\u00f3n de desbordamiento: dev_change_tx_queue_len(..., unsigned long new_len): if (new_len != (unsigned int)new_len) return -ERANGE;"
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.10.14",
"matchCriteriaId": "652638C5-5F25-4DF3-AD42-DD3252A97152"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.11",
"versionEndExcluding": "6.11.3",
"matchCriteriaId": "54D9C704-D679-41A7-9C40-10A6B1E7FFE9"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/08062af0a52107a243f7608fd972edb54ca5b7f8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5e753b743d3b38a3e10be666c32c5434423d0093",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d694ad8b7e5004df86ecd415cb2320d543723672",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
"metrics": {},
"references": []
}

View File

@ -2,167 +2,15 @@
"id": "CVE-2024-50089",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-05T17:15:06.410",
"lastModified": "2024-11-13T16:59:43.830",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-12T16:15:43.107",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nunicode: Don't special case ignorable code points\n\nWe don't need to handle them separately. Instead, just let them\ndecompose/casefold to themselves."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: unicode: No aplicar may\u00fasculas y min\u00fasculas especiales a los puntos de c\u00f3digo que se puedan ignorar. No necesitamos manejarlos por separado. En su lugar, simplemente dejamos que se descompongan o se conviertan en may\u00fasculas y min\u00fasculas por s\u00ed mismos."
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.285",
"matchCriteriaId": "374FAAF8-6ECD-4787-AF8A-997F15711D19"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.227",
"matchCriteriaId": "795A3EE6-0CAB-4409-A903-151C94ACECC0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.168",
"matchCriteriaId": "4D51C05D-455B-4D8D-89E7-A58E140B864C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.113",
"matchCriteriaId": "D01BD22E-ACD1-4618-9D01-6116570BE1EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.57",
"matchCriteriaId": "05D83DB8-7465-4F88-AFB2-980011992AC1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.11.4",
"matchCriteriaId": "AA84D336-CE9A-4535-B901-1AD77EC17C34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/18b5f47e7da46d3a0d7331e48befcaf151ed2ddf",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/21526498d25e54bda3c650f756493d63fd9131b7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/39fffca572844d733b137a0ff9eacd67b9b0c8e3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5c26d2f1d3f5e4be3e196526bead29ecb139cf91",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/651b954cd8d5b0a358ceb47c93876bb6201224e4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/876d3577a5b353e482d9228d45fa0d82bf1af53a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ac20736861f3c9c8e0a78273a4c57e9bcb0d8cc6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
"metrics": {},
"references": []
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52901",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-12-12T16:15:54.807",
"lastModified": "2024-12-12T16:15:54.807",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM InfoSphere Information Server 11.7 could allow an authenticated user to GUI to not load or stop working due to improper input validation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1284"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7177700",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,36 +2,15 @@
"id": "CVE-2024-53102",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-11-25T22:15:17.553",
"lastModified": "2024-11-25T22:15:17.553",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T16:15:54.967",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme: make keep-alive synchronous operation\n\nThe nvme keep-alive operation, which executes at a periodic interval,\ncould potentially sneak in while shutting down a fabric controller.\nThis may lead to a race between the fabric controller admin queue\ndestroy code path (invoked while shutting down controller) and hw/hctx\nqueue dispatcher called from the nvme keep-alive async request queuing\noperation. This race could lead to the kernel crash shown below:\n\nCall Trace:\n autoremove_wake_function+0x0/0xbc (unreliable)\n __blk_mq_sched_dispatch_requests+0x114/0x24c\n blk_mq_sched_dispatch_requests+0x44/0x84\n blk_mq_run_hw_queue+0x140/0x220\n nvme_keep_alive_work+0xc8/0x19c [nvme_core]\n process_one_work+0x200/0x4e0\n worker_thread+0x340/0x504\n kthread+0x138/0x140\n start_kernel_thread+0x14/0x18\n\nWhile shutting down fabric controller, if nvme keep-alive request sneaks\nin then it would be flushed off. The nvme_keep_alive_end_io function is\nthen invoked to handle the end of the keep-alive operation which\ndecrements the admin->q_usage_counter and assuming this is the last/only\nrequest in the admin queue then the admin->q_usage_counter becomes zero.\nIf that happens then blk-mq destroy queue operation (blk_mq_destroy_\nqueue()) which could be potentially running simultaneously on another\ncpu (as this is the controller shutdown code path) would forward\nprogress and deletes the admin queue. So, now from this point onward\nwe are not supposed to access the admin queue resources. However the\nissue here's that the nvme keep-alive thread running hw/hctx queue\ndispatch operation hasn't yet finished its work and so it could still\npotentially access the admin queue resource while the admin queue had\nbeen already deleted and that causes the above crash.\n\nThis fix helps avoid the observed crash by implementing keep-alive as a\nsynchronous operation so that we decrement admin->q_usage_counter only\nafter keep-alive command finished its execution and returns the command\nstatus back up to its caller (blk_execute_rq()). This would ensure that\nfabric shutdown code path doesn't destroy the fabric admin queue until\nkeep-alive request finished execution and also keep-alive thread is not\nrunning hw/hctx queue dispatch operation."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: nvme: operaci\u00f3n sincr\u00f3nica de mantenimiento de conexi\u00f3n La operaci\u00f3n de mantenimiento de conexi\u00f3n de nvme, que se ejecuta a intervalos peri\u00f3dicos, podr\u00eda colarse mientras se apaga un controlador de red. Esto puede generar una ejecuci\u00f3n entre la ruta del c\u00f3digo de destrucci\u00f3n de la cola de administraci\u00f3n del controlador de red (invocada mientras se apaga el controlador) y el despachador de cola hw/hctx llamado desde la operaci\u00f3n de puesta en cola de solicitudes asincr\u00f3nicas de mantenimiento de conexi\u00f3n de nvme. Esta ejecuci\u00f3n podr\u00eda provocar el bloqueo del kernel que se muestra a continuaci\u00f3n: Rastreo de llamada: autoremove_wake_function+0x0/0xbc (no confiable) __blk_mq_sched_dispatch_requests+0x114/0x24c blk_mq_sched_dispatch_requests+0x44/0x84 blk_mq_run_hw_queue+0x140/0x220 nvme_keep_alive_work+0xc8/0x19c [nvme_core] process_one_work+0x200/0x4e0 worker_thread+0x340/0x504 kthread+0x138/0x140 start_kernel_thread+0x14/0x18 Al apagar el controlador de estructura, si la solicitud de mantenimiento de conexi\u00f3n de nvme se cuela, se eliminar\u00e1. Luego se invoca la funci\u00f3n nvme_keep_alive_end_io para manejar el final de la operaci\u00f3n keep-alive que disminuye el admin->q_usage_counter y, asumiendo que esta es la \u00faltima/\u00fanica solicitud en la cola de administraci\u00f3n, entonces el admin->q_usage_counter se convierte en cero. Si eso sucede, entonces la operaci\u00f3n de destrucci\u00f3n de cola blk-mq (blk_mq_destroy_queue()) que podr\u00eda estar ejecut\u00e1ndose simult\u00e1neamente en otra CPU (ya que esta es la ruta del c\u00f3digo de apagado del controlador) reenviar\u00eda el progreso y eliminar\u00eda la cola de administraci\u00f3n. Entonces, ahora a partir de este punto en adelante no se supone que accedamos a los recursos de la cola de administraci\u00f3n. Sin embargo, el problema aqu\u00ed es que el hilo de keep-alive de nvme que ejecuta la operaci\u00f3n de despacho de cola hw/hctx a\u00fan no ha terminado su trabajo y, por lo tanto, a\u00fan podr\u00eda acceder potencialmente al recurso de la cola de administraci\u00f3n mientras que la cola de administraci\u00f3n ya se hab\u00eda eliminado y eso causa el bloqueo anterior. Esta correcci\u00f3n ayuda a evitar el bloqueo observado al implementar keep-alive como una operaci\u00f3n sincr\u00f3nica de modo que disminuyamos admin->q_usage_counter solo despu\u00e9s de que el comando keep-alive finalice su ejecuci\u00f3n y devuelva el estado del comando a su llamador (blk_execute_rq()). Esto garantizar\u00eda que la ruta del c\u00f3digo de apagado de la estructura no destruya la cola de administraci\u00f3n de la estructura hasta que la solicitud keep-alive finalice la ejecuci\u00f3n y tambi\u00e9n que el subproceso keep-alive no est\u00e9 ejecutando la operaci\u00f3n de despacho de cola hw/hctx."
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/1a1bcca5c9efd2c72c8d2fcbadf2d673cceb2ea7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/afa229465399f89d3af9d72ced865144c9748846",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ccc1d82dfaad0ad27d21139da22e57add73d2a5e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d06923670b5a5f609603d4a9fee4dec02d38de9c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
"references": []
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-53107",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-12-02T14:15:11.523",
"lastModified": "2024-12-02T14:15:11.523",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T15:51:35.503",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,110 @@
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: fs/proc/task_mmu: evitar el desbordamiento de enteros en pagemap_scan_get_args() La variable \"arg->vec_len\" es una u64 que proviene del usuario al inicio de la funci\u00f3n. La multiplicaci\u00f3n \"arg->vec_len * sizeof(struct page_region))\" puede provocar un ajuste de enteros. Utilice size_mul() para evitarlo. Adem\u00e1s, las funciones size_add/mul() funcionan en unsigned long, por lo que para los sistemas de 32 bits debemos asegurarnos de que \"arg->vec_len\" quepa en un unsigned long."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/669b0cb81e4e4e78cff77a5b367c7f70c0c6c05e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/adee03f8903c58a6a559f21388a430211fac8ce9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.11.10",
"matchCriteriaId": "C256F46A-AFDD-4B99-AA4F-67D9D9D2C55A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
"matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*",
"matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*",
"matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc7:*:*:*:*:*:*",
"matchCriteriaId": "1EF8CD82-1EAE-4254-9545-F85AB94CF90F"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/669b0cb81e4e4e78cff77a5b367c7f70c0c6c05e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/adee03f8903c58a6a559f21388a430211fac8ce9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-53108",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-12-02T14:15:11.617",
"lastModified": "2024-12-02T14:15:11.617",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-12-12T16:11:02.677",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,123 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/display: Ajustar el analizador VSDB para la funci\u00f3n de reproducci\u00f3n En alg\u00fan momento, se agreg\u00f3 la identificaci\u00f3n IEEE ID para la comprobaci\u00f3n de reproducci\u00f3n en AMD EDID. Sin embargo, esta comprobaci\u00f3n provoca los siguientes problemas fuera de los l\u00edmites al utilizar KASAN: [ 27.804016] ERROR: KASAN: slab-out-of-bounds en amdgpu_dm_update_freesync_caps+0xefa/0x17a0 [amdgpu] [ 27.804788] Lectura de tama\u00f1o 1 en la direcci\u00f3n ffff8881647fdb00 por la tarea systemd-udevd/383 ... [ 27.821207] Estado de la memoria alrededor de la direcci\u00f3n con errores: [ 27.821215] ffff8881647fda00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 27.821224] ffff8881647fda80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 27.821234] >ffff8881647fdb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 27.821243] ^ [ 27.821250] ffff8881647fdb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 27.821259] ffff8881647fdc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 27.821268] ===================================================================== Esto se debe a que la extracci\u00f3n de ID se realiza fuera del rango de longitud de edid. Esta confirmaci\u00f3n soluciona este problema al considerar el tama\u00f1o de amd_vsdb_block. (seleccionado de el commit b7e381b1ccd5e778e3d9c44c669ad38439a861d8)"
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://git.kernel.org/stable/c/0a326fbc8f72a320051f27328d4d4e7abdfe68d7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
{
"url": "https://git.kernel.org/stable/c/16dd2825c23530f2259fc671960a3a65d2af69bd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"url": "https://git.kernel.org/stable/c/8db867061f4c76505ad62422b65d666b45289217",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6.63",
"matchCriteriaId": "A8662D29-FAB3-4AA7-9D78-4CE4E4C2EC98"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.11.10",
"matchCriteriaId": "C256F46A-AFDD-4B99-AA4F-67D9D9D2C55A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
"matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*",
"matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*",
"matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc7:*:*:*:*:*:*",
"matchCriteriaId": "1EF8CD82-1EAE-4254-9545-F85AB94CF90F"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/0a326fbc8f72a320051f27328d4d4e7abdfe68d7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/16dd2825c23530f2259fc671960a3a65d2af69bd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8db867061f4c76505ad62422b65d666b45289217",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-53480",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-10T20:15:20.920",
"lastModified": "2024-12-10T20:15:20.920",
"vulnStatus": "Received",
"lastModified": "2024-12-12T15:15:15.917",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Phpgurukul's Beauty Parlour Management System v1.1 is vulnerable to SQL Injection in `login.php` via the `emailcont` parameter."
},
{
"lang": "es",
"value": "Phpgurukul's Beauty Parlour Management System v1.1 es vulnerable a la inyecci\u00f3n SQL en `login.php` a trav\u00e9s del par\u00e1metro `emailcont`."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"metrics": {},
"references": [
{
"url": "http://phpgurukul.com",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-53677",
"sourceIdentifier": "security@apache.org",
"published": "2024-12-11T16:15:14.593",
"lastModified": "2024-12-11T16:15:14.593",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:55.177",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "File upload logic is flawed vulnerability in Apache Struts.\n\nThis issue affects Apache Struts: from 2.0.0 before 6.4.0.\n\nUsers are recommended to upgrade to version 6.4.0, which fixes the issue.\n\nYou can find more details in\u00a0 https://cwiki.apache.org/confluence/display/WW/S2-067"
},
{
"lang": "es",
"value": "La l\u00f3gica de carga de archivos es una vulnerabilidad defectuosa en Apache Struts. Este problema afecta a Apache Struts: desde la versi\u00f3n 2.0.0 hasta la 6.4.0. Se recomienda a los usuarios que actualicen a la versi\u00f3n 6.4.0, que soluciona el problema. Puede encontrar m\u00e1s detalles en https://cwiki.apache.org/confluence/display/WW/S2-067"
}
],
"metrics": {
@ -57,6 +61,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://cwiki.apache.org/confluence/display/WW/S2-067",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-54471",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:29.420",
"lastModified": "2024-12-12T02:15:29.420",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:55.950",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "This issue was addressed with additional entitlement checks. This issue is fixed in macOS Sonoma 14.7.1, macOS Ventura 13.7.1. A malicious application may be able to leak a user's credentials."
},
{
"lang": "es",
"value": " Este problema se solucion\u00f3 con comprobaciones de autorizaci\u00f3n adicionales. Este problema se solucion\u00f3 en macOS Sonoma 14.7.1 y macOS Ventura 13.7.1. Una aplicaci\u00f3n malintencionada podr\u00eda filtrar las credenciales de un usuario."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121568",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-54476",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:29.583",
"lastModified": "2024-12-12T02:15:29.583",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:56.120",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. An app may be able to access user-sensitive data."
},
{
"lang": "es",
"value": " El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en macOS Sequoia 15.2, macOS Ventura 13.7.2 y macOS Sonoma 14.7.2. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121839",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-54492",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:30.350",
"lastModified": "2024-12-12T02:15:30.350",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:56.273",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "This issue was addressed by using HTTPS when sending information over the network. This issue is fixed in macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2, iPadOS 17.7.3, visionOS 2.2. An attacker in a privileged network position may be able to alter network traffic."
},
{
"lang": "es",
"value": "Este problema se solucion\u00f3 mediante el uso de HTTPS al enviar informaci\u00f3n a trav\u00e9s de la red. Este problema se solucion\u00f3 en macOS Sequoia 15.2, iOS 18.2 y iPadOS 18.2, iPadOS 17.7.3 y visionOS 2.2. Un atacante en una posici\u00f3n privilegiada en la red podr\u00eda alterar el tr\u00e1fico de la red."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://support.apple.com/en-us/121837",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-54495",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:30.600",
"lastModified": "2024-12-12T02:15:30.600",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:56.437",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved permissions logic. This issue is fixed in macOS Sequoia 15.2, macOS Sonoma 14.7.2. An app may be able to modify protected parts of the file system."
},
{
"lang": "es",
"value": " El problema se solucion\u00f3 mejorando la l\u00f3gica de permisos. Este problema se solucion\u00f3 en macOS Sequoia 15.2 y macOS Sonoma 14.7.2. Es posible que una aplicaci\u00f3n pueda modificar partes protegidas del sistema de archivos."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121839",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-54502",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:30.957",
"lastModified": "2024-12-12T02:15:30.957",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:56.587",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved checks. This issue is fixed in watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash."
},
{
"lang": "es",
"value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 y iPadOS 18.2. El procesamiento de contenido web manipulado con fines malintencionados puede provocar un bloqueo inesperado del proceso."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121837",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-54514",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:31.643",
"lastModified": "2024-12-12T02:15:31.643",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:56.743",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved checks. This issue is fixed in watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. An app may be able to break out of its sandbox."
},
{
"lang": "es",
"value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 y iPadOS 18.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. Es posible que una aplicaci\u00f3n pueda salir de su zona protegida."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 5.8
}
]
},
"references": [
{
"url": "https://support.apple.com/en-us/121837",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-54529",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-12-12T02:15:32.140",
"lastModified": "2024-12-12T02:15:32.140",
"vulnStatus": "Received",
"lastModified": "2024-12-12T16:15:56.893",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. An app may be able to execute arbitrary code with kernel privileges."
},
{
"lang": "es",
"value": " Se solucion\u00f3 un problema de l\u00f3gica con comprobaciones mejoradas. Este problema se solucion\u00f3 en macOS Sequoia 15.2, macOS Ventura 13.7.2 y macOS Sonoma 14.7.2. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios de kernel."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121839",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-54842",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-12T15:15:17.393",
"lastModified": "2024-12-12T15:15:17.393",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability was found in phpgurukul Online Nurse Hiring System v1.0 in /admin/password-recovery.php via the mobileno parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/achchhelalchauhan/phpgurukul/blob/main/SQL%20injection%20ONHP-forgetpass-mobileno.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-55099",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-12T16:15:57.043",
"lastModified": "2024-12-12T16:15:57.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL Injection vulnerability was found in /admin/index.php in phpgurukul Online Nurse Hiring System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the username parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/achchhelalchauhan/phpgurukul/blob/main/SQL%20injection%20ONHP-username.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-55633",
"sourceIdentifier": "security@apache.org",
"published": "2024-12-12T15:15:17.600",
"lastModified": "2024-12-12T15:15:17.600",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Authorization vulnerability in Apache Superset. On Postgres analytic databases an attacker with SQLLab access can\u00a0craft a specially designed SQL DML statement\u00a0that is Incorrectly identified as a read-only query, enabling its execution. Non postgres analytics database connections and postgres analytics database connections set with a readonly user (advised) are not vulnerable.\u00a0\n\nThis issue affects Apache Superset: before 4.1.0.\n\nUsers are recommended to upgrade to version 4.1.0, which fixes the issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@apache.org",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/bwmd17fcvljt9q4cgctp4v09zh3qs7fb",
"source": "security@apache.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-12T15:00:22.918388+00:00
2024-12-12T17:01:03.777513+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-12T14:59:46.863000+00:00
2024-12-12T16:52:12.103000+00:00
```
### Last Data Feed Release
@ -33,57 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
273509
273514
```
### CVEs added in the last Commit
Recently added CVEs: `13`
Recently added CVEs: `5`
- [CVE-2024-12271](CVE-2024/CVE-2024-122xx/CVE-2024-12271.json) (`2024-12-12T13:15:07.570`)
- [CVE-2024-28142](CVE-2024/CVE-2024-281xx/CVE-2024-28142.json) (`2024-12-12T13:15:09.763`)
- [CVE-2024-28143](CVE-2024/CVE-2024-281xx/CVE-2024-28143.json) (`2024-12-12T14:15:22.173`)
- [CVE-2024-28144](CVE-2024/CVE-2024-281xx/CVE-2024-28144.json) (`2024-12-12T14:15:22.330`)
- [CVE-2024-28145](CVE-2024/CVE-2024-281xx/CVE-2024-28145.json) (`2024-12-12T14:15:22.467`)
- [CVE-2024-28146](CVE-2024/CVE-2024-281xx/CVE-2024-28146.json) (`2024-12-12T14:15:22.613`)
- [CVE-2024-36494](CVE-2024/CVE-2024-364xx/CVE-2024-36494.json) (`2024-12-12T13:15:10.160`)
- [CVE-2024-36498](CVE-2024/CVE-2024-364xx/CVE-2024-36498.json) (`2024-12-12T13:15:10.540`)
- [CVE-2024-47947](CVE-2024/CVE-2024-479xx/CVE-2024-47947.json) (`2024-12-12T13:15:10.920`)
- [CVE-2024-50584](CVE-2024/CVE-2024-505xx/CVE-2024-50584.json) (`2024-12-12T14:15:22.833`)
- [CVE-2024-54118](CVE-2024/CVE-2024-541xx/CVE-2024-54118.json) (`2024-12-12T13:15:11.180`)
- [CVE-2024-54119](CVE-2024/CVE-2024-541xx/CVE-2024-54119.json) (`2024-12-12T13:15:11.350`)
- [CVE-2024-54122](CVE-2024/CVE-2024-541xx/CVE-2024-54122.json) (`2024-12-12T13:15:11.527`)
- [CVE-2024-21575](CVE-2024/CVE-2024-215xx/CVE-2024-21575.json) (`2024-12-12T15:15:12.733`)
- [CVE-2024-52901](CVE-2024/CVE-2024-529xx/CVE-2024-52901.json) (`2024-12-12T16:15:54.807`)
- [CVE-2024-54842](CVE-2024/CVE-2024-548xx/CVE-2024-54842.json) (`2024-12-12T15:15:17.393`)
- [CVE-2024-55099](CVE-2024/CVE-2024-550xx/CVE-2024-55099.json) (`2024-12-12T16:15:57.043`)
- [CVE-2024-55633](CVE-2024/CVE-2024-556xx/CVE-2024-55633.json) (`2024-12-12T15:15:17.600`)
### CVEs modified in the last Commit
Recently modified CVEs: `49`
Recently modified CVEs: `78`
- [CVE-2023-34352](CVE-2023/CVE-2023-343xx/CVE-2023-34352.json) (`2024-12-12T14:26:18.893`)
- [CVE-2023-38136](CVE-2023/CVE-2023-381xx/CVE-2023-38136.json) (`2024-12-12T14:26:18.893`)
- [CVE-2023-38261](CVE-2023/CVE-2023-382xx/CVE-2023-38261.json) (`2024-12-12T14:26:18.893`)
- [CVE-2023-42942](CVE-2023/CVE-2023-429xx/CVE-2023-42942.json) (`2024-12-12T14:26:18.893`)
- [CVE-2023-42974](CVE-2023/CVE-2023-429xx/CVE-2023-42974.json) (`2024-12-12T14:26:18.893`)
- [CVE-2023-44254](CVE-2023/CVE-2023-442xx/CVE-2023-44254.json) (`2024-12-12T13:56:07.013`)
- [CVE-2023-45866](CVE-2023/CVE-2023-458xx/CVE-2023-45866.json) (`2024-12-12T14:33:00.640`)
- [CVE-2023-49069](CVE-2023/CVE-2023-490xx/CVE-2023-49069.json) (`2024-12-12T14:15:20.450`)
- [CVE-2024-2060](CVE-2024/CVE-2024-20xx/CVE-2024-2060.json) (`2024-12-12T14:59:34.407`)
- [CVE-2024-2061](CVE-2024/CVE-2024-20xx/CVE-2024-2061.json) (`2024-12-12T14:59:46.863`)
- [CVE-2024-2062](CVE-2024/CVE-2024-20xx/CVE-2024-2062.json) (`2024-12-12T14:51:50.387`)
- [CVE-2024-2063](CVE-2024/CVE-2024-20xx/CVE-2024-2063.json) (`2024-12-12T14:52:44.657`)
- [CVE-2024-2064](CVE-2024/CVE-2024-20xx/CVE-2024-2064.json) (`2024-12-12T14:55:04.297`)
- [CVE-2024-23201](CVE-2024/CVE-2024-232xx/CVE-2024-23201.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-23228](CVE-2024/CVE-2024-232xx/CVE-2024-23228.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-23271](CVE-2024/CVE-2024-232xx/CVE-2024-23271.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-27791](CVE-2024/CVE-2024-277xx/CVE-2024-27791.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-27804](CVE-2024/CVE-2024-278xx/CVE-2024-27804.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-27810](CVE-2024/CVE-2024-278xx/CVE-2024-27810.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-27816](CVE-2024/CVE-2024-278xx/CVE-2024-27816.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-27818](CVE-2024/CVE-2024-278xx/CVE-2024-27818.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-27821](CVE-2024/CVE-2024-278xx/CVE-2024-27821.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-27834](CVE-2024/CVE-2024-278xx/CVE-2024-27834.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-27835](CVE-2024/CVE-2024-278xx/CVE-2024-27835.json) (`2024-12-12T14:33:00.640`)
- [CVE-2024-54091](CVE-2024/CVE-2024-540xx/CVE-2024-54091.json) (`2024-12-12T14:15:22.953`)
- [CVE-2024-43048](CVE-2024/CVE-2024-430xx/CVE-2024-43048.json) (`2024-12-12T15:27:48.080`)
- [CVE-2024-43049](CVE-2024/CVE-2024-430xx/CVE-2024-43049.json) (`2024-12-12T15:28:13.420`)
- [CVE-2024-43050](CVE-2024/CVE-2024-430xx/CVE-2024-43050.json) (`2024-12-12T15:28:32.960`)
- [CVE-2024-43052](CVE-2024/CVE-2024-430xx/CVE-2024-43052.json) (`2024-12-12T15:28:54.787`)
- [CVE-2024-43053](CVE-2024/CVE-2024-430xx/CVE-2024-43053.json) (`2024-12-12T15:29:14.443`)
- [CVE-2024-44127](CVE-2024/CVE-2024-441xx/CVE-2024-44127.json) (`2024-12-12T15:10:15.050`)
- [CVE-2024-44132](CVE-2024/CVE-2024-441xx/CVE-2024-44132.json) (`2024-12-12T15:07:13.493`)
- [CVE-2024-44147](CVE-2024/CVE-2024-441xx/CVE-2024-44147.json) (`2024-12-12T15:04:03.623`)
- [CVE-2024-44241](CVE-2024/CVE-2024-442xx/CVE-2024-44241.json) (`2024-12-12T16:15:16.023`)
- [CVE-2024-44246](CVE-2024/CVE-2024-442xx/CVE-2024-44246.json) (`2024-12-12T16:15:16.200`)
- [CVE-2024-47947](CVE-2024/CVE-2024-479xx/CVE-2024-47947.json) (`2024-12-12T16:15:16.417`)
- [CVE-2024-50018](CVE-2024/CVE-2024-500xx/CVE-2024-50018.json) (`2024-12-12T16:15:16.653`)
- [CVE-2024-50089](CVE-2024/CVE-2024-500xx/CVE-2024-50089.json) (`2024-12-12T16:15:43.107`)
- [CVE-2024-53102](CVE-2024/CVE-2024-531xx/CVE-2024-53102.json) (`2024-12-12T16:15:54.967`)
- [CVE-2024-53107](CVE-2024/CVE-2024-531xx/CVE-2024-53107.json) (`2024-12-12T15:51:35.503`)
- [CVE-2024-53108](CVE-2024/CVE-2024-531xx/CVE-2024-53108.json) (`2024-12-12T16:11:02.677`)
- [CVE-2024-53480](CVE-2024/CVE-2024-534xx/CVE-2024-53480.json) (`2024-12-12T15:15:15.917`)
- [CVE-2024-53677](CVE-2024/CVE-2024-536xx/CVE-2024-53677.json) (`2024-12-12T16:15:55.177`)
- [CVE-2024-54471](CVE-2024/CVE-2024-544xx/CVE-2024-54471.json) (`2024-12-12T16:15:55.950`)
- [CVE-2024-54476](CVE-2024/CVE-2024-544xx/CVE-2024-54476.json) (`2024-12-12T16:15:56.120`)
- [CVE-2024-54492](CVE-2024/CVE-2024-544xx/CVE-2024-54492.json) (`2024-12-12T16:15:56.273`)
- [CVE-2024-54495](CVE-2024/CVE-2024-544xx/CVE-2024-54495.json) (`2024-12-12T16:15:56.437`)
- [CVE-2024-54502](CVE-2024/CVE-2024-545xx/CVE-2024-54502.json) (`2024-12-12T16:15:56.587`)
- [CVE-2024-54514](CVE-2024/CVE-2024-545xx/CVE-2024-54514.json) (`2024-12-12T16:15:56.743`)
- [CVE-2024-54529](CVE-2024/CVE-2024-545xx/CVE-2024-54529.json) (`2024-12-12T16:15:56.893`)
## Download and Usage

View File

@ -154557,7 +154557,7 @@ CVE-2020-2501,0,0,a4a20a2fcbda0ab8091e1f7536c533fd7b324d6291d4b9a3cedeeadb07e859
CVE-2020-25010,0,0,a8ca0606311e7165608eb668c372c86d67cd162c99cfa08975b887e3a6663b7b,2024-11-21T05:16:27.330000
CVE-2020-25011,0,0,cd64aee278308529a798e98014d97cdeab10f2e98bf7e6862578c65c0b27fa3e,2024-11-21T05:16:29.430000
CVE-2020-25013,0,0,692f12027f3e906e260f76f961e5a115a10f490ecc18ee49726a1754f60c1887,2024-11-21T05:16:29.590000
CVE-2020-25014,0,0,945d2abc8ff08a96ef26c2f91840b39de670af62f5c394b4f80115f9c3395d99,2024-11-21T05:16:30.887000
CVE-2020-25014,0,1,38a60c1fde58c22d78df9d413cf8a612918251098299101d39dad96c6925b627,2024-12-12T16:23:25.593000
CVE-2020-25015,0,0,4bfc517440e087465feda545efcd32c88b68623d41ac3447a728388289ed628d,2024-11-21T05:16:31.130000
CVE-2020-25016,0,0,0a9c18e9b88db3a2b483537d01e83f7b0f721bb7e080a57bea7f0e2497b8a89d,2024-11-21T05:16:31.290000
CVE-2020-25017,0,0,be9e4230480599a026dde4590239e613ee86a1684cd6122384ae0baddf46b611,2024-11-21T05:16:31.453000
@ -187173,8 +187173,8 @@ CVE-2021-47028,0,0,8b21cedaac150f13efb7734c2962600b0f8f30d0128d30a32504ba31acf10
CVE-2021-47029,0,0,20ad9f9aedf705228a160284f3df4947f94318e7af71c2c55557a8272783815f,2024-11-21T06:35:13.313000
CVE-2021-47030,0,0,ecad03b4b788e4b50bb95d7a117907eea8bbaefdfbfb5b26d128ef6a75b29a56,2024-12-06T20:54:28.907000
CVE-2021-47031,0,0,f25d58627717c7a924412e6b385dc0162de8a15a4b87c0428fe4a16ade98fe6f,2024-11-21T06:35:13.540000
CVE-2021-47032,0,0,694568297af4b185d1bcd3eb2371e7c3f1eee2d28807075ea6b50a33bf88cf16,2024-11-21T06:35:13.720000
CVE-2021-47033,0,0,5e9e0450744d9a96e94da53897b75e2a86272e1ff6e3ff91a9e5173b19e3c777,2024-11-21T06:35:13.830000
CVE-2021-47032,0,1,f22b5c2b67e4a40c2eae631e37e00c6244655f0e82c48b647957682054f83dad,2024-12-12T15:38:48.267000
CVE-2021-47033,0,1,0c47657436e397a05f9881d648a026b558b2d013a92d5e54cb5a3af71fee4259,2024-12-12T15:39:46.350000
CVE-2021-47034,0,0,24c3e8f7c4176b8f22212c00c61bbb11a7d89013e052d0b7d3fa32ebbfb9913f,2024-11-21T06:35:13.940000
CVE-2021-47035,0,0,74f1906a16b4f66de4f916c3279593357ab3ae75562ed8f9c233e0ff947d7b83,2024-11-21T06:35:14.120000
CVE-2021-47036,0,0,9939d9a1abe4903c9b004e1597837cbf7d4fcfd5ded4c3f1d0e9ce0bb05762a2,2024-11-21T06:35:14.233000
@ -187212,12 +187212,12 @@ CVE-2021-47067,0,0,9df5b0005af4045c4050adb25d4d0a3c7ed0af17ec105b20f7776b61c08f0
CVE-2021-47068,0,0,e902a18ffbe6654398a0348af04e476fbaf331e8e30fa78b6bfe4762a12c956f,2024-12-10T19:50:49.147000
CVE-2021-47069,0,0,c1eca05ee668952c1f7b1291c7ec7a82c3eb142d2cda65e66b7909adc2d987bc,2024-11-21T06:35:18.510000
CVE-2021-47070,0,0,affc793dd141d8f358bff7bbf0e6544f3d5ab387f0d1d9fdbb175a861def15c6,2024-11-21T06:35:18.633000
CVE-2021-47071,0,1,d800b8ddcd96789ad1c1f5273161686a71669bb9dbf533fd7eca685a04a147dd,2024-12-12T14:43:19.253000
CVE-2021-47071,0,0,d800b8ddcd96789ad1c1f5273161686a71669bb9dbf533fd7eca685a04a147dd,2024-12-12T14:43:19.253000
CVE-2021-47072,0,0,954df5847b9e8b8847398a4fb353515add1c8b9bc355ca2ca788b956a977c290,2024-11-21T06:35:20.567000
CVE-2021-47073,0,0,1da6789de0e18c722faf0748d86b29266ec446ef02b371ec3294102d5dc16cb8,2024-11-21T06:35:20.683000
CVE-2021-47074,0,1,49866fe835e78e03621976826fedc250f3287bb5acca2d0153d10814806d0b1b,2024-12-12T14:43:36.903000
CVE-2021-47074,0,0,49866fe835e78e03621976826fedc250f3287bb5acca2d0153d10814806d0b1b,2024-12-12T14:43:36.903000
CVE-2021-47075,0,0,36eeb7f2e930817c1b1fe865ad9fae545910e7fd96de6d94f28c455e8e24109c,2024-11-21T06:35:20.930000
CVE-2021-47076,0,1,d73ef7581eddf57c90dedb9553a930cea360fd3157b9a516f25e7504c936d196,2024-12-12T14:48:50.960000
CVE-2021-47076,0,0,d73ef7581eddf57c90dedb9553a930cea360fd3157b9a516f25e7504c936d196,2024-12-12T14:48:50.960000
CVE-2021-47077,0,0,89ceade981ed48989989cfdea08722c6551df82a7dcf7e9e57d17f7163739998,2024-12-10T21:01:51.030000
CVE-2021-47078,0,0,10d2cc255b79f1ae1b2de2b41ed383d0a6ccb70ddfa9cdcb0b129f97f8f6ab93,2024-11-21T06:35:21.327000
CVE-2021-47079,0,0,c036a75d1b217059f3eeacf84ba954225baad506d2ec7a3aba1818ec631ba415,2024-12-09T18:41:59.903000
@ -187289,17 +187289,17 @@ CVE-2021-47144,0,0,c2e0d5f06ee1d87b70c640c6d1cfae5fabab5c3538ce13718b21796bfa989
CVE-2021-47145,0,0,00fe141e2115246367ddd029d151ab446804946a179f5a5ef7bd44ff636b1ad0,2024-11-21T06:35:29.310000
CVE-2021-47146,0,0,bb8ef503187c896095044fd8ab66fc3492a4b167cf262883e87dcd339c1bf77d,2024-11-21T06:35:29.427000
CVE-2021-47147,0,0,8cffde98530a8168df40904390cfc1ac183830cade4d4bfa5b463711d25686fb,2024-11-21T06:35:29.547000
CVE-2021-47148,0,1,a79aea59b658b885a0baa703d45c7d81c359e77c26745d7330c5c2f35be78df6,2024-12-12T14:35:05.817000
CVE-2021-47149,0,0,d58f4fbb593bd6f34152e342d4fe5dcc66a8a727beb81de12439ae37b3fafa9a,2024-11-21T06:35:29.813000
CVE-2021-47150,0,0,ba00f511cbd076485c22314a7ced443a6ac385f27ad1c5c8ea8eccc33146def6,2024-11-21T06:35:29.937000
CVE-2021-47151,0,0,342b7162752caa84d3e7b35c452b9e1669f1f036fff3448b5525075ff2119a77,2024-11-21T06:35:30.050000
CVE-2021-47148,0,0,a79aea59b658b885a0baa703d45c7d81c359e77c26745d7330c5c2f35be78df6,2024-12-12T14:35:05.817000
CVE-2021-47149,0,1,3b3ca077a41384656a669bbbc85dc96acb022d32c1255be2b69a06131ab1d39f,2024-12-12T15:40:48.647000
CVE-2021-47150,0,1,2131288c5f183fe1e82f627f9dfd880025b7a7789283ffa6c32f380768ddbd2b,2024-12-12T15:41:29.303000
CVE-2021-47151,0,1,3a9aaca39df4d0bc87f2d1987fe857f6be203c4112221f258322e9ac6ce96496,2024-12-12T15:49:14.593000
CVE-2021-47152,0,0,9759497fbca5ef893ee3445c3b3c3cc982291f1b125a4bc699be6581e8d4bfcd,2024-11-21T06:35:30.157000
CVE-2021-47153,0,0,260606bab9da10bc37c6a771a09090eb2a34f97840760e3f4668cb5a77ebf62d,2024-11-21T06:35:30.260000
CVE-2021-47154,0,0,988b6fd8faeda57b55960c9599be36bc61efb2a0e91c807b5d63ee1849b13ae6,2024-11-21T06:35:30.437000
CVE-2021-47155,0,0,2831790c23d19e97bebb1b3fab90c94ca0cdbf54a49034e555978f9dc08ef6d4,2024-11-21T06:35:30.647000
CVE-2021-47156,0,0,365d6313f962e575a967887caec832250654dc624f4e8f1494d0893509eb14cf,2024-11-21T06:35:30.860000
CVE-2021-47157,0,0,b5ab5d34e525bd174cdd6ed5a8278bfcffe5a485711834ebea5f73fe8429ce89,2024-11-25T21:15:04.560000
CVE-2021-47158,0,0,2d9618702cbe692049eaae961b900bf057a5335e769638eb98d738f209366396,2024-11-21T06:35:31.180000
CVE-2021-47158,0,1,00fd76ecb8f0868da4bf1c1d8a978541b4347175acebcca59e35d1ed8b6f1786,2024-12-12T15:50:01.087000
CVE-2021-47159,0,0,28853af8000e396fb80c2f07d1f2a0a545388595b93f66ca67c4df078fdaa69f,2024-11-21T06:35:31.290000
CVE-2021-47160,0,0,46661125b9c49433db64da9635033c1418d6afa01df6c2b5b5d290dbbef9f941,2024-11-21T06:35:31.400000
CVE-2021-47161,0,0,76dd3822df5b653cc5b3533e2932b27b97e30a870e1e54b596d0168afab1c921,2024-11-21T06:35:31.510000
@ -196012,12 +196012,12 @@ CVE-2022-2705,0,0,0c3043abc91e68d63420db3c4afdf41a14cadbb9300d186778620aa10db965
CVE-2022-27050,0,0,7dbab21509b89f9ca76597eeddec272facd5bffec8fc0057c31bd08e1cbb686f,2024-11-21T06:55:02.647000
CVE-2022-27052,0,0,73b419c294b8dac283e548d23d173ec11ff6b595be006abcc8fd7c7b9cd84a20,2024-11-21T06:55:02.890000
CVE-2022-27055,0,0,5dddf8e2a6fa9cdc792bd1af9609ada7921efd1d6427bbf571df2e618324e4d7,2024-11-21T06:55:03.110000
CVE-2022-2706,0,0,fb6e3c163b4c0abab169a07cf49a78615638b6331cc944d36e0773b80f3dd20c,2024-11-21T07:01:33.360000
CVE-2022-2706,0,1,5e698d8451b19d765fafaf6182d2101d8814b211931c3cb543f5745c29c9710d,2024-12-12T15:58:17.447000
CVE-2022-27061,0,0,714b9a5f7dbcd54501f127b64024b160b93422c9319647eb7bbe17af91d3f109,2024-11-21T06:55:03.377000
CVE-2022-27062,0,0,6b24d76fed5d48264cf1421b98bd7a84d6b71f6f104d33402f7d92d8538878a9,2024-11-21T06:55:03.610000
CVE-2022-27063,0,0,699eecce2019b27ea2341f72a7c9971c8788cf5743d2c5eceaf3b1d5aa6ee530,2024-11-21T06:55:03.827000
CVE-2022-27064,0,0,615d5293a48ea95994e82563f8b18ba079e307022c5b0a0ed3d73e7de41679ca,2024-11-21T06:55:04.030000
CVE-2022-2707,0,0,b8fe12950cdeb216ac3b9ffbd4c44ecbdd231775bd443a49d7653daa745d9533,2024-11-21T07:01:33.470000
CVE-2022-2707,0,1,925e1c4c3315b53ea323dc06c0a0fcf99a6f2831b1c657e0f24b6c7083f4d094,2024-12-12T15:58:17.447000
CVE-2022-27076,0,0,87750473a0ca88dad35316d3b4ffdfaffcf5ea65469ec146446876422cd37ec7,2024-11-21T06:55:04.250000
CVE-2022-27077,0,0,4415ae0f9010da4b1ef76a94707d5d1dd551917bbe34cae9ecfba73e051430f1,2024-11-21T06:55:04.440000
CVE-2022-27078,0,0,08f600f7ba1225a755c1c985f3dc90476ab5735471248845c44b36655858acb8,2024-11-21T06:55:04.653000
@ -218554,7 +218554,7 @@ CVE-2023-24295,0,0,ef678c92680f783e4697256b62662f890905cb8a683c3e297ed97c828d80c
CVE-2023-2430,0,0,d2de35d69d271af428fae047914fe84dc583fa132e638105a42bb1fe4a236b56,2024-11-21T07:58:36.330000
CVE-2023-24304,0,0,8c7d7a2158f563af19f1ee068075452d9ba9e548e966c8ee176aa526886cfc29,2024-11-21T07:47:39.740000
CVE-2023-24308,0,0,132607664ad1d23be8c98374207e3ef0b59fdbe4f8068ceedbf32fa29d0e1e8c,2024-11-27T20:11:45.410000
CVE-2023-2431,0,0,8f02698c173272f1012b6dc31f05ea465f8da1700e2521eba843014c5db0af72,2024-11-21T07:58:36.440000
CVE-2023-2431,0,1,939019fa791b41f7ce813012de1be4013166d78534d82797ca097ddd1a2cf895,2024-12-12T16:15:07.937000
CVE-2023-24317,0,0,e29969d3a23798cc443209fa7bb8c1eb64c8e7198066188a12f9c9059c1580ca,2024-11-21T07:47:40.047000
CVE-2023-24320,0,0,88d18ffd50e18e72b2968c835f76418a06ef2d31bebcf67d9fd951974ecca640,2024-11-21T07:47:40.207000
CVE-2023-24322,0,0,aa2662241a351491e188599a93af1e72b85d820e46364a5ca410d2e1a0359aa6,2024-11-21T07:47:40.347000
@ -221466,34 +221466,34 @@ CVE-2023-27942,0,0,3ecc08594caf9a6757a777d75ec071ee2a208b9788efdbc9a957e6df06e8c
CVE-2023-27943,0,0,93898ded30863b05ee38e9474954d1cbc946f8739e5d8580b19c6fadef995cdd,2024-11-21T07:53:45.090000
CVE-2023-27944,0,0,f2b8aa1a39cc66b45a2350e92881c5b190f580eb31f8fde93e99402295076d99,2024-11-21T07:53:45.237000
CVE-2023-27945,0,0,1d36d9a31ae0099c5afd0b68dccb72e1ea6d9cd5681ed25196b42ec2add3e3d2,2024-11-21T07:53:45.397000
CVE-2023-27946,0,1,4658716f882d77ace1fafe2bcdcb33d875de1ab354be3fcccc413a3af9c5d578,2024-12-12T14:26:18.893000
CVE-2023-27946,0,0,4658716f882d77ace1fafe2bcdcb33d875de1ab354be3fcccc413a3af9c5d578,2024-12-12T14:26:18.893000
CVE-2023-27947,0,0,9bf9d3fbde55e086450c5ce93b783034cd711e1641158d1e5bbb1708d0565525,2024-11-21T07:53:45.673000
CVE-2023-27948,0,0,760363adf8d7d0ca02870884a0a0e9fa6b245440dd3df2e635a2aa44ecab95cc,2024-11-21T07:53:45.790000
CVE-2023-27949,0,1,94bf87b48c9a3a5c84aec88c9a24effc756e5c999de8db419a0d112eb0d8b59b,2024-12-12T14:26:18.893000
CVE-2023-27949,0,0,94bf87b48c9a3a5c84aec88c9a24effc756e5c999de8db419a0d112eb0d8b59b,2024-12-12T14:26:18.893000
CVE-2023-2795,0,0,1134a4f4c2856595d0eca4004b0d37ee1461cd84cc05ae468aa9f7ee1279458e,2024-11-21T07:59:18.350000
CVE-2023-27950,0,0,382f8ebc081a8dba327fc928069a71cba666cd4fe1a6c22366c971263e51f9a0,2024-11-21T07:53:46.073000
CVE-2023-27951,0,0,273a0bb5b11e80a4f64c3b772233292e3a49197dfe48e0bc69231017a9e3117c,2024-11-21T07:53:46.283000
CVE-2023-27952,0,0,71c584277ce7e7878c8ff4fa1d46c992f11399da6db6f5472d8356133b6674e9,2024-11-21T07:53:46.517000
CVE-2023-27953,0,0,882334bb505d92aedf3ef28df592344c3d189b00052a4aa25a5774d3da0d6c85,2024-11-21T07:53:46.723000
CVE-2023-27954,0,1,d5e69b4018517c57c05d166c75572cfed92bb8df7dfe32eecc6fbea6fd25d15f,2024-12-12T14:26:18.893000
CVE-2023-27955,0,1,7acf8a7793e4b719acdaf66694a3822c1348de2230a60099f121cefdbfef126e,2024-12-12T14:26:18.893000
CVE-2023-27956,0,1,a208b16ed3bab62b90db436d4fa73c9552c541d7479c9b855380d7eeeb2ec94f,2024-12-12T14:26:18.893000
CVE-2023-27954,0,0,d5e69b4018517c57c05d166c75572cfed92bb8df7dfe32eecc6fbea6fd25d15f,2024-12-12T14:26:18.893000
CVE-2023-27955,0,0,7acf8a7793e4b719acdaf66694a3822c1348de2230a60099f121cefdbfef126e,2024-12-12T14:26:18.893000
CVE-2023-27956,0,0,a208b16ed3bab62b90db436d4fa73c9552c541d7479c9b855380d7eeeb2ec94f,2024-12-12T14:26:18.893000
CVE-2023-27957,0,0,d1e7b3b508465a6866530fc7113267739c37584824db57ecc458485e18cefd8b,2024-11-21T07:53:47.610000
CVE-2023-27958,0,0,46eb7deb505f5e3897b9b5522e801fbefb236a052e189591d28ec2b72f2e9ee4,2024-11-21T07:53:47.773000
CVE-2023-27959,0,1,93f088a3d2cd12f6488f2a83e930e5b4640c45e601cd51de8c6e1d5789140d21,2024-12-12T14:26:18.893000
CVE-2023-27959,0,0,93f088a3d2cd12f6488f2a83e930e5b4640c45e601cd51de8c6e1d5789140d21,2024-12-12T14:26:18.893000
CVE-2023-2796,0,0,efcf9f17319a3efd07e6eb558157012737214df0290a562d2adb729552c32388,2024-11-21T07:59:18.450000
CVE-2023-27960,0,0,a775190b8842b0c3b8a81f624c230a57c4f33980270a40a1b212244445925782,2024-11-21T07:53:48.107000
CVE-2023-27961,0,1,184216b2faccb1468fad7c6686a8ffc8d233ef0643d3de27eea3c613c3abe845,2024-12-12T14:26:18.893000
CVE-2023-27961,0,0,184216b2faccb1468fad7c6686a8ffc8d233ef0643d3de27eea3c613c3abe845,2024-12-12T14:26:18.893000
CVE-2023-27962,0,0,39774aa61a14583e66301eb335bdb09877c9692002f6084dc5ebedde5c9bc5ae,2024-11-21T07:53:48.427000
CVE-2023-27963,0,1,871eaaf1ed6152750e4a3b0c5b9459687c54af50cc37274d8bd96c673b253664,2024-12-12T14:26:18.893000
CVE-2023-27963,0,0,871eaaf1ed6152750e4a3b0c5b9459687c54af50cc37274d8bd96c673b253664,2024-12-12T14:26:18.893000
CVE-2023-27964,0,0,66c685f1ae1959baf0bc535c35accef15fb3af44c505366884bd10b44ff2d874,2024-11-21T07:53:48.813000
CVE-2023-27965,0,0,d36260e906ea921ae2b3b9889a511ed9b1581da9ad128bba673ca418057616ce,2024-11-21T07:53:48.973000
CVE-2023-27966,0,0,926402e8f275ea22b5d8bf82349144414fc85ac8fc75118d770d8a642c646911,2024-11-21T07:53:49.143000
CVE-2023-27967,0,0,97e449f089e56958277363060aba143c547f4a3a525212eb9abf0ca467f18d6c,2024-11-21T07:53:49.307000
CVE-2023-27968,0,0,ea25c17c07b88b6ee4e5fc8bccf5dfa389009c4d4961141985a5e418ffcfa535,2024-11-21T07:53:49.467000
CVE-2023-27969,0,1,f1f20ce6904cc30931a6abbcfb3f675aed7b844d1bf572e2b498faf5dc0064d5,2024-12-12T14:26:18.893000
CVE-2023-27969,0,0,f1f20ce6904cc30931a6abbcfb3f675aed7b844d1bf572e2b498faf5dc0064d5,2024-12-12T14:26:18.893000
CVE-2023-2797,0,0,fb89d0dd696fa3fd3bf50998e2011f08d07f94aacecb091584283fafb9123a12,2024-11-21T07:59:18.557000
CVE-2023-27970,0,1,b35fd2e501512d070ab8abb0064d9cb019af1ee0a86e5172680f09686df7094e,2024-12-12T14:26:18.893000
CVE-2023-27970,0,0,b35fd2e501512d070ab8abb0064d9cb019af1ee0a86e5172680f09686df7094e,2024-12-12T14:26:18.893000
CVE-2023-27971,0,0,697871038e9f195dda48b8c3a640aa8bbf063c21a5ff59442a2ac68d2ea6c782,2024-11-21T07:53:50.490000
CVE-2023-27972,0,0,420429654e9bf1c36921c5fb5ba9fd2a3cef17c110a30df72aaea78d27cfc78c,2024-11-21T07:53:50.660000
CVE-2023-27973,0,0,d08fe914a7a90b67c8fff32446e07617af2ab2e8c1d32e40b6c83140c1b3a4f8,2024-11-21T07:53:50.817000
@ -221697,12 +221697,12 @@ CVE-2023-28174,0,0,bb6ef0d47e13701e185c1c10861c5818ee389d356cb605662b90bf06d12e6
CVE-2023-28175,0,0,5522213ae06f55fcc5fb60c67fd4792ba0f4a7a1d16d7415fe6640350e531681,2024-11-21T07:54:32.270000
CVE-2023-28176,0,0,64aa2f78c2b021e48b0729a70932536afb67c7a5b590937c7bc2e491af2c742a,2024-11-21T07:54:32.463000
CVE-2023-28177,0,0,9eb43263c394b13747a003475f6d282a664de82a606e534bf935ab9c4aca3786,2024-11-21T07:54:32.600000
CVE-2023-28178,0,1,bea5f49c485e4cbec3e11cd8d816ba700342509178a6f14df66ec06a05ec4418,2024-12-12T14:26:18.893000
CVE-2023-28178,0,0,bea5f49c485e4cbec3e11cd8d816ba700342509178a6f14df66ec06a05ec4418,2024-12-12T14:26:18.893000
CVE-2023-28179,0,0,870008b95a647a1114870423bafa8a6a05fdcb978c8b81dd449c39ea8b394b6f,2024-11-21T07:54:32.867000
CVE-2023-2818,0,0,735a9c6bb7b4e983aea153a48d7553aa85a0db10d10608cbd385e641830a2924,2024-11-21T07:59:20.993000
CVE-2023-28180,0,0,0ce33ac5d5a2979c95d935bfd32b1833849725ddf91941f17d2054c2cf71e983,2024-11-21T07:54:32.993000
CVE-2023-28181,0,1,999111fcedce705b76e3e07cc47b0246fcb4defa65f9b7837c9509cbfa4cca3d,2024-12-12T14:26:18.893000
CVE-2023-28182,0,1,8a71ead8d7c1a5607dfede369db99ac87448a4e203e347ef760c72939cd497f4,2024-12-12T14:26:18.893000
CVE-2023-28181,0,0,999111fcedce705b76e3e07cc47b0246fcb4defa65f9b7837c9509cbfa4cca3d,2024-12-12T14:26:18.893000
CVE-2023-28182,0,0,8a71ead8d7c1a5607dfede369db99ac87448a4e203e347ef760c72939cd497f4,2024-12-12T14:26:18.893000
CVE-2023-28185,0,0,daea7675bd9566307ac8ce74e72790c4119b91a66b24f2f9152cc8c5ddb3b31c,2024-11-21T07:54:33.430000
CVE-2023-28187,0,0,40a29a1b4bc9415b4849d4f34e04745eda7dc3fb7e002919cc6706a7403562d0,2024-11-21T07:54:33.587000
CVE-2023-28188,0,0,25a78be88c94d9bf595f284b54e423d2516fc344a5483e69e2bfc4dddd4809a5,2024-11-21T07:54:33.713000
@ -221711,20 +221711,20 @@ CVE-2023-2819,0,0,3b247f5e1d6c37a7d71b49d023a88849ee6321753c3431bf9020211da96c53
CVE-2023-28190,0,0,1f82ddef5936295dcf73abb8973b0ae3383f3e5f03fdeb02923fe9c8639f3f86,2024-11-21T07:54:33.977000
CVE-2023-28191,0,0,6664ec9e1968effd5625736bb352c1ff2957736653242e5c49084c5c4ffb4a69,2024-12-05T17:15:07.650000
CVE-2023-28192,0,0,bec9476248d838879f049cdff7c7fc6b9811ab932643e2b25e917dae2446625d,2024-11-21T07:54:34.230000
CVE-2023-28194,0,1,ef88e882c90ab27eed46eeb54efd34e0f525019b73601447931aa3df0fde4727,2024-12-12T14:26:18.893000
CVE-2023-28194,0,0,ef88e882c90ab27eed46eeb54efd34e0f525019b73601447931aa3df0fde4727,2024-12-12T14:26:18.893000
CVE-2023-28195,0,0,8cbb6e52e93eaa1b59d3b6c05cd65ee9bba3ab7a0f8a3e99e51be3ea64c9a34c,2024-11-21T07:54:34.510000
CVE-2023-28197,0,0,b0028e40b4402ddcd64e533b5a9757c40af44232ee19051239601e0493f7972c,2024-11-21T07:54:34.650000
CVE-2023-28198,0,0,ae34c1a56fa2108ed8ad4fc0a54302c4b1d1b763dabdc5146efb236d14a3dd22,2024-11-21T07:54:34.807000
CVE-2023-28199,0,0,05af04328d433371a3ddd30f536d3a6762568cdfa59840d0a9294deef10b4e5a,2024-11-21T07:54:34.960000
CVE-2023-2820,0,0,08d715925f7f5014699cb2db19e7ec85cff308a1685def5e596523dd96401861,2024-11-21T07:59:21.230000
CVE-2023-28200,0,0,22779f2fd2da8a96c7f3f5c92aa1445c68699ef8eec81c0220095c315e6bab45,2024-11-21T07:54:35.097000
CVE-2023-28201,0,1,d32f98dffd71069baa9e03e46c720b8409c7128c98bb12bcc06703a79fa5daf0,2024-12-12T14:26:18.893000
CVE-2023-28201,0,0,d32f98dffd71069baa9e03e46c720b8409c7128c98bb12bcc06703a79fa5daf0,2024-12-12T14:26:18.893000
CVE-2023-28202,0,0,191014a0200c592d291fa5fba60b126bce7fe013f7105ee7dd188bda0cdcf7fe,2024-12-05T17:15:07.837000
CVE-2023-28203,0,0,4cb19dbc67823a1f2ef0f3a0d6b749db68c9403e1ae6273e5d0d612a7d2831a7,2024-11-21T07:54:35.627000
CVE-2023-28204,0,0,d29b1bc8f2cad26e0d01ee6d8c1150ddfc2761a38a4996cd387e5b09f29ccca7,2024-11-21T07:54:35.760000
CVE-2023-28205,0,0,5c84232494f2fcfdae49b4240e0969a21c90ed06bcedd6171dec390938943816,2024-11-21T07:54:35.903000
CVE-2023-28206,0,0,133d94b27a1b3c7e7df5cecbef9facfa4e231a0ac0e323a888a6687ed2719316,2024-11-21T07:54:36.043000
CVE-2023-28208,0,1,8fc033bc09b7b40815121b04865c55bdd349e84c32a87bcecfbf9bec0bf2a61e,2024-12-12T14:26:18.893000
CVE-2023-28208,0,0,8fc033bc09b7b40815121b04865c55bdd349e84c32a87bcecfbf9bec0bf2a61e,2024-12-12T14:26:18.893000
CVE-2023-28209,0,0,ae4ef08c6845cc374897f4c97156cf6614c7c1aa7babc4b8a598ea53ad27998a,2024-11-21T07:54:36.330000
CVE-2023-28210,0,0,0a0bf3ceb4448c02d2ec01f4d787a866c183ef21b5c4e0a2261156a4b2c55497,2024-11-21T07:54:36.460000
CVE-2023-28211,0,0,2c47262728ad176602183272ee6e13d09c3d058aa1bc5e5323714b37fe246b7d,2024-11-21T07:54:36.583000
@ -225019,19 +225019,19 @@ CVE-2023-32421,0,0,d77d924a3f2984827f1e9563a2e4b6b5331da9100b5eceb620082e3d44ec5
CVE-2023-32422,0,0,73d03fdf9e33246a7bce76c8257d96b2959f868905ce0c084bd026fd40188c02,2024-11-21T08:03:19.437000
CVE-2023-32423,0,0,649c1fea8bb358cdb986652674a08f896a4ce22aa152f5b6c01d3129a8e957eb,2024-11-21T08:03:19.570000
CVE-2023-32424,0,0,683ff3dc266ba5113bf26052502eced1eeaa3aa9593de767afbcbc26a6c1779e,2024-11-21T08:03:19.700000
CVE-2023-32425,0,1,5d12e602e911c4507fec6203eb76478f80fb57b35ff46e09bf5daa53d5a2bd48,2024-12-12T14:26:18.893000
CVE-2023-32425,0,0,5d12e602e911c4507fec6203eb76478f80fb57b35ff46e09bf5daa53d5a2bd48,2024-12-12T14:26:18.893000
CVE-2023-32426,0,0,fd77e42b4f67240428062c33ae76dc6a71f3f5905a3245c0ec491d905903d45f,2024-11-21T08:03:19.950000
CVE-2023-32427,0,0,cc5468223a597b0de35ba767fe8127d59a8f1edf477272ab39a011b2f2e623cf,2024-11-21T08:03:20.073000
CVE-2023-32428,0,1,99205db1a770f47b11ac7d95d5ca84c04e16d667c5b63388f13a2ae357684f4a,2024-12-12T14:26:18.893000
CVE-2023-32428,0,0,99205db1a770f47b11ac7d95d5ca84c04e16d667c5b63388f13a2ae357684f4a,2024-12-12T14:26:18.893000
CVE-2023-32429,0,0,e46e02f258d51635ab5ef8bab6d35855f35e56d76662f17aff3e32f728cfd595,2024-11-21T08:03:20.323000
CVE-2023-3243,0,0,f39d9207aa51a4f50a921684a93aa08e98ddf85594ad1964d7ef7666e323d0b4,2024-11-21T08:16:47.080000
CVE-2023-32432,0,1,71739248fbd9019ee6d1ece6530111937bb9544f2912c4f6af9b8290fb231108,2024-12-12T14:26:18.893000
CVE-2023-32432,0,0,71739248fbd9019ee6d1ece6530111937bb9544f2912c4f6af9b8290fb231108,2024-12-12T14:26:18.893000
CVE-2023-32433,0,0,3162dd87a2e4be71b01dab05d4d5586614c514c9e744874d06bf9242d1982a79,2024-11-21T08:03:20.587000
CVE-2023-32434,0,0,e19845805e2c170e35da29433d90257184d040282660e03dff9d0164e8aa4f87,2024-11-21T08:03:20.717000
CVE-2023-32435,0,0,8ba5c35ba3d4096c020898ee1b826ad36545f20cab90f7a54bedc2fe478ba0be,2024-11-21T08:03:20.847000
CVE-2023-32436,0,0,b1838bad592f8061b6d9a4a9063867063ed3bb06a03b6ff3b7dfcbddf25b174f,2024-11-21T08:03:20.970000
CVE-2023-32437,0,0,34cb0d82da59eadf72e035d71ce27268fe5640e446349555ae0be1c644a830f4,2024-11-21T08:03:21.103000
CVE-2023-32438,0,1,a00014ad87ef16329a1ad28e21cf98311827d59fe3cfcc6d54ef64a64fea0ed4,2024-12-12T14:26:18.893000
CVE-2023-32438,0,0,a00014ad87ef16329a1ad28e21cf98311827d59fe3cfcc6d54ef64a64fea0ed4,2024-12-12T14:26:18.893000
CVE-2023-32439,0,0,2ce1da5abff5d1853b37c29dc7ead4fe975de63113cb782df730a53c27083887,2024-11-21T08:03:21.347000
CVE-2023-3244,0,0,01470d499b32ea5cba53fbc6c2839f629c628a66441361005d09811a2b604954,2024-11-21T08:16:47.233000
CVE-2023-32441,0,0,aaaa4d579ed908d0b9e7528ac9c558ea7a2bc165ae2989c8a5559d52e290963e,2024-11-21T08:03:21.477000
@ -226644,7 +226644,7 @@ CVE-2023-34349,0,0,06a40335d163da4fe7518e3f18c085a7bad1b6af503d4a45984fd2a1475ec
CVE-2023-3435,0,0,e98f90f1d1fb2158c9d2c3adfd2e45e18bb6bf237e3d0fdce7cb8b06122d1303,2024-11-21T08:17:15.720000
CVE-2023-34350,0,0,682f1db060a4b8706d3ec2edf54dde23ce60e433eb3e296270782b2877db6c4e,2024-11-21T08:07:04.420000
CVE-2023-34351,0,0,fa851bda5a3d465a6e27ad470e5caf4c9af9d0323fd45a49d2d5ae5f9274c999,2024-11-21T08:07:04.560000
CVE-2023-34352,0,1,f72b1e6219a280c1523515e862a1044a3418ce987e6197cc5fa4a86813d27361,2024-12-12T14:26:18.893000
CVE-2023-34352,0,0,f72b1e6219a280c1523515e862a1044a3418ce987e6197cc5fa4a86813d27361,2024-12-12T14:26:18.893000
CVE-2023-34353,0,0,b831cf02b0c0b5c8a4a06f1a983e4a3856cb9f0d37d5c8519af0e0014ef4c403,2024-11-21T08:07:04.850000
CVE-2023-34354,0,0,a7af9aca49302ffb07c43a9f3f2ad659aa1bf706c207249117dee1313093aa83,2024-11-21T08:07:04.973000
CVE-2023-34355,0,0,ab6ae2eec5861033eae892aa10db430640863fe78fae4652af121597a8d70a8c,2024-11-21T08:07:05.123000
@ -226776,7 +226776,7 @@ CVE-2023-3454,0,0,cbc48a4cf716332d060712fa2eddc2a46080a53be433e96f323682f7305021
CVE-2023-34540,0,0,8473fbca114ddbb501b0e011d548d8ccbadc39107b282883f4a6dcc5f6d9da91,2024-11-21T08:07:21.550000
CVE-2023-34541,0,0,b8f6ab4a3569aa026e87d3cc4c56488fc44c7864c4d77df50b05512dd6282168,2024-12-09T22:15:21.740000
CVE-2023-34545,0,0,d149765cd47581e0c018a5fef10b99dc070520c9f77eca7e784a8ee9b0bf2e00,2024-11-21T08:07:21.850000
CVE-2023-34548,0,0,e18c2a02fbdf802b0af730aad838cb667696ff862d678fe0625cbd19bdcd3d6b,2024-11-21T08:07:22.007000
CVE-2023-34548,0,1,be055145d848eb90bc396ead9b0e18e9d0db3bd588fe25ca1c4182f4dc548089,2024-12-12T16:15:08.857000
CVE-2023-3455,0,0,73c465cbcef5cd0588a3e26b03ab84e4211d2405900b5bb0833b4ea3414a2411,2024-11-21T08:17:18.313000
CVE-2023-34551,0,0,34d1cde3941d4b6fedc88c27b7d6a2ed8795823dc2e337521109f50f2776c209,2024-11-21T08:07:22.150000
CVE-2023-34552,0,0,a52c453db56b7aab34d69de032630bf1b53e2594724ee1bf3a88fd4c001d5e08,2024-11-21T08:07:22.330000
@ -229287,7 +229287,7 @@ CVE-2023-38131,0,0,611709636100c69cf6d6cb78f5118ad5d0f848c4469c2e54b68cb7b55c4e9
CVE-2023-38132,0,0,bef6620e894452da9f54317308d5e61f7e24da5d400717d71860cadee3e4de3f,2024-11-21T08:12:55.523000
CVE-2023-38133,0,0,bb1189864474e7e88f0d93b35a80586c835dccabaae15f84263f8600a9354fae,2024-11-21T08:12:55.660000
CVE-2023-38135,0,0,a9eca0d1487abab7057a92f32328b56c514faa78c668f86dc1cd7bba91171771,2024-11-21T08:12:55.817000
CVE-2023-38136,0,1,cc4955f78f48feea52a8ff9bece7ccf895118e79124cbc89767e10212b3e4ba9,2024-12-12T14:26:18.893000
CVE-2023-38136,0,0,cc4955f78f48feea52a8ff9bece7ccf895118e79124cbc89767e10212b3e4ba9,2024-12-12T14:26:18.893000
CVE-2023-38137,0,0,1cec05d7be20edcda40f67c7c6ac8d770b26a8316863ab68482af52d2669688c,2024-02-14T18:15:45.880000
CVE-2023-38138,0,0,1f64720a33a48dc733e35902253cb6213fd10f67a3ac3695889a96fc8d42fddb,2024-11-21T08:12:56.123000
CVE-2023-38139,0,0,bd4ed8d4efc52bf413d252e03d4fba6e7225df8c564b1d7faa7098fc0d8be3b0,2024-11-21T08:12:56.303000
@ -229413,7 +229413,7 @@ CVE-2023-38257,0,0,09d27492b5a9015c6faf62de453ab30551289fe6c5a01aabfd73be462e45e
CVE-2023-38258,0,0,060aaace07f640fb2981b514ebc5317ede89a9f03b251196b17e0e6062544e74,2024-11-21T08:13:12.087000
CVE-2023-38259,0,0,f6d385bc4e8d3b221a1165b408f81be680399ebe73ab3fa34e6177f5071258ba,2024-11-21T08:13:12.203000
CVE-2023-3826,0,0,10a54531e4b61f73304f4069e0bd02e690466ff0531610c4169da8b0f580ffbb,2024-11-21T08:18:09.383000
CVE-2023-38261,0,1,2765150f90d3f70e2a92d7223b49d2806afecaad25ea073a91c33f5490b79d20,2024-12-12T14:26:18.893000
CVE-2023-38261,0,0,2765150f90d3f70e2a92d7223b49d2806afecaad25ea073a91c33f5490b79d20,2024-12-12T14:26:18.893000
CVE-2023-38262,0,0,dabd543aed0a40cc49d4f82115ae229069d2208d7b1db90cb5f4f183a1ca41d4,2024-02-14T18:15:45.920000
CVE-2023-38263,0,0,eb0a88faca61f4b3b5594cac520716cbabbc0da206c5a5e1b79bc8ab8623a136,2024-11-21T08:13:12.477000
CVE-2023-38264,0,0,69fec526bc04dafd94aa9d55c534d1f2dc5220ab7efc0e2e5709e1498fe131a0,2024-11-21T08:13:12.620000
@ -233076,7 +233076,7 @@ CVE-2023-42939,0,0,e616f5469a9d7bb93c6568524cd0da091acc5847091d9c388ddeadcb2cb5d
CVE-2023-4294,0,0,fcd5217d18d35731ba36e8ff238f5a1bf98d496e576a6fdb93d816929d596780,2024-11-21T08:34:48.073000
CVE-2023-42940,0,0,081f1f083b0a5e08a4cc019094cc8130686f6068cec8c929ea7accb4db1ee05f,2024-11-21T08:23:33.703000
CVE-2023-42941,0,0,19defc185372677244aebe3d5063652959898759c97be2163da9238e29c2177e,2024-11-21T08:23:33.820000
CVE-2023-42942,0,1,27e4c2c81073d4cfa2606c4ee2d9e468f15cec1dc91f380091e211ce6ab43fba,2024-12-12T14:26:18.893000
CVE-2023-42942,0,0,27e4c2c81073d4cfa2606c4ee2d9e468f15cec1dc91f380091e211ce6ab43fba,2024-12-12T14:26:18.893000
CVE-2023-42943,0,0,4348601e49a149ecf0cc722f6061370f0f19d3786dfa65f61a2443ae099f7801,2024-11-21T08:23:34.143000
CVE-2023-42945,0,0,200d2323886607812ee6e5544cc7dd3d7a9d9cd1bbcf9fd4feec9eae73a4bb8a,2024-12-03T20:37:44.587000
CVE-2023-42946,0,0,2f891640e91a360138828eb608ca23096bc37ddebdc3147d949a745dda2c8d29,2024-12-03T20:29:31.657000
@ -233097,7 +233097,7 @@ CVE-2023-42959,0,0,e0711eaa631fd202edf70b35af742cf22eb3e7c7935db69f51becbb0419ea
CVE-2023-4296,0,0,33ed9dd29ae54896f2c71a35c0cf4e6717a204ccdf2c2895c6a00d7ae9486fbd,2024-11-21T08:34:48.323000
CVE-2023-42962,0,0,eae5b5f8f8786c59ec83e045e5108238e720128cfd3c327cba0cde631527ec1f,2024-11-21T08:23:37.137000
CVE-2023-4297,0,0,aab89ab1490fbae98144b9e8b7a1072e7027356d76454a4a729b99641cbaa65d,2024-11-21T08:34:48.470000
CVE-2023-42974,0,1,d29cf4c12f6bfc30add86b56c7cddf36ff797f915e589c9ccb7d83e046515203,2024-12-12T14:26:18.893000
CVE-2023-42974,0,0,d29cf4c12f6bfc30add86b56c7cddf36ff797f915e589c9ccb7d83e046515203,2024-12-12T14:26:18.893000
CVE-2023-4298,0,0,4ed5d094ffd5dea0fd4531466e39c4acc00f223f7c93151de436797f2abc86a2,2024-11-21T08:34:48.657000
CVE-2023-4299,0,0,2bb2546e4c2688f5cb6f960f37cc2f67d4a5cfbe4b334ba15f2c1261d771d0fa,2024-11-21T08:34:48.760000
CVE-2023-4300,0,0,723cb43892ca9bbdbe65bce2483f7097fa889e436033f6391408d357e0bbb2e1,2024-11-21T08:34:48.940000
@ -233939,7 +233939,7 @@ CVE-2023-44250,0,0,0d3ab2a5f1dbeb27bcf4620dc515d818236fb1035ed356fbc0f5888149a72
CVE-2023-44251,0,0,210f76ac785503ef85f9f29e5171e770b552fc2f3cfa12b6a4e38e6574e41651,2024-11-21T08:25:31.357000
CVE-2023-44252,0,0,63c2d146a5ae0206e5d18228794b49ab364e208a0889d0266333bc65ee223842,2024-11-21T08:25:31.487000
CVE-2023-44253,0,0,05adddf01c28ccdadf157eaf7e699ca16a7f022edc42efc339913e2d8e614464,2024-11-21T08:25:31.610000
CVE-2023-44254,0,1,475ef6ce457d30d091835ffaf71dd3aad018d0e54862a597c59869af0501a514,2024-12-12T13:56:07.013000
CVE-2023-44254,0,0,475ef6ce457d30d091835ffaf71dd3aad018d0e54862a597c59869af0501a514,2024-12-12T13:56:07.013000
CVE-2023-44255,0,0,7fdcb3d3de35862cfec3d92f0ef2423e8b11fe79c792f372bb9fd7b3037b5267,2024-11-13T17:01:16.850000
CVE-2023-44256,0,0,e10f4305e62a4a76d73f69a54ab165b287870937a6bf5c86952e332366741db4,2024-11-21T08:25:31.910000
CVE-2023-44257,0,0,f040c2562709814f3b28ce0b714c95a5032145d9cb2f2f01e6d99c6378dfa7ca,2024-11-21T08:25:32.047000
@ -234938,7 +234938,7 @@ CVE-2023-45860,0,0,b0a232784c907c1d319e7c8804731be31abf0a0c725f224e6a540a389e724
CVE-2023-45862,0,0,4892afe3223d3545625e1ee7b2caa991c4e28519ffdd4afa80b56977e6e0030f,2024-11-21T08:27:30.540000
CVE-2023-45863,0,0,7e6255563636556e753e7796ac4af3aefa345ee4e82a777323f5f5fcecc58f6e,2024-11-21T08:27:30.690000
CVE-2023-45864,0,0,6a3294dace0ff40a3a50cced6d2b6adb0b901408877204e37fea3d62ba5ec23a,2024-11-21T08:27:30.837000
CVE-2023-45866,0,1,cbf7cac96fb95d80c4c713c037b13d635525c2b9e57b23d9fc1adcd43bf029b6,2024-12-12T14:33:00.640000
CVE-2023-45866,0,0,cbf7cac96fb95d80c4c713c037b13d635525c2b9e57b23d9fc1adcd43bf029b6,2024-12-12T14:33:00.640000
CVE-2023-45867,0,0,c5950548ba5293881c74b3a11f24edec7618fa48a1057b0edd5094fcf622e914,2024-11-21T08:27:31.230000
CVE-2023-45868,0,0,40b498079fd380f3efc8be05a7ecf8de93dab24618d65616aa0cb8c27082264e,2024-11-21T08:27:31.390000
CVE-2023-45869,0,0,23f1d911a5119687fbd5eb685444cfff4088a5040669161b4e3b33c43519c795,2024-11-21T08:27:31.547000
@ -237307,7 +237307,7 @@ CVE-2023-49060,0,0,4c0d752f52234ac5b2c5afa73fa3bd5f4d490c81b175ad6b9dd8f7509e06e
CVE-2023-49061,0,0,7af406d30b2caa1b6fd7c257680f774d6fb0a30f02df3c6d99ace0a0c64683ce,2024-11-21T08:32:45.193000
CVE-2023-49062,0,0,3f72bcc43e8d39618a32732cc6fdb32aa26187117eb8dbf2cde612d2322c6a42,2024-11-21T08:32:45.310000
CVE-2023-49068,0,0,f934d451589c0486639c7452250c50f87bff70e169120c3b6e2d48b968d911f7,2024-11-21T08:32:45.430000
CVE-2023-49069,0,1,4dd675a4bcdd715ef5af8de81fad90e175fe51ef7fad884ab7b4c5fc97c6ff60,2024-12-12T14:15:20.450000
CVE-2023-49069,0,0,4dd675a4bcdd715ef5af8de81fad90e175fe51ef7fad884ab7b4c5fc97c6ff60,2024-12-12T14:15:20.450000
CVE-2023-4907,0,0,90be30672dd3ea93872990567976373933c812f92a368cb35abe26c70cc23ea6,2024-11-21T08:36:14.203000
CVE-2023-49070,0,0,9c3d4a270f963f36dd20306a853b062b27d681d986a9a2c3bace9e52f7eaf712,2024-11-21T08:32:45.697000
CVE-2023-49073,0,0,a59c7f971c52a4d5004cf2ba397f8b1bff7a40aa00abdd575b19a18ae50de0c5,2024-11-21T08:32:45.843000
@ -239633,7 +239633,7 @@ CVE-2023-52439,0,0,59628829e238e0d0567d11f14a69af258bdd8691b8c92655b788a70d1e728
CVE-2023-5244,0,0,877dae65f3ab987401dfa956375069955150e9d040f4b8191b391885bf5f6ef5,2024-11-21T08:41:21.760000
CVE-2023-52440,0,0,9030bb361d0826ce4809631e8c54bff2f91f3e86d5c67243e589800a66f1d35d,2024-11-21T08:39:45.973000
CVE-2023-52441,0,0,4f9065a3927fe5f10797f77c21e9f2345c1920d0bb718a2259b1325d06c98c8e,2024-11-21T08:39:46.177000
CVE-2023-52442,0,0,b2a2f41804e17ccbe86ba045c2a06703385d465b6995e7eb4f268e9b23f0e0d4,2024-11-21T08:39:46.333000
CVE-2023-52442,0,1,80701300d02d9816cca710d7f088b37a336cccffb7fdbd8da194f491a83a427c,2024-12-12T15:31:43.407000
CVE-2023-52443,0,0,86a619ea47a4bf27f67943a103339e42dc54c2c769f55ab1f00a65b6c6cb06d1,2024-11-21T08:39:46.453000
CVE-2023-52444,0,0,1e6ac161b61dfcde9fb8f6ddea0de34d5b7cf77f26d803b61e9cf87cdd5b1025,2024-11-21T08:39:46.620000
CVE-2023-52445,0,0,e495632a2e87650ad41ce4d4fabbc5108b50a379119ba22f8fdee48abeb6a84b,2024-11-21T08:39:46.783000
@ -239645,7 +239645,7 @@ CVE-2023-5245,0,0,c0524e0cec2d665a0e3d03be6c15c5bd8949929337c45f547670653ac1be86
CVE-2023-52450,0,0,57cda1edb15fd119c27431faca088b26d1c20710090c8f233ef03bac5c1f5267,2024-11-21T08:39:47.733000
CVE-2023-52451,0,0,21c14cdd2200e2fb711cc5c434695e5962147957c9e24d76f0067fd269472efe,2024-11-21T08:39:47.877000
CVE-2023-52452,0,0,4602a1cd1ff763771f7ff7e7d8d8445946171e83e121387de638116c8f8728fc,2024-11-21T08:39:48.050000
CVE-2023-52453,0,0,a3fdc2eadd3c604188ade7ae1d8693169ddd1614e98912b6190a896126346ea6,2024-11-21T08:39:48.190000
CVE-2023-52453,0,1,90aa2304e5c158de6952634d434619575d3381eac74b301b6bc5964895049e78,2024-12-12T15:37:41.213000
CVE-2023-52454,0,0,ca13d15d3b9c94478b233438d639a15685d6b411f790a027ce939197d2ee8288,2024-11-21T08:39:48.320000
CVE-2023-52455,0,0,de4670d18ce080a05ad06ea6c4e6a709490c68886c371c3fe5496eae3c80716f,2024-11-21T08:39:48.473000
CVE-2023-52456,0,0,d1470d3c7537fc2a6a72acc886b806eda3f973b080769aef0886bc5f88779a81,2024-11-21T08:39:48.623000
@ -239688,7 +239688,7 @@ CVE-2023-5249,0,0,66795859b94115699a1a33c2c476e77d83b1313b38a4d4dd71029c0ce46944
CVE-2023-52490,0,0,075130e67b77580b9f474adc2c59c69bd7ed5e147c8d2b6e8755c60d4d329bf0,2024-11-21T08:39:53.407000
CVE-2023-52491,0,0,d36942a72a8b13edac68e22cd70eb01f286d37b1cf1381da50c6f10b307fb4a6,2024-11-21T08:39:53.530000
CVE-2023-52492,0,0,633066263ed0b651947b542854e436bd97416b7d5443fb71ca249df44c30da50,2024-11-21T08:39:53.663000
CVE-2023-52493,0,0,e988b3c4112e72b6905dc587037edb5539de54a2808097e305e5bc92de30e1b3,2024-11-21T08:39:53.863000
CVE-2023-52493,0,1,226a91067fa9e733403ac59e421c8bf19e75585ed93a94075b47dc216a3235f1,2024-12-12T15:57:46.703000
CVE-2023-52494,0,0,f0f4e2f480da11c0cee1eca9412c32c9bb1a46f077cd45c0848506b3e664fd47,2024-11-21T08:39:53.987000
CVE-2023-52495,0,0,3848dd6249fb3b0098eceb1e102e5369e6a41e490097d267a2d230f8e731f05b,2024-11-21T08:39:54.103000
CVE-2023-52496,0,0,1ceff2e059153d5a5937cc8a150530bebb0b9a38b1ee039de0fbd3b5f63c655e,2024-03-08T11:15:06.913000
@ -239798,9 +239798,9 @@ CVE-2023-5259,0,0,3f8c504e4f6bce1cf455745090a9053b1544893fb4884fac6647c96d87d32f
CVE-2023-52590,0,0,1125cc770f70c60f89d8766df1615ef391223836af74083f5cee341a73f66a0a,2024-11-21T08:40:08.270000
CVE-2023-52591,0,0,5b3ba09e138e43bdb80e7a88f7e8a2263d0a528dec6f3a3199291121c36ab338,2024-11-21T08:40:08.380000
CVE-2023-52592,0,0,2972113b78c3bedeee76c4302d0d0920ffb662508532cc97659ead96609b949c,2024-03-07T21:15:07.620000
CVE-2023-52593,0,0,94716ba4f23ad58860615a771fe2ee323185b76d8f0a274f883c082fbd3f1986,2024-11-21T08:40:08.590000
CVE-2023-52594,0,0,913dc5aa108da09d693a38c5fb39a5757248f3926dae2dda60ddef737ae8c9da,2024-11-21T08:40:08.707000
CVE-2023-52595,0,0,c041fcd1cdbfb7c52dccd34a25b672911b679358edd4dc8a0f5c52f69199b28e,2024-11-21T08:40:08.837000
CVE-2023-52593,0,1,e7491abe9400ffa4ccc4a79606bd9e8491ecd3d48f4da01ec8348f4efc880a92,2024-12-12T15:10:28.187000
CVE-2023-52594,0,1,3a97e4a84070b19e8f410b7b8c5fce8a3ab39fb6a3ef1641f8181d192dbc8e0f,2024-12-12T15:10:16.743000
CVE-2023-52595,0,1,73f8021e4bf3c0c2aed212c0a09cdcc0084035bca5ab76dc3485d5d344852c9d,2024-12-12T15:10:00.760000
CVE-2023-52596,0,0,1ea1a06e5eca29513e971d0d19df6c43d31681e278e824fbe2a4a3c52236c50b,2024-11-21T08:40:08.960000
CVE-2023-52597,0,0,33b1672264bed0d959f7bb16d678f7240d295f9a8151fcc958e452fc359aa886,2024-11-21T08:40:09.077000
CVE-2023-52598,0,0,c4ee8daabab14f3fb2dcc84e3568ef8f7ce741f6ea95e0ebb180ce4ec535c4ef,2024-11-21T08:40:09.280000
@ -239821,8 +239821,8 @@ CVE-2023-52610,0,0,42e4932933a1b2b44e26dd827e869b81fe3fa11f7d288d5d9be953648fafe
CVE-2023-52611,0,0,5950f9de28ca701a6d877ef416e5b0da9f8ec02d7c89b8bab6bf8cc7164deff5,2024-11-21T08:40:11.703000
CVE-2023-52612,0,0,32cb547a0f929bc68ad44e4729704c0a03d6e0d678532d539cb7f82c708e819f,2024-11-21T08:40:11.830000
CVE-2023-52613,0,0,96325267c27d73302c8edfb72e5ff60c5b387d18ebd2882583f0fdf9459cad86,2024-11-21T08:40:11.967000
CVE-2023-52614,0,0,c89ec68775e4594a40715300a23c22e016e432d6a2900ef73d5ed202016b925f,2024-11-21T08:40:12.157000
CVE-2023-52615,0,0,9ee31d3cbe1683a283aaff1fe2e2328cc173e281fb0699410df22957901bfcd8,2024-11-21T08:40:12.290000
CVE-2023-52614,0,1,52c94d505914b26a7b25e71d5a23d26488e4516b2dcce84229cb69170bc5bf85,2024-12-12T15:20:02.283000
CVE-2023-52615,0,1,d8d6425893b09196f356165ccca56dc5d14626c565c3defa9edaa655ca205929,2024-12-12T15:20:12.140000
CVE-2023-52616,0,0,1f55bb5e40a40abf9cea18a1d496803a21c38b82f69ff542219826caa6851f89,2024-11-21T08:40:12.420000
CVE-2023-52617,0,0,43a6c3b54c97e95c95b1a3b856ce894a04e8e0998a4a6b1e4b1c3f666122ec07,2024-11-21T08:40:12.540000
CVE-2023-52618,0,0,a284d66a0a173675b029b5aee3ada2aa13bfa94d23d149bbf9319a57e50731a2,2024-11-21T08:40:12.740000
@ -241422,11 +241422,11 @@ CVE-2023-6678,0,0,6f3a5f028fe8255ef71af1c12d235abfed4cf3aa03103a5801341366424f56
CVE-2023-6679,0,0,2433496c121ca610d17640117da3db027308473d1e8f376305a6f3251be24882,2024-11-21T08:44:19.783000
CVE-2023-6680,0,0,c5ebb765eb58422ad2a1705f900d6e487ec280b792c1875e94c130510d5cd8c0,2024-11-21T08:44:19.957000
CVE-2023-6681,0,0,0f04aff308b498004b056ce42e67b46004fb37e86ec12da84c8829ed28a2b2e6,2024-11-21T08:44:20.090000
CVE-2023-6682,0,0,30479ac2b3da761c30a6632b6f32b0486649b5ecd299bc62a7887dd2d554bd8e,2024-11-21T08:44:20.250000
CVE-2023-6682,0,1,e5f52769cb0df59da632712a20fc3a5019a15366395589044f5cca544e417af7,2024-12-12T16:34:32.097000
CVE-2023-6683,0,0,7f391ce13a9ee538aa8f7e6caafb37fc92e40397bfd7e0ab407207e1e6e88867,2024-11-21T08:44:20.377000
CVE-2023-6684,0,0,077aa23593860d2811e2eec2f5b3b49e9dc6e8fc11783a007b7a12730a0938d5,2024-11-21T08:44:20.570000
CVE-2023-6687,0,0,3d3661beda757389237f16a8f5299e52a2c9157ad3825608cd2860f3616f9968,2024-11-21T08:44:20.717000
CVE-2023-6688,0,0,36b80f53b9c0f2aa4c51ecfa4857d287e88535ae19719c347ecd638a9079c69e,2024-11-21T08:44:20.867000
CVE-2023-6688,0,1,d3bb8809ac7ec300c23ba3bd9b118a2caeda400dec41170962ba5dd127422cc6,2024-12-12T16:22:38.713000
CVE-2023-6689,0,0,d064cd3541f8f9a340526a7829ef4e84ba2f9efc7cb13be1ea622126cf308037,2024-11-21T08:44:21.947000
CVE-2023-6690,0,0,6cbdcae298ae345443524a477c4f0fda49006f2b7c5ed1a4f82d4dafbba7ad65,2024-11-21T08:44:22.093000
CVE-2023-6691,0,0,15d0ab297c5ac953a3347bcb41e5a9159e5f2f97fdbf675a84e0112397ea5d19,2024-11-21T08:44:22.247000
@ -242889,7 +242889,7 @@ CVE-2024-10006,0,0,a243a68c785e64517f07a0a07a50f5fda207b13d916f4dab5416384e486db
CVE-2024-10007,0,0,5a98677089507e4ecf1ec14273f8d80bb2daca8326b345056cd5d8837dde3034,2024-11-08T19:01:03.880000
CVE-2024-10008,0,0,430e5c41cd163f95f6d041350798011748203d8006a8933be6815e52fc33eb56,2024-10-29T14:34:04.427000
CVE-2024-1001,0,0,da969159e8b02e1602ba1c59e3789016b0451347c0b23fadcbbbe127d41376b4,2024-11-21T08:49:33.840000
CVE-2024-10010,0,0,3afd7bd79f1674f891a1c9d7eb881babd3065409f7ec4711b46e5c4df0964ff8,2024-12-12T06:15:18.997000
CVE-2024-10010,0,1,3c516bdbb96231263dc71a10acb05a3ca22dee1eea755f0c63dcfc8d58f0508f,2024-12-12T16:15:09.483000
CVE-2024-10011,0,0,37a7a2add316aa62fc644e677a8222291d1b4d2f7d89a6ec187d4cc2ee2d4a93,2024-11-06T16:01:39.573000
CVE-2024-10012,0,0,b594d0cc9cca84552ff7f8a6ce84e8a6a66743162dad8e7747eb426373029e2d,2024-11-13T17:01:16.850000
CVE-2024-10013,0,0,71e0f5e1f583d3f9807ef6a61bcce503d4ff8032b83948e4d09f2c8c3106ed74,2024-11-13T17:01:16.850000
@ -243279,7 +243279,7 @@ CVE-2024-10493,0,0,8b36ab5511eb3bbf88fe3b986fb9a2e12d56937db7b6e071f13b5eb806dc7
CVE-2024-10494,0,0,721e4932ce61c241801ae5c6b842ed702e883b578f578d2bb19b630072d61540,2024-12-10T16:15:21.930000
CVE-2024-10495,0,0,7513c32880c7ad0d2c27db3b36e895592d99dc7380bd3d757079aea084a61b36,2024-12-10T16:15:22.080000
CVE-2024-10496,0,0,52c8e2d3a1b1803f3496bfc721d91a64e4e9bd59119efec796a3346429e355a4,2024-12-10T16:15:22.203000
CVE-2024-10499,0,0,9cfab8bfbdfdf5d317e0d581eac4e84c033634a6c80c0b58fa5b39523ad7a00d,2024-12-12T06:15:20.337000
CVE-2024-10499,0,1,17b74beb086be3ec64eefaa097e37e1d1fc71a291b6b0e133ea9adf1d4040a72,2024-12-12T16:15:10.113000
CVE-2024-1050,0,0,16f18f5c60fb64f5f6a6b201bdf68db704bc8fa10ab29a63c083d6c6dea0ac89,2024-11-21T08:49:41.043000
CVE-2024-10500,0,0,27a7ddb391c1f76d7f4b80036a1fcb6439be1b9838b240aef5e99d3421d3910a,2024-11-05T21:02:30.333000
CVE-2024-10501,0,0,b29e6f1dfbbed0eef52ed13bdbe8cebb3c0d3f9838d0ccd39d859b35e2a06cee,2024-11-06T17:20:32.857000
@ -243295,8 +243295,8 @@ CVE-2024-10510,0,0,1a1b225dc371f891ed5076d52ce3977c9397cc1b9a9aecca92726347c4819
CVE-2024-10511,0,0,ee07b0caff70deca8b41bd3b6ccd18f16e3d99411cca536c66b66eed04915414,2024-12-11T09:15:05.293000
CVE-2024-10515,0,0,14324a428dd077d8f7bb8b90151b521be92a127d3fed7cf5017dbabd68aea528,2024-11-21T13:57:24.187000
CVE-2024-10516,0,0,41abef9bd4588b7c0f5163eb6fc95284400f27617ce541752b60c8df384ecab0,2024-12-06T14:15:19.667000
CVE-2024-10517,0,0,640f1becc662916f17ecc0f25102a2a9907761da1423b155a0a7b5e92828c1fd,2024-12-12T06:15:20.457000
CVE-2024-10518,0,0,d9cfc315b144800573be25cb025d019b17eb5b8d15c03bf3bc0379b305b71303,2024-12-12T06:15:20.593000
CVE-2024-10517,0,1,ec874f706d612987436415b14947527e0ec4826e3f1f3a52572b8d2041a7e176,2024-12-12T16:15:10.483000
CVE-2024-10518,0,1,9b672e9ec0f2ce289c42bf794385cc1499fe101df107e5b1e23b7eac5052f943,2024-12-12T16:15:10.890000
CVE-2024-10519,0,0,0f4b4a1e9d73c1dc5e7d90ae91171b7454c700ee85af6548970583aa8f68f73b,2024-11-23T10:15:03.600000
CVE-2024-1052,0,0,f9f471171db3127e337c7e7b487431751b54669175502f925317b3d80dbe42a7,2024-11-21T08:49:41.313000
CVE-2024-10520,0,0,30282cb4ade53b3d433456083a36b1e44d6c0770748b54c4130904018f6d9732,2024-11-21T13:57:24.187000
@ -243332,7 +243332,7 @@ CVE-2024-10559,0,0,4a45e90d0e89ad452a670468d71694aabf00060f2c3d587239ecd8e8311cf
CVE-2024-1056,0,0,af182e17efd4af1cb9d6458d1d7d67974a36b702d2e517ba61380bf6c671d68a,2024-09-19T22:06:32.340000
CVE-2024-10561,0,0,2bfd240be58df048fbf99413f7d4286366df5405b43b9b75120456be9297f833,2024-11-01T20:42:12.303000
CVE-2024-10567,0,0,a04d3f3d999e2b2d50068629e658949590c474642a1d298fb74a13508e02b197,2024-12-04T09:15:04.177000
CVE-2024-10568,0,0,a5f61fe10e3e3a6a8a3c918848c43ae4df19da6a6c3b4c9390cdc20c9fd73e15,2024-12-12T06:15:20.713000
CVE-2024-10568,0,1,29a6369be6bdec3fac3a49600567225eff324bd19cbe3ade1e99b53075e8cfa9,2024-12-12T16:15:11.250000
CVE-2024-1057,0,0,82d074eff87805c0c8af6f292d67be991df4f6c4e8e298eece318c63dbd97000,2024-11-21T08:49:41.890000
CVE-2024-10570,0,0,d14f79535077a039c8f0d0d1b0a6c4a3ac35cc316f33ff69affb05a342db6337,2024-11-26T06:15:07.880000
CVE-2024-10571,0,0,f71ab1f371691490f777d99e9ef171c06da239e7fc0febb0c87d28cd50afda7c,2024-11-19T15:46:52.187000
@ -244467,7 +244467,7 @@ CVE-2024-12247,0,0,d5c2fdaf4ab27cb3f776fad80cd63211a094668755f28e461521a00bf1e54
CVE-2024-1225,0,0,d56581e615392d12fcd235e8948b723b57d92c29183fcfd4176a14e94ac6d7a2,2024-11-21T08:50:05.673000
CVE-2024-12253,0,0,03391052d3efe82a5f0f510aa0d310a44ac6bf55dd31ab14aa2e95f5f989a882,2024-12-07T10:15:06.030000
CVE-2024-12254,0,0,16aba32ce9d4d815a3fee785e702a7ee9ee44f9e9eb6813f5f2c2be5aec64142,2024-12-06T19:15:10.983000
CVE-2024-12255,0,0,f721eea92d270acac79f5c17248c304ff53427072551eba7110c9c614f299239,2024-12-12T06:15:23.770000
CVE-2024-12255,0,1,a19665be3a0b6fe31da590e57bf9c005678b2b6488b0e26566a6062de70f7b82,2024-12-12T15:15:09.967000
CVE-2024-12257,0,0,1afbee6b31c2e8fedcfeb5285587e13007b5d021221ba6e7cf582299d62fa660,2024-12-07T02:15:19.187000
CVE-2024-12258,0,0,b342cf1a7616dafe8265099487ad285f2216096385a1f5dbff086d7813ff765c,2024-12-12T04:15:07.160000
CVE-2024-1226,0,0,b8e723228c95f73a75e74922943d4c7b5983bd824925379e4a1dadf0498e92dc,2024-11-21T08:50:05.893000
@ -244476,7 +244476,7 @@ CVE-2024-12263,0,0,26e6f6662d9a18b231b0aa6c025b39b781c192581d3251c6a28c1443632d6
CVE-2024-12265,0,0,08a405cbd3278593ec8a61d1242715139e8d63dafea3d02ca0fbe833f73b571d,2024-12-12T06:15:24.143000
CVE-2024-1227,0,0,2b74966c63acb4b53db9100814c0ea98b900c2b18de594c13a326b21bfb265c8,2024-11-21T08:50:06.103000
CVE-2024-12270,0,0,39bcf28b0c7f0c2cc7925c4c71867c3d58c667f7e488518c8c9808ae3acf42cd,2024-12-07T10:15:06.200000
CVE-2024-12271,1,1,c0650f03cca9644a90682266e664ccabbc04f0f372266c55d1404f09537e354b,2024-12-12T13:15:07.570000
CVE-2024-12271,0,0,c0650f03cca9644a90682266e664ccabbc04f0f372266c55d1404f09537e354b,2024-12-12T13:15:07.570000
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
CVE-2024-12283,0,0,dca4df71f894f590cb0f5d26cfe1803e25114c809f761c64773c44a35cabeb38,2024-12-11T09:15:05.697000
CVE-2024-12286,0,0,fd7295e26214e392d9cfe3b72df0f6a777b0e479184a2a0c173af7d7cc4270a2,2024-12-10T18:15:27.150000
@ -244563,7 +244563,7 @@ CVE-2024-12536,0,0,d3cc0c4f8490bd75e66ecb496fdd58fd72080eab02379a0e98ff2206eff77
CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000
CVE-2024-1255,0,0,d4be5ae93b9e5092a7e5ab21334a6f9f4c81c0431c6141ca4ea56d5a3455190b,2024-11-21T08:50:10.150000
CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000
CVE-2024-12564,0,0,c230cd43d38fe8c83310efd182b4d76e37d3a9bde033f283d87a798eb552782a,2024-12-12T08:15:16.517000
CVE-2024-12564,0,1,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000
CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000
CVE-2024-12570,0,0,55c8778ae52085a06019b95421840b0ea1343cca5de17e3c27e61710e2f13cc0,2024-12-12T12:15:22.660000
CVE-2024-1258,0,0,debedad37d9addee2213fe56690e6af35567d54f911af42012dde5a258793ebd,2024-11-21T08:50:10.573000
@ -245730,11 +245730,11 @@ CVE-2024-2056,0,0,68371bbfe3e7de0ab75bbaafdb9ba13342e9ac1572c260d9b23595be0a55c6
CVE-2024-2057,0,0,e5c93f7381e9c562590637af109bc48ab64f0cda8b9656e06708802a9eaa17f2,2024-11-21T09:08:56.920000
CVE-2024-2058,0,0,33a3e353af74f2d695cce3be2493a5677751c7365de6b1d8c6772bcf6a979a5a,2024-12-10T23:23:40.153000
CVE-2024-2059,0,0,5f97477692139521401f190887f1f2478fd814e5ddd0152ac688240955c16848,2024-12-10T23:24:34.477000
CVE-2024-2060,0,1,753d0b50bd9fe186a347f752fb632f1046e6ed9fc391161852ffbbfeda3b1450,2024-12-12T14:59:34.407000
CVE-2024-2061,0,1,69d09f2649de7c5f2bc6337421821be600beea7cb539776419eb64deb0e3397a,2024-12-12T14:59:46.863000
CVE-2024-2062,0,1,d47243d1ea2357e9fbeb5950fae1c877f503df0e90bd3e4b48e2f1f6395a7e19,2024-12-12T14:51:50.387000
CVE-2024-2063,0,1,105f8bba07f6e5d58d542106ecd8b4b67b8fe0ee30b7d06894bc8f61187f81c8,2024-12-12T14:52:44.657000
CVE-2024-2064,0,1,0fd223e9d69be50cb5e3f32325fa5a0fcf1872f9c64691113c80f1f1b0e20fed,2024-12-12T14:55:04.297000
CVE-2024-2060,0,0,753d0b50bd9fe186a347f752fb632f1046e6ed9fc391161852ffbbfeda3b1450,2024-12-12T14:59:34.407000
CVE-2024-2061,0,0,69d09f2649de7c5f2bc6337421821be600beea7cb539776419eb64deb0e3397a,2024-12-12T14:59:46.863000
CVE-2024-2062,0,0,d47243d1ea2357e9fbeb5950fae1c877f503df0e90bd3e4b48e2f1f6395a7e19,2024-12-12T14:51:50.387000
CVE-2024-2063,0,0,105f8bba07f6e5d58d542106ecd8b4b67b8fe0ee30b7d06894bc8f61187f81c8,2024-12-12T14:52:44.657000
CVE-2024-2064,0,0,0fd223e9d69be50cb5e3f32325fa5a0fcf1872f9c64691113c80f1f1b0e20fed,2024-12-12T14:55:04.297000
CVE-2024-2065,0,0,85538f13ab9c0d974ee84ce6ef9ff20f8f4fb1a30faf640caa1bccd504d0aa69,2024-11-21T09:08:58.017000
CVE-2024-20652,0,0,0c8f02a3e1821b5da5ebcb9143d8efb2bf923d87af3d4955d19f16d3a1cd64be,2024-11-21T08:52:50.477000
CVE-2024-20653,0,0,1490a2533670cff7c4699493600e894af921fc46cc87168ccab2b53e4ddcf6ce,2024-11-21T08:52:50.663000
@ -246658,6 +246658,7 @@ CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a
CVE-2024-2156,0,0,dad16cc8b52bdfe940c458388d7cb4591983119fee4b9576e287f5f27d4e6bef,2024-11-21T09:09:09.210000
CVE-2024-21571,0,0,d37e58d960b59009984c70d286739e560ae0d50ece0a82d653578b73814bd68d,2024-12-06T14:15:19.997000
CVE-2024-21574,0,0,45701805f5188114f1888c23c811ceeb10e4b0f020a4cfb74429c69bdd01fe15,2024-12-12T09:15:06.037000
CVE-2024-21575,1,1,97accf7ff45ffb715215f838147623de678c993003f8042176e982f0f1f05cf8,2024-12-12T15:15:12.733000
CVE-2024-21583,0,0,c1d075392adda1a92bd116f6568c32f98f3861adb7381b8163ad6f1ba61849c1,2024-11-21T08:54:39.443000
CVE-2024-21584,0,0,b131eec7e1253fa331b7a55309f8a83408121476547446d36e68e2f68de5bf1d,2024-11-21T08:54:39.587000
CVE-2024-21585,0,0,9d0ae936587469574770d0fa4ad5b9b2924c2930649b2050f260c2352ac4f0cd,2024-11-21T08:54:39.697000
@ -247762,7 +247763,7 @@ CVE-2024-23193,0,0,5c86364f2e9a596bd450fe9fda7b94c5e059889fda5e9241f244c9d0b6271
CVE-2024-23194,0,0,4f40f5167bdcf1a866193efba982a2c3887ef8a11b46c3ce806ea82446be0618,2024-11-21T08:57:10.087000
CVE-2024-23196,0,0,0d32c51ce72350dd7c64548130f68fa93ab80dcc404414e8b48b908eeb62f212,2024-11-21T08:57:10.203000
CVE-2024-23198,0,0,2ed7d3b0098de9236c6804af620722b58125b2d81b99a0ac437923755e294f60,2024-11-15T14:00:09.720000
CVE-2024-23201,0,1,33e7e632afe1a49f2c14e60ce462e7acaef1367469488bf13783b4201dbe914d,2024-12-12T14:33:00.640000
CVE-2024-23201,0,0,33e7e632afe1a49f2c14e60ce462e7acaef1367469488bf13783b4201dbe914d,2024-12-12T14:33:00.640000
CVE-2024-23203,0,0,95b0cc98c6cf15bf88b9b805ab28c64e75e08db553bb09a3fada68b81cfc6d9c,2024-11-21T08:57:10.620000
CVE-2024-23204,0,0,e3db754c1857c0a2e5208847645179d7ff6f5e9b5ceabe6657345c274158c1bb,2024-11-21T08:57:10.750000
CVE-2024-23205,0,0,e18ee594460a44f1f65af5f62c86fe10e8903646c6e9896a40c7de1ae7cf9620,2024-12-05T16:45:45.183000
@ -247788,7 +247789,7 @@ CVE-2024-23224,0,0,3122876ced1cc8436d3e7eab9ff8a2d8aa1d77b5acc6cd7e0eb039ac24059
CVE-2024-23225,0,0,9dfb819681987b4a5a9414d770000d224347f0f554d029e87276f60932096d78,2024-11-21T08:57:13.833000
CVE-2024-23226,0,0,d35555d4d9166169b2d9ebc0c0d3ddd8a6739dcc9d000507c64ae35e59ee757e,2024-12-05T16:33:06.327000
CVE-2024-23227,0,0,eeded3365b3f5ae72b53b6766c3f1571c46876b65611fd208cdef323d44e0e7e,2024-12-05T16:31:39.383000
CVE-2024-23228,0,1,4777eb1057e01b89423a9fc98cb690d47cbff49eeda10b8695a9f357523c2a6d,2024-12-12T14:33:00.640000
CVE-2024-23228,0,0,4777eb1057e01b89423a9fc98cb690d47cbff49eeda10b8695a9f357523c2a6d,2024-12-12T14:33:00.640000
CVE-2024-23229,0,0,b503f4043ad887688ebabe0f99f6dc2e750bec5ee240a1c13bf5cff65542fd4a,2024-12-09T17:37:58.303000
CVE-2024-23230,0,0,156b934172dbb493756c9b28b3091ed6cf989cf09f6556b0519517d3a710f9a9,2024-12-05T16:29:16.003000
CVE-2024-23231,0,0,ba1d2593aea3c4c4a174d2e33b5049749196fa54034828f6beef5b71f462e4b8,2024-12-05T16:27:10.467000
@ -247835,7 +247836,7 @@ CVE-2024-23268,0,0,a4c71a604889babee2e216d86343f0529f00ea91abd63d6059a91119c010c
CVE-2024-23269,0,0,ff17c0eb56233e8c1810d5c7d345cd079818a9bae566e9d38123eb71446315f5,2024-12-07T02:24:18
CVE-2024-2327,0,0,d808ee50b7311490896cd8bdb8756e9f194caa00018a5e3650ac719c80993330,2024-11-21T09:09:30.713000
CVE-2024-23270,0,0,efc25267f76e51fabdd2fb3c6181d1a0b3289093213986fcbb3a9c324f22bac6,2024-11-21T08:57:21.540000
CVE-2024-23271,0,1,5d71e6f3b33842773f30db60947f5883e7fac8e4209545a57c6e0cff9cef7f50,2024-12-12T14:33:00.640000
CVE-2024-23271,0,0,5d71e6f3b33842773f30db60947f5883e7fac8e4209545a57c6e0cff9cef7f50,2024-12-12T14:33:00.640000
CVE-2024-23272,0,0,08c7845c329ebb70a04bd317b5b476df2f47be5440c894d265d78e8332ad9e18,2024-11-21T08:57:21.970000
CVE-2024-23273,0,0,6682ed6ac45cfbaaac0fe8ef6ae5c842d9a8d5e71f5e7eee23e553a23545b047,2024-11-21T08:57:22.103000
CVE-2024-23274,0,0,318b4df782d3c6e71148c6552d1841eeb2ed2926c2f9c1ed83914e87222269ee,2024-11-21T08:57:22.330000
@ -248692,7 +248693,7 @@ CVE-2024-24525,0,0,3900b179dc9cf60476a9abf4c81b26fd5dc897ea1eb93e4b15aeb161b8c6a
CVE-2024-24528,0,0,374625039d4e55aaef0472920b1cd43a7902bba896a485fc4b291d918d2db83e,2024-02-26T19:15:07.247000
CVE-2024-2453,0,0,ada3e596812f38b170ba80cb2a17f5b3263ed90ee2d31ee28515708a984e5e1f,2024-11-21T09:09:47.157000
CVE-2024-24539,0,0,03bc472d1282e6d93d866108390f322c22e6d704fc9df8b430f7f162e77026e0,2024-11-21T08:59:23.040000
CVE-2024-2454,0,0,af13b95c92c6e9a2dc72e027f91a993147262c28f238593b196a9fb79fb9211c,2024-11-21T09:09:47.273000
CVE-2024-2454,0,1,0529696b46064432400ecb536438bbd0c068e6096f5377190013117326aba06c,2024-12-12T16:38:08.527000
CVE-2024-24543,0,0,59c3b1da73d28451a1cf1cfc188099161f9c980e5c2def4a9d3bc67372ba2315,2024-11-21T08:59:23.253000
CVE-2024-24548,0,0,66be0b6ba6ef0844ddd2a0ae230a74ca3e9c9ffcbeb06975fa2c032719d8c629,2024-11-21T08:59:23.410000
CVE-2024-24549,0,0,4ed77430af1fe22cf50322942baa69bc3dabad1352e6f759abd9a7ffc96a9448,2024-11-21T08:59:23.603000
@ -250174,15 +250175,15 @@ CVE-2024-26608,0,0,29efe420d2ccbb71d5866748d78b9497b2910cf165d9326b588b4947e2037
CVE-2024-26609,0,0,bb896216d73c7b31d6903ef4a1df35e3e4fcec2e096dd8b8ec48bcb68cced2e1,2024-03-12T14:15:07.133000
CVE-2024-2661,0,0,2ec4911b192aa1630daf76b1acce06b7079a2f63ea678aac997612936adcd3cb,2024-11-21T09:10:14.127000
CVE-2024-26610,0,0,45452fa43c1271d46c4271e38439c8a62642dbec5eefbbfa8e64192da7b969d1,2024-11-21T09:02:39.360000
CVE-2024-26611,0,0,9c6d02ada01ed0b71e1a5db86e8a6e28e05a2f5a49290e6ac62b542a4585216a,2024-11-21T09:02:39.490000
CVE-2024-26611,0,1,64f42cb427b1366332d03a2e15fa7496d7c78b91c0a6a2df5288a043d03c74f9,2024-12-12T15:30:50.397000
CVE-2024-26612,0,0,29db4599d692ffd3b6cf3d63b4006e11f7c33f3d7e51697cb02b2485a0b0aae8,2024-11-21T09:02:39.610000
CVE-2024-26613,0,0,887f6e7769115404b4046d42893cc797ad2101f3efa9c8256bb46110b9059d9e,2024-03-12T14:15:07.310000
CVE-2024-26614,0,0,0d3a18efff41b0340a14dfe609b6c42ba756a13870796a7e0a49cc7dcbd6b0ff,2024-11-21T09:02:39.820000
CVE-2024-26615,0,0,ba10f116c479eb27c245579050b322562726a230747051b7329ad969326858de,2024-11-21T09:02:40.020000
CVE-2024-26616,0,0,77e881091111e33f379ee985f1b11d83cea4ec9cb27c3d0c43cea7f97bc5ea2b,2024-11-21T09:02:40.150000
CVE-2024-26617,0,0,41b26339a96b4a2783b26582a69864b9bcef3fe160246aff71aa4eaf85821537,2024-11-21T09:02:40.280000
CVE-2024-26615,0,1,e6f1e8c106472e5a3f2e5ac50a49c8919c92dc941c2694e5acb1a444b24a84fb,2024-12-12T15:31:02.167000
CVE-2024-26616,0,1,d3c13b186980b14f4d8626d0c527f78394756d9c40071b7da5f1973da6f3004e,2024-12-12T15:31:18.293000
CVE-2024-26617,0,1,111cb4359671b535aadd933a1100c9999bd2632f9a23d4dc9bf642a8974880ee,2024-12-12T15:34:40.053000
CVE-2024-26618,0,0,3be46d8e494c76778ce26f489ff9887dc160c7e4937984d288af7894c48c4bab,2024-11-21T09:02:42.047000
CVE-2024-26619,0,0,cea3de92a82b3b5d95b6a9c5e9b2f6861ec568bfa8d9cd70a5df9ca1b112b5a5,2024-11-21T09:02:42.280000
CVE-2024-26619,0,1,47ef9d76f9826a5a5e8ba4e9250a722df14dc33a348ae160fc1d23110278689d,2024-12-12T15:19:41.967000
CVE-2024-2662,0,0,1c2424fe7ba1293a1a8d258761d5193dbd4dbf056c7fc12b13f4e9af64b90758,2024-11-21T09:10:14.287000
CVE-2024-26620,0,0,5c124f9203e78c511ecea4b65d08b8416fe0d09aedbc7125a2416556c4b83f7a,2024-11-21T09:02:42.407000
CVE-2024-26621,0,0,f287c9063032a301fe385469e2711a2664244dd0593a1fc0cc0e696517e3974d,2024-11-21T09:02:42.520000
@ -251224,7 +251225,7 @@ CVE-2024-27785,0,0,33fb495428cc1ae3149f69e28bb269378e2b02f54308ee72c86f0fdee748a
CVE-2024-27789,0,0,629b0eb4c889aa6984222a2f069788b087760d7a2b278ce5cd8b69fb5a39ad91,2024-12-09T19:28:42.173000
CVE-2024-2779,0,0,48faa7e8e11bfa3d30687d130ca268634cf645c8049636c0e48558d9c97e39e2,2024-11-21T09:10:30.013000
CVE-2024-27790,0,0,19fcb60ab52fe9c379609c39b59142d5014d893a59bae627bebebc5a2412f431,2024-12-09T19:31:56.207000
CVE-2024-27791,0,1,cced26eba1922f922a989a68f8969cd506e95668cebd2d4731d8f0f634e4325a,2024-12-12T14:33:00.640000
CVE-2024-27791,0,0,cced26eba1922f922a989a68f8969cd506e95668cebd2d4731d8f0f634e4325a,2024-12-12T14:33:00.640000
CVE-2024-27792,0,0,f31b62b6f6fa42ac443db705e1bcf2907bbf913e30a3984de7b426f885533f5d,2024-11-21T09:05:03.877000
CVE-2024-27793,0,0,4b0df2c2b74473c2b8ba466a704f8df7dacd244d361ee42c49a6311ab2e4a128,2024-12-09T19:28:03.753000
CVE-2024-27794,0,0,4504b4b825a11a7d65b5081c774372a74748805bca6e18e3905fa44645f60653,2024-12-11T19:56:37.067000
@ -251237,26 +251238,26 @@ CVE-2024-27800,0,0,78fc466a5a3bc2fd93a87f9252c88beddb725a45d7abbe6a920f8fae9f2e7
CVE-2024-27801,0,0,720cea692e34651a5265f635aa3400fa0ae834d7fa3223fa64ee366beda959f9,2024-11-21T09:05:05.390000
CVE-2024-27802,0,0,d93ef75dc5eeaeb883b4133f9552e0ead554b44d6061155d92fdfc3f1ac7f547,2024-11-21T09:05:05.640000
CVE-2024-27803,0,0,57628ee2a3feb80e1c2eaa68ad6c74f016c8d3c240bd24844f69c1bc20ce3abd,2024-12-09T19:19:52.583000
CVE-2024-27804,0,1,a29744c60490bc8d871154f016c981e176782317111f5eae9bd7bffb3fe827a4,2024-12-12T14:33:00.640000
CVE-2024-27804,0,0,a29744c60490bc8d871154f016c981e176782317111f5eae9bd7bffb3fe827a4,2024-12-12T14:33:00.640000
CVE-2024-27805,0,0,305e3c300912952c560e48c8adc35b883194d1194f1733bc789072ff631f3e97,2024-11-21T09:05:06.223000
CVE-2024-27806,0,0,04ae2f924f27899fabc437b68048a977a78d58a5dfac718be7ed36670048d4dd,2024-11-21T09:05:06.393000
CVE-2024-27807,0,0,b016f86f84ff3be5552fb4afdb86e3ff10dc5c6f121c45f7bd657b8d06f30e77,2024-11-21T09:05:06.567000
CVE-2024-27808,0,0,dfd2c1144d0a5d419427b718c6ce49475ee3dbc0e0385d1e51f26b909b153ec5,2024-11-21T09:05:06.720000
CVE-2024-27809,0,0,37e58d803d63de85ca90a78876427abd2ec5daef1ccaf9e8d7067d55f7a69003,2024-11-21T09:05:06.963000
CVE-2024-2781,0,0,5db24c11b7ff425ba8bd3bc724b16605f1e9f4ee6d83ed18dad9d4756913a2f4,2024-11-21T09:10:30.277000
CVE-2024-27810,0,1,0628d7b2890240a6eb441f13cd3ca854f8e8cff37b4689a851937f7340f4db89,2024-12-12T14:33:00.640000
CVE-2024-27810,0,0,0628d7b2890240a6eb441f13cd3ca854f8e8cff37b4689a851937f7340f4db89,2024-12-12T14:33:00.640000
CVE-2024-27811,0,0,c04d71d0d3f7fe84fc297afd712b4cec9b87b90e7c1dcdf468cbc3048db22a41,2024-11-21T09:05:07.357000
CVE-2024-27812,0,0,990107596f1e534025072a9bc1ed03a11b1fa3c1694782e485345ceb7b5df925,2024-11-21T09:05:07.637000
CVE-2024-27813,0,0,5d6a815fd129c8774bcecab0dde1809a9b9e4fa7eecfd6b9b8c142caa5672720,2024-12-09T19:10:27.723000
CVE-2024-27814,0,0,a8f1c9abd07f6955526f110808053a26f5e88f4fce2a4eb46b087a3616519c3c,2024-11-21T09:05:08.047000
CVE-2024-27815,0,0,193b5220cd8f10dd9ee9ca9a7a47183212b5114c55a334e29aa9c7e47768ef54,2024-11-21T09:05:08.303000
CVE-2024-27816,0,1,d126026a0e8c09579a5f31347cc45bf3577225eb227c98451e45b114e71fba42,2024-12-12T14:33:00.640000
CVE-2024-27816,0,0,d126026a0e8c09579a5f31347cc45bf3577225eb227c98451e45b114e71fba42,2024-12-12T14:33:00.640000
CVE-2024-27817,0,0,6dd9dd975d0fcfe58238d9ba3ba9e1921b514abadfa496cb71844ef21c201d0f,2024-11-21T09:05:08.793000
CVE-2024-27818,0,1,bf2ff5e56a5dcc0026326b877c5d2f40490029874fbc80b54df6651b77bfe1fe,2024-12-12T14:33:00.640000
CVE-2024-27818,0,0,bf2ff5e56a5dcc0026326b877c5d2f40490029874fbc80b54df6651b77bfe1fe,2024-12-12T14:33:00.640000
CVE-2024-27819,0,0,af5349cb7fb8018051d3446391b7c541613e37fd1a57a702dbccd3af5f1ae345,2024-11-21T09:05:09.137000
CVE-2024-2782,0,0,0fbffd09bb8d00a40b2857d7fa7951d51bd7afe07485ce80aa521012139d7b52,2024-11-21T09:10:30.413000
CVE-2024-27820,0,0,b615b9c5d68a674c239e6993b78212fe0266a4c1058c37eeaa57e7bae0332265,2024-11-21T09:05:09.333000
CVE-2024-27821,0,1,662c0fdb4a6b9881c4e3b0e9bdefd91c75dc8c6155b30ede36ff0f65a0b09925,2024-12-12T14:33:00.640000
CVE-2024-27821,0,0,662c0fdb4a6b9881c4e3b0e9bdefd91c75dc8c6155b30ede36ff0f65a0b09925,2024-12-12T14:33:00.640000
CVE-2024-27822,0,0,f8be55eb8bf86503cf81512385aa89b340f124c8a3f8c20fd852538813632324,2024-12-09T20:45:57.453000
CVE-2024-27823,0,0,78c75b2c22fe34bed862cefb90eaed8a187e580151d9a70d547054d573dd3f8b,2024-11-21T09:05:10.170000
CVE-2024-27824,0,0,2cc12ddd99599dd006872c0cf7b8d5ab63b8531da94587db60786c0ccab83ed8,2024-12-09T19:47:18.810000
@ -251270,8 +251271,8 @@ CVE-2024-27830,0,0,b0521ebc14fa7593afac28a97f2ffc5b645a238bddc7c634576c0a0eb1c02
CVE-2024-27831,0,0,021ff19030824e294055f32a82c8285e7d73be4c916d4ff29def1abb6f3c09a5,2024-11-21T09:05:12.317000
CVE-2024-27832,0,0,04dcb345a14a0cb6ad8ba4a692e5d933148730aef6f5fc463e2f2d88998d59ff,2024-11-21T09:05:12.617000
CVE-2024-27833,0,0,aca57f4f6788befa5ae19c7880aaae0334b13dc3e08cacaa08f3bb1676962cb1,2024-11-21T09:05:12.963000
CVE-2024-27834,0,1,6c6d54d22633be541c48da8706377c23c9ad13fa603579cca3775efd6a72c3d4,2024-12-12T14:33:00.640000
CVE-2024-27835,0,1,f881b6857db9fc81b1871120d8438516334e3c0ba89dfda682c1ff2f016b760d,2024-12-12T14:33:00.640000
CVE-2024-27834,0,0,6c6d54d22633be541c48da8706377c23c9ad13fa603579cca3775efd6a72c3d4,2024-12-12T14:33:00.640000
CVE-2024-27835,0,0,f881b6857db9fc81b1871120d8438516334e3c0ba89dfda682c1ff2f016b760d,2024-12-12T14:33:00.640000
CVE-2024-27836,0,0,cbc2d84b81c4d8680b3e2ce71e679c4626236304b018eec892d9a66d50b30816,2024-11-21T09:05:13.850000
CVE-2024-27837,0,0,dbe00fc9ad9cfd5169a026b6dd14e56e505a786293836f85ce62ef635b022b41,2024-12-09T19:50:49.497000
CVE-2024-27838,0,0,f48a4ff4fde890aeedd51ce8d5c4a8dd37d520a0fe71173be2957a5d08c5e442,2024-11-21T09:05:14.337000
@ -251307,10 +251308,10 @@ CVE-2024-27872,0,0,b43781852f09d2090c80445aa16b248a0d29720fdc116e2bbdd0dbeeaf3a4
CVE-2024-27873,0,0,af19869e49617cb610d7eea767fce4e92f7dda25373d3488798e008324fbdd2a,2024-11-21T09:05:19.140000
CVE-2024-27874,0,0,a3ae0816a446eb62ea47e1d8c747a6a199c7f1058068e6b70bf6c237aa41702d,2024-09-20T12:31:20.110000
CVE-2024-27875,0,0,8df39e5d544a78e5c1413d584d661e6ffec101f654beecd0003b6e9a0719503d,2024-09-25T19:44:53.983000
CVE-2024-27876,0,0,ad31911f06582c6f1a546b05a0484e8f1ed11f37f086efa558fc9a1a78c8461e,2024-09-20T12:31:20.110000
CVE-2024-27876,0,1,b7f87bbaa63f346af2d221b267fbf1fa56201cd4b9f728c4e431ba1212de0e97,2024-12-12T16:10:16.487000
CVE-2024-27877,0,0,45be2b5613afa9ae468b6af267aa93bdc0afba5faea5f453002cf918f675cc6d,2024-11-21T09:05:19.787000
CVE-2024-27878,0,0,fac979f4951af3bc569c5e2412a5795638ccc7a547e74adca11fe4da6c646d26,2024-12-10T15:14:11.670000
CVE-2024-27879,0,0,49bf223f494bb44906ac374292ba30f8e8efe58844dcd99e60f501fcc504cf24,2024-09-20T12:31:20.110000
CVE-2024-27879,0,1,bda89f2508278a583c21b1b1e13bd397a1c4dc019b4ff5c383bd10e63f1c4a74,2024-12-12T16:07:08.427000
CVE-2024-2788,0,0,218c976e218a011d157128d1fc5bea1b692d725ea0f06577546c117df977d726,2024-11-21T09:10:31.203000
CVE-2024-27880,0,0,773a386792ad07328a7a0448d54c6ad89345135e04a61568c7b277c03fab901e,2024-09-24T16:34:04.597000
CVE-2024-27881,0,0,3db1c1b42fc709e1d85fa27d3684b72f5a7511052e075845a29b9197854132e8,2024-11-21T09:05:20.400000
@ -251563,11 +251564,11 @@ CVE-2024-28139,0,0,871d40bc8a7366798572b17910afce0da36a7dc3bc42652a155d0d45e3265
CVE-2024-2814,0,0,266291004cb50fc9fa499704214f3d6d747ab61c03d4ecf60b55016bd9e70c6a,2024-11-21T09:10:35.307000
CVE-2024-28140,0,0,4c0d53437c48eb1f32a5b64caceb78ae4d2e11497873371834b83dd5680d3140,2024-12-12T01:47:46.317000
CVE-2024-28141,0,0,d301dc86e6b9da2d535b33aa3d93591f7cfa6960db015fd11adcc9dde289a182,2024-12-11T17:15:15.007000
CVE-2024-28142,1,1,6cb61a9f0f8449b1b568192393be8881ded9059ad87a84d1806cd5aa61af294a,2024-12-12T13:15:09.763000
CVE-2024-28143,1,1,03751e070551dd60cbde288b3b2942c58190e62afc2cef23201e91771a583cc2,2024-12-12T14:15:22.173000
CVE-2024-28144,1,1,81be89bbbb4abedd6fa2db2b638f26a18dc9c9fec5168864f1e906af6d78a8eb,2024-12-12T14:15:22.330000
CVE-2024-28145,1,1,1e813b570d6af097f04e3a2f93b40ef98c71cad14280a9f8266a6f3abf985861,2024-12-12T14:15:22.467000
CVE-2024-28146,1,1,a454235f37e4f5cd71a6085407c2105a9d91786049302c11105b501b7ed5ccc6,2024-12-12T14:15:22.613000
CVE-2024-28142,0,1,1b6864b019423e276fdc1f6db4bebe27418a111a3e44515a96351e496a3d1d6e,2024-12-12T16:15:14.840000
CVE-2024-28143,0,0,03751e070551dd60cbde288b3b2942c58190e62afc2cef23201e91771a583cc2,2024-12-12T14:15:22.173000
CVE-2024-28144,0,0,81be89bbbb4abedd6fa2db2b638f26a18dc9c9fec5168864f1e906af6d78a8eb,2024-12-12T14:15:22.330000
CVE-2024-28145,0,0,1e813b570d6af097f04e3a2f93b40ef98c71cad14280a9f8266a6f3abf985861,2024-12-12T14:15:22.467000
CVE-2024-28146,0,0,a454235f37e4f5cd71a6085407c2105a9d91786049302c11105b501b7ed5ccc6,2024-12-12T14:15:22.613000
CVE-2024-28147,0,0,385f022ef3b9e74c16d2ca430dbfe84754b0905ec234f9f62a2995438a07dfd7,2024-11-21T09:05:53.770000
CVE-2024-28148,0,0,3ac8f61b51b12f3a297806b3219d55d9a6d8e022b2f823c428c505a4ab5ae12c,2024-11-21T09:05:53.983000
CVE-2024-28149,0,0,57ed6574f074778f026c6cc859bdab33a0e7bd4d9407db0a106e88c4247206d2,2024-12-06T19:15:11.663000
@ -255189,10 +255190,10 @@ CVE-2024-33036,0,0,df27e2eb30829593e1986cb0c5ac9f17c7cccf10aff54e1e5a3c977f6e854
CVE-2024-33037,0,0,2320bc1ea59b0018ec6bb38c34febdae7aa9256ce53b3ffc4c70bd5dc8ae377f,2024-12-11T16:15:14.327000
CVE-2024-33038,0,0,3fa95bcb86da6690578028a8fd1c5bf34e8f52fe062a9d486732742636ea2fe2,2024-09-04T17:21:28.943000
CVE-2024-33039,0,0,753ee498ca04a901050a68ef5cd52980d3b8cacf87af70605e33797b216ab17f,2024-12-11T16:15:37
CVE-2024-33040,0,0,865c10a126e2cb22dc3502d1079ec63e75d9cd1a1e8f34772a9b4e207a91c56d,2024-12-02T11:15:08.070000
CVE-2024-33040,0,1,cd0a367b78d3411b1554bc3ee7245197d1587b3b6eb4582496df42ccf52737e7,2024-12-12T15:21:35.590000
CVE-2024-33042,0,0,cb5fc696225b31902209ef8ef520020bd65113c14578e54cac28b7b4036e44fd,2024-09-04T17:08:07.433000
CVE-2024-33043,0,0,4be96d6d99d6a93851fa74ccd551b57467d39bbfc3170393e1e3b45957b1ed24,2024-09-03T12:59:02.453000
CVE-2024-33044,0,0,07cf42d9db7c1caa398b1e71170d4089a01de53e3a0e1c40c5676b33b32e1ade,2024-12-02T11:15:08.233000
CVE-2024-33044,0,1,a24b16d1316f533a3da1c750b9e10c9a50925796b75f8cc95973789d30c0c906,2024-12-12T15:23:26.007000
CVE-2024-33045,0,0,8673a65424eab90019063a357b5663b1f759ca152c915d9573bd7beb3fa4b58b,2024-09-04T17:20:55.297000
CVE-2024-33047,0,0,fdc808d9bdd24ef6efd4d28f6df207f7502cdcf2791e28df9a25b038dc723d94,2024-09-04T17:07:31.877000
CVE-2024-33048,0,0,566f47026ad7a05ad446c522743910443038df6df18a4160f2b2b2ff2f366525,2024-09-04T17:20:01.083000
@ -255201,13 +255202,13 @@ CVE-2024-3305,0,0,9c7fde6b196b5d390089995eedea787d1f9f42b2d214d7a4b80d548085ab0a
CVE-2024-33050,0,0,f522413808bd77e8168aa3126c891093da85c2cc1ac9b813b23dc3e1ecbd05fc,2024-09-04T17:07:13.930000
CVE-2024-33051,0,0,32ce4c3eacc9e21c4175acb628649cb84f4d7cc6f2643c5301f869cbf4644f04,2024-09-04T17:18:10.950000
CVE-2024-33052,0,0,a5d8e7449a09efaab4e8a36068f440af976c17a80eacaa3425868abb37d97949,2024-09-04T17:18:07.783000
CVE-2024-33053,0,0,667bd68eed08589da5e76d6faac6debf26c3ea6b15ffd52ac17545be619192e6,2024-12-02T11:15:08.423000
CVE-2024-33053,0,1,fa414cd025141e868cb426f92783ea13a6b2ddd6fca23f28b31affba1dcf82c5,2024-12-12T15:23:57.243000
CVE-2024-33054,0,0,eb35959fe5046cee87f0e8375744b9b7bc2ba82e7db4c375d7ced8537946b5f5,2024-09-04T17:06:47.337000
CVE-2024-33056,0,0,811e9b1240ca35cbcf348de80ada06d58d04fc4aaca31f094f6ddf142e224c88,2024-12-02T11:15:08.600000
CVE-2024-33056,0,1,0b7f547ee3c89f47ebb165988f3996dbfd5d0b368f985cca939e232e93a6befa,2024-12-12T15:25:15.440000
CVE-2024-33057,0,0,1c92c61ecb7a8765b124d1e703614674040ea44a90e7d048beb7b1c44c6de717,2024-09-04T17:06:24.843000
CVE-2024-3306,0,0,2743498d6ee3bbc387c50a543aca6eb710bd7e7c6837161f463dd8c3fe7b6395,2024-09-19T14:43:51.830000
CVE-2024-33060,0,0,d63fb9907aa3cb0bc7501efbfaa4a069641c9b88fabbf41becf835cca562c14e,2024-09-04T17:06:08.407000
CVE-2024-33063,0,0,8c8690c616590e78d1c8b6f95bdd5148bf3427347c3dc57e615f774e929a537f,2024-12-02T11:15:08.783000
CVE-2024-33063,0,1,3a7539dfeb3084f88a1782712d126db5a9c194f277ac82b06ca2fb22d0d96e7b,2024-12-12T15:26:19.350000
CVE-2024-33064,0,0,02367680089235514c560f68b202c9e04de82b07dbfb786741881f3459cd7935,2024-10-16T19:52:54.483000
CVE-2024-33065,0,0,820aeb82046c04074680c0efb639ca176e5bd0cb7e0d09e06a9618e10b57f782,2024-10-16T19:50:45.190000
CVE-2024-33066,0,0,323275c133034cf4224fb00037d116cf25466127dfeb2577a4ca56f8f20e540b,2024-10-16T19:49:40.333000
@ -257751,11 +257752,11 @@ CVE-2024-36489,0,0,483f02515bfc91c5ae3d16c61773df6c14d7d1b71a9ade79929d031b233a7
CVE-2024-3649,0,0,9d4b3c873377dc252861a0a03bd9c832139a807a0ffd6ec04c3597a6690414bd,2024-11-21T09:30:04.903000
CVE-2024-36491,0,0,c755cb5a1143bbce4a7cda0b31b5fee61d8d298088a69a8871a699ccb2c2e2b9,2024-11-21T09:22:16.813000
CVE-2024-36492,0,0,e317bdf7a68aa0ba85302ebd2a113aec9f051f925a8df929903da8016701a4ff,2024-08-23T14:51:08.580000
CVE-2024-36494,1,1,3540278f02115410a54db8dbbec83a8b2dada3f5b7a5289eba714855c82641a1,2024-12-12T14:15:22.740000
CVE-2024-36494,0,1,caf1846ea3799f138d090326ea406ec5f15bd985adc1b72ba8b625430bb10afb,2024-12-12T16:15:15.587000
CVE-2024-36495,0,0,7a48233cad150c8548a3307f191550e3a4681c1f61964468c57271a9b155ed9e,2024-11-21T09:22:17.123000
CVE-2024-36496,0,0,714184028efd3fe8c9f7d2ed728a4da4803d7a712f47e3b49b2335391ba3f339,2024-11-21T09:22:17.317000
CVE-2024-36497,0,0,8eced1bcdef5e314cf0f9e441a92136c389e617dfa3768edcabff5beddde4a7c,2024-11-21T09:22:17.510000
CVE-2024-36498,1,1,413e14e6ad08d9c61634262f616ee78abf93816f1f45688c171ea6771616c33b,2024-12-12T13:15:10.540000
CVE-2024-36498,0,1,dc8dae0ea01487a7de0023100dc3940cf1c0d2c6ce4caac9159716e1f933cc9c,2024-12-12T16:15:15.737000
CVE-2024-36499,0,0,ed858a4b472fd445a2ad0302c3cb1fbf31dff02fd641ba3d16a4232251d27f43,2024-11-21T09:22:17.690000
CVE-2024-3650,0,0,39c66b574e110ed65a957c31c0ff9b18a289672070e2636411b75e7ed3e28849,2024-11-21T09:30:05.030000
CVE-2024-36500,0,0,3749986292cf3f04be3ecd79c3eae7049cd48de8e666dbec442c9f3a4ab4ee71,2024-11-21T09:22:17.843000
@ -258408,7 +258409,7 @@ CVE-2024-37370,0,0,adda354b76b8fa58bd9731c96d1e30a3ccd5dbce3e4544cb7fb32e40dfeb9
CVE-2024-37371,0,0,d5bd17b13bbf8a5c0a4f444cac6792f0b0ada0b42f4cbb75fb993722f35ef31e,2024-11-21T09:23:43.740000
CVE-2024-37373,0,0,2847e99c027e210636b1d596d67704fa58348616cd3faf9bd4b3793a4d930cde,2024-08-15T17:31:32.407000
CVE-2024-37376,0,0,bc526bae202cd53fd7d437324fb7b06b20355a99aa96acae85cbee93a0566dd9,2024-11-13T17:01:16.850000
CVE-2024-37377,0,0,a23cb5a4a034ef85457fe03be1d697ebbedd66262ac99d9578ce304d4c4d4c37,2024-12-12T01:55:19.320000
CVE-2024-37377,0,1,caef14ff514966e0f1ee38c7ff4edbc7bd09ca12f789eaaa3ae9e03a1f92295a,2024-12-12T15:15:13.500000
CVE-2024-3738,0,0,6b7c5ee43d749786d04736c3425539aee3d10b90489eb5acbf775617e1e2b292,2024-11-21T09:30:16.940000
CVE-2024-37380,0,0,77cf3dfb25923a81bead84472c82f0af78f2d433b4d7604e764b919f8522c470,2024-11-21T09:23:44.180000
CVE-2024-37381,0,0,9f8a1e24016e672c46f9ac1942c6c3e469697399412e29900bea76bbfcf0caef,2024-11-21T09:23:44.310000
@ -258429,7 +258430,7 @@ CVE-2024-37398,0,0,0f42760c0326cdea8f98f78b855bbf63b71770b97a72517371b459e84e271
CVE-2024-37399,0,0,91513a99b1995bb678a44db233b24968cd7625f00c77086c4c8d80914d8fefca,2024-08-15T17:31:49.067000
CVE-2024-3740,0,0,f1db815ebd196c841f9a03e4af1f223458e4ef3810b51b1b12ab408848abbe0e,2024-11-21T09:30:17.230000
CVE-2024-37400,0,0,44d4620048d68597390885c4489b34adf3ee284340996c671f0f07b4dbb0a17e,2024-11-13T17:35:04.687000
CVE-2024-37401,0,0,2f9ddbe87d5cd12d267fef696e8346d51e2967d2bee3a2a16897aa2e482e5f09,2024-12-12T01:55:20.820000
CVE-2024-37401,0,1,5a3af3f5613cf18b6fb0d152156b5ab3157faa43dbf40e0bf8bbef7d6755b5e1,2024-12-12T15:15:13.877000
CVE-2024-37403,0,0,14ea83546b947e76c88f950fddde3f8d686832bff7b7e72c57832b3df2747cdd,2024-08-12T18:55:15.890000
CVE-2024-37404,0,0,cb110a34d87f4812dc406a460298c89dd3f74daf508e6083996d73ed421121f5,2024-10-21T17:10:22.857000
CVE-2024-37405,0,0,3fb82c05472465d4a94ae43ca82eb762e9089f45f86f1b3cd3cb77a2d12c0c24,2024-11-21T09:23:47.573000
@ -260451,7 +260452,7 @@ CVE-2024-4020,0,0,aadaf10c72ec95ec88ee3d6fe43b87c2902cc2c3fe85cdb0e9aa2093c718fe
CVE-2024-4021,0,0,141a8c3549b72a2e6fc7167017c78fe404ecf5a3430c27e6b0d3092ae59f1574,2024-11-21T09:42:02.813000
CVE-2024-4022,0,0,fc9a26e5d3e5ced31626c5738c88a31e66ac2841e407fae1707db2d65aabbd6c,2024-11-21T09:42:02.967000
CVE-2024-40239,0,0,ae12c56ee9941f755c16494c8dd5bdda020fbac80ab12acdfb5936223e53ed78,2024-11-13T20:04:37.887000
CVE-2024-4024,0,0,c861673b150283cc12be5c416ba3d582c95010292d3d24915cc090402fafe139,2024-11-21T09:42:03.117000
CVE-2024-4024,0,1,a77cae97d384e849e77184d79ab929b86d552816a3a00262f6d8dbbc8bdf401b,2024-12-12T16:52:12.103000
CVE-2024-40240,0,0,aeed04cfe484a1b1358812993c89c6f17cab7b8a4f5edbb8982d767f42036e4d,2024-11-13T20:04:13.080000
CVE-2024-4026,0,0,33b3d77ab9b9baca3af18c1fa45a0c153be1e97e050db1d7d75fa691b1dd64de,2024-11-21T09:42:03.233000
CVE-2024-4029,0,0,df5cd0c8103e6b760c8676847fffe035d6dc3da349285ee8d2f32538714d8665,2024-11-21T09:42:03.370000
@ -260767,7 +260768,7 @@ CVE-2024-40821,0,0,a3b876952ec8ce255096f7c26040316035df8c47e37e23640e020f9cd5f77
CVE-2024-40822,0,0,f2e42c11a9194a009cec70add00bceafd93485fa2ccc44b94afc5a8685e89cd1,2024-11-21T09:31:42.490000
CVE-2024-40823,0,0,ea5834191915fbf77537780befd2f8170562cc3e8f14a6bae616ecfbb3aa16eb,2024-11-21T09:31:42.633000
CVE-2024-40824,0,0,fbdc319b868b2cfa791578ade1e61c98f6d87f7eb28feeae98cf58c6b93dbf7d,2024-12-11T19:46:47.707000
CVE-2024-40825,0,0,9d304162ffa86a0427546e740669b60679660b64dbbb4aae0359d2b969ff4c63,2024-09-20T12:31:20.110000
CVE-2024-40825,0,1,55fbb9c94a85f544fe4237c35ec00f8223f95d2b21b5958cac2f49b3c106951a,2024-12-12T15:57:15.450000
CVE-2024-40826,0,0,c1291659e0404a097790dfd83faebb12f457e81680df4ca24c59974ee41a889a,2024-09-23T19:25:04.707000
CVE-2024-40827,0,0,a6a2c34277bc8e4cfbaeac3ab667c292869f606bd0db645af1cff508065008ad,2024-11-21T09:31:43.213000
CVE-2024-40828,0,0,7b08ff9a88811c1a2d2f6a8cabe468d48214feff7b5748f8277c1d1c6bcaac95,2024-12-11T19:46:12.057000
@ -260784,7 +260785,7 @@ CVE-2024-40837,0,0,d9e1d727c5489e5fbe91c9a35481e1b475460063dae3d0ae089fbdf692fb5
CVE-2024-40838,0,0,580b3d51fd4431cbc24e96aafd19ebfdf3fdc30d947e42e3e5409dfdf94d1c3e,2024-09-25T16:46:24.123000
CVE-2024-4084,0,0,657f5681c21f742d770aabfd6f3259f87cb735c98cee6e03f2c636c6ffc65895,2024-11-21T09:42:09.817000
CVE-2024-40840,0,0,14bdf19150fd7acf49468e39cdf6efc98838dab91ac000670442c80f0c1e00a7,2024-09-25T19:42:49.173000
CVE-2024-40841,0,0,c417081ee68db120fe8c46704805a5e1723476132abff1e4f155071c6fb1a579,2024-09-20T12:31:20.110000
CVE-2024-40841,0,1,4a95dd6a234443731d705e87950516814e31e11699249b315c7fa66892964954,2024-12-12T15:44:20.363000
CVE-2024-40842,0,0,d97caac03d983e83f0a43de14b1f6084706969aaff86e517019fa27ed6e96997,2024-09-24T14:56:30.320000
CVE-2024-40843,0,0,8829e3a23cccba1ae50f91356127ff0b529c10fe5f02005e5dcf2ce88d5f4ad0,2024-09-24T15:02:53.987000
CVE-2024-40844,0,0,913ad32f130ba48f710de944124bb663e932b9a1efef6f615196eef21a07dff4,2024-09-24T15:55:13.020000
@ -260795,7 +260796,7 @@ CVE-2024-40848,0,0,86d3355851a7ddfb425292a80fa877eed599c8da4dfe9e7c1117852b3f5a8
CVE-2024-4085,0,0,787927bdbc60dd0adde121aa412a76d92ada213a43fd5512122c43f33043e993,2024-11-21T09:42:09.953000
CVE-2024-40850,0,0,e801dfe1b5836330a5238e832cf4a665932ae66da89298e09c70965412d21020,2024-09-24T15:41:22.803000
CVE-2024-40851,0,0,b958c164114af6b23a2bf7ef2bd1c6335c3be241ec455192784b6b386c9ef358,2024-10-30T15:35:14.883000
CVE-2024-40852,0,0,62148b0f4249efd22dc3d6dab0f94b4ce3eba7a65386f35437559df683bde02b,2024-09-20T12:31:20.110000
CVE-2024-40852,0,1,872fb94116f001037c1281aa476b36043a3a7ea2928e48e7702d75cc209d3fce,2024-12-12T15:28:11.783000
CVE-2024-40853,0,0,dfc9fa03d8fda58ef712d436e720ae0f21a7fffb74fe4326b57538d3690d7a89,2024-10-30T17:08:42.157000
CVE-2024-40855,0,0,7c6a015a8df0c3902c0c5c429b62fdf8917463144cc33940de5fdcb1a0b9dbc7,2024-10-30T19:35:15.737000
CVE-2024-40856,0,0,3b5bf51664ee45ba68d50745d32de308dce65dbf1c8981b487e32ad3441090dc,2024-09-25T13:43:40.657000
@ -260803,8 +260804,8 @@ CVE-2024-40857,0,0,102892d8544ef4f8b8056a1e88dba88dbbcaf3abbcaa73be23c6e2ed59b0f
CVE-2024-40859,0,0,46749f00540a137f4fa073cd49e6c82184e33775d43533189720fd97419e33a7,2024-12-02T14:59:47.877000
CVE-2024-4086,0,0,38bacf71d8db8b80ea7fd2fd31e151a7e36bdb37eaa223270c2d1e1494f121d5,2024-11-21T09:42:10.067000
CVE-2024-40860,0,0,77f7b02bba9242e4a4a0897f592fe93da35de7ab5a76d5505e2e539396f764b8,2024-09-25T13:41:05.177000
CVE-2024-40861,0,0,ef63c5f939076f1122c50fd4be0a0760e54c707fe79b04becc6f0303d8b574b9,2024-09-20T12:31:20.110000
CVE-2024-40862,0,0,4967d3d467c09c99e79ab1f4369a21e73889011758035674aacbd54e2e6d77c2,2024-09-20T12:31:20.110000
CVE-2024-40861,0,1,348c9f24e1110833a0ff2ebcc8e193e00fdb71c3f5ba3c9f7e2798ddc124239f,2024-12-12T15:23:40.167000
CVE-2024-40862,0,1,4e9663a5266f3fdc1d0389c6081d591ddca5dee0155a6488f7db45f5297e16f0,2024-12-12T15:13:59.497000
CVE-2024-40863,0,0,efb999a6b55f80944461931ebc68c2cef1f3d64950cbe5d16a1146f61077b7c6,2024-09-25T13:40:28.967000
CVE-2024-40865,0,0,abd5d84a65bf1302ff2cfe864de28885ab20c66492005af9a62953803902c667,2024-09-19T17:58:37.370000
CVE-2024-40866,0,0,37c5b82377ad631e6b48a756c17f64865cdbebad5f3491debc1baa242c6b7a96,2024-09-24T19:02:09.850000
@ -262000,7 +262001,7 @@ CVE-2024-42440,0,0,e21d9b776ef80bd04d695f0a47e516545028ac8225f143837019c4c0b08b7
CVE-2024-42441,0,0,04cb6e9a13f27c86bb2051d7eae465da3e0fd75a34af891d94c6ed0cb275f3f5,2024-08-28T23:58:06.960000
CVE-2024-42442,0,0,c95b9702729f1aa9eb8ceba5f94968c5cfabdca93c030d049ba8bcc0788889f5,2024-11-12T15:48:59.103000
CVE-2024-42447,0,0,8a54b5d75a9ee2bb018b4e79d6dd3049cbfe92b2c26222646dba4ea778b5e80e,2024-11-21T09:34:02.990000
CVE-2024-42448,0,0,e0d49f081de1de2c3db8492c3c68b16a6d7d34f5ae534b4cc74af80e17baea0c,2024-12-12T01:59:47.493000
CVE-2024-42448,0,1,b2ac39b31ded9216cdbe436ad867b986a202acfcc6e34d426fd4cbd2727261bf,2024-12-12T15:15:14.230000
CVE-2024-42449,0,0,9f33ee15a72f8c53ed840f00741624888679f87eea5e3eefcd0793f447b6eee8,2024-12-04T02:15:04.533000
CVE-2024-4245,0,0,62da03c7c45f5715870c7452d2ba39c7dc4793b1137a1a68a18eecf037a816ce,2024-11-21T09:42:27.793000
CVE-2024-42450,0,0,247371642f216621957d3ac8101b783a7fea35b11410d9c1546f4dc5a8778b9c,2024-11-19T21:56:45.533000
@ -262351,12 +262352,12 @@ CVE-2024-43042,0,0,036a6f0a516e72634def59b74dca7750bb3ab9a2d2ac7391ff996ab07bb6b
CVE-2024-43044,0,0,e04dc61f5a71f536a580f7cf5bde290d3218547a80a61e5d40affe4c80ed2631,2024-08-16T17:19:30.643000
CVE-2024-43045,0,0,c329fc070f8a317bbd76648e0818cba6693cf1b347765445ef872b753f20a34f,2024-08-16T17:21:26.803000
CVE-2024-43047,0,0,2c5673a0391a31abbf47c1d000c3d121e6564230b66ed0524b815e5850f22723,2024-10-09T14:39:06.540000
CVE-2024-43048,0,0,3afa44beb7efe0ccae86d7a55599af1d60a4fe22eeb8c56a36a522c5bcaef239,2024-12-02T11:15:08.960000
CVE-2024-43049,0,0,42469649dda56d26f367aab4650416cbbc3d6fe06b5c6b3a9c48661365177cc2,2024-12-02T11:15:09.120000
CVE-2024-43048,0,1,9dfaee9429610f7d071fc380a496ae9504a30a8ecae94dd151e0084e47b14714,2024-12-12T15:27:48.080000
CVE-2024-43049,0,1,a5f389817a5a3780a6c49db288f8bdcbeb0f4906344e409c403a3dbcbb008f1c,2024-12-12T15:28:13.420000
CVE-2024-4305,0,0,b12513f5175c0f4629b88ab9716e6b0a0f60c8e17fe5755afa78f7b7a5ed53a1,2024-11-21T09:42:35.147000
CVE-2024-43050,0,0,8a1b0ed3635f4e58919fedee1e9703ba6e79ee32cbd510a5fbfb57720bab55aa,2024-12-02T11:15:09.280000
CVE-2024-43052,0,0,9c68c331792afad03d88a48ed89cb7cc34f4ef7c7e176eb117bca50072b6b806,2024-12-02T11:15:09.443000
CVE-2024-43053,0,0,64e39fbfe84c74a4a7fbc9ce6d15676c8d063a8efb22022964a2c560e5bd5d08,2024-12-02T11:15:09.603000
CVE-2024-43050,0,1,1d9f2861982e51a01bce31bd715a1f291c26568ad4a013dfae5bd167c21ab16f,2024-12-12T15:28:32.960000
CVE-2024-43052,0,1,5ef40d844bab65b4dc7c3d3a130fb65297f4fb6bf084dc3631b05903fd926d95,2024-12-12T15:28:54.787000
CVE-2024-43053,0,1,cd83dee81dc7fdf91ab37591c34c9555607334083194bf5c84ae143135388d5d,2024-12-12T15:29:14.443000
CVE-2024-4306,0,0,a9d1ef0236802bb22bfceddb930f35a94054088f067df2c4e92b7fc4f2d8e7ec,2024-11-21T09:42:35.350000
CVE-2024-4307,0,0,e22b3a2ddde6a1bbbef551e8119df90fb59ea5e219b25194ed74d47d12720593,2024-11-21T09:42:35.467000
CVE-2024-4308,0,0,0e250664b04e28b54467b76d750ca3dcd8282c1064f64a7674928da95814f098,2024-11-21T09:42:35.590000
@ -263334,13 +263335,13 @@ CVE-2024-44123,0,0,5e708718a9103a7844de666b77bb4fcfa45afc7a8f766a253df6e712ace1d
CVE-2024-44124,0,0,a9d97986e080d715e7948f2db3e5c53f7c38344b30162699d2ea9fa1650f78a2,2024-09-25T15:14:13.593000
CVE-2024-44125,0,0,a8620f37f3eff23976050916a02b8df16d65e78e80ce6fb822fb90ae91e4a7a8,2024-09-25T13:30:11.570000
CVE-2024-44126,0,0,3dee5b38c5c096a3375db2d1d885f92b53e52f46e048fb65b6f13dcea0cf6db8,2024-10-30T21:35:05.647000
CVE-2024-44127,0,0,e85535375124d9e5e978e0e8b9a8af2f690db079d00423a6254e6e3f1197848f,2024-09-20T12:31:20.110000
CVE-2024-44127,0,1,4241606ee04b7d951119d4a990e2ed047a3ff5df08a00128e6348936e32c015c,2024-12-12T15:10:15.050000
CVE-2024-44128,0,0,cd921c9ee3796958724a7c6151e0816c0ba0ebdcaf5ee809c58ae9f2e105f877,2024-09-25T13:29:42.343000
CVE-2024-44129,0,0,39673ceaf9f1e5f1ffa58df7531e60fb1371dfe0f5bcca858ce8817ff82dad20,2024-09-25T13:28:21.447000
CVE-2024-4413,0,0,3929a7afd8208746008d75913a87d5245f0d9190eb71d3ec2ee30adcb483c383,2024-11-21T09:42:47.267000
CVE-2024-44130,0,0,737a01684c269111b41b348f79f4cda5867281844854fbd094785012fad72f32,2024-09-24T18:49:47.557000
CVE-2024-44131,0,0,e72768239a302bf12add304835bf798472cba43ba251df49c563d86e855e9c0a,2024-09-24T19:01:55.470000
CVE-2024-44132,0,0,270332f5006678f8a6c58478a03af81fa82067068910da64c7f8e67f733a8ed5,2024-09-20T12:31:20.110000
CVE-2024-44132,0,1,8afd03fa4900bdc815951be587052cdc1902d648f6c0f1c1ad745b8e3479d15a,2024-12-12T15:07:13.493000
CVE-2024-44133,0,0,9196ca541ad45474d5d5e36a2a1369fb1dbddc304bb390dd887770a28cf137d9,2024-09-24T18:24:44.733000
CVE-2024-44134,0,0,a1a7565b3d1d747868a47cfe0b90ac2757ca3fe3528c74bc3c5562541c409893,2024-09-24T18:26:26.963000
CVE-2024-44135,0,0,1a66ffb3fced69f7dd0088f00608289a6df8f259d48e72e731b80a9fde46b0b9,2024-09-25T13:28:09.067000
@ -263350,7 +263351,7 @@ CVE-2024-44141,0,0,cf418c986171e3bc9f6e94361ae23fe33ff672a5506240ca7f0249f80c1ca
CVE-2024-44144,0,0,9b76d7b551b1f0186bb586552a7b8b7528c49f9926c44e33ae408477bdfe743a,2024-10-29T21:35:14.290000
CVE-2024-44145,0,0,d62f5077a98ef996cf6a93b517571803f3a471b93f7b81e2b4d95eb59c6e1123,2024-10-29T20:35:26.280000
CVE-2024-44146,0,0,9fc3cf91a523a17011d8ddc92710ccca41ad98f894b85050d976b55965940506,2024-09-24T16:14:02.090000
CVE-2024-44147,0,0,271a8fdfdd6264fc6b2ce16c4158231f570ee6c67fd96edd32f8b51bc7a36a3b,2024-09-20T12:31:20.110000
CVE-2024-44147,0,1,0010b4e6f55ac982db2f0d22f0bf5765f6a7a167f9f9e0d3c647be24e3c70846,2024-12-12T15:04:03.623000
CVE-2024-44148,0,0,a60f4ca7df7d3a035574267d1c737142ae1fc0fd02ef277a32011513d39222d2,2024-09-24T16:09:49.490000
CVE-2024-44149,0,0,6eeeb205f0113be4e2296a27ada921710ab4d7c81a3e95e9aa805acec5d12597,2024-09-24T15:58:38.770000
CVE-2024-44151,0,0,d47615a8526957c995af9749974971566bdfea864db32edef160569f5c47dcf0,2024-09-24T16:21:05.280000
@ -263432,12 +263433,12 @@ CVE-2024-44237,0,0,63bd5ccf3a3ce571ec91eec3a365766c854e30475b4983ce4c162f0b50b0a
CVE-2024-44239,0,0,55c58f38a18f355bde159fceaff547de71ee0f508cca726d874ec9cf47c6613e,2024-10-30T21:35:07.853000
CVE-2024-4424,0,0,e4fbc59b97d3ab662d4c41a8eae50b7dfed7720bc7b4a2def773ac1eb5bfa845,2024-11-21T09:42:48.203000
CVE-2024-44240,0,0,f64d7b55b1f1e4781addcaf087c292cf6e562a96e8c9967114186a0c578cc66d,2024-10-29T20:35:28.870000
CVE-2024-44241,0,0,7de27cd69d6c4d3b25ad454dacff41f7332827f63d654738d15ce5f4fc4e64d7,2024-12-12T02:15:23.860000
CVE-2024-44241,0,1,c6f55243eaaac286dcdf23df2d526e39f94a33f2401cefc2d9b6a87131ffc626,2024-12-12T16:15:16.023000
CVE-2024-44242,0,0,f03e321dda6a88fe4983a0ef37db755ec5d307271772b68af9c37a4b095044ec,2024-12-12T02:15:23.950000
CVE-2024-44243,0,0,8c1388053d1505b372b32c65236178d7a851fc45948d0b6ca54bfa173c8a7f91,2024-12-12T02:15:24.037000
CVE-2024-44244,0,0,573c6be3aefd70d7c10a9a2e90a39d7e9b0481351a0f285c1fb9ad7116e70d3d,2024-12-06T15:15:08.857000
CVE-2024-44245,0,0,285d05b7b16419438c57239662b1d9af7a09ed3b721af0651428795a64d132cb,2024-12-12T02:15:24.113000
CVE-2024-44246,0,0,6d3b942a4439810201080c397e94d71f1cbbaf7f122f16ad8e12b345a1cae980,2024-12-12T02:15:24.200000
CVE-2024-44246,0,1,a65c12f8a3afd30ea66f5f85bb1b639a1d6151f57e814d6913cb06bb9f24b72e,2024-12-12T16:15:16.200000
CVE-2024-44247,0,0,e5d19c840bb58be3d8febe871a15e2408881be2e884d262abcdad60ec348a828,2024-10-30T17:49:05.693000
CVE-2024-44248,0,0,bc0288da4844b23a96994d5203987a882e0506e20d4c5d308098687ab066e446,2024-12-12T02:15:24.280000
CVE-2024-4425,0,0,bc14fc928873bc1e17e20e27bd9ee5c3e6600325b48f8519be3a125c559d0402,2024-11-21T09:42:48.317000
@ -265778,7 +265779,7 @@ CVE-2024-47943,0,0,d4d5358ab48548c04867b54233602bd267d194af91388df45333461289a48
CVE-2024-47944,0,0,2b62f766b4e887a556703c4ed0cb75befb46953f16e7999cc97a39c4906c4816,2024-10-15T16:35:09.410000
CVE-2024-47945,0,0,4eaa4330fd6e6ea36aef0bbee2681edcaf5e4575b714ff483b0a9415275f4700,2024-10-21T19:41:10.407000
CVE-2024-47946,0,0,ee189e084ef2ce307b61e5f5ca3165fcf3b82770c351969d8c2d68fa96cf146f,2024-12-10T08:15:19.210000
CVE-2024-47947,1,1,d1b994a48e6b4f8ec3583fba5fcc683670af31653a32905f4aaef7b6a4979777,2024-12-12T13:15:10.920000
CVE-2024-47947,0,1,0159e3e4742664c6a8d903854af4d82c083679b8923d8e12a844a01aade60f04,2024-12-12T16:15:16.417000
CVE-2024-47948,0,0,517ff2cf40b380f17f0ca0cb700d9beda797d40f6236e57145e952b4be3c000e,2024-10-11T19:56:44.863000
CVE-2024-47949,0,0,c7868bf3f997ce1e01baff6d85be7f51aca23f28e73102f98ffda228afc78456,2024-10-11T19:57:06.207000
CVE-2024-4795,0,0,874142283439f7d65325bd0714cbf0599f4b631a02f97bcc512f2aca94da1495,2024-11-21T09:43:37.747000
@ -266995,7 +266996,7 @@ CVE-2024-50014,0,0,828756d902fe393aefe8f04a0aa4ba7f6d0f6cfdf66bf3583c1981a9004da
CVE-2024-50015,0,0,a4fcc788bb6305bd5fe177e54fb12329b828b0dd05e800b882e5c4136a65c97a,2024-10-28T17:13:53.143000
CVE-2024-50016,0,0,439658bdc968a38c6e5684d76504123890277c5fa089a596ed5b0d6c896a7bb0,2024-10-28T17:17:41.473000
CVE-2024-50017,0,0,fcc9892bb128c51d41037faa4aa236a2c3326fd8a89382b009d3cd09d55c37c6,2024-10-25T20:15:50.067000
CVE-2024-50018,0,0,2fc810742800ad1e56d13eabd714f3582cb7cfc4c28817a625e62d63f0bc2694,2024-10-25T20:14:30.820000
CVE-2024-50018,0,1,bd77b1432e671f36de95cca367dc67208c70abb8195885c66fcd1d319256a37d,2024-12-12T16:15:16.653000
CVE-2024-50019,0,0,79bddeae7b21b94c2f4e65e248cde0cbd4516b92c651302e4c795f86dbce422e,2024-10-25T14:45:56.190000
CVE-2024-5002,0,0,c3763077dc687a55c9cb782df2127f900cd725d4f238c5314f9bc71b3f608da3,2024-11-21T09:46:45.443000
CVE-2024-50020,0,0,8e25d3ce5728ae467a11715ab8737d8c900151a5a3b2472c8a69c455f27092ce,2024-10-25T14:50:42.230000
@ -267070,7 +267071,7 @@ CVE-2024-50085,0,0,b3ef415259af94dfaf8bcfe0bcff2c51beb7119bdbd5c2e18d18d67b492b8
CVE-2024-50086,0,0,c6f33f3609f366d17ec962500a85ec8a163f627e45c9fc88fa1d938f52063985,2024-11-08T16:15:46.247000
CVE-2024-50087,0,0,95d447f6a3e5e9775f53a0aac1fc1d8bc3fd599edf42d3ca061af2094ebd2cf0,2024-10-30T14:40:16.377000
CVE-2024-50088,0,0,83a7a5adff7f3483f34508e6fe25dee9016d86cd5e803da2007d8e3925e20cd7,2024-11-01T16:05:44.403000
CVE-2024-50089,0,0,8f207dea286b724bfaa08e9cac406b8bde1387a82dada4858fbed6b1399d5c89,2024-11-13T16:59:43.830000
CVE-2024-50089,0,1,5a88dd8feee0f8dc71f033c863dd49e2c59b663323260d047a7a9dacd5a71d02,2024-12-12T16:15:43.107000
CVE-2024-5009,0,0,2a7f1a61c4ffe3ca1ccb9712403aacf784aadd4f5cfd32895abd79408baca925,2024-11-21T09:46:46.377000
CVE-2024-50090,0,0,ece231635574952850a8a7cafcbb4c2ad2a3187a224874e6aed563866f68fa20,2024-11-12T21:41:16.620000
CVE-2024-50091,0,0,1cb67bb828a90348a73a47095c7317641327edd2ebb55312c01ecfbc931cad87,2024-11-12T21:44:39.210000
@ -267578,7 +267579,7 @@ CVE-2024-50580,0,0,3398f584a5664889c1e4deaaab3b304a2b81a8e4a61ec448e96876890935c
CVE-2024-50581,0,0,46efa2852e259a5f8d275b5dae3ea2a01d70670e7b9ab092dcb227fcb28b2ae1,2024-10-29T17:17:20.747000
CVE-2024-50582,0,0,bc56234b3ab653a760273693a6e0012ab15651a705a524c4f1f1233ab3806295,2024-10-29T17:16:46.007000
CVE-2024-50583,0,0,7274c5e22b718796ad1b4962554320fbc5e753e3e5b53c77142694b9ec8dd2dd,2024-10-25T21:35:08.253000
CVE-2024-50584,1,1,4135d655b74e68f2958d8835e4d1b9a7ed598273fddd4654b44762351a0b4d3c,2024-12-12T14:15:22.833000
CVE-2024-50584,0,0,4135d655b74e68f2958d8835e4d1b9a7ed598273fddd4654b44762351a0b4d3c,2024-12-12T14:15:22.833000
CVE-2024-50585,0,0,3ab67247e8f30f4fbfca962702858819d9540939e9d4e81cc6f18dea9bcdce2b,2024-12-12T02:06:30.727000
CVE-2024-50588,0,0,bfaa579943a78c86d813d9dedefba8b226ac11f00c84d1c00da87c599a1cb193,2024-11-08T19:01:03.880000
CVE-2024-50589,0,0,64643b83ced7e561121c5a71099032b9b033224c4f3853ee59622fb2bbd5e998,2024-11-08T19:01:03.880000
@ -268881,6 +268882,7 @@ CVE-2024-5288,0,0,35888db4a5e323e6a29faa7e47d2416858cbeb598a42c21aa0c323691cd3d8
CVE-2024-5289,0,0,45ad6e1c3a8134226122bea6b70bcd4aeb55721ddc7a695e24fb24c5dc173e1b,2024-11-21T09:47:21.990000
CVE-2024-52899,0,0,fd381e4ffbd82c5c3ae3119791a451a008b2780104bd8e38b6962694cf0bd562,2024-11-26T01:15:07.153000
CVE-2024-5290,0,0,63b2ebbbc89fe3009e69f8f9e716432542a09cc7bbb7656b9181d2882b05d010,2024-09-17T13:09:13.683000
CVE-2024-52901,1,1,5aa8341f93f11587c2a1b092c675512c4849d257bab7c0de5f32a609166dbee3,2024-12-12T16:15:54.807000
CVE-2024-5291,0,0,59cced621ba81a9183b7024bcfca25ce68853e845d2185c7bff426c187f3d943,2024-11-21T09:47:22.270000
CVE-2024-52912,0,0,de0cdb8e2800d5227d67a2b677bd337b1802fb96c19fe1ed635449a3093fb257,2024-11-18T17:11:17.393000
CVE-2024-52913,0,0,3182ee9c1e3fb83798715d4b9c300b62667d15206aea663fa8688a39a2c605f0,2024-11-18T17:11:17.393000
@ -269009,13 +269011,13 @@ CVE-2024-53099,0,0,c7a82c0b65ac421355e95896d384658b1584d64b2ffcd26bf140b2f7f32b4
CVE-2024-5310,0,0,2f7fe56905fa71b6c5244c78a7d9d6396f207d8efd7d5fc87cedf378b01f9572,2024-11-21T09:47:24.280000
CVE-2024-53100,0,0,d49b25334b205121a6433cd6ac9e5a316b0b4e79773dd5ed08c4e97fe398eaf8,2024-11-25T22:15:16.763000
CVE-2024-53101,0,0,18942ab9b29f25bd752c3ab9f00057a2471d8b391133a8837d29de1938d54987,2024-11-25T22:15:17.163000
CVE-2024-53102,0,0,0940f0629e9bdde2e2f94630b28cafb0a1e41bd4c17407998519b3614b9fd6e3,2024-11-25T22:15:17.553000
CVE-2024-53102,0,1,d1c3ad92d75c37363246642f8e4ba479d5a4bde44aee221d715666c203805e79,2024-12-12T16:15:54.967000
CVE-2024-53103,0,0,fea1df1ec4e010b077b8ce29997cc11c0435ec37a8a561a5de86032afeb9dcfc,2024-12-02T08:15:08.537000
CVE-2024-53104,0,0,063549a8c93277f1603e55e543da35e55c8ff1c1baaef95c67cc0358a7fba5da,2024-12-11T15:15:18.110000
CVE-2024-53105,0,0,49789fd38eb8c2e3aaed32c560b477653876ad3a281d38d4728b170cce015fbb,2024-12-02T14:15:11.313000
CVE-2024-53106,0,0,30e3702644fc7a35784d9f94136dad383572937546c2f59633334350f5453e80,2024-12-02T14:15:11.420000
CVE-2024-53107,0,0,8f70c788a7b6178a3903b9f5f9459c260918d71bed6669c5c2bf534cedaffb24,2024-12-02T14:15:11.523000
CVE-2024-53108,0,0,b4292863b8ed237f808d295de102699b1ca4b4ad0a5c2696f066f9d9322750ce,2024-12-02T14:15:11.617000
CVE-2024-53107,0,1,e19783b56e368fe49059554c75e6d69ab5506f47f17411e916820baa78ef7fdc,2024-12-12T15:51:35.503000
CVE-2024-53108,0,1,707cc9ebee6a5c0abdff95a20871763fcb715536969c165fcf90d01a6a3cea97,2024-12-12T16:11:02.677000
CVE-2024-53109,0,0,d80085f3f410dd8afe5fcb4bb2a7425adbf441880eea0d78d08351256f1f73ed,2024-12-11T20:21:25.433000
CVE-2024-5311,0,0,f8378ba9ebef46eccbf323def8cbd96b7160acf8b4fbc81591c784546335a944,2024-11-21T09:47:24.407000
CVE-2024-53110,0,0,bccbe74747dd8340ef9bab29109d8892c819998be48c1b36230170d42b1281e1,2024-12-11T20:24:25.883000
@ -269137,7 +269139,7 @@ CVE-2024-53472,0,0,f62f01117567dfa980810b663addc9d4b9e324fc111266531f31ef2f0fb28
CVE-2024-53473,0,0,4f11e5668fdef12cb16e2bf05d839c650d20a6c384846fe0258311160154b68b,2024-12-12T02:07:58.713000
CVE-2024-53477,0,0,3dfbb52637bb052a793d1b67a024cd50b899929ad7fee8a9366a9aa6e069e388,2024-12-11T16:15:14.150000
CVE-2024-5348,0,0,0c3454114961657672c2409af3f9f2f3bb9995c6579ea15f7d29552347b906f3,2024-11-21T09:47:28.240000
CVE-2024-53480,0,0,4889d0ff1fe4dddc3829b2478649a6155b88e7256aa2574b5a87fc73b9645c93,2024-12-10T20:15:20.920000
CVE-2024-53480,0,1,5e46c0ee9bfffb1ecaafb500e19fbf13655a91348c28c3d7d2daabc702146564,2024-12-12T15:15:15.917000
CVE-2024-53481,0,0,8c2a844186665814baa9349f5f9eb75c05702deacf50797c7fa1db6e74c909d8,2024-12-10T21:15:20.003000
CVE-2024-53484,0,0,0fc6633eb0bb323c7c1b56ffa21d5cd5b78570e350e583a38942d8a30f904a22,2024-12-03T16:15:23.980000
CVE-2024-5349,0,0,75911b9a04c41ba625bf561a6fda73d6a6249d16eb1736f313b0d58e1202f17d,2024-11-21T09:47:28.357000
@ -269189,7 +269191,7 @@ CVE-2024-53673,0,0,910e1349eafaf1661162c8bb58d88e665b4b7b8681e3bf751d64c4a9defd1
CVE-2024-53674,0,0,4d9647ea928f82a0b2cdb73c6bcbe7fbabe3f62556a48a0f4af172b4a80ea7f2,2024-11-26T22:15:18.713000
CVE-2024-53675,0,0,4607a5442ff012a223336ef78d5bf87006901d497022fdf99229c5a1a3c914b2,2024-11-26T22:15:18.990000
CVE-2024-53676,0,0,9e5335d7636e62fb7cc2e79040736f3f5e3856b52ef7bfb0006141b3e5724acd,2024-12-11T16:49:45.783000
CVE-2024-53677,0,0,4b27c5cc49c524e51d879cb7da7f4793eb211d428eb53bf7974c4ce2e772306d,2024-12-11T16:15:14.593000
CVE-2024-53677,0,1,083151106e56d9fcc3b3875c7e2c6bbfb2ed7c011ac1692a0a8b085e71eb6ff7,2024-12-12T16:15:55.177000
CVE-2024-5368,0,0,0267b73ce86fd5c42a4c0cf503f4bdead8427924f402a3554f435c1bc916f416,2024-11-21T09:47:30.877000
CVE-2024-5369,0,0,14abdfed4d5003ff16a96b2708e00658833baa1f8166ee56f5ba2dba896b20f5,2024-11-21T09:47:31.020000
CVE-2024-53691,0,0,443f2a6b2822b32ccee80c82560e628eb708d2d305a942f2d8f823369b20417c,2024-12-06T17:15:10.520000
@ -269450,7 +269452,7 @@ CVE-2024-5406,0,0,5db0f501f7c712d4bcce798425460b3472165eeef82fd225689429d234120e
CVE-2024-5407,0,0,e082637321598f3dc8c3c9e1760b81a1e1197c4d13cd58fed3245c37f0bb71c9,2024-11-21T09:47:35.567000
CVE-2024-5408,0,0,0b23a712a85d13fef48f02294d854672174790bd624dfee1416450ccef66434a,2024-11-21T09:47:35.690000
CVE-2024-5409,0,0,f7df79bf8c405f523130badde3800a80499e2a2f05cefac143617aad785ef5de,2024-11-21T09:47:35.810000
CVE-2024-54091,0,1,dc351406c488f002e073939d29344cb9478bbe226b29253f9010eef494af4991,2024-12-12T14:15:22.953000
CVE-2024-54091,0,0,dc351406c488f002e073939d29344cb9478bbe226b29253f9010eef494af4991,2024-12-12T14:15:22.953000
CVE-2024-54093,0,0,c9952f718b9dee5ade98198ba738919650786fa00e81e0f00fb78cc1b9473a29,2024-12-10T14:30:47.350000
CVE-2024-54094,0,0,694ba54d9708cc1a645dcf1348a2fcb0fdf3ec8538eee26d6c1d91de386dfffb,2024-12-10T14:30:47.507000
CVE-2024-54095,0,0,0fd9f2382bb077e34770785fba7450b0fb33d7127731375f559f57743667fedd,2024-12-10T14:30:47.660000
@ -269478,10 +269480,10 @@ CVE-2024-54114,0,0,a111534753b98540ca337acd88aa702ae8e630c62254e7687d6734548077d
CVE-2024-54115,0,0,741355349f9435cd42c66f3377cffe1583cafeb2023d8a0204d2ccf228f9cecb,2024-12-12T12:15:27.363000
CVE-2024-54116,0,0,197dbc22138009348c82a9c1242c98a9b08fd86b4623d5cdeb06e97e7982fbff,2024-12-12T12:15:27.570000
CVE-2024-54117,0,0,837b889858c5f1ca4d6b9874369983f269bb57694a2e404b05d165d17f63d118,2024-12-12T12:15:27.747000
CVE-2024-54118,1,1,06dbbaa56dbb0521d92a05cf41eb27809fd6ac01cf0fe92db998592469d94917,2024-12-12T13:15:11.180000
CVE-2024-54119,1,1,8d1b082013414edb4cf2a70c615ee571882f6082c2475b11b8446d45709196a0,2024-12-12T13:15:11.350000
CVE-2024-54118,0,0,06dbbaa56dbb0521d92a05cf41eb27809fd6ac01cf0fe92db998592469d94917,2024-12-12T13:15:11.180000
CVE-2024-54119,0,0,8d1b082013414edb4cf2a70c615ee571882f6082c2475b11b8446d45709196a0,2024-12-12T13:15:11.350000
CVE-2024-5412,0,0,30cdd8d4ddc0c145e9e904e4cec9f4dfba9de81bde8e7e7c7fe70aa069b0dcac,2024-09-06T18:07:43.940000
CVE-2024-54122,1,1,dd9e24175ea566453e4c3ad71fd1ead238a480148cc91ac618503312b8837b99,2024-12-12T13:15:11.527000
CVE-2024-54122,0,0,dd9e24175ea566453e4c3ad71fd1ead238a480148cc91ac618503312b8837b99,2024-12-12T13:15:11.527000
CVE-2024-54123,0,0,adb9d810678343393bca99901a3c1b47719ef78df3ca8f4e2f7e11c7b4e0333a,2024-11-29T19:15:10.287000
CVE-2024-54124,0,0,d93261f0be0c719ea94f116c38fdd88edcab344178e1fea1cd1f60fbeb46997e,2024-11-29T19:15:10.443000
CVE-2024-54126,0,0,3941fb8e728e330fd976c4332894869311a751e23bfc8b1148739b238362642b,2024-12-05T13:15:09.290000
@ -269580,9 +269582,9 @@ CVE-2024-5445,0,0,868cf662746874f2c335da1d583d2882ec8b61a1e57de341d372842bb0244e
CVE-2024-54465,0,0,f8f38f66d86de9cbecab7f919e2deb61c2a995cf391ec3c5f7efc54e6b59e8f9,2024-12-12T02:15:29.243000
CVE-2024-54466,0,0,f16476694d7d7f09848a3428adddd3a6ecf6f6b4a8d6b1ac09e8b127fc2aea39,2024-12-12T02:15:29.330000
CVE-2024-5447,0,0,b60e0535b73a6be4da90a7fc1432b0141afa78596c3a5ade6408fe521639c5d0,2024-11-21T09:47:42.057000
CVE-2024-54471,0,0,1b6fe67a5013f3ec3d20bc2cbdb940ad543867076b35c5f3e98a544c844916bf,2024-12-12T02:15:29.420000
CVE-2024-54471,0,1,dd1eee28f790df32acdb63468378dfde3ee6db6bc7403efa6f033272db94cd8c,2024-12-12T16:15:55.950000
CVE-2024-54474,0,0,005936ea91f3a39d3469e2ab311570f968dc0ad8c539dd67da260e388395e6a1,2024-12-12T02:15:29.500000
CVE-2024-54476,0,0,9d405ca143664eac061708d4c5cb23032e020f1f9d2c73eb13a4c4c6d1bcb006,2024-12-12T02:15:29.583000
CVE-2024-54476,0,1,a0cd61b0b04b9c5da8de9e2f07c91f2080faecd39d070b2442557098d18bf90e,2024-12-12T16:15:56.120000
CVE-2024-54477,0,0,558d61f13c9ffe8e2eb142acaefb8f8434021a61930542cbe5e2c5734f785148,2024-12-12T02:15:29.663000
CVE-2024-54479,0,0,f05ccc4bcab0c07cf2d06a64b5645b0d4f99e7ff4f19d612d37082332f7e92fd,2024-12-12T02:15:29.750000
CVE-2024-5448,0,0,fb51af8aa43452e6336e86308a3b6b8f94eaece6d7d51fb1e15ce1d675c555ee,2024-11-21T09:47:42.227000
@ -269593,15 +269595,15 @@ CVE-2024-54489,0,0,a6636d6fe9e57534deb14459a766f0093cc8052684efcb93e99592cb374e7
CVE-2024-5449,0,0,1d8d63580d1cb9064d797bded58f9169ad76c503e92c814880090cdd281d631c,2024-11-21T09:47:42.400000
CVE-2024-54490,0,0,f81247b03d3ce9b55d846cbe17ffae088b55233bc0f42dd0a9ead4754f2737a5,2024-12-12T02:15:30.183000
CVE-2024-54491,0,0,bcd50b5dce3c04934400f9bee0e020bbea76a20290c94f9de92917e71499cfc0,2024-12-12T02:15:30.270000
CVE-2024-54492,0,0,dd59f74455fc35061480358b1d658f9e6abde36ae3621609921179965994c4a8,2024-12-12T02:15:30.350000
CVE-2024-54492,0,1,5e3a77ae659a4113d5b55016a3f4440c88587b0fc2445aec92e8b7442d659aba,2024-12-12T16:15:56.273000
CVE-2024-54493,0,0,bfb960c4ebbe0d4565037ecac9382532b4c09aac88521f33498fb6ea8c94fc2c,2024-12-12T02:15:30.433000
CVE-2024-54494,0,0,98bd7317904281b9342cfeee9f3138b0355bcebca61377dbfcdf76ad03249e10,2024-12-12T02:15:30.513000
CVE-2024-54495,0,0,4b94d5ec0ae75a56980fc169321a9176d5c1d4ed716e6843e3464d9124747bda,2024-12-12T02:15:30.600000
CVE-2024-54495,0,1,825356483bede3c696f83519e0501adc4ff397d5ebea830f404158ec73582f7d,2024-12-12T16:15:56.437000
CVE-2024-54498,0,0,645804d3ae00c7323ce15693a4daa43ab064cc5064ef63d9bd1f1c6656ec6366,2024-12-12T02:15:30.683000
CVE-2024-5450,0,0,24d03210219d9f2f3eeb200aadfbbd2297fa2c6b8d7ee9efe09cbafc9256a693,2024-11-21T09:47:42.517000
CVE-2024-54500,0,0,3eeadc2a6769c05118da67113f7387f561a45aa53b591491122e4820f15f7a8c,2024-12-12T02:15:30.777000
CVE-2024-54501,0,0,2c1dad345eb236cb858913e489bc9b811e260f6821e7ca701580c696fd657c04,2024-12-12T02:15:30.863000
CVE-2024-54502,0,0,1db980c641f8fe23d57e57207c89a028a629955687d5863b268257336dfa6a59,2024-12-12T02:15:30.957000
CVE-2024-54502,0,1,4fcd6d230b9c5da2bf606cc321abba798a8639dec496d3faadfe85d3a2ced000,2024-12-12T16:15:56.587000
CVE-2024-54503,0,0,8c9b8167352d71196cff2380e560a8ff15a6770d801573ffc9b346fe13ad576f,2024-12-12T02:15:31.057000
CVE-2024-54504,0,0,56ed60eca99a68be661f4387a7fd57e855ea039aaa1785baf297a8b0d21890c9,2024-12-12T02:15:31.140000
CVE-2024-54505,0,0,66564d8ca2238a8ba3f04dd2a78a9739abf045c1face54c5439d391f06777b86,2024-12-12T02:15:31.227000
@ -269610,14 +269612,14 @@ CVE-2024-54508,0,0,359cc8bfa17c568cfcb39517a2122b31a8b91654457e5317886d88dcd303b
CVE-2024-5451,0,0,20c45f860616b7f2fb649e3fe37f7d2b12e76160bf7131f2da5e11d5d4dbf253,2024-11-21T09:47:42.677000
CVE-2024-54510,0,0,b8dd87123370739c859f6bcb75254560387b71c0e62db5e2f43a424be4dc0646,2024-12-12T02:15:31.480000
CVE-2024-54513,0,0,f2ead93d5d405e8da1a6ac4ef58bd5f4a38980b91910f84a5c70a1643622ade5,2024-12-12T02:15:31.557000
CVE-2024-54514,0,0,57428155ecd809637fa0f0d325c6656547ed3067f49c5d49d1136109ef9975ad,2024-12-12T02:15:31.643000
CVE-2024-54514,0,1,380ef09666130bacefa842b3b0a77661fb0c21e237fde90a103631522071a162,2024-12-12T16:15:56.743000
CVE-2024-54515,0,0,21d91623b8b2bca6b7424202e7f4117ecd694df463026fd6ec38afc1d472bbf9,2024-12-12T02:15:31.723000
CVE-2024-5452,0,0,b01b2e3bd56dc4d1c97364b861c6906ac1d43b69b37e06474f7fb830a26b907e,2024-11-21T09:47:42.793000
CVE-2024-54524,0,0,f4c5b79321783e067467207e598021e6bffe23a4deb80002e490eabc0fd7868b,2024-12-12T02:15:31.803000
CVE-2024-54526,0,0,51631b50738005bf0362876416a5b98252df780bbecf6ab8a27b70faf72e4517,2024-12-12T02:15:31.887000
CVE-2024-54527,0,0,70657c98dda90eec87ed736c766d146289a26414dc70fda3effc781ea4d7f323,2024-12-12T02:15:31.973000
CVE-2024-54528,0,0,a70244c3172340112bf10eac5e5d17331669e092603913f3c62c782dbb767bd4,2024-12-12T02:15:32.063000
CVE-2024-54529,0,0,d2dc18ce976c69efaa0c65fa605a5625fe0ab3e667d0e1f02ae746f93a01007f,2024-12-12T02:15:32.140000
CVE-2024-54529,0,1,4f4002a20fd537285918affdb270ea26020a04c1a9cd33ae156b57c42a237915,2024-12-12T16:15:56.893000
CVE-2024-5453,0,0,a2ec805a779750f157f5864949edd755631f777b8533cba1597f48b2163330b0,2024-11-21T09:47:42.923000
CVE-2024-54531,0,0,fbd7292a6c5cd1d75daae89bf65fd7400639e5370928c35669ff9aefaa0790a7,2024-12-12T02:15:32.220000
CVE-2024-54534,0,0,8686cc74841df747a081deaf10064cbedcc70e58e16b2b5ed7de7380476db076,2024-12-12T02:15:32.297000
@ -269657,6 +269659,7 @@ CVE-2024-5481,0,0,6aaa03c1e132f74e5c4e90ead29bd24eb7065ad2c73e1f2805fbc820994516
CVE-2024-5482,0,0,79e6f8085a0685d6c1cdd50f5fff0ab3a2cce2afe4c63f2d5c3a1714e0b4e91d,2024-11-21T09:47:46.010000
CVE-2024-5483,0,0,079d428e5ef1f2457bdcfb946982be872b42b40e94b6bfbc28ab3fe49f413326,2024-11-21T09:47:46.130000
CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000
CVE-2024-54842,1,1,41790baa2cbe9ba381de6bd28fd2ae5a864bc558df7cc1a1749679a02c65e002,2024-12-12T15:15:17.393000
CVE-2024-5485,0,0,f687486069d8da51bc217d8f3c1b4f2cb223a1d0f0b0390694d1cbb1988c70fb,2024-11-21T09:47:46.253000
CVE-2024-5486,0,0,6dfb8e6d8cb1d8bab5afe16e5d1d045c354e9fc780a2307ae97dd3f4b30153b6,2024-11-21T09:47:46.367000
CVE-2024-5487,0,0,9fbfbc79e6dff8c3b550139a3c2eecf9b7c4bdde8704bc6cfe1f3d5f4415c8a9,2024-08-16T20:22:51.930000
@ -269703,6 +269706,7 @@ CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a9
CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000
CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bfe0,2024-11-21T09:47:50.463000
CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000
CVE-2024-55099,1,1,b8a60c2c9f5cbf4c61d82d7d31587c61133282e443cea443a1d58951b889496d,2024-12-12T16:15:57.043000
CVE-2024-5510,0,0,75afe647f1d2c625afdbb2c36005f62cfbbe97b6f78e4011e89b81919ed96856,2024-11-22T20:15:09.343000
CVE-2024-5511,0,0,56fb77e68915452d67789c3a74a2cde0633cd6fde099063447a457a2d0c56373,2024-11-22T20:15:09.453000
CVE-2024-5512,0,0,e291a0f62c622b98719d0669427609426642277e7e0c79f3db83875786e582a2,2024-11-22T20:15:09.563000
@ -269772,6 +269776,7 @@ CVE-2024-5560,0,0,5aa7f1759c9eb53992bc8fa45515cc25adc477b89cd6554f8c0736d42239dd
CVE-2024-55601,0,0,89175adefd85ee52b8d0660bf5cffaad0818c3ee1a9c4ccd9c1b1dad82da5932,2024-12-09T22:15:23.100000
CVE-2024-55602,0,0,50669de054a1828aef63b70e8d626e9a1c733113b3df3c2b5b9e9ba1699877b0,2024-12-10T18:15:43.500000
CVE-2024-5561,0,0,4022800ab031c19c97b7a8f23f8f937de2c70091af69e68157c4f9d46ea4b02c,2024-10-07T17:45:29.950000
CVE-2024-55633,1,1,c0ac2bea7a1ec5a4311b5d1f3fbfd0b6e85f5bb9365362793f959c8bfaf6fb03,2024-12-12T15:15:17.600000
CVE-2024-55634,0,0,f06197616165c09ccf146814619fe9a554d67043067bfc6a77975366f0ae3d63,2024-12-11T17:15:21.243000
CVE-2024-55635,0,0,02aeec60dc680ba5e64ba21b7921f79d14588994f0456ea0982ac81c3eef7905,2024-12-10T22:15:28.190000
CVE-2024-55636,0,0,b733e66d088dc80ea0d2f7272ec2b8b2908f8b8b999bac93067067b2ba1c576a,2024-12-10T22:15:28.347000

Can't render this file because it is too large.