Auto-Update: 2025-01-22T23:00:39.542594+00:00

This commit is contained in:
cad-safe-bot 2025-01-22 23:04:05 +00:00
parent 84edbc501a
commit fdba4ed840
40 changed files with 6377 additions and 280 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-30508",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2023-05-16T19:15:09.980",
"lastModified": "2024-11-21T08:00:19.057",
"lastModified": "2025-01-22T21:15:09.017",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "CWE-22"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-30509",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2023-05-16T19:15:10.067",
"lastModified": "2024-11-21T08:00:19.190",
"lastModified": "2025-01-22T21:15:09.597",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "CWE-22"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37929",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-05-21T02:15:08.470",
"lastModified": "2024-11-21T08:12:29.643",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:55:02.317",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,886 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-buffer-overflow-vulnerabilities-in-some-5g-nr-4g-lte-cpe-dsl-ethernet-cpe-fiber-ont-wifi-extender-and-home-router-devices-05-21-2024",
"source": "security@zyxel.com.tw"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:dx3300-t1_firmware:5.50\\(aby.4\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "39CA06C1-90B9-4426-8FCD-53908911689E"
}
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-buffer-overflow-vulnerabilities-in-some-5g-nr-4g-lte-cpe-dsl-ethernet-cpe-fiber-ont-wifi-extender-and-home-router-devices-05-21-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:dx3300-t1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2456F691-C182-4BE6-A08F-5E1717366DCA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:dx3301-t0_firmware:5.50\\(aby.4\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "E7BF144B-4B22-46C2-874E-A2ECD64AB043"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:dx3301-t0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3BBDC072-5D40-4130-9B5F-22FDA9BF909A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:dx4510_firmware:5.17\\(abyl.5\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "5061F56B-7799-4601-BDAF-A3E5A25B903B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:dx4510:-:*:*:*:*:*:*:*",
"matchCriteriaId": "48A35F59-2BE4-4BE2-95B2-AE33255BBDA2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:dx5401-b0_firmware:5.17\\(abyo.5\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "F0CAE6A8-B04F-42FB-A0D2-D6F5D4622FAB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:dx5401-b0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B293E564-2C48-442A-A415-34383DF3ADBA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:dx5401-b1_firmware:5.17\\(abyo.5\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "8ED7E7AA-1D08-4CB7-8617-6896C56D68F5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:dx5401-b1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AFE5C53C-4255-4AEE-A49E-36C1A2CF10F5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:emg3525-t50b_firmware:5.50\\(abpm.8\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "A66CE0FE-27D7-418D-841A-96C5F157A2A5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:emg3525-t50b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9259E2F6-885D-4B44-8D40-20758DA599D2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:emg5523-t50b_firmware:5.50\\(abpm.8\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "1D9E74CF-3FFA-4613-9831-152955307178"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:emg5523-t50b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3ECE0EB-C429-4716-ABFB-73540847EB9E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:emg5723-t50k_firmware:5.50\\(abom.8.2\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "A66FEC22-82D4-4801-8969-D5D5308622A9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:emg5723-t50k:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B18982B2-E575-478E-A2B4-0932DE329056"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex3300-t1_firmware:5.50\\(aby.4\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "8A90F2DC-861C-47BF-A67F-D6AAB3595AA5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex3300-t1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F766221F-7478-4E39-B4CD-A2498ACEE754"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex3301-t0_firmware:5.50\\(aby.4\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "B1DBDF16-C65F-4F78-BB2F-E2EDE827A658"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex3301-t0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B37B17D8-76CF-4A26-B2DB-41B1BC9FD0A2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex3500-t0_firmware:5.44\\(achr.0\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "D1B3F5D6-77F3-41DB-A2F1-D3D66464A598"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex3500-t0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8714EB1B-38E5-4295-AD26-EE13E2161DEA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex3501-t0_firmware:5.44\\(achr.0\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "ECD2D2A5-0884-4B2A-A969-F48230F6F35D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex3501-t0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A98F76BD-0404-46DD-AE6A-EB630FEC8904"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex3510_firmware:5.17\\(abup.9\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "1C0FFCC6-85C3-4BF4-9B03-09B26B2114E2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex3510:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0F2881E-A3FB-40FE-8259-0B69AFA025E0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex5401-b0_firmware:5.17\\(abyo.5\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "394DBD92-A0F2-483C-9455-5699CBC30C1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex5401-b0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B1B9D0C-AB6C-43E1-BFCA-50EF231510FC"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex5401-b1_firmware:5.17\\(abyo.5\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "29922C44-EE6B-4204-93AE-A651D7E3F3DA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex5401-b1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7213FA12-5CD6-4E9B-8387-A52AEF17EA10"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex5501-b0_firmware:5.17\\(abry.4\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "8983D127-53E7-45F7-A125-B400AE354D79"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex5501-b0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "88B8CDD0-E73A-4FAA-9964-D8C09949CB32"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex5510_firmware:5.17\\(abqx.8\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "59AD3119-F9CB-4775-915B-03D7D2975F61"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex5510:-:*:*:*:*:*:*:*",
"matchCriteriaId": "469C7BC8-47DB-4B39-9DD5-BB6C5620C488"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex5512-t0_firmware:5.70\\(aceg.2\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "3C26B8D2-7745-4D48-B8DA-3A8DD94DCECD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex5512-t0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F32FA3FB-CE89-4CC1-9D8D-765B90A122DF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex5600-t1_firmware:5.70\\(acdz.2\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0FB1871-0E0C-4262-A0F3-7C9F86803187"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex5600-t1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "021CFB91-4627-4080-BF09-0BB5EFA708DD"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex5601-t0_firmware:5.70\\(acdz.2\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "C601F782-6040-4CE3-AE17-46740DADFA68"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex5601-t0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABFF2039-5DCC-4850-8BDA-3D418629C226"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex5601-t1_firmware:5.70\\(acdz.2\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "2611F0F9-CE8D-4DA9-B88F-213DF947983D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex5601-t1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D629D4B6-B2F2-45F1-9295-71751570C231"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ex7710-b0_firmware:5.18\\(acak.0\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "FAE3F3CA-CCE5-4894-BEC0-5D06D2F3D806"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ex7710-b0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07727D9C-723B-4761-B6B6-07FE1784D3C1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:vmg3625-t50b_firmware:5.50\\(abpm.8\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "5B8ACC3B-6A8E-4380-A621-551D64ADDB35"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:vmg3625-t50b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB5E8468-D12F-4CBE-AC7E-27D5A928A85A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:vmg3927-t50k_firmware:5.50\\(abom.8.2\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "A7E4B285-39A7-4B20-8F7C-C1FCCEC45879"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:vmg3927-t50k:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1B33AE56-3948-494B-9E23-54D939DF0D3E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:vmg8623-t50b_firmware:5.50\\(abpm.8\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "63727E2F-DBDC-490B-81C7-3E6C4B640694"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:vmg8623-t50b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C3535B63-318C-4EB5-ADC8-0AF3FB443DFC"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:vmg8825-t50k_firmware:5.50\\(abom.8.2\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "904EDFD7-FB8E-4E4F-AFD6-C8153C99B9CD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:vmg8825-t50k:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D4C2320B-52DF-4F86-86D2-42FB62337773"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ax7501-b0_firmware:5.17\\(abpc.4\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "ADBFF951-7503-45B3-838D-5CEFC1E22303"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ax7501-b0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "78473083-F702-4B81-AAA0-B66A0984FF6B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:ax7501-b1_firmware:5.17\\(abpc.4\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "502DDF99-A3B5-4C7D-B4FD-79420528A515"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:ax7501-b1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "780BBA7D-7E2C-4624-AA15-8A51F3DF428F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wx3100-t0_firmware:5.50\\(abl.3\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "6FE1D8E3-79DB-4645-9B08-E6F5B1A6CFE1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wx3100-t0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C2C56248-D12F-46DC-A52F-0607E4A5DCCC"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wx5600-t0_firmware:5.70\\(aceb.2\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "B81FE3B9-8ECE-4FCA-BEFA-CEE7753E11E9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wx5600-t0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "303DB62A-2A7E-4CB7-ADA0-29C23BFD41BE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wx5610-b0_firmware:5.18\\(acgj.0\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "B4F867EE-2A8C-4CDF-9D02-6E739BEA6A81"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wx5610-b0:-:*:*:*:*:*:*:*",
"matchCriteriaId": "88909887-E078-4EC5-BA49-2EFCABF1EB1B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nbg7510_firmware:1.00\\(abzy.5\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "63872C8C-7B9B-4AC0-9CE4-CC5B9AB93691"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nbg7510:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98CB675F-DF0C-46C3-B206-CCFF407D2BA6"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-buffer-overflow-vulnerabilities-in-some-5g-nr-4g-lte-cpe-dsl-ethernet-cpe-fiber-ont-wifi-extender-and-home-router-devices-05-21-2024",
"source": "security@zyxel.com.tw",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-buffer-overflow-vulnerabilities-in-some-5g-nr-4g-lte-cpe-dsl-ethernet-cpe-fiber-ont-wifi-extender-and-home-router-devices-05-21-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12477",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-22T22:15:08.683",
"lastModified": "2025-01-22T22:15:08.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Avada Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 3.11.11 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://avada.com",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c54588f-6436-406f-93cb-b08965586d11?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1413",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-13T16:15:22.113",
"lastModified": "2024-11-21T08:50:32.080",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T21:04:20.887",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,25 +36,87 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:exclusiveaddons:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.6.9.1",
"matchCriteriaId": "74B3CC99-A814-4BC3-ABCC-447040EA6600"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3042217/exclusive-addons-for-elementor",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f40956e0-6e5c-4965-84f8-2420ad14a299?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3042217/exclusive-addons-for-elementor",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f40956e0-6e5c-4965-84f8-2420ad14a299?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1414",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-13T16:15:22.287",
"lastModified": "2024-11-21T08:50:32.210",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T21:02:37.497",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,25 +36,87 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:exclusiveaddons:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.6.9.1",
"matchCriteriaId": "74B3CC99-A814-4BC3-ABCC-447040EA6600"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3042217/exclusive-addons-for-elementor",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a12acf0-932e-4dff-9da6-9fbace11dbe1?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3042217/exclusive-addons-for-elementor",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a12acf0-932e-4dff-9da6-9fbace11dbe1?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1575",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-07-23T02:15:02.090",
"lastModified": "2024-11-21T08:50:52.083",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:33:15.853",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -49,16 +69,594 @@
"value": "CWE-269"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwa50ax_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(abyw.1\\)",
"matchCriteriaId": "8A8696DE-6B52-435C-B910-6FE4E731C2D9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwa50ax:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2806A3B3-8F13-4170-B284-8809E3502044"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwa50ax-pro_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(acge.1\\)",
"matchCriteriaId": "74F8426E-D74D-44E1-96E2-2873D9EC5493"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwa50ax-pro:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D7DD6E6B-61EC-4E60-8244-56ADB26F2234"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwa55axe_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(abzl.1\\)",
"matchCriteriaId": "DA733CF7-A57D-499C-B2B7-CA894EDE7AD6"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwa55axe:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B7440976-5CB4-40BE-95C2-98EF4B888109"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwa90ax_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(accv.1\\)",
"matchCriteriaId": "80A74559-9DCE-414B-AEF3-3C2E2088B930"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwa90ax:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A903978-737E-4266-A670-BC94E32CAF96"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwa90ax-pro_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(acgf.1\\)",
"matchCriteriaId": "F3DFAC25-E7B6-4C83-ADAD-87200634C608"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwa90ax-pro:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EFA44855-B135-44BD-AE21-FC58CD647AB6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwa110ax_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(abtg.1\\)",
"matchCriteriaId": "5D2AF8B6-D22B-4E82-8B03-8111AAD0EDD1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwa110ax:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6A3F9232-F988-4428-9898-4F536123CE88"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwa210ax_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(abtd.1\\)",
"matchCriteriaId": "1D00E81A-CE90-41E2-A431-C30A931958C8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwa210ax:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1BB129F9-64D8-43C2-9366-51EBDF419F5F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwa220ax-6e_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(acco.1\\)",
"matchCriteriaId": "5E112EA3-4A6E-4DB6-9757-C9EBDC103A39"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwa220ax-6e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6E03F755-424D-4248-9076-ED7BECEB94C5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwa1123acv3_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.70\\(abvt.4\\)",
"matchCriteriaId": "CD425E6E-5D45-4FB5-9DEB-1D513B51D434"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwa1123acv3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "36C13E7F-2186-4587-83E9-57B05A7147B7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wac500_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.70\\(abvs.4\\)",
"matchCriteriaId": "4DC0CF83-69C5-4512-BCE8-BB967E884052"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wac500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7C024551-F08F-4152-940D-1CF8BCD79613"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wac500h_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.70\\(abwa.4\\)",
"matchCriteriaId": "B8AC3BAD-2544-4CA6-A276-65449D925A7F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wac500h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1A1FD502-4F62-4C77-B3BC-E563B24F0067"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wax300h_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(achf.1\\)",
"matchCriteriaId": "8F3E4C75-D7EA-4420-8C75-41F50BD38BE9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wax300h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C3073565-BCDF-46EA-8FB0-E9BF402A5122"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wax510d_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(abtf.1\\)",
"matchCriteriaId": "51DEEC5B-58B9-42F9-A4D5-F3E3052158D4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wax510d:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2A37A0E9-D505-4376-AB0E-1C0FD7E53A55"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wax610d_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(abte.1\\)",
"matchCriteriaId": "EBE514B5-8D07-4FB4-8EB8-7CF7E55C3E11"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wax610d:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3518DA0A-2C7B-4979-A457-0826C921B0F0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wax620d-6e_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(accn.1\\)",
"matchCriteriaId": "EA59F338-1359-42CF-B9EC-8D2B2DDB38EC"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wax620d-6e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2B4EBCC9-4FF9-41FC-9FFE-DBFAB239888B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wax630s_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(abzd.1\\)",
"matchCriteriaId": "B2BCC6FF-5A92-4B3A-BE6F-7D896ABF1E41"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wax630s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC74AAF9-5206-4CEB-9023-6CD4F38AA623"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wax640s-6e_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(accm.1\\)",
"matchCriteriaId": "2A478145-5144-44CA-94AC-134CEFDCAF47"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wax640s-6e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "20E4E9A0-DF92-47B7-94D6-0867E3171E47"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wax650s_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(abrm.1\\)",
"matchCriteriaId": "F11E363A-FF52-41EB-B638-C5EBAC282BD1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wax650s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D784994E-E2CE-4328-B490-D9DC195A53DB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wax655e_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(acdo.1\\)",
"matchCriteriaId": "349E2140-7E73-4682-ACA4-C89F4EF0D590"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wax655e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "61158220-B5E8-4BF4-B2C2-E8ABFD3266CF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:wbe660s_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.00\\(acgg.1\\)",
"matchCriteriaId": "64D953D8-8351-44F4-ADCE-97F11DF62AE7"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:wbe660s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9FC2F3A4-0598-49B0-9829-AF43C97E9E8E"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-improper-privilege-management-vulnerability-in-aps-07-23-2024",
"source": "security@zyxel.com.tw"
"source": "security@zyxel.com.tw",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-improper-privilege-management-vulnerability-in-aps-07-23-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27135",
"sourceIdentifier": "security@apache.org",
"published": "2024-03-12T19:15:47.567",
"lastModified": "2024-11-21T09:03:55.270",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T21:07:10.113",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 6.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
@ -55,30 +75,95 @@
]
}
],
"references": [
"configurations": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/9",
"source": "security@apache.org"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.4.0",
"versionEndExcluding": "2.10.6",
"matchCriteriaId": "1CC67E07-21B9-485E-8169-0AD81B773690"
},
{
"url": "https://lists.apache.org/thread/dh8nj2vmb2br6thjltq74lk9jxkz62wn",
"source": "security@apache.org"
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.11.0",
"versionEndExcluding": "2.11.4",
"matchCriteriaId": "5615177E-1EAD-4F00-8230-FE7C3B67A641"
},
{
"url": "https://pulsar.apache.org/security/CVE-2024-27135/",
"source": "security@apache.org"
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "3.0.3",
"matchCriteriaId": "5EC9804F-D93F-41C5-963D-F42DA8779249"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/9",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.1.0",
"versionEndExcluding": "3.1.3",
"matchCriteriaId": "44F5BF49-6151-4A0E-BD7D-280CBB09A868"
},
{
"url": "https://lists.apache.org/thread/dh8nj2vmb2br6thjltq74lk9jxkz62wn",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://pulsar.apache.org/security/CVE-2024-27135/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:pulsar:3.2.0:-:*:*:*:*:*:*",
"matchCriteriaId": "13ECC4AD-98DF-4BEF-BFE5-6A8A701E0B05"
}
]
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/9",
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread/dh8nj2vmb2br6thjltq74lk9jxkz62wn",
"source": "security@apache.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://pulsar.apache.org/security/CVE-2024-27135/",
"source": "security@apache.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/12/9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread/dh8nj2vmb2br6thjltq74lk9jxkz62wn",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://pulsar.apache.org/security/CVE-2024-27135/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29972",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-06-04T02:15:47.960",
"lastModified": "2024-11-21T09:08:43.547",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:39:02.917",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "security@zyxel.com.tw",
@ -58,22 +58,94 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "security@zyxel.com.tw"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(aazf.17\\)c0",
"matchCriteriaId": "DF437A28-8199-4AB6-9F07-F061994C0D9C"
}
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "security@zyxel.com.tw"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0A01B19-4A91-4FBC-8447-2E854346DAC5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas542_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(abag.14\\)c0",
"matchCriteriaId": "718ACAC1-C0E1-45DF-A23E-7A7F9CCF1373"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas542:-:*:*:*:*:*:*:*",
"matchCriteriaId": "31C4DD0F-28D0-4BF7-897B-5EEC32AA7277"
}
]
}
]
}
],
"references": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "security@zyxel.com.tw",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "security@zyxel.com.tw",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29973",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-06-04T02:15:48.290",
"lastModified": "2024-11-21T09:08:43.707",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:40:25.990",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "security@zyxel.com.tw",
@ -58,22 +58,94 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "security@zyxel.com.tw"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(aazf.17\\)c0",
"matchCriteriaId": "DF437A28-8199-4AB6-9F07-F061994C0D9C"
}
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "security@zyxel.com.tw"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0A01B19-4A91-4FBC-8447-2E854346DAC5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas542_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(abag.14\\)c0",
"matchCriteriaId": "718ACAC1-C0E1-45DF-A23E-7A7F9CCF1373"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas542:-:*:*:*:*:*:*:*",
"matchCriteriaId": "31C4DD0F-28D0-4BF7-897B-5EEC32AA7277"
}
]
}
]
}
],
"references": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "security@zyxel.com.tw",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "security@zyxel.com.tw",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29974",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-06-04T02:15:48.517",
"lastModified": "2024-11-21T09:08:43.847",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:40:57.087",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "security@zyxel.com.tw",
@ -58,22 +58,94 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "security@zyxel.com.tw"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(aazf.17\\)c0",
"matchCriteriaId": "DF437A28-8199-4AB6-9F07-F061994C0D9C"
}
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "security@zyxel.com.tw"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0A01B19-4A91-4FBC-8447-2E854346DAC5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas542_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(abag.14\\)c0",
"matchCriteriaId": "718ACAC1-C0E1-45DF-A23E-7A7F9CCF1373"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas542:-:*:*:*:*:*:*:*",
"matchCriteriaId": "31C4DD0F-28D0-4BF7-897B-5EEC32AA7277"
}
]
}
]
}
],
"references": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "security@zyxel.com.tw",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "security@zyxel.com.tw",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29975",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-06-04T02:15:48.760",
"lastModified": "2024-11-21T09:08:43.987",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:48:49.917",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "security@zyxel.com.tw",
@ -56,24 +56,106 @@
"value": "CWE-269"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(aazf.17\\)c0",
"matchCriteriaId": "DF437A28-8199-4AB6-9F07-F061994C0D9C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0A01B19-4A91-4FBC-8447-2E854346DAC5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas542_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(abag.14\\)c0",
"matchCriteriaId": "718ACAC1-C0E1-45DF-A23E-7A7F9CCF1373"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas542:-:*:*:*:*:*:*:*",
"matchCriteriaId": "31C4DD0F-28D0-4BF7-897B-5EEC32AA7277"
}
]
}
]
}
],
"references": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "security@zyxel.com.tw"
"source": "security@zyxel.com.tw",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "security@zyxel.com.tw"
"source": "security@zyxel.com.tw",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29976",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-06-04T02:15:49.050",
"lastModified": "2024-11-21T09:08:44.117",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:49:10.943",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "security@zyxel.com.tw",
@ -56,24 +56,106 @@
"value": "CWE-269"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(aazf.17\\)c0",
"matchCriteriaId": "DF437A28-8199-4AB6-9F07-F061994C0D9C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0A01B19-4A91-4FBC-8447-2E854346DAC5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas542_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(abag.14\\)c0",
"matchCriteriaId": "718ACAC1-C0E1-45DF-A23E-7A7F9CCF1373"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas542:-:*:*:*:*:*:*:*",
"matchCriteriaId": "31C4DD0F-28D0-4BF7-897B-5EEC32AA7277"
}
]
}
]
}
],
"references": [
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "security@zyxel.com.tw"
"source": "security@zyxel.com.tw",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "security@zyxel.com.tw"
"source": "security@zyxel.com.tw",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37512",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-21T08:15:04.440",
"lastModified": "2024-11-21T09:23:58.413",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:09:33.040",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/nex-forms-express-wp-form-builder/wordpress-nex-forms-ultimate-form-builder-plugin-8-5-10-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
"nodes": [
{
"url": "https://patchstack.com/database/vulnerability/nex-forms-express-wp-form-builder/wordpress-nex-forms-ultimate-form-builder-plugin-8-5-10-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "8.6.1",
"matchCriteriaId": "3318D527-EF9F-4CE2-A52A-7653B1C2DE95"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/nex-forms-express-wp-form-builder/wordpress-nex-forms-ultimate-form-builder-plugin-8-5-10-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/nex-forms-express-wp-form-builder/wordpress-nex-forms-ultimate-form-builder-plugin-8-5-10-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38768",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-01T21:15:27.637",
"lastModified": "2024-08-02T12:59:43.990",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:08:45.223",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/the-pack-addon/wordpress-the-pack-elementor-addons-plugin-2-0-8-6-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:webangon:the_pack_elementor_addons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.0.8.7",
"matchCriteriaId": "67DF38C7-9C62-46F0-A322-92267AEB1876"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/the-pack-addon/wordpress-the-pack-elementor-addons-plugin-2-0-8-6-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39667",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-01T22:15:28.323",
"lastModified": "2024-08-02T12:59:43.990",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:10:08.410",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/bdthemes-element-pack-lite/wordpress-element-pack-elementor-addons-plugin-5-6-11-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:lite:wordpress:*:*",
"versionEndExcluding": "5.6.12",
"matchCriteriaId": "4C0AB91B-E824-4E11-9FEC-434E750A203A"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bdthemes-element-pack-lite/wordpress-element-pack-elementor-addons-plugin-5-6-11-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43225",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-12T22:15:12.293",
"lastModified": "2024-08-13T12:58:25.437",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-01-22T22:11:05.443",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/enteraddons/wordpress-enter-addons-plugin-2-1-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.1.8",
"matchCriteriaId": "EDA554C3-7D39-45C9-B66D-48E43658D9BF"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/enteraddons/wordpress-enter-addons-plugin-2-1-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43231",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-12T21:15:32.890",
"lastModified": "2024-08-13T12:58:25.437",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:10:37.763",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-7-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.7.4",
"matchCriteriaId": "6C2F25C2-C299-4DD8-8398-61AE387B3690"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-7-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43282",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-18T22:15:10.250",
"lastModified": "2024-08-19T12:59:59.177",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T21:59:38.210",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 4.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-7-2-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.7.3",
"matchCriteriaId": "1EB20081-939F-4B43-A6AC-6A572C2DEBE0"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-7-2-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47383",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T15:15:14.697",
"lastModified": "2024-10-07T17:47:48.410",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:02:40.217",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/the-pack-addon/wordpress-the-pack-elementor-addons-plugin-2-0-8-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:webangon:the_pack_elementor_addons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.0.9",
"matchCriteriaId": "258A3FA1-C8C2-48BB-A865-C8E371FA5169"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/the-pack-addon/wordpress-the-pack-elementor-addons-plugin-2-0-8-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47389",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T15:15:15.847",
"lastModified": "2024-10-07T17:47:48.410",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:03:18.517",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/nex-forms-express-wp-form-builder/wordpress-nex-forms-plugin-8-7-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "8.7.4",
"matchCriteriaId": "080C0B6F-7257-448D-B67E-0F4FC5B91439"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/nex-forms-express-wp-form-builder/wordpress-nex-forms-plugin-8-7-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47396",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-01T02:15:09.933",
"lastModified": "2024-10-04T13:51:25.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:00:34.007",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/move-addons/wordpress-move-addons-for-elementor-plugin-1-3-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.3.4",
"matchCriteriaId": "54D6A70A-DEEF-4FBD-81B0-54D7BFE637F4"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/move-addons/wordpress-move-addons-for-elementor-plugin-1-3-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47625",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T14:15:03.120",
"lastModified": "2024-10-07T17:47:48.410",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-01-22T22:01:13.333",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,12 +69,43 @@
"value": "CWE-79"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.1.9",
"matchCriteriaId": "789F1227-DB06-4958-AFC1-FF065A24D77C"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/enteraddons/wordpress-enter-addons-ultimate-template-builder-for-elementor-plugin-2-1-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-48392",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-21T21:15:10.837",
"lastModified": "2025-01-21T21:15:10.837",
"vulnStatus": "Received",
"lastModified": "2025-01-22T22:15:09.283",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "OrangeScrum v2.0.11 is vulnerable to Cross Site Scripting (XSS). An attacker can inject malicious JavaScript code into user email due to lack of input validation, which could lead to account takeover."
},
{
"lang": "es",
"value": "OrangeScrum v2.0.11 es vulnerable a Cross Site Scripting (XSS). Un atacante puede inyectar c\u00f3digo JavaScript malicioso en el correo electr\u00f3nico del usuario debido a la falta de validaci\u00f3n de entrada, lo que podr\u00eda provocar el robo de la cuenta."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Renzusclarke/CVE-2024-48392-PoC",
@ -24,6 +63,10 @@
{
"url": "https://www.orangescrum.com/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Renzusclarke/CVE-2024-48392-PoC/blob/main/poc.txt",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-55958",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-21T21:15:11.200",
"lastModified": "2025-01-21T21:15:11.200",
"vulnStatus": "Received",
"lastModified": "2025-01-22T22:15:09.453",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Northern.tech CFEngine Enterprise Mission Portal 3.24.0, 3.21.5, and below allows XSS. The fixed versions are 3.24.1 and 3.21.6."
},
{
"lang": "es",
"value": "Northern.tech CFEngine Enterprise Mission Portal 3.24.0, 3.21.5 y anteriores permiten XSS. Las versiones corregidas son 3.24.1 y 3.21.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://Northern.tech",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-56923",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-22T21:15:09.847",
"lastModified": "2025-01-22T21:15:09.847",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stored Cross-Site Scripting (XSS) in the Categorization Option of My Subscriptions Functionality in Silverpeas Core 6.4.1 allows a remote attacker to execute arbitrary JavaScript code. This is achieved by injecting a malicious payload into the Name field of a subscription. The attack can lead to session hijacking, data theft, or unauthorized actions when an admin user views the affected subscription."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Mohamed-Saqib-C/CVEs/blob/main/CVE-2024-56923/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-56924",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-22T21:15:09.987",
"lastModified": "2025-01-22T21:15:09.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Cross Site Request Forgery (CSRF) vulnerability in Code Astro Internet banking system 2.0.0 allows remote attackers to execute arbitrary JavaScript on the admin page (pages_account), potentially leading to unauthorized actions such as changing account settings or stealing sensitive user information. This vulnerability occurs due to improper validation of user requests, which enables attackers to exploit the system by tricking the admin user into executing malicious scripts."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/ipratheep/CVE-2024-56924",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-57536",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-21T21:15:11.563",
"lastModified": "2025-01-21T21:15:11.563",
"vulnStatus": "Received",
"lastModified": "2025-01-22T21:15:10.100",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Linksys E8450 v1.2.00.360516 was discovered to contain a command injection vulnerability via wizard_status."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Linksys E8450 v1.2.00.360516 conten\u00eda una vulnerabilidad de inyecci\u00f3n de comandos a trav\u00e9s de wizard_status."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/8/8.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/8/8.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-57537",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-21T21:15:11.683",
"lastModified": "2025-01-21T21:15:11.683",
"vulnStatus": "Received",
"lastModified": "2025-01-22T21:15:10.287",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Linksys E8450 v1.2.00.360516 was discovered to contain a buffer overflow vulnerability. The parsed field (page) is copied to the stack without length verification."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Linksys E8450 v1.2.00.360516 contiene una vulnerabilidad de desbordamiento de b\u00fafer. El campo analizado (p\u00e1gina) se copia a la pila sin verificaci\u00f3n de longitud."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/1/1.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/1/1.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-57541",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-21T21:15:12.150",
"lastModified": "2025-01-21T21:15:12.150",
"vulnStatus": "Received",
"lastModified": "2025-01-22T21:15:10.453",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Linksys E8450 v1.2.00.360516 was discovered to contain a buffer overflow vulnerability. The parsed field (ipv6_protect_status) is copied to the stack without length verification."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Linksys E8450 v1.2.00.360516 contiene una vulnerabilidad de desbordamiento de b\u00fafer. El campo analizado (ipv6_protect_status) se copia a la pila sin verificaci\u00f3n de longitud."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/9/9.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/9/9.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-57542",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-21T21:15:12.273",
"lastModified": "2025-01-21T21:15:12.273",
"vulnStatus": "Received",
"lastModified": "2025-01-22T21:15:10.630",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Linksys E8450 v1.2.00.360516 was discovered to contain a command injection vulnerability via the field id_email_check_btn."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Linksys E8450 v1.2.00.360516 conten\u00eda una vulnerabilidad de inyecci\u00f3n de comandos a trav\u00e9s del campo id_email_check_btn."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/4/4.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/4/4.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-57543",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-21T21:15:12.393",
"lastModified": "2025-01-21T21:15:12.393",
"vulnStatus": "Received",
"lastModified": "2025-01-22T21:15:10.837",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Linksys E8450 v1.2.00.360516 was discovered to contain a buffer overflow vulnerability. The parsed field (dhcpstart_ip) is copied to the stack without length verification."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Linksys E8450 v1.2.00.360516 contiene una vulnerabilidad de desbordamiento de b\u00fafer. El campo analizado (dhcpstart_ip) se copia a la pila sin verificaci\u00f3n de longitud."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/7/7.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/7/7.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-57544",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-21T21:15:12.510",
"lastModified": "2025-01-21T21:15:12.510",
"vulnStatus": "Received",
"lastModified": "2025-01-22T22:15:09.613",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Linksys E8450 v1.2.00.360516 was discovered to contain a buffer overflow vulnerability. The parsed field (lan_ipaddr) is copied to the stack without length verification."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Linksys E8450 v1.2.00.360516 contiene una vulnerabilidad de desbordamiento de b\u00fafer. El campo analizado (lan_ipaddr) se copia a la pila sin verificaci\u00f3n de longitud."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/6/6.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/6/6.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-57545",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-21T21:15:12.633",
"lastModified": "2025-01-21T21:15:12.633",
"vulnStatus": "Received",
"lastModified": "2025-01-22T22:15:09.790",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Linksys E8450 v1.2.00.360516 was discovered to contain a buffer overflow vulnerability. The parsed field (hidden_dhcp_num) is copied to the stack without length verification."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Linksys E8450 v1.2.00.360516 contiene una vulnerabilidad de desbordamiento de b\u00fafer. El campo analizado (hidden_dhcp_num) se copia a la pila sin verificaci\u00f3n de longitud."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/5/5.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Wood1314/Linksys_E8450_vul/blob/main/5/5.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6342",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-09-10T02:15:10.063",
"lastModified": "2024-09-10T12:09:50.377",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:31:48.667",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "security@zyxel.com.tw",
@ -58,10 +58,81 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-os-command-injection-vulnerability-in-nas-products-09-10-2024",
"source": "security@zyxel.com.tw"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(aazf.18\\)c0",
"matchCriteriaId": "6FED14FF-5359-4B89-9E30-1E04AA255CBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas326_firmware:5.21\\(aazf.18\\)c0:-:*:*:*:*:*:*",
"matchCriteriaId": "BEF2C82D-D13E-429A-9CF2-646F473C8DDF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0A01B19-4A91-4FBC-8447-2E854346DAC5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas542_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.21\\(abag.15\\)c0",
"matchCriteriaId": "D1D6A022-4710-4192-BC11-BDB841BA740C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nas542_firmware:5.21\\(abag.15\\)c0:-:*:*:*:*:*:*",
"matchCriteriaId": "320C21DE-D9B2-464C-9079-1F32A6AFBA73"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nas542:-:*:*:*:*:*:*:*",
"matchCriteriaId": "31C4DD0F-28D0-4BF7-897B-5EEC32AA7277"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-os-command-injection-vulnerability-in-nas-products-09-10-2024",
"source": "security@zyxel.com.tw",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8234",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2024-08-30T01:15:03.797",
"lastModified": "2024-08-30T13:00:05.390",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-22T22:29:06.170",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "security@zyxel.com.tw",
@ -43,6 +43,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -58,14 +78,50 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/GroundCTL2MajorTom/pocs/blob/main/zyxel_NWAW1100-N_rce.md",
"source": "security@zyxel.com.tw"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:zyxel:nwaw1100-n_firmware:1.00\\(aace.1\\)c0:*:*:*:*:*:*:*",
"matchCriteriaId": "A287BAD0-E7E6-4767-AB55-C7F7F7A2B4F0"
}
]
},
{
"url": "https://webservice.zyxel.com/eol/ArchivedEOLModel.pdf",
"source": "security@zyxel.com.tw"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:zyxel:nwaw1100-n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D2977534-61B0-4665-B547-8B422E2F3603"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/GroundCTL2MajorTom/pocs/blob/main/zyxel_NWAW1100-N_rce.md",
"source": "security@zyxel.com.tw",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://webservice.zyxel.com/eol/ArchivedEOLModel.pdf",
"source": "security@zyxel.com.tw",
"tags": [
"Product"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-22T21:00:26.033306+00:00
2025-01-22T23:00:39.542594+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-22T21:00:03.030000+00:00
2025-01-22T22:58:56.180000+00:00
```
### Last Data Feed Release
@ -33,49 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
278615
278618
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `3`
- [CVE-2024-11166](CVE-2024/CVE-2024-111xx/CVE-2024-11166.json) (`2025-01-22T19:15:09.890`)
- [CVE-2024-56914](CVE-2024/CVE-2024-569xx/CVE-2024-56914.json) (`2025-01-22T20:15:30.737`)
- [CVE-2024-9310](CVE-2024/CVE-2024-93xx/CVE-2024-9310.json) (`2025-01-22T19:15:10.277`)
- [CVE-2025-0611](CVE-2025/CVE-2025-06xx/CVE-2025-0611.json) (`2025-01-22T20:15:30.860`)
- [CVE-2025-0612](CVE-2025/CVE-2025-06xx/CVE-2025-0612.json) (`2025-01-22T20:15:30.957`)
- [CVE-2024-12477](CVE-2024/CVE-2024-124xx/CVE-2024-12477.json) (`2025-01-22T22:15:08.683`)
- [CVE-2024-56923](CVE-2024/CVE-2024-569xx/CVE-2024-56923.json) (`2025-01-22T21:15:09.847`)
- [CVE-2024-56924](CVE-2024/CVE-2024-569xx/CVE-2024-56924.json) (`2025-01-22T21:15:09.987`)
### CVEs modified in the last Commit
Recently modified CVEs: `72`
Recently modified CVEs: `35`
- [CVE-2024-51734](CVE-2024/CVE-2024-517xx/CVE-2024-51734.json) (`2025-01-22T20:15:30.610`)
- [CVE-2025-0625](CVE-2025/CVE-2025-06xx/CVE-2025-0625.json) (`2025-01-22T19:15:10.397`)
- [CVE-2025-21505](CVE-2025/CVE-2025-215xx/CVE-2025-21505.json) (`2025-01-22T19:15:10.520`)
- [CVE-2025-21506](CVE-2025/CVE-2025-215xx/CVE-2025-21506.json) (`2025-01-22T19:15:10.643`)
- [CVE-2025-21508](CVE-2025/CVE-2025-215xx/CVE-2025-21508.json) (`2025-01-22T19:15:10.767`)
- [CVE-2025-21516](CVE-2025/CVE-2025-215xx/CVE-2025-21516.json) (`2025-01-22T19:15:10.880`)
- [CVE-2025-21517](CVE-2025/CVE-2025-215xx/CVE-2025-21517.json) (`2025-01-22T19:15:10.990`)
- [CVE-2025-21518](CVE-2025/CVE-2025-215xx/CVE-2025-21518.json) (`2025-01-22T19:15:11.100`)
- [CVE-2025-21519](CVE-2025/CVE-2025-215xx/CVE-2025-21519.json) (`2025-01-22T19:15:11.213`)
- [CVE-2025-21520](CVE-2025/CVE-2025-215xx/CVE-2025-21520.json) (`2025-01-22T19:15:11.340`)
- [CVE-2025-21521](CVE-2025/CVE-2025-215xx/CVE-2025-21521.json) (`2025-01-22T19:15:11.457`)
- [CVE-2025-21522](CVE-2025/CVE-2025-215xx/CVE-2025-21522.json) (`2025-01-22T19:15:11.577`)
- [CVE-2025-21525](CVE-2025/CVE-2025-215xx/CVE-2025-21525.json) (`2025-01-22T19:15:11.697`)
- [CVE-2025-21531](CVE-2025/CVE-2025-215xx/CVE-2025-21531.json) (`2025-01-22T19:15:11.807`)
- [CVE-2025-21533](CVE-2025/CVE-2025-215xx/CVE-2025-21533.json) (`2025-01-22T19:15:11.927`)
- [CVE-2025-21534](CVE-2025/CVE-2025-215xx/CVE-2025-21534.json) (`2025-01-22T19:15:12.040`)
- [CVE-2025-21535](CVE-2025/CVE-2025-215xx/CVE-2025-21535.json) (`2025-01-22T19:15:12.150`)
- [CVE-2025-21536](CVE-2025/CVE-2025-215xx/CVE-2025-21536.json) (`2025-01-22T19:15:12.263`)
- [CVE-2025-21537](CVE-2025/CVE-2025-215xx/CVE-2025-21537.json) (`2025-01-22T19:15:12.373`)
- [CVE-2025-21538](CVE-2025/CVE-2025-215xx/CVE-2025-21538.json) (`2025-01-22T19:15:12.490`)
- [CVE-2025-21539](CVE-2025/CVE-2025-215xx/CVE-2025-21539.json) (`2025-01-22T19:15:12.600`)
- [CVE-2025-21540](CVE-2025/CVE-2025-215xx/CVE-2025-21540.json) (`2025-01-22T19:15:12.713`)
- [CVE-2025-21541](CVE-2025/CVE-2025-215xx/CVE-2025-21541.json) (`2025-01-22T19:15:12.827`)
- [CVE-2025-21542](CVE-2025/CVE-2025-215xx/CVE-2025-21542.json) (`2025-01-22T19:15:12.943`)
- [CVE-2025-21543](CVE-2025/CVE-2025-215xx/CVE-2025-21543.json) (`2025-01-22T19:15:13.060`)
- [CVE-2024-29974](CVE-2024/CVE-2024-299xx/CVE-2024-29974.json) (`2025-01-22T22:40:57.087`)
- [CVE-2024-29975](CVE-2024/CVE-2024-299xx/CVE-2024-29975.json) (`2025-01-22T22:48:49.917`)
- [CVE-2024-29976](CVE-2024/CVE-2024-299xx/CVE-2024-29976.json) (`2025-01-22T22:49:10.943`)
- [CVE-2024-37512](CVE-2024/CVE-2024-375xx/CVE-2024-37512.json) (`2025-01-22T22:09:33.040`)
- [CVE-2024-38266](CVE-2024/CVE-2024-382xx/CVE-2024-38266.json) (`2025-01-22T22:27:33.937`)
- [CVE-2024-38768](CVE-2024/CVE-2024-387xx/CVE-2024-38768.json) (`2025-01-22T22:08:45.223`)
- [CVE-2024-39667](CVE-2024/CVE-2024-396xx/CVE-2024-39667.json) (`2025-01-22T22:10:08.410`)
- [CVE-2024-43225](CVE-2024/CVE-2024-432xx/CVE-2024-43225.json) (`2025-01-22T22:11:05.443`)
- [CVE-2024-43231](CVE-2024/CVE-2024-432xx/CVE-2024-43231.json) (`2025-01-22T22:10:37.763`)
- [CVE-2024-43282](CVE-2024/CVE-2024-432xx/CVE-2024-43282.json) (`2025-01-22T21:59:38.210`)
- [CVE-2024-47383](CVE-2024/CVE-2024-473xx/CVE-2024-47383.json) (`2025-01-22T22:02:40.217`)
- [CVE-2024-47389](CVE-2024/CVE-2024-473xx/CVE-2024-47389.json) (`2025-01-22T22:03:18.517`)
- [CVE-2024-47396](CVE-2024/CVE-2024-473xx/CVE-2024-47396.json) (`2025-01-22T22:00:34.007`)
- [CVE-2024-47625](CVE-2024/CVE-2024-476xx/CVE-2024-47625.json) (`2025-01-22T22:01:13.333`)
- [CVE-2024-48392](CVE-2024/CVE-2024-483xx/CVE-2024-48392.json) (`2025-01-22T22:15:09.283`)
- [CVE-2024-55958](CVE-2024/CVE-2024-559xx/CVE-2024-55958.json) (`2025-01-22T22:15:09.453`)
- [CVE-2024-57536](CVE-2024/CVE-2024-575xx/CVE-2024-57536.json) (`2025-01-22T21:15:10.100`)
- [CVE-2024-57537](CVE-2024/CVE-2024-575xx/CVE-2024-57537.json) (`2025-01-22T21:15:10.287`)
- [CVE-2024-57541](CVE-2024/CVE-2024-575xx/CVE-2024-57541.json) (`2025-01-22T21:15:10.453`)
- [CVE-2024-57542](CVE-2024/CVE-2024-575xx/CVE-2024-57542.json) (`2025-01-22T21:15:10.630`)
- [CVE-2024-57543](CVE-2024/CVE-2024-575xx/CVE-2024-57543.json) (`2025-01-22T21:15:10.837`)
- [CVE-2024-57544](CVE-2024/CVE-2024-575xx/CVE-2024-57544.json) (`2025-01-22T22:15:09.613`)
- [CVE-2024-57545](CVE-2024/CVE-2024-575xx/CVE-2024-57545.json) (`2025-01-22T22:15:09.790`)
- [CVE-2024-6342](CVE-2024/CVE-2024-63xx/CVE-2024-6342.json) (`2025-01-22T22:31:48.667`)
- [CVE-2024-8234](CVE-2024/CVE-2024-82xx/CVE-2024-8234.json) (`2025-01-22T22:29:06.170`)
## Download and Usage

View File

@ -85740,9 +85740,9 @@ CVE-2016-2381,0,0,d360eb004004e75fbd9905060949f2113a0cbcfecfdf0c07ed6fff32574210
CVE-2016-2383,0,0,02039d35ec0bdb9017259a31bc51d5685f5914fc5296ce1f53ccdafcc1bd8a2f,2024-11-21T02:48:21.383000
CVE-2016-2384,0,0,a8572d798763c5441ded8c7b34ac76617bf32e4f6ca1a49dcc1d18ae97b576e8,2024-11-21T02:48:21.510000
CVE-2016-2385,0,0,dc82a4bf915062c035ceb6e72fd02f1e2990bd2e5347eaafb255df73a7aa5d14,2024-11-21T02:48:21.667000
CVE-2016-2386,0,1,722db8fbb652d1784f8da7fab4f01a958a7b77e30c0513900cc2df0aa046eda2,2025-01-22T19:22:36.810000
CVE-2016-2386,0,0,722db8fbb652d1784f8da7fab4f01a958a7b77e30c0513900cc2df0aa046eda2,2025-01-22T19:22:36.810000
CVE-2016-2387,0,0,e92bd50658d3cfc7e56ca55cff68e01b58521ba64d8a5e44cf5459b40b04bdea,2024-11-21T02:48:21.987000
CVE-2016-2388,0,1,e237221ec5fa5cc820b9161825f5bba9c51904a128f64f0384772243bb5e4e60,2025-01-22T19:30:18.700000
CVE-2016-2388,0,0,e237221ec5fa5cc820b9161825f5bba9c51904a128f64f0384772243bb5e4e60,2025-01-22T19:30:18.700000
CVE-2016-2389,0,0,57df4bd8cf6515fa04f2c753dd903d2bae9f5f8e9255565cc39182da83c0c80f,2024-11-21T02:48:22.307000
CVE-2016-2390,0,0,5f6bc17f23c1890dda7d06c6c5c501d61fdbe198106233655411cb6dc7c40801,2024-11-21T02:48:22.447000
CVE-2016-2391,0,0,d2f6fc0b0799ac2ea0d99c62b493c16431fe79f1e6f7b7bb36d980fa1238bd8c,2024-11-21T02:48:22.600000
@ -86924,7 +86924,7 @@ CVE-2016-3638,0,0,7d10d08a9c330e8186c8b1df8131ce4ada33f48ecfa9a498b77a809b275d50
CVE-2016-3639,0,0,421db73e8a71b5ada97776de5bc41fde15eb5c7dd19ee95fa07e640c7c6c7281,2024-11-21T02:50:26.267000
CVE-2016-3640,0,0,cb1598d890a5236b6bcfc0dbf4eb736e3623e2422c26299b356149123bffa0a0,2024-11-21T02:50:26.407000
CVE-2016-3642,0,0,163b466ec35987c6c4ff6c7c3a6b6420d30f51d42875bea496195e99af2ad6a1,2024-11-21T02:50:26.543000
CVE-2016-3643,0,1,627c2810ba944ecf182bc4d9d8def7c3640175e60d926e75e05cdad49875d51c,2025-01-22T19:30:35.827000
CVE-2016-3643,0,0,627c2810ba944ecf182bc4d9d8def7c3640175e60d926e75e05cdad49875d51c,2025-01-22T19:30:35.827000
CVE-2016-3644,0,0,2f773b2080e944e29a7225da4cf2b1e15544f83aaacfce580e0be10986def148,2024-11-21T02:50:26.800000
CVE-2016-3645,0,0,e6ec797e2c73b3d4d9d38cafe825c448b9919243611ff39d36902ebe02db13f1,2024-11-21T02:50:26.927000
CVE-2016-3646,0,0,218a224d61f25a41e628ededad2ee6951c5f8d9d725370ab342b10c8c7355e56,2024-11-21T02:50:27.047000
@ -87239,7 +87239,7 @@ CVE-2016-3972,0,0,142b5864b63bfc280b9196f5dc10503afea2cd42fdc57440f77dfb1cc02f80
CVE-2016-3973,0,0,64b61a4e20dfcc6c3ca1ba6b7b37a7cf1299a0185d89781ada0686a1dc724993,2024-11-21T02:51:03.727000
CVE-2016-3974,0,0,c34eaf17f1393560453bbf29c4145a745a6efb4dd9cd76f0f2476130f2bf1c7f,2024-11-21T02:51:03.880000
CVE-2016-3975,0,0,83aa673a7d7d02e9b9867fcdc1d69825fd51722f6c6ca0d8082474b374cc969a,2024-11-21T02:51:04.037000
CVE-2016-3976,0,1,0ca38992f5cf256b1b3878d352452c7aeb115885044ec8d5b74ffb3b07711200,2025-01-22T19:30:26.547000
CVE-2016-3976,0,0,0ca38992f5cf256b1b3878d352452c7aeb115885044ec8d5b74ffb3b07711200,2025-01-22T19:30:26.547000
CVE-2016-3977,0,0,30f3cd031e35dcbff31cbff191ebde45d75518c8acbc78d2827f448275345ded,2024-11-21T02:51:04.350000
CVE-2016-3978,0,0,12d9a451bb9f3a35f8fee4c8b8f336e7e3c81c968d06ffa2e28fc8caa37e3896,2024-11-21T02:51:04.520000
CVE-2016-3979,0,0,76d258813b652f5ee36eb61ddb3e21ddd4346c3001992c892299908e0589135b,2024-11-21T02:51:04.670000
@ -89302,7 +89302,7 @@ CVE-2016-6271,0,0,fb9e2823b04114eb3463ec2f5a4a08531dc5c73061d0ce790dbb6586a866e5
CVE-2016-6272,0,0,e4a1fa2c7c9e788352e316ed4b77b0f3c5cef7661742689140332c8062829200,2024-11-21T02:55:47.837000
CVE-2016-6273,0,0,3a81161d3c74bc3acc4220c1f65e5c70889acbe8fb25dc6fc68d3927b147e579,2024-11-21T02:55:47.983000
CVE-2016-6276,0,0,d7d7f0d164d74ca4e86848ec5f23d2db8a34395041b5c5ffe60bbd38c6b58d15,2024-11-21T02:55:48.153000
CVE-2016-6277,0,1,67eba641d1aaa4354398e5e51db744057fd37d745c3949471603a5b5a7916214,2025-01-22T20:18:11.037000
CVE-2016-6277,0,0,67eba641d1aaa4354398e5e51db744057fd37d745c3949471603a5b5a7916214,2025-01-22T20:18:11.037000
CVE-2016-6283,0,0,2b447f7411e9fd0386680fe029af4f55603a1ed2bee0db846ac85fdcfb7e4d82,2024-11-21T02:55:48.477000
CVE-2016-6285,0,0,d87b51a57660e83d6faf187e398defa0987895ccb6626d56ec595386f539e13d,2024-11-21T02:55:48.630000
CVE-2016-6286,0,0,e483bf726c7299ab7f52ebced31e9c6f64e72d0455b5fcdafd133a5a80e0c96c,2024-11-21T02:55:48.780000
@ -91465,7 +91465,7 @@ CVE-2016-8558,0,0,c0386e67518591e3cc2af7b4e2644d52b0f07098ed11c5d85dcd7bc9d8b40b
CVE-2016-8559,0,0,302640d7237672fdce48df4dbcfae041b69efa0b75a03e3c6fd724e8991cf771,2023-11-07T02:36:22.373000
CVE-2016-8560,0,0,76e294367d379b6f33f382fa9feedfb41186243e74cebc434f3478f779d94846,2023-11-07T02:36:22.633000
CVE-2016-8561,0,0,bcc9107bb0e8d33b2edd106ef446db1539c633abe6e75163866a87ac38fae717,2024-11-21T02:59:34.320000
CVE-2016-8562,0,1,f6e55ca5b89797b3ada7bb3ce905cb6f12249f4bfeccd00a22153ecd6e4417ee,2025-01-22T19:30:58.710000
CVE-2016-8562,0,0,f6e55ca5b89797b3ada7bb3ce905cb6f12249f4bfeccd00a22153ecd6e4417ee,2025-01-22T19:30:58.710000
CVE-2016-8563,0,0,bcb2a691dad8b142a25f27044e30ffa2ddce1a802dede969aa7b53206d4f44a1,2024-11-21T02:59:34.637000
CVE-2016-8564,0,0,37d2f1cf24fcbe065a227ca28ad4821fce1c455d794a2df322f0218638e5443d,2024-11-21T02:59:34.790000
CVE-2016-8565,0,0,b5746d20172238cb67312cceca7e695c637cd309a89955bcfd20945cb696a0cc,2024-11-21T02:59:34.933000
@ -92373,7 +92373,7 @@ CVE-2016-9559,0,0,a7010547834d6ab30c7d8e179dd4fc1bdb8062961ec59c4ce741de5c84f18c
CVE-2016-9560,0,0,70ea191d47d67aa9c6f668c100aba81b0c194b2ce52d54543d7f15c56e6dc872,2024-11-21T03:01:23.267000
CVE-2016-9561,0,0,c6f906457f134eb3041741d487234df29a89489bb28e2c41f32992592b5261d7,2024-11-21T03:01:23.433000
CVE-2016-9562,0,0,8477dd83c38c3fce3133e193ed40faf3b8ea0ba8837245435eb8a192b9e39d87,2024-11-21T03:01:23.573000
CVE-2016-9563,0,1,3cf4d6916358ece885cefa8859aafb2042553b1b9d20d9a659bf9f8165ea6764,2025-01-22T20:18:02.690000
CVE-2016-9563,0,0,3cf4d6916358ece885cefa8859aafb2042553b1b9d20d9a659bf9f8165ea6764,2025-01-22T20:18:02.690000
CVE-2016-9564,0,0,7c5a3b98746ae2912d3f71ecb03a505b1d39e78900f0c6cd56ad002ed7848af1,2024-11-21T03:01:23.863000
CVE-2016-9565,0,0,30154a1e8cbf62a9fecd7ce051fa021dc460efcf0686ade50a90d3d8c71b7c6c,2024-11-21T03:01:24.010000
CVE-2016-9566,0,0,2d2e78a44f5f22d9375593f6cdb7acac673dfb9c3c3b7ecbb9a2b73237afb179,2024-11-21T03:01:24.177000
@ -93931,7 +93931,7 @@ CVE-2017-1000249,0,0,5b47202649970b4d104c32d59f6abfb5d00ef5c2ca09798380eac9b5362
CVE-2017-1000250,0,0,8bb4232dafaa040eca8fec01d4c23ccee1fac5170421b029c433043673b8fd2d,2024-11-21T03:04:29.377000
CVE-2017-1000251,0,0,9ffa49f7933009f67fd2422855ab5bf0d15f987bf0ea6ae8a18f3016bfa9ea19,2024-11-21T03:04:29.930000
CVE-2017-1000252,0,0,4704e86abe7df636329d9f7ad88685886a16efb803f21ef49277ad9776a3b129,2024-11-21T03:04:30.143000
CVE-2017-1000253,0,1,ec22f7cbff826e2604525821652c64448bcec75fd87b1532843a3f57c9fc0fd0,2025-01-22T19:08:07.267000
CVE-2017-1000253,0,0,ec22f7cbff826e2604525821652c64448bcec75fd87b1532843a3f57c9fc0fd0,2025-01-22T19:08:07.267000
CVE-2017-1000254,0,0,9ce1b9baee6715e8de6487084a5404ac4ffeaa192d79f353901fb7b03d9ceea3,2024-11-21T03:04:30.613000
CVE-2017-1000255,0,0,cf2216d770919876ac48fa698d7e5c7a6add24071c95600719cfafa21ab3330c,2024-11-21T03:04:30.800000
CVE-2017-1000256,0,0,edb4ed6e0b28e097db5d30255c733782211e9bb5f77e53195c2e3265b341e7d7,2024-11-21T03:04:30.953000
@ -95278,7 +95278,7 @@ CVE-2017-11309,0,0,c2edf2ff7344d89eb36f622e8fb5c1da58b55c2171edb8c169d42447491cf
CVE-2017-1131,0,0,f2b707159e82dd0de4a6314b3ef9267562ce54b2ca57a4112766b8bbfbd45d06,2024-11-21T03:21:22.860000
CVE-2017-11310,0,0,0f448ff9a320ae44fcbbaf79b254ebcc5c1f7c51b2eddf80d83808129e18cfcc,2024-11-21T03:07:32.190000
CVE-2017-11311,0,0,9500cdf51a9f4ff9a5fcd2114b58aa7161bc921604014d187d42757e895b66fc,2024-11-21T03:07:32.333000
CVE-2017-11317,0,1,13723cb0650d84acefcbf5a98beb081b0535cb765a8a77a6d9bc2bd223133e38,2025-01-22T19:07:47.407000
CVE-2017-11317,0,0,13723cb0650d84acefcbf5a98beb081b0535cb765a8a77a6d9bc2bd223133e38,2025-01-22T19:07:47.407000
CVE-2017-11318,0,0,eb828cbbd27e15bc4475079f99c54e4af9154622d6798bbdc8309aebe71d3cc8,2024-11-21T03:07:32.637000
CVE-2017-11319,0,0,7dad93003dffd2784582e840125e5b30ba3db406bb237df187a50ff1d9fdf9dd,2024-11-21T03:07:32.780000
CVE-2017-1132,0,0,bef1b3e2a9a18e50647c4cb68345e0869be8a5ce65cda6ca83270a5ecfe1b843,2024-11-21T03:21:22.973000
@ -95321,7 +95321,7 @@ CVE-2017-11353,0,0,c98fd333fa34298904b66bf815a6e677e94374c5184b12346b6cf8a4eeb07
CVE-2017-11354,0,0,2eae7b253997e32a1e53123cb2835317018fdf11088b6f33797b24024646329b,2024-11-21T03:07:38.073000
CVE-2017-11355,0,0,502dcc3ca0c1eda9d510caadaca00dc71092c38f6daddbc04bab12031dd2ae00,2024-11-21T03:07:38.210000
CVE-2017-11356,0,0,ba3332747d18cc5e5ecfa81c9cd80b30cb9d934362625b01ab54173194882d83,2024-11-21T03:07:38.353000
CVE-2017-11357,0,1,a3fa14372b9077e16f84980b014356cca633cbd834109a01984a2868e1a93e8f,2025-01-22T19:07:51.773000
CVE-2017-11357,0,0,a3fa14372b9077e16f84980b014356cca633cbd834109a01984a2868e1a93e8f,2025-01-22T19:07:51.773000
CVE-2017-11358,0,0,e64c3f19208238b9c844958fe379f48ab4831c685a85d6d2d50d45afb204f0a3,2024-11-21T03:07:38.653000
CVE-2017-11359,0,0,025c8130065981d037046d035f301ad8b43a5229cf96b59489e9333fbc92065d,2024-11-21T03:07:38.823000
CVE-2017-11360,0,0,c624252a10f37f6abf7bf093decd41b3e5d56cc5200e72eba5cde6095d7437f7,2024-11-21T03:07:38.970000
@ -99341,7 +99341,7 @@ CVE-2017-15940,0,0,2ba471ce6b80c8d7dc1738647645b4e3d63e749cd9166fba211b1319e3458
CVE-2017-15941,0,0,628dc0ba63485654200162c82abc607f2918671b79b3c5ec79ec42ca3b150314,2024-11-21T03:15:29.937000
CVE-2017-15942,0,0,e79d4cd885593a2aa3fc9e1458e44b230a3ba6457595d8d9f10861012c729076,2024-11-21T03:15:30.087000
CVE-2017-15943,0,0,f509d03117b62f51012b0f0fb9f419235d979fa7609a281c20ecb79f2bcaa17f,2024-11-21T03:15:30.253000
CVE-2017-15944,0,1,777813eaabc3fb90c2fa37cb52df47b3d9047e79b9c81fd31d67d9afc84e893b,2025-01-22T19:08:32.527000
CVE-2017-15944,0,0,777813eaabc3fb90c2fa37cb52df47b3d9047e79b9c81fd31d67d9afc84e893b,2025-01-22T19:08:32.527000
CVE-2017-15945,0,0,39ecbf8f80ac9c43a82720272f4c72d24228b8cc12248b3b0e9bfd289e154e3c,2024-11-21T03:15:30.547000
CVE-2017-15946,0,0,5b483ccc3e9101bae33c8164a54295998281a9dd72b27527dde4c88a5e5e23ab,2024-11-21T03:15:30.683000
CVE-2017-15947,0,0,ab876e595ab283829b2c93e3e80338b3dce1ddfce1a04269dd9d7a17523698b5,2024-11-21T03:15:30.823000
@ -100045,7 +100045,7 @@ CVE-2017-16648,0,0,d49df0b0a682947051f3fdf851a3ac78144fabe8450816ffcc0747e74174e
CVE-2017-16649,0,0,a2f5485408ce043cdfae945d9dc06aa743f9d480812654f5119d3431ebffc87c,2024-11-21T03:16:45.607000
CVE-2017-1665,0,0,e74920cd0ea1fbfb24af522fe82e1b515b1c8fde683470023dfdf95634d0b6a2,2024-11-21T03:22:11.310000
CVE-2017-16650,0,0,0773e28fdf618677b2744d709bab543f7e5fb6dc035a78a3c746fb76d6164940,2024-11-21T03:16:45.763000
CVE-2017-16651,0,1,779579877779056053bca12fbfca0fb191254ecb194727b8c4a7b6837375c309,2025-01-22T19:08:25.360000
CVE-2017-16651,0,0,779579877779056053bca12fbfca0fb191254ecb194727b8c4a7b6837375c309,2025-01-22T19:08:25.360000
CVE-2017-16652,0,0,f492a8214a6cdd89f5ac3d14cf0aea738c61dc3dfef54a963e0ad800d881d151,2024-11-21T03:16:46.070000
CVE-2017-16653,0,0,7f23b5dd2f97ac64881a9aed1e42735fa2e1aeeab2e7bb40851789639b3abba0,2024-11-21T03:16:46.210000
CVE-2017-16654,0,0,56fed4b58de7189769824ed8dcf2f4b781cfb5ad40c04c3e7e8f87b1a965bacd,2024-11-21T03:16:46.353000
@ -100868,7 +100868,7 @@ CVE-2017-17558,0,0,1a9cd8a1861a68e852e86efb4e866a01df29f37c67383a6fad001ed837f0f
CVE-2017-1756,0,0,40bc0e91b28864ec680b7805953f08e33e6a4f80654e28e47707960b1ba41d86,2024-11-21T03:22:19.220000
CVE-2017-17560,0,0,4f4c6068540706a2d98fb80c5f6890a1b43aab27943084b28c68f4a72ab4dfe4,2024-11-21T03:18:10
CVE-2017-17561,0,0,ee3c871f1c1cc7d941f5a9ca718e5010a3db4dda59d3997026a95559f14b1648,2024-11-21T03:18:10.147000
CVE-2017-17562,0,1,9577153405ff49c067d7f4627a05d0d78a16ba7da1cef2a0dca99d11a43d2eb5,2025-01-22T19:08:37.967000
CVE-2017-17562,0,0,9577153405ff49c067d7f4627a05d0d78a16ba7da1cef2a0dca99d11a43d2eb5,2025-01-22T19:08:37.967000
CVE-2017-17563,0,0,445c915ebde270ffdd60d461284019f951f4a875c1aac3c68e3e637ac5ce95e6,2024-11-21T03:18:10.457000
CVE-2017-17564,0,0,75b2ae54c5fc366c45b00af912b568d3980c95fce5abb77ef4046e2aa7bc14c4,2024-11-21T03:18:10.617000
CVE-2017-17565,0,0,6bc8b8bc4899adb999d734b90bd8d59eeb0a9a879fe5da48cd99f0e960d4484d,2024-11-21T03:18:10.780000
@ -105804,7 +105804,7 @@ CVE-2017-5517,0,0,471d302753807def5f4e02fc96ef762a869e53f76b27863cff45ac27702975
CVE-2017-5518,0,0,aa2c01c91a6b8af976945103d7f908583189b4221aa739f20f45beebec24cea4,2024-11-21T03:27:48.010000
CVE-2017-5519,0,0,8750c32c56caeb14ea72834f63547629ae39eaebdf28abe65aeeb4b1bbcc98c1,2024-11-21T03:27:48.197000
CVE-2017-5520,0,0,78a2ca3d03168e1ad93bfa845a8c9e0842179953d7210123b9ebb1d10a9978ce,2024-11-21T03:27:48.350000
CVE-2017-5521,0,1,89dfa8691a206df92653f9228dac39cb5786973bdae56cec165cbf19b0c5304f,2025-01-22T20:18:19.177000
CVE-2017-5521,0,0,89dfa8691a206df92653f9228dac39cb5786973bdae56cec165cbf19b0c5304f,2025-01-22T20:18:19.177000
CVE-2017-5522,0,0,ccf47a0445534712bc22576941d388eb949540ee94dc22e27cf7af2b5dd27ea9,2024-11-21T03:27:48.657000
CVE-2017-5524,0,0,651fda4a9a48673cf336c8394b11ee52fe2910a808547c2500c53a16fbbc05e3,2024-11-21T03:27:48.837000
CVE-2017-5525,0,0,f30ba6c96a8072e69a19f0a1f094dd24d451755fb0edef69603b1531823ac118,2024-11-21T03:27:49.010000
@ -106315,7 +106315,7 @@ CVE-2017-6071,0,0,b45a719c72cb8b3fda95ea74a37a18c49c1978951f1fe2b447d26ba3573adf
CVE-2017-6072,0,0,abca9d726351938f6000466839f48f239dd1e70397577c3e816c8edbc3a46899,2024-11-21T03:29:02.330000
CVE-2017-6074,0,0,c669204ed29cbfa426b702bdc91f735b3fa42511533d51a014ffc9f8b054dadf,2024-11-21T03:29:02.490000
CVE-2017-6076,0,0,3bcd0a8c516bace6a0a66932221afee7789e16e74eb27d85850fda00b531b6a4,2024-11-21T03:29:02.703000
CVE-2017-6077,0,1,8c102ca87a65f37ba7fab805bc9767f984828e41d09d15858ef4b13e299d06ab,2025-01-22T20:18:26.050000
CVE-2017-6077,0,0,8c102ca87a65f37ba7fab805bc9767f984828e41d09d15858ef4b13e299d06ab,2025-01-22T20:18:26.050000
CVE-2017-6078,0,0,b5b0a9ff4b0964cc66f7ed628ed2ee58084a01fa9666bb0a45c55b5fa9f20b05,2024-11-21T03:29:03.023000
CVE-2017-6079,0,0,e5c27ed18d15d24143ebdef8d21aed66f020f3475d5531d0569390f2801fb76a,2024-11-21T03:29:03.170000
CVE-2017-6080,0,0,86745a47ecd09af46027a606ef7898626240da59a60ee8a2264daaa4b6b11a39,2024-11-21T03:29:03.330000
@ -106493,7 +106493,7 @@ CVE-2017-6312,0,0,42a62315b56934c6a84e31782c7a49d07919eeba430fb0b742454d59a4a894
CVE-2017-6313,0,0,9a8580137a4b25a6f987612e7ec24731634f38d452a6ec3ace4d139e72dc4223,2024-11-21T03:29:32.547000
CVE-2017-6314,0,0,8a2959c7dd50879ca5c7a6b6c4413d49316a17538353417917c4fdf83b8cb609,2024-11-21T03:29:32.710000
CVE-2017-6315,0,0,c630e1e600d8b93e762e4c44505bbb05ac7d756b1d1416f1a7f830d19696a7b9,2024-11-21T03:29:32.863000
CVE-2017-6316,0,1,d350a6b5c646a1e451c85c7758d76f331dc38f1823ed84e901b7176cde0f4bb5,2025-01-22T19:07:03.390000
CVE-2017-6316,0,0,d350a6b5c646a1e451c85c7758d76f331dc38f1823ed84e901b7176cde0f4bb5,2025-01-22T19:07:03.390000
CVE-2017-6317,0,0,f3b7e46e15e93d6b3661e59c00b98cd97fbda2877ba6d74850c3dd28f25d3c1a,2024-11-21T03:29:33.150000
CVE-2017-6318,0,0,1af7246e34252f5e0a58359e75c1cfe8bee1a58e607f8a42de55a21f69a89529,2024-11-21T03:29:33.300000
CVE-2017-6319,0,0,ffc5afe9249c6285784e0680d25c9cb43ccd1c26a8478891bac1e57886935ba3,2024-11-21T03:29:33.460000
@ -106507,7 +106507,7 @@ CVE-2017-6328,0,0,ed8b8081c67d23f8eecca6e7147a999aa9cca89e11d27e3aee197caa7faaef
CVE-2017-6329,0,0,11dea170ad86b94cced8f348027330ceaae6c40482cdb228f11d6206d2a1c7e0,2024-11-21T03:29:34.407000
CVE-2017-6330,0,0,9daec3b7d68726ab69bb0475e153ee0c9e277dd5f36b71e86c17e73a8d02c9da,2024-11-21T03:29:34.507000
CVE-2017-6331,0,0,f93b68eb1b557a33979a368ccda7fe585bb6c1a60117255fe58ffc8695a7ebc5,2024-11-21T03:29:34.607000
CVE-2017-6334,0,1,9930626558b94a7f515ed0e619103593cb6344f176bbc7fdb4affea26cc644e3,2025-01-22T20:12:10.727000
CVE-2017-6334,0,0,9930626558b94a7f515ed0e619103593cb6344f176bbc7fdb4affea26cc644e3,2025-01-22T20:12:10.727000
CVE-2017-6335,0,0,bdc0ce1383d785263ebaea599f6103f93cbdbffa225c44c081e9406a46c7ab7a,2024-11-21T03:29:34.857000
CVE-2017-6338,0,0,7ad952f8d7a96080bad0cc61441e22e6e69941cea8265cf7345a4ef8e0160b8a,2024-11-21T03:29:34.993000
CVE-2017-6339,0,0,411cb891b12273c5c4dd047bbc26a47d367930284f1656502f3c9527eba36dda,2024-11-21T03:29:35.133000
@ -108246,7 +108246,7 @@ CVE-2017-8287,0,0,ce37836102a97ea03d49ceb59caf3fb40f16825c889de33bda90da8aa11cb8
CVE-2017-8288,0,0,f29e191ed16a6e38419a232d352ee7e4de49f18b651a429af101ce8360de3797,2024-11-21T03:33:42.247000
CVE-2017-8289,0,0,9fcb421bd9217a54c416a2b9bb23285c9f17f666ab8a4604843dcef828894287,2024-11-21T03:33:42.423000
CVE-2017-8290,0,0,9087c2c060c0af98f1e2c91a6c12709e3a88a63595a5f7a4afba95a94ef79207,2024-11-21T03:33:42.583000
CVE-2017-8291,0,1,4ff35d1203fc85a9de181c6c48521c16c6ec2281ddd9e6f0c6a207d8c22eb5c7,2025-01-22T20:12:16.320000
CVE-2017-8291,0,0,4ff35d1203fc85a9de181c6c48521c16c6ec2281ddd9e6f0c6a207d8c22eb5c7,2025-01-22T20:12:16.320000
CVE-2017-8294,0,0,33fcc9d89c2b47174da7ff3685dc1dccbf82d5ecd988184b5cb55a77076d0de7,2024-11-21T03:33:42.920000
CVE-2017-8295,0,0,4a7d2fd3a877463f29074df11c09998b5224f249f20d6711adb1f7739a2282ca,2024-11-21T03:33:43.077000
CVE-2017-8296,0,0,705effeed2d0fc3372a595c46e912086dc1db191c861a4896189eab4176a1d96,2024-11-21T03:33:43.230000
@ -109101,7 +109101,7 @@ CVE-2017-9244,0,0,e23ba3547732547749405955cd243c3c80e81bf878e588c2e4a80088605f70
CVE-2017-9245,0,0,fb9cfee6c1c25d175bf2f7132343315aa1d0b6dafe35b087970a51268d7c6617,2024-11-21T03:35:40.033000
CVE-2017-9246,0,0,c71b04751b6e2df74ddb45bfb73416fccb55537b1c3d981d722308dcaff285b3,2024-11-21T03:35:40.207000
CVE-2017-9247,0,0,533108d162c03423fec9397168b9b133efeadef66f59674700b9df0cb239fa5c,2024-11-21T03:35:40.367000
CVE-2017-9248,0,1,9cfb5fec494020f5822479d11ec3db65bc135f234019084991bacfc1d81e72e3,2025-01-22T20:17:31.267000
CVE-2017-9248,0,0,9cfb5fec494020f5822479d11ec3db65bc135f234019084991bacfc1d81e72e3,2025-01-22T20:17:31.267000
CVE-2017-9249,0,0,52e3823eabfc9c19235871955d0a790cf3488f00c99d12b05aa411094446f3ed,2024-11-21T03:35:40.680000
CVE-2017-9250,0,0,a996a962ee9ed2d6d019b32eaf0d3390a1a06f960dbd334d264ab6aa283bcd27,2024-11-21T03:35:40.833000
CVE-2017-9251,0,0,0cac57f7d268552dec32da8172b0d11442d8828b071c3845f5d369727d21d1c1,2024-11-21T03:35:40.983000
@ -109634,7 +109634,7 @@ CVE-2017-9837,0,0,073221a23ec39b6062be0962f596a4104c9a614a05b81d535cded7f6a2b7a5
CVE-2017-9838,0,0,3f3b240a1255a94d20cbae42bf939d491993374f81be62d9709e57b6df1e5478,2024-11-21T03:36:57.477000
CVE-2017-9839,0,0,b1d229a0c7cccaa2e61f2f592d190615769132f4f78b41c17bd67892e9380285,2024-11-21T03:36:57.633000
CVE-2017-9840,0,0,99ad5a9e3f87ac3d34d0a27b4a9448c32c966edcc47d43f0570d16708a3f36cb,2024-11-21T03:36:57.777000
CVE-2017-9841,0,1,7b6e8707e888db804028c770686121fb2c17585fc0b4a55cdb5510f3e828be2b,2025-01-22T20:12:20.497000
CVE-2017-9841,0,0,7b6e8707e888db804028c770686121fb2c17585fc0b4a55cdb5510f3e828be2b,2025-01-22T20:12:20.497000
CVE-2017-9843,0,0,bd26f6b12639a77d3ade648abfcdcc022d5ce3c03f01067bb87cc912dff24aa3,2024-11-21T03:36:58.127000
CVE-2017-9844,0,0,899f33bb389439f532f40077571a72d1880cb00c9f785eb6faebffa1ef094482,2024-11-21T03:36:58.270000
CVE-2017-9845,0,0,493b740e65b6fe13f6c9ea0885782c19f4e957954f3277c9e693f4d5f8db7de9,2024-11-21T03:36:58.403000
@ -208253,7 +208253,7 @@ CVE-2022-42332,0,0,c6bbb2806b3bb2ce19fbd483f8c1bef8a4af4dbc238e150a027bf628a46aa
CVE-2022-42333,0,0,830357bf25c61f9953b12374955a6e98bfa93c05216030c2810cae511fca43df,2024-11-21T07:24:46.370000
CVE-2022-42334,0,0,8b6913d8d533de9621992a92d512c10374eae19c72dc703d42d37a2fb315d961,2024-11-21T07:24:46.507000
CVE-2022-42335,0,0,89bdf2b43fa600338872d6887cb6059877f42850cb818f682c53ace937729f93,2024-11-21T07:24:46.673000
CVE-2022-42336,0,1,1b6ad29aef8981a874b384e9b09247bd9e810780306da30405f8d2ad5b40e409,2025-01-22T20:15:29.313000
CVE-2022-42336,0,0,1b6ad29aef8981a874b384e9b09247bd9e810780306da30405f8d2ad5b40e409,2025-01-22T20:15:29.313000
CVE-2022-42337,0,0,1002bb67757caad0f4bb92399d0edc0b2e2527e89e9d2c4e984bd3df4a88c35a,2023-11-07T03:53:17.010000
CVE-2022-42338,0,0,5fe860a037143e2a2d07f6d5e2dd4e5f1a1aac2bb201da8179bcbd847e6b4acd,2023-11-07T03:53:17.043000
CVE-2022-42339,0,0,a38d5d880e5458ffb2748f83a17a4c85854186cf84bc56daf19ba7227af171bd,2024-11-21T07:24:46.987000
@ -210251,7 +210251,7 @@ CVE-2022-45140,0,0,cc7815fe6781727ad4fa356c62012740a2f905bf864081c987eff9fe603ce
CVE-2022-45141,0,0,ce103d8679a3804091a66afd020a1c7f3707394668f00f37cf776aea52171f1d,2024-11-21T07:28:50.270000
CVE-2022-45142,0,0,e0041f12174efb1a4c081992b4c93548dddd1468856a927ea66ea1140bdbc8d0,2024-11-21T07:28:50.383000
CVE-2022-45143,0,0,1da5e2898056a9f8a5b9b53e48c8663dced72d91c33db89f19972b036379de8a,2024-11-21T07:28:50.497000
CVE-2022-45144,0,1,4e942febbed2753fed26d048aae73a24d9cacb4c7e0be5d1bcb02012188df767,2025-01-22T20:15:29.490000
CVE-2022-45144,0,0,4e942febbed2753fed26d048aae73a24d9cacb4c7e0be5d1bcb02012188df767,2025-01-22T20:15:29.490000
CVE-2022-45145,0,0,f6964e151ecd9f9efbfe5796861bc1c6d63046d0a1928fbe1d79f93006d4d6fa,2024-11-21T07:28:50.770000
CVE-2022-45146,0,0,19fae6f4c3ef8e3f97429e8fdf36d67c418a165bce27bc97d1063e136a6367f6,2024-11-21T07:28:50.913000
CVE-2022-45147,0,0,46512d9cbc474f0a66371b469e1ca408a038603a40aa8050fd61e67bdd7a4d32,2024-11-21T07:28:51.060000
@ -215031,7 +215031,7 @@ CVE-2023-1968,0,0,d9c140bc28b91fd41b2e9e660584728681e5073e33b87c686a85e6cd921517
CVE-2023-1969,0,0,d7f63c4e9d266fe22cbfa39c37e2af3b9d2bdd17d7a4012e79ea0f26604f69a2,2024-11-21T07:40:15.133000
CVE-2023-1970,0,0,e665757d95d480b46cafc090b1aeae3bb1ec19a99a403dc0c1f02758442ec35d,2024-11-21T07:40:15.263000
CVE-2023-1971,0,0,3508f886ff233d2c64c26b709bcf9e7b352dcc24970e8e45d086cd2ea7b31f2c,2024-11-21T07:40:15.393000
CVE-2023-1972,0,1,8ddf4fc169f6a3c32e9ed8cbcc4ea1fa454a990614993d4f6bb0af1ea8b161a8,2025-01-22T20:15:29.807000
CVE-2023-1972,0,0,8ddf4fc169f6a3c32e9ed8cbcc4ea1fa454a990614993d4f6bb0af1ea8b161a8,2025-01-22T20:15:29.807000
CVE-2023-1973,0,0,be77962272ceec271f5399c680cd02e29a4e619a89e9249fb169c452e1a4ef5c,2024-11-08T19:01:03.880000
CVE-2023-1974,0,0,ab5679a30e069399d76a648386061fa8cf876dd13ebd005b30f85420d8130b2a,2024-11-21T07:40:15.700000
CVE-2023-1975,0,0,c32d923ee1c543f73ad5a312165a8267672b91c7b649d7ef8f1b6fd6d0fbaf27,2024-11-21T07:40:15.827000
@ -216901,7 +216901,7 @@ CVE-2023-22026,0,0,89a00fa47c82027e9c23b7c0235789d97cae17630de884f7c83b8fb0d1aa2
CVE-2023-22027,0,0,f9e29ee23b4dad0ab20299d61c2ce6e17b5ddb345576fd5a20704e0e96adf46a,2024-11-21T07:44:07.960000
CVE-2023-22028,0,0,99db856c5dbf875efb4aa54a3e25830ff50286eb40b675c6f04cc2f9eb5cabfb,2024-11-21T07:44:08.070000
CVE-2023-22029,0,0,8b813fa5dfdd3721b2ca8bd91b2127257f86dc6e74d9b8e055c5fb79144a6fe3,2024-11-21T07:44:08.207000
CVE-2023-2203,0,1,e54005bb989811ac3f4441ad3d2e351465c1e674f1c8141b8eea7732c68bd135,2025-01-22T20:15:30.390000
CVE-2023-2203,0,0,e54005bb989811ac3f4441ad3d2e351465c1e674f1c8141b8eea7732c68bd135,2025-01-22T20:15:30.390000
CVE-2023-22031,0,0,f21d285e1d2196f4c96c049f8709a838ab5a02f123533426fa870ef048aa95d2,2024-11-21T07:44:08.337000
CVE-2023-22032,0,0,1199f11dfa57db9e21520dec4f27f32a251e2f4bcd26c273aadeecd65a0ce235,2024-11-21T07:44:08.453000
CVE-2023-22033,0,0,cf9198d62ef64db4f09e160a5ff18de28e532f9681d8486cd8e35f553a7d4678,2024-11-21T07:44:08.580000
@ -217686,7 +217686,7 @@ CVE-2023-22946,0,0,28dd27403f00ad35425e2e5df05370ebbc33d6d51ff343123bec7cecc3127
CVE-2023-22947,0,0,fd053b41c108d7fbd0b8fcf507975db63452e5b3e2a47f673c5e079c2c301a04,2024-11-21T07:45:41.930000
CVE-2023-22948,0,0,cb0034c3ac9c8471d96e36c27fac4abc27b6f880af9b3214b6831455cacabd3b,2024-11-21T07:45:42.093000
CVE-2023-22949,0,0,82f16cb82b9a66a94ca4889e6456dc5eea823838581eafd50773499e61baf12b,2024-11-21T07:45:42.277000
CVE-2023-2295,0,1,fcfbc079a30ff3d79ad67be0055f08c2987e3f55b7696d8e1fc4a15d43583ed9,2025-01-22T19:15:08.283000
CVE-2023-2295,0,0,fcfbc079a30ff3d79ad67be0055f08c2987e3f55b7696d8e1fc4a15d43583ed9,2025-01-22T19:15:08.283000
CVE-2023-22950,0,0,993e4a294a9c514778a8ca14770c2aa03ba3c89b8af7fa648a60a7397ec71047,2024-11-21T07:45:42.437000
CVE-2023-22951,0,0,bbdc8f0930e570eafe34117d9c067e683a532746d2f92b3a8915575b776a2c75,2024-11-21T07:45:42.583000
CVE-2023-22952,0,0,ac128983f9efc92ad2994dcd1e4140cab25939fdaa55e5c57f9c06f942df6611,2024-11-21T07:45:42.730000
@ -217796,7 +217796,7 @@ CVE-2023-23163,0,0,1458181836164e7679eb7f3e8ac5f41970ae946d72a647b84e539780212eb
CVE-2023-23169,0,0,ad613f3c4d6493cd38ddd6d38f6f65972ce4b79010e0477560f51cfbcc1f605c,2024-11-21T07:45:55.340000
CVE-2023-2317,0,0,123c4e792b28a5ae6d6494008b4f3142fef261c41c817d2362203bf65f664828,2024-11-21T07:58:22.570000
CVE-2023-2318,0,0,fb97bf8b4b5f36ca495061b42db636e66acccf4d2f08f9b5a70bec2fb4dae7fd,2024-11-21T07:58:22.690000
CVE-2023-2319,0,1,04da81fe3df0bd6bdae2f4fe852fa7eb1353bd91d53a5a139d3794aba74258ca,2025-01-22T19:15:09.283000
CVE-2023-2319,0,0,04da81fe3df0bd6bdae2f4fe852fa7eb1353bd91d53a5a139d3794aba74258ca,2025-01-22T19:15:09.283000
CVE-2023-23192,0,0,b461215ac26b65bc54acfd1bfc52c09dfb9d9f04a05f4096dad76951bee3d441,2024-11-21T07:45:55.503000
CVE-2023-2320,0,0,e1a42e01cfe8a3e0350cdddae8a3451df27d56648a48d18c83584b770ff462f8,2024-11-21T07:58:22.920000
CVE-2023-23205,0,0,d686696c760923ef7da3656d55e512271cc2e3958962dfdb80750d6a3a989c7a,2024-11-21T07:45:55.673000
@ -219189,7 +219189,7 @@ CVE-2023-24906,0,0,a606dd15dc73e53f85d7c9a06eac2a1a5282f6bd8d5424b4a87abc494d661
CVE-2023-24907,0,0,b208e4a28c6fbda1082363f9df7498260c08f1323f8c5feb0879bdf6891fe7ba,2024-11-21T07:48:45.027000
CVE-2023-24908,0,0,d6e86ad95e5c1ac0d6d48acd6df16ce268e92a0f53e6dd4d6f0d86dcad5d8a84,2024-11-21T07:48:45.150000
CVE-2023-24909,0,0,8ffcff644069df3ff7a02634a00d047b0f7e0b6265349f46975db5df04c03522,2024-11-21T07:48:45.293000
CVE-2023-2491,0,1,2df404397a46a3c4cf0a1cc27c6f8d1633ac4adf37c4992b304057a82a7ba036,2025-01-22T19:15:09.470000
CVE-2023-2491,0,0,2df404397a46a3c4cf0a1cc27c6f8d1633ac4adf37c4992b304057a82a7ba036,2025-01-22T19:15:09.470000
CVE-2023-24910,0,0,9491feb056aee9ea2222ed35792f9b7b67296dadf614ff12caae4e1441ea2c5f,2024-11-21T07:48:45.423000
CVE-2023-24911,0,0,5353260055884475fa01079d23663aebfcb01476d0d089bfcb3986a340fc0952,2024-11-21T07:48:45.560000
CVE-2023-24912,0,0,78d72bfde34e5ba6220e43ddc4048217279ae23798a1f0f972a498ee4a24392d,2024-11-21T07:48:45.687000
@ -221002,7 +221002,7 @@ CVE-2023-27229,0,0,6b53d9dd21429c15200b6382de8f828cd5d33b8a5207e4426513053cd4050
CVE-2023-2723,0,0,ab4dd6713a3655efcde860e3e36522d2a86a43809f95e26614f147dbc2b11b6b,2024-11-21T07:59:10.153000
CVE-2023-27231,0,0,01bfccf036fdb3bb6a8f572a7e2f76083ee2cbbeb320d3fdca462bb503858fa2,2024-11-21T07:52:29.543000
CVE-2023-27232,0,0,6435041c02247b021ed0b287b7d978facd84a00f3d98235b6fe0014bae1d1066,2024-11-21T07:52:29.680000
CVE-2023-27233,0,1,994f850112ed4f229ea119f753b0d0f877886e6fcdd0f4225e5f9ce183fae55e,2025-01-22T20:15:29.997000
CVE-2023-27233,0,0,994f850112ed4f229ea119f753b0d0f877886e6fcdd0f4225e5f9ce183fae55e,2025-01-22T20:15:29.997000
CVE-2023-27234,0,0,8a7752bb1b30f5109f35237cc28f0ace1198d6b8423fb706790cd6275247ea06,2024-11-21T07:52:29.960000
CVE-2023-27235,0,0,c60453614f616d535021868dd641756962f30770bab77e2c62e439343b77ec43,2024-11-21T07:52:30.097000
CVE-2023-27237,0,0,9e9f2e27b4ef41dc68969c03b24add02917d4a65eb1bd11f767ff119994d2172,2024-11-21T07:52:30.230000
@ -221065,7 +221065,7 @@ CVE-2023-27306,0,0,847b158e63f2fc7a89b9766d995e5e48514f49c69fc074204576112481970
CVE-2023-27307,0,0,213313277f2b73db10152e58d2dba3376cab552d70210ef03d7d5a0122e0a747,2024-11-21T07:52:37.050000
CVE-2023-27308,0,0,9aa1b2d5a25f073138a5e087151ed03d1834df9f9c687f37119224651fd30491,2024-11-21T07:52:37.180000
CVE-2023-27309,0,0,365b0a2935fa4740628fb787a51fc6c905c31250194dca88ffb01eb1f792547d,2024-11-21T07:52:37.310000
CVE-2023-2731,0,1,7f1e2e4c4f2e5fcd8a1c7d405e83b3dd601bc53722a126a07929852b5bca2b18,2025-01-22T19:15:09.643000
CVE-2023-2731,0,0,7f1e2e4c4f2e5fcd8a1c7d405e83b3dd601bc53722a126a07929852b5bca2b18,2025-01-22T19:15:09.643000
CVE-2023-27310,0,0,36a09351ebf13e172b2893f4defbb45d5b0a07d259cd99bf84dc0a1cb36db38c,2024-11-21T07:52:37.423000
CVE-2023-27311,0,0,e42b9d2b53c16e439298f1f5d761d3985b94533ddb6b7ac54ee290b5dccd0759,2025-01-15T16:15:25.343000
CVE-2023-27312,0,0,94bdd1d5039db5d3bf6cf118c54836cd2fd6cf0a6e0c876b432529db7d22f645,2024-11-21T07:52:37.667000
@ -223287,7 +223287,7 @@ CVE-2023-29827,0,0,3e5479e873986015a998b7a860aff400de2c1d5169d2c547e9f9a859a0518
CVE-2023-2983,0,0,bf27bf48a847d611eb833f14fa2aa7617e37685542c89701a1a81d2cb7aea60a,2024-11-21T07:59:41.843000
CVE-2023-29835,0,0,2b16c4b6068c7337286eb0ad625544f4c9f02d8e726dc358f73d476cd9386131,2024-11-21T07:57:33.653000
CVE-2023-29836,0,0,deeb909e6da7b76f82b5e0cbf126841a500118028377d9bb1337aee35af387bf,2024-11-21T07:57:33.793000
CVE-2023-29837,0,1,895ba0b59bec3046f26d7ebc7d485957be399dca18dca8fc5d24929fb8709e0c,2025-01-22T20:15:30.200000
CVE-2023-29837,0,0,895ba0b59bec3046f26d7ebc7d485957be399dca18dca8fc5d24929fb8709e0c,2025-01-22T20:15:30.200000
CVE-2023-29838,0,0,6f359536ccec1ec366645efff00e0d6c4916f939bf38305b63f9d50dcb04f0dc,2024-11-21T07:57:34.077000
CVE-2023-29839,0,0,7e4f10fd9a712a7abb30eb6a15efdee8f3b00dd0901ed64cf6c8455bff362c30,2024-11-21T07:57:34.210000
CVE-2023-2984,0,0,c69edcf8f399189b1c6a8a6dcfe679071b311ba428ad621d448f2892060914e7,2024-11-21T07:59:41.963000
@ -223658,8 +223658,8 @@ CVE-2023-30504,0,0,d648a9e7efd8afa3fd6bbfbb8b76efe44d8cd4397dd7e2eca0e4daf2aaf5a
CVE-2023-30505,0,0,a4574bf0ce3729e174be75f8b2ea386790ee9be80c232f8d0d55221a5b6b7a6e,2024-11-21T08:00:18.683000
CVE-2023-30506,0,0,6e4ccd7f4c48e9e2e0d6b2c4c3d4970ad4c2d14fbbdaf0652dcc18e1dc6f3985,2024-11-21T08:00:18.803000
CVE-2023-30507,0,0,3b903f4ceebcbc07228570b6ae43224ab865d0b9790be6ccdc6edf4fa35b1bf3,2024-11-21T08:00:18.923000
CVE-2023-30508,0,0,3508e5087f4819ad30c207118fcbab92590346ef072b0f05df063f3dc9756db3,2024-11-21T08:00:19.057000
CVE-2023-30509,0,0,3103e85d0f8c07026603897301e231e0529b253b34302557dcf1d7f5c2cfbbaa,2024-11-21T08:00:19.190000
CVE-2023-30508,0,1,9cd2b1ceda34f04fbbdeea40488bbdf019637b4e2e0dfbd97f0b9f107652450a,2025-01-22T21:15:09.017000
CVE-2023-30509,0,1,5bda6788f762f1a9ee8349f4cba50ff015a44eaf22715e0e68594da13557794c,2025-01-22T21:15:09.597000
CVE-2023-3051,0,0,49df78175bd0bc110188e9b5c55f17d385f5af87d90a0150aa2ac525458419e6,2024-11-21T08:16:19.837000
CVE-2023-30510,0,0,f3b2e17c5968e28f42fc35fc3b1260535b8fc438ca95c795e640d75964f31b14,2024-11-21T08:00:19.323000
CVE-2023-30512,0,0,1b8ce4a3140f364ae290947e8b5ef188afae4e8ee418c34085130ea9283775cf,2024-11-21T08:00:19.443000
@ -229337,7 +229337,7 @@ CVE-2023-37925,0,0,515c8082fa4dd5d2304ede7012e16dcd6142947f5297beab40381c7c03d67
CVE-2023-37926,0,0,802a3e216c24e0917d13a1aa94c50d930fc0c64d4b7150fedeb164166c023034,2024-11-21T08:12:29.227000
CVE-2023-37927,0,0,91c985b74b4cf0c20cf9ee2e34abb6e9d5e5bc09f1967cdc6aacd97f6165b123,2024-11-21T08:12:29.367000
CVE-2023-37928,0,0,dec776d364ef37b6e291aec9a18f90850b125ef62937fdd2b294a62c2fd46954,2024-11-21T08:12:29.503000
CVE-2023-37929,0,0,171347406abc6704c14aadc27691dc48c03f452576efd1c2343e319a65575eb7,2024-11-21T08:12:29.643000
CVE-2023-37929,0,1,bc57d9faa9a2f8010e10c8a7bbccfa08e4ba2ac4a7505fc53c13c0df64b59585,2025-01-22T22:55:02.317000
CVE-2023-3793,0,0,e9ede59406bf67af7b0914c618fd7187696ca61b0cb1dc2d5985173c262f0733,2024-11-21T08:18:04.660000
CVE-2023-37931,0,0,4f73bb87e74c7494c824e3506df1afb58c2c1e9a75eaf0a35a61fcc385ea1ed4,2025-01-14T15:15:11.440000
CVE-2023-37932,0,0,f0df6819630bb22aa824d7b6acf6b4dd3a2036be6cce60c742b53c8d1d382fd2,2024-11-21T08:12:29.797000
@ -243145,7 +243145,7 @@ CVE-2024-0812,0,0,4ce4891d5174ff76d3f0ffa89ed361dbfabb73cfca9083afa9baf0aaa16a69
CVE-2024-0813,0,0,11871c6b565ec811a17ba8357471872dad5fc973fea343023b9d39f0f2c06c3f,2024-11-21T08:47:25.830000
CVE-2024-0814,0,0,41c6a7c1ac248d2e2abe02a20321d9ae4cb4787ef7f01ddab115caee6ac7f4bd,2024-11-21T08:47:25.953000
CVE-2024-0815,0,0,11427d1d3f3151fcab5e8c3aa358ffb489b730d6860802287c4033e95aaf7ca6,2025-01-19T02:23:10.973000
CVE-2024-0816,0,0,d2903066cc1b3b559e0cd1e6989e4f5e2c7fa06a9fba9cff2be52bdb2610b1f8,2024-11-21T08:47:26.190000
CVE-2024-0816,0,1,33f398c6f8fb5eac0a5fe78aca9689b5f22a47b6e36f6ab04ea8bbe4d266600c,2025-01-22T22:58:56.180000
CVE-2024-0817,0,0,645aa1dbcdd724c805269a6bc483078ddd297eb68b5212ffcf08ff402f04a4d0,2025-01-19T02:26:02.377000
CVE-2024-0818,0,0,cc22f84fa8226e35ca1a09c70fa622badd97113fac5368fdb8259e7cfba12a2f,2024-11-21T08:47:26.437000
CVE-2024-0819,0,0,257b77c8209be71bbb0b5d01c0c32514646519ca1505385a05003d69f599a2f0,2024-11-21T08:47:26.577000
@ -244299,7 +244299,7 @@ CVE-2024-11159,0,0,8afad29dc7b40793fcd69369c055be5c54db43acf2a2aa9e2c3ac35746277
CVE-2024-1116,0,0,7d8d96f7c323e069e605409b474b2bd18744f4c3487afdd2599b3edaac1467cd,2024-11-21T08:49:50.050000
CVE-2024-11160,0,0,c2a00c83ebfc94083c99410ffbf76862f5cddeb9d6f2530e0ed9a430c75b3087,2024-11-27T18:15:08.620000
CVE-2024-11165,0,0,e750ee00d78406bda0cb37b4e8b38fcef6ccccfb2c8db0152ac7acfbe3dd03cb,2024-11-21T17:15:10.473000
CVE-2024-11166,1,1,458663d3732bf51af63bd60b42b83200c4080aeb59d0b60726c498e198a15f0b,2025-01-22T19:15:09.890000
CVE-2024-11166,0,0,458663d3732bf51af63bd60b42b83200c4080aeb59d0b60726c498e198a15f0b,2025-01-22T19:15:09.890000
CVE-2024-11168,0,0,8169fd215bcbd6260178c6a13b38e8eb1d50895ab7f745f9981de2f6f5fa7e20,2025-01-06T18:15:17.900000
CVE-2024-1117,0,0,19261231554ceecd0ba30965370c2c4af2e300ee2811f4fe1892361a4588b729,2024-11-21T08:49:50.233000
CVE-2024-11175,0,0,8236837ce7f29fdf946d96e1c922fbdf823c1f335a15dfb3cce120bf0d1fb628,2024-11-15T22:50:48.817000
@ -245426,6 +245426,7 @@ CVE-2024-12473,0,0,206297f672a09c7681b3d1cbb4c368e1c0a3b16d868ed8e1c0293957039b0
CVE-2024-12474,0,0,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000
CVE-2024-12475,0,0,ef161022c17bfffe57f2c972fe120be00d3d8c013647d5e0ab15260b6747ad0b,2025-01-04T12:15:24.650000
CVE-2024-12476,0,0,d1e3238933bb4ea639cee19cbb8d3bd8d52c9f543c18540cf4efbe3a21fc7ede,2025-01-17T10:15:07.013000
CVE-2024-12477,1,1,a67845bf1b96fda9c0c7eac8d2e90e846f57dd386433f3ef9f80f2f39de013bd,2025-01-22T22:15:08.683000
CVE-2024-12478,0,0,9740cd4243776bc4b985718131b1bfcc5e0a94370bd612144af92e9b380848b7,2024-12-16T11:15:04.890000
CVE-2024-12479,0,0,71e9962db709a4fb365c50c76ea2678c0c0be3cc10bb9fad5f99b55609975bac,2024-12-13T17:10:45.860000
CVE-2024-12480,0,0,278aebffcfd2515ae9c7caddd55ce9bc13fc09babf1329c96da477d94bc16635,2024-12-13T17:11:08.800000
@ -246176,8 +246177,8 @@ CVE-2024-1409,0,0,7962f407df3c3ae50439b2eca79b45057e814b108e0e2b019b6d191d899338
CVE-2024-1410,0,0,5e6f7cca224df908329417aec1336b7ff4ef9e141a0c106289cba50bfd976a14,2024-11-21T08:50:31.643000
CVE-2024-1411,0,0,1a3f3817141b708692776a1cc4fd5069ccf1e40fdb5dcd96fc448a68f63f24d6,2025-01-15T18:41:08.613000
CVE-2024-1412,0,0,74a8318f0235491a47ac5c268a03c25ac7408d43f295965870169cd18026bd87,2025-01-22T17:30:55.463000
CVE-2024-1413,0,0,b623d556bbec42264ef043138e776c7d90f87c26e80da7db9473f0a4c76ce89b,2024-11-21T08:50:32.080000
CVE-2024-1414,0,0,0b464a7a884be744b6e28bb40b7df1056b85218e62ce2d568fb777444fbfebfd,2024-11-21T08:50:32.210000
CVE-2024-1413,0,1,45bdaf02e305d797061a16d29009b8dc3e315ff37bf99f933374b1d685e1b359,2025-01-22T21:04:20.887000
CVE-2024-1414,0,1,ba42dc42bbcc96ed240b867ab15f3bb8f644a937fbcf97ccb9a911766dab58bb,2025-01-22T21:02:37.497000
CVE-2024-1415,0,0,c14b0840efea8f222abfc94f2ec3b47ebc1c7f10e81408ec1d19d42586f2f55a,2024-11-21T08:50:32.330000
CVE-2024-1416,0,0,1f6256aadfbb3fb6d3f83dc5062b04bb636d70f017b2f2dff3679e0bc331a44a,2024-11-21T08:50:32.460000
CVE-2024-1417,0,0,80c71b6f5eccf4d89c847cf92ad69321e88152cd31952527e9649572b5abaf45,2024-11-21T08:50:32.593000
@ -246256,15 +246257,15 @@ CVE-2024-1492,0,0,1639bcc1c5a688973fe7c2ddc64c02acd6aaac9cda8a0ad97ec52db83771b7
CVE-2024-1493,0,0,951758bed46ad6e985cb8d3e1e537f9ab8062a6daa78beef2a278abf219edefe,2024-11-21T08:50:42.043000
CVE-2024-1495,0,0,b3d42a19aa1a62facaef98e7f063ab8c0b4a92d4ea0b89ef5f606fcb4257510d,2024-11-21T08:50:42.197000
CVE-2024-1496,0,0,71a5c9ff961f70d5c4e2145e340948010a4486cd14c2a715cb1c9eaa56db410a,2024-11-21T08:50:42.343000
CVE-2024-1497,0,1,bbe3250bf4479120430c0f29b882afc9852aab2e448bf41f0296f987b62a68f0,2025-01-22T21:00:03.030000
CVE-2024-1497,0,0,bbe3250bf4479120430c0f29b882afc9852aab2e448bf41f0296f987b62a68f0,2025-01-22T21:00:03.030000
CVE-2024-1498,0,0,9cbd92d0f33965fc6126a633cc19db346c78e615eab4dbf18c292d9646196f1d,2025-01-07T18:18:04.250000
CVE-2024-1499,0,1,0633316f47685281ee22de44984ee86e019a3a966e3a05caf35512f407ac2251,2025-01-22T20:58:15.017000
CVE-2024-1499,0,0,0633316f47685281ee22de44984ee86e019a3a966e3a05caf35512f407ac2251,2025-01-22T20:58:15.017000
CVE-2024-1500,0,0,1a2689bd4dcc7fdb3935a898039d25a11719c226152d0787db6d49bd67e84aeb,2025-01-08T18:34:33.033000
CVE-2024-1501,0,0,7278cf3016d6e749f83586c857f319c6893ef852e37caa5b00a791eeb8409c93,2024-11-21T08:50:42.983000
CVE-2024-1502,0,0,fcde604d4a7c0628f2a9a4d7ccfeae5e30232d291f179882e82357fd13177d22,2025-01-15T18:34:26.217000
CVE-2024-1503,0,0,8c3bcd9ef9b0d9b8f113e054e66549c85a90cad3f39bd1c74980cc216201cbba,2025-01-15T18:35:32.333000
CVE-2024-1504,0,0,d581c9656f5131563cedb677e916eb2d390674aea901c47070200915ed1b024e,2024-11-21T08:50:43.387000
CVE-2024-1505,0,1,102ce4288cfb142b9feab597af0161d3303f0d75f5cd958229ee06f31c50bd05,2025-01-22T20:57:20.787000
CVE-2024-1505,0,0,102ce4288cfb142b9feab597af0161d3303f0d75f5cd958229ee06f31c50bd05,2025-01-22T20:57:20.787000
CVE-2024-1506,0,0,2edf209660dc0410f3a37c23d0d840ccc2ae4b919882d74e3c33c53eba2d77d4,2025-01-21T18:32:56.010000
CVE-2024-1507,0,0,c3484eb348fc4bda677318dbf5f9db8435f9fd469134f1f05c3aa9f77013f087,2025-01-21T19:02:12.617000
CVE-2024-1508,0,0,fcb12e81603518991b3714d0146406aa3ba4165f2bbbda4d728b388f1cec3c33,2025-01-21T19:01:59.473000
@ -246289,7 +246290,7 @@ CVE-2024-1531,0,0,fb6a0433f239352c6074b626cd9141033859ba994a20b397e07d13189196c4
CVE-2024-1532,0,0,e80e81902d6512b170ef25fc1c0b7197df19d6d6709ea2ea911faf11cd36952d,2024-11-21T08:50:46.270000
CVE-2024-1533,0,0,672ff40ebd2d9061fbc3bbc9de7d5e8e4d35c5769bab92790afed3ed40e3dc7d,2024-11-21T08:50:46.400000
CVE-2024-1534,0,0,00e56450a91471680bffe41035fcc3e7c8154dab1376aee4a4551b60793930a8,2025-01-21T17:00:58.450000
CVE-2024-1535,0,1,ef4dcb63d4badd77faebb93e8f7eecb2b02295f04c9cd4b7e8a26737f96f07e6,2025-01-22T20:53:46.733000
CVE-2024-1535,0,0,ef4dcb63d4badd77faebb93e8f7eecb2b02295f04c9cd4b7e8a26737f96f07e6,2025-01-22T20:53:46.733000
CVE-2024-1536,0,0,c46b5077118b6287104aa95a7ed0934321fcad65589140f40d58f23e342e618e,2025-01-08T18:32:08.960000
CVE-2024-1537,0,0,56c08bfb4e8376533125db95254233cfd12a8a9f9def20e37b56b1cc354ee636,2025-01-08T19:09:15.633000
CVE-2024-1538,0,0,f692a13d2117fab62bd43f3c930015d27dcdfedb4ea2c6fbf2a4f89e666d71a5,2024-11-21T08:50:47.027000
@ -246327,7 +246328,7 @@ CVE-2024-1571,0,0,59f01ab78b4f7b0f9ac0a699e09826fef03bb32078a1a72f10d58201a8f77c
CVE-2024-1572,0,0,a83548f030b810663477d0b6737646927187cff3fac85148113c7069e7392583,2024-11-21T08:50:51.713000
CVE-2024-1573,0,0,55326b48e714bd45f8a7f03a13179fac399e55741cedcbe359268a4ab07b26b6,2024-11-21T08:50:51.837000
CVE-2024-1574,0,0,4b773e15e20eaa265c844cea28d7f429a990bf0f316d61c1be91dcdcc753dad5,2024-11-21T08:50:51.953000
CVE-2024-1575,0,0,e17be18aa38707a1f7f5049358be292ae5c4c8b4b7b1b40a986a4f71c9ca603d,2024-11-21T08:50:52.083000
CVE-2024-1575,0,1,47396d8f2bdd90814814821ab28fd5bb094a96f06ae089ffd65db5fdbabaf2a4,2025-01-22T22:33:15.853000
CVE-2024-1576,0,0,c1d68cb2b92dbaf973690c9a7b22d2558c647dd4d634038677ac030405ddd255,2024-11-21T08:50:52.210000
CVE-2024-1577,0,0,f1190dd090659696c3c065cc9b0ef534f3bd69cbaa6694420c1e88d656e27cbf,2024-11-21T08:50:52.380000
CVE-2024-1578,0,0,e6377a74619b7ca5b0d3b25fd1eeaaa0aa571f95ff00be163cf6abd495390b9f,2024-09-20T13:53:31.657000
@ -246585,7 +246586,7 @@ CVE-2024-1850,0,0,488104d209793394a1bb79f55aba5cb71db3fa74266892e446dd3f6d627498
CVE-2024-1851,0,0,d990844085aa7fa399508e38913b4a91b00ad7673d1acf254c137c16d321117f,2025-01-15T17:42:28.077000
CVE-2024-1852,0,0,b9d683f5957eff25406d3f28768343d0f941f69d129acd817b869c293ba088f0,2024-11-21T08:51:27.510000
CVE-2024-1853,0,0,6a68689fcd79fefcde169f14e1209eaf1cec9e306cb6544a77f67f77747e937e,2024-11-21T08:51:27.640000
CVE-2024-1854,0,1,2e36222f21a81e0f7467ee7199d8dd61bd94227662e032a1167e453ae3bd3eb4,2025-01-22T20:04:10.890000
CVE-2024-1854,0,0,2e36222f21a81e0f7467ee7199d8dd61bd94227662e032a1167e453ae3bd3eb4,2025-01-22T20:04:10.890000
CVE-2024-1855,0,0,5da118eea0cc13494480a1e1ca01f87ce624311ad317555a282db08ea9acd47d,2024-11-21T08:51:27.897000
CVE-2024-1856,0,0,e7e84d2ffc2542d366b810418f9a74b608acbb369f4f1196ae3112dfdd4ef3fc,2025-01-16T18:06:29.870000
CVE-2024-1857,0,0,c5708d7f5b9aa52c50a089d9d955a2ad47405cd7286310e3cff153bb8ed9df7a,2024-11-21T08:51:28.163000
@ -246926,7 +246927,7 @@ CVE-2024-20276,0,0,fd520ee9c607ad4cab0efc8eb5709ff0356aada291f7b58900eca53846809
CVE-2024-20277,0,0,46a78e522653cd955649b794111af340774f82756fc0d03b6ff63566f0189dcf,2024-11-21T08:52:12.613000
CVE-2024-20278,0,0,8b660944e3e7f763f6895dd5b056209ccd186fe1aaf66302ef18a3d0abf6d456,2024-11-21T08:52:12.753000
CVE-2024-20279,0,0,9257799187612238db15ad4f35a72f2477edac10c2e655a5c35bef4920b1f9c5,2024-08-29T13:25:27.537000
CVE-2024-2028,0,1,07d8c2da486af5c0b84327c94aaee4d922175e9b0dad605b8d56c334effe891b,2025-01-22T19:51:56.843000
CVE-2024-2028,0,0,07d8c2da486af5c0b84327c94aaee4d922175e9b0dad605b8d56c334effe891b,2025-01-22T19:51:56.843000
CVE-2024-20280,0,0,5176303c1878a01a7736c5cb8a031d0d69aaaad5e3d1e30256d21a72b6ae0dee,2024-10-31T15:35:23.060000
CVE-2024-20281,0,0,029d647f4939fa998f57e310fdb53f84a7700ff5432144daf5c0c1ff962b3b5d,2024-11-21T08:52:13.080000
CVE-2024-20282,0,0,945d0e46d7d55b449187635d4c31d8281b9f41451bf98ce8094836f568888a45,2024-11-21T08:52:13.210000
@ -247631,7 +247632,7 @@ CVE-2024-21056,0,0,b3cd8883597d5b020b20843f644dd494e35df9dc3ebaf9876d8f8890e4200
CVE-2024-21057,0,0,9156a0c0270c19c6134ff85d4642bca9c805b497ad32521cb29e5544a82a8ffe,2024-11-21T08:53:42.223000
CVE-2024-21058,0,0,6f275eaeb7b9391d2cc7e42353c58a7a5acdfd132d12496c0283d23778c3ba70,2024-11-21T08:53:42.340000
CVE-2024-21059,0,0,2e4b985fb1eda134ddba7dcd5eb2b84cfd40dffcb15cbcb6abe71b19702d60e9,2024-12-06T16:35:57.460000
CVE-2024-2106,0,1,bee09f9c38ccc38266876a20361607c0569f29d68a371a3d5dbc430987bb01a7,2025-01-22T19:48:46.947000
CVE-2024-2106,0,0,bee09f9c38ccc38266876a20361607c0569f29d68a371a3d5dbc430987bb01a7,2025-01-22T19:48:46.947000
CVE-2024-21060,0,0,4a1542ff596ac21ee9085ac76156d1324f25ff69a30cf41672dcce3d1f0eb453,2024-11-21T08:53:42.650000
CVE-2024-21061,0,0,f9899adf77390444264fdf4f907cf9b1ef6f4c59209c2cae5dbc2d6f2e40d83c,2024-12-06T19:09:56.543000
CVE-2024-21062,0,0,e8e4aff4cbba9b2505617ece7d04df2ef473a57d19103abc49ccb9df455c06dd,2024-12-06T19:28:18.863000
@ -247833,7 +247834,7 @@ CVE-2024-21255,0,0,add4c955b981a3076cea346ec3a18ea4e9f5e51e47b4b234e1b1f3ce17611
CVE-2024-21257,0,0,7feb6ca18f4c7ab0b40ef8d13e4835d8441b817ed51b4f20b125f44783b82b3f,2024-11-06T22:55:18.400000
CVE-2024-21258,0,0,19bbc464aa5d2fbb9ef1bdb1e9f31517c1bd3577455200e481e8fe34ec625df9,2024-11-06T22:56:19.527000
CVE-2024-21259,0,0,26a004b56ef6804b22fb308baea616e6bab2cb436eaf74d4037265c8604784d5,2025-01-07T21:16:14.797000
CVE-2024-2126,0,1,21fae24c0b97c5d52145c2c6805629efe47878b16df3bfccf5cf4ddca494129e,2025-01-22T19:40:23.033000
CVE-2024-2126,0,0,21fae24c0b97c5d52145c2c6805629efe47878b16df3bfccf5cf4ddca494129e,2025-01-22T19:40:23.033000
CVE-2024-21260,0,0,d3876c08dbb0a88c0e2ef8ee94d63f41849715f9d921f55c480e0c8b1a0af1ff,2024-10-18T19:05:29.830000
CVE-2024-21261,0,0,2cab31e1a64c8464debb8734cc85ed8dbe5360082fe40024c1550d3766bf219b,2024-10-21T18:27:17.307000
CVE-2024-21262,0,0,455520c7e3ec171871030afccc4fabc994273834af188dd9ff5a227ab3360706,2024-10-21T16:28:16.427000
@ -252345,7 +252346,7 @@ CVE-2024-27130,0,0,c9d6b28e2a18273de881a42f0dd25c4fe8494c26ad6475c525d0437de22d4
CVE-2024-27132,0,0,97112c2430a1efdd24acd2d9a19461523930f5b80f33a45ebf983e3f77055e65,2025-01-22T14:15:26.130000
CVE-2024-27133,0,0,0bc1efdc0e9ed092d39790d962760e4b53b0fb29de201e5b7a8c363318010504,2025-01-22T13:46:56.667000
CVE-2024-27134,0,0,10536f2c6cec2d014c78c98ff1034c300c2e1bbf125cdac8c205d1c9fa4af632,2024-11-25T14:15:06.867000
CVE-2024-27135,0,0,249bd83d6faa31f9be0c60ed0834bd7d41455f59453e7696691b7627646e8f7c,2024-11-21T09:03:55.270000
CVE-2024-27135,0,1,80b8ba32d4f0a656beacca0ee117fdd873e18aeb3bfa0ccfdd421e2596348736,2025-01-22T21:07:10.113000
CVE-2024-27136,0,0,bb37721f8ed99b1ce670c8cc12d36d4a8ef9b3720f3c4a42663714f551f679da,2024-11-21T09:03:55.410000
CVE-2024-27138,0,0,6de0692168ffb8321db4d7a75bc11e70c526c15c151f740bb19b59afdf3d020e,2024-11-21T09:03:55.543000
CVE-2024-27139,0,0,0e47c700de8536bf68cca727388be88ae3266f1f9250f903b9607229f69d3631,2024-11-21T09:03:55.740000
@ -253259,8 +253260,8 @@ CVE-2024-28237,0,0,6596ca9e95c7bbdbdf1ce7fad38ad1f3d78868edb778ee33c83d80a6c5328
CVE-2024-28238,0,0,54e673a11dc58ef2f1ce67b17902858e9a639439ca947a54911f01e497b4cc07,2025-01-03T16:14:55.823000
CVE-2024-28239,0,0,cad2389eb8ad3f3fc89b4de0deaf45f55e8417efae42f10b632472f86525ee21,2025-01-03T16:17:32.100000
CVE-2024-2824,0,0,f1bf8222502fdfe6970d6bec7f9f262cc2a23adafeaf181a033793e1be015aa2,2024-11-21T09:10:36.917000
CVE-2024-28240,0,1,8cc2218591b08640132ee08c32215d3bc294b14cf02ed512ad68d2afed7644aa,2025-01-22T20:17:23.350000
CVE-2024-28241,0,1,0f54e0eb24b05eef487469a01c3323a8de937d080e9dd2022e806c996f5f7c95,2025-01-22T20:12:19.710000
CVE-2024-28240,0,0,8cc2218591b08640132ee08c32215d3bc294b14cf02ed512ad68d2afed7644aa,2025-01-22T20:17:23.350000
CVE-2024-28241,0,0,0f54e0eb24b05eef487469a01c3323a8de937d080e9dd2022e806c996f5f7c95,2025-01-22T20:12:19.710000
CVE-2024-28242,0,0,34f46cd63e056a6dba92365f8fe4c7d5e935d8b212efab442648c10c85ca16f0,2024-11-21T09:06:04.750000
CVE-2024-28243,0,0,36634bae6596c638cd11e2703fbdfc25faa7a829a09d00ea595969967e9f8e21,2024-11-21T09:06:04.897000
CVE-2024-28244,0,0,dedba752fa91b7fe63dbe866e98f75611f56d3a17dd8a8846be2998cb889f6cb,2024-11-21T09:06:05.027000
@ -254354,11 +254355,11 @@ CVE-2024-29969,0,0,a88342fd00c5b13b444b2dc3a9c41d7d06d0bb130b74314a54468c2ede3b5
CVE-2024-2997,0,0,34d2a19b9ff69df27205fef4532b986a51bd9c34f866ab6910f03b0cf9556b07,2024-11-21T09:11:01.173000
CVE-2024-29970,0,0,30ccfc672dbcc68f9e9c530abc2a318b021327a43912d1a8fe68035e6eb0947c,2025-01-14T15:15:14.973000
CVE-2024-29971,0,0,d6ed4ef29e7bc64c3c722e51c9009928cc19e29fe2b4f6b6879ff10e2eada349,2025-01-14T15:15:15.167000
CVE-2024-29972,0,0,03ef32b0f86b450c73cf7cefdd437f81f751aab1e8c64dcc9dfea434a62008ae,2024-11-21T09:08:43.547000
CVE-2024-29973,0,0,6e723218b86896240af47388038d1c65a62637d61d47498510cee6af9f83e4e0,2024-11-21T09:08:43.707000
CVE-2024-29974,0,0,cda7540ec0ddec16f2d8b13f462b84103593436413716d4bda0c9a45f63f8a4e,2024-11-21T09:08:43.847000
CVE-2024-29975,0,0,40fcf038fd3ae3ba6c0f5cd7380ec80761539e027743a1a9be6d119265b2ea0a,2024-11-21T09:08:43.987000
CVE-2024-29976,0,0,297d32d0e573dfed653999e80281f51e6ced4e9a9ee484d6b54dc14498ba6576,2024-11-21T09:08:44.117000
CVE-2024-29972,0,1,0c6e4368aa61c201fd3e2acda3ce87d65f95cf5de62681cbe1a72bb2229ddb6c,2025-01-22T22:39:02.917000
CVE-2024-29973,0,1,5fcdfc00bf4daae5da467ae8458d14bb12826a35d1fefc91cb85d20a93408ffd,2025-01-22T22:40:25.990000
CVE-2024-29974,0,1,738bac4eed22be87feccf55f9e5b12ad0eb856685e6afbec6a02cc11b56d7f66,2025-01-22T22:40:57.087000
CVE-2024-29975,0,1,4ce05081734801d1d6986c76d34eec68065168af210f784ed6eaa7ea3d2c1d64,2025-01-22T22:48:49.917000
CVE-2024-29976,0,1,7a4551b1a1ff6474efe2ff72a928e772d296f4caabd0e7171e96f93b21e5f809,2025-01-22T22:49:10.943000
CVE-2024-29977,0,0,bc0b0c3f00512826d3afc15c878e90557d1e530cdf0900ad20154e5fd854b006,2024-08-23T14:52:19.923000
CVE-2024-29978,0,0,eae448edc2ea3a52a4ea4b11b5efbbaddb66df9b1fe4c50de1f98d83d8337b9f,2024-11-26T08:15:05.353000
CVE-2024-29979,0,0,a98f08d74ce42d98e7df23347f3516e127a6d8b16d56967db0e0e3cb98ec14e6,2025-01-14T16:15:28.423000
@ -256491,7 +256492,7 @@ CVE-2024-32718,0,0,835f671ff5827b259c1a167c14d209d05a991efa2c6a3975ce6496d398493
CVE-2024-32719,0,0,6f2789ec54efc8ddedf42f68a45f9c75732887c1be2e19d4aad66b6559ded744,2024-11-21T09:15:33.620000
CVE-2024-3272,0,0,8755f31ebd5bed47a497c43058ee97d33270a67431045a7b7ba96fcc6233b0df,2024-11-29T16:45:43.063000
CVE-2024-32720,0,0,d0e3ba56f6f4a8089cade475b59bd6d70c2bbbfb7f07a0721792e0f5d0ff2be0,2024-11-21T09:15:33.770000
CVE-2024-32721,0,1,7e95e946e80d38107ba319962607a17acd67388ee9b65ba7628d9c92d9711fc2,2025-01-22T20:29:07.960000
CVE-2024-32721,0,0,7e95e946e80d38107ba319962607a17acd67388ee9b65ba7628d9c92d9711fc2,2025-01-22T20:29:07.960000
CVE-2024-32722,0,0,a324ca17819bc3a9c9f97e1b5e578ce2dcd2378504688ecda21bb506c29df6c6,2024-11-21T09:15:34.077000
CVE-2024-32723,0,0,a84bdd001a2b45a7d4affd6762b0b97ad99b52f40ea77644ea8d23955339e682,2024-11-21T09:15:34.230000
CVE-2024-32724,0,0,51ca452f7a7b623b01514c46eff68ae49828f4685443618d277391905bbc3f13,2024-11-21T09:15:34.377000
@ -256550,10 +256551,10 @@ CVE-2024-32778,0,0,3a787e81acdac8fa6769cb44532113ed68b2baa1baa4c7b9c295b3caeb85d
CVE-2024-32779,0,0,c41b39f7c95b3de4e74d2d673b20fe910b4b21de39e9d3447d961559fb8e34a8,2024-11-21T09:15:42.283000
CVE-2024-32780,0,0,9b8fac571a645ba66c68eb535b8cc9598a2e903bcb7d402e6567882c8b6c0163,2024-11-21T09:15:42.403000
CVE-2024-32781,0,0,a9ace391c3e34c225952205059353ba686a2d78403d5fcda4ff4d278c2a5cb56,2024-11-21T09:15:42.533000
CVE-2024-32782,0,1,e59ec9a3befbe904f9980d50b1cfa7e2d05d291bedc0f1f498dd5ca465c7b23f,2025-01-22T20:34:45.757000
CVE-2024-32782,0,0,e59ec9a3befbe904f9980d50b1cfa7e2d05d291bedc0f1f498dd5ca465c7b23f,2025-01-22T20:34:45.757000
CVE-2024-32783,0,0,2ef660cd30a0ae4fdcb90a66d933542235d529b20d845301bd55b693993df428,2024-11-21T09:15:42.767000
CVE-2024-32784,0,0,14abe73c795ffd3332020a59fca51306d97d3fc775320dde3e49c2d901f2907d,2024-11-21T09:15:42.893000
CVE-2024-32785,0,1,6adc8d8c9cb626668adf06132fb6443a2863e71fb1917fdf4c56efea40690206,2025-01-22T20:26:59.490000
CVE-2024-32785,0,0,6adc8d8c9cb626668adf06132fb6443a2863e71fb1917fdf4c56efea40690206,2025-01-22T20:26:59.490000
CVE-2024-32786,0,0,610e891c42d6e580a68ec9f740b2457a69fe6d537e15ff4e5cde38d31a60eb26,2024-11-21T09:15:43.147000
CVE-2024-32787,0,0,f31bee818914c8319b33e4c8d2b3dfd92cbdcd1a30641764031401149bd9c46c,2024-11-21T09:15:43.267000
CVE-2024-32788,0,0,46dee0cff203cabca907a85961b57d3c514fb3ea5062d5eec2e98fe5b0dd1d0c,2024-11-21T09:15:43.387000
@ -256562,7 +256563,7 @@ CVE-2024-3279,0,0,3931cbd4a5e701d4e1e0cef0ea4f1c9a08b10874fa9a677b543cd8a7fbd124
CVE-2024-32790,0,0,e9256f14fe881a37e99212e8d1aad2ff7d79d79bd33dcd818c1d32a6631f1777,2024-11-21T09:15:43.643000
CVE-2024-32791,0,0,a17911321f26d1a7d3ac8c889246d14808448c8d40b318227a9a022dc1694659,2025-01-21T19:17:17.100000
CVE-2024-32792,0,0,5c3e810254268cd8d1009586f0d3beaa09807399a499ce961caa0903b8199d26,2024-11-21T09:15:43.910000
CVE-2024-32793,0,1,538ad0e439430443540a6a26be1cf324fc4302cec0179a4d12f578308c266efb,2025-01-22T20:20:20.320000
CVE-2024-32793,0,0,538ad0e439430443540a6a26be1cf324fc4302cec0179a4d12f578308c266efb,2025-01-22T20:20:20.320000
CVE-2024-32794,0,0,0854401a053e69865ec3fe29e9c30c29cebbd8a55a370f98d5df0805b27b9f98,2025-01-21T14:49:53.260000
CVE-2024-32795,0,0,fdfe798dbd74407bc911a1475ae57f4d59eec3d8f83eeb0bf9cfdc097931c631,2024-11-21T09:15:44.283000
CVE-2024-32796,0,0,3c13d57420299f06b0c04faec16c8cc0dcf69d3a31f7429ad926f51ca4392368,2024-11-21T09:15:44.413000
@ -257000,7 +257001,7 @@ CVE-2024-33424,0,0,199f879c92d6b987cb12a369e5cc580c4c4a8cfdd59e620298feb8bbc4a7a
CVE-2024-33427,0,0,3ccd8abdcff44e7066241deadc22dafc2fa7779b4b42fcdbcfd2d0859fc41b8c,2024-05-26T22:15:08.427000
CVE-2024-33428,0,0,3f4950cf28d3f39f6c213cbde4334043d1d65335b4140746e16c212c3beda309,2024-11-21T09:16:56.100000
CVE-2024-33429,0,0,cd5a865eaf88098f8bc7a391b31e7a1b2be15f6cfa58164426e7581f1e1a5cea,2024-11-21T09:16:56.343000
CVE-2024-3343,0,1,e5ad9cc7441d8bc09553986b1562502d92114bfc5600cac568f241bc1032c7ae,2025-01-22T19:10:44.697000
CVE-2024-3343,0,0,e5ad9cc7441d8bc09553986b1562502d92114bfc5600cac568f241bc1032c7ae,2025-01-22T19:10:44.697000
CVE-2024-33430,0,0,09ec11b371ad86b10829ccc4acdafa9d28de45196222e6583ecdaeda446844cc,2024-11-21T09:16:56.573000
CVE-2024-33431,0,0,ec5e0b18464f674a26cba3222ccd83cbbd07f5e465d06a78193afd191479a29f,2024-11-21T09:16:56.810000
CVE-2024-33433,0,0,ca99ddf81a71084e8b3c67dcb13a162ce0cdec0375343d1ecd6d01f8bd22ca91,2024-11-21T09:16:57.040000
@ -257010,7 +257011,7 @@ CVE-2024-33436,0,0,23b493b79913ff9ea379fc11d235ec2adb70f636c02de46cbdc50ec0bfe2d
CVE-2024-33437,0,0,5d930e5510a50b8afda8da97950e3043cebf9705bb6acf5472a4d2b36dd98c28,2024-11-21T09:16:57.870000
CVE-2024-33438,0,0,874d4b538dfdb75b31280771c66550b50df16893d120ac596e9aa1a1347dab94,2024-11-21T09:16:58.083000
CVE-2024-33439,0,0,865bf8d936802ea495b622b9117733561ad82697688560b335ffdd7376c09f21,2024-11-27T17:15:11.093000
CVE-2024-3344,0,1,6c2bf764b8bda6bcc7a8d6ddd48862a2b2381304a21883e4fd70985f37544640,2025-01-22T19:08:18.423000
CVE-2024-3344,0,0,6c2bf764b8bda6bcc7a8d6ddd48862a2b2381304a21883e4fd70985f37544640,2025-01-22T19:08:18.423000
CVE-2024-33442,0,0,fe16c47f93dfac0b10ab46431424820fae46b53040424cd0d24c252c53b1eead,2024-11-21T09:16:58.417000
CVE-2024-33443,0,0,14acb5acfda6cddb64998df336cedb58e1d4a32ebf4c410d2784c3e0ba40fc75,2024-11-21T09:16:58.673000
CVE-2024-33444,0,0,8a881551cebee46d751f6085313d82dd40602697dfd755b1d1a1bb52d92daac8,2024-11-21T09:16:58.880000
@ -260239,7 +260240,7 @@ CVE-2024-37509,0,0,d5e6b19ed3d1ad64df945928790d1a3a5613e29bb97344590c25e1d26093d
CVE-2024-3751,0,0,72e9fb4120c75b7bf3ad8c9d0ee0ee4cf520292ab9247727447e65abb1e849e6,2024-11-21T09:30:18.963000
CVE-2024-37510,0,0,24f65a45fcfdc8da10a3b0d214c6ef398c4bee32c150dcd42299d5919b41901d,2024-11-01T20:24:53.730000
CVE-2024-37511,0,0,a4adff47ce03c2f0897418bc0abb29353550f1a886370a385d0a7ea54ba99b91,2025-01-02T12:15:21.780000
CVE-2024-37512,0,0,a4eb8abbeef6a1dc7bfa20db88273d50b1d055e37803003e47c3cc7cfc67dc81,2024-11-21T09:23:58.413000
CVE-2024-37512,0,1,aeab188584db605be3e5e48b513cebbfd045376b0bb55df7bd01222653e73d83,2025-01-22T22:09:33.040000
CVE-2024-37513,0,0,d0bdc814a11e9a23902da654b5838b30392488394721377007e11c4ae0194a9b,2024-11-21T09:23:58.577000
CVE-2024-37514,0,0,fe2ffa44d7d18f72b116c084c5c19179a8d350b5a958692e6fdf1436e7c5cf82,2024-11-21T09:23:58.753000
CVE-2024-37515,0,0,582164ec1fd25d4ba342bab313332ca8898667a47350909b25f12fec1c53277c,2024-11-21T09:23:58.913000
@ -260826,7 +260827,7 @@ CVE-2024-38262,0,0,6bdeaf5f41cf849f004d6bc1800eee3b888d3ea26fafd106399dfd2d69555
CVE-2024-38263,0,0,08c09bca8be0748ee609afbdc86995447afd4fc603f8c53991539f339963ff1d,2024-09-13T14:55:01.400000
CVE-2024-38264,0,0,544aec0258efd2ef444e3b0f22cb1914d31b5f221162a747396cbd15d26901db,2024-11-19T20:52:32.727000
CVE-2024-38265,0,0,34377c1ecac9e16586946781889111692995cac81b15c1f718c3ebd685f7fc23,2024-10-22T19:33:43.260000
CVE-2024-38266,0,0,8c8283cd4515dae011fe301c60ca586e91dbfb1fbeb6f6c1a9745c558cf89284,2024-09-26T13:32:55.343000
CVE-2024-38266,0,1,060fde92e194880266c41ef30a7682e84ab7768b766c1e4ba043c4d3895fd0c4,2025-01-22T22:27:33.937000
CVE-2024-38267,0,0,2f2200bdf622493906326d5acab6e766450e36cf9e37a3aef0e32c2106f2c357,2024-09-30T15:52:52.787000
CVE-2024-38268,0,0,eab46e6b7e36a54bfbfac467119830961637a950b96b9b108bfef786c50054b7,2024-09-30T15:52:29.977000
CVE-2024-38269,0,0,432ee47481f8a3dd52097e6040b22531583eb4901adeb010f3b35ad3ac7431d5,2024-09-30T15:51:55.567000
@ -261303,7 +261304,7 @@ CVE-2024-38764,0,0,f0e9da1424a15c6756b728c5c5b3a43e89524fc5c7ad4b46fb9607df455c7
CVE-2024-38765,0,0,45b024f9c43bfe47a4a4716b5c6e2cfd83a268c867cdb7c9b65775b0a2295f3f,2025-01-02T12:15:23.337000
CVE-2024-38766,0,0,8c7b8ba00d9d03d5710b03920d96ecdaee1da3dd08661f9ae5ffbc66e9a580a4,2025-01-02T12:15:23.487000
CVE-2024-38767,0,0,fbf72db56b2c3319d2ba5902f993c4818e7574fe761f64435b5a8fda9e194b17,2024-11-21T09:26:47.073000
CVE-2024-38768,0,0,70e152c4c851f00719076d092ee071030827ee1b6a362919e2baad99ec6f2500,2024-08-02T12:59:43.990000
CVE-2024-38768,0,1,1781e9cdce247930168e6c5b1c9c0f37c8e6be3f68f19088409e9a79f49dba3e,2025-01-22T22:08:45.223000
CVE-2024-38769,0,0,7453ef1008308d0d8eba420a2195f488ead7bd495afa2ace09b4382293c795f4,2024-11-01T20:24:53.730000
CVE-2024-3877,0,0,7dc053b251c7f8e4c852bf34c6e8a9142b79d84ac3f1a22d95dc5dcefec80237,2025-01-21T16:34:51.410000
CVE-2024-38770,0,0,0c9e03582a12319870a45ae32b8320368f33ad592fdd5a171772f822ee858897,2024-08-02T12:59:43.990000
@ -261945,7 +261946,7 @@ CVE-2024-39663,0,0,9eb2defdb57c778b787c277af4a7b214cbdfb1d28335ddc2ffbcb437456c3
CVE-2024-39664,0,0,ab9c539de9852ff21328453f09cdbfcae41c3bbe1b2faf26d26ec1e6e58d2ae6,2024-11-01T20:24:53.730000
CVE-2024-39665,0,0,c7e3c9af841c624ca561e1b95d71d31cb0f58ffc747ac6ba6141eb0bd6a5b203,2024-08-02T12:59:43.990000
CVE-2024-39666,0,0,fa8ff56cdc7e54d25a6f0154dd6cf869de6f56aaf7e9d8b1cf5208a1b1ccda49,2024-08-19T12:59:59.177000
CVE-2024-39667,0,0,a9ec069447c02b2502f2527bb91375344cbaf55ea79bd351b555a8e2ebafcc5f,2024-08-02T12:59:43.990000
CVE-2024-39667,0,1,2022f5c24451b338d346d0d3120def0394ba3d534cc843175259d869f61fe271,2025-01-22T22:10:08.410000
CVE-2024-39668,0,0,884f51ae0f7cfc82c0c058a55103068092acf5006c5788f96d5ed16b5bfec153,2024-11-22T19:09:18.243000
CVE-2024-39669,0,0,530d6f86f85ae9bc2c6df6ae944cffb82e7a774e6ff2ca913977e99c9fc39831,2024-11-21T09:28:10.870000
CVE-2024-3967,0,0,b2118e4c657e1d258d977bdc69b572a77162404078b8213107a2328607fcb1a4,2025-01-21T17:21:56.417000
@ -264360,13 +264361,13 @@ CVE-2024-43221,0,0,52bf4703a192c3b5d3768eaf3c73879eb2cdcf3e5ce777a1d149ec7c0bd8a
CVE-2024-43222,0,0,1f6e84d11f305b7faaa7491a90db1bdda20110120892020a706a65b2aae73939,2024-12-20T13:15:20.887000
CVE-2024-43223,0,0,10b1f46ac57b6e18c1724b971411da9b7b101822770632c9686f7c2694bf43fb,2024-11-01T20:24:53.730000
CVE-2024-43224,0,0,d567ed7362ff738e465a90827beca5137f9f3a243f17be25954e3a800c4e0eb6,2024-08-13T12:58:25.437000
CVE-2024-43225,0,0,ba4cc5f0a185ec79a06b1af32b38d62edf190927098d0c1fd69523c1b37f66a7,2024-08-13T12:58:25.437000
CVE-2024-43225,0,1,34fe52f071c63962404b261dfb23a69f73672ef770b6ebdced07a385d4f730ca,2025-01-22T22:11:05.443000
CVE-2024-43226,0,0,b26018c3b6f6447c78e2140de9778795a9a27bf59043882c9c547ae7a2c3122c,2024-08-13T12:58:25.437000
CVE-2024-43227,0,0,7e0d8104e945a7d04ef027d6dc9ab1f2fe9c8222edf9efdc995f2921aea1f360,2024-08-13T12:58:25.437000
CVE-2024-43229,0,0,71f0d26458fcae845c32f72f14eaaf4b41b1ba28b770a73a2d91eff0f51eaa83,2024-11-01T20:24:53.730000
CVE-2024-4323,0,0,c4d185b04c9fc1f00ecec295c3dfa12499221ffbab0b4f5575bcd80deb66782a,2024-11-21T09:42:37.500000
CVE-2024-43230,0,0,3438c9ccfea127a956b5025f46fc0219f157584c782a74b31fb7851ceb9b96f3,2024-09-18T16:10:30.317000
CVE-2024-43231,0,0,9d33b8fa2d5823152425d3e355b780b914ec71b0a0e29a6f62a4050c4ca3258a,2024-08-13T12:58:25.437000
CVE-2024-43231,0,1,356633a4842e5f3776bc3023c60a58a381eea15918cc7662704a1dba6ff1a596,2025-01-22T22:10:37.763000
CVE-2024-43232,0,0,52a1852c046c09034701352a38e8ac744730c5fd62b6924733c81dd9ea3e74f7,2024-08-19T18:36:07.297000
CVE-2024-43233,0,0,a3cb80d788fcdefbe82efd5cb7c46f3e83ae874c20df2ef7eb293b519d517ebb,2024-08-13T12:58:25.437000
CVE-2024-43234,0,0,a95bd08f590e3d189096afbaa43b4d3d437b094ea5a086eb51eec8bbe549450f,2024-12-20T13:15:21.197000
@ -264422,7 +264423,7 @@ CVE-2024-43279,0,0,bea980874e12654465fd2968ae87e0ab8a5b348c3e4a761a50e804911b6cd
CVE-2024-4328,0,0,6165e405bde6f83a11fa6220da74c8526ad170df1c9d2357e3fed8eecfae713a,2024-11-21T09:42:38.143000
CVE-2024-43280,0,0,792d70a88a88f5b593fd162864acb62122800cd660deb16836607308fda28ac4,2024-08-19T18:36:07.297000
CVE-2024-43281,0,0,4c6bfbeb70a97f7302e329238c13d854e9164bf9ff27f3fd43f589a9a4bfb99f,2024-08-19T18:36:07.297000
CVE-2024-43282,0,0,5cfa3b02a6266b84bd82f7cf9ff1c59a82d636bfe5e3eff7aedb701cf73fe09a,2024-08-19T12:59:59.177000
CVE-2024-43282,0,1,71e5a07a66cbadfa5f053db7f0a0e228339632fa2c8eeabfbe12adc6e5bd9d19,2025-01-22T21:59:38.210000
CVE-2024-43283,0,0,c2fa63f6807a51bde52a738b13a3ab7bd396d9c7d27376a4b1f74c069804fc95,2024-08-26T19:10:18.890000
CVE-2024-43284,0,0,6750e3410b47d0a62cf30e42a256afedf95cbc8eac307ad647642eb181dc62fa,2024-08-19T12:59:59.177000
CVE-2024-43285,0,0,fb373918e776d744404fd70c5a773fba11b22250707469d84d51c3f8bcda5aa0,2024-11-01T20:24:53.730000
@ -266110,7 +266111,7 @@ CVE-2024-45474,0,0,8ec981c40c0865bd337e77c549e84217aecc724f40a2f4b66e26d178f6066
CVE-2024-45475,0,0,68995e1629edebb8d3330a3b1d200226acbfabb2fa93e2ed19b4655f8a034f82,2024-12-10T14:30:43.673000
CVE-2024-45476,0,0,859e02ec2c22061098797b59104d4e97661513720f365aeb3958aee1139eb6f3,2024-12-10T14:30:43.853000
CVE-2024-45477,0,0,e64486945a7233685155bac32e1cee1ee1baed194f1170f1d979f1137af05eea,2024-11-21T09:37:50.293000
CVE-2024-45478,0,1,99c07afb847401c98c810bd2882233327f48f13d0f6118f043fecd9bb200ef99,2025-01-22T19:15:10.113000
CVE-2024-45478,0,0,99c07afb847401c98c810bd2882233327f48f13d0f6118f043fecd9bb200ef99,2025-01-22T19:15:10.113000
CVE-2024-45479,0,0,a1a05a58a1cf0593e769de621f6648a403d69f4e461b894b7c6af9c915e853a3,2025-01-21T22:15:12.290000
CVE-2024-4548,0,0,c7401b17e35ff1b34998f05de06d9924efc8296217fd62d20718b595e94aba23,2024-11-21T09:43:04.937000
CVE-2024-45488,0,0,ddcd8f59134f72a3b8f90701a24a7b63e03f1137fb0934f505028ece59a798e5,2024-08-30T19:35:06.870000
@ -267319,13 +267320,13 @@ CVE-2024-4738,0,0,55b92f0ec83ca844ba7a3954e47159298fd8cdb4db3da13f38a69a26392592
CVE-2024-47380,0,0,e81b018b83213028d19f9ba405ac98571b941cce5d4fa1555f91ad1c02db3d25,2024-10-07T17:47:48.410000
CVE-2024-47381,0,0,4e7f3a0dbaf14b2c9a5955ec5adbed26e0047fa2ed481f9b2a433dd76fec344b,2024-10-07T17:47:48.410000
CVE-2024-47382,0,0,aa63aaebe1408d6c53de05759fb3ec5b5378ea6225202113523101dd197e4e3b,2024-10-07T17:47:48.410000
CVE-2024-47383,0,0,72eb4758004b796b8cb39b924759c7f1ca3af0c39c096a6c9e8cd358dba3a2b6,2024-10-07T17:47:48.410000
CVE-2024-47383,0,1,7ec7c8c6352b841c24a3857c41398667010d385c2d7b87ed96ee39f132b0273c,2025-01-22T22:02:40.217000
CVE-2024-47384,0,0,e61030dd58a8950106fcf0b6a80e07e639b301dd55ec3138c45bb4ca6076f807,2024-10-07T17:47:48.410000
CVE-2024-47385,0,0,a735e7f2ad2f341e9684a4b65943fafc1760287fe6a3ce9634ac6f784b3d72d9,2024-10-07T17:47:48.410000
CVE-2024-47386,0,0,74b7f43e7ecd3b099c14428c8723fb90bf6d091a992eadca79931a0a007dcad8,2024-10-07T17:47:48.410000
CVE-2024-47387,0,0,c7bda230ed387b3a5e8a3302c0dd2e0a690bfa613a8307335761c5f8a12fc6e8,2024-10-07T17:47:48.410000
CVE-2024-47388,0,0,758c51fdaec18732cfb900475a403560931bd32506c62fbb2207642d3eb56ac1,2024-10-07T17:47:48.410000
CVE-2024-47389,0,0,86299bdd264d50bc9da88c821e9d991bc90211ce853bedb296f6ed1186c3eff3,2024-10-07T17:47:48.410000
CVE-2024-47389,0,1,51bfe354467f155dc698a1336e8b6e8c05ee825ae9b023012b3c993da573f5ad,2025-01-22T22:03:18.517000
CVE-2024-4739,0,0,7b14c0aa87931fd19f500e5986f0b9cf9b632066d66dcbd2ac4307c74e99fb69,2024-10-22T14:07:02.023000
CVE-2024-47390,0,0,8328d11880857af87c4ba73b7c6581cb89225b6c15b16ece34f53c4c32578502,2025-01-22T18:25:14.177000
CVE-2024-47391,0,0,500eb0e23f5ae3d06f662233d5d40aa77710641ba95c8d575dc20b70f2347927,2025-01-07T13:57:47.850000
@ -267333,7 +267334,7 @@ CVE-2024-47392,0,0,8199b22d755d63b1cd2b1b46112332f20054e5d24fd2bdbd950a59b01e2fb
CVE-2024-47393,0,0,228410e0daf6874cb668c644bc1c416844376ff82bc2ee46443d12bb91864fc8,2024-10-07T17:47:48.410000
CVE-2024-47394,0,0,a0040493a4339256d0c055721ffe7da5d10466a1db94b9e0e71b6b8311834a32,2024-10-07T17:47:48.410000
CVE-2024-47395,0,0,1bb947c2581bc5b0cdddabd963abdc1a3b1033f7495712457f47382960f59672,2024-10-07T17:47:48.410000
CVE-2024-47396,0,0,810c45e52001285ec8489db0c724df884906c2047ee743b43dca2920f2e00d79,2024-10-04T13:51:25.567000
CVE-2024-47396,0,1,2ae751bb5a7b3f4b8d9ddbe79f5f42aa2b097b359fc660b95190d8b7920468c9,2025-01-22T22:00:34.007000
CVE-2024-47397,0,0,d6e33b579c6f3b98878c9c8af5ba33c7a8163496fd4923a2f333df46298539b5,2024-12-18T07:15:07.847000
CVE-2024-47398,0,0,0e8500765dd23e95693039212d9342c839876f578954591efc256dea85968391,2025-01-07T08:15:25.617000
CVE-2024-4740,0,0,7752b92b77e605ff7518e19b7a1f8eb00ebf5f274219e7e50671031cca9d8ca9,2024-10-18T15:13:42.123000
@ -267538,7 +267539,7 @@ CVE-2024-47621,0,0,24c7d12632fae81dae57a37a5b9f4d27578d7bdf885d211dcd4b13e46e4d9
CVE-2024-47622,0,0,a3dc84911791c77b917c749c1e01448deaa7e792ce6d73c8d1758a783dc6cc2e,2024-10-07T17:47:48.410000
CVE-2024-47623,0,0,2d2a09587308ade86dc798bcbea924f9fd883ad7f0d040d292d0dfffee2e7737,2024-10-07T17:47:48.410000
CVE-2024-47624,0,0,787ee00894067ca9f450bdcd564a0a2d196dffffb5be598d0937d7db6785b111,2024-10-07T17:47:48.410000
CVE-2024-47625,0,0,74b2565300f45550c72646a2ef42ba0b118adc73ec01811c67334b31955e2fbe,2024-10-07T17:47:48.410000
CVE-2024-47625,0,1,f2c3205b78aa08262f144cade056a1fb8f27aa0250e4eec0ef514f5c0f5082c5,2025-01-22T22:01:13.333000
CVE-2024-47626,0,0,1d5c74abf82200e111339da058bd432d60809e08ce2d02ba79f2c1663f1c8fa6,2024-10-07T17:47:48.410000
CVE-2024-47627,0,0,eac568ce436a3c1e102e5798cb9b7d1795efa5c186cda626629d9650036a46ef,2024-10-07T17:47:48.410000
CVE-2024-47628,0,0,9d16ab34229dc7bdccc3dd2d0ef807eebf1526c12b182e2b7d23a0067ade62dd,2024-10-07T17:47:48.410000
@ -268049,7 +268050,7 @@ CVE-2024-48360,0,0,c6fdaaecfb661522cf812d8a38973f560d2ff304005b9a728baea440c26b0
CVE-2024-4837,0,0,bf6369bee9a6dfac96ce0733693f5a63eb4e5fe5734ee8dad577fcabd7825627,2025-01-16T17:05:52.440000
CVE-2024-4838,0,0,c0d63d16282dd18c836e8aa545fdb45b66bb486d6db7456648ee8a63dd42b02f,2024-11-21T09:43:42.687000
CVE-2024-4839,0,0,a7d79def0ddf9d653428a5a591ff65b460cad2e8b5231f743494cd8efe4a3d5a,2024-11-21T09:43:42.800000
CVE-2024-48392,0,0,f5e3209564f110118721403e9361ce394597a7cfbac0fdfba4250db3c203f5d9,2025-01-21T21:15:10.837000
CVE-2024-48392,0,1,1c11dce693d0ee4995c004b60cd37a77352c7b39b9fd83c1c36edbec976ad14d,2025-01-22T22:15:09.283000
CVE-2024-48396,0,0,02200ea69824b1ea09777c3c3c73e74f2ba131f00cf994b110bfdb34b8d358bb,2024-10-30T20:35:31.167000
CVE-2024-4840,0,0,55ccd5cd93de647439d058661ef78145ac46b40735b9afde6747455bb308fd17,2024-11-25T05:15:11.437000
CVE-2024-48406,0,0,29efd63958fab2009ed4fc9683ab93a6a59efd85a7c3925c93c76285d2372909,2024-12-04T17:15:14.693000
@ -270379,7 +270380,7 @@ CVE-2024-51727,0,0,8858c32e9c05ed142d6035368629a58d5f5511d07aca54fdd69ef146c2c5e
CVE-2024-51728,0,0,3bbad1d60c33e7237d8b468e87256ba82f10b9e78f6e5515e077c2c0433acca1,2025-01-13T10:15:08.360000
CVE-2024-51729,0,0,0f55e9102ab1f809882a11b078feb4a5eddc3c61bea203a3afaf0721d78465a3,2025-01-11T13:15:24.650000
CVE-2024-5173,0,0,090e48f75343bb69589a840e25ae60a8ac00187572b68cf38125a567b358b84e,2024-11-21T09:47:07.830000
CVE-2024-51734,0,1,14929ea2cfd8244892589bf2c0ce5543b7359978b4b9a4825d85680dcc28a977,2025-01-22T20:15:30.610000
CVE-2024-51734,0,0,14929ea2cfd8244892589bf2c0ce5543b7359978b4b9a4825d85680dcc28a977,2025-01-22T20:15:30.610000
CVE-2024-51735,0,0,48473e5db4cd5ecc77914f0341bc3fe19cd3b449987f541b0b758a8a1a3f060f,2024-11-06T18:17:17.287000
CVE-2024-51736,0,0,29e0c9e964880fe165f986cd62daad2610accc1f9fe0e31c385a89c289e90f1f,2024-11-08T19:01:25.633000
CVE-2024-51737,0,0,a16cdd75ed8512dd9f47e45db68b3bcc88cb4779dc9f9cf6c8a39bd2ca429f58,2025-01-08T16:15:35.170000
@ -272668,7 +272669,7 @@ CVE-2024-55954,0,0,809e5572e293545af4228663dbdea98405c00ed8174fc27cfd28075595b51
CVE-2024-55955,0,0,18cba96888915c0389c7defca71606c5156a68e05c936a654d308cd47645f10a,2024-12-31T17:15:09.270000
CVE-2024-55956,0,0,8a3a8fd441b4aa1d48f534ccf7c90847b13a0644de401a73337d5c665ef64cb7,2024-12-20T15:21:39.287000
CVE-2024-55957,0,0,93ec958ce84a5b94e18aae8b6c1c1c30fbcd01fd14ce2c9365d9638ed6be10f7,2025-01-22T18:15:20.237000
CVE-2024-55958,0,0,17fb53507a41492ecf6be0cac867c424c34ce7651264ce92eabee12acb8f7e0e,2025-01-21T21:15:11.200000
CVE-2024-55958,0,1,805e9804f2e0f436a8b6462c6f5ea66eb72f3312c0b5dba8bff8785036cb57cd,2025-01-22T22:15:09.453000
CVE-2024-55959,0,0,51a8504bb3c41973bd0622b20d6f9671032f558a4b6cd001edddcde78702ed37,2025-01-21T21:15:11.323000
CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000
CVE-2024-55969,0,0,1d80cecd30844cd68ce96a6b7ee5ef5d3b9107e1b08adee083a129c50a18336c,2024-12-16T17:15:12.337000
@ -273356,8 +273357,10 @@ CVE-2024-5688,0,0,59dedd8cf99f47d5410a02cdff5c904f0e85c6f33d87952e208dd952bab09c
CVE-2024-5689,0,0,7954cfa7cab5c9d284e75ff2916a8e3e6c71cab8207a342db66b72c3a9729209,2024-11-21T09:48:10.193000
CVE-2024-5690,0,0,d4d62df1fcd0a6ab34cd7e4b18e0510e69dc46e6ad88d84635741631f871b265,2024-11-21T09:48:10.377000
CVE-2024-5691,0,0,0824a888e7eb71279259f37f9283a4aa7c8605aa9b71698472cf4ea15ee83b3c,2024-11-21T09:48:10.503000
CVE-2024-56914,1,1,dcc45515acecb52f8462a4d9581e6f181c8d29ea1f7b9299ee7c7b9200a2e26d,2025-01-22T20:15:30.737000
CVE-2024-56914,0,0,dcc45515acecb52f8462a4d9581e6f181c8d29ea1f7b9299ee7c7b9200a2e26d,2025-01-22T20:15:30.737000
CVE-2024-5692,0,0,4b8f65097356fd8a548c2da4761bef878e098b44587a5b9b21bc347f46db95a8,2024-11-21T09:48:10.633000
CVE-2024-56923,1,1,0e42740fa146c3b41dbddb0ecf94f32a3466f88012db15247113d8de1d37f49d,2025-01-22T21:15:09.847000
CVE-2024-56924,1,1,6f6e280a181343f71d60a1abbff5dc1356b4fcc9ca5bac91d4f024fa2005c8b7,2025-01-22T21:15:09.987000
CVE-2024-5693,0,0,21ec44ee8ed5f9de3ae93fab02d376513f10f0c9f8c82a8733146d6a99b0ff3a,2024-11-21T09:48:10.807000
CVE-2024-5694,0,0,96312914234d61d70e9f2b2f2db102c559d8f68a0c34e1673db920a9b13837b6,2024-11-21T09:48:10.990000
CVE-2024-5695,0,0,561e6cb4d08160ed6fafa90e521f897721e64759a362dc9a8276e2a94b600bf4,2024-11-21T09:48:11.110000
@ -273464,17 +273467,17 @@ CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f47
CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000
CVE-2024-5751,0,0,a075ba1bce0283dcf2eb1909116e18ed1aeef6c0cfd6415ef5931a3fb6320c2f,2024-11-21T09:48:16.813000
CVE-2024-5753,0,0,35e5857965ec4fb8ff4da87da0ad57743fc77f757356d105b68f8e07a9b9291a,2024-11-21T09:48:16.923000
CVE-2024-57536,0,0,d8585766933f7b5bba2c958e94463f0fb9c65c815921d46a58593504dca94d5b,2025-01-21T21:15:11.563000
CVE-2024-57537,0,0,041da3d40f9f84a3a5b2319ff953d9be1f1afb0cc3062112d380c0c096d79cf8,2025-01-21T21:15:11.683000
CVE-2024-57536,0,1,02e8c7373d9548e0be6ef2dd6f50d54d1dae50f3849a42bda8fca1e700f8b5b0,2025-01-22T21:15:10.100000
CVE-2024-57537,0,1,7a57264ee99ea2cf07d8beff99c09ac577ded2e5e2c43aa0cae71e5949ab6ad2,2025-01-22T21:15:10.287000
CVE-2024-57538,0,0,bc61ad6127f282910d4e166c783db7ea08bb67c6253e72bde5ee423ff16fbdf6,2025-01-21T21:15:11.803000
CVE-2024-57539,0,0,d7e7e175f8d96639983141667092508f99061026d460ac67b8322700ab3ad970,2025-01-21T21:15:11.920000
CVE-2024-5754,0,0,f2c4f40343fb16d68e3a72c7a389800b829b93f31dea5ecdb29b9f34a3018f5d,2024-09-19T01:44:29.550000
CVE-2024-57540,0,0,79a9779108f44258ef94bf1b1a819a906779f1cdb43812df3e2bdf578c02e1a1,2025-01-21T21:15:12.040000
CVE-2024-57541,0,0,f7c55ee11b7c99246a50ca19d5fefea13ad752936e8a1a40a17266c08f4fb4ed,2025-01-21T21:15:12.150000
CVE-2024-57542,0,0,d68579c4c5dc0403c7cdaba1796726f1885d6523d937ae5accb8fdbc064c5eda,2025-01-21T21:15:12.273000
CVE-2024-57543,0,0,25e184bca8be70c0e1dfb2e8df86f2efcfc65c73e85583a5737663b62bd42be6,2025-01-21T21:15:12.393000
CVE-2024-57544,0,0,034970d0c1caef1539cce2db47ce97ca2daea9464dc2d950251a9e77349532e8,2025-01-21T21:15:12.510000
CVE-2024-57545,0,0,29448170a68680a59613fe6cb937aba1159c3cc4ca362fc589dd6bd024a8a289,2025-01-21T21:15:12.633000
CVE-2024-57541,0,1,dd2049b57cd1989e6fcbdb2380ed3e62d7ed6520c2b79fda0eef8f38c76fb1b0,2025-01-22T21:15:10.453000
CVE-2024-57542,0,1,9f4f21ed016285b89d83a6c564ff71907e5abf82e51bb01bf73b7d294ec7a6a8,2025-01-22T21:15:10.630000
CVE-2024-57543,0,1,898d6f8a88c778c4280c4ecff7f0698ccecae47925ad74f2985898b4ac306118,2025-01-22T21:15:10.837000
CVE-2024-57544,0,1,0d7692301f68e1a54af26539095dbcdd0b4efd46060b39551d96338252e7c0b8,2025-01-22T22:15:09.613000
CVE-2024-57545,0,1,920e5d8c212074216a1e84000536dbfa8a4a938f249df8348a02d6e14021f484,2025-01-22T22:15:09.790000
CVE-2024-5755,0,0,d9beb74b4cc757e5dafe2ce46b6f3c5c752c1749a1b4a2abdedbdd95bff1173d,2024-11-21T09:48:17.093000
CVE-2024-5756,0,0,f306d50c688e90f1ac281dc052b52f0a73fe2794efab7031898c419d58649207,2024-11-21T09:48:17.217000
CVE-2024-5757,0,0,d27353d3a809fffc6956c99202ff019e529c86d532d278e7bed95c99f1ad6b65,2024-11-21T09:48:17.330000
@ -274215,7 +274218,7 @@ CVE-2024-6338,0,0,66a83af084575500ee819176a1b51e0408d0568ef8a208443ffad480bc0c42
CVE-2024-6339,0,0,4d3375dcde043846beaa8f70838d13fe7d09cf69c89dd5179f0194ef31f2c276,2024-09-27T14:04:31.700000
CVE-2024-6340,0,0,fcf8fed75325bc94a07fd1831106199f21482ff67330bd1320ff92be04484839,2024-11-21T09:49:27.687000
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
CVE-2024-6342,0,0,6cba5b1a0ad165f2daf07821a3756bcb15eba55449d1496fc4cabe02a97eaa54,2024-09-10T12:09:50.377000
CVE-2024-6342,0,1,c7662921fa90ae7b5b0edfaded98c4d01f0c716e882bfe586daea81edc086ab4,2025-01-22T22:31:48.667000
CVE-2024-6343,0,0,c44f988264d59a559d293fe3987ba513a727518faf7848c3fce630569f2f5f3d,2024-12-13T16:14:42.787000
CVE-2024-6344,0,0,1e2f1cd9dba358159f7c7eceea3d0d87bd8e14744227edf0085fd0d170077974,2024-11-21T09:49:28.020000
CVE-2024-6345,0,0,883e766c4a79591f1642b35a3e300d939bb720f28c7ab089eb792922769042ba,2024-11-21T09:49:28.170000
@ -275852,7 +275855,7 @@ CVE-2024-8230,0,0,30b3e89c4400fc9a0469e6c715c05bc0b5a379c6df176bbc381a46fd5bfda1
CVE-2024-8231,0,0,7b1368650149e5f428621f08aabb2898c481bc6c90025aa2d156bedb40168791,2024-10-16T20:01:30.877000
CVE-2024-8232,0,0,a69636827e9fee8b582093e92530655a6c59ea13191cf499db607e808cf33182,2024-09-11T16:26:11.920000
CVE-2024-8233,0,0,38353e8e9e52002108fd36d8ae99e6c7d0606e9c1bcea05bb3580cc7f7f99302,2024-12-12T12:15:28.120000
CVE-2024-8234,0,0,7cfc5d8a164a47f5aedf548490c7f582455556c6b1c3b4e515dbd9a20ec562e9,2024-08-30T13:00:05.390000
CVE-2024-8234,0,1,c809149aa841d20fbd7880704c354861089482d26807a4a9e447ec61124bdf17,2025-01-22T22:29:06.170000
CVE-2024-8235,0,0,92d140a8cdbaca4d63092d44133892839b758a6b944ab2f33fbe74524523db69,2024-11-21T09:52:55.440000
CVE-2024-8236,0,0,a9354591770ec6819f85c9a3fbf166dfa5e7589e439c687e4e3141e2652cb2af,2024-11-26T14:15:22.217000
CVE-2024-8237,0,0,46812219d983c6452eeeb47348e2d08beb1a562759e1675794b4f1f45e3c00ab,2024-12-13T01:32:29.520000
@ -276740,7 +276743,7 @@ CVE-2024-9304,0,0,0c5f7319a5f4329e1cad78a3bd868784935dd3f5c24595949fdd780973db67
CVE-2024-9305,0,0,67496173bf6765fc8feb128e0c96eb05e98292a81d60f1e0246a7dd00fc6c8c4,2024-10-16T16:38:14.557000
CVE-2024-9306,0,0,84a9ea83565c03ad670918f12a454396eb78292a897f7ffd96803c418d88cabd,2024-10-08T16:25:29.877000
CVE-2024-9307,0,0,5beeccc0d13dd928213a2571e46ba7a17d8dcf0dea0aa18ed538428ef3acf9d0,2024-11-08T21:18:16.210000
CVE-2024-9310,1,1,03f0c6b5394ae42d4bf6ad12529344e08cf539504ebe9151257b67a1eaec0b68,2025-01-22T19:15:10.277000
CVE-2024-9310,0,0,03f0c6b5394ae42d4bf6ad12529344e08cf539504ebe9151257b67a1eaec0b68,2025-01-22T19:15:10.277000
CVE-2024-9312,0,0,0fd6178da2444019bc4e09b7bffd86350c5ac6210bde4d3d718739d29bb97fb3,2024-10-15T12:58:51.050000
CVE-2024-9313,0,0,4a370cdecaa476383f96e8d39069d449b031601015e89b01e1554e767bcd3c89,2024-10-04T13:50:43.727000
CVE-2024-9314,0,0,1ee9881095d3d64e7892961bc10913a640c149487c65cc5aa68787f2e938f9c8,2024-10-07T17:48:28.117000
@ -277534,12 +277537,12 @@ CVE-2025-0585,0,0,da99d05fd55072bf46a920856a2fb4b6ebf8e817a63e5b48426e8c31494a0f
CVE-2025-0586,0,0,abf0a06c875b8bd5421f2c6f6ef5b8719d6ca1dacc61f1270de8b585f4b2e6ab,2025-01-20T03:15:09.433000
CVE-2025-0590,0,0,c554cb9a0bdc14b97d65dbcaf6b8f0519615dcf5380f9d8d26f0b94a792fad9b,2025-01-21T15:15:14.117000
CVE-2025-0604,0,0,87d9407a02620becef67b9dd9028944889fa4567f9f58fb72c0a174c2afe74dd,2025-01-22T15:15:14.827000
CVE-2025-0611,1,1,9364b1416a7a33dd471b0c521a34c8b70fa6951c89778d62b69aa66a8efa50e8,2025-01-22T20:15:30.860000
CVE-2025-0612,1,1,1069fb650a0c64c6cad9693950a6e4f99324eb2817faaa8c05920b69ada2dea1,2025-01-22T20:15:30.957000
CVE-2025-0611,0,0,9364b1416a7a33dd471b0c521a34c8b70fa6951c89778d62b69aa66a8efa50e8,2025-01-22T20:15:30.860000
CVE-2025-0612,0,0,1069fb650a0c64c6cad9693950a6e4f99324eb2817faaa8c05920b69ada2dea1,2025-01-22T20:15:30.957000
CVE-2025-0614,0,0,c85e5b141df45983a9b8023744afed1074e3155c77698a4efcba3b1933f20f8e,2025-01-21T12:15:27.580000
CVE-2025-0615,0,0,24948b17ddad86445a37019481e808c754a1ff5ca4b2da53c27f9618c73c00c8,2025-01-21T12:15:27.737000
CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000
CVE-2025-0625,0,1,97945102dd6c22c6dc52ba933146d415b8d38ebf36377c41b72b344e1c0821f3,2025-01-22T19:15:10.397000
CVE-2025-0625,0,0,97945102dd6c22c6dc52ba933146d415b8d38ebf36377c41b72b344e1c0821f3,2025-01-22T19:15:10.397000
CVE-2025-0638,0,0,ac9cca0d245198ff4674963eab0600993bc0b56692f14b75cf07327388ff27d0,2025-01-22T16:15:29.977000
CVE-2025-0651,0,0,8c67aa0f80c9f1e30412c542495f9f971e1fa118a8f80db65a60da0b955bdf05,2025-01-22T18:15:20.363000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
@ -277757,10 +277760,10 @@ CVE-2025-21501,0,0,f55d02a359a1a71a64e3e11c312a1cbd73e8dfe04b6650ead3816510ca3c1
CVE-2025-21502,0,0,7ffca36bc44418d40df19bcaa29ba62c7b604010c973390e6c139d881e447772,2025-01-21T21:15:15.180000
CVE-2025-21503,0,0,1d189a4c11ddade9b5c540a448424dc49917be44835eb9f964dc352c36280ebb,2025-01-21T21:15:15.313000
CVE-2025-21504,0,0,0a1b980d986a00edf4754312d700b56bacef197325174b5941a3e9474863b95e,2025-01-21T21:15:15.447000
CVE-2025-21505,0,1,d38d80007487ff694532508e892a45688687c6b699ba24e27e4e84ef185a18d2,2025-01-22T19:15:10.520000
CVE-2025-21506,0,1,b15a082cfb9b642182fa216ca2dc935119f2b7ff1700f5c5b40e9db4cd530281,2025-01-22T19:15:10.643000
CVE-2025-21505,0,0,d38d80007487ff694532508e892a45688687c6b699ba24e27e4e84ef185a18d2,2025-01-22T19:15:10.520000
CVE-2025-21506,0,0,b15a082cfb9b642182fa216ca2dc935119f2b7ff1700f5c5b40e9db4cd530281,2025-01-22T19:15:10.643000
CVE-2025-21507,0,0,ca19e8210d4a68c7de935f15d1599be82b6c396f5844990bbaeeb8627ce7dbed,2025-01-21T21:15:15.847000
CVE-2025-21508,0,1,77d16baf9f8d14a680d396801ee4bbaa43bfb9b28cfbcf88a906be04f5238cd1,2025-01-22T19:15:10.767000
CVE-2025-21508,0,0,77d16baf9f8d14a680d396801ee4bbaa43bfb9b28cfbcf88a906be04f5238cd1,2025-01-22T19:15:10.767000
CVE-2025-21509,0,0,5afa381b2fb0bacc8a2e710b60ed986035c1875945552d3210b5bc7b89db06c7,2025-01-21T21:15:16.107000
CVE-2025-21510,0,0,9f42d95d4aa3d73a2603d2a5299cc95f424ec3fc029330e5f57fb333bba2c228,2025-01-21T21:15:16.243000
CVE-2025-21511,0,0,91f37778883ae7ebc0ea76b2237dcfad91c93c396c56403199fb73bd3dfbf1f8,2025-01-21T21:15:16.363000
@ -277768,34 +277771,34 @@ CVE-2025-21512,0,0,ec67f84edf19959e70c544006da43e3112fa9610123e64cdb66e7e51bfe98
CVE-2025-21513,0,0,f20a60f186c2d6145b78c8bcde31c84732efe551b42d86276aafd9c051879e29,2025-01-21T21:15:16.623000
CVE-2025-21514,0,0,fb24f67270b1830013c2efade4d02084378c0a9c59d3535d6c6f8ee384fed963,2025-01-21T21:15:16.753000
CVE-2025-21515,0,0,59a9856c8cd8ab49f48ae9e17de99874802936ffff1463e55b32488632b69d61,2025-01-21T21:15:16.887000
CVE-2025-21516,0,1,1bff2e6fc2e4a75f5082374868c71f556093e04406da8a3f368eb942875b3c0f,2025-01-22T19:15:10.880000
CVE-2025-21517,0,1,e6ce3ce90dfd2ca78ff83027905b529bbb9ea13ec96e6c8775fabfa89270d8d2,2025-01-22T19:15:10.990000
CVE-2025-21518,0,1,c9eaf260be716880ca796fe981cd87022ab8a92ceab0d36a88ce6c5ee05c86d3,2025-01-22T19:15:11.100000
CVE-2025-21519,0,1,953346c50dbdf4cef12c3fa84206e07ea88eb4d2d7232205446bca84001fdd28,2025-01-22T19:15:11.213000
CVE-2025-21520,0,1,a8393da1f727381379437de45c567aa2d807597d28fb46c2d614246a56f4d998,2025-01-22T19:15:11.340000
CVE-2025-21521,0,1,82cfbde2abe5d368e7cb3292856c6e197483ce94c21f4c3bf7942fb0fa7e28fa,2025-01-22T19:15:11.457000
CVE-2025-21522,0,1,cb66a3c1d1dfcbcb008084ba6cf867c8acb6791563e88e0edf7750492de7f060,2025-01-22T19:15:11.577000
CVE-2025-21516,0,0,1bff2e6fc2e4a75f5082374868c71f556093e04406da8a3f368eb942875b3c0f,2025-01-22T19:15:10.880000
CVE-2025-21517,0,0,e6ce3ce90dfd2ca78ff83027905b529bbb9ea13ec96e6c8775fabfa89270d8d2,2025-01-22T19:15:10.990000
CVE-2025-21518,0,0,c9eaf260be716880ca796fe981cd87022ab8a92ceab0d36a88ce6c5ee05c86d3,2025-01-22T19:15:11.100000
CVE-2025-21519,0,0,953346c50dbdf4cef12c3fa84206e07ea88eb4d2d7232205446bca84001fdd28,2025-01-22T19:15:11.213000
CVE-2025-21520,0,0,a8393da1f727381379437de45c567aa2d807597d28fb46c2d614246a56f4d998,2025-01-22T19:15:11.340000
CVE-2025-21521,0,0,82cfbde2abe5d368e7cb3292856c6e197483ce94c21f4c3bf7942fb0fa7e28fa,2025-01-22T19:15:11.457000
CVE-2025-21522,0,0,cb66a3c1d1dfcbcb008084ba6cf867c8acb6791563e88e0edf7750492de7f060,2025-01-22T19:15:11.577000
CVE-2025-21523,0,0,8d01d6c581abaa42c0bc58cfa7c91c9bbecb2777d3a4dd1c0999c044d793d6dc,2025-01-21T21:15:17.937000
CVE-2025-21524,0,0,bf3157ac35201ed7bdb06d9bd0f5c9e0ad71ff1ea6c20a9ef76f4b4fed68d77b,2025-01-21T21:15:18.070000
CVE-2025-21525,0,1,7869072a71baaec403876ed8c4e7bedc0906c6a810619a82f167d35d4eea8aea,2025-01-22T19:15:11.697000
CVE-2025-21525,0,0,7869072a71baaec403876ed8c4e7bedc0906c6a810619a82f167d35d4eea8aea,2025-01-22T19:15:11.697000
CVE-2025-21526,0,0,eadb5f70cd6c5c15f528804be5703753e56b447d5a1326c9d52b172c381214bb,2025-01-21T21:15:18.337000
CVE-2025-21527,0,0,cecb1eac10a032ffdd65739887cd72535a25bd8424276c4782816d3af0186cf1,2025-01-21T21:15:18.467000
CVE-2025-21528,0,0,83beb13e142ab564dc1e2aff77180fbfe0bbb2899ecf4f862fb3b6e8ea646caa,2025-01-21T21:15:18.597000
CVE-2025-21529,0,0,dee20dece2eedb23e04324824e015e8f05eee7ea7433e5b61e65814c57dca6fa,2025-01-22T18:15:20.530000
CVE-2025-21530,0,0,5acf6e339ccb7e518b28b3b1dd72423eccb0a9ebb7d08da09f9b674845742584,2025-01-22T18:15:20.687000
CVE-2025-21531,0,1,a10f6ce71dcae33c91ea0d30cb2042611ddc0c276623a2f99632cda89a3d9a70,2025-01-22T19:15:11.807000
CVE-2025-21531,0,0,a10f6ce71dcae33c91ea0d30cb2042611ddc0c276623a2f99632cda89a3d9a70,2025-01-22T19:15:11.807000
CVE-2025-21532,0,0,61bd07d7e623e187e03aa7a8276cfe4862ba5c8664acc8b414eb63edf98a5a15,2025-01-22T18:15:20.840000
CVE-2025-21533,0,1,e0d626e9e9f9179bc48a13fd06aabe0dd1672abd415adb6c81ac669d8dab8c17,2025-01-22T19:15:11.927000
CVE-2025-21534,0,1,957db063f74a1abf6f9d153952f50284ceae37ec7e233084eac13cdf7340219f,2025-01-22T19:15:12.040000
CVE-2025-21535,0,1,a7f3f871fed6e33a9aaf79b197bf078d043485f7c9d493ffc9a8cebfcd7f4af7,2025-01-22T19:15:12.150000
CVE-2025-21536,0,1,39e4ed97b196a499373daf2acd07162fcec4e937283f97b9b9ae84d0e31ced7a,2025-01-22T19:15:12.263000
CVE-2025-21537,0,1,b4e80cb6cbd7986b00a4cca5ceed55f36513360a0a9667d302cc02c2930c6ed3,2025-01-22T19:15:12.373000
CVE-2025-21538,0,1,0645ebc38d444f8a0fcdefb8fbcc43c19f10134e8b143f66d6653d113ed05747,2025-01-22T19:15:12.490000
CVE-2025-21539,0,1,96e8edcbb7b5d738ae13a970b69cc98d769116ccd85d60241af4d0e6dc8810ca,2025-01-22T19:15:12.600000
CVE-2025-21540,0,1,818271ae3cb75b0ea0622bef6766a762bdb44d0d7a6b5083f3ca6b0566e92ab4,2025-01-22T19:15:12.713000
CVE-2025-21541,0,1,ce0f70a063c40730f76f61a376994f3a0b3306f3513e41c95cfed9e59a33f9d1,2025-01-22T19:15:12.827000
CVE-2025-21542,0,1,c95405cb76e935b1424e2221df18a531e8229b571e27c205ad993787b875b535,2025-01-22T19:15:12.943000
CVE-2025-21543,0,1,53374fe0ecf629c278210d26d1681ca091ab0395a1fe0f57b870ba5811f37636,2025-01-22T19:15:13.060000
CVE-2025-21533,0,0,e0d626e9e9f9179bc48a13fd06aabe0dd1672abd415adb6c81ac669d8dab8c17,2025-01-22T19:15:11.927000
CVE-2025-21534,0,0,957db063f74a1abf6f9d153952f50284ceae37ec7e233084eac13cdf7340219f,2025-01-22T19:15:12.040000
CVE-2025-21535,0,0,a7f3f871fed6e33a9aaf79b197bf078d043485f7c9d493ffc9a8cebfcd7f4af7,2025-01-22T19:15:12.150000
CVE-2025-21536,0,0,39e4ed97b196a499373daf2acd07162fcec4e937283f97b9b9ae84d0e31ced7a,2025-01-22T19:15:12.263000
CVE-2025-21537,0,0,b4e80cb6cbd7986b00a4cca5ceed55f36513360a0a9667d302cc02c2930c6ed3,2025-01-22T19:15:12.373000
CVE-2025-21538,0,0,0645ebc38d444f8a0fcdefb8fbcc43c19f10134e8b143f66d6653d113ed05747,2025-01-22T19:15:12.490000
CVE-2025-21539,0,0,96e8edcbb7b5d738ae13a970b69cc98d769116ccd85d60241af4d0e6dc8810ca,2025-01-22T19:15:12.600000
CVE-2025-21540,0,0,818271ae3cb75b0ea0622bef6766a762bdb44d0d7a6b5083f3ca6b0566e92ab4,2025-01-22T19:15:12.713000
CVE-2025-21541,0,0,ce0f70a063c40730f76f61a376994f3a0b3306f3513e41c95cfed9e59a33f9d1,2025-01-22T19:15:12.827000
CVE-2025-21542,0,0,c95405cb76e935b1424e2221df18a531e8229b571e27c205ad993787b875b535,2025-01-22T19:15:12.943000
CVE-2025-21543,0,0,53374fe0ecf629c278210d26d1681ca091ab0395a1fe0f57b870ba5811f37636,2025-01-22T19:15:13.060000
CVE-2025-21544,0,0,980b23066e2438b2ca08079f7db43e8e73ce5aa9b8984f4251d41d219739f055,2025-01-22T18:15:20.993000
CVE-2025-21545,0,0,ce990f26df4d184dca2eac3e2b8d470bf1f75305d23136acbe2549326cb60340,2025-01-22T18:15:21.117000
CVE-2025-21546,0,0,7b354cb639455f7b79dee856fae258a04fad8d3adfc2f13721943e45f8530c36,2025-01-22T18:15:21.270000

Can't render this file because it is too large.