Auto-Update: 2024-10-21T02:00:18.712852+00:00

This commit is contained in:
cad-safe-bot 2024-10-21 02:03:19 +00:00
parent f5e22cd06d
commit fe619a9b3f
9 changed files with 387 additions and 30 deletions

View File

@ -2,13 +2,20 @@
"id": "CVE-2023-26785", "id": "CVE-2023-26785",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-10-17T22:15:02.743", "published": "2024-10-17T22:15:02.743",
"lastModified": "2024-10-18T19:35:00.513", "lastModified": "2024-10-21T00:15:11.947",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "MariaDB v10.5 was discovered to contain a remote code execution (RCE) vulnerability." "value": "MariaDB v10.5 was discovered to contain a remote code execution (RCE) vulnerability via UDF Code in a Shared Object File, followed by a \"create function\" statement. NOTE: this is disputed by the MariaDB Foundation because no privilege boundary is crossed."
} }
], ],
"metrics": { "metrics": {
@ -51,6 +58,10 @@
{ {
"url": "https://github.com/Ant1sec-ops/CVE-2023-26785", "url": "https://github.com/Ant1sec-ops/CVE-2023-26785",
"source": "cve@mitre.org" "source": "cve@mitre.org"
},
{
"url": "https://seclists.org/fulldisclosure/2012/Dec/39",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -2,13 +2,20 @@
"id": "CVE-2023-39593", "id": "CVE-2023-39593",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-10-17T22:15:02.847", "published": "2024-10-17T22:15:02.847",
"lastModified": "2024-10-18T18:35:01.553", "lastModified": "2024-10-21T00:15:12.103",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Insecure permissions in the sys_exec function of Oracle MYSQL MariaDB v10.5 allows authenticated attackers to execute arbitrary commands with elevated privileges." "value": "Insecure permissions in the sys_exec function of MariaDB v10.5 allows authenticated attackers to execute arbitrary commands with elevated privileges. NOTE: this is disputed by the MariaDB Foundation because no privilege boundary is crossed."
} }
], ],
"metrics": { "metrics": {
@ -51,6 +58,10 @@
{ {
"url": "https://github.com/Ant1sec-ops/CVE-2023-39593", "url": "https://github.com/Ant1sec-ops/CVE-2023-39593",
"source": "cve@mitre.org" "source": "cve@mitre.org"
},
{
"url": "https://seclists.org/fulldisclosure/2012/Dec/39",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-10196",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-21T01:15:02.230",
"lastModified": "2024-10-21T01:15:02.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Pharmacy Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /add_new_invoice.php. The manipulation of the argument text leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://gist.github.com/higordiego/be616d2853a9f1820d8558fc00e97e24",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.281021",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.281021",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.426862",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-10197",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-21T01:15:02.687",
"lastModified": "2024-10-21T01:15:02.687",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /manage_supplier.php of the component Manage Supplier Page. The manipulation of the argument address leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.3
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://gist.github.com/higordiego/bc051be4a8c6b6641578cad533742aab",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.281022",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.281022",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.426884",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,13 +2,20 @@
"id": "CVE-2024-27766", "id": "CVE-2024-27766",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-10-17T22:15:02.920", "published": "2024-10-17T22:15:02.920",
"lastModified": "2024-10-18T17:35:02.033", "lastModified": "2024-10-21T00:15:12.173",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "An issue in MYSQL MariaDB v.11.1 allows a remote attacker to execute arbitrary code via the lib_mysqludf_sys.so function." "value": "An issue in MariaDB v.11.1 allows a remote attacker to execute arbitrary code via the lib_mysqludf_sys.so function. NOTE: this is disputed by the MariaDB Foundation because no privilege boundary is crossed."
} }
], ],
"metrics": { "metrics": {
@ -51,6 +58,10 @@
{ {
"url": "https://github.com/Ant1sec-ops/CVE-2024-27766", "url": "https://github.com/Ant1sec-ops/CVE-2024-27766",
"source": "cve@mitre.org" "source": "cve@mitre.org"
},
{
"url": "https://seclists.org/fulldisclosure/2012/Dec/39",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -2,13 +2,20 @@
"id": "CVE-2024-46292", "id": "CVE-2024-46292",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-10-09T16:15:04.373", "published": "2024-10-09T16:15:04.373",
"lastModified": "2024-10-10T12:51:56.987", "lastModified": "2024-10-21T00:15:12.240",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A buffer overflow in modsecurity v3.0.12 allows attackers to cause a Denial of Service (DoS) via a crafted input inserted into the name parameter." "value": "A buffer overflow in modsecurity v3.0.12 allows attackers to cause a Denial of Service (DoS) via a crafted input inserted into the name parameter. NOTE: this is disputed by the Supplier because it cannot be reproduced. Also, the product's documentation indicates that it is not guaranteed to be usable with very large values of SecRequestBodyNoFilesLimit (which are required by the claimed issue)."
}, },
{ {
"lang": "es", "lang": "es",
@ -59,6 +66,10 @@
{ {
"url": "https://github.com/yoloflz101/yoloflz/blob/main/README.md", "url": "https://github.com/yoloflz101/yoloflz/blob/main/README.md",
"source": "cve@mitre.org" "source": "cve@mitre.org"
},
{
"url": "https://modsecurity.org/20241011/about-cve-2024-46292-2024-october/",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-49215",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-21T01:15:02.943",
"lastModified": "2024-10-21T01:15:02.943",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Sangoma Asterisk through 18.20.0, 19.x and 20.x through 20.5.0, and 21.x through 21.0.0, and Certified Asterisk through 18.9-cert5. In manager.c, the functions action_getconfig() and action_getconfigJson() do not process the input file path, resulting in a path traversal vulnerability. In versions without the restrictedFile() function, no processing is done on the input path. In versions with the restrictedFile() function, path traversal is not processed."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/hyp164D1/5d68b9b7a504f1416272a825ce65966a",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/asterisk/asterisk/blob/20.5.0/main/manager.c#L3755",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-10-20T14:00:17.716126+00:00 2024-10-21T02:00:18.712852+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-10-20T12:15:03.287000+00:00 2024-10-21T01:15:02.943000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -27,29 +27,32 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain ```plain
2024-10-20T00:00:08.670537+00:00 2024-10-21T00:00:08.669741+00:00
``` ```
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
266239 266242
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `1` Recently added CVEs: `3`
- [CVE-2024-44000](CVE-2024/CVE-2024-440xx/CVE-2024-44000.json) (`2024-10-20T12:15:03.287`) - [CVE-2024-10196](CVE-2024/CVE-2024-101xx/CVE-2024-10196.json) (`2024-10-21T01:15:02.230`)
- [CVE-2024-10197](CVE-2024/CVE-2024-101xx/CVE-2024-10197.json) (`2024-10-21T01:15:02.687`)
- [CVE-2024-49215](CVE-2024/CVE-2024-492xx/CVE-2024-49215.json) (`2024-10-21T01:15:02.943`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `3` Recently modified CVEs: `4`
- [CVE-2024-21534](CVE-2024/CVE-2024-215xx/CVE-2024-21534.json) (`2024-10-20T12:15:02.757`) - [CVE-2023-26785](CVE-2023/CVE-2023-267xx/CVE-2023-26785.json) (`2024-10-21T00:15:11.947`)
- [CVE-2024-37091](CVE-2024/CVE-2024-370xx/CVE-2024-37091.json) (`2024-10-20T12:15:02.977`) - [CVE-2023-39593](CVE-2023/CVE-2023-395xx/CVE-2023-39593.json) (`2024-10-21T00:15:12.103`)
- [CVE-2024-39628](CVE-2024/CVE-2024-396xx/CVE-2024-39628.json) (`2024-10-20T12:15:03.160`) - [CVE-2024-27766](CVE-2024/CVE-2024-277xx/CVE-2024-27766.json) (`2024-10-21T00:15:12.173`)
- [CVE-2024-46292](CVE-2024/CVE-2024-462xx/CVE-2024-46292.json) (`2024-10-21T00:15:12.240`)
## Download and Usage ## Download and Usage

View File

@ -220149,7 +220149,7 @@ CVE-2023-26780,0,0,0a2bfcd02f53c6ac093d58cc180c519d2a43ad99184c7df9862b088ff00e7
CVE-2023-26781,0,0,3d02952edb170d494b0504990360825f38e92e8848f6f4f4ff91401983c48890,2023-05-08T17:11:51.063000 CVE-2023-26781,0,0,3d02952edb170d494b0504990360825f38e92e8848f6f4f4ff91401983c48890,2023-05-08T17:11:51.063000
CVE-2023-26782,0,0,6ca5eec4beaebf1734dc236d1b0623f906fb3ba71dfe85419b666b3dea09a594,2023-10-06T17:20:59.803000 CVE-2023-26782,0,0,6ca5eec4beaebf1734dc236d1b0623f906fb3ba71dfe85419b666b3dea09a594,2023-10-06T17:20:59.803000
CVE-2023-26784,0,0,071c60b6740633a44aaf2a0e60f7735e8a7dfcdee0c5b5c97016b37b97b20983,2023-03-22T16:06:24.767000 CVE-2023-26784,0,0,071c60b6740633a44aaf2a0e60f7735e8a7dfcdee0c5b5c97016b37b97b20983,2023-03-22T16:06:24.767000
CVE-2023-26785,0,0,0bb94d64fcee7a67d5ba2b4c686f1503f52ee8ad153a053b09eb617a4d4ce25b,2024-10-18T19:35:00.513000 CVE-2023-26785,0,1,e01827a328f466db922ba8562f17cce15ac2247d68ab38d799a621157859f6a7,2024-10-21T00:15:11.947000
CVE-2023-26788,0,0,7fa325a41419317b85b7654551d6158f8e6dd92063a11f6ab58476d4fa9c0e85,2023-04-14T03:53:02.843000 CVE-2023-26788,0,0,7fa325a41419317b85b7654551d6158f8e6dd92063a11f6ab58476d4fa9c0e85,2023-04-14T03:53:02.843000
CVE-2023-26789,0,0,693ac4c06e973f2dddf5d5b7c84f39948ad2e205bbc59cc3058702f8b55394cb,2023-04-11T14:46:38.527000 CVE-2023-26789,0,0,693ac4c06e973f2dddf5d5b7c84f39948ad2e205bbc59cc3058702f8b55394cb,2023-04-11T14:46:38.527000
CVE-2023-2679,0,0,d6c7eed4f9e9442e83b78abe9cd8db657b80acb7e841ef6db23187abd84f1550,2023-05-25T19:38:25.710000 CVE-2023-2679,0,0,d6c7eed4f9e9442e83b78abe9cd8db657b80acb7e841ef6db23187abd84f1550,2023-05-25T19:38:25.710000
@ -230027,7 +230027,7 @@ CVE-2023-39582,0,0,4e3c94d04c3d71f1e7474e48a5e9e5802cb614cc5caaae178c9bf4c6db83a
CVE-2023-39583,0,0,682c5456d8be8d30f587ea2f337fa4ba505b49c39d80ddcb554520ba90068870,2023-11-07T04:17:33.040000 CVE-2023-39583,0,0,682c5456d8be8d30f587ea2f337fa4ba505b49c39d80ddcb554520ba90068870,2023-11-07T04:17:33.040000
CVE-2023-39584,0,0,2c91b4e9916e8396a565550f0b2e78bd69e8dd806951ec541bdabb6ac33bc11e,2024-09-26T18:35:04.523000 CVE-2023-39584,0,0,2c91b4e9916e8396a565550f0b2e78bd69e8dd806951ec541bdabb6ac33bc11e,2024-09-26T18:35:04.523000
CVE-2023-3959,0,0,1c8cb0b9580f83318b0c36d8bc8f73fb342f7d0f0a71af399cdaffe0ab2960a8,2024-08-02T07:16:07.870000 CVE-2023-3959,0,0,1c8cb0b9580f83318b0c36d8bc8f73fb342f7d0f0a71af399cdaffe0ab2960a8,2024-08-02T07:16:07.870000
CVE-2023-39593,0,0,aa80545b89bdf68b99a4b010f96518a62b69114a1812e7e5051f0cc421a3ceb2,2024-10-18T18:35:01.553000 CVE-2023-39593,0,1,0669f9e3530262a87a6ce00403249b070f5e70ebdca5c3feb3d329b8bdd0afd5,2024-10-21T00:15:12.103000
CVE-2023-39598,0,0,472be8949d4750c193fc0e79e3373ee8040069ae06201b9dbce78c66cf7f4d8a,2023-11-07T04:17:33.097000 CVE-2023-39598,0,0,472be8949d4750c193fc0e79e3373ee8040069ae06201b9dbce78c66cf7f4d8a,2023-11-07T04:17:33.097000
CVE-2023-39599,0,0,d846bb2751315746765d628aac10470828469ee3fe731d77fb8a34e1cea0bd8c,2023-08-28T19:08:09.323000 CVE-2023-39599,0,0,d846bb2751315746765d628aac10470828469ee3fe731d77fb8a34e1cea0bd8c,2023-08-28T19:08:09.323000
CVE-2023-39600,0,0,7f58febe003b75ab66793e4055525f6c3c139aad235a05622e6f81527de7c5e2,2023-11-07T04:17:34.073000 CVE-2023-39600,0,0,7f58febe003b75ab66793e4055525f6c3c139aad235a05622e6f81527de7c5e2,2023-11-07T04:17:34.073000
@ -242313,6 +242313,8 @@ CVE-2024-10192,0,0,9f3a26656d3a0aa5ee219d066ee638d49fb09c17860b4f18ed9a6f860568e
CVE-2024-10193,0,0,b93daf4f357fcb75b4b37e60362b781cc35ddbaaea37fe390b0a2133c2aa00aa,2024-10-20T08:15:02.300000 CVE-2024-10193,0,0,b93daf4f357fcb75b4b37e60362b781cc35ddbaaea37fe390b0a2133c2aa00aa,2024-10-20T08:15:02.300000
CVE-2024-10194,0,0,01d2cafbf34c62e6f1147d9592057704a8ba426a02b5123a102e0bc34f4d9f79,2024-10-20T08:15:02.710000 CVE-2024-10194,0,0,01d2cafbf34c62e6f1147d9592057704a8ba426a02b5123a102e0bc34f4d9f79,2024-10-20T08:15:02.710000
CVE-2024-10195,0,0,ed593f10b27233229e70d7006e552e63b4bf846b117fb3ae7173871eb91ce5c3,2024-10-20T09:15:02.393000 CVE-2024-10195,0,0,ed593f10b27233229e70d7006e552e63b4bf846b117fb3ae7173871eb91ce5c3,2024-10-20T09:15:02.393000
CVE-2024-10196,1,1,ee1cf86004a08bc66a40ce7fab7cd92b4df29cd21692f664a994fb9ea341a0bc,2024-10-21T01:15:02.230000
CVE-2024-10197,1,1,0f4c7b0f1324f1028f59c6eea75b7680e53d8c2cba987b1b9d71fb6f14bbecae,2024-10-21T01:15:02.687000
CVE-2024-1020,0,0,d848db5207b830f092dac5463c394c0f65f6423556f55d15e70d177c797c2de1,2024-05-17T02:35:10.867000 CVE-2024-1020,0,0,d848db5207b830f092dac5463c394c0f65f6423556f55d15e70d177c797c2de1,2024-05-17T02:35:10.867000
CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826d0,2024-05-17T02:35:10.970000 CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826d0,2024-05-17T02:35:10.970000
CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000 CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000
@ -244494,7 +244496,7 @@ CVE-2024-21530,0,0,1cd9789884a1ce72dfeb1a860d1947cabd2b932563c54dc2308d1b3820957
CVE-2024-21531,0,0,556b4244c50c270222e18b4d703d3656d63fc81c95a1cab5391fb75a68df3d26,2024-10-04T13:51:25.567000 CVE-2024-21531,0,0,556b4244c50c270222e18b4d703d3656d63fc81c95a1cab5391fb75a68df3d26,2024-10-04T13:51:25.567000
CVE-2024-21532,0,0,a24d27f47c5298fab706ab72282873a260fc61d5e510f460d432a2b7b9c38bac,2024-10-10T12:57:21.987000 CVE-2024-21532,0,0,a24d27f47c5298fab706ab72282873a260fc61d5e510f460d432a2b7b9c38bac,2024-10-10T12:57:21.987000
CVE-2024-21533,0,0,b6d94b5290ee8a666e06ea3154c21a82f3a037332835b4cbc04bf2409f97ee11,2024-10-10T12:57:21.987000 CVE-2024-21533,0,0,b6d94b5290ee8a666e06ea3154c21a82f3a037332835b4cbc04bf2409f97ee11,2024-10-10T12:57:21.987000
CVE-2024-21534,0,1,3641068338a125cfc76dca395aebd37e2004a05bbcc966c1678ccbc5dcd0ba06,2024-10-20T12:15:02.757000 CVE-2024-21534,0,0,3641068338a125cfc76dca395aebd37e2004a05bbcc966c1678ccbc5dcd0ba06,2024-10-20T12:15:02.757000
CVE-2024-21535,0,0,2e7744380a1db7060122e5ae23002590579ae07efcc1f1beb06e6a3a8350e174,2024-10-17T20:36:29.213000 CVE-2024-21535,0,0,2e7744380a1db7060122e5ae23002590579ae07efcc1f1beb06e6a3a8350e174,2024-10-17T20:36:29.213000
CVE-2024-21536,0,0,770b7890e55d0cd49ec2dc3b9448202fd5362d352ddf0a63d1e9f0c254f1d18d,2024-10-19T05:15:13.097000 CVE-2024-21536,0,0,770b7890e55d0cd49ec2dc3b9448202fd5362d352ddf0a63d1e9f0c254f1d18d,2024-10-19T05:15:13.097000
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000 CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
@ -248953,7 +248955,7 @@ CVE-2024-27758,0,0,ba2c7d76bfd93e40eb7f7d926c194a5a790033558362c55118c9cf0ef65f7
CVE-2024-2776,0,0,62c920cc6123160df22ca75c69a8df7e03cd4eccbdac81567ba3cd3f226ecbcc,2024-05-17T02:38:29.783000 CVE-2024-2776,0,0,62c920cc6123160df22ca75c69a8df7e03cd4eccbdac81567ba3cd3f226ecbcc,2024-05-17T02:38:29.783000
CVE-2024-27764,0,0,16ee34fde6f52e835f6174856b223e8f8048a1141bc56e5919f75be066bd1b81,2024-08-29T20:36:33.003000 CVE-2024-27764,0,0,16ee34fde6f52e835f6174856b223e8f8048a1141bc56e5919f75be066bd1b81,2024-08-29T20:36:33.003000
CVE-2024-27765,0,0,946f1ae3b42eeddef53163b64360f4980758030270d5c196b145f2c4061e3615,2024-08-08T16:35:07.573000 CVE-2024-27765,0,0,946f1ae3b42eeddef53163b64360f4980758030270d5c196b145f2c4061e3615,2024-08-08T16:35:07.573000
CVE-2024-27766,0,0,6c93cdf8f7c40de66e340f7f78a22252d5f16e025212bbd3311fd0d2d887dc6f,2024-10-18T17:35:02.033000 CVE-2024-27766,0,1,f24b56b44cb2d737c1daa5a7d4c1417b2824b6e6c4bdc70a98d9fb6e2a3e7e16,2024-10-21T00:15:12.173000
CVE-2024-27767,0,0,588021191ffc186f7dafcc065bb8b722083fff47f2715dec13cceb116744ce43,2024-03-18T19:40:00.173000 CVE-2024-27767,0,0,588021191ffc186f7dafcc065bb8b722083fff47f2715dec13cceb116744ce43,2024-03-18T19:40:00.173000
CVE-2024-27768,0,0,2a172611cfb3cb531839add9d871259e9ae7004ba84244aa574347493f81c01e,2024-03-18T19:40:00.173000 CVE-2024-27768,0,0,2a172611cfb3cb531839add9d871259e9ae7004ba84244aa574347493f81c01e,2024-03-18T19:40:00.173000
CVE-2024-27769,0,0,40c08942e7bc0a364e2e9393c4316622b03ce4f4c87f0140fc357e25906e47fa,2024-03-18T19:40:00.173000 CVE-2024-27769,0,0,40c08942e7bc0a364e2e9393c4316622b03ce4f4c87f0140fc357e25906e47fa,2024-03-18T19:40:00.173000
@ -255612,7 +255614,7 @@ CVE-2024-37086,0,0,9068529bdb3d555265b7f816c31a19ade60e24d8cc46d6bccf0934fca4360
CVE-2024-37087,0,0,cd5f38dea6878f55617a1348143830ab9f44bbdb4a44091efb0c0832c07fcba2,2024-06-25T18:50:42.040000 CVE-2024-37087,0,0,cd5f38dea6878f55617a1348143830ab9f44bbdb4a44091efb0c0832c07fcba2,2024-06-25T18:50:42.040000
CVE-2024-37089,0,0,4079e469a0b9c8eff7513f19c004b5889c685b5a744b48949620385f99d2cae6,2024-08-20T20:15:43.643000 CVE-2024-37089,0,0,4079e469a0b9c8eff7513f19c004b5889c685b5a744b48949620385f99d2cae6,2024-08-20T20:15:43.643000
CVE-2024-37090,0,0,5d012601ead052938e64a5cf6fbacb664a926b0431e026ab44832a3c42b6a7e0,2024-08-16T14:19:42.403000 CVE-2024-37090,0,0,5d012601ead052938e64a5cf6fbacb664a926b0431e026ab44832a3c42b6a7e0,2024-08-16T14:19:42.403000
CVE-2024-37091,0,1,b626c72d25f84f9219d28a104cd2d18472b59c6cd0ed8347ffeee08b9e2b4719,2024-10-20T12:15:02.977000 CVE-2024-37091,0,0,b626c72d25f84f9219d28a104cd2d18472b59c6cd0ed8347ffeee08b9e2b4719,2024-10-20T12:15:02.977000
CVE-2024-37092,0,0,5d6ec5440d10a9301dd3905013853ef3f8ec0563d3da8d9c4e2e50eb50e7d655,2024-08-20T20:15:40.147000 CVE-2024-37092,0,0,5d6ec5440d10a9301dd3905013853ef3f8ec0563d3da8d9c4e2e50eb50e7d655,2024-08-20T20:15:40.147000
CVE-2024-37097,0,0,2ff654ed870e28098ff61d9863b817bf82788553fa15e646afcc390727bd15fb,2024-07-26T12:56:05.293000 CVE-2024-37097,0,0,2ff654ed870e28098ff61d9863b817bf82788553fa15e646afcc390727bd15fb,2024-07-26T12:56:05.293000
CVE-2024-37098,0,0,206a1546b741bc07a86d9ba244975f767c816d0e758aea47c5cb3f103694aa58,2024-06-26T12:44:29.693000 CVE-2024-37098,0,0,206a1546b741bc07a86d9ba244975f767c816d0e758aea47c5cb3f103694aa58,2024-06-26T12:44:29.693000
@ -257424,7 +257426,7 @@ CVE-2024-39622,0,0,5e7d7bcbe4d60960bcc7d0a35a948631371ae2277c1c9eb9831f372ee1fb9
CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000 CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000
CVE-2024-39626,0,0,1b1d91def172e0cc6e757efcafa7943028f614721770775c3d1407b25fc30784,2024-09-17T15:07:49.433000 CVE-2024-39626,0,0,1b1d91def172e0cc6e757efcafa7943028f614721770775c3d1407b25fc30784,2024-09-17T15:07:49.433000
CVE-2024-39627,0,0,07e13c8e7805345d34bba365100ff9d8fb4b41c5994c06908b9aa5fcd6462ce6,2024-09-11T17:35:37.523000 CVE-2024-39627,0,0,07e13c8e7805345d34bba365100ff9d8fb4b41c5994c06908b9aa5fcd6462ce6,2024-09-11T17:35:37.523000
CVE-2024-39628,0,1,fece6d900508fba18ce7bea4ae0cb4961aa1689bbd1f1c60153782b6282efec8,2024-10-20T12:15:03.160000 CVE-2024-39628,0,0,fece6d900508fba18ce7bea4ae0cb4961aa1689bbd1f1c60153782b6282efec8,2024-10-20T12:15:03.160000
CVE-2024-39629,0,0,69d55baba09f40a0592a3b91cd4c35fb4ccff70560751062aa75ee5152b4ad51,2024-09-11T17:35:06.743000 CVE-2024-39629,0,0,69d55baba09f40a0592a3b91cd4c35fb4ccff70560751062aa75ee5152b4ad51,2024-09-11T17:35:06.743000
CVE-2024-3963,0,0,51376b7b644c18cc44faec2c04d1e94caccf8dc59a8984cdfb5fb430015f77f8,2024-08-01T13:56:47.180000 CVE-2024-3963,0,0,51376b7b644c18cc44faec2c04d1e94caccf8dc59a8984cdfb5fb430015f77f8,2024-08-01T13:56:47.180000
CVE-2024-39630,0,0,b9a415bc4650f8f2437ab21ad7881d5052dc8b427d419e2888cd7dd33acceea7,2024-08-02T12:59:43.990000 CVE-2024-39630,0,0,b9a415bc4650f8f2437ab21ad7881d5052dc8b427d419e2888cd7dd33acceea7,2024-08-02T12:59:43.990000
@ -260142,7 +260144,7 @@ CVE-2024-43996,0,0,4ab5e67e8284ceee786b93aed8adbdd80e1748d0425e228e0426548655b0c
CVE-2024-43997,0,0,6c8f403711524a70f603385ceb669667a4c46d7aa3512bb8c48c49bc3e88de15,2024-10-18T12:52:33.507000 CVE-2024-43997,0,0,6c8f403711524a70f603385ceb669667a4c46d7aa3512bb8c48c49bc3e88de15,2024-10-18T12:52:33.507000
CVE-2024-43999,0,0,44faf8f669c2612c0005bd86c2cd14309b22432e58922d209b993e9c26847278,2024-09-25T15:15:43.683000 CVE-2024-43999,0,0,44faf8f669c2612c0005bd86c2cd14309b22432e58922d209b993e9c26847278,2024-09-25T15:15:43.683000
CVE-2024-4400,0,0,5b653bf54f7bd4284ff54a803a56c0860c5d3b2bf58a6f974ce1eac832bfafb8,2024-05-16T13:03:05.353000 CVE-2024-4400,0,0,5b653bf54f7bd4284ff54a803a56c0860c5d3b2bf58a6f974ce1eac832bfafb8,2024-05-16T13:03:05.353000
CVE-2024-44000,1,1,41058842004dc2a777a9168fc3ae29de8830980331ff6dcf8b0324d7dede50b8,2024-10-20T12:15:03.287000 CVE-2024-44000,0,0,41058842004dc2a777a9168fc3ae29de8830980331ff6dcf8b0324d7dede50b8,2024-10-20T12:15:03.287000
CVE-2024-44001,0,0,346ae8bf0c871825527e18434529b8ae58c66d1360bf3ccc9a5ea96d6edee082,2024-09-25T20:13:04.160000 CVE-2024-44001,0,0,346ae8bf0c871825527e18434529b8ae58c66d1360bf3ccc9a5ea96d6edee082,2024-09-25T20:13:04.160000
CVE-2024-44002,0,0,a9ee9907ad6f165092347fc84904c323e2fe7244eb403d6a142135718b9384c1,2024-09-25T20:06:13.100000 CVE-2024-44002,0,0,a9ee9907ad6f165092347fc84904c323e2fe7244eb403d6a142135718b9384c1,2024-09-25T20:06:13.100000
CVE-2024-44003,0,0,5349233fccc3b861a24f3e5f6be5454244be5973fb6ae966dc1e7b789f2be81b,2024-09-25T20:03:29.867000 CVE-2024-44003,0,0,5349233fccc3b861a24f3e5f6be5454244be5973fb6ae966dc1e7b789f2be81b,2024-09-25T20:03:29.867000
@ -261217,7 +261219,7 @@ CVE-2024-46276,0,0,ba6c9d483af82dd2734a19e636bd58036683474d4934fc8937a305e4d99f4
CVE-2024-46278,0,0,26e686335c244c5bd5f81ade12d0d629e0ff04f9013adaceccad091ba17407a5,2024-10-07T20:35:10.653000 CVE-2024-46278,0,0,26e686335c244c5bd5f81ade12d0d629e0ff04f9013adaceccad091ba17407a5,2024-10-07T20:35:10.653000
CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000 CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000
CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000 CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000
CVE-2024-46292,0,0,16657deaed202158307b9cd348b1ae5a658eccdd4341dd38e21d8ab9f2e1a265,2024-10-10T12:51:56.987000 CVE-2024-46292,0,1,802380573409710ecf3cd55e40df3f54ea6c4762134ab6ac6591b61d058d6ece,2024-10-21T00:15:12.240000
CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000 CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000
CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000 CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000
CVE-2024-46300,0,0,ac737436c281f2a0090533929879a33c37be3bd6f7970fe4b452f2dd4b8cf935,2024-10-10T18:52:42.790000 CVE-2024-46300,0,0,ac737436c281f2a0090533929879a33c37be3bd6f7970fe4b452f2dd4b8cf935,2024-10-10T18:52:42.790000
@ -262371,6 +262373,7 @@ CVE-2024-49195,0,0,ebe503b8e48bc1eb234bda5829019875beb46e6f81279b5b20d7be3e70714
CVE-2024-4920,0,0,fb11a98a98fcee227749c982e12efa14a4a4b18da858cef87f2552ce91a0c62d,2024-05-17T02:40:42.227000 CVE-2024-4920,0,0,fb11a98a98fcee227749c982e12efa14a4a4b18da858cef87f2552ce91a0c62d,2024-05-17T02:40:42.227000
CVE-2024-4921,0,0,1060b5013f8dc8547f0f33cabd337061fb69f6fcf324e5387138007cbeb6a9c1,2024-06-04T19:20:53.730000 CVE-2024-4921,0,0,1060b5013f8dc8547f0f33cabd337061fb69f6fcf324e5387138007cbeb6a9c1,2024-06-04T19:20:53.730000
CVE-2024-49214,0,0,4421e2282d31894802376d02d8bd5564e11b8590218433c4394ddc3df2a81c0d,2024-10-15T12:57:46.880000 CVE-2024-49214,0,0,4421e2282d31894802376d02d8bd5564e11b8590218433c4394ddc3df2a81c0d,2024-10-15T12:57:46.880000
CVE-2024-49215,1,1,16362fb91a1d9dad7e966a5bcf8d8d308433afd9441cf18c9e1483b80a6ae007,2024-10-21T01:15:02.943000
CVE-2024-49216,0,0,6acffa32d15c0271869a6ba3150ee4d41d9276ea01fbd76b60626657e8a8c6f0,2024-10-16T16:38:14.557000 CVE-2024-49216,0,0,6acffa32d15c0271869a6ba3150ee4d41d9276ea01fbd76b60626657e8a8c6f0,2024-10-16T16:38:14.557000
CVE-2024-49217,0,0,d03ae3ae7bb906a5c0350c53ea3af5b288e7f6463b03cb7a32bb31d9e72767bc,2024-10-18T12:52:33.507000 CVE-2024-49217,0,0,d03ae3ae7bb906a5c0350c53ea3af5b288e7f6463b03cb7a32bb31d9e72767bc,2024-10-18T12:52:33.507000
CVE-2024-49218,0,0,671ff343da2f5231222648ce902558a11e99be4b95e42fa72739eb1b7f6df389,2024-10-16T16:38:14.557000 CVE-2024-49218,0,0,671ff343da2f5231222648ce902558a11e99be4b95e42fa72739eb1b7f6df389,2024-10-16T16:38:14.557000

Can't render this file because it is too large.