Auto-Update: 2024-07-05T16:00:38.514046+00:00

This commit is contained in:
cad-safe-bot 2024-07-05 16:03:32 +00:00
parent f8fe9a5a81
commit ff641b4e79
31 changed files with 6399 additions and 285 deletions

View File

@ -2,28 +2,451 @@
"id": "CVE-2023-51776",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-02T15:15:10.663",
"lastModified": "2024-07-02T17:44:45.700",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:56:40.920",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper privilege management in Jungo WinDriver before 12.1.0 allows local attackers to escalate privileges and execute arbitrary code."
},
{
"lang": "es",
"value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.1.0 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
"versionEndExcluding": "12.1.0",
"matchCriteriaId": "B3FD78BE-8090-4C8C-B6E3-539B78958FBD"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://jungo.com/windriver/versions/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,9 @@
"id": "CVE-2023-5527",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-18T06:15:10.243",
"lastModified": "2024-06-20T12:44:01.637",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-05T14:11:01.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -17,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
@ -38,22 +59,64 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1236"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:businessdirectoryplugin:business_directory:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "6.4.4",
"matchCriteriaId": "0B0E61EA-6015-4618-BE21-8C0213D081D4"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/business-directory-plugin/trunk/includes/admin/class-csv-exporter.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/business-directory-plugin/trunk/includes/admin/helpers/csv/class-csv-exporter.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3102475/business-directory-plugin/trunk/includes/admin/helpers/csv/class-csv-exporter.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed037e94-68b4-4efc-9d1a-fffc4aff1c45?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20888",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:03.133",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:16:22.813",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20889",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:03.767",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:54:20.637",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20890",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:03.947",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:54:32.337",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20891",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:04.113",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:54:49.563",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20892",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:04.283",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:54:58.943",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-347"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20893",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:04.457",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:55:12.117",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20894",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:04.630",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:55:38.047",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.7,
"impactScore": 3.6
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-755"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20895",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:04.823",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:55:51.320",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20896",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:04.997",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:56:10.733",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20897",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:05.163",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:56:19.790",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,417 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-23588",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-07-05T14:15:02.633",
"lastModified": "2024-07-05T14:15:02.633",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HCL Nomad server on Domino fails to properly handle users configured with limited Domino access resulting in a possible denial of service vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0114193",
"source": "psirt@hcl.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3513",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T08:15:06.600",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T14:25:33.193",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -39,14 +59,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.2.0",
"matchCriteriaId": "D1A6D9D3-1747-4FCC-9266-05A0983D22D4"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3108401%40ultimate-blocks%2Ftrunk&old=3102541%40ultimate-blocks%2Ftrunk&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/428b4d6b-a4db-4e60-8c15-24efdfe6aea1?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37800",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-18T17:15:52.027",
"lastModified": "2024-07-03T02:04:45.520",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-05T14:11:13.163",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:health_care_hospital_management_system_project:health_care_hospital_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BD74EE23-7D08-4E89-B9C8-32ABE39D428F"
}
]
}
]
}
],
"references": [
{
"url": "https://code-projects.org/restaurant-reservation-system-in-php-with-source-code/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://github.com/SandeepRajauriya/CVEs/blob/main/CVE-2024-37800",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,45 @@
{
"id": "CVE-2024-38346",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-05T14:15:02.867",
"lastModified": "2024-07-05T15:15:10.433",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The CloudStack cluster service runs on unauthenticated port (default 9090) that can be misused to run arbitrary commands on targeted hypervisors and CloudStack management server hosts. Some of these commands were found to have command injection vulnerabilities that can result in arbitrary code execution via agents on the hosts that may run as a privileged user.\u00a0An attacker that can reach the cluster service on the unauthenticated\u00a0port (default 9090), can exploit this to perform remote code execution on CloudStack managed hosts and result in complete\u00a0compromise of the confidentiality, integrity, and availability of CloudStack managed infrastructure.\n\nUsers are recommended to restrict the network access to the cluster service port (default 9090) on a CloudStack management server host to only its peer CloudStack management server hosts.\u00a0Users are recommended to upgrade to version 4.18.2.1, 4.19.0.2 or later, which addresses this issue.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/05/1",
"source": "security@apache.org"
},
{
"url": "https://cloudstack.apache.org/blog/security-release-advisory-4.19.0.2-4.18.2.1",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/6l51r00csrct61plkyd3qg3fj99215d1",
"source": "security@apache.org"
},
{
"url": "https://www.shapeblue.com/shapeblue-security-advisory-apache-cloudstack-security-releases-4-18-2-1-and-4-19-0-2/",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-39027",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-05T14:15:02.997",
"lastModified": "2024-07-05T14:15:02.997",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SeaCMS v12.9 has an unauthorized SQL injection vulnerability. The vulnerability is caused by the SQL injection through the cid parameter at /js/player/dmplayer/dmku/index.php?ac=edit, which can cause sensitive database information to be leaked."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/seacms-net/CMS/issues/17",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-39028",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-05T14:15:03.100",
"lastModified": "2024-07-05T14:15:03.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in SeaCMS <=12.9 which allows remote attackers to execute arbitrary code via admin_ping.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/pysnow1/vul_discovery/blob/main/SeaCMS/SeaCMS%20v12.9%20admin_ping.php%20RCE.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,49 @@
{
"id": "CVE-2024-39864",
"sourceIdentifier": "security@apache.org",
"published": "2024-07-05T14:15:03.203",
"lastModified": "2024-07-05T15:15:10.567",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The CloudStack integration API service allows running its unauthenticated API server (usually on port 8096 when configured and enabled via integration.api.port global setting) for internal portal integrations and for testing purposes. By default, the integration API service port is disabled and is considered disabled when integration.api.port is set to 0 or negative. Due to an improper initialisation logic, the integration API service would listen on a random port when its port value is set to 0 (default value).\u00a0An attacker that can access the CloudStack management network could scan and find the randomised integration API service port and exploit it to perform unauthorised administrative actions and perform remote code execution on CloudStack managed hosts and result in complete\u00a0compromise of the confidentiality, integrity, and availability of CloudStack managed infrastructure.\n\nUsers are recommended to restrict the network access on the CloudStack management server hosts to only essential ports. Users are recommended to upgrade to version 4.18.2.1, 4.19.0.2 or later, which addresses this issue.\n\n"
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-665"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/05/1",
"source": "security@apache.org"
},
{
"url": "https://cloudstack.apache.org/blog/security-release-advisory-4.19.0.2-4.18.2.1",
"source": "security@apache.org"
},
{
"url": "https://lists.apache.org/thread/6l51r00csrct61plkyd3qg3fj99215d1",
"source": "security@apache.org"
},
{
"url": "https://www.shapeblue.com/shapeblue-security-advisory-apache-cloudstack-security-releases-4-18-2-1-and-4-19-0-2/",
"source": "security@apache.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5172",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-06-18T06:15:12.440",
"lastModified": "2024-07-03T02:08:38.770",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-05T14:05:48.213",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:expert_invoice_project:expert_invoice:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.2",
"matchCriteriaId": "5A01A056-F27D-4FE9-B24E-8B254788A517"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/65d84e69-0548-4c7d-bcde-5777d72da555/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5504",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T08:15:06.793",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T14:46:38.860",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -39,22 +59,65 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apollo13themes:rife_elementor_extensions_\\&_templates:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.2.2",
"matchCriteriaId": "D3913F9A-E18B-4374-87B0-F9BC7CFE149A"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/rife-elementor-extensions/trunk/includes/elementor/widgets/writing-effect-headline.php#L264",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3109903/#file1",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/rife-elementor-extensions/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product",
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2bc0b654-5174-41bc-9e8a-40257ceb7ded?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,9 @@
"id": "CVE-2024-5533",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-18T08:15:50.723",
"lastModified": "2024-06-20T12:44:01.637",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-05T14:01:37.470",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -17,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -38,14 +59,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:elegantthemes:divi:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.25.2",
"matchCriteriaId": "0BFBFAA4-6532-4CC9-BBD5-FB5B9716F2E4"
}
]
}
]
}
],
"references": [
{
"url": "https://www.elegantthemes.com/api/changelog/divi.txt",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6571a899-f217-434f-bbed-b1faf77a8d8b?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5544",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T08:15:06.997",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T14:46:56.023",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -39,14 +59,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.18",
"matchCriteriaId": "3B3F2ECB-3277-48DB-816C-1CF78A51204F"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3110092/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cf0c34d3-5c7d-43a5-9430-2ebdc155123f?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5545",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T08:15:07.190",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:12:08.467",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:stylemixthemes:motors_-_car_dealer\\,_classifieds_\\&_listing:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.4.11",
"matchCriteriaId": "372BA04F-5190-49C1-BF35-E3EF5F00AEC4"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3106579%40motors-car-dealership-classified-listings%2Ftrunk&old=3101090%40motors-car-dealership-classified-listings%2Ftrunk&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/62731e0e-8843-4f79-b887-c595fbefae26?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5938",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T02:15:02.823",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T14:25:03.107",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -39,14 +59,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:boot_store_project:boot_store:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.6.4",
"matchCriteriaId": "377BA15D-A5E3-4D99-8D87-1499FEE21871"
}
]
}
]
}
],
"references": [
{
"url": "https://themes.trac.wordpress.org/browser/boot-store/1.6.4/admin/bootstrap-shortcode.php#L63",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8256b8e4-f8c5-4feb-b6e4-668ed3b6fccd?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6387",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-07-01T13:15:06.467",
"lastModified": "2024-07-04T12:15:03.757",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-05T15:53:00.720",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
},
{
"source": "secalert@redhat.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
},
{
"source": "secalert@redhat.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,170 +81,674 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4",
"matchCriteriaId": "1102FFF5-77B1-400E-93F8-AC6CFE2CC93C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.6",
"versionEndExcluding": "9.8",
"matchCriteriaId": "EC13B91D-82A4-48B1-83AB-EC129C83D316"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openbsd:openssh:4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "4C37CBBB-A4AA-40D0-9609-0620FDC12BA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openbsd:openssh:8.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7945F60B-460E-4CA6-9EB4-BEE663386D50"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openbsd:openssh:9.8:-:*:*:*:*:*:*",
"matchCriteriaId": "BF2C0441-653D-4BD3-A45D-D97C929A596F"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "932D137F-528B-4526-9A89-CD59FA1AB0FE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B03506D7-0FCD-47B7-90F6-DDEEB5C5A733"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "2F7DAD7C-9369-4A87-A1D0-4208D3AF0CDC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "01363FFA-F7A6-43FC-8D47-E67F95410095"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "FB056B47-1F45-4CE4-81F6-872F66C24C29"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "F843B777-5C64-4CAE-80D6-89DC2C9515B1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "E07C1C58-0E5F-4B56-9B8D-5DE67DB00F79"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "FC3CBA5D-9E5D-4C46-B37E-7BB35BE8DADB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "39D345D3-108A-4551-A112-5EE51991411A"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:suse:linux_enterprise_micro:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "09F471C6-69AF-4E78-8143-17E783C80B9F"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "359012F1-2C63-415A-88B8-6726A87830DE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:22.10:*:*:*:-:*:*:*",
"matchCriteriaId": "47842532-D2B6-44CB-ADE2-4AC8630A4D8C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "21538C5B-A130-411E-B5F7-BBBA4C9D488A"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:amazon:linux_2023:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5D4BE4FC-249C-4B58-9513-BF482444CB64"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.0.0",
"versionEndIncluding": "11.70.2",
"matchCriteriaId": "8C5DA53D-744B-4087-AEA9-257F18949E4D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:ontap_tools:9:*:*:*:*:vmware_vsphere:*:*",
"matchCriteriaId": "C2D814BE-93EC-42EF-88C5-EA7E7DF07BE5"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:-:*:*:*:*:*:*",
"matchCriteriaId": "A87EFA20-DD6B-41C5-98FD-A29F67D2E732"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p1:*:*:*:*:*:*",
"matchCriteriaId": "2888B0C1-4D85-42EC-9696-03FAD0A9C28F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p10:*:*:*:*:*:*",
"matchCriteriaId": "556F4943-7BA4-4E09-94B3-4515DC3C7807"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p11:*:*:*:*:*:*",
"matchCriteriaId": "6AFEC561-D79B-498B-B59D-1D82B21BDF1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p2:*:*:*:*:*:*",
"matchCriteriaId": "A3306F11-D3C0-41D6-BB5E-2ABDC3927715"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p3:*:*:*:*:*:*",
"matchCriteriaId": "9E584FE1-3A34-492B-B10F-508DA7CBA768"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p4:*:*:*:*:*:*",
"matchCriteriaId": "A5605E90-D125-4CC9-8B9F-F5EED9D4EE0C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p5:*:*:*:*:*:*",
"matchCriteriaId": "761B4382-E857-4868-9F80-189B7F60256B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p6:*:*:*:*:*:*",
"matchCriteriaId": "51B17801-15FD-4425-BA6C-BE06B14F1BFE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p7:*:*:*:*:*:*",
"matchCriteriaId": "E9CAFF74-AD36-4D29-83F3-23E0417C485D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p8:*:*:*:*:*:*",
"matchCriteriaId": "1B2D2A82-BFFE-45FE-9F79-4AF12C6DE69D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.2:p9:*:*:*:*:*:*",
"matchCriteriaId": "E7A81663-047E-4328-BE3A-CF65AB55B29F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:*",
"matchCriteriaId": "17DAE911-21E1-4182-85A0-B9F0059DDA7F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:*",
"matchCriteriaId": "ABEA48EC-24EA-4106-9465-CE66B938635F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:*",
"matchCriteriaId": "8DFB5BD0-E777-4CAA-B2E0-3F3357D06D01"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:*",
"matchCriteriaId": "BC8C769C-A23E-4F61-AC42-4DA64421B096"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:*",
"matchCriteriaId": "FA25530A-133C-4D7C-8993-D5C42D79A0B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:*",
"matchCriteriaId": "DB7B021E-F4AD-44AC-96AB-8ACAF8AB1B88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:*",
"matchCriteriaId": "69A72B5A-2189-4700-8E8B-1E5E7CA86C40"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:*",
"matchCriteriaId": "5771F187-281B-4680-B562-EFC7441A8F88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:*",
"matchCriteriaId": "0A4437F5-9DDA-4769-974E-23BFA085E0DB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:*",
"matchCriteriaId": "A9C3A3D4-C9F4-41EB-B532-821AF83470B1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:*",
"matchCriteriaId": "878A1F0A-087F-47D7-9CA5-A54BB8D6676A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:*",
"matchCriteriaId": "CE73CDC3-B5A7-4921-89C6-8F9DC426CB3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:*",
"matchCriteriaId": "50A5E650-31FB-45BE-8827-641B58A83E45"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:*",
"matchCriteriaId": "038E5B85-7F60-4D71-8D3F-EDBF6E036CE0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:*",
"matchCriteriaId": "BF309824-D379-4749-A1FA-BCB2987DD671"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:*",
"matchCriteriaId": "79D770C6-7A57-4A49-8164-C55391F62301"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:*",
"matchCriteriaId": "AA813990-8C8F-4EE8-9F2B-9F73C510A7B2"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*",
"versionEndIncluding": "10.0.0",
"matchCriteriaId": "A6A2EBE8-012E-470E-9E56-56ACBE345F78"
}
]
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/01/12",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/01/13",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/02/1",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/1",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/11",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/2",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/3",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/4",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/5",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/04/1",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/04/2",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4312",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-6387",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://arstechnica.com/security/2024/07/regresshion-vulnerability-in-openssh-gives-attackers-root-on-linux/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Press/Media Coverage",
"Third Party Advisory"
]
},
{
"url": "https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294604",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://explore.alas.aws.amazon.com/CVE-2024-6387.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/AlmaLinux/updates/issues/629",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/Azure/AKS/issues/4379",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/PowerShell/Win32-OpenSSH/discussions/2248",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/PowerShell/Win32-OpenSSH/issues/2249",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/microsoft/azurelinux/issues/9555",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/oracle/oracle-linux/issues/149",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/rapier1/hpn-ssh/issues/87",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://github.com/zgzhang/cve-2024-6387-poc",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "https://news.ycombinator.com/item?id=40843778",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Patch"
]
},
{
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security-tracker.debian.org/tracker/CVE-2024-6387",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20240701-0001/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://sig-security.rocky.page/issues/CVE-2024-6387/",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://ubuntu.com/security/CVE-2024-6387",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://ubuntu.com/security/notices/USN-6859-1",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.openssh.com/txt/release-9.8",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.suse.com/security/cve/CVE-2024-6387.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.theregister.com/2024/07/01/regresshion_openssh/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-6505",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-07-05T14:15:03.420",
"lastModified": "2024-07-05T14:15:03.420",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in the virtio-net device in QEMU. When enabling the RSS feature on the virtio-net network card, the indirections_table data within RSS becomes controllable. Setting excessively large values may cause an index out-of-bounds issue, potentially resulting in heap overflow access. This flaw allows a privileged user in the guest to crash the QEMU process on the host."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.5,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-6505",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295760",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6525",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-05T13:15:11.170",
"lastModified": "2024-07-05T13:15:11.170",
"lastModified": "2024-07-05T14:15:03.787",
"vulnStatus": "Received",
"cveTags": [
{

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-6526",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-05T14:15:03.910",
"lastModified": "2024-07-05T14:15:03.910",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in CodeIgniter Ecommerce-CodeIgniter-Bootstrap up to 1998845073cf433bc6c250b0354461fbd84d0e03. This affects an unknown part. The manipulation of the argument search_title/catName/sub/name/categorie leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 1b3da45308bb6c3f55247d0e99620b600bd85277. It is recommended to apply a patch to fix this issue. The identifier VDB-270369 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/commit/1b3da45308bb6c3f55247d0e99620b600bd85277",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263#issuecomment-2199387443",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.270369",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.270369",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.368472",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-05T14:00:45.893350+00:00
2024-07-05T16:00:38.514046+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-05T13:52:14.463000+00:00
2024-07-05T15:56:40.920000+00:00
```
### Last Data Feed Release
@ -33,46 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
255911
255918
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `7`
- [CVE-2024-6524](CVE-2024/CVE-2024-65xx/CVE-2024-6524.json) (`2024-07-05T12:15:02.090`)
- [CVE-2024-6525](CVE-2024/CVE-2024-65xx/CVE-2024-6525.json) (`2024-07-05T13:15:11.170`)
- [CVE-2024-23588](CVE-2024/CVE-2024-235xx/CVE-2024-23588.json) (`2024-07-05T14:15:02.633`)
- [CVE-2024-38346](CVE-2024/CVE-2024-383xx/CVE-2024-38346.json) (`2024-07-05T14:15:02.867`)
- [CVE-2024-39027](CVE-2024/CVE-2024-390xx/CVE-2024-39027.json) (`2024-07-05T14:15:02.997`)
- [CVE-2024-39028](CVE-2024/CVE-2024-390xx/CVE-2024-39028.json) (`2024-07-05T14:15:03.100`)
- [CVE-2024-39864](CVE-2024/CVE-2024-398xx/CVE-2024-39864.json) (`2024-07-05T14:15:03.203`)
- [CVE-2024-6505](CVE-2024/CVE-2024-65xx/CVE-2024-6505.json) (`2024-07-05T14:15:03.420`)
- [CVE-2024-6526](CVE-2024/CVE-2024-65xx/CVE-2024-6526.json) (`2024-07-05T14:15:03.910`)
### CVEs modified in the last Commit
Recently modified CVEs: `105`
Recently modified CVEs: `22`
- [CVE-2024-39943](CVE-2024/CVE-2024-399xx/CVE-2024-39943.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-4094](CVE-2024/CVE-2024-40xx/CVE-2024-4094.json) (`2024-07-05T13:41:05.103`)
- [CVE-2024-4375](CVE-2024/CVE-2024-43xx/CVE-2024-4375.json) (`2024-07-05T13:30:13.850`)
- [CVE-2024-5541](CVE-2024/CVE-2024-55xx/CVE-2024-5541.json) (`2024-07-05T13:51:14.943`)
- [CVE-2024-5641](CVE-2024/CVE-2024-56xx/CVE-2024-5641.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-5672](CVE-2024/CVE-2024-56xx/CVE-2024-5672.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-5821](CVE-2024/CVE-2024-58xx/CVE-2024-5821.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-5860](CVE-2024/CVE-2024-58xx/CVE-2024-5860.json) (`2024-07-05T13:52:14.463`)
- [CVE-2024-5887](CVE-2024/CVE-2024-58xx/CVE-2024-5887.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-5943](CVE-2024/CVE-2024-59xx/CVE-2024-5943.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6052](CVE-2024/CVE-2024-60xx/CVE-2024-6052.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6126](CVE-2024/CVE-2024-61xx/CVE-2024-6126.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6209](CVE-2024/CVE-2024-62xx/CVE-2024-6209.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6284](CVE-2024/CVE-2024-62xx/CVE-2024-6284.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6298](CVE-2024/CVE-2024-62xx/CVE-2024-6298.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6318](CVE-2024/CVE-2024-63xx/CVE-2024-6318.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6319](CVE-2024/CVE-2024-63xx/CVE-2024-6319.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6383](CVE-2024/CVE-2024-63xx/CVE-2024-6383.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6434](CVE-2024/CVE-2024-64xx/CVE-2024-6434.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6470](CVE-2024/CVE-2024-64xx/CVE-2024-6470.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6471](CVE-2024/CVE-2024-64xx/CVE-2024-6471.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6506](CVE-2024/CVE-2024-65xx/CVE-2024-6506.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6507](CVE-2024/CVE-2024-65xx/CVE-2024-6507.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6511](CVE-2024/CVE-2024-65xx/CVE-2024-6511.json) (`2024-07-05T12:55:51.367`)
- [CVE-2024-6523](CVE-2024/CVE-2024-65xx/CVE-2024-6523.json) (`2024-07-05T12:55:51.367`)
- [CVE-2023-51776](CVE-2023/CVE-2023-517xx/CVE-2023-51776.json) (`2024-07-05T15:56:40.920`)
- [CVE-2023-5527](CVE-2023/CVE-2023-55xx/CVE-2023-5527.json) (`2024-07-05T14:11:01.873`)
- [CVE-2024-20888](CVE-2024/CVE-2024-208xx/CVE-2024-20888.json) (`2024-07-05T15:16:22.813`)
- [CVE-2024-20889](CVE-2024/CVE-2024-208xx/CVE-2024-20889.json) (`2024-07-05T15:54:20.637`)
- [CVE-2024-20890](CVE-2024/CVE-2024-208xx/CVE-2024-20890.json) (`2024-07-05T15:54:32.337`)
- [CVE-2024-20891](CVE-2024/CVE-2024-208xx/CVE-2024-20891.json) (`2024-07-05T15:54:49.563`)
- [CVE-2024-20892](CVE-2024/CVE-2024-208xx/CVE-2024-20892.json) (`2024-07-05T15:54:58.943`)
- [CVE-2024-20893](CVE-2024/CVE-2024-208xx/CVE-2024-20893.json) (`2024-07-05T15:55:12.117`)
- [CVE-2024-20894](CVE-2024/CVE-2024-208xx/CVE-2024-20894.json) (`2024-07-05T15:55:38.047`)
- [CVE-2024-20895](CVE-2024/CVE-2024-208xx/CVE-2024-20895.json) (`2024-07-05T15:55:51.320`)
- [CVE-2024-20896](CVE-2024/CVE-2024-208xx/CVE-2024-20896.json) (`2024-07-05T15:56:10.733`)
- [CVE-2024-20897](CVE-2024/CVE-2024-208xx/CVE-2024-20897.json) (`2024-07-05T15:56:19.790`)
- [CVE-2024-3513](CVE-2024/CVE-2024-35xx/CVE-2024-3513.json) (`2024-07-05T14:25:33.193`)
- [CVE-2024-37800](CVE-2024/CVE-2024-378xx/CVE-2024-37800.json) (`2024-07-05T14:11:13.163`)
- [CVE-2024-5172](CVE-2024/CVE-2024-51xx/CVE-2024-5172.json) (`2024-07-05T14:05:48.213`)
- [CVE-2024-5504](CVE-2024/CVE-2024-55xx/CVE-2024-5504.json) (`2024-07-05T14:46:38.860`)
- [CVE-2024-5533](CVE-2024/CVE-2024-55xx/CVE-2024-5533.json) (`2024-07-05T14:01:37.470`)
- [CVE-2024-5544](CVE-2024/CVE-2024-55xx/CVE-2024-5544.json) (`2024-07-05T14:46:56.023`)
- [CVE-2024-5545](CVE-2024/CVE-2024-55xx/CVE-2024-5545.json) (`2024-07-05T15:12:08.467`)
- [CVE-2024-5938](CVE-2024/CVE-2024-59xx/CVE-2024-5938.json) (`2024-07-05T14:25:03.107`)
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-05T15:53:00.720`)
- [CVE-2024-6525](CVE-2024/CVE-2024-65xx/CVE-2024-6525.json) (`2024-07-05T14:15:03.787`)
## Download and Usage

View File

@ -237960,7 +237960,7 @@ CVE-2023-51772,0,0,3ee0393fcbe2068b060b6a10337e40a5dcdda0fa3bcc32d746c925ed497d6
CVE-2023-51773,0,0,3fca7856a212f205584315672e155b01f780bc641443cddede1df375397bb534,2024-02-29T13:49:47.277000
CVE-2023-51774,0,0,fa7215009a889524612ddcab0550ac62988088568fe35ca16c3143d27b6818a6,2024-02-29T13:49:47.277000
CVE-2023-51775,0,0,56112969393cba50f3c02ebaa680b83b2f396c5e9abd491c608f39f2f1490f3b,2024-02-29T13:49:47.277000
CVE-2023-51776,0,0,42085a5dc1e7cc0d65e1ecf4f53bdc4932afe9e352241611669b97927663227a,2024-07-02T17:44:45.700000
CVE-2023-51776,0,1,b9aef48cc097ae0f925e40ba4cceb9b388ed86c752d2831ee209060cce14a9ab,2024-07-05T15:56:40.920000
CVE-2023-51777,0,0,dd299ab2c1dc943191542e0dafbf698bd715ed1bd2be8987b77ff7d7cb649e9f,2024-07-02T17:44:45.700000
CVE-2023-51778,0,0,8d24b7800dc3e77184b64217243b355c2d3d3c6c7e006a091a3adfe32c39cb4d,2024-07-02T17:44:45.700000
CVE-2023-51779,0,0,136b49f1980c03eabf3788cd7ee971a18154ff13396a5c4237bba5ae9126bf42,2024-06-25T21:15:51.623000
@ -238187,8 +238187,8 @@ CVE-2023-52159,0,0,9bf34263569cd9396d2193ed479c2125f1050e109a79c5640609380e6e4e5
CVE-2023-52160,0,0,3cbe9dbbf23461cc9665f17f1860098398eb52c02e5ead3239a9707fba769c7f,2024-03-10T04:15:06.897000
CVE-2023-52161,0,0,4de9257ef3be21964b4728d6cd7db6e1764586b6317dd49dcb16510f88bf11fe,2024-03-23T03:15:10.210000
CVE-2023-52162,0,0,1bd9338733b6c2d388fd5a0badb736e81147c7da89aba74926195068a6aea86e,2024-07-03T01:43:27.207000
CVE-2023-52168,0,1,62768e7a6858c22445bda86b771dc4ec7b0a80b3f8878669b651a92c645ede08,2024-07-05T12:55:51.367000
CVE-2023-52169,0,1,879ca64ce7c64f0635c16529adb73f3189fb78f81888ed3b431bedab09d00152,2024-07-05T12:55:51.367000
CVE-2023-52168,0,0,62768e7a6858c22445bda86b771dc4ec7b0a80b3f8878669b651a92c645ede08,2024-07-05T12:55:51.367000
CVE-2023-52169,0,0,879ca64ce7c64f0635c16529adb73f3189fb78f81888ed3b431bedab09d00152,2024-07-05T12:55:51.367000
CVE-2023-5217,0,0,7ba5b927181a714978a513b1447492d30b9204770bc875e02b0ddf7485f511cb,2024-02-15T02:00:01.650000
CVE-2023-52173,0,0,653751d06808116187d115997433d85c759b866ee7527f311b397336366ebb4c,2024-01-04T23:34:46.453000
CVE-2023-52174,0,0,79e20d77a07605a892f972d0d5b1fee1a2293c3b3ed991923dbc5981d1985ef0,2024-01-04T23:35:08.563000
@ -238311,7 +238311,7 @@ CVE-2023-52337,0,0,55fa913fa16a3f0160ce03eb40c23b005cbeaa3ffa6035c50c9b775c51f9b
CVE-2023-52338,0,0,c19a89634d444e8b7418866f672b3a80a92a3dcfedfc6c85a948f1f2cb0e5bd6,2024-07-03T01:43:29.373000
CVE-2023-52339,0,0,4bbe57cf8d5f09dfe60f342a3942dda58e6da98c8314b5c5a36b0823a95b8323,2024-02-05T03:15:07.563000
CVE-2023-5234,0,0,0558a6bed4fe4d192c05a4915c3afbcc280f1387dd5837f40b9ee15558ea5e92,2023-11-29T02:25:14.437000
CVE-2023-52340,0,1,02391f484e547e7c80842c63775444fefb47408bf9ca4c8f1818d342e73f1bba,2024-07-05T12:55:51.367000
CVE-2023-52340,0,0,02391f484e547e7c80842c63775444fefb47408bf9ca4c8f1818d342e73f1bba,2024-07-05T12:55:51.367000
CVE-2023-52341,0,0,e416d66dc300a1fec35b92634bca599425c1eba7c994f713ffc16aead39c631c,2024-04-08T18:48:40.217000
CVE-2023-52342,0,0,3cc4e6ba05ffe1f6726d37db2a1fc94b4779e068fbeefca5708009567484b5be,2024-04-08T18:48:40.217000
CVE-2023-52343,0,0,2299760ff7547b5552eafba56878152128c4cea2a164feb9e7c4648c28b7609e,2024-04-08T18:48:40.217000
@ -239099,7 +239099,7 @@ CVE-2023-5522,0,0,200b029bc6315b4c24f78beb3576c8cf0e70aa48d6544a311895a1f5f320b8
CVE-2023-5523,0,0,858bfcb9b8b859c1e5e3b5cdda6c9a832c20f4c69fab01b89e601eadb13a78b0,2023-10-28T03:34:59.010000
CVE-2023-5524,0,0,60c4edc5359992a03a016444dd9c65cc1602054742d468c0525c274cd41b7955,2023-10-30T13:50:35.243000
CVE-2023-5525,0,0,63929e1ce8f1d5189c7faff2086e71c27952b4083e8f4067b96b81b17be9f23f,2023-11-30T20:15:18.223000
CVE-2023-5527,0,0,be0af34d6710517f4d222d42524f6b483873db1064095a012996fbc0dbf4ab59,2024-06-20T12:44:01.637000
CVE-2023-5527,0,1,1e958c164e488718f37dd43daa67a175a10841217dba121ce89025ac9ba89004,2024-07-05T14:11:01.873000
CVE-2023-5528,0,0,07643a0fa5c4c83910aea8e973f4b5e61f85acbc3ccb794a69dcca174f582695,2024-01-19T16:15:10.280000
CVE-2023-5530,0,0,85f2c031460358f0272c3f9642016eae1f670f983b42376966541a1349ead6e6,2023-11-14T15:31:50.170000
CVE-2023-5531,0,0,1abed91bb44bd2026d176943054fb17b827d8e897b0a4f10a1006ab7b9fd072e,2023-11-07T04:24:07.297000
@ -241353,7 +241353,7 @@ CVE-2024-0840,0,0,a29fd729ffdb30a11acea1b506301229e907e8ea6ce7fdfdd44e196863c898
CVE-2024-0841,0,0,046f9e1d3ebe8e3fdc18c18d0245cf70d54fc0e8baba63806b209774620034cf,2024-06-25T23:15:23.413000
CVE-2024-0842,0,0,2d4febcc0a5bd3f6b5f6eeeb222e1bdadfd7499df5c95fd0f9cc7e2a10a87dbd,2024-02-15T19:11:14.253000
CVE-2024-0844,0,0,9b0ede7ee0379ed34aa516e6f2cba464e96d05ae45278d47c03f7b0b4baaf7d5,2024-02-08T16:15:39.903000
CVE-2024-0845,0,1,e2d64147b9dd7a8d3079a1c37dbd9729e37a9ad5f80b1672f255d14d99a17688,2024-07-05T13:32:05.783000
CVE-2024-0845,0,0,e2d64147b9dd7a8d3079a1c37dbd9729e37a9ad5f80b1672f255d14d99a17688,2024-07-05T13:32:05.783000
CVE-2024-0847,0,0,2423a45a83c68ee77ea1657795a6b4f742f1b905ef7ab47fbb7c37fbc6c3b67d,2024-05-02T18:00:37.360000
CVE-2024-0848,0,0,31e58640f306446653f67bc78198fcff39c93c6b22a4398146342d7991ad8c6a,2024-05-02T18:00:37.360000
CVE-2024-0849,0,0,ab143b9a0b5d37d266faac9cd54f50fee666b57f962e8e1bec5db73357a455f9,2024-02-13T19:16:30.810000
@ -241663,7 +241663,7 @@ CVE-2024-1178,0,0,1d79d2baf0c52babf00a18f14ce6291cb7fba70afba005e5722ced55b2d8af
CVE-2024-1179,0,0,021c629d3779737b7d82b050f297fa166d2dce17da45eec990d84ef3164da439,2024-04-02T12:50:42.233000
CVE-2024-1180,0,0,67cc918e7b225376383a234e7a182443eae07c7dc034d299d9771cc94c55c9b6,2024-04-03T17:24:18.150000
CVE-2024-1181,0,0,3878a855f0577e7ef140d59905a2ce6431a946183d23ae64dcb6feffc50f80bc,2024-03-20T13:00:16.367000
CVE-2024-1182,0,1,fa905e4a8a46b36f13d15329274923ae221fc1fe7f91daf124410752f4903054,2024-07-05T12:55:51.367000
CVE-2024-1182,0,0,fa905e4a8a46b36f13d15329274923ae221fc1fe7f91daf124410752f4903054,2024-07-05T12:55:51.367000
CVE-2024-1183,0,0,ad3d5dd53b834e77fe27d619baf926c439310129c1f2f0d669e6120516ae79a3,2024-04-16T13:24:07.103000
CVE-2024-1184,0,0,023de5aadf78be1bb550c307602914123c4a319819f238db99009f5ee03b6925,2024-05-17T02:35:16.900000
CVE-2024-1185,0,0,0bdb213dbdb0433604bf4f6f8c159144762d1971d8fe18244dfa60142ddf3fc4,2024-06-26T15:15:19.220000
@ -242025,8 +242025,8 @@ CVE-2024-1569,0,0,4b71bedec4a1528fa42ec60009db4665ea96567ec249e5864edd831fa0bb98
CVE-2024-1570,0,0,1629a1493afa93044df9f22af1e83d093e3e06db82a23b409138b92d94c2f5f4,2024-02-29T13:49:29.390000
CVE-2024-1571,0,0,b1806e0b2d46f5d2ef86ed95b11ec13eeefb63bf2736347df987f91692e6e418,2024-04-10T13:24:00.070000
CVE-2024-1572,0,0,4deddd16a8e62290b13f0cdb450608c505fd6cdf76365f1d944ed8337c4c95f6,2024-05-02T18:00:37.360000
CVE-2024-1573,0,1,1dca0fc4b174522b059a5ada22a974faf13b9e7ff7169f0c03f3321575fb2f67,2024-07-05T12:55:51.367000
CVE-2024-1574,0,1,72feffe42c72d6830d032663fa96f8a42adaa592b8140c7ff86296f6edebc03d,2024-07-05T12:55:51.367000
CVE-2024-1573,0,0,1dca0fc4b174522b059a5ada22a974faf13b9e7ff7169f0c03f3321575fb2f67,2024-07-05T12:55:51.367000
CVE-2024-1574,0,0,72feffe42c72d6830d032663fa96f8a42adaa592b8140c7ff86296f6edebc03d,2024-07-05T12:55:51.367000
CVE-2024-1576,0,0,6db392527516528e14eb0ea0191722707d0a406a5c4d32feed7275ee783f8c4b,2024-06-13T18:36:09.010000
CVE-2024-1577,0,0,ba33ce0c17d7a340b987ce63ee030c6e2edbd0f04d791d826fcf4cc55f2d4eae,2024-06-18T13:15:51.627000
CVE-2024-1579,0,0,b19774dd42578330a3da1ea9eac4803944dc51b8f7e2cc4d4d08fb40df600dc0,2024-04-30T13:11:16.690000
@ -242068,7 +242068,7 @@ CVE-2024-1630,0,0,b3e63ab3fca2f57c425774ec83616f21b44473c1f5570d1282d02bf599e377
CVE-2024-1631,0,0,fc2893d5d84aff0551fae290d2fe3cfb3246f815cc3e85e7be8cb7a443e59ea9,2024-02-22T19:07:37.840000
CVE-2024-1632,0,0,6e1c47780d96ad6fcb59ec0ca790b51a445b7ba6bfe735fc687e801fa4e9fa24,2024-02-28T14:06:45.783000
CVE-2024-1633,0,0,38fdaaa081cb72684e8a3a7c24003a4981094738f4cb62580982692842e12368,2024-02-20T19:50:53.960000
CVE-2024-1634,0,1,7ffbc3451315a86736a1a2b234f515e639f2a005f91b16c62628604708cdd74d,2024-07-05T13:31:34.347000
CVE-2024-1634,0,0,7ffbc3451315a86736a1a2b234f515e639f2a005f91b16c62628604708cdd74d,2024-07-05T13:31:34.347000
CVE-2024-1635,0,0,df1dd81e97ec5df9995721a1f269c745906d52047fd48e8691457cab01d3dbf8,2024-04-17T16:15:07.720000
CVE-2024-1636,0,0,110561fc2d8220a09cd098605d5d9c82332c44e2266859d6f751e2ed66576fc3,2024-02-28T14:06:45.783000
CVE-2024-1637,0,0,ad9b5ab8aa7d33952d11bf9f2ca328427186899a35864ba9221fa2bbd849dc16,2024-04-10T13:24:00.070000
@ -242869,17 +242869,17 @@ CVE-2024-20884,0,0,4ef132ff87bd8a9c9523317a196215cc86b34be55ad765a26c5bddbd57b0b
CVE-2024-20885,0,0,3ee08db8f0e4a20dd5c2f29a1d78d8af0c5e7aec5b083ecf2f8fb83cab587a25,2024-06-04T16:57:41.053000
CVE-2024-20886,0,0,0a1a939d07ac6fea7c6a5a525a557520367bda61cb7993f5fa76b2974a833911,2024-06-04T16:57:41.053000
CVE-2024-20887,0,0,f12783d6926e745ed51bbf0afd7d9fbe1365b2ac40ae720af63c4e36b7a08f85,2024-06-04T16:57:41.053000
CVE-2024-20888,0,0,1d0fef7006789ba276bb8b70b2ed66f31dde753202de970e43acbed822972410,2024-07-02T12:09:16.907000
CVE-2024-20889,0,0,ca273259abf195cf1cb01019300d69043b9300807236e84bcc0f86a34375bcf5,2024-07-02T12:09:16.907000
CVE-2024-20888,0,1,36c08313a4c35c250fd189366fc897f985bbce12b8e2a4f70d9bd9ec7c1b1505,2024-07-05T15:16:22.813000
CVE-2024-20889,0,1,3c2475856b0fbf381bfd768f756215ab9da60b697b1a7a945dad476a74497610,2024-07-05T15:54:20.637000
CVE-2024-2089,0,0,96f25c0b661864f2faa4ebe0c7639379fe17dd1bd7ce5242853acf390f1ca579,2024-05-30T13:15:41.297000
CVE-2024-20890,0,0,7240520eccc9bd4834902be0f5657051ca1d23ce4940aa5071ecb30a61750530,2024-07-02T12:09:16.907000
CVE-2024-20891,0,0,1928d009ef2e14da4e58c956f90d8f6dc34423a94a10ca6a2a31bdc9128d465b,2024-07-02T12:09:16.907000
CVE-2024-20892,0,0,7943c9871cf1914b32ada3d4d4ad61b4a367e56dda9c7bb3c8d178a39c1eee8d,2024-07-02T12:09:16.907000
CVE-2024-20893,0,0,6eccb3c2b614c004b740b0bc9e1d84fba16876845f6de4564deebc43bc64dafe,2024-07-02T12:09:16.907000
CVE-2024-20894,0,0,158d578d5561ee406fd958fb4103119e2bb360211aa904cedec1c3872ad11a1d,2024-07-02T12:09:16.907000
CVE-2024-20895,0,0,1c345f552685f9b8dd1f39460fcb1e6338c78113c08d1e3dc96df7a96c2e6586,2024-07-02T12:09:16.907000
CVE-2024-20896,0,0,af708ba80a0a70fe3d04ae41057f7ca2e6b62bdbad0673d428fbec88ad30fd74,2024-07-02T12:09:16.907000
CVE-2024-20897,0,0,38072fce2b04de135c1b2cabf827fe6cd83c75d3c262fd15f8fb2eaa0c898a8e,2024-07-02T12:09:16.907000
CVE-2024-20890,0,1,7dcbe58cb7206d0a260069257d185759c5e503f0be1d7c8a80aa9ed5d6ce86e6,2024-07-05T15:54:32.337000
CVE-2024-20891,0,1,c72dfd71298c6f81e1186d9e1a4d2935d8d8fc5b26557530ab3dac794571445d,2024-07-05T15:54:49.563000
CVE-2024-20892,0,1,ff722ed1019d33e4cff83d74954af11e3eb58fbb223e2a70aac07df07b8debe7,2024-07-05T15:54:58.943000
CVE-2024-20893,0,1,44d0d9946555c3b9588861c8a51944d3abc7a05982050e815d0602ae9a91c738,2024-07-05T15:55:12.117000
CVE-2024-20894,0,1,da637771878f66450ca2286f40767d7c15207a7c22d90927ae9961389cd32a8f,2024-07-05T15:55:38.047000
CVE-2024-20895,0,1,9b31c19a3b3b0d38d6b057c4f96b0ce5a0ab013b06963b5c002678de1120c728,2024-07-05T15:55:51.320000
CVE-2024-20896,0,1,f5a79ceeb25ba9647cc21d9543d8800186d8f9878e72a48e8635d8a79483011c,2024-07-05T15:56:10.733000
CVE-2024-20897,0,1,b4907e5ec226b893be4856201e70d18b101abd8c29a80b91c03b5cd7e58521bb,2024-07-05T15:56:19.790000
CVE-2024-20898,0,0,5009fa98c592f38bd42c2b5d2ba58d3d20eb2ef04a67110a1d2708ee00ba5f4c,2024-07-02T12:09:16.907000
CVE-2024-20899,0,0,1d3588574f1e6abeeca4cdce3b179613f2d7c4b235508b5f88a0c99516046794,2024-07-02T12:09:16.907000
CVE-2024-20900,0,0,8b22f9f133671b88025dba9cbb9cbc0262a8318660808d4f6f0897b5c603947f,2024-07-02T12:09:16.907000
@ -243836,7 +243836,7 @@ CVE-2024-22273,0,0,16868e6e004c6ea2c682b722d1af123cd0ac6fcfe5ea535614be88cbaef5c
CVE-2024-22274,0,0,87361af428d962de76a852670d2cc5984c82c5471ebe2a2d40c0bfba59a3e184,2024-07-03T01:47:13.067000
CVE-2024-22275,0,0,d091ffc8d821e68d75dc2e136f38c753791a1420e1604ca18001c3ee3e374585,2024-05-22T12:46:53.887000
CVE-2024-22276,0,0,84ef821328733e6d2023f2ca9295825f754ca59ef6a3ea10fbc3d2996560b9b8,2024-06-28T10:27:00.920000
CVE-2024-22277,0,1,df1070c2ee97a5142cf7d246346e6f4b881b400ac527c2ddf38c129b4d9a4ead,2024-07-05T12:55:51.367000
CVE-2024-22277,0,0,df1070c2ee97a5142cf7d246346e6f4b881b400ac527c2ddf38c129b4d9a4ead,2024-07-05T12:55:51.367000
CVE-2024-22279,0,0,ff0edd9c060816dc238726f665fb413b790bba614b84113a6241bd5b06ac695f,2024-06-12T18:04:20.147000
CVE-2024-2228,0,0,9da409d4c88fb5c41c04e34c5096b8810f55668a8720e19e0dcad976dea69ce5,2024-03-22T19:02:10.300000
CVE-2024-22282,0,0,53d62e993d25bddde67f64a9b7b05dfd45a21e7eb7c9bf0be8fb90ec2911d888,2024-02-06T16:55:19.983000
@ -244588,6 +244588,7 @@ CVE-2024-2358,0,0,a1b0ff86c10dcc0cc90254078c2507c7f215f808024299c95ae7b33a0c1059
CVE-2024-23580,0,0,5718ea9f66086a41a59f079246d02ed41858f86711210914df45620e8d73526f,2024-07-03T01:47:56.403000
CVE-2024-23583,0,0,8045b8b55a9fb922e451a3cdb9c3e44b27bb0ff91f2a1c66c35720ad6820d03a,2024-05-20T13:00:34.807000
CVE-2024-23584,0,0,0a74df816091d3b0eb89fda75cd2dbdfa4a27fc3d1fc7171d6cfed2608adfd53,2024-04-11T01:24:48.327000
CVE-2024-23588,1,1,b1744ffe9f10ac6e51c33b4b03ae46df3b7022f1a649a03f53dbc7ac8dfba538,2024-07-05T14:15:02.633000
CVE-2024-2359,0,0,33fa70e58cb138f001f137996158cf53baff2fc647d26dc120be368c2b10ed74,2024-06-07T14:56:05.647000
CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000
CVE-2024-23592,0,0,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b693b,2024-04-08T18:49:25.863000
@ -244816,7 +244817,7 @@ CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8
CVE-2024-23847,0,0,c4eed5a77c2359a39292ae0dca85a080d99c03858d9859ae3c079b97137c2c4f,2024-07-03T01:48:09.197000
CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000
CVE-2024-23849,0,0,2320aa21cc353546d7dbbd1a8bfdde2281063ba155249762ef0c9618e3748031,2024-06-27T13:15:55.160000
CVE-2024-2385,0,1,d309354f06e83caa8ca4504a93a2a41f083ea743a149169896c1fee5e2730a96,2024-07-05T12:55:51.367000
CVE-2024-2385,0,0,d309354f06e83caa8ca4504a93a2a41f083ea743a149169896c1fee5e2730a96,2024-07-05T12:55:51.367000
CVE-2024-23850,0,0,eaee80c6a4df06415b75844b5854d1fb017cf0a71c38adc88e28ca7730fea568,2024-06-25T22:15:17.963000
CVE-2024-23851,0,0,a05f912419e5bd4855ec7f8f2de3c3c3a6ed17650fc66a4559c991fe83e7dc5d,2024-06-27T13:15:55.290000
CVE-2024-23854,0,0,e12e97693d6a1adb9d778d4a3ad1f5e4e6c8196b80d701634408ca7432c7042f,2024-01-23T16:15:49.770000
@ -248446,7 +248447,7 @@ CVE-2024-29241,0,0,0d22a80c0de17d3b18b0f9136bc6951a88a9b84e77f5185bb4dfc57412ae7
CVE-2024-29243,0,0,862def336b16032c1130c00f979aa4f537404b17294c1ae567f40eb15801f627,2024-03-21T15:24:35.093000
CVE-2024-29244,0,0,f38f58b77ca3d656d49038b33ac381f2ddffb3511144fd7b7141fdc358ac519c,2024-03-21T15:24:35.093000
CVE-2024-2925,0,0,7e1bff7e262b77495d2e25a300630629f063c78f4962ee86607d3baa34c6e9cb,2024-04-02T12:50:42.233000
CVE-2024-2926,0,1,94363cd66ff24bd0b541249ffc00948a2b9053c5191fe034fe9652ca349b61b8,2024-07-05T12:55:51.367000
CVE-2024-2926,0,0,94363cd66ff24bd0b541249ffc00948a2b9053c5191fe034fe9652ca349b61b8,2024-07-05T12:55:51.367000
CVE-2024-29269,0,0,9b11d11a037b6954b270dd1b7e311b80ffcbe943612f925425d255419b632392,2024-04-11T12:47:44.137000
CVE-2024-2927,0,0,a24a7278547e5d7ebc9722f8e41fb437d0d2bf33362a59165c9f88e46293075e,2024-05-17T02:38:37.557000
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
@ -248539,13 +248540,13 @@ CVE-2024-2950,0,0,e07028f6204e1653615da40fab9edc1b22f1b4a28f65125bfe5341d4aac985
CVE-2024-29500,0,0,e867a892b6feea61da09f4d0f3774bdfb045763ae21492d0ad387c1de2b2b650,2024-04-11T12:47:44.137000
CVE-2024-29502,0,0,1cedf8999be6431ee5260cbb2cb95e7cf3e534192a33d0246363cb8fb473dca1,2024-04-11T12:47:44.137000
CVE-2024-29504,0,0,0d65a25fe5a416a240505601ef6342ac18259cd3d27cbe77fe65455a306d4953,2024-04-11T12:47:44.137000
CVE-2024-29506,0,1,60e00d73c671824caa0cae2a03b034d0d2cb942f1e8e81f8df66b1d98e8dec1a,2024-07-05T12:55:51.367000
CVE-2024-29507,0,1,e3739316b26d2c3b5d54a382ce803d308c0d38eaebe2a9099cd38065884f38e3,2024-07-05T12:55:51.367000
CVE-2024-29508,0,1,ae1678ccee0cf1669cdc1de9a02bfa39768665583ff9e71e0e95bb9078c4e20e,2024-07-05T12:55:51.367000
CVE-2024-29509,0,1,898bf234668cb0ecee1b5d473207d1898c7811ec73cf85862123e4a9e7876626,2024-07-05T12:55:51.367000
CVE-2024-29506,0,0,60e00d73c671824caa0cae2a03b034d0d2cb942f1e8e81f8df66b1d98e8dec1a,2024-07-05T12:55:51.367000
CVE-2024-29507,0,0,e3739316b26d2c3b5d54a382ce803d308c0d38eaebe2a9099cd38065884f38e3,2024-07-05T12:55:51.367000
CVE-2024-29508,0,0,ae1678ccee0cf1669cdc1de9a02bfa39768665583ff9e71e0e95bb9078c4e20e,2024-07-05T12:55:51.367000
CVE-2024-29509,0,0,898bf234668cb0ecee1b5d473207d1898c7811ec73cf85862123e4a9e7876626,2024-07-05T12:55:51.367000
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
CVE-2024-29510,0,1,7bab7543d0f8732ecce0d1219e3382859c178dc7c725439a67b36a045c2cdde2,2024-07-05T12:55:51.367000
CVE-2024-29511,0,1,0ca8ef0defd87be1b77afc9380c6726ff60a7df7d501d6bb57359754dc257089,2024-07-05T12:55:51.367000
CVE-2024-29510,0,0,7bab7543d0f8732ecce0d1219e3382859c178dc7c725439a67b36a045c2cdde2,2024-07-05T12:55:51.367000
CVE-2024-29511,0,0,0ca8ef0defd87be1b77afc9380c6726ff60a7df7d501d6bb57359754dc257089,2024-07-05T12:55:51.367000
CVE-2024-29513,0,0,7d0b5456a65d7516bcebc1ccf632ccaa62f9b5d79d097eacfc825f81358c4fdc,2024-05-14T16:13:02.773000
CVE-2024-29514,0,0,2d6d3d0a4ae4b5ae40dadfbf4537d707f35bed7e85002b6d4e3d8180d6408f0b,2024-04-02T18:12:16.283000
CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
@ -249714,7 +249715,7 @@ CVE-2024-31219,0,0,d2d2811e70f71b6e8f1f63a3f7bda6856d7eb5bcd23ce2727f866e79d3b49
CVE-2024-3122,0,0,f499bd3334132166b1136e99d883b62905d0bf4a53683e18fa1a73b357bee121,2024-07-01T12:37:24.220000
CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000
CVE-2024-31221,0,0,093d7a2a638171e5d3f8cc3b06e5a6b3ca8a7674a42c7ed40ef62927f76d1926,2024-04-08T18:48:40.217000
CVE-2024-31223,0,1,da8b7db674a5b8b4745a1872c3cbfe408755adbfaefe98ef2680aad7e2808428,2024-07-05T12:55:51.367000
CVE-2024-31223,0,0,da8b7db674a5b8b4745a1872c3cbfe408755adbfaefe98ef2680aad7e2808428,2024-07-05T12:55:51.367000
CVE-2024-31224,0,0,2f84ceb3d774709c2492171042eddaeb6b6b98a31b06a1f67434414d962c7206,2024-04-08T18:48:40.217000
CVE-2024-31225,0,0,775bf5be18a8afccd8a3d22e12b068c166a2b602aedd7e1dec0c49e92715b97b,2024-06-10T18:15:31.123000
CVE-2024-31226,0,0,c551125ecb7e722e7d385d0ba4ae8e898eaf339efee9a69cd1ef9cc05b64e374,2024-05-17T18:36:31.297000
@ -250501,7 +250502,7 @@ CVE-2024-3249,0,0,76c646e2435d001bf01037ff3fd93961dd050fc46c496185359532e97ed741
CVE-2024-32491,0,0,d30474497268ba8f1eca4a0213eacdfe653c7390c8a6bb0f205ad6c8bcf6d00f,2024-07-03T01:56:37.743000
CVE-2024-32492,0,0,b8f37fd95afd9f3c0db9b82f19324f4f73a560600fb9ed3392952c1c91bb381c,2024-07-03T01:56:38.510000
CVE-2024-32493,0,0,ffb6c116d41e9a5c89f19db9ee55928315a8849f99630d88960b7d23ca7c5aa5,2024-07-03T01:56:39.257000
CVE-2024-32498,0,1,9fbb34ac6001276aa0dbcd9b69586de61bd2c026e85c932034c0a4323712b7a1,2024-07-05T12:55:51.367000
CVE-2024-32498,0,0,9fbb34ac6001276aa0dbcd9b69586de61bd2c026e85c932034c0a4323712b7a1,2024-07-05T12:55:51.367000
CVE-2024-3250,0,0,42d0527e4e3750c8dcbea25ddc3c02af060082636d586aa4581df30dc613d6b8,2024-04-04T22:15:09.350000
CVE-2024-32502,0,0,69fe824b685653a546225dc4ea95ba763f416a7963602dbf9b708132b70355bf,2024-06-07T19:24:09.243000
CVE-2024-32503,0,0,186ab37f647c5868bd0439903b3f859b2664660460df6c82459d804d339c4ae7,2024-06-07T19:24:09.243000
@ -250750,11 +250751,11 @@ CVE-2024-32745,0,0,d87072ecdb1e4f8a0773ba4e4f91279addf64348f8d708e8345ba18186060
CVE-2024-32746,0,0,bf3d346f8591a3b2bf316b9b8132a2dfea1babc4dfa2642c153510eaf27fbfda,2024-07-03T01:57:04.453000
CVE-2024-3275,0,0,911ea91aef7f88befc82f4227a09867c3c1d7c5e1f1eaf9e7dcf15d1eb26a443,2024-05-02T18:00:37.360000
CVE-2024-32752,0,0,6d13d08f37a2ca402822db1d06cec7dff10a8c26a5cf1f44d193d0e9a10e4087,2024-07-03T01:57:05.223000
CVE-2024-32754,0,1,607be943cbec19ebc26898f36a5e33ae0135cc060ad9e54e1f721e2b27b87741,2024-07-05T12:55:51.367000
CVE-2024-32754,0,0,607be943cbec19ebc26898f36a5e33ae0135cc060ad9e54e1f721e2b27b87741,2024-07-05T12:55:51.367000
CVE-2024-32755,0,0,b3528b194ab6699a4c0497b49f6b23d52c2b5f75510289aa8a21b02eac9ad3f2,2024-07-02T17:44:45.700000
CVE-2024-32756,0,0,7fa05cf39c6d3a5e903ec1a0f9f35b8a778ea0981647bd11b5e6e512e0af0b8a,2024-07-02T17:44:45.700000
CVE-2024-32757,0,0,324c62945352fac9f5590a80aa452fac7e1848c97df1fe1af0c1554b075a0f46,2024-07-02T17:44:45.700000
CVE-2024-3276,0,1,070a5ac6e509f173077f0e1ccd4a9030c44b0c498cd937eceab22e40ee09af7e,2024-07-05T13:39:52.460000
CVE-2024-3276,0,0,070a5ac6e509f173077f0e1ccd4a9030c44b0c498cd937eceab22e40ee09af7e,2024-07-05T13:39:52.460000
CVE-2024-32760,0,0,67074d2cb149a548f5ca201a895261189c469e9d7c384fe074a8d7f159cb359a,2024-06-10T18:15:34.203000
CVE-2024-32761,0,0,ce6e18957362490cfabf91767930741349195476d374863f1eaf0c6108afcfd0,2024-05-08T17:05:24.083000
CVE-2024-32764,0,0,bc3d072b957e003e653de0b420ab306da82665736b4d7b512b364e6134049d7c,2024-04-26T15:32:22.523000
@ -250908,7 +250909,7 @@ CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc
CVE-2024-32930,0,0,fb1d198b0a6f1c4a99609fcd492e188ff0ceff2fe76051eb0cb8c91155418b98,2024-07-03T01:57:20.283000
CVE-2024-32932,0,0,379c0ae6cc2f94f410885ca7cc028fe0bf4b04f9e7e3efc2f3c97b4b40e1ac9c,2024-07-02T17:44:45.700000
CVE-2024-32936,0,0,a98023d22d8fe34ca67d2e41b0f1a0096283ac909ae52ca8a63dcd8b920ad836,2024-06-24T19:26:47.037000
CVE-2024-32937,0,1,652f451b71d39d99a50a831c1d05a67aee4d871187572c128dccbf3c57743878,2024-07-05T12:55:51.367000
CVE-2024-32937,0,0,652f451b71d39d99a50a831c1d05a67aee4d871187572c128dccbf3c57743878,2024-07-05T12:55:51.367000
CVE-2024-32943,0,0,681ae4b7d296514b2b529abffaf20ed5b5c5e8eb8fff0f6f2bae62e656ffc6eb,2024-06-21T11:22:01.687000
CVE-2024-32944,0,0,357727703d6a86b0d608eb9af0488af030fe8a85e9a27818f7be4cd525bf7172,2024-05-28T12:39:28.377000
CVE-2024-32947,0,0,35287e8f28304ee9599f9712f94ac6e419772e1d66820555100faf85f8aeebf3,2024-04-24T17:16:50.397000
@ -251063,7 +251064,7 @@ CVE-2024-33307,0,0,685e6dd47a08dab94c9ba0e23fd24014f68fb2d510e871d193d497b88ce19
CVE-2024-33308,0,0,c51602bb951dc504524489be700ba980c6849c038059ed7b24a552934a0ffdc4,2024-05-17T02:39:23.753000
CVE-2024-33309,0,0,0ca9c109e2576b4aca347e95c0818278979b0a538a6e9aff426b0e613a867601,2024-05-17T02:39:23.810000
CVE-2024-3331,0,0,5769fc47c1644a784687913176ff51174f40b1dc158ef3146eb07b8f4d35b9c7,2024-06-27T19:25:12.067000
CVE-2024-3332,0,1,6475dd8615470e05caa4cfca0bde81007e5136e29693035b9a6ba3bc47d4e7b4,2024-07-05T12:55:51.367000
CVE-2024-3332,0,0,6475dd8615470e05caa4cfca0bde81007e5136e29693035b9a6ba3bc47d4e7b4,2024-07-05T12:55:51.367000
CVE-2024-33326,0,0,e65d4ed2661b78b0d6d9d84492b487f78a682aca0337d12f880fe182d4410799,2024-06-27T12:47:19.847000
CVE-2024-33327,0,0,7caf9ed798d7ac11933dcfb0822d82d00c04b846f50a0663f4685fb11de6e487,2024-07-03T01:57:51.030000
CVE-2024-33328,0,0,90d28a35dd07b70524349882294f927c18c1bf26a735395d4ccf2ff290476545,2024-06-27T12:47:19.847000
@ -251391,10 +251392,10 @@ CVE-2024-33865,0,0,9f1dd99cceb321d30e7627b12a8d7830d5875309e5d742338b8087f86b779
CVE-2024-33866,0,0,85ae47904a3f92a316374427985280624457f9b9010b9d9f990ba9cbe15ad32d,2024-05-14T19:17:55.627000
CVE-2024-33867,0,0,0f6e6b0818e1248c04a728bd3994286d3ee2c473217dff20f3ca244eaa919d7a,2024-07-03T01:59:03.697000
CVE-2024-33868,0,0,4fc50ed4e32f87e9ba3d697ac3c0b062acf2b7d48dd2fe49590aadfcab9eb4eb,2024-07-03T01:59:04.490000
CVE-2024-33869,0,1,4f0b8e6cca6f9d32a51fb68c703d08999317fde4e1158f2e4b634052839b13af,2024-07-05T12:55:51.367000
CVE-2024-33869,0,0,4f0b8e6cca6f9d32a51fb68c703d08999317fde4e1158f2e4b634052839b13af,2024-07-05T12:55:51.367000
CVE-2024-3387,0,0,59a783d7f5a632f1312dc02ccd745e7c758f93e478c4554a0dbc9aba27d256c0,2024-04-10T19:49:51.183000
CVE-2024-33870,0,1,6aab1c2dce9666081caef7bc83c709784103f6ae03f40bf6f9b61a08ab839221,2024-07-05T12:55:51.367000
CVE-2024-33871,0,1,a4f090ce07266aeee3a430461bf664c274591156aa2a6fd59370694fddaff534,2024-07-05T12:55:51.367000
CVE-2024-33870,0,0,6aab1c2dce9666081caef7bc83c709784103f6ae03f40bf6f9b61a08ab839221,2024-07-05T12:55:51.367000
CVE-2024-33871,0,0,a4f090ce07266aeee3a430461bf664c274591156aa2a6fd59370694fddaff534,2024-07-05T12:55:51.367000
CVE-2024-33873,0,0,6ea1274dbe138465702444faa4e98a829d2dcf26c68796f03309e9049cdfe9b0,2024-07-03T01:59:05.293000
CVE-2024-33874,0,0,d26fda7bcde0c687055ecb7e8a711b7b405c2f58134eb500396c86a8ce6f97a1,2024-07-03T01:59:06.100000
CVE-2024-33875,0,0,d56411f6b08dc38a7f7767c8da240cc0d8e5f0e9cd402439404e4aab3eaa845c,2024-05-14T16:12:23.490000
@ -251786,7 +251787,7 @@ CVE-2024-34476,0,0,f460d7b07cd8e1102230047a90895024b7118c0a722ec4264bd02b84a90ba
CVE-2024-34477,0,0,1582bb27a51733ef5d8216b768cf631f7623fa6704a59528ef32a8f5c53cec81,2024-06-07T14:15:10.293000
CVE-2024-34478,0,0,e041b25b36e3062d0ab338fb8a5bf2a23de65e7f383d14a7d54f9bd405368aa0,2024-05-06T12:44:56.377000
CVE-2024-3448,0,0,38511310080ef6cbfb33c1721e41ad41c6df0877e6ffcdbf14f478fa1ea7a673,2024-04-10T19:49:51.183000
CVE-2024-34481,0,1,3b54c8a8ce74dadfe6bfac6902a8460f5df621280974ecfa62bf707f36f95163,2024-07-05T12:55:51.367000
CVE-2024-34481,0,0,3b54c8a8ce74dadfe6bfac6902a8460f5df621280974ecfa62bf707f36f95163,2024-07-05T12:55:51.367000
CVE-2024-34483,0,0,6f3bfc57c4ac08b52bc633ea80c521be2c99b03f22d863fb736d441dc611c592,2024-07-03T02:00:16.293000
CVE-2024-34484,0,0,627f49dadca95e26dd01857c2e82a7ff7d913e52fd5d19d3f5a26ae697877b79,2024-05-06T12:44:56.377000
CVE-2024-34486,0,0,26f6d0ef1222cf4bd0474871265bd9abd6351340002c593000a39a9f2c434af7,2024-05-06T12:44:56.377000
@ -251917,7 +251918,7 @@ CVE-2024-3473,0,0,ecf07ac84ad9a3f593fb990c7a6940d333eabefd6a4358103eba0f21665023
CVE-2024-3474,0,0,92034c6e8e03ef9947dcf9fd02cc16997c4bf0b4b196a87ecd9d32a4fbd7f10b,2024-05-02T13:27:25.103000
CVE-2024-34749,0,0,fe5f41bd42e695276d38161b9a2d636fec6ebfca2120aa0bc8cb065f0e443352,2024-06-04T19:20:02.877000
CVE-2024-3475,0,0,e528ec7d5c8727ea0d98d659186b040308d5844df7467319e5b573505cdc6e7c,2024-05-02T13:27:25.103000
CVE-2024-34750,0,1,364a750ecc7a8fce0466745eaf8a7c6438cca7317ed903e906d31ef98815166e,2024-07-05T12:55:51.367000
CVE-2024-34750,0,0,364a750ecc7a8fce0466745eaf8a7c6438cca7317ed903e906d31ef98815166e,2024-07-05T12:55:51.367000
CVE-2024-34751,0,0,3bc824c76b005bef3c5502f774f511888cffc942b3953fc4e78f3f0d8ad9e615,2024-05-17T18:36:31.297000
CVE-2024-34752,0,0,242ab90c6a96e91b737168caac935dedcfed36964913472cce8df4bff8adef50,2024-05-17T18:36:05.263000
CVE-2024-34753,0,0,7b0cd788f7c911abd584636d01bf6bddefa9337b34131499a0b551e2bc6c99fa,2024-06-13T18:36:45.417000
@ -252093,7 +252094,7 @@ CVE-2024-35110,0,0,a7533a91a83d0fe952e3715e535df8909054daffc452227b1e477f75ac3a9
CVE-2024-35116,0,0,91a0109df1140cd09bc7ea5c08abbe7ae8c48f4ffa4198fd96c193164e9e1703,2024-07-01T12:37:24.220000
CVE-2024-35119,0,0,f8609143b8a4a7a1f03935eb12f8fbcc6d72c76259e212fc26bb3132c6f940ad,2024-07-01T12:37:24.220000
CVE-2024-3512,0,0,7186c9ec3829c2082fd68b5fc8e23caed587fdf0f4e68c2974db5f41b90fb514,2024-04-25T13:15:51.663000
CVE-2024-3513,0,0,793b85f2e42be3e49187b26a3ed12a3c9f38138064cf3b51956b3343764e0160,2024-07-02T12:09:16.907000
CVE-2024-3513,0,1,6ae7ede11126213bb060be770e97c10b68188b12ba1d1172b48d8935fa9e965c,2024-07-05T14:25:33.193000
CVE-2024-35137,0,0,cfa826c0337668659733864f64c3760d46d614c0438a7a4db6c05f7406c4eeb5,2024-07-01T12:37:24.220000
CVE-2024-35139,0,0,703f975506f06b114406c8e7efad895fe907f2ada95557d6f69e2711957e3dfc,2024-07-01T12:37:24.220000
CVE-2024-3514,0,0,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20d2,2024-04-24T17:15:47.423000
@ -252161,13 +252162,13 @@ CVE-2024-35223,0,0,cd2c4ce1a9fe8bfa6f0dfcc5ad8f4ae4bc0ae888e5916f53189fc333ee33e
CVE-2024-35224,0,0,e1c7dcbe61be23c2f9747cf7531e309bc23c53e66c973486d5da13d1acf7f619,2024-05-24T01:15:30.977000
CVE-2024-35225,0,0,62f5ef23e21da9fd7c35d95a00ede8e1252a337d874d180204d6b176875c8f81,2024-06-13T18:36:09.013000
CVE-2024-35226,0,0,a4f003db440ebbc86307a7b17129188d0f50859c9c9a1320d9f0f7fbe028cbb3,2024-05-29T13:02:09.280000
CVE-2024-35227,0,1,1ac973bfb5912f5edd7e85ce38fede46cfa82fed9bd474020f109b1fbcb9aa7a,2024-07-05T12:55:51.367000
CVE-2024-35227,0,0,1ac973bfb5912f5edd7e85ce38fede46cfa82fed9bd474020f109b1fbcb9aa7a,2024-07-05T12:55:51.367000
CVE-2024-35228,0,0,e4e2e7406c9c774b8ecb6248f2670949add9d1c5eb0e04e89aa505e759ee221a,2024-05-31T13:01:46.727000
CVE-2024-35229,0,0,5ee88facfa68247ca9de07dbd334e85c15f8a3e466794415d20f2550dc151eee,2024-05-28T12:39:28.377000
CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000
CVE-2024-35231,0,0,f8530b660fb5fe1a3f6068301d0584388b48db3deb576b79e05a1ef5783b526b,2024-05-28T12:39:28.377000
CVE-2024-35232,0,0,e11d112dbb50bd6ac52fe1023c1686a96b37e3a0e6e89d4fb71dc8ea03458586,2024-05-28T12:39:42.673000
CVE-2024-35234,0,1,5923fe00512e93f1572e221b53e12100fe97866428ac05fdf6ef5e17bc96362e,2024-07-05T12:55:51.367000
CVE-2024-35234,0,0,5923fe00512e93f1572e221b53e12100fe97866428ac05fdf6ef5e17bc96362e,2024-07-05T12:55:51.367000
CVE-2024-35235,0,0,77c8fe70acb53a597e023bea6cdccc00718d34a2e9a9e6d1ad7d6544cab04fe8,2024-06-14T03:15:13.393000
CVE-2024-35236,0,0,9c23a184eb48860f429493171a4c62809168210276bc2ebf0f78566d7ec88f75,2024-05-28T12:39:28.377000
CVE-2024-35237,0,0,27687b26a7b23ba1ab2f1369afb101a3e55bbdfed6512210bc15966acab9b92b,2024-05-28T12:39:28.377000
@ -252771,7 +252772,7 @@ CVE-2024-36036,0,0,399529c38d111e737eeb859298f0b12af936846a2a63555a4e1fd24103a1a
CVE-2024-36037,0,0,b69974bc3633092c95e0c07f5aa24d13ab328cfb54a9948a0d1d9e8d060f0b0a,2024-07-03T02:02:41.210000
CVE-2024-36038,0,0,c689030949db2782a8d69ade71f9a1affc97ffaf319c773509c47cb5ee7f1cd3,2024-06-24T12:57:36.513000
CVE-2024-36039,0,0,2459d11347af42cb829e5007b01f06e3d0aed0906f508ec72619f858b8aa6d3e,2024-06-24T07:15:15.230000
CVE-2024-36041,0,1,147f49bbdaefc63a0e5dabd2ac35536aa208c4c43633dcea56e7cc9a0f030e68,2024-07-05T12:55:51.367000
CVE-2024-36041,0,0,147f49bbdaefc63a0e5dabd2ac35536aa208c4c43633dcea56e7cc9a0f030e68,2024-07-05T12:55:51.367000
CVE-2024-36042,0,0,5e54aecb20c44082aa92fd61c0f8a58aa5121675b55d97309cf9a5aaaf11ac5e,2024-07-03T02:02:42.150000
CVE-2024-36043,0,0,a692d077d358c1feb0a509deb9a8e16caf647bf207b7ab7a4cd103038bbab39e,2024-05-20T13:00:04.957000
CVE-2024-36048,0,0,28009f5c9c89d66914a954a3622c5cc8d7b761845f43a58d1b9db13955c9fa8c,2024-06-10T17:16:32.167000
@ -252811,7 +252812,7 @@ CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7
CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000
CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000
CVE-2024-36112,0,0,fd8205b7c79aea233d5b23b835a6806c74e0d450d4ed81f7488de46ba99ce9ca,2024-05-29T13:02:09.280000
CVE-2024-36113,0,1,6bc43c60be61560011c5a869d0c4f6c363c6e119fc51a9d716fe375c402baa23,2024-07-05T12:55:51.367000
CVE-2024-36113,0,0,6bc43c60be61560011c5a869d0c4f6c363c6e119fc51a9d716fe375c402baa23,2024-07-05T12:55:51.367000
CVE-2024-36114,0,0,cd6667af901bf4e55598a9890cfbf772045b36365134bac1827f2ee46e0e9bfd,2024-05-30T13:15:41.297000
CVE-2024-36115,0,0,b311a15fd16028af807263ed1142ace2563c92e7aaefec86b4b1542690ee4e98,2024-06-20T12:43:25.663000
CVE-2024-36116,0,0,ef7ea8f740c41e3dd566d13df65930830eeb67957abd08ff59d80e7230ed23a9,2024-06-20T12:43:25.663000
@ -252821,7 +252822,7 @@ CVE-2024-36119,0,0,df322ac6443fcc8a013c93b7e5a35f3678792028e0c0bb1f44fa863251664
CVE-2024-3612,0,0,b6dbabe8b5874d50860e8be3d49bfc3279dbae167f06c98575a796212035b90b,2024-06-26T17:15:27.243000
CVE-2024-36120,0,0,d6de35a0bdb1441913aa45c8dadb8567e272754631072af8c3289b871150a80f,2024-05-31T19:14:47.793000
CVE-2024-36121,0,0,fdf09384b033e024bfe67d677de37264ad647c63e7ff5d783b888ce07d576c39,2024-06-11T16:52:25.983000
CVE-2024-36122,0,1,7ae5642b4184081d7e83da59155cdfc12b4809fe0d2e023b7c71a0d527fc0511,2024-07-05T12:55:51.367000
CVE-2024-36122,0,0,7ae5642b4184081d7e83da59155cdfc12b4809fe0d2e023b7c71a0d527fc0511,2024-07-05T12:55:51.367000
CVE-2024-36123,0,0,54ff4b2a948263bc3042e06104bbe78141cfc1fc04b64e76b4f700b1160a6071,2024-06-03T19:23:17.807000
CVE-2024-36124,0,0,02ab0ca4dd55764a9605e8ca3f36784e22d340464f1eec28161498c1ab10d63d,2024-06-03T19:23:17.807000
CVE-2024-36127,0,0,d5f316eacc38e61e7610196c167ec4d7bd505105a6fb22c8a97d979403a0c7f5,2024-06-03T19:23:17.807000
@ -252994,13 +252995,13 @@ CVE-2024-36375,0,0,0e791b4ad714bc999106ee806f873b4ebb60d7dedc1d5bdcbc5355a1216fd
CVE-2024-36376,0,0,a2c33a540121225a69cbf54996d5c65a1d0c109c5edca75248974ccdd5e60559,2024-05-29T15:18:26.427000
CVE-2024-36377,0,0,5b3a74790b8404bb50e8903b0a58fbf2f5e8fe3533f993e13f46a55b82f39d6a,2024-05-29T15:18:26.427000
CVE-2024-36378,0,0,9a645ab04ee516fa09b03bc4e8214d07cbca3e9e91fbad3f5da1fbc4f30ef72c,2024-05-29T15:18:26.427000
CVE-2024-3638,0,1,18638e2f4c646e49fd3140e63e8d43dbfc49855dfec2d17aeb71bfe21b6ce9af,2024-07-05T12:55:51.367000
CVE-2024-3638,0,0,18638e2f4c646e49fd3140e63e8d43dbfc49855dfec2d17aeb71bfe21b6ce9af,2024-07-05T12:55:51.367000
CVE-2024-36383,0,0,024d8f4d1ca5f23e8a0ddc855e927c6f952336db279cffee80e19f08304118ee,2024-05-28T12:39:28.377000
CVE-2024-36384,0,0,2ec0cce63a143f80e95d7d72dd49a2947294c5f3ef9bfcaa5dd3f4682e62278f,2024-05-28T12:39:28.377000
CVE-2024-36387,0,0,30cd4e98c76c613d6d4e2d23b843effa10bf0587b56149c70ae98f3cd5a874a4,2024-07-02T12:09:16.907000
CVE-2024-36388,0,0,c862c36965d96dd7dbce4ad8e507845635d584cc35880dbb4a1f42f921fb4889,2024-06-03T14:46:24.250000
CVE-2024-36389,0,0,b7f3ae9ec80f48852fb2df638815a295e32fee22ddec84c26d88db15c966ccd5,2024-06-03T14:46:24.250000
CVE-2024-3639,0,1,cfb6731825a082264ccaa28523e156ccffe50067ba6e73d76928b7f1d6314d6f,2024-07-05T12:55:51.367000
CVE-2024-3639,0,0,cfb6731825a082264ccaa28523e156ccffe50067ba6e73d76928b7f1d6314d6f,2024-07-05T12:55:51.367000
CVE-2024-36390,0,0,b28e05065e61bd7a9bb35d69c3db1c5b9fc640899f1d11e151111ef78e00d787,2024-06-03T14:46:24.250000
CVE-2024-36391,0,0,912b7ffb7dfb6dfb15f70d7bea2f2a5105573bbf43d36923ced033abcc265d3d,2024-06-03T14:46:24.250000
CVE-2024-36392,0,0,7b41af317d30bf0386ed81503024aa5664470441af94b00ab8ae6362055ee697,2024-06-03T14:46:24.250000
@ -253342,9 +253343,9 @@ CVE-2024-37036,0,0,951ff7c7a3ebadcdaa3a95e902df49913785292707f4e965429924c1452bc
CVE-2024-37037,0,0,532f7736538fa6be4050dd0274a2845b5c8806736f36251515829dc2ae1b7cf2,2024-06-13T18:36:09.010000
CVE-2024-37038,0,0,eeb55baab19ed58eb7e73e03e3cb29dcfb1ab78045c52ab3ae7111fa352b83ca,2024-06-13T18:36:09.010000
CVE-2024-37039,0,0,8901961d13d90cdd98dfb768216cf8a5df03fe5532536d10b0cf87b89c132653,2024-06-13T18:36:09.010000
CVE-2024-3704,0,1,8d8edf31fe712d750bd16cd71638ddaccdd4a68add8e16c5c76ca7518cd53211,2024-07-05T13:15:10.640000
CVE-2024-3704,0,0,8d8edf31fe712d750bd16cd71638ddaccdd4a68add8e16c5c76ca7518cd53211,2024-07-05T13:15:10.640000
CVE-2024-37040,0,0,01e588a644cef283ed39a04507166e52b72a718f0b3eb2edf696cc199313e84c,2024-06-13T18:36:09.010000
CVE-2024-3705,0,1,7ec4cc9508fbe16d598471acb12ef9f10887cd89a6e60f8556987a083d32e53c,2024-07-05T13:15:10.820000
CVE-2024-3705,0,0,7ec4cc9508fbe16d598471acb12ef9f10887cd89a6e60f8556987a083d32e53c,2024-07-05T13:15:10.820000
CVE-2024-37051,0,0,0d2e5970f87c8d9c22ba6507f170a3b81c5f970d2e6b258a94c4dded4fd0590b,2024-06-12T17:49:04.017000
CVE-2024-37052,0,0,b5eb259457f95c1e8621c6844ccb575aa5920121a474c1c74037900643b492aa,2024-06-04T16:57:41.053000
CVE-2024-37053,0,0,1081c2339448dc4a976b760458c506e7c94aa413116003d5e0e73d2124757682,2024-06-04T16:57:41.053000
@ -253354,14 +253355,14 @@ CVE-2024-37056,0,0,0e727de439b4bd648a86f5341e61155171add1dd94b5be0be6ceb7afce8d4
CVE-2024-37057,0,0,08f76ef9cc26312c296f6c880acff34286931e398d42c30b00389743a4fc890e,2024-06-04T16:57:41.053000
CVE-2024-37058,0,0,cc25491e59a2508da877a128d841b1d732ae5fa52d0fbf086eaf067bc9aa57bd,2024-06-04T16:57:41.053000
CVE-2024-37059,0,0,bf287d92e5026ddcda258bb429094908af2ad6d2918e0182e6b10504f26e69f8,2024-06-04T16:57:41.053000
CVE-2024-3706,0,1,dfbb5307ecfe8fb3a719dfcf233a167c26ba6e2a617493072305a15a2fb0cc63,2024-07-05T13:15:10.903000
CVE-2024-3706,0,0,dfbb5307ecfe8fb3a719dfcf233a167c26ba6e2a617493072305a15a2fb0cc63,2024-07-05T13:15:10.903000
CVE-2024-37060,0,0,01b134aee35df5229d3c6fe110e41dcf735ec59c920e6224a121172c3122464f,2024-06-04T16:57:41.053000
CVE-2024-37061,0,0,aaef01bb96cd02b21ef594fde2d1ef8239f2160ad7d188b1f65bfa29d58c8364,2024-06-04T16:57:41.053000
CVE-2024-37062,0,0,7d5cdef0c1a94d5b03a871773af9eb72f25ee055ff0a10560edc0fda5b9c1451,2024-06-04T16:57:41.053000
CVE-2024-37063,0,0,89f5547c55b84eeb002f751591163c2bac39f3ef815bb40a0ef85dcc0021b918,2024-06-04T16:57:41.053000
CVE-2024-37064,0,0,543b04bd3e0b4f44701f2ff590d34ccaab537b577720c450f51bc177073db1e8,2024-06-04T16:57:41.053000
CVE-2024-37065,0,0,77b183f2030b7bd581e452e09e55b74dee78fc06c1bd0201bb553e7d45698d31,2024-06-04T16:57:41.053000
CVE-2024-3707,0,1,6bfaa46ff6eb40f5f2f9b2ce66b762ad7c8a8dd85b0bee59ae4503c9e3de8bec,2024-07-05T13:15:10.997000
CVE-2024-3707,0,0,6bfaa46ff6eb40f5f2f9b2ce66b762ad7c8a8dd85b0bee59ae4503c9e3de8bec,2024-07-05T13:15:10.997000
CVE-2024-37077,0,0,ff2ab30c51fd1f14ba05ba8f6a2cb5932da12571ff707f15bafd014a8f78dc32,2024-07-03T18:02:47.117000
CVE-2024-37078,0,0,009c869d231f8709f73a489f7029f4a82b9aafc8e4c52e039b4b2d9718fdb586,2024-07-05T08:15:03.130000
CVE-2024-37079,0,0,9bbd76d5444005ceb39d0ac68b0b4e335d82d5da3fc1107a95914993fa985b9a,2024-06-20T12:44:01.637000
@ -253402,7 +253403,7 @@ CVE-2024-37152,0,0,d5beb8b2bc90de99efc40fac5a89948f3b2a0d50610a65220e35a91d41ce9
CVE-2024-37153,0,0,61a2831c55890f9a410cc075d806b38e60c3b9609259f6ca16f7a060d646905b,2024-06-07T14:56:05.647000
CVE-2024-37154,0,0,58669c60bd370ee58122b9f7af67de36a61a42702559484c7a8e000321217599,2024-06-07T14:56:05.647000
CVE-2024-37156,0,0,7e333f2d85e8aebcd8a0c3a0c10b32f6169582c9ae7ef770c4979e919256c1f4,2024-06-07T14:56:05.647000
CVE-2024-37157,0,1,ec1044ee3a35bdc118ca1cbf64877eb6e03cca842e1bd42b4f0447f98df141c5,2024-07-05T12:55:51.367000
CVE-2024-37157,0,0,ec1044ee3a35bdc118ca1cbf64877eb6e03cca842e1bd42b4f0447f98df141c5,2024-07-05T12:55:51.367000
CVE-2024-37158,0,0,8ac0d3bf9c6c192639a5d4d9fb3db17c299ecb245abca350c3fea5ab3509483c,2024-06-20T12:44:22.977000
CVE-2024-37159,0,0,9e5b9e265ca524a89ed21134c1c7f4fe52ca92049373907e8a27961a87de80db,2024-06-20T12:44:22.977000
CVE-2024-3716,0,0,cd48c9d9385d749e7f6a760222e7bd3c34be9d8579ea908584dc3532500bc083,2024-06-18T18:53:28.927000
@ -253516,10 +253517,10 @@ CVE-2024-3744,0,0,3408d488e8996c91d94ffcdb9d000c212f3fb5178aa8822cd0999d10712521
CVE-2024-3745,0,0,0c97e7d88631153724030fc4589ac35dd3957f099e7d9be0c53b9ed0e2dd38f4,2024-05-20T13:00:34.807000
CVE-2024-3746,0,0,b404a3f5af28975fb4e5d0eb577c67fe9710274ad0c55beaeeb6ef81bbf0e35b,2024-07-03T02:06:31.490000
CVE-2024-3747,0,0,6871870ddb764bd7e2884ba1607d3a8e3ec9c4bf7e3490a3d61f8ca42b77a2e1,2024-05-02T18:00:37.360000
CVE-2024-37471,0,1,5edd9f6c5e3d338e594ebab0d6a40248bc10bd2ea28750bc19b1ba1459171580,2024-07-05T12:55:51.367000
CVE-2024-37472,0,1,3954317423d61a9d54cf49fbab6fafec302a0c0f856949b52d29a5dcc939d84d,2024-07-05T12:55:51.367000
CVE-2024-37474,0,1,27892b3c50dd37af7a1a75e3d3fbcd24b0296e576855d96535eb10a6b108ece3,2024-07-05T12:55:51.367000
CVE-2024-37476,0,1,a0f3320231f39c9c5889103930f7c304a498db0d6e09c95ec7c56af3d003c3dc,2024-07-05T12:55:51.367000
CVE-2024-37471,0,0,5edd9f6c5e3d338e594ebab0d6a40248bc10bd2ea28750bc19b1ba1459171580,2024-07-05T12:55:51.367000
CVE-2024-37472,0,0,3954317423d61a9d54cf49fbab6fafec302a0c0f856949b52d29a5dcc939d84d,2024-07-05T12:55:51.367000
CVE-2024-37474,0,0,27892b3c50dd37af7a1a75e3d3fbcd24b0296e576855d96535eb10a6b108ece3,2024-07-05T12:55:51.367000
CVE-2024-37476,0,0,a0f3320231f39c9c5889103930f7c304a498db0d6e09c95ec7c56af3d003c3dc,2024-07-05T12:55:51.367000
CVE-2024-37479,0,0,b47f15244b7d8bdc435b7b058e1a43515a90d9355fb7c5cb51f1025055601a89,2024-07-02T12:09:16.907000
CVE-2024-3748,0,0,130f91484f33c46b6a8a1b827c41c8bedf887e9f91a42beeaa1df38ecf15e978,2024-07-03T02:06:31.737000
CVE-2024-3749,0,0,b3391f40e1bcbcef1a08d3c4874bc14a907340ab4c3bf6aac04f7b2d59e58359,2024-07-03T02:06:31.950000
@ -253591,7 +253592,7 @@ CVE-2024-37699,0,0,e6aa9aad96c5cb91a6fa4201b1b47001ba232f78e3136af80ddfa6d4248f5
CVE-2024-3770,0,0,8954a3ad0db5fc9b48d9243a1de01e444d03084d0f8b5d5da9ebc562e8f0e6a6,2024-05-17T02:40:07.387000
CVE-2024-3771,0,0,1bf22922ed0657906343b6368a2362d22a78a1ff9d5272db064e582b3b0855d4,2024-05-17T02:40:07.477000
CVE-2024-3772,0,0,184d29c2faf230c27e7c42ad45c478e7862cbffdde795ec4220824e36861b510,2024-04-26T02:15:06.983000
CVE-2024-37726,0,1,9961a78f7a73a4a80fa9a9fd6b7951ab412ccbc1b60f3ff267be7199fc0241e9,2024-07-05T12:55:51.367000
CVE-2024-37726,0,0,9961a78f7a73a4a80fa9a9fd6b7951ab412ccbc1b60f3ff267be7199fc0241e9,2024-07-05T12:55:51.367000
CVE-2024-37732,0,0,8bcaa977ac18e5833de4fd0520da90883ea1f9cf5405317587bb381c54de852f,2024-07-03T02:04:38.513000
CVE-2024-37734,0,0,0e5d8052c40ece19eb47666a762eea5411abf63f936921b36baec3d43e53baa8,2024-07-03T02:04:39.343000
CVE-2024-3774,0,0,430454733381ff5a96eb00158d8d932d4c087496720223836bce2968611b5152,2024-04-15T13:15:31.997000
@ -253613,7 +253614,7 @@ CVE-2024-37795,0,0,48c1e40188ca43abeb8c259db9a0e5c208932bb0487d0ab98eaa7cd6c293d
CVE-2024-37798,0,0,a36d4ce942da740a820483c71ea27d50cf1c83d3b81c54ef74a42f4ebeb4a079,2024-06-20T12:44:22.977000
CVE-2024-37799,0,0,7daf228a97dd80358d70cc4a662e5369bebd266eafdf0efd1951071a509a7505,2024-07-03T02:04:44.730000
CVE-2024-3780,0,0,d5287c65230cff026fcb8162b9ad15d2c7a6ec9085a2f226aaf7f4b5c5cee424,2024-04-15T13:15:31.997000
CVE-2024-37800,0,0,09158975a52174d125928cdbe975e3c4edb5541e201cd84580d2539aed569bca,2024-07-03T02:04:45.520000
CVE-2024-37800,0,1,3aebd2faaeb84484cc68215ff2c27d755488c237f64ba208bea923e908662dd8,2024-07-05T14:11:13.163000
CVE-2024-37802,0,0,acc621703310da7f355403e50706b571175d412f17efb19e135e56be65b914ac,2024-07-03T02:04:46.857000
CVE-2024-37803,0,0,4f3db0375a36967be1dadee84c3c9799655c3891ffc2301c21194d9aedc22218,2024-06-20T12:44:01.637000
CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000
@ -253725,8 +253726,9 @@ CVE-2024-38322,0,0,2ad94da74065acba3b226c62072e2f5047b092e831ca2ac4223b96f7198e8
CVE-2024-38329,0,0,6a4543a55a7780ada6e17c79a82dd0a8355d271b676150df85f00b992a580a6b,2024-06-20T12:44:01.637000
CVE-2024-3833,0,0,ba630503495cf2aaf1fce7ce704a30930ed35eb1665a53e19102e8c18f607a36,2024-05-03T03:16:28.940000
CVE-2024-3834,0,0,a26b5bbbf7ca8a185b9797b4c7859f6535301f1ab4b8908e1c720ae8be2c469e,2024-07-03T02:06:36.447000
CVE-2024-38344,0,1,9ab5a9367a4478293ac2379112f78ca200a2cb316c550e5b0a6b06a397872c02,2024-07-05T12:55:51.367000
CVE-2024-38345,0,1,1774bc0880f4df20bde976d92e0bffb0cb942e8f3f0d5a48fcaa1b81b6829fd6,2024-07-05T12:55:51.367000
CVE-2024-38344,0,0,9ab5a9367a4478293ac2379112f78ca200a2cb316c550e5b0a6b06a397872c02,2024-07-05T12:55:51.367000
CVE-2024-38345,0,0,1774bc0880f4df20bde976d92e0bffb0cb942e8f3f0d5a48fcaa1b81b6829fd6,2024-07-05T12:55:51.367000
CVE-2024-38346,1,1,af93817b0ee7ba7eae14484b299e265502d25b9f5eea6da0bc663a987c7b3947,2024-07-05T15:15:10.433000
CVE-2024-38347,0,0,4d613454dc1780690a10a13a7c4d0d38fa70bfa9e6afa8cdcbdd33d7a9b439c3,2024-06-20T12:44:01.637000
CVE-2024-38348,0,0,6e5ce391b6cb124e038ae8273d56ab90f89cf43a2075c68d341d5350c665dadb,2024-07-03T02:04:55.710000
CVE-2024-38351,0,0,fc316049b1243ceecf4f16bb932622b3d32a9ec242887e0258f3f20fe77446f1,2024-06-20T12:44:01.637000
@ -253788,7 +253790,7 @@ CVE-2024-38468,0,0,d4c6d48d530a65ce7d90662f3fd07d6f0801b061b80f57001958e3c05da71
CVE-2024-38469,0,0,511cfa020ce0415f6c58505919037fce87bd20a70c430acbe541f3249cbfb3a1,2024-07-03T02:05:06.670000
CVE-2024-3847,0,0,95f9ad8fbf5c3c80550e0a325ff7f48c02be2f78865a75992b282f70c630bcf1,2024-07-03T02:06:43.977000
CVE-2024-38470,0,0,e532fc2610ce0ba05d395b2565b3921da00db5c8c8ee1a62b50a319ed8de746e,2024-07-03T02:05:07.477000
CVE-2024-38471,0,1,9ada7bade8fdd86f3459605d32323f554e3032c9a6e19f7d6043d23ff21bde89,2024-07-05T12:55:51.367000
CVE-2024-38471,0,0,9ada7bade8fdd86f3459605d32323f554e3032c9a6e19f7d6043d23ff21bde89,2024-07-05T12:55:51.367000
CVE-2024-38472,0,0,0ebe93ad3c585976e2f0467fbf3c32b4ae2c8392df9a3628aca18fe0cea5ebf4,2024-07-02T12:09:16.907000
CVE-2024-38473,0,0,4a52332d99fe848743528bbabba861df2f74ad2accfcf888abc7220000504fe8,2024-07-02T12:09:16.907000
CVE-2024-38474,0,0,d9563f48d3829949fd43481a10c11343a9dd1b93362516af40fb11af0189d44b,2024-07-02T12:09:16.907000
@ -254008,8 +254010,10 @@ CVE-2024-39015,0,0,b9306c4366608a9bdba82a3b5fe9ddf19f9ad98b5ed41b597c0d6fd48fb1b
CVE-2024-39016,0,0,44b10b31c2dcb3d5902acc74499e6688219a0202af7dbd3ffd5adca56db398f0,2024-07-03T02:05:36.777000
CVE-2024-39017,0,0,cad5c73885b78ec41e9e1236a7a0070e7449eef74b63e32b190c59476e544a2f,2024-07-03T02:05:37.560000
CVE-2024-39018,0,0,16dc342eb9c9ddff4509558cd4678a205ae33f272029e49d96df9e8a311347f8,2024-07-01T16:37:39.040000
CVE-2024-39027,1,1,6237fc8dde2af5707f211d6b2fbb0be4af2e9e5604769a92439189f15e3e2f3c,2024-07-05T14:15:02.997000
CVE-2024-39028,1,1,2309c198e2b8eba193766f2f03a8cf24e04d65498bebfe3b59e92c3bf28e4f61,2024-07-05T14:15:03.100000
CVE-2024-3903,0,0,b17bb4ec6e0e391a38b8cd510c422de68900922cf0bf4c2e4e48aa68680d6339,2024-05-14T16:11:39.510000
CVE-2024-3904,0,1,e776b30b1479be2ac2ba614a0e013b808dadbdf28dffb2a6f17cc6a76062926f,2024-07-05T12:55:51.367000
CVE-2024-3904,0,0,e776b30b1479be2ac2ba614a0e013b808dadbdf28dffb2a6f17cc6a76062926f,2024-07-05T12:55:51.367000
CVE-2024-3905,0,0,a951c486be8869bf12976255205bd7b845c8a04b7efadd3f2b0fe1349880c5bb,2024-06-04T19:20:26.357000
CVE-2024-3906,0,0,2118bc9913869ee4f34c8416c221c77b744d5529f8376fd726e306c6d571b72a,2024-06-04T19:20:26.463000
CVE-2024-3907,0,0,d80cb7d26fcc43e0af9a1a179a5017f98da402633ba2a83ba5df778a0fb65662,2024-06-04T19:20:26.563000
@ -254034,7 +254038,7 @@ CVE-2024-39156,0,0,77ee55fa44e5b5a1aee8c345b1d4424c08513568738373a9ed7a7016b20f5
CVE-2024-39157,0,0,7034c13893105630c126aaeda1d41a6cc977f264ae0a5560b4322987c45914a9,2024-07-03T02:05:42.557000
CVE-2024-39158,0,0,cce9aef03924ed944acf28cea35a7f6e5bd4872826f71e46c93899a9929f6901,2024-06-27T17:11:52.390000
CVE-2024-3916,0,0,67c028ed5cffa81651cfdb7590d8583ba32a4964953feede869ed8c9f6426eef,2024-05-14T16:11:39.510000
CVE-2024-39165,0,1,73505f78c1b9aaeee94abeacaf375a0ada22d254c42d8c2b004bd82562025a88,2024-07-05T12:55:51.367000
CVE-2024-39165,0,0,73505f78c1b9aaeee94abeacaf375a0ada22d254c42d8c2b004bd82562025a88,2024-07-05T12:55:51.367000
CVE-2024-3917,0,0,87493362103f61e3758851588aca1cc3facb0cf1f97ad5b068e06e988e9b2161,2024-07-03T02:06:53.877000
CVE-2024-3918,0,0,f0312710b8f2207cc4daf3e960aa8906c7e8839f8babda55f2853fd4763a97f9,2024-05-24T01:15:30.977000
CVE-2024-3920,0,0,5dbee28fbacc5f4bbc65481ff7f645499d60469b501d304207882ca441f74491,2024-05-24T01:15:30.977000
@ -254043,17 +254047,17 @@ CVE-2024-39207,0,0,d8e667b43b76095c528f5867a8617c4177e3d9ac8aefab820b7b82f9e44a4
CVE-2024-39208,0,0,bfca919135cb16c924d14a3e46a90c36fb45e8d6f50651e543c7c3b74462722a,2024-07-03T02:05:43.393000
CVE-2024-39209,0,0,846eb9e93730bd8a4e0e342a01db126b493a0877c61de0d40de722388e34129c,2024-06-28T10:27:00.920000
CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f966454542,2024-05-29T13:02:09.280000
CVE-2024-39211,0,1,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed468b9,2024-07-05T12:55:51.367000
CVE-2024-39211,0,0,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed468b9,2024-07-05T12:55:51.367000
CVE-2024-3922,0,0,9c35bb7d9bca4b5559bb1a4dfea91676bf1d098f4dc5952b2a109bcc30a68d2c,2024-06-13T18:36:09.010000
CVE-2024-39220,0,1,d7ee416d920e2124eabd11f8ad8a75de6581e010d60ca3d4eb0e3632954e91bb,2024-07-05T12:55:51.367000
CVE-2024-39223,0,1,fe8e529b6f7896243d19f445d39dc1f00d88b1ab349888f1e9b952ab78017225,2024-07-05T12:55:51.367000
CVE-2024-39220,0,0,d7ee416d920e2124eabd11f8ad8a75de6581e010d60ca3d4eb0e3632954e91bb,2024-07-05T12:55:51.367000
CVE-2024-39223,0,0,fe8e529b6f7896243d19f445d39dc1f00d88b1ab349888f1e9b952ab78017225,2024-07-05T12:55:51.367000
CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13cac2,2024-05-14T16:11:39.510000
CVE-2024-39236,0,0,5bedffcf34ebde5608a8c6d0266193b958a561f9cfe93a597c1123eb6d56c52a,2024-07-03T02:05:44.203000
CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c2d,2024-05-30T18:19:11.743000
CVE-2024-39241,0,0,afa83ae007b8cddb769c7423e9b1caee4c0fe8b440470f4e2aca6500f4f35cee,2024-06-27T12:47:19.847000
CVE-2024-39242,0,0,e6a42d26f8742e08c6e87c2f9736f6a5d1c92d4e99728f3f16ba7aaa3565d9e9,2024-06-27T12:47:19.847000
CVE-2024-39243,0,0,fee8e511adb87ecb7b795183c7c37e3d0b9c7f991b9b5a9484f2b183016c2d8b,2024-07-03T02:05:45.213000
CVE-2024-39248,0,1,7a563316fd3453bbdb2eea83c64c484bfa847d40ebdeede8de43d451f8cafde1,2024-07-05T12:55:51.367000
CVE-2024-39248,0,0,7a563316fd3453bbdb2eea83c64c484bfa847d40ebdeede8de43d451f8cafde1,2024-07-05T12:55:51.367000
CVE-2024-39249,0,0,1ff2f203913d6def8e45c8465efc367378bddbe2b6c6b3b7bed53397c147bbc4,2024-07-02T12:09:16.907000
CVE-2024-3925,0,0,fcd3c5c763e8e19f599e796d0209af93ac6baa71961ded5ca72feb787efdbcae,2024-06-13T18:36:09.010000
CVE-2024-39251,0,0,11bb5a05e3dee260dab5143009f39b990145aeda6e37f3232c0fb54201edd825,2024-07-02T12:09:16.907000
@ -254132,21 +254136,21 @@ CVE-2024-39469,0,0,4f76bc2884fab99f2e647535e4f5ff6741622700979dba4d1d6ae85a7edb0
CVE-2024-3947,0,0,6b686b580be940e69d22db9dc22782fabd42ffc94dd05568de0bb8f1494d4474,2024-05-30T13:15:41.297000
CVE-2024-39470,0,0,b5fc13f36f82d569439701fae5f56693f98d2351447e7a9e630197f507c5ca47,2024-06-25T18:50:42.040000
CVE-2024-39471,0,0,416dd80dbe9c043e6dbca2fdc8279f4fbac009d216acde71cd007a15b728287a,2024-06-25T18:50:42.040000
CVE-2024-39472,0,1,77a79087568047a6a265e4085b6773c1caf6cd929b348804dd0a7b6830a5d9f7,2024-07-05T12:55:51.367000
CVE-2024-39473,0,1,9506f5978fe4a530d6093815e0dbc0192a890e7c2f13fa15c00ab28390810895,2024-07-05T12:55:51.367000
CVE-2024-39474,0,1,f6ab9555ec2d045815b6f7aa7a5105cbd8652929536620b1dcf809e24b0d1502,2024-07-05T12:55:51.367000
CVE-2024-39475,0,1,731f6b5f60ebfd57f873370a12aac7f810978760a76e1569359d5fe756be8baf,2024-07-05T12:55:51.367000
CVE-2024-39476,0,1,91943d73dcc021464f2b5c9690e832bbea4b4aab628187b93b532a3e6d7e613d,2024-07-05T12:55:51.367000
CVE-2024-39477,0,1,93150af0d1e67605f3dadbc9611f96a26a1b8e40b7b147dc4394fb217e20a1b5,2024-07-05T12:55:51.367000
CVE-2024-39478,0,1,c6fb492be9b62a0dd4aa1d3866999214cff83981f78a6588ad9996b3d0e5de08,2024-07-05T12:55:51.367000
CVE-2024-39479,0,1,fd4d0f1ff159ce69c9ae1271a737acca39f288fb4c22ede51b4e2f5dc50b90bb,2024-07-05T12:55:51.367000
CVE-2024-39472,0,0,77a79087568047a6a265e4085b6773c1caf6cd929b348804dd0a7b6830a5d9f7,2024-07-05T12:55:51.367000
CVE-2024-39473,0,0,9506f5978fe4a530d6093815e0dbc0192a890e7c2f13fa15c00ab28390810895,2024-07-05T12:55:51.367000
CVE-2024-39474,0,0,f6ab9555ec2d045815b6f7aa7a5105cbd8652929536620b1dcf809e24b0d1502,2024-07-05T12:55:51.367000
CVE-2024-39475,0,0,731f6b5f60ebfd57f873370a12aac7f810978760a76e1569359d5fe756be8baf,2024-07-05T12:55:51.367000
CVE-2024-39476,0,0,91943d73dcc021464f2b5c9690e832bbea4b4aab628187b93b532a3e6d7e613d,2024-07-05T12:55:51.367000
CVE-2024-39477,0,0,93150af0d1e67605f3dadbc9611f96a26a1b8e40b7b147dc4394fb217e20a1b5,2024-07-05T12:55:51.367000
CVE-2024-39478,0,0,c6fb492be9b62a0dd4aa1d3866999214cff83981f78a6588ad9996b3d0e5de08,2024-07-05T12:55:51.367000
CVE-2024-39479,0,0,fd4d0f1ff159ce69c9ae1271a737acca39f288fb4c22ede51b4e2f5dc50b90bb,2024-07-05T12:55:51.367000
CVE-2024-3948,0,0,376ea8906f03fda3c144927b149cbacf34b84dec1b654121329bc158cfe1d518,2024-05-17T02:40:12.107000
CVE-2024-39480,0,1,37b68b71ae8fdaa158e92179f30fb1f992df87d62928c81cdcf76eaddbb60af1,2024-07-05T12:55:51.367000
CVE-2024-39481,0,1,7dce187b2b17e4611e39e4ac64f5092144df76edc4126013a615f1040469f544,2024-07-05T12:55:51.367000
CVE-2024-39482,0,1,b5ca1dd95768db032dce80c55c6258ec99ccbde63e8f741757c09d5b0797c6da,2024-07-05T12:55:51.367000
CVE-2024-39483,0,1,eadec7028a472ed93e8a5dff095927eb733e9a05f36586ae19cb293f76cb70c1,2024-07-05T12:55:51.367000
CVE-2024-39484,0,1,b31f852aa24f56cfe148c1d4b3e8b85592312114fff33022a4ab6f2336cd9ae1,2024-07-05T12:55:51.367000
CVE-2024-39485,0,1,9b3768f03e1707409b88b5bf989b1fa63f75e320d3314c45846159b435aec509,2024-07-05T12:55:51.367000
CVE-2024-39480,0,0,37b68b71ae8fdaa158e92179f30fb1f992df87d62928c81cdcf76eaddbb60af1,2024-07-05T12:55:51.367000
CVE-2024-39481,0,0,7dce187b2b17e4611e39e4ac64f5092144df76edc4126013a615f1040469f544,2024-07-05T12:55:51.367000
CVE-2024-39482,0,0,b5ca1dd95768db032dce80c55c6258ec99ccbde63e8f741757c09d5b0797c6da,2024-07-05T12:55:51.367000
CVE-2024-39483,0,0,eadec7028a472ed93e8a5dff095927eb733e9a05f36586ae19cb293f76cb70c1,2024-07-05T12:55:51.367000
CVE-2024-39484,0,0,b31f852aa24f56cfe148c1d4b3e8b85592312114fff33022a4ab6f2336cd9ae1,2024-07-05T12:55:51.367000
CVE-2024-39485,0,0,9b3768f03e1707409b88b5bf989b1fa63f75e320d3314c45846159b435aec509,2024-07-05T12:55:51.367000
CVE-2024-3951,0,0,d1eb572088193a792816003caae4c8900ea1808fb70b3f34eb162771a0d73b1e,2024-05-08T17:05:24.083000
CVE-2024-3952,0,0,92f1da274771947c3cb4a43546670c1af8a997980dc361a71cd2fb07f162ad15,2024-05-14T16:11:39.510000
CVE-2024-3954,0,0,45f1b348fcace6f84e3157e2d0f8a54fc4228bb396d26e03c9556cd235947f43,2024-05-14T16:11:39.510000
@ -254162,7 +254166,7 @@ CVE-2024-3966,0,0,93926d7a5d68b811d92befd5d93f81a42e21603cd050116175f80a72afb025
CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000
CVE-2024-3967,0,0,b2af76e65b0ac2fff588b8ab332f0978e5b083cdcdd41f3fd643403fe236fa29,2024-05-15T18:35:11.453000
CVE-2024-3968,0,0,cdd73cfcec56ac4302e4eb4a932f862086b9a3ed46ed5ff92d17197e11553e8f,2024-05-15T18:35:11.453000
CVE-2024-39683,0,1,50045bf714bd4fe128b5e5cfcc599ff1064b3297e6cc6d531afb9c370803dce0,2024-07-05T12:55:51.367000
CVE-2024-39683,0,0,50045bf714bd4fe128b5e5cfcc599ff1064b3297e6cc6d531afb9c370803dce0,2024-07-05T12:55:51.367000
CVE-2024-3969,0,0,793622b6641cb8c2dc34802adf1ab9ece645cce7d321b9faf1a6b76d5e28ec78,2024-05-28T17:11:55.903000
CVE-2024-3970,0,0,a6d2ad116e736372d8ee0cd28cd0cbfef25f3ce953ea92bdb2b1ac922e65eedf,2024-05-15T18:35:11.453000
CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4590,2024-07-03T14:32:56.510000
@ -254179,16 +254183,17 @@ CVE-2024-39828,0,0,a076e079a0d15f60c3c4a55d02ae6ed731ea38682b9215046585ce79ae4cf
CVE-2024-39830,0,0,215aa5fd15609846dfbec6cfbf9cc2bf59b25eefbdaea3ac7fa164cf6842c628,2024-07-03T12:53:24.977000
CVE-2024-3984,0,0,bee410e9bf0342c5ecf3886d76050e2314329db97e17f53f9285ff32a0d9ee8f,2024-06-20T12:44:01.637000
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
CVE-2024-39844,0,1,0ede0d9c66b87c5a921253826d45a9f6e3ef2d7a0f7ddc23d2d17561818dc676,2024-07-05T12:55:51.367000
CVE-2024-39844,0,0,0ede0d9c66b87c5a921253826d45a9f6e3ef2d7a0f7ddc23d2d17561818dc676,2024-07-05T12:55:51.367000
CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c69cf,2024-07-01T12:37:24.220000
CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000
CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000
CVE-2024-39853,0,0,0a0a7ef09f69a0d0504c74e5034409e9f17837e69e722a4f1f3c2adcfb998667,2024-07-03T02:05:53.353000
CVE-2024-39864,1,1,162bb88f7c529fefcddc0d7b5f60832c04e1a714db200a005b538388cb3edce4,2024-07-05T15:15:10.567000
CVE-2024-3987,0,0,05499205f937534ee026fd5a41dcafd44deae059117eea743b5e3e3c53eaee01,2024-06-07T14:56:05.647000
CVE-2024-39878,0,0,038c252a5df59aef0ff494dd466e8c23160164cb5ac894aeb1a33e06001b79d4,2024-07-02T12:09:16.907000
CVE-2024-39879,0,0,1b030ce3798bca0bad33a3937cca95b776786d7918bf02f25bff668e667acaa0,2024-07-02T12:09:16.907000
CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000
CVE-2024-39884,0,1,0d647612824271b037e4243e01d89c11015b35b838940d0c376081ca2e2ed0c1,2024-07-05T12:55:51.367000
CVE-2024-39884,0,0,0d647612824271b037e4243e01d89c11015b35b838940d0c376081ca2e2ed0c1,2024-07-05T12:55:51.367000
CVE-2024-3989,0,0,41a6b1dcae0354fb8cba40366dc7ed1eeb84d6a6a33689c35123198fe63c8f01,2024-05-14T16:11:39.510000
CVE-2024-39891,0,0,f05a058a4cf741da51f47b19ea162b25ce262cdb61fb36618eb53dc7411c00e3,2024-07-03T22:15:02.923000
CVE-2024-39894,0,0,c61bb2661100853548279e349e76a635cba102e2f9a2c3076410b71ec944a6f0,2024-07-03T13:15:02.890000
@ -254196,18 +254201,18 @@ CVE-2024-3990,0,0,7879115af68e1891db08bd2dafc44fb55db15680f59885de2ed87fd5c16d94
CVE-2024-3991,0,0,f4b27e31b2ebe06401478accd9d85264142bf207d27ef139c240399354705c4f,2024-05-02T18:00:37.360000
CVE-2024-3992,0,0,ff644523dcb07d662c2bf53b9e125872cf5c9b9df16e03b5f8dec25363b303ae,2024-06-17T12:42:04.623000
CVE-2024-39920,0,0,8281f1288058876e172a78a04b7e10123b671826d2c29ba249d059d614d38347,2024-07-03T12:53:24.977000
CVE-2024-39929,0,1,2c568954aae2609411a1a30c612d526ea9676ac6001fbebf7bc07b55ae54cb37,2024-07-05T12:55:51.367000
CVE-2024-39929,0,0,2c568954aae2609411a1a30c612d526ea9676ac6001fbebf7bc07b55ae54cb37,2024-07-05T12:55:51.367000
CVE-2024-3993,0,0,a2f94f13d02cfe8603a71433706e6cc2c5ad0c0e3e2fd5d51c299cf3fc301a73,2024-07-03T02:06:58.160000
CVE-2024-39930,0,1,17eb00e73f46631dbd6316a3ab19a74b1e7ba74e9179cfe94efb0d39751660c6,2024-07-05T12:55:51.367000
CVE-2024-39931,0,1,0eba9a8f82e3318a9f9550e7e78c86ea17aa3985199f56792b4c58f3d5e8d086,2024-07-05T12:55:51.367000
CVE-2024-39932,0,1,b857c228c0f6438a4b894b15ce799e44e72c60577f9fdfe7cf29bfe600639ad6,2024-07-05T12:55:51.367000
CVE-2024-39933,0,1,13c72a35064c61fb9ee61ba353f0f85f361d4c4f25db4328ec414ee24921b939,2024-07-05T12:55:51.367000
CVE-2024-39934,0,1,0e71956077a4ecf4390bee3ea83f9c535eb711dbfa99935e368f043d617406a0,2024-07-05T12:55:51.367000
CVE-2024-39935,0,1,a2d51b89263bdfbcdf956035d3cd1bb233e969c6f34b441f16701e42eb0dd332,2024-07-05T12:55:51.367000
CVE-2024-39936,0,1,96a292f95eff145da3c75d9d081cb40bc8de6357d85860fd3c02c3176b3ecece,2024-07-05T12:55:51.367000
CVE-2024-39937,0,1,5f408cd7acd61adcb639fbd43eaddf6af5896fd47eb6ae130e98a6fae5672493,2024-07-05T12:55:51.367000
CVE-2024-39930,0,0,17eb00e73f46631dbd6316a3ab19a74b1e7ba74e9179cfe94efb0d39751660c6,2024-07-05T12:55:51.367000
CVE-2024-39931,0,0,0eba9a8f82e3318a9f9550e7e78c86ea17aa3985199f56792b4c58f3d5e8d086,2024-07-05T12:55:51.367000
CVE-2024-39932,0,0,b857c228c0f6438a4b894b15ce799e44e72c60577f9fdfe7cf29bfe600639ad6,2024-07-05T12:55:51.367000
CVE-2024-39933,0,0,13c72a35064c61fb9ee61ba353f0f85f361d4c4f25db4328ec414ee24921b939,2024-07-05T12:55:51.367000
CVE-2024-39934,0,0,0e71956077a4ecf4390bee3ea83f9c535eb711dbfa99935e368f043d617406a0,2024-07-05T12:55:51.367000
CVE-2024-39935,0,0,a2d51b89263bdfbcdf956035d3cd1bb233e969c6f34b441f16701e42eb0dd332,2024-07-05T12:55:51.367000
CVE-2024-39936,0,0,96a292f95eff145da3c75d9d081cb40bc8de6357d85860fd3c02c3176b3ecece,2024-07-05T12:55:51.367000
CVE-2024-39937,0,0,5f408cd7acd61adcb639fbd43eaddf6af5896fd47eb6ae130e98a6fae5672493,2024-07-05T12:55:51.367000
CVE-2024-3994,0,0,292539249e741e7003c555a5d4fa2182b15a01b393fb04fa15e675750c01906e,2024-04-25T13:18:02.660000
CVE-2024-39943,0,1,0dd35c7e61e817fe93b8731ca206b2c442a4db50ed25bac0a0778fffe3738b8a,2024-07-05T12:55:51.367000
CVE-2024-39943,0,0,0dd35c7e61e817fe93b8731ca206b2c442a4db50ed25bac0a0778fffe3738b8a,2024-07-05T12:55:51.367000
CVE-2024-3995,0,0,a7fe690817691037765b680c602849c2a36e767bb2849159693fe5a7864f46cb,2024-07-01T14:15:05.680000
CVE-2024-3997,0,0,507ae8762d75f9d68eda75aa3a6fbbaf1b3579404dfa0ecd9f2978d2aa87a55f,2024-05-24T01:15:30.977000
CVE-2024-3999,0,0,4248dd2372447004bc43614b1896e27a040049c0dba411de9512ee0e6f816fb7,2024-07-03T15:44:56.130000
@ -254280,7 +254285,7 @@ CVE-2024-4087,0,0,c042d2a1de26e6b1fe0621a6edcac1fb8cab9f866d13a8bc2e77c06eafe2f2
CVE-2024-4088,0,0,c8ca3e8553223ece7fd626b7957017d2d8aae2ed445db80654c73542bf17135f,2024-06-11T17:11:30.193000
CVE-2024-4092,0,0,4be02f9c67d30932bc0929e64c1c04dde83d92e769e6b30b60cbc598e8e37f4c,2024-05-02T18:00:37.360000
CVE-2024-4093,0,0,5d27408cc41c323f4b0e69479d9f46468fbd0106e510632bee156499f1d6b2eb,2024-05-17T02:40:15.433000
CVE-2024-4094,0,1,b33ee059f8f8bd075d69b27868bc400620c6f43b00a28de902f166c8066c8ee9,2024-07-05T13:41:05.103000
CVE-2024-4094,0,0,b33ee059f8f8bd075d69b27868bc400620c6f43b00a28de902f166c8066c8ee9,2024-07-05T13:41:05.103000
CVE-2024-4095,0,0,31c469f286897b03d948d4fae3cbc92250d27af63fa8e1eb75ef9d0aeba13389,2024-06-17T12:42:04.623000
CVE-2024-4097,0,0,6a60177672bc62dbe43e4e7ccd78e74b9159babed54b0d3a303c5a9a6fcd009a,2024-05-02T18:00:37.360000
CVE-2024-4098,0,0,a3e4777d420e1b3bcafda1cf3d039c925611c1ff1c0ae02e65a01fb1638060ec,2024-06-20T12:43:25.663000
@ -254512,7 +254517,7 @@ CVE-2024-4371,0,0,6cec3438f9da16aaaf81036d5252f279057c04fa33a9a5b8c9aee6667c7b57
CVE-2024-4372,0,0,88e318f3c277cb3db68d033332d7a1ea039944347227497506fc7085644cb64e,2024-05-21T12:37:59.687000
CVE-2024-4373,0,0,f38def9014d5248f107e6bba87e0f735d485b9410ddb561204173488b0ad462b,2024-05-15T16:40:19.330000
CVE-2024-4374,0,0,d60604ecf379bdaaec2b6706393723f20191611e78669219836ffafca51bb0b7,2024-05-20T13:00:34.807000
CVE-2024-4375,0,1,a80e63d12c12bb1a4c76673525f796ba2c31674a917e8feea214a8d89539b39a,2024-07-05T13:30:13.850000
CVE-2024-4375,0,0,a80e63d12c12bb1a4c76673525f796ba2c31674a917e8feea214a8d89539b39a,2024-07-05T13:30:13.850000
CVE-2024-4376,0,0,a37f8f2c30013a9ce99cf3397e8919ec44dbe48bf70335aec6d3a9f3c4d5ff1f,2024-05-31T13:01:46.727000
CVE-2024-4377,0,0,a03a732aa53c0db87e58167101347ad69c6e6f0e00be5ffe74fbd60e766aae11,2024-06-21T11:22:01.687000
CVE-2024-4378,0,0,3d00b0a6c1463c84b18edbc3f37b735155a12d4e83c941a4e59e5c575fc8dda7,2024-05-24T01:15:30.977000
@ -255164,7 +255169,7 @@ CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8bee
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
CVE-2024-5169,0,0,b1ca0b7cc98949f62453afcab28e83911d364c4494efe1f6507425f7cbc51120,2024-06-26T12:44:29.693000
CVE-2024-5171,0,0,527a4a17adce934d1b4f4bf563487c5773fb7d5bb5e41f4824c0714e13ba1e90,2024-06-21T13:15:12.973000
CVE-2024-5172,0,0,c8c884eeccb953712e0719e1416dd616a1f13a0cc426940cef2525dd47b28157,2024-07-03T02:08:38.770000
CVE-2024-5172,0,1,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
CVE-2024-5173,0,0,1d07a8c869bc825cf73f46bac935aee62b58e8e6badef703c708e935b6259cfb,2024-06-26T12:44:29.693000
CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
@ -255415,7 +255420,7 @@ CVE-2024-5498,0,0,734c6c536bc56a91dbd107c39a51ae397643e3245409e39f3a56c59dbc2255
CVE-2024-5499,0,0,35dd9c6b1c2542f41b348af6ab7b219dd2f92d9ae3c52132e0b08b696c15d780,2024-07-03T02:09:01.860000
CVE-2024-5501,0,0,d4e4bc8b8db5b9e6fa14f6bf5c3381308561a5d72eef767955ee99c11419b1db,2024-06-03T14:46:24.250000
CVE-2024-5503,0,0,0f697147547c2a2433c49b9b46e01de2014e93e9b95ab1682351373926d90d44,2024-06-21T11:22:01.687000
CVE-2024-5504,0,0,fd8e8a8dbbb85642121157c73992a32cb380bb2ba6c54134c109099815a8b7bf,2024-07-02T12:09:16.907000
CVE-2024-5504,0,1,c9387f8cc727d3178a2e16ac3c8996c4ce5ec1145aa8a5124e81e8cb3cf535a8,2024-07-05T14:46:38.860000
CVE-2024-5505,0,0,ff6feb748e9ca42b8e8d72ec970c71fc058363b762c81ee7cd5f161b90d542df,2024-06-07T14:56:05.647000
CVE-2024-5506,0,0,145a0430bcbf3c9e37cb0bfbb46dfd0872ec5ea7a67e12bde9d4f6bf02ce6bf6,2024-06-07T14:56:05.647000
CVE-2024-5507,0,0,ccb5bb2278d991403ca27e2a2c2825e9f4f1d687c84a7520e08690b80bccd919,2024-06-07T14:56:05.647000
@ -255436,16 +255441,16 @@ CVE-2024-5525,0,0,27d51e0f90117d5f6e29d565f6efd293c83de249201cb9426e9c70697dbb91
CVE-2024-5526,0,0,e88e82e62b5e4c5aebe68213504a5aa190a1c186279f7068714569f91c3de73e,2024-06-11T17:25:55.677000
CVE-2024-5530,0,0,a1a0702e27e4a4e3934db43cd9ea561e00ac905016f120852abcc67a37fa7a55,2024-06-11T13:54:12.057000
CVE-2024-5531,0,0,aff596c4345d9e9649e4107c993c40fc7416a56fa205089ee8692b6e8ba6cecf,2024-06-11T13:54:12.057000
CVE-2024-5533,0,0,1994262e08a7071f611be7c6d84dc9ffdd2ad4dec717c16feb005eeb66301b8d,2024-06-20T12:44:01.637000
CVE-2024-5533,0,1,9bad1fab6a90d68c007069d0bfcbdd7a7d72da6f38ffeb11140e803bac3bba45,2024-07-05T14:01:37.470000
CVE-2024-5535,0,0,823cd883eb780b4873573ca4453aa397c94e10a1d6c3b53a4ae748e110b914b8,2024-07-03T02:09:04.140000
CVE-2024-5536,0,0,d892d63cd79e6d462fe4485ce154b4e3b14e14d416b8b4d67114661d27280a01,2024-06-11T17:28:37.343000
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000
CVE-2024-5541,0,1,0078b3601eeec39d655cd757b0391cdc9267fa86e7865a4e384633a7ebb4ee72,2024-07-05T13:51:14.943000
CVE-2024-5541,0,0,0078b3601eeec39d655cd757b0391cdc9267fa86e7865a4e384633a7ebb4ee72,2024-07-05T13:51:14.943000
CVE-2024-5542,0,0,77ae3f3a7c4ffc662d4e5625f82b1efcc56a12c39abbd3546ebc6e9e7e619033,2024-06-11T18:25:51.200000
CVE-2024-5543,0,0,8e93e3d42337fd51f8d8d19b50b3f68377ba39e905a95b2594b9c3824c59b9ee,2024-06-13T18:36:09.013000
CVE-2024-5544,0,0,d66d0d3b2b740c97ea245ccac15c16cd05634769967b4cec9993554f52ab6168,2024-07-02T12:09:16.907000
CVE-2024-5545,0,0,479355a0a8c7bed38212b58b03d4c7174444699cce86cb8a0deeb181a0630056,2024-07-02T12:09:16.907000
CVE-2024-5544,0,1,dc180b504fcb3a2003d6a08111fbd0a7a95f9d21df8e253c1af1716f464343f6,2024-07-05T14:46:56.023000
CVE-2024-5545,0,1,9270f54f7803e859f3c51cd9a03c613d31e2403f79820ead3f02bc3b56a4bf36,2024-07-05T15:12:08.467000
CVE-2024-5547,0,0,10fc933ab96f74e48222460cfee3e0b1d295bbaa26e68f34704c5127d22daf4a,2024-06-27T19:25:12.067000
CVE-2024-5548,0,0,0dab8d0a6f7f4b5d3115df8861f1ab0c0c70d1308be14527ce7ee2ffa61fade4,2024-06-27T19:25:12.067000
CVE-2024-5550,0,0,e4fc13aea5b719d7c555043aa9a8be47a59e2f4d5eac2e9fa0d5ff8a8edb892f,2024-06-07T14:56:05.647000
@ -255489,7 +255494,7 @@ CVE-2024-5637,0,0,96c491286509bbcdcc2ade7ab7cd058d8e2fb8f26719ef46502e504a5a75b3
CVE-2024-5638,0,0,ecd29107ace2c39372f8ad7d26b6d92a031cf986dc4e07d96162e8140ebd097d,2024-06-10T02:52:08.267000
CVE-2024-5639,0,0,2322b8156dee01dfdab7b2069be6e0698e3a8613a841329b71822c874a14aeb7,2024-06-24T19:24:23.883000
CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000
CVE-2024-5641,0,1,1f48cc529525a1a8070c0b801bfcff3f0efe0ed3e0e65b4b5a0d9c0e4f41fabe,2024-07-05T12:55:51.367000
CVE-2024-5641,0,0,1f48cc529525a1a8070c0b801bfcff3f0efe0ed3e0e65b4b5a0d9c0e4f41fabe,2024-07-05T12:55:51.367000
CVE-2024-5642,0,0,473e29d44a01c1bd9d78a11628480be9d88df99635e7b451adc74e5ff8ecb62e,2024-07-01T14:15:05.807000
CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000
CVE-2024-5646,0,0,23240aeec5f40e46e6951e19eff4b72273567c29932f06ca0851d3144bb5ebaa,2024-06-13T18:36:09.013000
@ -255508,7 +255513,7 @@ CVE-2024-5663,0,0,e65ed9bd668d6456ce5b39954ddd0ae3860f1cde2bd069c4d43e4b56016278
CVE-2024-5665,0,0,cf98b8118d31a45b868938fcf4b0239a4be77d7cb3995f06e552251067a9cecd,2024-06-11T17:47:45.033000
CVE-2024-5666,0,0,c2cb648af5be31cc7b97e094a0871dd39fea80d2d3a0f373e615f5ae502553a5,2024-07-01T12:37:24.220000
CVE-2024-5671,0,0,b302da9933b51baa02aebe638443397fc8a4c366af898c1301a8da6525832546,2024-06-17T12:42:04.623000
CVE-2024-5672,0,1,ad5d2d4701d4742943be26fd8263f21d3fc9e558b462ac12f17b995fbc4b2ee2,2024-07-05T12:55:51.367000
CVE-2024-5672,0,0,ad5d2d4701d4742943be26fd8263f21d3fc9e558b462ac12f17b995fbc4b2ee2,2024-07-05T12:55:51.367000
CVE-2024-5673,0,0,f6db27a8b7c99bb0a58922425d96edcb461eeb527f78adfd8d9aed9c99330140,2024-06-11T18:17:10.037000
CVE-2024-5674,0,0,69b0f5cdcc6414c1b3093ac76e322fc42e17eb869b8f1b328084f458395232cf,2024-06-13T18:36:09.010000
CVE-2024-5675,0,0,c04fc1bf8ef6e3f232c30ddf0bd6a524958c9eab63fe205331e1fedef14ccf13,2024-06-11T18:14:02.017000
@ -255592,7 +255597,7 @@ CVE-2024-5812,0,0,b231b6b4b2edc3b100956cc90803ec880aa99de51e5a0f50bc4b9e381c5722
CVE-2024-5813,0,0,d695683c807a1777a11ef158e495934f31ab7056ebdb25d58f5f11112f2d1965,2024-06-13T18:36:45.417000
CVE-2024-5819,0,0,ff5f9599a99761c75338a6f351d5018b6b4257daf87dc238a533c6ea2133dd27,2024-07-01T12:37:24.220000
CVE-2024-5820,0,0,40e5523c17b003adbda0efbab055fe88c8ffe6387f321010b47ba3ba7dc113ac,2024-06-27T19:25:12.067000
CVE-2024-5821,0,1,ac8597dfd124c68baa20d2ec3fba9ddeb4b2feac6ed4b72f128b801d51b635ec,2024-07-05T12:55:51.367000
CVE-2024-5821,0,0,ac8597dfd124c68baa20d2ec3fba9ddeb4b2feac6ed4b72f128b801d51b635ec,2024-07-05T12:55:51.367000
CVE-2024-5822,0,0,56a6bfde1d559870c5646a0b76a29e939be7faac2a950947fe32abc1f4907e47,2024-06-27T19:25:12.067000
CVE-2024-5824,0,0,71b3b99a3563d3bd6941378b1fc516ea3658f7355f6e899285275a2e97c693cb,2024-06-27T19:25:12.067000
CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630b2,2024-06-11T10:15:13.960000
@ -255621,7 +255626,7 @@ CVE-2024-5851,0,0,1ff86bf427427298fe5dc39bbfedb897b9870fd2315cf065507e70165fb41d
CVE-2024-5853,0,0,4db307c3757855b51e51fa12e1eb9aa67e540512d9bb40f822c5370c3893dc4f,2024-06-20T12:44:01.637000
CVE-2024-5858,0,0,30241924d409355226bb80c4fb982c4833f84483f4f89b94e986f70fe7751e71,2024-06-17T12:42:04.623000
CVE-2024-5859,0,0,5b284a4381086ad6bad860c96074f61ed02c9601ee45c79362fb0f8a492df8fd,2024-06-24T19:21:07.943000
CVE-2024-5860,0,1,56b79e1c6d22cf1e6319b4d2696b988928a56f1c09b2a292e92b44a530d0359a,2024-07-05T13:52:14.463000
CVE-2024-5860,0,0,56b79e1c6d22cf1e6319b4d2696b988928a56f1c09b2a292e92b44a530d0359a,2024-07-05T13:52:14.463000
CVE-2024-5862,0,0,8a220661cafbb333e5e6ccd0618a6e1d05daa829a8bf612cc996a5557415f6ab,2024-06-24T19:26:47.037000
CVE-2024-5863,0,0,5a844e6908bc4baedd1c1a08db9c8485c4b63d69e2ed1acace3737cdce4b462d,2024-06-28T10:27:00.920000
CVE-2024-5864,0,0,8b8d87391d74668e6e2fee730839a4ab70ee9b4eed3251f512277f79f0902e59,2024-06-28T10:27:00.920000
@ -255632,7 +255637,7 @@ CVE-2024-5871,0,0,83e6d3ea3d7363cdcbcb485d9161ada2b3d6bba887290fa58ab89820983d40
CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000
CVE-2024-5885,0,0,3a664b64c018213b23c270dac1c0f4e2c55b9d60dc4c41c7b81af3f039474644,2024-06-27T19:25:12.067000
CVE-2024-5886,0,0,0c13c4ee009af0d9946120b2238809bd0a7459b4e90701a2a72b91121b1d711b,2024-06-20T11:15:56.580000
CVE-2024-5887,0,1,d25778d63809ce83c5015ef22b9910bd8e243f7933286be4466b9eb7c41e1b1a,2024-07-05T12:55:51.367000
CVE-2024-5887,0,0,d25778d63809ce83c5015ef22b9910bd8e243f7933286be4466b9eb7c41e1b1a,2024-07-05T12:55:51.367000
CVE-2024-5889,0,0,ebd4b75d771d00f2396bbc91f1ca197e49e2f67600230e37c6f00ba36324b089,2024-07-01T12:37:24.220000
CVE-2024-5891,0,0,da4ba5748ecb097f5befd86d4787f2c76143132bf594110b21f16b774e08e15d,2024-06-13T18:36:09.010000
CVE-2024-5892,0,0,890747e3858b777381fac245c58cda030faeadae1530ec4012d9670fde261a4e,2024-06-13T18:36:09.013000
@ -255657,9 +255662,9 @@ CVE-2024-5933,0,0,43c62c8c7b78a3986e6c8a8e384c2c83973a07919e7ff71c58e74be82b63ae
CVE-2024-5934,0,0,688a30e1a6237b69634d3ab7eb078a5b0fdbb09f93730eb6244fa568165f0ccc,2024-06-14T16:15:14.647000
CVE-2024-5935,0,0,21662e5830e79e4b40d11ee8d4ca61a28a55ce393198f32f5a0fb22a492448a1,2024-06-27T19:25:12.067000
CVE-2024-5936,0,0,dab5c088e03544c88b5524610f0cab10458f16230a50e10902868220b9e1d9db,2024-06-27T19:25:12.067000
CVE-2024-5938,0,0,0ce40cec6138eadfdaf7a3b59699d1d88abf7b20a19b967d975263c285f980e7,2024-07-02T12:09:16.907000
CVE-2024-5938,0,1,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000
CVE-2024-5942,0,0,91637ecc81e7589bc0eaad02ef323d1d25bb9ad71b90d21943c07b937e076993,2024-07-01T12:37:24.220000
CVE-2024-5943,0,1,82b5e2ffce5c3b358b04dad7b7ec151b9962b5a30e33f3c1f6797f836be96025,2024-07-05T12:55:51.367000
CVE-2024-5943,0,0,82b5e2ffce5c3b358b04dad7b7ec151b9962b5a30e33f3c1f6797f836be96025,2024-07-05T12:55:51.367000
CVE-2024-5945,0,0,16d17edcf79dde7bc004547e40419569c5bdcb3c9d1fafd4da124c600699d701,2024-06-24T19:24:00.433000
CVE-2024-5947,0,0,7906fe5496c2633ac624599b4fcbe00d50eb988a8b518b82e602f8ca90719dc3,2024-06-17T12:43:31.090000
CVE-2024-5948,0,0,b50c023e3e038877d6c3f637d61b3c39fec4c81c008590663dc7a0096fec685c,2024-06-17T12:43:31.090000
@ -255713,7 +255718,7 @@ CVE-2024-6046,0,0,91371f2b9afd0a654dc4dc6a88ac5fb04a186cb82713804dda3cac2d7733c3
CVE-2024-6047,0,0,4cdf0f1acff12373f8f857c8d442b9de2221d44745323cc3f60bf66bccd7a239,2024-06-17T14:15:13.040000
CVE-2024-6048,0,0,03e9485ef23720c113f11fed6c539200d9a1624e025ca24798cddf9d0c1a9e3b,2024-06-17T12:42:04.623000
CVE-2024-6050,0,0,304778e708041d822ddb3dbacfa423baa973c842b9b5dea1cb2a29aed7ec7b6d,2024-07-01T16:37:39.040000
CVE-2024-6052,0,1,d0268187e133f135f545906a099f953f61d13fe11261a8bf7d0a3f522765d0e4,2024-07-05T12:55:51.367000
CVE-2024-6052,0,0,d0268187e133f135f545906a099f953f61d13fe11261a8bf7d0a3f522765d0e4,2024-07-05T12:55:51.367000
CVE-2024-6054,0,0,dbd3e49036b5938301871d5a6c67ee17ba89370e3288082b00ca89a51a1f06ed,2024-06-28T13:11:58.810000
CVE-2024-6055,0,0,7490ef4c1367b62a13fc44ec964fb12263f9fa479e5bd4bbc3820296c19002e0,2024-06-20T12:44:22.977000
CVE-2024-6056,0,0,9210a6d5e69cda44c36495fe4964320c8f6a47f4e723a559827fc7a6d2ee595f,2024-06-20T12:44:22.977000
@ -255754,7 +255759,7 @@ CVE-2024-6115,0,0,3c5ab17ce7a1f33a2dee71d5335f67c2e99b7d6204dc28e4e10a70d6ca6b07
CVE-2024-6116,0,0,5843dd08daba10a4f1c43a634f4172ccf9c702c464ac49dc5f784b4aa5e3fcb5,2024-06-20T12:44:01.637000
CVE-2024-6120,0,0,5c59cd273da1e2ed6c553cf441ff0a5530e8c4d18132ff0e8595e05e3633cb46,2024-06-24T20:03:04.363000
CVE-2024-6125,0,0,85b92914638eb24a081146fd823c584c2333b183768ef26d618955e83646311b,2024-06-20T12:44:01.637000
CVE-2024-6126,0,1,fe32d1d72ee98dda5ecd99b3a7a2dd6c7f2499fcdf431273ff58d6a25ff8ecce,2024-07-05T12:55:51.367000
CVE-2024-6126,0,0,fe32d1d72ee98dda5ecd99b3a7a2dd6c7f2499fcdf431273ff58d6a25ff8ecce,2024-07-05T12:55:51.367000
CVE-2024-6127,0,0,8f3f3591469382ebb006087ec5b5be799ca274948ebd71b090f997c1ae2c89a9,2024-06-28T10:27:00.920000
CVE-2024-6128,0,0,cd2531d89b3a76f4be34b5ead44f5b65458326ae9dfb5c97dcd0243e237eb5b3,2024-06-21T16:15:12.570000
CVE-2024-6129,0,0,dfa20fd20a0a3099fcdc2f66c56de27040819ee45bd7efe66cb95f894b77d645,2024-06-20T12:44:01.637000
@ -255793,7 +255798,7 @@ CVE-2024-6194,0,0,8fba52ae1e26593e8f532ec1813c89aa27500e4749964486d15ce611179907
CVE-2024-6195,0,0,880630f7e59fe96c68db9446cad414c3056228167cb15e9eb7f8a5b897e9683e,2024-06-21T11:22:01.687000
CVE-2024-6196,0,0,8d29dbc22f191f0a2e6f5022705b8c2127b1c89230e4a1900a70835df0ab8ad4,2024-06-21T17:15:11.350000
CVE-2024-6206,0,0,a239648c07eb93ed8775dc2c6fd68864bae94b397314d858106207781c570047,2024-06-26T12:44:29.693000
CVE-2024-6209,0,1,c30866d82757ddf9cb2e92966529c399efa27327532b941513c7ab3ad9c5781f,2024-07-05T12:55:51.367000
CVE-2024-6209,0,0,c30866d82757ddf9cb2e92966529c399efa27327532b941513c7ab3ad9c5781f,2024-07-05T12:55:51.367000
CVE-2024-6212,0,0,c1e9ad93b654311e54f23eb8816b7040c4009f7be4b90d449446bdaf277f7228,2024-06-21T15:15:16.313000
CVE-2024-6213,0,0,875f788502e9039ff5cde644917f38d937eec3d1fa9cda735bda62057b13f974,2024-06-21T11:22:01.687000
CVE-2024-6214,0,0,f04922fee1928885a13a6b9135dd29d8f0bc0dcf3373a5ce58e6bf8d17734328,2024-06-21T15:15:16.430000
@ -255828,7 +255833,7 @@ CVE-2024-6278,0,0,b7497a594f7128876befcfd03ef67851e16926a50d842e021e87a9cd67006c
CVE-2024-6279,0,0,aff2444fd4ca8a3e713d1d2803a8314b319d4a725e3aef2a87ea3d2f62dd68bf,2024-06-26T20:15:17.003000
CVE-2024-6280,0,0,4e5bdd720fdc6d68a51312dcfd366ac88ed5daebd5ed348aefe6d5aa74c57712,2024-06-24T12:57:36.513000
CVE-2024-6283,0,0,84796e0660e5beb3ad885e74e117108f941d8d6090497e3b6867080b852b92df,2024-06-28T13:37:44.763000
CVE-2024-6284,0,1,73ccbe59cd13df171bbc79ab6b910254c728a7cb44133bad73b07b9d4dc26d5e,2024-07-05T12:55:51.367000
CVE-2024-6284,0,0,73ccbe59cd13df171bbc79ab6b910254c728a7cb44133bad73b07b9d4dc26d5e,2024-07-05T12:55:51.367000
CVE-2024-6285,0,0,e2996efda4e983a3551e96b4c79fe85947d0c5facb8b6e94cf5ae2183076f6f4,2024-06-26T14:24:38.113000
CVE-2024-6287,0,0,91ea920d50ec75aef59aca2b29908a9542c1a59d5111a1068e10d538d24873e6,2024-06-26T14:36:08.507000
CVE-2024-6288,0,0,759e3147da1b3805ee22c246688b7816f816dcaacd990c0e2025b974262129c2,2024-06-28T10:27:00.920000
@ -255840,7 +255845,7 @@ CVE-2024-6294,0,0,6e157447a380471b4e672432441b0d5dbba0fc67bea6ec1145ba68325fae73
CVE-2024-6295,0,0,34be56c45a4536c17926fc9c9d678ef84cff2fe2a1e2b1e6898c4c1a47aa2e9c,2024-06-25T12:24:17.873000
CVE-2024-6296,0,0,2f0e4a66c60611de0f983e9680e76a35c142eccc5d0956d3219c5a0abd09b7d4,2024-06-28T10:27:00.920000
CVE-2024-6297,0,0,4335adc3c6f03845409551a993bf84e337f4db092e95dafe9b538168f2fdbc65,2024-06-25T12:24:17.873000
CVE-2024-6298,0,1,026aeaa8fd285069e00967410a00b8345dcdd4c74eaf24b7620ff2adaf47aeb5,2024-07-05T12:55:51.367000
CVE-2024-6298,0,0,026aeaa8fd285069e00967410a00b8345dcdd4c74eaf24b7620ff2adaf47aeb5,2024-07-05T12:55:51.367000
CVE-2024-6299,0,0,ac4cc3be959136c111a6e6496906d360cd16590e9a56c52981ced1e389248607,2024-06-25T18:50:42.040000
CVE-2024-6300,0,0,ec8648b9a85313a0c3f6eb7f52e874de04a3c55f1d2e9864914ad1a09eaa76e2,2024-06-25T18:50:42.040000
CVE-2024-6301,0,0,d11b98362ddb4fd17686b1f86000698d753c2949faf10241a2f5915cd2adc235,2024-06-25T18:50:42.040000
@ -255850,8 +255855,8 @@ CVE-2024-6305,0,0,f99f0e2fe8305a118a77228b9078f8dc9ee1845d0c6e4aa828aaf18dadf372
CVE-2024-6306,0,0,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067a2,2024-06-25T17:15:11.107000
CVE-2024-6307,0,0,a6037df0fa8617c9aaeffdc703000fa7423e885d439338f30eb38eb0279e87b9,2024-06-28T13:15:03.453000
CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b43,2024-06-25T21:16:02.087000
CVE-2024-6318,0,1,987f4ab6964586a194e89198280506d02ced95dfe303327101baf0f7bbb67cf5,2024-07-05T12:55:51.367000
CVE-2024-6319,0,1,2092d59937091b194c128cd5046cfb30e20e1be32e31d14c699989f7600639f6,2024-07-05T12:55:51.367000
CVE-2024-6318,0,0,987f4ab6964586a194e89198280506d02ced95dfe303327101baf0f7bbb67cf5,2024-07-05T12:55:51.367000
CVE-2024-6319,0,0,2092d59937091b194c128cd5046cfb30e20e1be32e31d14c699989f7600639f6,2024-07-05T12:55:51.367000
CVE-2024-6323,0,0,16f93962f537d8478d96317e8b0d9cad0e3aee225ed0ebdb8d6f6bf214bb804e,2024-06-28T13:15:19.317000
CVE-2024-6340,0,0,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
@ -255872,8 +255877,8 @@ CVE-2024-6375,0,0,2086f7a0dc16d184277c490b35389aec9b32cc5c6b68030b97b503ee789a39
CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f19856f,2024-07-03T15:04:52.463000
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
CVE-2024-6383,0,1,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000
CVE-2024-6387,0,0,857af20b89d0f4cec99e06ac15f9958a612eab9e40b0db5f73aa25f7b65f9ad1,2024-07-04T12:15:03.757000
CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000
CVE-2024-6387,0,1,c6ff434fae45e0214633d85170df4a6b974bd09715914528faa401962715711a,2024-07-05T15:53:00.720000
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
@ -255889,7 +255894,7 @@ CVE-2024-6425,0,0,adbfecb8c3cc947ec785870957655621e37e6a4ecfa332482b1b765f471fc8
CVE-2024-6426,0,0,743cead7bfbb6d52b9a38edd8f28e270cc396ea75af77fc494cdf15f853aedb8,2024-07-03T12:53:24.977000
CVE-2024-6427,0,0,57065ff923a64c20753385de741e3156cf426d3558cd727998195d1e669fe19f,2024-07-03T12:53:24.977000
CVE-2024-6428,0,0,31d69642490b0b5c14fae0235cb6cc8aea9d2d4868dab2c3323c281656122a48,2024-07-03T12:53:24.977000
CVE-2024-6434,0,1,257f27828064d2603d1eb63154acf1e92e6fb305863bfbef52f486fd47fd16a3,2024-07-05T12:55:51.367000
CVE-2024-6434,0,0,257f27828064d2603d1eb63154acf1e92e6fb305863bfbef52f486fd47fd16a3,2024-07-05T12:55:51.367000
CVE-2024-6438,0,0,c89c4e3ccf031fb42672508ffc0236a74fd652409f3f814c1aa7277296a22143,2024-07-02T17:54:02.370000
CVE-2024-6439,0,0,1bd5e2a149e15b87b2ec1d9e23e870c4f5a97c502c5089c3f0a60fbd028209c7,2024-07-02T17:58:39.773000
CVE-2024-6440,0,0,4db20ef0878ff896f7a92a0fb63819a7fd586b5cd61940caee4cf26cda6cf8f9,2024-07-02T17:58:15.410000
@ -255900,13 +255905,15 @@ CVE-2024-6461,0,0,86a214d0c7bd3f57cea37cd567b01f1a0e55f8d4342f6c7c46fd15b8942c8d
CVE-2024-6463,0,0,f8d7d80ca565804c0caafdbc8214fe1eca7dc83d43861affc813af07365c0cc0,2024-07-03T21:15:04.640000
CVE-2024-6464,0,0,8fab89d1b3aef32a257cf0d7fb909cce6ac18d5ef8dc898bb9f0cc6c52356cbf,2024-07-03T21:15:04.697000
CVE-2024-6469,0,0,af3fa5ade340d0b228353896e96620b5cb15d570ccca154043a04cdd86241984,2024-07-03T12:53:24.977000
CVE-2024-6470,0,1,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc7723,2024-07-05T12:55:51.367000
CVE-2024-6471,0,1,f732e100289c893532526b33b46541a39ba52ce518f7e90d2f97ec4bb67cf877,2024-07-05T12:55:51.367000
CVE-2024-6470,0,0,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc7723,2024-07-05T12:55:51.367000
CVE-2024-6471,0,0,f732e100289c893532526b33b46541a39ba52ce518f7e90d2f97ec4bb67cf877,2024-07-05T12:55:51.367000
CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566faa,2024-07-04T21:15:10.403000
CVE-2024-6506,0,1,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000
CVE-2024-6507,0,1,7605525131d303c9cb8857ed13187172375fbe2a72f3cea4052ece547d415827,2024-07-05T12:55:51.367000
CVE-2024-6511,0,1,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000
CVE-2024-6505,1,1,1ace98c4844c7a1ea52cefb42ef8519842511e55298b78e544938e28c37dfcd4,2024-07-05T14:15:03.420000
CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000
CVE-2024-6507,0,0,7605525131d303c9cb8857ed13187172375fbe2a72f3cea4052ece547d415827,2024-07-05T12:55:51.367000
CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000
CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000
CVE-2024-6523,0,1,8e944d33060f893d0f8a5de05c5d1f404dc8cc2a3646a4fb123baa591362f973,2024-07-05T12:55:51.367000
CVE-2024-6524,1,1,b1cd113fe7421214b7ce9e86517f29da32cdcabbd73db24dd5b2998b8692a1c5,2024-07-05T12:55:51.367000
CVE-2024-6525,1,1,12b18546c8ec5418ed5cd501f552c1a66085ba2495115723a12d0b6f5df57b85,2024-07-05T13:15:11.170000
CVE-2024-6523,0,0,8e944d33060f893d0f8a5de05c5d1f404dc8cc2a3646a4fb123baa591362f973,2024-07-05T12:55:51.367000
CVE-2024-6524,0,0,b1cd113fe7421214b7ce9e86517f29da32cdcabbd73db24dd5b2998b8692a1c5,2024-07-05T12:55:51.367000
CVE-2024-6525,0,1,511768e31ce30483f38654f46100a8c6969c561459bd71550bc4683492dec18c,2024-07-05T14:15:03.787000
CVE-2024-6526,1,1,f14e9de63f5e4f50253cc79885b6e4f9b1dbbdac9af7240c1209d9a07a90c7b2,2024-07-05T14:15:03.910000

Can't render this file because it is too large.