diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23736.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23736.json new file mode 100644 index 00000000000..b12e979b534 --- /dev/null +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23736.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-23736", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-01T22:15:02.767", + "lastModified": "2024-07-01T22:15:02.767", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Request Forgery (CSRF) vulnerability in savignano S/Notify before 4.0.2 for Confluence allows attackers to manipulate a user's S/MIME certificate of PGP key via malicious link or email." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://help.savignano.net/snotify-email-encryption/sa-2023-11-28#SA-2023-11-28-CSRFbasedvulnerabilityinuserupload", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23737.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23737.json new file mode 100644 index 00000000000..963888395a6 --- /dev/null +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23737.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-23737", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-01T22:15:02.857", + "lastModified": "2024-07-01T22:15:02.857", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Request Forgery (CSRF) vulnerability in savignano S/Notify before 4.0.2 for Jira allows attackers to allows attackers to manipulate a user's S/MIME certificate of PGP key via malicious link or email." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://help.savignano.net/snotify-email-encryption/sa-2023-11-28#SA-2023-11-28-CSRFbasedvulnerabilityinuserupload", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-377xx/CVE-2024-37762.json b/CVE-2024/CVE-2024-377xx/CVE-2024-37762.json new file mode 100644 index 00000000000..3f58a5a5d0a --- /dev/null +++ b/CVE-2024/CVE-2024-377xx/CVE-2024-37762.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-37762", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-01T22:15:02.983", + "lastModified": "2024-07-01T22:15:02.983", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "MachForm up to version 21 is affected by an authenticated unrestricted file upload which leads to a remote code execution." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Atreb92/cve-2024-37762", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-377xx/CVE-2024-37763.json b/CVE-2024/CVE-2024-377xx/CVE-2024-37763.json new file mode 100644 index 00000000000..cba44d6dd4f --- /dev/null +++ b/CVE-2024/CVE-2024-377xx/CVE-2024-37763.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-37763", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-01T22:15:03.050", + "lastModified": "2024-07-01T22:15:03.050", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "MachForm up to version 19 is affected by an unauthenticated stored cross-site scripting which affects users with valid sessions whom can view compiled forms results." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Atreb92/cve-2024-37763", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-377xx/CVE-2024-37764.json b/CVE-2024/CVE-2024-377xx/CVE-2024-37764.json new file mode 100644 index 00000000000..4103ccc3a3a --- /dev/null +++ b/CVE-2024/CVE-2024-377xx/CVE-2024-37764.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-37764", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-01T22:15:03.113", + "lastModified": "2024-07-01T22:15:03.113", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "MachForm up to version 19 is affected by an authenticated stored cross-site scripting." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Atreb92/cve-2024-37764", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-377xx/CVE-2024-37765.json b/CVE-2024/CVE-2024-377xx/CVE-2024-37765.json new file mode 100644 index 00000000000..b44dc1d43bb --- /dev/null +++ b/CVE-2024/CVE-2024-377xx/CVE-2024-37765.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-37765", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-01T22:15:03.167", + "lastModified": "2024-07-01T22:15:03.167", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings page." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Atreb92/cve-2024-37765", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39309.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39309.json new file mode 100644 index 00000000000..e39a592c2a9 --- /dev/null +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39309.json @@ -0,0 +1,76 @@ +{ + "id": "CVE-2024-39309", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-01T22:15:03.253", + "lastModified": "2024-07-01T22:15:03.253", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. A vulnerability in versions prior to 6.5.7 and 7.1.0 allows SQL injection when Parse Server is configured to use the PostgreSQL database. The algorithm to detect SQL injection has been improved in versions 6.5.7 and 7.1.0. No known workarounds are available." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/parse-community/parse-server/commit/2edf1e4c0363af01e97a7fbc97694f851b7d1ff3", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/commit/f332d54577608c5ad927255e06d8c694e2e0ff5b", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/pull/9167", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/pull/9168", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/security/advisories/GHSA-c2hr-cqg6-8j6r", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39310.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39310.json new file mode 100644 index 00000000000..d87133dd0e0 --- /dev/null +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39310.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-39310", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-01T22:15:03.483", + "lastModified": "2024-07-01T22:15:03.483", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Basil recipe theme for WordPress is vulnerable to Persistent Cross-Site Scripting (XSS) via the `post_title` parameter in versions up to, and including, 2.0.4 due to insufficient input sanitization and output escaping. This vulnerability allows authenticated attackers with contributor-level access and above to inject arbitrary web scripts in pages that will execute whenever a user accesses a compromised page. Because the of the default WordPress validation, it is not possible to insert the payload directly but if the Cooked plugin is installed, it is possible to create a recipe post type (cp_recipe) and inject the payload in the title field. Version 2.0.5 contains a patch for the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/XjSv/Basil/commit/e2b1dbf1637d1ec2663f9aa1a563b02dc76a8146", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/XjSv/Basil/security/advisories/GHSA-cr7v-8v2h-49vx", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39313.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39313.json new file mode 100644 index 00000000000..6b67bef30ae --- /dev/null +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39313.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-39313", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-01T22:15:03.690", + "lastModified": "2024-07-01T22:15:03.690", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "toy-blog is a headless content management system implementation. Starting in version 0.5.4 and prior to version 0.6.1, articles with private visibility can be read if the reader does not set credentials for the request. Users should upgrade to 0.6.1 or later to receive a patch. No known workarounds are available." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/KisaragiEffective/toy-blog/commit/f13a45f68c9560124558e6bb445ad441a4cf4732", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/KisaragiEffective/toy-blog/security/advisories/GHSA-rf2q-5q4q-5fwr", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39314.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39314.json new file mode 100644 index 00000000000..e33124bfade --- /dev/null +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39314.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-39314", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-01T22:15:03.900", + "lastModified": "2024-07-01T22:15:03.900", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "toy-blog is a headless content management system implementation. Starting in version 0.4.3 and prior to version 0.5.0, the administrative password was leaked through the command line parameter. The problem was patched in version 0.5.0. As a workaround, pass `--read-bearer-token-from-stdin` to the launch arguments and feed the token from the standard input in version 0.4.14 or later. Earlier versions do not have this workaround." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-214" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/KisaragiEffective/toy-blog/commit/4d003e46a944d8f44ea02c63f4beefa4cbe1f4f7", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/KisaragiEffective/toy-blog/security/advisories/GHSA-q8g2-c3x5-gp89", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6387.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6387.json index 661523904ee..17445f2d513 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6387.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6387.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6387", "sourceIdentifier": "secalert@redhat.com", "published": "2024-07-01T13:15:06.467", - "lastModified": "2024-07-01T19:15:06.037", + "lastModified": "2024-07-01T23:15:02.157", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -52,6 +52,10 @@ "url": "http://www.openwall.com/lists/oss-security/2024/07/01/12", "source": "secalert@redhat.com" }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/01/13", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-6387", "source": "secalert@redhat.com" @@ -104,6 +108,10 @@ "url": "https://security-tracker.debian.org/tracker/CVE-2024-6387", "source": "secalert@redhat.com" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240701-0001/", + "source": "secalert@redhat.com" + }, { "url": "https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/", "source": "secalert@redhat.com" diff --git a/README.md b/README.md index 271a9e1dcd4..ee4f00d4dc6 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-07-01T22:00:29.785524+00:00 +2024-07-01T23:55:47.518810+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-07-01T21:15:04.810000+00:00 +2024-07-01T23:15:02.157000+00:00 ``` ### Last Data Feed Release @@ -33,29 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -255630 +255640 ``` ### CVEs added in the last Commit Recently added CVEs: `10` -- [CVE-2024-28200](CVE-2024/CVE-2024-282xx/CVE-2024-28200.json) (`2024-07-01T21:15:03.143`) -- [CVE-2024-32228](CVE-2024/CVE-2024-322xx/CVE-2024-32228.json) (`2024-07-01T21:15:03.480`) -- [CVE-2024-32229](CVE-2024/CVE-2024-322xx/CVE-2024-32229.json) (`2024-07-01T21:15:03.553`) -- [CVE-2024-32230](CVE-2024/CVE-2024-322xx/CVE-2024-32230.json) (`2024-07-01T21:15:03.617`) -- [CVE-2024-38366](CVE-2024/CVE-2024-383xx/CVE-2024-38366.json) (`2024-07-01T21:15:03.797`) -- [CVE-2024-38367](CVE-2024/CVE-2024-383xx/CVE-2024-38367.json) (`2024-07-01T21:15:04.020`) -- [CVE-2024-38368](CVE-2024/CVE-2024-383xx/CVE-2024-38368.json) (`2024-07-01T21:15:04.250`) -- [CVE-2024-39249](CVE-2024/CVE-2024-392xx/CVE-2024-39249.json) (`2024-07-01T20:15:02.877`) -- [CVE-2024-39305](CVE-2024/CVE-2024-393xx/CVE-2024-39305.json) (`2024-07-01T21:15:04.520`) -- [CVE-2024-5322](CVE-2024/CVE-2024-53xx/CVE-2024-5322.json) (`2024-07-01T21:15:04.810`) +- [CVE-2024-23736](CVE-2024/CVE-2024-237xx/CVE-2024-23736.json) (`2024-07-01T22:15:02.767`) +- [CVE-2024-23737](CVE-2024/CVE-2024-237xx/CVE-2024-23737.json) (`2024-07-01T22:15:02.857`) +- [CVE-2024-37762](CVE-2024/CVE-2024-377xx/CVE-2024-37762.json) (`2024-07-01T22:15:02.983`) +- [CVE-2024-37763](CVE-2024/CVE-2024-377xx/CVE-2024-37763.json) (`2024-07-01T22:15:03.050`) +- [CVE-2024-37764](CVE-2024/CVE-2024-377xx/CVE-2024-37764.json) (`2024-07-01T22:15:03.113`) +- [CVE-2024-37765](CVE-2024/CVE-2024-377xx/CVE-2024-37765.json) (`2024-07-01T22:15:03.167`) +- [CVE-2024-39309](CVE-2024/CVE-2024-393xx/CVE-2024-39309.json) (`2024-07-01T22:15:03.253`) +- [CVE-2024-39310](CVE-2024/CVE-2024-393xx/CVE-2024-39310.json) (`2024-07-01T22:15:03.483`) +- [CVE-2024-39313](CVE-2024/CVE-2024-393xx/CVE-2024-39313.json) (`2024-07-01T22:15:03.690`) +- [CVE-2024-39314](CVE-2024/CVE-2024-393xx/CVE-2024-39314.json) (`2024-07-01T22:15:03.900`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `1` +- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-01T23:15:02.157`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 7f66045a70b..499f71f7eda 100644 --- a/_state.csv +++ b/_state.csv @@ -244648,6 +244648,8 @@ CVE-2024-23731,0,0,204152b9ab32090d3f201504afd34c062c39bfd578f661ea797bbd83dd0dc CVE-2024-23732,0,0,042666c99b3635fb407c7af7c818760f4159a23a8e9e6c2822d5ba07aae8999c,2024-01-26T21:11:51.840000 CVE-2024-23734,0,0,3ab7c6257ca38ed9d7477d57e04d8b8398661cc4195ecc99bf38a750580483b1,2024-04-10T19:49:51.183000 CVE-2024-23735,0,0,cc8e5b54f96dbe13960a98eb0656f3844c314b70a551360f5a5c0009603693b8,2024-04-10T19:49:51.183000 +CVE-2024-23736,1,1,2b26cbbe1aba73dc1ae6c7f0a4299f91e02cfe1409f172a174adb235f2053920,2024-07-01T22:15:02.767000 +CVE-2024-23737,1,1,d74d1c8f269c81961368bb58c2fc0219d04b61252a7081400face50f8ce3b3c5,2024-07-01T22:15:02.857000 CVE-2024-23738,0,0,84fc715227e9c81d0ea24ba6cabdcd4b9ebaaa4af8fffc242edc7617abf88d5e,2024-05-17T02:36:37.750000 CVE-2024-23739,0,0,1dc14ca5b2f1048d31e09e11f0d951d9c59e5d8342f40e05e67a4d783040d706,2024-02-16T16:15:57.830000 CVE-2024-23740,0,0,e7626667933f5491d7b60c7c6a242dfc584bd0c007d59100e0888a0ff11676c3,2024-02-16T16:15:57.913000 @@ -247747,7 +247749,7 @@ CVE-2024-28197,0,0,e70c7d0bb2a78854377299eb50fe7994eaf82f7d86398ed826c936d249a75 CVE-2024-28198,0,0,32661ba32b67d58a1019e594878075963b6bdebcf08d87b00ddfbedebf534991,2024-03-12T12:40:13.500000 CVE-2024-28199,0,0,5231113c7bbca70ece75822b236d9f7f6bc016001a14be8a22889155290ed75b,2024-03-12T12:40:13.500000 CVE-2024-2820,0,0,04044020afe96db7101d06f65e3fca9a526bcceab352e2516859b473c76cab84,2024-05-17T02:38:32.343000 -CVE-2024-28200,1,1,dc5754989844870e17b687e4a34ec1b9ec7ea294dc51517e3dcc8a6c85024fc7,2024-07-01T21:15:03.143000 +CVE-2024-28200,0,0,dc5754989844870e17b687e4a34ec1b9ec7ea294dc51517e3dcc8a6c85024fc7,2024-07-01T21:15:03.143000 CVE-2024-2821,0,0,44eb61fc4a59c51638bccdf14ddbb23cb77adcd7c61e37e73a9c7f0015794ac9,2024-05-17T02:38:32.443000 CVE-2024-28211,0,0,1b66b23fff0ae8b3ed6ac3cab4c799cf28927ac12a78b2fa8cf18ade1463da72,2024-03-07T13:52:27.110000 CVE-2024-28212,0,0,23b3dcdd750f4fd245f774c5a2e28593d06da15e6054129ed9006a82e42307e5,2024-03-07T13:52:27.110000 @@ -250263,10 +250265,10 @@ CVE-2024-32211,0,0,2b66354120eb78c5de130c5736a0f6cbdb759d8857b62aaa9610afcf2dbd1 CVE-2024-32212,0,0,308638b6504e9dac986372001ec76fb6f4bb563fffc0ef1ef751b01597b9a059,2024-05-01T19:50:25.633000 CVE-2024-32213,0,0,d9b1dd437b93ee6625f4e0f6d3e434c9b4da35732523ef70dc3986502a40254b,2024-05-01T19:50:25.633000 CVE-2024-3222,0,0,799b361ab23aa76993ebff58db38db1a2ff6bbfd18c67fd1f278e8a3ffabcc98,2024-05-17T02:39:47.540000 -CVE-2024-32228,1,1,152aad4ca2fe2ac0e9839607555884c82514fbe4043392aaa078efeeaf9a5836,2024-07-01T21:15:03.480000 -CVE-2024-32229,1,1,281249f3f027f2bb33c5aad7cedec1f4bb1ce5ac7f295a3ec41eb34fee34c9f3,2024-07-01T21:15:03.553000 +CVE-2024-32228,0,0,152aad4ca2fe2ac0e9839607555884c82514fbe4043392aaa078efeeaf9a5836,2024-07-01T21:15:03.480000 +CVE-2024-32229,0,0,281249f3f027f2bb33c5aad7cedec1f4bb1ce5ac7f295a3ec41eb34fee34c9f3,2024-07-01T21:15:03.553000 CVE-2024-3223,0,0,6cc36c470525be0fd4b2414cec5a9a6177e43b11e75a26205c33328451f02d8a,2024-05-17T02:39:47.627000 -CVE-2024-32230,1,1,cf2eff25c85cb2ba14922883820c2cce246f0072b6eb24a1e3ae764737ebeb36,2024-07-01T21:15:03.617000 +CVE-2024-32230,0,0,cf2eff25c85cb2ba14922883820c2cce246f0072b6eb24a1e3ae764737ebeb36,2024-07-01T21:15:03.617000 CVE-2024-32236,0,0,4eef42ab5d5b212b2220dedc358c09498d51b50fcd2b77aa529d502462755d3d,2024-04-25T17:24:59.967000 CVE-2024-32238,0,0,0e920ec9ded0c0837401c703af1964a27843eb631a1c2ab20523a0b29f896ad3,2024-04-23T12:52:30.940000 CVE-2024-3224,0,0,ac6a81131bf4dda9a1fb919110891b8e3432d607290ab1109b186afa8000defb,2024-05-17T02:39:47.717000 @@ -253455,6 +253457,10 @@ CVE-2024-37742,0,0,82d0f7bd796b50c91f2398edb7b6a7a5b24c344e32d17491fc5d315bfb23b CVE-2024-3775,0,0,a79253f4f0c7633f40fa5e33903553d0137ff03b4a2d8425a028bb5ddf1c6b0a,2024-04-15T13:15:31.997000 CVE-2024-37759,0,0,a304f980fb14a8758546bd8c3d1faef10aef26758667c469c634d191404d3cd2,2024-06-25T12:24:17.873000 CVE-2024-3776,0,0,55056178a3d988ca6f5c349416a81e65818f1f748e962aa89ca62657bc61cdbb,2024-04-15T13:15:31.997000 +CVE-2024-37762,1,1,c1a2dc2e526a46175734819386306ad13f4db7c88b117a9364a370664b9b4052,2024-07-01T22:15:02.983000 +CVE-2024-37763,1,1,b24ece373ba33a1b18614f0ff678132dd17a93df954555d951d551c36300c3ed,2024-07-01T22:15:03.050000 +CVE-2024-37764,1,1,0c99dd0b15c54f815e4d6e54defa4c4b48917fef318dc5dd7eef5885b773bd0d,2024-07-01T22:15:03.113000 +CVE-2024-37765,1,1,f08d4be80ca051f20cc79618e614f60e6396359a9006de2560d6878dff089208,2024-07-01T22:15:03.167000 CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000 CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000 CVE-2024-37790,0,0,c4b9ad019e7e91da343033108d4192111ff0d3cad7ad744d191eced3457024f8,2024-06-21T16:15:12.440000 @@ -253586,9 +253592,9 @@ CVE-2024-38358,0,0,d7fa4473d29cbfc514ec5a6118f6b700b95e48744d7580b8a99541a6dd9ba CVE-2024-38359,0,0,3c4a78257f1dc283c0e90aef4e0803c297f82552e9ac95d2cc406a3431781604,2024-06-21T11:22:01.687000 CVE-2024-38361,0,0,a76df29cb5f27115adee4ca4e20976361dfcfc6eae95b97031ba2314a1f45bae,2024-06-21T11:22:01.687000 CVE-2024-38364,0,0,af41b56a7f2f7758c06f324097079d559fb0340d3186315d52e465f177fe03d2,2024-06-26T12:44:29.693000 -CVE-2024-38366,1,1,541a9ae76a961661dc2ad7191536125422e0465ec8a391cd45d7a518ffdf17b2,2024-07-01T21:15:03.797000 -CVE-2024-38367,1,1,4d61a8d1118da8677f0d0c67b7cf7e7361009d1950793b35dbe5fceb50ad3c66,2024-07-01T21:15:04.020000 -CVE-2024-38368,1,1,396f635d6914da61f0aa9fc7c3e2ef247b96d7624eed8f5c2113c4f97561acd9,2024-07-01T21:15:04.250000 +CVE-2024-38366,0,0,541a9ae76a961661dc2ad7191536125422e0465ec8a391cd45d7a518ffdf17b2,2024-07-01T21:15:03.797000 +CVE-2024-38367,0,0,4d61a8d1118da8677f0d0c67b7cf7e7361009d1950793b35dbe5fceb50ad3c66,2024-07-01T21:15:04.020000 +CVE-2024-38368,0,0,396f635d6914da61f0aa9fc7c3e2ef247b96d7624eed8f5c2113c4f97561acd9,2024-07-01T21:15:04.250000 CVE-2024-38369,0,0,fdff0768878da5d618998a51bbfecfa3dac560d76fa8e5e20682482a3b336371,2024-06-26T14:47:05.077000 CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000 CVE-2024-38371,0,0,89525bd0cac36f8169b7c7660aac33ce1fe77dbe859f180f5d0a019c34cd3913,2024-07-01T12:37:24.220000 @@ -253888,7 +253894,7 @@ CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c CVE-2024-39241,0,0,afa83ae007b8cddb769c7423e9b1caee4c0fe8b440470f4e2aca6500f4f35cee,2024-06-27T12:47:19.847000 CVE-2024-39242,0,0,e6a42d26f8742e08c6e87c2f9736f6a5d1c92d4e99728f3f16ba7aaa3565d9e9,2024-06-27T12:47:19.847000 CVE-2024-39243,0,0,b8130c621cb0dfb964c1992defd80d667f6acc85382d7b6cd314c7c97d98e637,2024-06-27T12:47:19.847000 -CVE-2024-39249,1,1,80e70652c3942adfb0f852f82880e409a6b52aea74448591eeada044a396542c,2024-07-01T20:15:02.877000 +CVE-2024-39249,0,0,80e70652c3942adfb0f852f82880e409a6b52aea74448591eeada044a396542c,2024-07-01T20:15:02.877000 CVE-2024-3925,0,0,fcd3c5c763e8e19f599e796d0209af93ac6baa71961ded5ca72feb787efdbcae,2024-06-13T18:36:09.010000 CVE-2024-39251,0,0,83aa84a253642014d74820cef4da4b5f960d62ee567a8bb1c69173eeea049f29,2024-07-01T19:15:05.480000 CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000 @@ -253905,9 +253911,13 @@ CVE-2024-39298,0,0,62f081e1204433b72614003aee17d6ba0c526eacd01605580713226a64a6e CVE-2024-39301,0,0,557c328019f730a5c8c669db41be6ae8d457cdc115700b93300b3651fff5aa25,2024-06-25T18:50:42.040000 CVE-2024-39302,0,0,946c3f23cfe199dda1010c0ea47b1d5e32454ef20b5307dfd8e2dc92485c1baa,2024-07-01T12:37:24.220000 CVE-2024-39303,0,0,570da85f74a800db45595a310d300ec8d2937d6a9616181c043d1959403ae091,2024-07-01T19:15:05.540000 -CVE-2024-39305,1,1,d8a5e3cc54b58185b4967c9ebaac6dbb8c13189f40e42a11d0e50b529ecb504c,2024-07-01T21:15:04.520000 +CVE-2024-39305,0,0,d8a5e3cc54b58185b4967c9ebaac6dbb8c13189f40e42a11d0e50b529ecb504c,2024-07-01T21:15:04.520000 CVE-2024-39307,0,0,c6ba32c8ba3cfcd15570f781df2bcad3fc5cb61b722485741dcbdce4f9e733a2,2024-07-01T12:37:24.220000 +CVE-2024-39309,1,1,5b78d58bc6caf0502b335839ab19006e45766eab290f23830fa54e7ca19bcbd8,2024-07-01T22:15:03.253000 CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000 +CVE-2024-39310,1,1,af46caafefbc010b62c674316f17ba8fc66818107937d034fcf64f2d76232978,2024-07-01T22:15:03.483000 +CVE-2024-39313,1,1,12953107fa413bc8f11d6a61b62ca154d54b318f225f7a30bb94f32d34405e65,2024-07-01T22:15:03.690000 +CVE-2024-39314,1,1,2592061cefabd47f7aadc20271722f16af52e155bafb1618a7cd81af7d86c5b5,2024-07-01T22:15:03.900000 CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000 CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000 CVE-2024-39331,0,0,c5bb3e665b31aacdbf907c7032da4f6d49d6bc82a59a96e6be39b1d4f66a92fd,2024-06-29T07:15:02.060000 @@ -255054,7 +255064,7 @@ CVE-2024-5314,0,0,fb6304ffb5d50ce8724d643a46fad25ba80695f7c0c0eb4ec33a07d41bc498 CVE-2024-5315,0,0,e1b0baaf93d62cf125eea53091da57c404cdf61d625ae810529ebef84e73357d,2024-05-24T13:03:05.093000 CVE-2024-5317,0,0,f1a52a6a9c8c0e0ec33c800078b387ceb900e9c5541b8549c2aff9d1fff22088,2024-06-11T17:22:08.007000 CVE-2024-5318,0,0,812431b83287688611dc496217ea25ba5560744235da04dca7a35239cac1fe9a,2024-05-24T18:09:20.027000 -CVE-2024-5322,1,1,ae48bb7dfae97ddb699dcfb3b83bf408fd39e84cc3f00e254e70adba616c6d55,2024-07-01T21:15:04.810000 +CVE-2024-5322,0,0,ae48bb7dfae97ddb699dcfb3b83bf408fd39e84cc3f00e254e70adba616c6d55,2024-07-01T21:15:04.810000 CVE-2024-5324,0,0,239b526476b291cf58ac1a7ce87454c70f83a8964e6e304d358d59b9fc037786,2024-06-06T14:17:35.017000 CVE-2024-5326,0,0,9beaa1147d54b3ae536a6eb0023672ae377946ef8aec317bd58c5324df5850c7,2024-05-30T13:15:41.297000 CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000 @@ -255616,7 +255626,7 @@ CVE-2024-6373,0,0,ffc7549884eeecbe338ce0f17f670d62abf2209962cbc27b0291f9ddbed7c1 CVE-2024-6374,0,0,951e3f10ed1a8de2c137bcf7721b529de76cab1c6430f8094753092eaf9ecd40,2024-06-27T17:11:52.390000 CVE-2024-6375,0,0,63966b93eb46e16d023260fad8c0d7013b7249b4716b3dc1473565015805b694,2024-07-01T16:37:39.040000 CVE-2024-6376,0,0,5b1144f575b26ee71024cb47efd50b0c100b6444589a68c6e121da4ff25018c3,2024-07-01T16:37:39.040000 -CVE-2024-6387,0,0,bbe5287c80348c6c5eb476ea80c57557c69d7b3a93ee33f1331d87bccd4ebc3f,2024-07-01T19:15:06.037000 +CVE-2024-6387,0,1,06f61fab59eee11483c9e76925abd9a7af3b55025b0aaec2ef96a20f03a03c86,2024-07-01T23:15:02.157000 CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000 CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000 CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000