diff --git a/CVE-2021/CVE-2021-413xx/CVE-2021-41306.json b/CVE-2021/CVE-2021-413xx/CVE-2021-41306.json index e467353622a..32846fb0bae 100644 --- a/CVE-2021/CVE-2021-413xx/CVE-2021-41306.json +++ b/CVE-2021/CVE-2021-413xx/CVE-2021-41306.json @@ -2,8 +2,8 @@ "id": "CVE-2021-41306", "sourceIdentifier": "security@atlassian.com", "published": "2021-10-26T05:15:07.393", - "lastModified": "2022-05-03T16:04:40.443", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-09T19:35:03.473", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-639" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-211xx/CVE-2023-21134.json b/CVE-2023/CVE-2023-211xx/CVE-2023-21134.json index 74788569395..2366b6b401d 100644 --- a/CVE-2023/CVE-2023-211xx/CVE-2023-21134.json +++ b/CVE-2023/CVE-2023-211xx/CVE-2023-21134.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21134", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:11.247", - "lastModified": "2023-08-24T15:13:20.037", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-09T19:35:04.263", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-862" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-211xx/CVE-2023-21140.json b/CVE-2023/CVE-2023-211xx/CVE-2023-21140.json index 9c51d1206de..d5c30dd1390 100644 --- a/CVE-2023/CVE-2023-211xx/CVE-2023-21140.json +++ b/CVE-2023/CVE-2023-211xx/CVE-2023-21140.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21140", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:11.487", - "lastModified": "2023-08-24T15:13:02.303", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-09T19:35:05.063", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-862" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21265.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21265.json index 4c3fff6ce8c..f0e058263a4 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21265.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21265.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21265", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:12.067", - "lastModified": "2023-08-24T15:09:04.043", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-09T19:35:05.860", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-295" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31065.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31065.json index ccd2f7d6cf7..74e8af95af0 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31065.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31065.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31065", "sourceIdentifier": "security@apache.org", "published": "2023-05-22T16:15:10.027", - "lastModified": "2023-05-27T03:21:33.713", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-09T18:35:03.500", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 } ] }, diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31066.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31066.json index a874c189b22..baa73373967 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31066.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31066.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31066", "sourceIdentifier": "security@apache.org", "published": "2023-05-22T16:15:10.090", - "lastModified": "2023-05-27T03:24:41.447", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-09T18:35:03.717", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 } ] }, diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31454.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31454.json index 8fdf82a79e6..fc1e5e496a0 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31454.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31454.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31454", "sourceIdentifier": "security@apache.org", "published": "2023-05-22T14:15:09.697", - "lastModified": "2023-05-27T01:26:39.903", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-09T18:35:03.897", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3656.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3656.json new file mode 100644 index 00000000000..a64619eb03c --- /dev/null +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3656.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-3656", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-10-09T19:15:13.547", + "lastModified": "2024-10-09T19:15:13.547", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A flaw was found in Keycloak. Certain endpoints in Keycloak's admin REST API allow low-privilege users to access administrative functionalities. This flaw allows users to perform actions reserved for administrators, potentially leading to data breaches or system compromise." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2024-3656", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274403", + "source": "secalert@redhat.com" + }, + { + "url": "https://github.com/advisories/GHSA-2cww-fgmg-4jqc", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-376xx/CVE-2024-37624.json b/CVE-2024/CVE-2024-376xx/CVE-2024-37624.json index 074711fd503..336ad722373 100644 --- a/CVE-2024/CVE-2024-376xx/CVE-2024-37624.json +++ b/CVE-2024/CVE-2024-376xx/CVE-2024-37624.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37624", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-17T14:15:11.680", - "lastModified": "2024-07-18T20:58:16.307", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-09T18:44:11.277", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -60,8 +60,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:rockoa:rockoa:2.6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "11D2A103-7535-4482-81BA-5CDA7C1CE492" + "criteria": "cpe:2.3:a:rockoa:xinhu:2.6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "D6357A91-F746-425E-91F6-6AEFD6F1C66C" } ] } diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41651.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41651.json index eaa66941274..b4ab7097120 100644 --- a/CVE-2024/CVE-2024-416xx/CVE-2024-41651.json +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41651.json @@ -2,13 +2,20 @@ "id": "CVE-2024-41651", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:17.373", - "lastModified": "2024-10-03T13:45:15.070", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-10-09T18:15:05.387", + "vulnStatus": "Modified", + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", - "value": "An issue in Prestashop v.8.1.7 and before allows a remote attacker to execute arbitrary code via the module upgrade functionality." + "value": "An issue in Prestashop v.8.1.7 and before allows a remote attacker to execute arbitrary code via the module upgrade functionality. NOTE: this is disputed by multiple parties, who report that exploitation requires that an attacker be able to hijack network requests made by an admin user (who, by design, is allowed to change the code that is running on the server)." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-463xx/CVE-2024-46316.json b/CVE-2024/CVE-2024-463xx/CVE-2024-46316.json index 6edc1cbae45..5d2a577fb0c 100644 --- a/CVE-2024/CVE-2024-463xx/CVE-2024-46316.json +++ b/CVE-2024/CVE-2024-463xx/CVE-2024-46316.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46316", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-09T16:15:04.487", - "lastModified": "2024-10-09T16:15:04.487", + "lastModified": "2024-10-09T19:35:08.177", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "DrayTek Vigor3900 v1.5.1.6 was discovered to contain a command injection vulnerability via the sub_2C920 function at /cgi-bin/mainfunction.cgi. This vulnerability allows attackers to execute arbitrary commands via supplying a crafted HTTP message." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], "references": [ { "url": "https://github.com/glkfc/IoT-Vulnerability/blob/main/DaryTek/vigor3900_4.md", diff --git a/CVE-2024/CVE-2024-477xx/CVE-2024-47763.json b/CVE-2024/CVE-2024-477xx/CVE-2024-47763.json new file mode 100644 index 00000000000..9b228a80415 --- /dev/null +++ b/CVE-2024/CVE-2024-477xx/CVE-2024-47763.json @@ -0,0 +1,76 @@ +{ + "id": "CVE-2024-47763", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-09T18:15:08.863", + "lastModified": "2024-10-09T18:15:08.863", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Wasmtime is an open source runtime for WebAssembly. Wasmtime's implementation of WebAssembly tail calls combined with stack traces can result in a runtime crash in certain WebAssembly modules. The runtime crash may be undefined behavior if Wasmtime was compiled with Rust 1.80 or prior. The runtime crash is a deterministic process abort when Wasmtime is compiled with Rust 1.81 and later. WebAssembly tail calls are a proposal which relatively recently reached stage 4 in the standardization process. Wasmtime first enabled support for tail calls by default in Wasmtime 21.0.0, although that release contained a bug where it was only on-by-default for some configurations. In Wasmtime 22.0.0 tail calls were enabled by default for all configurations. The specific crash happens when an exported function in a WebAssembly module (or component) performs a `return_call` (or `return_call_indirect` or `return_call_ref`) to an imported host function which captures a stack trace (for example, the host function raises a trap). In this situation, the stack-walking code previously assumed there was always at least one WebAssembly frame on the stack but with tail calls that is no longer true. With the tail-call proposal it's possible to have an entry trampoline appear as if it directly called the exit trampoline. This situation triggers an internal assert in the stack-walking code which raises a Rust `panic!()`. When Wasmtime is compiled with Rust versions 1.80 and prior this means that an `extern \"C\"` function in Rust is raising a `panic!()`. This is technically undefined behavior and typically manifests as a process abort when the unwinder fails to unwind Cranelift-generated frames. When Wasmtime is compiled with Rust versions 1.81 and later this panic becomes a deterministic process abort. Overall the impact of this issue is that this is a denial-of-service vector where a malicious WebAssembly module or component can cause the host to crash. There is no other impact at this time other than availability of a service as the result of the crash is always a crash and no more. This issue was discovered by routine fuzzing performed by the Wasmtime project via Google's OSS-Fuzz infrastructure. We have no evidence that it has ever been exploited by an attacker in the wild. All versions of Wasmtime which have tail calls enabled by default have been patched: * 21.0.x - patched in 21.0.2 * 22.0.x - patched in 22.0.1 * 23.0.x - patched in 23.0.3 * 24.0.x - patched in 24.0.1 * 25.0.x - patched in 25.0.2. Wasmtime versions from 12.0.x (the first release with experimental tail call support) to 20.0.x (the last release with tail-calls off-by-default) have support for tail calls but the support is disabled by default. These versions are not affected in their default configurations, but users who explicitly enabled tail call support will need to either disable tail call support or upgrade to a patched version of Wasmtime. The main workaround for this issue is to disable tail support for tail calls in Wasmtime, for example with `Config::wasm_tail_call(false)`. Users are otherwise encouraged to upgrade to patched versions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-670" + } + ] + } + ], + "references": [ + { + "url": "https://docs.rs/wasmtime/latest/wasmtime/struct.Config.html#method.wasm_tail_call", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/WebAssembly/proposals", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/bytecodealliance/wasmtime/pull/8540", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/bytecodealliance/wasmtime/pull/8682", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-q8hx-mm92-4wvg", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/webassembly/tail-call", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47812.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47812.json new file mode 100644 index 00000000000..73f40c2aca5 --- /dev/null +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47812.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-47812", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-09T19:15:13.803", + "lastModified": "2024-10-09T19:15:13.803", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ImportDump is an extension for mediawiki designed to automate user import requests. Anyone who can edit the interface strings of a wiki (typically administrators and interface admins) can embed XSS payloads in the messages for dates, and thus XSS anyone who views Special:RequestImportQueue. This issue has been patched in commit `d054b95` and all users are advised to apply this commit to their branch. Users unable to upgrade may either Prevent access to Special:RequestImportQueue on all wikis, except for the global wiki; and If an interface administrator (or equivalent) level protection is available (which is not provided by default) on the global wiki, protect the affected messages up to that level. This causes the XSS to be virtually useless as users with those rights can already edit Javascript pages. Or Prevent access to Special:RequestImportQueue altogether." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-80" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/miraheze/ImportDump/commit/d054b9529129af79d4426df24faa80014cb16602", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/miraheze/ImportDump/security/advisories/GHSA-465h-45v4-6fx9", + "source": "security-advisories@github.com" + }, + { + "url": "https://issue-tracker.miraheze.org/T12698", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47813.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47813.json new file mode 100644 index 00000000000..1933c61d079 --- /dev/null +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47813.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-47813", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-09T18:15:09.120", + "lastModified": "2024-10-09T18:15:09.120", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Wasmtime is an open source runtime for WebAssembly. Under certain concurrent event orderings, a `wasmtime::Engine`'s internal type registry was susceptible to double-unregistration bugs due to a race condition, leading to panics and potentially type registry corruption. That registry corruption could, following an additional and particular sequence of concurrent events, lead to violations of WebAssembly's control-flow integrity (CFI) and type safety. Users that do not use `wasmtime::Engine` across multiple threads are not affected. Users that only create new modules across threads over time are additionally not affected. Reproducing this bug requires creating and dropping multiple type instances (such as `wasmtime::FuncType` or `wasmtime::ArrayType`) concurrently on multiple threads, where all types are associated with the same `wasmtime::Engine`. **Wasm guests cannot trigger this bug.** See the \"References\" section below for a list of Wasmtime types-related APIs that are affected. Wasmtime maintains an internal registry of types within a `wasmtime::Engine` and an engine is shareable across threads. Types can be created and referenced through creation of a `wasmtime::Module`, creation of `wasmtime::FuncType`, or a number of other APIs where the host creates a function (see \"References\" below). Each of these cases interacts with an engine to deduplicate type information and manage type indices that are used to implement type checks in WebAssembly's `call_indirect` function, for example. This bug is a race condition in this management where the internal type registry could be corrupted to trigger an assert or contain invalid state. Wasmtime's internal representation of a type has individual types (e.g. one-per-host-function) maintain a registration count of how many time it's been used. Types additionally have state within an engine behind a read-write lock such as lookup/deduplication information. The race here is a time-of-check versus time-of-use (TOCTOU) bug where one thread atomically decrements a type entry's registration count, observes zero registrations, and then acquires a lock in order to unregister that entry. However, between when this first thread observed the zero-registration count and when it acquires that lock, another thread could perform the following sequence of events: re-register another copy of the type, which deduplicates to that same entry, resurrecting it and incrementing its registration count; then drop the type and decrement its registration count; observe that the registration count is now zero; acquire the type registry lock; and finally unregister the type. Now, when the original thread finally acquires the lock and unregisters the entry, it is the second time this entry has been unregistered. This bug was originally introduced in Wasmtime 19's development of the WebAssembly GC proposal. This bug affects users who are not using the GC proposal, however, and affects Wasmtime in its default configuration even when the GC proposal is disabled. Wasmtime users using 19.0.0 and after are all affected by this issue. We have released the following Wasmtime versions, all of which have a fix for this bug: * 21.0.2 * 22.0.1 * 23.0.3 * 24.0.1 * 25.0.2. If your application creates and drops Wasmtime types on multiple threads concurrently, there are no known workarounds. Users are encouraged to upgrade to a patched release." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 2.9, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.3, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-367" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/bytecodealliance/wasmtime/pull/7969", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-7qmx-3fpx-r45m", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47815.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47815.json new file mode 100644 index 00000000000..58326fdda1a --- /dev/null +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47815.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-47815", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-09T19:15:14.023", + "lastModified": "2024-10-09T19:15:14.023", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IncidentReporting is a MediaWiki extension for moving incident reports from wikitext to database tables. There are a variety of Cross-site Scripting issues, though all of them require elevated permissions. Some are available to anyone who has the `editincidents` right, some are available to those who can edit interface messages (typically administrators and interface admins), and one is available to those who can edit LocalSettings.php. These issues have been addressed in commit `43896a4` and all users are advised to upgrade. Users unable to upgrade should prevent access to the Special:IncidentReports page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-80" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/miraheze/IncidentReporting/commit/43896a47de4e05ac94ec0472c220da944da16c5c", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/miraheze/IncidentReporting/security/advisories/GHSA-9p36-hrmr-98r9", + "source": "security-advisories@github.com" + }, + { + "url": "https://issue-tracker.miraheze.org/T12702", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47816.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47816.json new file mode 100644 index 00000000000..61109b10f50 --- /dev/null +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47816.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-47816", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-09T19:15:14.227", + "lastModified": "2024-10-09T19:15:14.227", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ImportDump is a mediawiki extension designed to automate user import requests. A user's local actor ID is stored in the database to tell who made what requests. Therefore, if a user on another wiki happens to have the same actor ID as someone on the central wiki, the user on the other wiki can act as if they're the original wiki requester. This can be abused to create new comments, edit the request, and view the request if it's marked private. This issue has been addressed in commit `5c91dfc` and all users are advised to update. Users unable to update may disable the special page outside of their global wiki. See `miraheze/mw-config@e566499` for details on that." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-282" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/miraheze/ImportDump/commit/5c91dfce78320e717516ee65ef5a05f01979ee6c", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/miraheze/ImportDump/security/advisories/GHSA-jjmq-mg36-6387", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/miraheze/mw-config/commit/e5664995fbb8644f9a80b450b4326194f20f9ddc", + "source": "security-advisories@github.com" + }, + { + "url": "https://issue-tracker.miraheze.org/T12701", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47828.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47828.json new file mode 100644 index 00000000000..c225f1fc4c8 --- /dev/null +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47828.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47828", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-09T19:15:14.423", + "lastModified": "2024-10-09T19:15:14.423", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ampache is a web based audio/video streaming application and file manager. A CSRF attack can be performed in order to delete objects (Playlist, smartlist etc.). Cross-Site Request Forgery (CSRF) is an attack that forces authenticated users to submit a request to a Web application against which they are currently authenticated. This vulnerability can be exploited by creating a malicious script with an arbitrary playlist ID belonging to another user. When the user submits the request, their playlist will be deleted. Any User with active sessions who are tricked into submitting a malicious request are impacted, as their playlists or other objects could be deleted without their consent." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ampache/ampache/security/advisories/GHSA-p9cq-2qph-55f2", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47832.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47832.json new file mode 100644 index 00000000000..46685f5c99f --- /dev/null +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47832.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2024-47832", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-09T19:15:14.647", + "lastModified": "2024-10-09T19:15:14.647", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ssoready is a single sign on provider implemented via docker. Affected versions are vulnerable to XML signature bypass attacks. An attacker can carry out signature bypass if you have access to certain IDP-signed messages. The underlying mechanism exploits differential behavior between XML parsers. Users of https://ssoready.com, the public hosted instance of SSOReady, are unaffected. We advise folks who self-host SSOReady to upgrade to 7f92a06 or later. Do so by updating your SSOReady Docker images from sha-... to sha-7f92a06. There are no known workarounds for this vulnerability." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 9.3, + "baseSeverity": "CRITICAL" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-347" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ssoready/ssoready/commit/7f92a0630439972fcbefa8c7eafe8c144bd89915", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/ssoready/ssoready/security/advisories/GHSA-j2hr-q93x-gxvh", + "source": "security-advisories@github.com" + }, + { + "url": "https://ssoready.com/docs/self-hosting/self-hosting-sso-ready", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47833.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47833.json new file mode 100644 index 00000000000..9b119cbef47 --- /dev/null +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47833.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-47833", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-09T19:15:14.793", + "lastModified": "2024-10-09T19:15:14.793", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Taipy is an open-source Python library for easy, end-to-end application development for data scientists and machine learning engineers. In affected versions session cookies are served without Secure and HTTPOnly flags. This issue has been addressed in release version 4.0.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1004" + }, + { + "lang": "en", + "value": "CWE-614" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Avaiga/taipy/security/advisories/GHSA-r3jq-4r5c-j9hp", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5984.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5984.json index f2a7fa7a02d..80f901bcc89 100644 --- a/CVE-2024/CVE-2024-59xx/CVE-2024-5984.json +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5984.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5984", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-14T02:15:10.443", - "lastModified": "2024-07-24T02:37:30.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-09T18:37:10.747", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -149,8 +149,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:online_book_store_project_project:online_book_store_project:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "59053137-B4BA-4E5A-B344-A74428248C10" + "criteria": "cpe:2.3:a:itsourcecode:online_book_store_project:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4AD59DD3-AEC8-4FEB-8580-5501B34821AE" } ] } @@ -162,7 +162,8 @@ "url": "https://github.com/LiuYongXiang-git/cve/issues/3", "source": "cna@vuldb.com", "tags": [ - "Exploit" + "Exploit", + "Third Party Advisory" ] }, { @@ -183,6 +184,7 @@ "url": "https://vuldb.com/?submit.356177", "source": "cna@vuldb.com", "tags": [ + "Third Party Advisory", "VDB Entry" ] } diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7038.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7038.json new file mode 100644 index 00000000000..49afb118f29 --- /dev/null +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7038.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-7038", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-10-09T19:15:14.930", + "lastModified": "2024-10-09T19:15:14.930", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An information disclosure vulnerability exists in open-webui version 0.3.8. The vulnerability is related to the embedding model update feature under admin settings. When a user updates the model path, the system checks if the file exists and provides different error messages based on the existence and configuration of the file. This behavior allows an attacker to enumerate file names and traverse directories by observing the error messages, leading to potential exposure of sensitive information." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.7, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/f42cf72a-8015-44a6-81a9-c6332ef05afc", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index a61680f6fc5..6bd6184fdc9 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-09T18:00:18.768864+00:00 +2024-10-09T20:00:17.693755+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-09T17:35:16.980000+00:00 +2024-10-09T19:35:08.177000+00:00 ``` ### Last Data Feed Release @@ -33,62 +33,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -265143 +265153 ``` ### CVEs added in the last Commit -Recently added CVEs: `18` - -- [CVE-2024-25825](CVE-2024/CVE-2024-258xx/CVE-2024-25825.json) (`2024-10-09T16:15:04.277`) -- [CVE-2024-42988](CVE-2024/CVE-2024-429xx/CVE-2024-42988.json) (`2024-10-09T17:15:16.337`) -- [CVE-2024-43610](CVE-2024/CVE-2024-436xx/CVE-2024-43610.json) (`2024-10-09T17:15:19.397`) -- [CVE-2024-45746](CVE-2024/CVE-2024-457xx/CVE-2024-45746.json) (`2024-10-09T17:15:19.727`) -- [CVE-2024-46292](CVE-2024/CVE-2024-462xx/CVE-2024-46292.json) (`2024-10-09T16:15:04.373`) -- [CVE-2024-46304](CVE-2024/CVE-2024-463xx/CVE-2024-46304.json) (`2024-10-09T16:15:04.437`) -- [CVE-2024-46307](CVE-2024/CVE-2024-463xx/CVE-2024-46307.json) (`2024-10-09T17:15:19.813`) -- [CVE-2024-46316](CVE-2024/CVE-2024-463xx/CVE-2024-46316.json) (`2024-10-09T16:15:04.487`) -- [CVE-2024-9463](CVE-2024/CVE-2024-94xx/CVE-2024-9463.json) (`2024-10-09T17:15:19.973`) -- [CVE-2024-9464](CVE-2024/CVE-2024-94xx/CVE-2024-9464.json) (`2024-10-09T17:15:20.170`) -- [CVE-2024-9465](CVE-2024/CVE-2024-94xx/CVE-2024-9465.json) (`2024-10-09T17:15:20.287`) -- [CVE-2024-9466](CVE-2024/CVE-2024-94xx/CVE-2024-9466.json) (`2024-10-09T17:15:20.400`) -- [CVE-2024-9467](CVE-2024/CVE-2024-94xx/CVE-2024-9467.json) (`2024-10-09T17:15:20.517`) -- [CVE-2024-9468](CVE-2024/CVE-2024-94xx/CVE-2024-9468.json) (`2024-10-09T17:15:20.637`) -- [CVE-2024-9469](CVE-2024/CVE-2024-94xx/CVE-2024-9469.json) (`2024-10-09T17:15:20.770`) -- [CVE-2024-9470](CVE-2024/CVE-2024-94xx/CVE-2024-9470.json) (`2024-10-09T17:15:20.907`) -- [CVE-2024-9471](CVE-2024/CVE-2024-94xx/CVE-2024-9471.json) (`2024-10-09T17:15:21.090`) -- [CVE-2024-9473](CVE-2024/CVE-2024-94xx/CVE-2024-9473.json) (`2024-10-09T17:15:21.230`) +Recently added CVEs: `10` + +- [CVE-2024-3656](CVE-2024/CVE-2024-36xx/CVE-2024-3656.json) (`2024-10-09T19:15:13.547`) +- [CVE-2024-47763](CVE-2024/CVE-2024-477xx/CVE-2024-47763.json) (`2024-10-09T18:15:08.863`) +- [CVE-2024-47812](CVE-2024/CVE-2024-478xx/CVE-2024-47812.json) (`2024-10-09T19:15:13.803`) +- [CVE-2024-47813](CVE-2024/CVE-2024-478xx/CVE-2024-47813.json) (`2024-10-09T18:15:09.120`) +- [CVE-2024-47815](CVE-2024/CVE-2024-478xx/CVE-2024-47815.json) (`2024-10-09T19:15:14.023`) +- [CVE-2024-47816](CVE-2024/CVE-2024-478xx/CVE-2024-47816.json) (`2024-10-09T19:15:14.227`) +- [CVE-2024-47828](CVE-2024/CVE-2024-478xx/CVE-2024-47828.json) (`2024-10-09T19:15:14.423`) +- [CVE-2024-47832](CVE-2024/CVE-2024-478xx/CVE-2024-47832.json) (`2024-10-09T19:15:14.647`) +- [CVE-2024-47833](CVE-2024/CVE-2024-478xx/CVE-2024-47833.json) (`2024-10-09T19:15:14.793`) +- [CVE-2024-7038](CVE-2024/CVE-2024-70xx/CVE-2024-7038.json) (`2024-10-09T19:15:14.930`) ### CVEs modified in the last Commit -Recently modified CVEs: `29` - -- [CVE-2023-21272](CVE-2023/CVE-2023-212xx/CVE-2023-21272.json) (`2024-10-09T16:35:02.920`) -- [CVE-2023-23639](CVE-2023/CVE-2023-236xx/CVE-2023-23639.json) (`2024-10-09T17:05:48.593`) -- [CVE-2023-48206](CVE-2023/CVE-2023-482xx/CVE-2023-48206.json) (`2024-10-09T16:35:04.887`) -- [CVE-2023-48831](CVE-2023/CVE-2023-488xx/CVE-2023-48831.json) (`2024-10-09T16:35:06.783`) -- [CVE-2023-6501](CVE-2023/CVE-2023-65xx/CVE-2023-6501.json) (`2024-10-09T16:35:04.897`) -- [CVE-2024-20470](CVE-2024/CVE-2024-204xx/CVE-2024-20470.json) (`2024-10-09T16:55:23.887`) -- [CVE-2024-24881](CVE-2024/CVE-2024-248xx/CVE-2024-24881.json) (`2024-10-09T16:28:32.153`) -- [CVE-2024-25285](CVE-2024/CVE-2024-252xx/CVE-2024-25285.json) (`2024-10-09T16:35:07.700`) -- [CVE-2024-2762](CVE-2024/CVE-2024-27xx/CVE-2024-2762.json) (`2024-10-09T17:12:42.747`) -- [CVE-2024-28020](CVE-2024/CVE-2024-280xx/CVE-2024-28020.json) (`2024-10-09T17:08:57.697`) -- [CVE-2024-31098](CVE-2024/CVE-2024-310xx/CVE-2024-31098.json) (`2024-10-09T17:02:55.033`) -- [CVE-2024-35649](CVE-2024/CVE-2024-356xx/CVE-2024-35649.json) (`2024-10-09T16:48:22.853`) -- [CVE-2024-36474](CVE-2024/CVE-2024-364xx/CVE-2024-36474.json) (`2024-10-09T16:37:55.997`) -- [CVE-2024-42415](CVE-2024/CVE-2024-424xx/CVE-2024-42415.json) (`2024-10-09T16:44:20.360`) -- [CVE-2024-4325](CVE-2024/CVE-2024-43xx/CVE-2024-4325.json) (`2024-10-09T16:04:49.597`) -- [CVE-2024-43572](CVE-2024/CVE-2024-435xx/CVE-2024-43572.json) (`2024-10-09T16:16:45.687`) -- [CVE-2024-43573](CVE-2024/CVE-2024-435xx/CVE-2024-43573.json) (`2024-10-09T16:16:42.877`) -- [CVE-2024-4941](CVE-2024/CVE-2024-49xx/CVE-2024-4941.json) (`2024-10-09T16:24:24.433`) -- [CVE-2024-5179](CVE-2024/CVE-2024-51xx/CVE-2024-5179.json) (`2024-10-09T16:57:08.317`) -- [CVE-2024-5482](CVE-2024/CVE-2024-54xx/CVE-2024-5482.json) (`2024-10-09T16:12:24.527`) -- [CVE-2024-8983](CVE-2024/CVE-2024-89xx/CVE-2024-8983.json) (`2024-10-09T16:35:09.290`) -- [CVE-2024-9021](CVE-2024/CVE-2024-90xx/CVE-2024-9021.json) (`2024-10-09T16:35:09.457`) -- [CVE-2024-9602](CVE-2024/CVE-2024-96xx/CVE-2024-9602.json) (`2024-10-09T17:35:16.980`) -- [CVE-2024-9603](CVE-2024/CVE-2024-96xx/CVE-2024-9603.json) (`2024-10-09T16:35:09.623`) -- [CVE-2024-9680](CVE-2024/CVE-2024-96xx/CVE-2024-9680.json) (`2024-10-09T16:35:10.390`) +Recently modified CVEs: `11` + +- [CVE-2021-41306](CVE-2021/CVE-2021-413xx/CVE-2021-41306.json) (`2024-10-09T19:35:03.473`) +- [CVE-2023-21134](CVE-2023/CVE-2023-211xx/CVE-2023-21134.json) (`2024-10-09T19:35:04.263`) +- [CVE-2023-21140](CVE-2023/CVE-2023-211xx/CVE-2023-21140.json) (`2024-10-09T19:35:05.063`) +- [CVE-2023-21265](CVE-2023/CVE-2023-212xx/CVE-2023-21265.json) (`2024-10-09T19:35:05.860`) +- [CVE-2023-31065](CVE-2023/CVE-2023-310xx/CVE-2023-31065.json) (`2024-10-09T18:35:03.500`) +- [CVE-2023-31066](CVE-2023/CVE-2023-310xx/CVE-2023-31066.json) (`2024-10-09T18:35:03.717`) +- [CVE-2023-31454](CVE-2023/CVE-2023-314xx/CVE-2023-31454.json) (`2024-10-09T18:35:03.897`) +- [CVE-2024-37624](CVE-2024/CVE-2024-376xx/CVE-2024-37624.json) (`2024-10-09T18:44:11.277`) +- [CVE-2024-41651](CVE-2024/CVE-2024-416xx/CVE-2024-41651.json) (`2024-10-09T18:15:05.387`) +- [CVE-2024-46316](CVE-2024/CVE-2024-463xx/CVE-2024-46316.json) (`2024-10-09T19:35:08.177`) +- [CVE-2024-5984](CVE-2024/CVE-2024-59xx/CVE-2024-5984.json) (`2024-10-09T18:37:10.747`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 4e013b4ea35..8bf5aa1b99b 100644 --- a/_state.csv +++ b/_state.csv @@ -137043,7 +137043,7 @@ CVE-2019-20098,0,0,1baa075245ac96509410c45be622a002efae5040643e74fa3a3cff043de9c CVE-2019-20099,0,0,c6e17a059fd29c8d2cab689a1b5671e54b6e1ce15b643fe4d6a76cc706275f6b,2022-03-30T13:21:18.863000 CVE-2019-2010,0,0,f4b2fc50fe27e81451fc158765dd8bfa4913d3367ce8eb34c7ee696bb7bb50e8,2019-06-20T20:09:47.923000 CVE-2019-20100,0,0,9b68539919983ac4e36fec6ce83015e3e7164ca3abf27a574b159e63df0b7b86,2022-03-30T13:21:18.907000 -CVE-2019-20101,0,1,5e55f96763ff9906f55cda7af47cd4124b088bd11662153b59a154f9a464e8af,2024-10-09T17:35:02.077000 +CVE-2019-20101,0,0,5e55f96763ff9906f55cda7af47cd4124b088bd11662153b59a154f9a464e8af,2024-10-09T17:35:02.077000 CVE-2019-20102,0,0,2087af8ba5627977c66d3346f0722863aa719f6d047a8e35b1d1aa0aab18d93f,2021-12-13T16:05:55.117000 CVE-2019-20104,0,0,fd18018e1f7463f2342ed671563af28fcdaa5c17b8a6e5ba754023bff6860b81,2022-01-01T19:56:39.010000 CVE-2019-20105,0,0,7d9484aaddc231f41438c4903305cba028482b08846b444ec292e5f27979a3a1,2020-08-24T17:37:01.140000 @@ -181133,7 +181133,7 @@ CVE-2021-39121,0,0,633d5656fffda0e45c49d4bc8d151e90cce078ce60d3d369ea3f30579930e CVE-2021-39122,0,0,c9981cfb918b68d6a12602ba73c7b1acc25021219d3d022a55745d72255b54c2,2022-03-30T13:29:19.573000 CVE-2021-39123,0,0,d0e4c2c03b72a02ecdb7525c0e326d6b0d96a344de7caa87bc9349453372cd09,2022-07-12T17:42:04.277000 CVE-2021-39124,0,0,2b58fd447d3cafa91334dabd9357b993b27ae7c16f1985b8ba8afc2558c4088b,2022-02-24T20:18:49.327000 -CVE-2021-39125,0,1,4c8f1895e82d1bcd913a7b42e9a1b5d82429da426af796f023bfb884e96ba7ec,2024-10-09T17:35:02.380000 +CVE-2021-39125,0,0,4c8f1895e82d1bcd913a7b42e9a1b5d82429da426af796f023bfb884e96ba7ec,2024-10-09T17:35:02.380000 CVE-2021-39126,0,0,c5fcfc69aba84d73b9f8c74c936a36d81151cadeddc7fa2ff49085a699b83f32,2022-04-15T15:29:12.737000 CVE-2021-39127,0,0,3633d3c73b39c6ff31d41b803d67091de27a5d10e7274dd536bd56bf63949af3,2022-07-12T17:42:04.277000 CVE-2021-39128,0,0,3afe35281fb278b542f828cba3a2f1783f1fe9e90ef4145351a04c21b5a2970f,2022-08-01T16:13:08.583000 @@ -182955,8 +182955,8 @@ CVE-2021-41301,0,0,9287908c6aacc812286a07fcc4b008517b60fe1be1c8efdfada7427002ede CVE-2021-41302,0,0,4bbf71887a89c51cfdfdc61498d8d9d3b9eaa00cbcb5b31b55fe40181e7ec116,2022-08-12T17:48:44.553000 CVE-2021-41303,0,0,ef209cfd45b26db1a9f424bac02e1445dfaf162473bb92b15f7648b734e78b57,2023-11-07T03:38:55.270000 CVE-2021-41304,0,0,965a4f99f96e402b015191fc9983517ec77b04fbaa10bff922660aff560ce4d7,2022-03-30T13:29:49.623000 -CVE-2021-41305,0,1,c1ebdde2379fe23f7c43787afa73694bb283be765dba75893d579667592b2830,2024-10-09T17:35:02.607000 -CVE-2021-41306,0,0,c423eae28238b4fc99dc3829df970e39b9d4c981fd835a682e3541aaef8bb431,2022-05-03T16:04:40.443000 +CVE-2021-41305,0,0,c1ebdde2379fe23f7c43787afa73694bb283be765dba75893d579667592b2830,2024-10-09T17:35:02.607000 +CVE-2021-41306,0,1,912f08e64dfad95775b944cdd17d5dcacfb984ff7bca32afcb0eb812044cdcd8,2024-10-09T19:35:03.473000 CVE-2021-41307,0,0,dffddb5c65dd162d1bb8cfb7ef953cbf8a2e6738f267dfa26555f16e38cafdc6,2022-03-25T18:14:24.650000 CVE-2021-41308,0,0,cfb1dc84f95dca98ea9db01ce0a047c8488867d52c4b6bc7f5724969a80a8bbf,2022-08-09T13:41:02.947000 CVE-2021-41309,0,0,2ed5c75e8447017656d1f8734063d1f8123b68592348ab9595c346ffc6cc87c0,2021-12-09T16:47:00.867000 @@ -215409,14 +215409,14 @@ CVE-2023-21130,0,0,238a0b98e42a0b0fab337d928fe61f502884398497a8c562ee273f9d73890 CVE-2023-21131,0,0,14128af5611489ea9e1a7c3b8ce98026b80beb3aaeb66e70bb81d6561767b662,2023-06-22T19:32:33.063000 CVE-2023-21132,0,0,ccb69a4bf79146f016fc961641cfd1a260ff7c78519620a2e14952f099cb2a63,2023-08-24T15:12:20.890000 CVE-2023-21133,0,0,21060b927af00d0690b73b4ec641dac01331a1ca5f0e67bbb465519ee642c7ef,2023-08-24T15:12:18.377000 -CVE-2023-21134,0,0,116f8fb843784659c3865e9e0488b675bd8d12d2bf062e46ea5ce4e32f23968c,2023-08-24T15:13:20.037000 +CVE-2023-21134,0,1,a7553bc1c414766f757b98763e3c222ac5d361ad7d095a61f214416d4bd9bb6a,2024-10-09T19:35:04.263000 CVE-2023-21135,0,0,2e3dfffb747d07183cda1532b5357e91da032e08984c6bf24f2f9835c1082580,2023-06-22T19:28:51.723000 CVE-2023-21136,0,0,681c3a894513853a7ed7852d0aa830a88292ee626e835074f9fdb7dca55a0663,2023-06-21T13:11:57.187000 CVE-2023-21137,0,0,bbd2d4d03be18489e34d9b0783d3109eaf39d63b298c923894c751b48d6e0b66,2023-06-21T15:06:52.617000 CVE-2023-21138,0,0,e802f65e4b0f76b2c2ad583d0287482eb02378540dc0510b2a9ca1d870ee210d,2023-06-21T14:10:38.607000 CVE-2023-21139,0,0,06de8a2f6dc987b813e8d0e80991509ea48e882ef4fa79b08959ca3db9e0a202,2023-06-22T17:04:49.660000 CVE-2023-2114,0,0,0ca4a5ce7f4c17d008491d9c6a97834343f6e9ccaa73bf48164507c17085695a,2023-11-07T04:11:59.960000 -CVE-2023-21140,0,0,7cfbf263223e5240a0788bccdea69928ab8f426cc9e0af79cbdcdd246f84a7fc,2023-08-24T15:13:02.303000 +CVE-2023-21140,0,1,91952de25ddccab9f3c8ded869fddb19a7ae75bee91a51352799d090665c4103,2024-10-09T19:35:05.063000 CVE-2023-21141,0,0,8d041a95a9ab3419f022b3696bcd697aa50785d23eae8ca90f46d1dfa8b9fb46,2023-06-21T14:41:48.950000 CVE-2023-21142,0,0,2ea308180b5e2d6aa6507df7a181844be2d43e4b83afefcb044ecea82039db17,2023-06-21T14:10:11.717000 CVE-2023-21143,0,0,4937804579457304801c8428a867c893fdefe69fa60a8c341f2f25e0c5342b50,2023-06-22T16:55:04.980000 @@ -215546,13 +215546,13 @@ CVE-2023-21261,0,0,5bc6355003a4e85324b7c4ff66a4829f7e01cf7f793596eb5168da3c75da4 CVE-2023-21262,0,0,3a122a3b0c2359129cebe91e17e52c2a22ddbff7f4606c2910d4407f157ab36e,2023-07-20T17:47:41.280000 CVE-2023-21263,0,0,8e37a6008f4a14b1a15ce7ad56046435544e178c7b568fbfed5f1573754496d4,2023-12-22T01:15:08.870000 CVE-2023-21264,0,0,13d15118cd9d66fa32114946e4d80c6df60622c490950177dbd7fd1e5281d140,2023-08-24T15:31:45.313000 -CVE-2023-21265,0,0,57fa4d038fe76148eed4f6ab25a81c66ddd97185afa0ead53d79d35a85810a1f,2023-08-24T15:09:04.043000 +CVE-2023-21265,0,1,ac46905e4173b5aea796cc6ede68163f0d377b2868a97c4010da7ac009d8cda8,2024-10-09T19:35:05.860000 CVE-2023-21266,0,0,18d7bcc4c1fdfc1af03411d2e140522d50eb303306a9a01cd215164baa58cd61,2024-07-09T21:15:10.863000 CVE-2023-21267,0,0,228f6f7596b6cb97274c6123e77ddff3343b22ba18b10a96e2055db9bcead853,2024-07-03T01:39:20.417000 CVE-2023-21268,0,0,7502585c73530dd6ce3c3ff0a870c3ee2c56fd847c4fb3355c51e0a7f0ac2071,2023-11-15T02:55:56.537000 -CVE-2023-21269,0,1,fece9dff3711fe2af86d775cc74a99bad4829a0075d5a2a32efc6af138cb5008,2024-10-09T16:35:01.057000 +CVE-2023-21269,0,0,fece9dff3711fe2af86d775cc74a99bad4829a0075d5a2a32efc6af138cb5008,2024-10-09T16:35:01.057000 CVE-2023-21271,0,0,3086339ffce7fa60dbd215e725bc9394127b3bd1eb1d62f2277d721d350ea6f3,2023-08-18T19:54:05.827000 -CVE-2023-21272,0,1,8929585c315334a5cf678abc944b74ca2a510b1cfc115c2eab8b9f06cedbaa56,2024-10-09T16:35:02.920000 +CVE-2023-21272,0,0,8929585c315334a5cf678abc944b74ca2a510b1cfc115c2eab8b9f06cedbaa56,2024-10-09T16:35:02.920000 CVE-2023-21273,0,0,1299d8533bbcaea325dcedcf17bc021b0703fb6c70d4dac65290a62467f88245,2023-08-18T19:44:13.167000 CVE-2023-21274,0,0,b1f56c9244e340c531ca13d6a5e8398c8c82825edc0b43d42ed9d4845eec3b84,2023-08-21T16:42:55.323000 CVE-2023-21275,0,0,3565455bdfec549a9e9a6a640c9fecb2b17e5053d50868c2b980408e15965175,2023-08-21T16:42:30.400000 @@ -217552,7 +217552,7 @@ CVE-2023-23635,0,0,235e2f9aaa4d81653a473f7bee2f02441220d52847a6b1d7757be3aabdf4b CVE-2023-23636,0,0,410bb48460364d685aab91b77723cbce62a06bf15d69ddb482938ccb37001a9c,2023-02-09T18:17:10.097000 CVE-2023-23637,0,0,8303c2e888f4a7f7be3861e3dd96442a11d683fc03173c478fa0af6f4291768d,2023-01-25T02:29:20.367000 CVE-2023-23638,0,0,c798c27985bf183b36d281532d811c42a95db85432ae20ee49e04ec4e03cbf8b,2023-11-07T04:07:50.990000 -CVE-2023-23639,0,1,ad5a7a045e136abbb1de43eaead0c56d11ebf3b2f981de0d08e9c03525821478,2024-10-09T17:05:48.593000 +CVE-2023-23639,0,0,ad5a7a045e136abbb1de43eaead0c56d11ebf3b2f981de0d08e9c03525821478,2024-10-09T17:05:48.593000 CVE-2023-2364,0,0,ef2fa89d6009c2c0b9501247c770157813a8ca3461f78ce280790e9fc931b9dc,2024-05-17T02:22:53.063000 CVE-2023-23640,0,0,3cbb88c0f5af99ec512e3dba8b675700fb698479049cd57ca836ed757a4e1fd6,2024-10-05T02:04:13.263000 CVE-2023-23641,0,0,9e0bf1ea6e96cfa227eb36bfb2991b91b3191e168b28cc245f74934ce61a383b,2023-05-22T20:02:44.160000 @@ -223472,8 +223472,8 @@ CVE-2023-31060,0,0,6f9406e888f485a404f4f8338945073a4e198040211d3022cd3b4f5043d25 CVE-2023-31061,0,0,a159a171e4ca6b2f765604eecbbaae34bac532da075d541c059a955671069477,2023-05-02T18:17:03.750000 CVE-2023-31062,0,0,727eba531d51035f6f94ed6c8989e66dee8ef16e6037413b42b91afa95d23d72,2023-05-27T02:33:35.133000 CVE-2023-31064,0,0,b8f5e2afe285f18d2855b0c2b9cd109bf7f1d1b5ea5e8ba01cbcb2e45ddea178,2023-05-27T02:44:54.597000 -CVE-2023-31065,0,0,9341d195bf2962b7dcbf4d2ff23f0f7d757052f217d003f28a983621b4a93f7e,2023-05-27T03:21:33.713000 -CVE-2023-31066,0,0,96dea7caca5e9f019d6fb6b0ddb6e5bc5eac8e1d389581efdb2da127330eb16b,2023-05-27T03:24:41.447000 +CVE-2023-31065,0,1,1c0f487b3dea825f2d394b4d4f26b4fd86b62ce8e4559c6098db5ce3d7b9e9d1,2024-10-09T18:35:03.500000 +CVE-2023-31066,0,1,240cca1b30050d050be5de9719f417df8891185d6233ede657fe91dfe3c5cb17,2024-10-09T18:35:03.717000 CVE-2023-31067,0,0,52704d80dd6d39531fd1059276e73cecdce5316a7040399ff631f1c8fee6a2e3,2023-09-13T03:56:51.703000 CVE-2023-31068,0,0,878f774356d2de9fc1da2c352b27b0a1965011f6e0cc35c2c0ee57fa361bd855,2023-09-13T03:54:36.113000 CVE-2023-31069,0,0,8e52cdfa7aa15dc030dc6f0def5391ecea90d68306bae78aa871b6ceb715ba50,2023-10-25T13:05:39.153000 @@ -223757,7 +223757,7 @@ CVE-2023-3145,0,0,e4ac08615370eaad33b01386af0172683b8135a7c7e8e0c71f01de69ce50b6 CVE-2023-31450,0,0,9e30c992e822d2b68d74d2a8d194f06939e7fdea2fdbdba0e28f76e634fabb13,2023-08-16T12:15:13.460000 CVE-2023-31452,0,0,d5233b326dfebf1aec68f02d9fcb6fa1d3bc948b779e40e75772432c36647f0e,2023-08-22T19:16:36.270000 CVE-2023-31453,0,0,8c5439c77f5ac70ee7eeca548be6217fdbe67dec5d5b151033909ded4b7f80e5,2023-05-27T01:20:20.410000 -CVE-2023-31454,0,0,d397bc4ec9b0be0662cc7a02c5b1e4decac06136ee9258e47ec1b25742ac85c2,2023-05-27T01:26:39.903000 +CVE-2023-31454,0,1,65a5c55e0a52a03fb203761aff4e9cd84d1993242224cb54891dd692fb352f80,2024-10-09T18:35:03.897000 CVE-2023-31455,0,0,4ccdc62b7d1bc8d7540e6ef563302b5c558316c03f4bb563f04dedd76ece2b0a,2023-12-29T18:37:53.267000 CVE-2023-31456,0,0,aaf00595412e051e28f410bb113696538d36695c90fe7a624e06e913e84f09ce,2024-07-17T13:34:20.520000 CVE-2023-31457,0,0,2ba3466053b0b54e220d6758894815a739a15e3fe294e051ce395928bb7fc42f,2023-06-01T02:15:21.670000 @@ -235965,7 +235965,7 @@ CVE-2023-48201,0,0,60c0993f9fd2fad1a2984b05e7b86a1372e3842a8522e79a0281ec50d3807 CVE-2023-48202,0,0,c6bc40e08c24ecf68e502d209640cabbad377454c37a188d6a555e38fbace74a,2024-02-01T04:49:50.897000 CVE-2023-48204,0,0,b27569f5e61fa99d026a1735cd1eb9a3781721caf7729424d73d9071b31a9491,2023-11-21T01:55:53.100000 CVE-2023-48205,0,0,d931c53fcc07350019b6afb7a38df5320fee430f71d830d3db93dd7715c5cc80,2023-12-11T15:26:29.517000 -CVE-2023-48206,0,1,6d84b9eb4d72a00390c4dcad40273a998547c506c04572f73164bb39f0dc4a0a,2024-10-09T16:35:04.887000 +CVE-2023-48206,0,0,6d84b9eb4d72a00390c4dcad40273a998547c506c04572f73164bb39f0dc4a0a,2024-10-09T16:35:04.887000 CVE-2023-48207,0,0,d793095da8efd5ddd147e786763501cd6f20b6b2e55f78c1a33e22768b079b8a,2023-12-11T15:22:41.410000 CVE-2023-48208,0,0,841d516802bfdf502fd904df1eadd1bd77882620ea29e00cc91d7ca90cb1bf11,2023-12-09T04:46:49.663000 CVE-2023-4821,0,0,22a9c3ed335c3e41e653f4d81c0358510829a4c40afcd6276a3405c11bbed61a,2023-11-07T04:23:00.477000 @@ -236584,7 +236584,7 @@ CVE-2023-48827,0,0,ccc7d7691986552771f2bf4ba192bc148b382091836c4ef5d4c776ade03e1 CVE-2023-48828,0,0,c308b0a9161fd423f8ef43b8389de97df6f2c520a920f9a9311316fe3130ca04,2023-12-09T04:47:17.003000 CVE-2023-4883,0,0,a13bf634ce6fb4915b205d9299f39aebbb96184989c2e6d0fb7db89735c60bf6,2023-10-05T00:58:08.403000 CVE-2023-48830,0,0,9e0f7ef65195faa64e994bbf5e7dc248a4bc1ccb326932949b4dec2a07d92d44,2023-12-09T04:47:38.257000 -CVE-2023-48831,0,1,0abddcd907e8ebcecd218714ad07ec8084f2a7aa377ae49ec9302f52a6016772,2024-10-09T16:35:06.783000 +CVE-2023-48831,0,0,0abddcd907e8ebcecd218714ad07ec8084f2a7aa377ae49ec9302f52a6016772,2024-10-09T16:35:06.783000 CVE-2023-48833,0,0,47c31c215fc498973e3cc380c8794cc3d085d6a913206fcee78cc656eb36f576,2023-12-09T04:48:05.443000 CVE-2023-48834,0,0,ad360d3182f6eca3ad5da886de7a1670f32bd5be2c42db10b10bb075282ddec2,2023-12-09T04:48:01.503000 CVE-2023-48835,0,0,7aa802e1f3cafd86fe3eba109081a0c7464ebc877cdfc343098f216261a562ec,2023-12-09T04:48:14.123000 @@ -240573,7 +240573,7 @@ CVE-2023-6497,0,0,b7a3e3e856dd05985bea6750ba79ee0e76ef7afa2b4e40f56c5687d368154d CVE-2023-6498,0,0,e6d4f3fee7aef143191e25541a797b33d30d2b79732b185ae94c7101e98a96b9,2024-01-10T16:53:30.670000 CVE-2023-6499,0,0,d46cd6be7590cba34948f17fe4f2bf26e560b814d3a898ff81fde7aeda81cc2f,2024-10-08T20:06:08.057000 CVE-2023-6500,0,0,b7e4b5707092c32691bd4884be310539cb3deb2e1b3476a4077fd0fa79e885c9,2024-03-21T12:58:51.093000 -CVE-2023-6501,0,1,f05eb7ee94d536bb375f65518fb418f5820e8e15b20d09997d7d857cfeeca500,2024-10-09T16:35:04.897000 +CVE-2023-6501,0,0,f05eb7ee94d536bb375f65518fb418f5820e8e15b20d09997d7d857cfeeca500,2024-10-09T16:35:04.897000 CVE-2023-6502,0,0,d0a5062c142a930addd3676eee720b7b15792618e4d03e9a12daaedfbf54c529,2024-10-03T07:15:25.577000 CVE-2023-6503,0,0,d218ad8473fec30dfcb16931ef46bcb78cf3da9a7f36a35616f1e55c784136c2,2024-09-05T18:35:06.590000 CVE-2023-6504,0,0,1dcc6bc3d1fde830086c7a2c14987af01f76f1d08b941e5de9c5ff386a21111f,2024-01-17T20:32:01.283000 @@ -243373,7 +243373,7 @@ CVE-2024-20466,0,0,1f67211864766033ae7df34d7b817672b03d47284d690437051f747cfe419 CVE-2024-20467,0,0,c1af58980ccad99499fcb95639264b5a0614f69936f5a7ffc5edb35f8fbf6c29,2024-10-03T20:09:50.970000 CVE-2024-20469,0,0,394110c2afcd5812c9d147805c76bc56d743563b5c07576e0d27ad32427aafe0,2024-09-20T16:58:14.327000 CVE-2024-2047,0,0,65f16d2420b90c918e9e57877aac5f0440eb772d779ccbd58288e6312f3c8025,2024-04-01T01:12:59.077000 -CVE-2024-20470,0,1,f40c5f3d443e730674f42085e42ea8d2de51e3f4830b15dca54c9f67812afae9,2024-10-09T16:55:23.887000 +CVE-2024-20470,0,0,f40c5f3d443e730674f42085e42ea8d2de51e3f4830b15dca54c9f67812afae9,2024-10-09T16:55:23.887000 CVE-2024-20475,0,0,3f291467cc737decf2fac9adb4dea13bddd59923e910f2a0d4abb07dc30557b9,2024-10-03T17:49:17.797000 CVE-2024-20477,0,0,546baafd3f9cb181a62a5bf8f2d6a935693c1d9566bac043856053043d6e851c,2024-10-08T16:00:30.167000 CVE-2024-20478,0,0,7159d6f0353997233b844f180b9acaa4a22410a663dfe8445f14235dd4611029,2024-08-29T13:25:27.537000 @@ -246472,7 +246472,7 @@ CVE-2024-24878,0,0,298a08ab82a5bf3a5e1905d2bd2b0b3a16b15c92c4d573ce5c55312b22ff7 CVE-2024-24879,0,0,62c521300bf2d7befb585371230a008740a177167b97c0e7bac4746447ed53c5,2024-02-08T13:44:11.750000 CVE-2024-2488,0,0,9f9545c282e96006573210a989f186c5df3154a3513e0af714a0d9e2892e8aac,2024-05-17T02:38:15.413000 CVE-2024-24880,0,0,d33c65d2cd8280ebaa686b2fcc8fd218b13ad4aa68609a2777547b3bf6ac3482,2024-02-08T13:44:11.750000 -CVE-2024-24881,0,1,83232d9aad9f81c612eac50a505c74c916726b151a429d494f39905108d0a162,2024-10-09T16:28:32.153000 +CVE-2024-24881,0,0,83232d9aad9f81c612eac50a505c74c916726b151a429d494f39905108d0a162,2024-10-09T16:28:32.153000 CVE-2024-24882,0,0,381ab78a9a0af97941fd74c6df8e310e9ebd0e71a36f326d7eada32431ec60f2,2024-05-17T18:36:05.263000 CVE-2024-24883,0,0,da5a0962c7cfdbb418c545bab7733305dd100d1fcb6e77a25a1017edf709a327,2024-04-11T12:47:44.137000 CVE-2024-24884,0,0,9cc0b3ec8c7734d1deb101b539045a2699ea3341a31f17e51491360af063871c,2024-02-12T14:19:54.330000 @@ -246758,7 +246758,7 @@ CVE-2024-2528,0,0,f3ce2742845e3c962e76fc1fc8b85fe99361dde771fc18d0886792da646965 CVE-2024-25282,0,0,ad5adefec4b2ae9cd7b70c0e4074c0b23e21283c69ae293bb4cc15205e2cd08b,2024-10-09T15:35:11.880000 CVE-2024-25283,0,0,ea1f7eb37df199b0742031837ffdff119422945944224010744062a42e8efeae,2024-10-09T15:35:12.690000 CVE-2024-25284,0,0,8ad66d77cb887221e3b9656f8ee65f3a3250afcd8618a6d71142a8325a902290,2024-10-09T15:35:13.433000 -CVE-2024-25285,0,1,9581b2f9e5d37d9f97582be2bb7a9aa5c565114f6c3384e0ddaa9465b667913f,2024-10-09T16:35:07.700000 +CVE-2024-25285,0,0,9581b2f9e5d37d9f97582be2bb7a9aa5c565114f6c3384e0ddaa9465b667913f,2024-10-09T16:35:07.700000 CVE-2024-25286,0,0,d2996e9acfac66431ee3ce4b29371ebca19246d1b18aa3ce8d9bc306e453b53c,2024-10-09T15:35:14.180000 CVE-2024-25288,0,0,5073c2c356c31f0a28f991dd78ab646fa56ee0bfa67ba129f7aa2ad1aa6c7f01,2024-08-16T17:35:05.360000 CVE-2024-2529,0,0,3dcfb18c753ec485cf6ba2b140882ea30783b45e3ebf36f2c06c6d0afef8cf3b,2024-05-17T02:38:17.490000 @@ -247088,7 +247088,7 @@ CVE-2024-25808,0,0,c8b3842916e7c06900b08f9fd62594e0f61e1918f91fddba1f15f9656576b CVE-2024-2581,0,0,41246128334c0147c39b69b67a7b8a68f9df4e44ae695bfb23a0c0e11cadb9ca,2024-05-17T02:38:20.983000 CVE-2024-25811,0,0,19975e07ecf1fabf59b175c7c29029eca5183606ae6164f55f4361c17d565764,2024-08-04T12:35:05.137000 CVE-2024-25817,0,0,594e7944f467d2705810e71e76846a873167e65fb8715f24384d52ab7508e60a,2024-08-08T21:35:05.550000 -CVE-2024-25825,1,1,5ca1e4ad60487a4bc79feabb10baec168b6bbb3135ea1a857f949b04337b1ae1,2024-10-09T16:15:04.277000 +CVE-2024-25825,0,0,5ca1e4ad60487a4bc79feabb10baec168b6bbb3135ea1a857f949b04337b1ae1,2024-10-09T16:15:04.277000 CVE-2024-25828,0,0,bb5f11d12010040c46347f1b01567677eceaf6416fc48feec74112280779705c,2024-08-19T21:35:05.027000 CVE-2024-2583,0,0,bad6d25a4e56375c530c1d9887ed4d49edf53513d5bb806a8b8436b2ac73bef6,2024-08-01T13:49:48.777000 CVE-2024-25830,0,0,71ac0259693b1e35aa4a4da1b197118a1a7a2d7250e15b0af091ae1d4d2bab0f,2024-08-13T19:35:05.710000 @@ -248620,7 +248620,7 @@ CVE-2024-2761,0,0,5795ed83fa99c1921b7aae8b1ff040c74f4ad844a04231fed91291049f2adb CVE-2024-27612,0,0,f8c2cd7915293a4c2c09133339b060a4c43cfa10a215c68dc3d525db0ac4d818,2024-03-08T14:02:57.420000 CVE-2024-27613,0,0,e8ddbf6e46995016b86fec11e3a571d06151af83dbfa811d22e9f83bc983a650,2024-03-08T14:02:57.420000 CVE-2024-27619,0,0,4630c10ac04a18c1c105f4ff5c282cc750eaff930c2daf364ced347359aecffd,2024-09-04T17:35:03.770000 -CVE-2024-2762,0,1,63cbdeca85f6f186e23a6be025bad2b8a24e4d64f251fff914f6a23a4f7fa759,2024-10-09T17:12:42.747000 +CVE-2024-2762,0,0,63cbdeca85f6f186e23a6be025bad2b8a24e4d64f251fff914f6a23a4f7fa759,2024-10-09T17:12:42.747000 CVE-2024-27620,0,0,a6cd517087288a476282a828ad06f1425f605eb49a5acbc3c4b9fdfa51cf4c1e,2024-08-01T13:48:33.830000 CVE-2024-27622,0,0,d36e42f80fadc01b57dce713d0e942cdb5061aeef02f106f66a87171df29d206,2024-08-05T21:35:04.990000 CVE-2024-27623,0,0,908e722a38df81c5e163df23fcc18187660fed41610c0b2838365cfd8fe61d3a,2024-08-03T20:35:05.903000 @@ -248941,7 +248941,7 @@ CVE-2024-28014,0,0,16fb600a35cd34a3bc2910bc5d71fb1c433afeb8bbc697318d98ea82c7efb CVE-2024-28015,0,0,ddab8347a9d5b773cb065bee42a10bfd446d895d29f2da6b469440cd52b2e1f0,2024-08-01T13:48:56.427000 CVE-2024-28016,0,0,a98b26e25e4286269fedcc6031733336ad844bd31295954b2cf043a68c799c14,2024-04-02T06:15:15.603000 CVE-2024-2802,0,0,4d7e48fbf79d86b86a336401cd7856f9a2e312e8845717a11d0136644698f700,2024-03-26T15:15:49.677000 -CVE-2024-28020,0,1,60bbaddce1e052f604b4df6e4226a190b3ae4639e3752fc86ca3638fe7ed3aa8,2024-10-09T17:08:57.697000 +CVE-2024-28020,0,0,60bbaddce1e052f604b4df6e4226a190b3ae4639e3752fc86ca3638fe7ed3aa8,2024-10-09T17:08:57.697000 CVE-2024-28021,0,0,698af9df63c869e8bcfc4e84d62db6e4d7ff182600a91f2bc02d26dab9f88c10,2024-08-15T21:29:46.697000 CVE-2024-28022,0,0,05ab2292ec2d5764d60dc41d68acf6b7ed0f81413d1d5304ceb85ddefc5f7d7d,2024-08-15T21:44:20.677000 CVE-2024-28023,0,0,95e92873beee8f336f4c9cf0229eba10eb803f09aac2855be4773e8156ab7584,2024-06-13T18:36:45.417000 @@ -251037,7 +251037,7 @@ CVE-2024-31094,0,0,96018b384dee14c4167dc62fa0fce59c729622c883102393ed22db19b370a CVE-2024-31095,0,0,31ed0388a12281d5a7978ac66f06a17c76e0891ba943bbf86daf64b5ed1eba59,2024-08-01T13:50:47.373000 CVE-2024-31096,0,0,4270e5e66128cdab91811a0ce591a6eb33a08f957387696602f581ae0ed51dae,2024-04-01T01:12:59.077000 CVE-2024-31097,0,0,af09d47b9da9890511e00b9cb33e81e18545423fcf604be15b4f56a0320067e6,2024-04-01T01:12:59.077000 -CVE-2024-31098,0,1,e24dcc12ec80ae731570328b821bd8d0791f13fa285e0f7e54914b36600e2ab2,2024-10-09T17:02:55.033000 +CVE-2024-31098,0,0,e24dcc12ec80ae731570328b821bd8d0791f13fa285e0f7e54914b36600e2ab2,2024-10-09T17:02:55.033000 CVE-2024-31099,0,0,528ba98d88fb34d8f61e8485a4326c059785e996c72869ec228c224daf695f3d,2024-06-05T14:15:13.310000 CVE-2024-3110,0,0,635900212764359abe4ce85d386db98d21740945c63dc9266eccccde33b65fe3,2024-06-07T14:56:05.647000 CVE-2024-31100,0,0,304afdd26a02a950739edd8b75999107f4a6aad6e328c60a5193227610b72d07,2024-04-01T01:12:59.077000 @@ -254211,7 +254211,7 @@ CVE-2024-35643,0,0,c3caf5959b77d4a702d91aa0bf4b2758b075d303be07c72fc9b62adb0d2da CVE-2024-35645,0,0,532df1b4372939ef83a34b0a0d03915cd6fd67d0dc5ece71d687ac9c57ee71cb,2024-06-03T14:46:24.250000 CVE-2024-35646,0,0,027c9b2e9841ee1e77535a434cd7e453fe8391963c3ce5a49633203d62b6f6ef,2024-06-03T14:46:24.250000 CVE-2024-35647,0,0,6fa4f434e58493f0d43c9eb1feab744779e961ba26cc03a4fb24aa12bf3c878c,2024-06-03T14:46:24.250000 -CVE-2024-35649,0,1,defdfeac2d046cc36fd6e7e16ae01bccc1e3fc7c434a9b237649aec0bc7bb583,2024-10-09T16:48:22.853000 +CVE-2024-35649,0,0,defdfeac2d046cc36fd6e7e16ae01bccc1e3fc7c434a9b237649aec0bc7bb583,2024-10-09T16:48:22.853000 CVE-2024-3565,0,0,019da6b3c037d544052ebf0d1f42ac3ca631946ed912344ab1ee871ab0fbdf06,2024-06-03T14:46:24.250000 CVE-2024-35650,0,0,f33c38cad6e11bb195fc26d62a75f01a9fccce582e365229ab2bb2ff6c150274,2024-06-12T17:51:20.710000 CVE-2024-35651,0,0,c9287fbb9cb515830b37c1bef0b65b054e85bcc17b4c30de254a80c2087d8a90,2024-06-06T13:31:03.307000 @@ -254958,7 +254958,7 @@ CVE-2024-36470,0,0,05049c8242b38f083734214f212efa24bf0b8e7684b3d943061a8cbb7c06a CVE-2024-36471,0,0,6e10c8a6f7211dd42a1163cc28818f3c443a2860a609ca58841954b595f68033,2024-07-03T02:03:13.647000 CVE-2024-36472,0,0,2535bb51ccaa28f537e77e0ccd5fbdc4d19f82667f3e7465a3e9bc19e2a787a8,2024-05-28T17:11:47.007000 CVE-2024-36473,0,0,aa04ebf30531a2d8b8fe44f55c5d2b24e6cb3b712da23e42c688962416c1c553,2024-06-11T13:54:12.057000 -CVE-2024-36474,0,1,7ad005bd9a04cbf097c2ce416fdaa71f889e9e92c15a3876dd5e047eb89637a9,2024-10-09T16:37:55.997000 +CVE-2024-36474,0,0,7ad005bd9a04cbf097c2ce416fdaa71f889e9e92c15a3876dd5e047eb89637a9,2024-10-09T16:37:55.997000 CVE-2024-36475,0,0,3bfe32e61fee0f325d0a0c42cbb21fe74c2f37d1a00be99f11a322ba582b65cf,2024-09-27T17:50:00.430000 CVE-2024-36477,0,0,1d17ae62300b2d07c5941459ecfc6e574f91510a7910b453c64417a36e5b6766,2024-06-24T18:38:40.737000 CVE-2024-36478,0,0,d3d3e31a448c89c876d8752dd3d0a5ed214ab436e75114c562c846a5ae1724e2,2024-09-09T13:30:12.647000 @@ -255014,6 +255014,7 @@ CVE-2024-36548,0,0,e144d04945e12f1b5c400dc40c85f1ddfbf9c8356b7dd5897c3f62cd19682 CVE-2024-36549,0,0,55197a9eb0c500888bab7cc4a629fb75ed440d45a5f54f4b25e5199e4a6cc60a,2024-08-14T20:35:11.993000 CVE-2024-3655,0,0,e71ce96c12260fd20e30c34a37c891ab80d60d68f884fd271e3bd452e26ac6f3,2024-09-03T14:35:06.060000 CVE-2024-36550,0,0,d598c384dd8bbd4edfd1900743514ac3a937e6a8f9e3bb960c12f741aca4d680,2024-08-21T16:35:07.113000 +CVE-2024-3656,1,1,ef075f6925c1f774abf6e97ef7b4fd13a3ff31db84fdcd05064479c11d3cf4d9,2024-10-09T19:15:13.547000 CVE-2024-36568,0,0,c947aedd82bb9149f6d5ed733e385977abac9a86db57bbcbe31097874b0b1009,2024-07-03T02:03:17.227000 CVE-2024-36569,0,0,360f77d552cdb048cab439a5bee7725cd5b340a5088e797dd6c6cd06c49b10f6,2024-07-03T02:03:18.013000 CVE-2024-3657,0,0,83c06ed0f4ba7d4d8236ae3b34414da273019294423ac879c4a20b79f527b478,2024-10-01T19:15:07.647000 @@ -255710,7 +255711,7 @@ CVE-2024-37620,0,0,ebe226737997b7888b817551438c1e37a2c38e7acb5d8d30d877d05c52f4a CVE-2024-37621,0,0,9e4834b0a2259fe7beed8d6218339ef0ddeb82537e0bc99d7623e8e4a86ce3ca,2024-08-01T13:54:08.677000 CVE-2024-37622,0,0,72464291a01f93964414bd967586f0dc8e108583f1668f09fd2b19a23b93be4b,2024-07-03T02:04:21.550000 CVE-2024-37623,0,0,b515ba49cdad646a6e4424a0af8caad03b3eeb5dcc7461835b4fa847ff81d1a5,2024-07-03T02:04:22.347000 -CVE-2024-37624,0,0,99ec12e83f729addc296b344bbc75b84d16ea9a0bcdd94e13bb1e04d9f7179e8,2024-07-18T20:58:16.307000 +CVE-2024-37624,0,1,c14ed0309aab385f65738a0a8026bf3f74ba83baf0c942fad53bf5eafff0fa62,2024-10-09T18:44:11.277000 CVE-2024-37625,0,0,95c9b73188ad25a4b67832313f47c75a350d24daec22e7fd49da395350f4b6cd,2024-08-20T17:35:09.347000 CVE-2024-37626,0,0,67f0e21678f6260b33b002fa2f7c441578e8bb71c1b35d831202b3d9d14d22d7,2024-07-03T02:04:23.230000 CVE-2024-37629,0,0,c452ca69266bafb149b8a8c25dc755c132605c57e188dcb250482aa14f3f8d70,2024-07-19T16:13:17.120000 @@ -258207,7 +258208,7 @@ CVE-2024-41637,0,0,55c2ebf6d4e1b5a52e76380fb54fc17a20ca604f4f925dc181c059611f7f9 CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000 CVE-2024-41640,0,0,e47a891501f4a329b23b2dbd7c116fd0a7d1e20a1507ac69c43fc4a30ce697d7,2024-08-01T13:59:01.527000 CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d77,2024-06-04T19:20:31.500000 -CVE-2024-41651,0,0,a38f43b3a3520b7ed798424485f4504fecba42b85436a923398276750efda20d,2024-10-03T13:45:15.070000 +CVE-2024-41651,0,1,074787696321e9034d3a3d77b655b6c7501322e532ead4f058b86614bcfdc97a,2024-10-09T18:15:05.387000 CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000 CVE-2024-41656,0,0,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000 CVE-2024-41657,0,0,a42a5606a1117689a3813ccf13de868ed46700bc2cc392be931df01456b9a289,2024-08-28T16:13:35.140000 @@ -258806,7 +258807,7 @@ CVE-2024-42408,0,0,4d58de4373d6b44540fc0d8799a258082f4b72e8c10ed3de4134395815aaf CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000 CVE-2024-42411,0,0,3fcf900cd705b45045cb94d8edb3d48eeb6b58809490fd9c74760d8ca62aa9ff,2024-08-23T16:04:26.227000 CVE-2024-42412,0,0,7ea410a30890f641de68bc8b7a39cf35396bac17868b4fd498b764e1359ef0b7,2024-09-03T14:55:58.757000 -CVE-2024-42415,0,1,54b88b1483f9dbb417e72d5eac636a64ce9431f976ae33821cfda8b39e97e793,2024-10-09T16:44:20.360000 +CVE-2024-42415,0,0,54b88b1483f9dbb417e72d5eac636a64ce9431f976ae33821cfda8b39e97e793,2024-10-09T16:44:20.360000 CVE-2024-42416,0,0,0c0ba6b9334c7e838b8d455f49871ca47f5d5630f34ccb39214f945ba545086b,2024-09-05T21:25:09.273000 CVE-2024-42417,0,0,97db2e1cae78c6c5b15ff9e0f09e1c2fc00065af3496103746ac59f2d9475a69,2024-10-08T15:43:05.720000 CVE-2024-42418,0,0,1170a194d58fc93f3e0e1a535dff12de506530448528f0fff3eaea817d001f8b,2024-09-04T18:22:22.583000 @@ -259131,7 +259132,7 @@ CVE-2024-42984,0,0,2fd3b2ae263fff500fb556980428a38b378e10c4993fb651d635c225d8b20 CVE-2024-42985,0,0,fd3e2b3b518908e52ebda25c2cfe8cc913346bb2192127a6006d7d26017d6a7d,2024-08-16T17:35:10.400000 CVE-2024-42986,0,0,0b2d204ff26f9eb28ce17ac6820e07d93d61424a006dadbf321ab643bf7229ed,2024-08-19T21:35:07.937000 CVE-2024-42987,0,0,78d20dcc8dedb262666f57c924ed05a38397e8611300fdadb69763919f535881,2024-09-03T18:35:13.793000 -CVE-2024-42988,1,1,3f16093180f911e5136d519c887e31cd87ab50274315abf8c9ce4b739afda740,2024-10-09T17:15:16.337000 +CVE-2024-42988,0,0,3f16093180f911e5136d519c887e31cd87ab50274315abf8c9ce4b739afda740,2024-10-09T17:15:16.337000 CVE-2024-4299,0,0,2eb1fe754d25d4fca4f14435247c4dce7f2aa132c3677595429d39db730cdde4,2024-07-03T21:15:04.313000 CVE-2024-42991,0,0,d0804277ca8fdc9e2d163274c34d3a26e99fbaa9c60738b6b9568dd8b044fcf1,2024-09-03T19:40:46.783000 CVE-2024-42992,0,0,922ec86108ffde155b16bab8bce05d736126b3c84831d9a4ac12e72887280de3,2024-08-26T15:15:08.593000 @@ -259260,7 +259261,7 @@ CVE-2024-43246,0,0,44a65a28ca2af5cc21ed79f6503fa68b6cded6fd3bf6e91f921a120c96c44 CVE-2024-43247,0,0,220191dd10152667288134a16c89cbb59fca851cc3c6624699a29db3935ac221,2024-08-19T18:36:07.297000 CVE-2024-43248,0,0,37e2b8cca688a0234dda3a9dab634a52bdc30376015e490ed29d6343038e8a15,2024-09-06T16:32:16.687000 CVE-2024-43249,0,0,daa9c739bf37aa314068fc6a2bce3483193f437aa67d0043602d733ed9ca6ca0,2024-09-06T16:30:49.183000 -CVE-2024-4325,0,1,89689cb57f32d08c6aded07ab6ed668978bcfa22d6491cc76a7248b12f0174d3,2024-10-09T16:04:49.597000 +CVE-2024-4325,0,0,89689cb57f32d08c6aded07ab6ed668978bcfa22d6491cc76a7248b12f0174d3,2024-10-09T16:04:49.597000 CVE-2024-43250,0,0,a841443f689b24b465816a01f105b6a5bcdc875b6da892ea807eb0553baf62d4,2024-09-06T16:02:16.067000 CVE-2024-43251,0,0,7154911118b81496671cf51187ef674b23ebccccdab2c0d297eb1629baa691c4,2024-09-17T18:10:36.453000 CVE-2024-43252,0,0,b771f9e76d477a6b132719a51019c908bb6489774cbaa7cda1dfd67b307e9d1d,2024-08-19T18:36:07.297000 @@ -259526,8 +259527,8 @@ CVE-2024-43567,0,0,dca2ed64951b773cb441fa0df76c09d4a6ffb9288788735af1e1694ac08fb CVE-2024-4357,0,0,86e4d24bdc3dca7ecac9fc1438972a4a1617b1654b394ca919ca67f001ce2742,2024-05-15T18:35:11.453000 CVE-2024-43570,0,0,c865077bca30bc411c801500867ac03cfd59313735d06cc54e40b763efdd85b3,2024-10-08T18:15:24.207000 CVE-2024-43571,0,0,0541cb90a92aec766aef8dc533345697e7e87469ea5911e020c5fe9cab367e53,2024-10-08T18:15:24.400000 -CVE-2024-43572,0,1,c5b6bd1c7b68b3e00edab28608ced1c7e955c66b71fc89c4003bd803ff137556,2024-10-09T16:16:45.687000 -CVE-2024-43573,0,1,978bcc99424be07b6f0df6c5ac3b8b33f48ee9c2dd0c03b05e841251af30fbdf,2024-10-09T16:16:42.877000 +CVE-2024-43572,0,0,c5b6bd1c7b68b3e00edab28608ced1c7e955c66b71fc89c4003bd803ff137556,2024-10-09T16:16:45.687000 +CVE-2024-43573,0,0,978bcc99424be07b6f0df6c5ac3b8b33f48ee9c2dd0c03b05e841251af30fbdf,2024-10-09T16:16:42.877000 CVE-2024-43574,0,0,780ac4540971d435f138e8c561bf22e83d97229ce63df10bbd7e3e1d630f750e,2024-10-08T18:15:25.030000 CVE-2024-43575,0,0,76037003cd8b64321af240a28da28ffc57467669144e86a45af480a1ae2deea5,2024-10-08T18:15:25.257000 CVE-2024-43576,0,0,2165af1adc864de0f8da13303861fdda0fe9a0ee1d17c174d40ae96e64d63e3e,2024-10-08T18:15:25.450000 @@ -259552,7 +259553,7 @@ CVE-2024-43607,0,0,5f458719313c536779b7f852a701e553937f5de101b9bde414db93c04a1d6 CVE-2024-43608,0,0,6235a5e8784c2240d958b10c3d73e4530569bb747fbdf46aff0a30f02ca4282f,2024-10-08T18:15:28.813000 CVE-2024-43609,0,0,377909def4af2ca1ef787f374a0182997c7bcd0c588abb0ffcfb16e7e7675548,2024-10-08T18:15:29.037000 CVE-2024-4361,0,0,59805155c6666ce54d8263fcaceec5e0fc128f8100df5fb2e590f4610d5a88ea,2024-05-21T12:37:59.687000 -CVE-2024-43610,1,1,57f15db62878ca34a5f82fd02c58e21b929e38de2183435b5f20d3c1c29018c8,2024-10-09T17:15:19.397000 +CVE-2024-43610,0,0,57f15db62878ca34a5f82fd02c58e21b929e38de2183435b5f20d3c1c29018c8,2024-10-09T17:15:19.397000 CVE-2024-43611,0,0,f4185107e1249b2e85b5df0f7990610117f7d2f7f6f02a96001db70dae8e1bb1,2024-10-08T18:15:29.240000 CVE-2024-43612,0,0,71751df9a78b297053fffaff531feed0fdde3b9adb3c0ace2eb30d06578caaa9,2024-10-08T18:15:29.437000 CVE-2024-43614,0,0,645924067305a4dd4d40fc8e24630d2313c14b59a93aded31cb3537d38662a2a,2024-10-08T18:15:29.623000 @@ -260622,7 +260623,7 @@ CVE-2024-45723,0,0,63a77b3806467261b762149cf38436dbbeeccf91520557e4f16dba13005bb CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000 CVE-2024-45744,0,0,ec4698c6891bd67c723c11e0dc841a026f8c5da574327fdd441b22164fa47c9a,2024-09-30T12:45:57.823000 CVE-2024-45745,0,0,095415295fb9e908dbd1bbbd24ecc8e41cf81936c17bbb0aa6290e6785ab228e,2024-09-30T12:45:57.823000 -CVE-2024-45746,1,1,456fa8e435589edaec5c98ccc07b1ad6d4a9741267c9f2e15a199bdc3721ab2d,2024-10-09T17:15:19.727000 +CVE-2024-45746,0,0,456fa8e435589edaec5c98ccc07b1ad6d4a9741267c9f2e15a199bdc3721ab2d,2024-10-09T17:15:19.727000 CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48be,2024-05-24T01:15:30.977000 CVE-2024-45750,0,0,f86fce6cd4045728a00882dd42402a213a9d23f5fcb44064e442c5967c556b92,2024-09-26T19:35:17.850000 CVE-2024-45751,0,0,cc5d68fd09f5f304456a6be90ad821b34bc4a7f1a983b99ed7260cdb2141f184,2024-09-10T12:15:01.857000 @@ -260798,15 +260799,15 @@ CVE-2024-46276,0,0,ba6c9d483af82dd2734a19e636bd58036683474d4934fc8937a305e4d99f4 CVE-2024-46278,0,0,7c449dca0e34520a80bfcea4a4b14e4c99ad837e71c1a2aabcd089bc8aa094e7,2024-10-07T20:35:10.653000 CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000 CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000 -CVE-2024-46292,1,1,f668f35c9b3105a8ea4bc1a94ed9ac067bfb233c64e60de0b61e9f5339b6f0a3,2024-10-09T17:35:14.650000 +CVE-2024-46292,0,0,f668f35c9b3105a8ea4bc1a94ed9ac067bfb233c64e60de0b61e9f5339b6f0a3,2024-10-09T17:35:14.650000 CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000 CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000 CVE-2024-46300,0,0,d1242a191b8ea8c2a0e9fbab7765f3d208830dd828d323e4edc4853d2473356e,2024-10-07T20:35:11.433000 -CVE-2024-46304,1,1,96095ed337116946e5acca0eb123cf46ee1e55f00555905587d08c10792565a6,2024-10-09T17:35:15.410000 -CVE-2024-46307,1,1,6ffb598605114a173ded49ed58aae98ef342192a18e7da411800d735c286818d,2024-10-09T17:15:19.813000 +CVE-2024-46304,0,0,96095ed337116946e5acca0eb123cf46ee1e55f00555905587d08c10792565a6,2024-10-09T17:35:15.410000 +CVE-2024-46307,0,0,6ffb598605114a173ded49ed58aae98ef342192a18e7da411800d735c286818d,2024-10-09T17:15:19.813000 CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000 CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000 -CVE-2024-46316,1,1,ec0f4e5c0079d4f3b513de5d4dd078b5d39c2e0a7212bd0e408b43bf21df5059,2024-10-09T16:15:04.487000 +CVE-2024-46316,0,1,fc1d1016ec7a927026f3dbea4d1c8324b9dddc68fc3dfe0ee0a5e5cad9bea9b6,2024-10-09T19:35:08.177000 CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000 CVE-2024-46325,0,0,2552c217f6f2bafd1ae497da9a6104efc7773541d10c748bee2c01ded062ab22,2024-10-08T19:35:19.850000 CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000 @@ -261543,6 +261544,7 @@ CVE-2024-4774,0,0,a30e3c0a9681e5745664b5a7d21e43f4931cba5ae0f7ac5d13f7a53db899f7 CVE-2024-4775,0,0,e28694f3b8983e1ffd74471dfd44709d0dccce69f1a573f2d66ebeb202246c51,2024-07-03T02:08:07.390000 CVE-2024-4776,0,0,8d62a3fb449cd595ed01f29a43c4395459263028a3240838c3f471dfed40e010,2024-07-03T02:08:08.187000 CVE-2024-47762,0,0,faf4eb81ce6d805e421dff7a7d50a27f6affd6a56e4bb98171a2180279fc1ecf,2024-10-04T13:50:43.727000 +CVE-2024-47763,1,1,a7859fe8b4cc9e84031b427316d44dcabdba7a84d6c20744e00f828191839a52,2024-10-09T18:15:08.863000 CVE-2024-47764,0,0,b7aba4870e1203663c4fa6abc120a30e41523fde8e72997d929896b167fbbd57,2024-10-07T17:48:28.117000 CVE-2024-47765,0,0,a65b089ee1fbe8158413dce3d4bb6a7a005d6b3f8045c2a8b0cf8a91ea4da578,2024-10-07T17:48:28.117000 CVE-2024-47768,0,0,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a24ea,2024-10-07T17:48:28.117000 @@ -261564,13 +261566,20 @@ CVE-2024-47805,0,0,22ba52af9df34d0a80a1165aace8dfa18730f593f709643a29e4cd8d37bff CVE-2024-47806,0,0,7da0bb8e7fc9c3b1d389ccbc624a09ba22b5eddfdda079b80b993589f773a85c,2024-10-04T13:50:43.727000 CVE-2024-47807,0,0,6f73fcbd170bbcb4214e07d010ddde34567b580923105f0e5418ba9615969635,2024-10-04T13:50:43.727000 CVE-2024-4781,0,0,75b4bbbeaedf32c6df964ae89a5896455d04ecbdf24f849877528cd42d17cfaf,2024-08-19T13:00:23.117000 +CVE-2024-47812,1,1,910d430e3bf546e478289e1ece79a10da7243757529911008da4440fdfc08ee7,2024-10-09T19:15:13.803000 +CVE-2024-47813,1,1,875b8688a32dd1ea8859a0b6f12ce74466b84ebdb5dcd8c19c5b3cbaa623a5c9,2024-10-09T18:15:09.120000 CVE-2024-47814,0,0,f8dd235a57639bef21bfc7a4761f0e828d8ef79df395aec1e49ec750d206ccbf,2024-10-07T22:15:03.657000 +CVE-2024-47815,1,1,bed8fb174f3f8bbd9f621d29e087768776dbc6b8b59ee7d6cf498edcd951ae10,2024-10-09T19:15:14.023000 +CVE-2024-47816,1,1,ef78c08a2f68923bdd6a805d88ab8a7f3388cb9efe288981b3cdeceaed0b191a,2024-10-09T19:15:14.227000 CVE-2024-47817,0,0,a8978e2cff17b63ee249f998983f4eff08d98ca0b11639ba8434d107030ba806,2024-10-08T15:35:24.303000 CVE-2024-47818,0,0,598d35845d5c9531ef399cca4570ef2326935f542cd6df2c80239a96fe7c21e2,2024-10-07T22:15:04.037000 CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000 CVE-2024-47822,0,0,1bb3c8fcad68cf5925eb2c4b3afc1ce650c6df3f807783d5dffddd106c4ce49b,2024-10-08T18:15:31.170000 CVE-2024-47823,0,0,c10215cad624267b17781080d6e6e6f8941897c8eacd6a139a06208046d58c6c,2024-10-08T18:15:31.370000 +CVE-2024-47828,1,1,2ab43236050d709c1d1b37224db30aa1be8862c0e60a6ee5d60152971174cbfd,2024-10-09T19:15:14.423000 CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000 +CVE-2024-47832,1,1,b7e56eeac131fe4fefd7e3116d02da42a2ff171d36975cc192ba07793c3dca42,2024-10-09T19:15:14.647000 +CVE-2024-47833,1,1,6c135a61ec5727697eb8d8b1bd7202222927fbf969e07ce50f7319778b038aaf,2024-10-09T19:15:14.793000 CVE-2024-4784,0,0,4cc2a5a387e2d44a289947f3cae3cd294fd9977dc8f62a4a2754567f4ad78544,2024-08-23T16:59:30.430000 CVE-2024-47840,0,0,b5ea555ef408ac20cbe46dfbf3d0edb1bb8eb4b89ca7622107e5cdb64a9762a5,2024-10-07T17:48:28.117000 CVE-2024-47841,0,0,c79c7a110b47e87995e5e866c83fd654f88967df290dad7b6bd517f415ec30b5,2024-10-07T17:48:28.117000 @@ -261735,7 +261744,7 @@ CVE-2024-4934,0,0,fd5d4b9709dde517f56a9aae7369c165c45ceba9bcf88bee680213c2fc56b6 CVE-2024-4936,0,0,51b2c41822c3ce01e84bd55c02328ac3499013d52d632d2af56d406c35d5a658,2024-08-06T18:29:27.013000 CVE-2024-4939,0,0,02ebdbdecbb04fb797cb0e62af7790a7212959b717e5fa68d9d371341b4150c3,2024-06-11T17:08:33.350000 CVE-2024-4940,0,0,4accffc853c801fe14d0f801549945291e8d9583e559383dea39b767fc7e6ff0,2024-06-24T12:57:36.513000 -CVE-2024-4941,0,1,4a44b53eeef21b9bcc4a70f0f12e019011a282ac818fbf5410cd9bce445ce09d,2024-10-09T16:24:24.433000 +CVE-2024-4941,0,0,4a44b53eeef21b9bcc4a70f0f12e019011a282ac818fbf5410cd9bce445ce09d,2024-10-09T16:24:24.433000 CVE-2024-4942,0,0,ec40ecb2c6f2c92030124cf4a899658443926a41ec90982de736f0fdfba6bcb7,2024-07-23T21:09:15.900000 CVE-2024-4943,0,0,c3255ca69e7d3076031772cbfca36198fc76d9c4ad7b4e1b0b2d1944b2bfd408,2024-05-21T12:37:59.687000 CVE-2024-4944,0,0,4c179510d1e03e5badefb2baa5976b22075fd8af2558d89d09a0401516cd83b3,2024-08-22T15:06:05.480000 @@ -261938,7 +261947,7 @@ CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da64 CVE-2024-5176,0,0,095b03ddd1cdcd739bbe8693b41d7d6e416f60f9815e0be55e0b3850508434d9,2024-06-05T15:15:12.620000 CVE-2024-5177,0,0,4596ccdb96b84f0f6003dc91187b58acc558e0743564be9aa6ad28db4e46749c,2024-05-24T01:15:30.977000 CVE-2024-5178,0,0,bd0c2f144426314e1167d96790d03a45b87cc8b4eeec82d66437d8c03cef924c,2024-07-11T22:15:02.467000 -CVE-2024-5179,0,1,ea665152b8c9953ad6e84eb904f7eac78af7e075a45f2a4da51451b13f6b9cb3,2024-10-09T16:57:08.317000 +CVE-2024-5179,0,0,ea665152b8c9953ad6e84eb904f7eac78af7e075a45f2a4da51451b13f6b9cb3,2024-10-09T16:57:08.317000 CVE-2024-5181,0,0,bbf6825e1d5f360a1a58b67dff2bf4d85afbf0a93fef4d4bb8dfd7975bcf0e60,2024-06-26T12:44:29.693000 CVE-2024-5182,0,0,58b8232fd0b5e70f15eeeb5297ff44723ef92c555fd120d8b123a01ca786d63b,2024-08-27T17:30:21.127000 CVE-2024-5184,0,0,913e376e9213bf80a4ef6a0008bd230beba5d0e3fbd42416956e3dc16ba16e7b,2024-06-18T17:06:20.257000 @@ -262219,7 +262228,7 @@ CVE-2024-5478,0,0,c601a39452cb705e9035daa72131a8a960693dee4deccdae668f9ad5d8466d CVE-2024-5479,0,0,7bf7a94732a4ce28b83209c9d21f799503dcb5933696ba21b8f4bc98737c6d69,2024-07-09T18:19:14.047000 CVE-2024-5480,0,0,dcddee05a122e48deec7dd054d03a98cfc3767234733af70ab63ade31364815f,2024-10-02T16:15:10.913000 CVE-2024-5481,0,0,32222ebb3f7a972393fb918a0cdb6b7e38cf91a107006665f6c1b1bad41a3e4f,2024-06-11T18:00:09.740000 -CVE-2024-5482,0,1,eb50f0cf1a3120c83387a4df17ab7c63b8028866e5ff820042c21cc93bde6e0f,2024-10-09T16:12:24.527000 +CVE-2024-5482,0,0,eb50f0cf1a3120c83387a4df17ab7c63b8028866e5ff820042c21cc93bde6e0f,2024-10-09T16:12:24.527000 CVE-2024-5483,0,0,2e97255179d42c1fdc159b28df8a118b6b7a66fe00e7310d283bd122fc23ff3b,2024-06-11T17:19:17.143000 CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000 CVE-2024-5485,0,0,5ff776ceb9b311264eb0a3fd1aecab1cf4920b9e3fce511521464a36e3b91a61,2024-06-04T16:57:41.053000 @@ -262643,7 +262652,7 @@ CVE-2024-5979,0,0,2890db7bdc2045eea751460532af007391576d7da8d9f838bf14583c0290ae CVE-2024-5980,0,0,915920a5c8bdff0e9b559c6fdf1db06079562e1ee1f1333b9d9e824a78939fce,2024-06-27T19:25:12.067000 CVE-2024-5981,0,0,ef1af743cedf4b6b2a243e8210155140211219a91ac8483d52ff9c2f041ab697,2024-08-16T20:29:35.287000 CVE-2024-5983,0,0,e453627058811c95a94483155fc84de41a398cc957b204d5491729f060f018a7,2024-07-24T02:39:24.200000 -CVE-2024-5984,0,0,89f42ffe1afdcb4773f46da639d99adec4fd2f40289999f555344358fcd06ab2,2024-07-24T02:37:30.717000 +CVE-2024-5984,0,1,02adfef3fce737b6a79614009e0e348625eec114041041ad04a7ccaf8be7e88b,2024-10-09T18:37:10.747000 CVE-2024-5985,0,0,4b7f0c13c1d049ea5b2816f8e8132ec8aee9a2fb74d5d00bf96c05e553a08b22,2024-07-24T02:34:43.900000 CVE-2024-5987,0,0,9f5d4d598ba538a4bc39761ebde8ef687245a63d4b07ae44ec59749beeebe32e,2024-10-04T12:56:47.997000 CVE-2024-5988,0,0,7d5e21f2246cb887caea04ab5932ae9084dbb2197bf94e4f89acc00a5f33cee9,2024-09-16T12:07:20.767000 @@ -263515,6 +263524,7 @@ CVE-2024-7029,0,0,5f4ca22966bfb8fd03ea6c375443c6b1c23e214558aa93ba88feba6b27bd6a CVE-2024-7030,0,0,94cdd35d577500e86064e69ea94124eea32b9ff9eeca8589a0c1d45f0f894609,2024-08-31T03:00:52.647000 CVE-2024-7031,0,0,4808703a4cd0b97f67a773c5f222b01d69a2fff387801423358b3ea99670c83a,2024-08-05T12:41:45.957000 CVE-2024-7032,0,0,c9fbd7c25c8986098b0db02c8f6b35abbde59d7f3338b2f6bf6ad9dd6ca45054,2024-08-31T03:02:41.763000 +CVE-2024-7038,1,1,182f910a9ab2ef469a30f74b37ebb0cc91121622585133274525ddf4bf610a6c,2024-10-09T19:15:14.930000 CVE-2024-7047,0,0,21985a71701c23251b30e756f6f2c4f75baa147c34a8c282b34b811aa42e2336,2024-08-26T16:07:27.837000 CVE-2024-7050,0,0,f402c0a89ba2917236fe6639793bd54ee4751807250eba7a4dde84d4a362ffd7,2024-07-29T14:12:08.783000 CVE-2024-7051,0,0,d0158d1d3b2cdd12dcaf8ff0c61b0f7cdef559e08a0a05011bfe1940648c764c,2024-08-30T16:15:10.960000 @@ -264864,7 +264874,7 @@ CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9 CVE-2024-8974,0,0,47fcb9de64a47ab7d6fd39981189c5f91c3407e2aae34c6aae2197da9ba195e7,2024-10-04T17:30:18.803000 CVE-2024-8975,0,0,e9dab26a838a0dd237537c2cbdba69bbaa5b6602743bc0ca17e054f95d0f2b70,2024-10-01T19:20:21.103000 CVE-2024-8981,0,0,72a5e946545b01f6f5b55bd9be0a66c4964926bf866e85b9f0e826b5c8f5cfe7,2024-10-04T13:51:25.567000 -CVE-2024-8983,0,1,b5ad10e9e9fe7aabd9cdc2054c7af15f8a7e59c36886f8fb214efeae5019cab1,2024-10-09T16:35:09.290000 +CVE-2024-8983,0,0,b5ad10e9e9fe7aabd9cdc2054c7af15f8a7e59c36886f8fb214efeae5019cab1,2024-10-09T16:35:09.290000 CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000 CVE-2024-8989,0,0,caae46233d26ee2b67df93becf3adf518208e6bbacfb542b8b2dd6d9f605994c,2024-10-04T13:51:25.567000 CVE-2024-8990,0,0,ebe58ed4a084d59384bf44303a373b31562e7163a1320c584d218212811f287c,2024-10-04T13:51:25.567000 @@ -264881,7 +264891,7 @@ CVE-2024-9009,0,0,8ca9aa7668c5d5c77c4f8dc75f965a1fc61562deadeb769eddb6e3d475ae86 CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eeaab,2024-09-25T17:48:14.820000 CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000 CVE-2024-9018,0,0,e176c873e94bd3e2c4b29c05a28da23ed581266b7e7463040882baa285f3a6c4,2024-10-07T19:20:48.293000 -CVE-2024-9021,0,1,93698023032d4eb246e479be9f6d24aecd12130762d8d7646a36600ee90ad452,2024-10-09T16:35:09.457000 +CVE-2024-9021,0,0,93698023032d4eb246e479be9f6d24aecd12130762d8d7646a36600ee90ad452,2024-10-09T16:35:09.457000 CVE-2024-9023,0,0,8856d7ffdca739d2c0d1b85fb1ee05faeaf6947167077ac20feaa24f6c509db2,2024-10-01T14:39:38.370000 CVE-2024-9024,0,0,29f2f073ee82aef300cee3fd954ac6dc4243aa67d5082fca2a65737992da04c1,2024-10-02T18:02:59.683000 CVE-2024-9025,0,0,8c34a0621e4e149deefb96042ae2c7c0174789fb7b5db2c9c1ef1c4077be46cb,2024-10-01T13:44:23.667000 @@ -265083,16 +265093,16 @@ CVE-2024-9449,0,0,a97c6d10c8b04c0b2ba9306e37a8440eda5112028d07f60f30bea1d9431c3f CVE-2024-9451,0,0,61aa4f71fe0ab792c97d101a7739a4f3bc5141915892cc9a79adc1735531429e,2024-10-09T08:15:05.160000 CVE-2024-9455,0,0,ca7310e762dfcd09cbb5f1358b0e3644684d54725bcf9d8ec53a1dfcee667610,2024-10-07T17:48:28.117000 CVE-2024-9460,0,0,d6ff22c922d7573d861145a9f9c7a3aa2a44b6806bef76282f2615732b02479a,2024-10-08T14:33:42.703000 -CVE-2024-9463,1,1,0ee19fedca19bee0e7b33506ffb5e9f1133651942238f2a8ab190c3110df9a8c,2024-10-09T17:15:19.973000 -CVE-2024-9464,1,1,decabf11891e8d6957ed2100e25b9b071555aa6bb099338ef08362234d545b18,2024-10-09T17:15:20.170000 -CVE-2024-9465,1,1,c1362683529b56c77eb6e63f3cc609da7998fec9215e0e8e29015777ab0ae535,2024-10-09T17:15:20.287000 -CVE-2024-9466,1,1,09c9a12020e6596ac1fde266827047a56272aca5937181d3269aa14a2ab90eb5,2024-10-09T17:15:20.400000 -CVE-2024-9467,1,1,e0aca1273987e727ec4e97dfe1bf13684e49f93a4de7d62ac03fba0b190fc98d,2024-10-09T17:15:20.517000 -CVE-2024-9468,1,1,8e6702e737f362c6fdcd36eca73fc028c9f11c62bfa56f22d75f735e050539c8,2024-10-09T17:15:20.637000 -CVE-2024-9469,1,1,d9b6f661b9e1322b3b093a5ae970d853aa8691c848e351552d3696e45e6311d1,2024-10-09T17:15:20.770000 -CVE-2024-9470,1,1,0797df17ec09d3f69674ab049b6f850a5388d56caf69a4c5de1caee228001ca0,2024-10-09T17:15:20.907000 -CVE-2024-9471,1,1,5c85e26a255195a2b8178ac9ccac4f652d703ef47327213ff2979210ae308091,2024-10-09T17:15:21.090000 -CVE-2024-9473,1,1,fb59c7f42b76f069513bc8197e933394d06e8e6b1a793f603483982a8fa6a0d6,2024-10-09T17:15:21.230000 +CVE-2024-9463,0,0,0ee19fedca19bee0e7b33506ffb5e9f1133651942238f2a8ab190c3110df9a8c,2024-10-09T17:15:19.973000 +CVE-2024-9464,0,0,decabf11891e8d6957ed2100e25b9b071555aa6bb099338ef08362234d545b18,2024-10-09T17:15:20.170000 +CVE-2024-9465,0,0,c1362683529b56c77eb6e63f3cc609da7998fec9215e0e8e29015777ab0ae535,2024-10-09T17:15:20.287000 +CVE-2024-9466,0,0,09c9a12020e6596ac1fde266827047a56272aca5937181d3269aa14a2ab90eb5,2024-10-09T17:15:20.400000 +CVE-2024-9467,0,0,e0aca1273987e727ec4e97dfe1bf13684e49f93a4de7d62ac03fba0b190fc98d,2024-10-09T17:15:20.517000 +CVE-2024-9468,0,0,8e6702e737f362c6fdcd36eca73fc028c9f11c62bfa56f22d75f735e050539c8,2024-10-09T17:15:20.637000 +CVE-2024-9469,0,0,d9b6f661b9e1322b3b093a5ae970d853aa8691c848e351552d3696e45e6311d1,2024-10-09T17:15:20.770000 +CVE-2024-9470,0,0,0797df17ec09d3f69674ab049b6f850a5388d56caf69a4c5de1caee228001ca0,2024-10-09T17:15:20.907000 +CVE-2024-9471,0,0,5c85e26a255195a2b8178ac9ccac4f652d703ef47327213ff2979210ae308091,2024-10-09T17:15:21.090000 +CVE-2024-9473,0,0,fb59c7f42b76f069513bc8197e933394d06e8e6b1a793f603483982a8fa6a0d6,2024-10-09T17:15:21.230000 CVE-2024-9481,0,0,d47799c935f3894a1eb77a57851e2857614dcde60b18ca54bd2e7df5819c5f83,2024-10-04T13:50:43.727000 CVE-2024-9482,0,0,f3165a4a24a2f9114d882c0f7f29d9fd657c327243b8585b7ba3adb352065c7e,2024-10-04T13:50:43.727000 CVE-2024-9483,0,0,3a05dd369a56fa7d8019ce26b0a40ec5faf2156ca92b0ceaf0493b163c999d00,2024-10-04T13:50:43.727000 @@ -265134,11 +265144,11 @@ CVE-2024-9573,0,0,58c75dd5695e86f3dd5971604e3d0b5f4fa9518dd900d56e54c2dcc37c5c33 CVE-2024-9574,0,0,a60670a65a4470a80e62c618e77fec3e5e5071e32e3c874874eb23f89671df72,2024-10-08T18:45:13.147000 CVE-2024-9575,0,0,5319fb13c91be15843abb76d87e6d17457d37aebb68186f1a71e2b47b9eefe17,2024-10-09T14:35:13.220000 CVE-2024-9576,0,0,349b41d5d275d2b69494dd85fe115130849861d9cddaab63cccbcfe5be8a03f5,2024-10-07T17:47:48.410000 -CVE-2024-9602,0,1,13c5133d85587ec02f04ab3df6b135286d0f9133ef132335e7faeadbfb7036e6,2024-10-09T17:35:16.980000 -CVE-2024-9603,0,1,5064a175167ae9dbaab5d5f0ba6b6e0d26b4de70a429a695addd7ebd760abbdf,2024-10-09T16:35:09.623000 +CVE-2024-9602,0,0,13c5133d85587ec02f04ab3df6b135286d0f9133ef132335e7faeadbfb7036e6,2024-10-09T17:35:16.980000 +CVE-2024-9603,0,0,5064a175167ae9dbaab5d5f0ba6b6e0d26b4de70a429a695addd7ebd760abbdf,2024-10-09T16:35:09.623000 CVE-2024-9620,0,0,0379fb1d0864218f96bae79eafc674616cceed6a1d6b1c374718286d73008692,2024-10-08T17:15:57.357000 CVE-2024-9621,0,0,93a648e082c2d430d057ddc9e3ada713aaa0a2bb50686998ccd1adc379bccdce,2024-10-08T17:15:57.573000 CVE-2024-9622,0,0,c63b888866eff50e6fa5697d58bf1e64edc668dfb35cefc907fc3210c84ae5d9,2024-10-08T17:15:57.790000 CVE-2024-9671,0,0,f49c886ce75776b8468067e0383f68033c06188472cd5b55ea14fd7e423e32a2,2024-10-09T15:15:17.513000 CVE-2024-9675,0,0,32e8840bd27965b8df5e5b7176aa0ce26bda0a9f22dcbac8c66cb0601f52b1b1,2024-10-09T15:15:17.837000 -CVE-2024-9680,0,1,1073a61fe81991e41ed256928cc5d8d5bc03a3ffd6b7dabd943fe9be59020a5c,2024-10-09T16:35:10.390000 +CVE-2024-9680,0,0,1073a61fe81991e41ed256928cc5d8d5bc03a3ffd6b7dabd943fe9be59020a5c,2024-10-09T16:35:10.390000