diff --git a/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json b/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json index 3c6582fa703..3f1cc22ab20 100644 --- a/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json +++ b/CVE-2022/CVE-2022-238xx/CVE-2022-23815.json @@ -2,7 +2,7 @@ "id": "CVE-2022-23815", "sourceIdentifier": "psirt@amd.com", "published": "2024-08-13T17:15:18.197", - "lastModified": "2024-08-14T02:07:05.410", + "lastModified": "2024-12-12T21:27:58.377", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -36,13 +36,494 @@ }, "exploitabilityScore": 0.8, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_silver_3050u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "03194384-10A2-4B6D-BED1-C01908249969" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_silver_3050u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CFF28BE-F049-4716-AADE-643FABB753A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_gold_3150u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "5752E4C7-FB24-4E31-ABB0-EB9F09AEECCC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_gold_3150u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57E11A9D-03EC-4014-BB1C-5286C694581B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_3780u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "56FC4E22-6DCE-4DF0-A30E-B7574BE36FD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_3780u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E677F6F8-3F5A-4457-8B66-D5C06DA4CB4E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_3750h_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "235E9B6E-4C2F-4C97-8E56-4ECD4B9D1969" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_3750h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "228E3FBD-F997-402D-AE96-B14D66390700" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_pro_3700u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "1D532BCD-50E7-41AC-91D3-A0135F2266EE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_pro_3700u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BE1C3A6-06F5-4448-B7BE-54EED3672BBB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_3700u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "6CC0AC2E-CA16-46E5-A703-8DCD3EF82425" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_3700u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C201AA2-D2FC-4240-A8F0-B8C55D7CCE31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_3580u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "3770F180-FB7C-410F-B49D-D30AA05326BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_3580u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE2EC993-8A65-416B-939F-1C707D596AF9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_3550h_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "15FE9FAE-DEC6-42FA-8622-3D5B0C845928" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_3550h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8C6F103-30CC-4738-B489-B12790836B1A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_3500u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "E25EF8F6-B5F3-478C-9AB5-60B29497D2F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_3500u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DCDAE070-C41A-4D8C-BE0D-DBD434760749" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_3_3300u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "D3C5BE3C-6F3F-45A3-9F5C-A72CE30B3656" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_3_3300u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9921AE2D-F497-47C8-B463-947E230CF4F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_3_3250u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "FD8FA542-D8A5-4C7F-BF80-E79CE90D7D76" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_3_3250u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C0C29793-1142-4506-8C32-3B89227BB3A6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_3_3200u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "F6F0F843-A668-4BA3-9111-491BD115E0DA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_3_3200u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8921CB70-EE2E-4E18-8E6C-52B505E2D2E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_gold_pro_3150g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "420E8314-35B8-4A12-AD42-3914EBA51D4D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_gold_pro_3150g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0FB0AF-E942-4257-A9F2-8077A753A169" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_gold_3150g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD375C2E-B976-4DAE-BF89-EFED1482DB28" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_gold_3150g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6AE68ECE-5298-4BC1-AC24-5CF613389CDC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_gold_pro_3150ge_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D689C088-F1F1-4368-B6AE-75D3F9582FB1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_gold_pro_3150ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E09DC414-96EE-478E-847C-7ACB5915659B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_pro_300ge_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52DFA8C8-AD16-45B1-934F-AEE78C51DDAC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_pro_300ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6F521757-7ABC-4CEB-AD06-2FD738216E8E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-4004.html", - "source": "psirt@amd.com" + "source": "psirt@amd.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-484xx/CVE-2022-48498.json b/CVE-2022/CVE-2022-484xx/CVE-2022-48498.json index 2c980e7e79e..aaba825f461 100644 --- a/CVE-2022/CVE-2022-484xx/CVE-2022-48498.json +++ b/CVE-2022/CVE-2022-484xx/CVE-2022-48498.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48498", "sourceIdentifier": "psirt@huawei.com", "published": "2023-06-19T17:15:11.833", - "lastModified": "2024-11-21T07:33:26.660", + "lastModified": "2024-12-12T21:15:05.437", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2221.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2221.json index 9fb026bd6bb..08670bfb8cd 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2221.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2221.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2221", "sourceIdentifier": "contact@wpscan.com", "published": "2023-06-19T11:15:09.987", - "lastModified": "2024-11-21T07:58:11.143", + "lastModified": "2024-12-12T21:15:06.973", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -69,6 +89,10 @@ "Exploit", "Third Party Advisory" ] + }, + { + "url": "https://wpscan.com/vulnerability/6666688e-7239-4d40-a348-307cf8f3b657/", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-251xx/CVE-2023-25185.json b/CVE-2023/CVE-2023-251xx/CVE-2023-25185.json index 8ea051dd4b0..718a48a1d59 100644 --- a/CVE-2023/CVE-2023-251xx/CVE-2023-25185.json +++ b/CVE-2023/CVE-2023-251xx/CVE-2023-25185.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25185", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-16T19:15:14.360", - "lastModified": "2024-11-21T07:49:16.420", + "lastModified": "2024-12-12T22:15:06.247", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-269" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-251xx/CVE-2023-25187.json b/CVE-2023/CVE-2023-251xx/CVE-2023-25187.json index 11f8204d6bc..ed002af9fbd 100644 --- a/CVE-2023/CVE-2023-251xx/CVE-2023-25187.json +++ b/CVE-2023/CVE-2023-251xx/CVE-2023-25187.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25187", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-16T20:15:09.297", - "lastModified": "2024-11-21T07:49:16.720", + "lastModified": "2024-12-12T21:15:06.680", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-798" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2719.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2719.json index 1b4c59fd9f5..e55d4103e3b 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2719.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2719.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2719", "sourceIdentifier": "contact@wpscan.com", "published": "2023-06-19T11:15:10.487", - "lastModified": "2024-11-21T07:59:09.763", + "lastModified": "2024-12-12T21:15:07.120", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -69,6 +89,10 @@ "Exploit", "Third Party Advisory" ] + }, + { + "url": "https://wpscan.com/vulnerability/d9f6f4e7-a237-49c0-aba0-2934ab019e35/", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2779.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2779.json index b3c60937a45..caa6356963c 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2779.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2779.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2779", "sourceIdentifier": "contact@wpscan.com", "published": "2023-06-19T11:15:10.653", - "lastModified": "2024-11-21T07:59:16.507", + "lastModified": "2024-12-12T22:15:06.780", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -85,6 +105,10 @@ "tags": [ "Exploit" ] + }, + { + "url": "https://wpscan.com/vulnerability/fe9b7696-3b0e-42e2-9dbc-55167605f5c5/", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-284xx/CVE-2023-28424.json b/CVE-2023/CVE-2023-284xx/CVE-2023-28424.json index f98e32e9e59..d7694b22d7e 100644 --- a/CVE-2023/CVE-2023-284xx/CVE-2023-28424.json +++ b/CVE-2023/CVE-2023-284xx/CVE-2023-28424.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28424", "sourceIdentifier": "security-advisories@github.com", "published": "2023-03-20T13:15:11.973", - "lastModified": "2024-11-21T07:55:02.287", + "lastModified": "2024-12-12T21:15:06.840", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -100,6 +100,10 @@ "Patch" ] }, + { + "url": "https://www.sonarsource.com/blog/why-orms-and-prepared-statements-cant-always-win", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/gentoo/soko/security/advisories/GHSA-gc2x-86p3-mxg2", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30759.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30759.json index 81dcde5d304..ee44198cc99 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30759.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30759.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30759", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-06-19T05:15:09.290", - "lastModified": "2024-11-21T08:00:50.870", + "lastModified": "2024-12-12T21:15:07.260", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-345" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31672.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31672.json index 49f8cc070d9..65b246d6e52 100644 --- a/CVE-2023/CVE-2023-316xx/CVE-2023-31672.json +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31672.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31672", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-15T20:15:09.387", - "lastModified": "2024-11-21T08:02:08.783", + "lastModified": "2024-12-12T22:15:06.950", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33243.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33243.json index 229115dd03a..cbf2529f82e 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33243.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33243.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33243", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-15T20:15:09.427", - "lastModified": "2024-11-21T08:05:14.550", + "lastModified": "2024-12-12T22:15:07.200", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-916" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-916" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-346xx/CVE-2023-34666.json b/CVE-2023/CVE-2023-346xx/CVE-2023-34666.json index 27a4efebf4d..6a038dbb1c4 100644 --- a/CVE-2023/CVE-2023-346xx/CVE-2023-34666.json +++ b/CVE-2023/CVE-2023-346xx/CVE-2023-34666.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34666", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-15T17:15:09.943", - "lastModified": "2024-11-21T08:07:30.957", + "lastModified": "2024-12-12T22:15:07.447", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37265.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37265.json index 7c49c5c2179..d8062630e02 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37265.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37265.json @@ -2,13 +2,13 @@ "id": "CVE-2023-37265", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-17T21:15:09.653", - "lastModified": "2024-11-21T08:11:21.043", + "lastModified": "2024-12-12T21:15:07.420", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "CasaOS is an open-source Personal Cloud system. Due to a lack of IP address verification an unauthenticated attackers can execute arbitrary commands as `root` on CasaOS instances. The problem was addressed by improving the detection of client IP addresses in `391dd7f`. This patch is part of CasaOS 0.4.4. Users should upgrade to CasaOS 0.4.4. If they can't, they should temporarily restrict access to CasaOS to untrusted users, for instance by not exposing it publicly. " + "value": "CasaOS is an open-source Personal Cloud system. Due to a lack of IP address verification an unauthenticated attackers can execute arbitrary commands as `root` on CasaOS instances. The problem was addressed by improving the detection of client IP addresses in `391dd7f`. This patch is part of CasaOS 0.4.4. Users should upgrade to CasaOS 0.4.4. If they can't, they should temporarily restrict access to CasaOS to untrusted users, for instance by not exposing it publicly." } ], "metrics": { @@ -147,6 +147,10 @@ "Third Party Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/security-vulnerabilities-in-casaos", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/IceWhaleTech/CasaOS-Gateway/commit/391dd7f0f239020c46bf057cfa25f82031fc15f7", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37266.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37266.json index 52dc7fb420a..e73bf596dda 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37266.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37266.json @@ -2,7 +2,7 @@ "id": "CVE-2023-37266", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-17T21:15:09.733", - "lastModified": "2024-11-21T08:11:21.203", + "lastModified": "2024-12-12T21:15:07.550", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -101,6 +101,10 @@ "Third Party Advisory" ] }, + { + "url": "https://www.sonarsource.com/blog/security-vulnerabilities-in-casaos", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/IceWhaleTech/CasaOS/commit/705bf1facbffd2ca40b159b0303132b6fdf657ad", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11668.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11668.json index b702081d45b..5799c7799c3 100644 --- a/CVE-2024/CVE-2024-116xx/CVE-2024-11668.json +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11668.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11668", "sourceIdentifier": "cve@gitlab.com", "published": "2024-11-26T19:15:22.027", - "lastModified": "2024-11-26T19:15:22.027", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T21:42:07.607", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,108 @@ }, "exploitabilityScore": 1.6, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, "weaknesses": [ { "source": "cve@gitlab.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-613" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "17.4.5", + "matchCriteriaId": "43C3FFE7-F6D3-4DB9-B0BB-0BCA085E4AB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "17.4.5", + "matchCriteriaId": "A1D2CF9A-94F8-4C5F-9FE5-C7E4CBA33EFC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.3", + "matchCriteriaId": "5C1F85A0-709A-4C88-9C40-93D3C47AFD54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.3", + "matchCriteriaId": "305F5CB5-5B11-4AA7-ABAE-D4B9A05F6B4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:community:*:*:*", + "matchCriteriaId": "3A39B04B-D109-467A-82E1-3FE6CBA48FEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1212AE23-98AB-4E7A-AAB5-0AD266DFC7D4" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/456922", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11669.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11669.json index 23e0c969067..9dad54591d0 100644 --- a/CVE-2024/CVE-2024-116xx/CVE-2024-11669.json +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11669.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11669", "sourceIdentifier": "cve@gitlab.com", "published": "2024-11-26T19:15:22.367", - "lastModified": "2024-11-26T19:15:22.367", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T21:11:00.737", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,108 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "cve@gitlab.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-863" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.9.8", + "versionEndExcluding": "17.4.5", + "matchCriteriaId": "555160BC-DF24-4025-ACB6-4B79907F7094" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.9.8", + "versionEndExcluding": "17.4.5", + "matchCriteriaId": "54A6B5EA-1A08-4D43-9C2B-CAC5DE109873" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.3", + "matchCriteriaId": "5C1F85A0-709A-4C88-9C40-93D3C47AFD54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.3", + "matchCriteriaId": "305F5CB5-5B11-4AA7-ABAE-D4B9A05F6B4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:community:*:*:*", + "matchCriteriaId": "3A39B04B-D109-467A-82E1-3FE6CBA48FEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1212AE23-98AB-4E7A-AAB5-0AD266DFC7D4" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/501528", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-118xx/CVE-2024-11828.json b/CVE-2024/CVE-2024-118xx/CVE-2024-11828.json index 96ced7a0848..3adf591227d 100644 --- a/CVE-2024/CVE-2024-118xx/CVE-2024-11828.json +++ b/CVE-2024/CVE-2024-118xx/CVE-2024-11828.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11828", "sourceIdentifier": "cve@gitlab.com", "published": "2024-11-26T19:15:22.910", - "lastModified": "2024-11-26T19:15:22.910", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T21:07:04.270", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,29 +36,115 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "cve@gitlab.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-407" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "13.2.4", + "versionEndExcluding": "17.4.5", + "matchCriteriaId": "72B7025D-4FC9-45E0-9C5D-53B7E3427A28" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "13.2.4", + "versionEndExcluding": "17.4.5", + "matchCriteriaId": "D1F2B993-9A01-41DD-ABC8-158559A03548" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.3", + "matchCriteriaId": "5C1F85A0-709A-4C88-9C40-93D3C47AFD54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.3", + "matchCriteriaId": "305F5CB5-5B11-4AA7-ABAE-D4B9A05F6B4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:community:*:*:*", + "matchCriteriaId": "3A39B04B-D109-467A-82E1-3FE6CBA48FEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1212AE23-98AB-4E7A-AAB5-0AD266DFC7D4" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/443559", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://hackerone.com/reports/2380264", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-207xx/CVE-2024-20754.json b/CVE-2024/CVE-2024-207xx/CVE-2024-20754.json index 9b75684eeb0..0f4e58cd215 100644 --- a/CVE-2024/CVE-2024-207xx/CVE-2024-20754.json +++ b/CVE-2024/CVE-2024-207xx/CVE-2024-20754.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20754", "sourceIdentifier": "psirt@adobe.com", "published": "2024-03-18T18:15:07.897", - "lastModified": "2024-12-12T17:15:09.433", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T21:14:48.620", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26050.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26050.json index 08f002a791a..19a4aa79e0b 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26050.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26050.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26050", "sourceIdentifier": "psirt@adobe.com", "published": "2024-03-18T18:15:13.263", - "lastModified": "2024-12-12T17:15:09.840", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T21:13:12.177", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,19 +42,19 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", - "baseScore": 5.4, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "LOW", + "privilegesRequired": "HIGH", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE" }, - "exploitabilityScore": 2.3, + "exploitabilityScore": 1.7, "impactScore": 2.7 } ] diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26051.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26051.json index f94e6e6cf5f..6e554e80c46 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26051.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26051.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26051", "sourceIdentifier": "psirt@adobe.com", "published": "2024-03-18T18:15:13.547", - "lastModified": "2024-12-12T18:15:23.183", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T21:15:22.647", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-261xx/CVE-2024-26119.json b/CVE-2024/CVE-2024-261xx/CVE-2024-26119.json index 9bd2cebbf26..d48996041ae 100644 --- a/CVE-2024/CVE-2024-261xx/CVE-2024-26119.json +++ b/CVE-2024/CVE-2024-261xx/CVE-2024-26119.json @@ -2,13 +2,13 @@ "id": "CVE-2024-26119", "sourceIdentifier": "psirt@adobe.com", "published": "2024-03-18T18:15:19.000", - "lastModified": "2024-12-12T18:15:23.370", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T22:15:07.723", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Adobe Experience Manager versions 6.5.19 and earlier are affected by an Information Exposure vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to gain access to sensitive information which could be used to further compromise the system or user's privacy. Exploitation of this issue does not require user interaction." + "value": "Adobe Experience Manager versions 6.5.19 and earlier are affected by an Information Exposure vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to achieve a low-confidentiality impact within the application. Exploitation of this issue does not require user interaction." }, { "lang": "es", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2651.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2651.json index 410cd2e9047..fcd52da163c 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2651.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2651.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2651", "sourceIdentifier": "cve@gitlab.com", "published": "2024-05-14T15:20:14.557", - "lastModified": "2024-11-21T09:10:13.040", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T22:00:20.573", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,24 +69,98 @@ "value": "CWE-1333" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1333" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionEndExcluding": "16.9.7", + "matchCriteriaId": "21470D80-9A00-42E9-B092-2DDFC104ADE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionEndExcluding": "16.9.7", + "matchCriteriaId": "2D9021EA-57C4-4E0C-9365-1B3835EDABB6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.10.0", + "versionEndExcluding": "16.10.5", + "matchCriteriaId": "356482CA-C9DF-418B-BBDF-C6C09CA8C16D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.10.0", + "versionEndExcluding": "16.10.5", + "matchCriteriaId": "154184A5-A34D-4DB1-85B4-DE47A3723E6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.2", + "matchCriteriaId": "9B50E4E6-602E-470D-BB03-774CFB1461B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.2", + "matchCriteriaId": "5ACCB718-2ABE-4F1A-AB57-B2D3B4879FAC" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/450830", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://hackerone.com/reports/2408619", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/450830", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] }, { "url": "https://hackerone.com/reports/2408619", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27304.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27304.json index 0514f5c4e5b..e6739fc14d0 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27304.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27304.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27304", "sourceIdentifier": "security-advisories@github.com", "published": "2024-03-06T19:15:08.767", - "lastModified": "2024-11-21T09:04:17.247", + "lastModified": "2024-12-12T21:15:07.677", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -80,6 +80,10 @@ "url": "https://github.com/jackc/pgx/security/advisories/GHSA-mrww-27vc-gghv", "source": "security-advisories@github.com" }, + { + "url": "https://www.youtube.com/watch?v=Tfg1B8u1yvE", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/jackc/pgproto3/commit/945c2126f6db8f3bea7eeebe307c01fe92bca007", "source": "af854a3a-2127-422b-91ae-364da2661108" diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2700.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2700.json index d76b316f899..0118c6a6a93 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2700.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2700.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2700", "sourceIdentifier": "secalert@redhat.com", "published": "2024-04-04T14:15:09.950", - "lastModified": "2024-11-21T09:10:19.547", + "lastModified": "2024-12-12T22:15:07.877", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:11023", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/errata/RHSA-2024:2106", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28949.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28949.json index dad22e62af4..fd0a9d73967 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28949.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28949.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28949", "sourceIdentifier": "responsibledisclosure@mattermost.com", "published": "2024-04-05T09:15:09.497", - "lastModified": "2024-11-21T09:07:15.393", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T21:38:08.237", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,16 +69,72 @@ "value": "CWE-400" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.1.0", + "versionEndExcluding": "8.1.11", + "matchCriteriaId": "66FEDCF9-277A-4D60-8A28-948068A10F91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.3.0", + "versionEndExcluding": "9.3.3", + "matchCriteriaId": "B4A105B6-CFF8-4FF0-A70D-F3C390AE0FAD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.4.0", + "versionEndExcluding": "9.4.4", + "matchCriteriaId": "600DCF59-6535-484C-9DDC-E33834B90B25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.5.0", + "versionEndExcluding": "9.5.2", + "matchCriteriaId": "7A768D77-9FF0-4C1B-81B0-AD2187832E62" + } + ] + } + ] } ], "references": [ { "url": "https://mattermost.com/security-updates", - "source": "responsibledisclosure@mattermost.com" + "source": "responsibledisclosure@mattermost.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://mattermost.com/security-updates", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30270.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30270.json index 2c7f3a5782e..22810a06e95 100644 --- a/CVE-2024/CVE-2024-302xx/CVE-2024-30270.json +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30270.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30270", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-04T21:15:16.577", - "lastModified": "2024-11-21T09:11:35.640", + "lastModified": "2024-12-12T21:15:07.817", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -60,6 +60,10 @@ "url": "https://mailcow.email/posts/2024/release-2024-04", "source": "security-advisories@github.com" }, + { + "url": "https://www.sonarsource.com/blog/remote-code-execution-in-mailcow-always-sanitize-error-messages", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-4m8r-87gc-3vvp", "source": "af854a3a-2127-422b-91ae-364da2661108" diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30281.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30281.json index 3c49c53186b..07edc3e0096 100644 --- a/CVE-2024/CVE-2024-302xx/CVE-2024-30281.json +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30281.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30281", "sourceIdentifier": "psirt@adobe.com", "published": "2024-05-16T09:15:11.007", - "lastModified": "2024-12-12T18:15:23.590", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T21:12:29.690", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30314.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30314.json index e9aa082a6dc..700c083decc 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30314.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30314.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30314", "sourceIdentifier": "psirt@adobe.com", "published": "2024-05-16T12:15:13.280", - "lastModified": "2024-12-12T18:15:23.800", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T21:10:42.107", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-312xx/CVE-2024-31204.json b/CVE-2024/CVE-2024-312xx/CVE-2024-31204.json index 5f1ea9a9a45..cb7488061d2 100644 --- a/CVE-2024/CVE-2024-312xx/CVE-2024-31204.json +++ b/CVE-2024/CVE-2024-312xx/CVE-2024-31204.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31204", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-04T21:15:16.773", - "lastModified": "2024-11-21T09:13:02.017", + "lastModified": "2024-12-12T21:15:07.943", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -56,6 +56,10 @@ "url": "https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-fp6h-63w4-5hcm", "source": "security-advisories@github.com" }, + { + "url": "https://www.sonarsource.com/blog/remote-code-execution-in-mailcow-always-sanitize-error-messages", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-fp6h-63w4-5hcm", "source": "af854a3a-2127-422b-91ae-364da2661108" diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32655.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32655.json index 916a3097583..69b213f16e7 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32655.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32655.json @@ -2,7 +2,7 @@ "id": "CVE-2024-32655", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-14T15:36:51.087", - "lastModified": "2024-11-21T09:15:24.370", + "lastModified": "2024-12-12T21:15:08.060", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -112,6 +112,10 @@ "url": "https://github.com/npgsql/npgsql/security/advisories/GHSA-x9vc-6hfv-hg8c", "source": "security-advisories@github.com" }, + { + "url": "https://www.youtube.com/watch?v=Tfg1B8u1yvE", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/npgsql/npgsql/commit/091655eed0c84e502ab424950c930339d17c1928", "source": "af854a3a-2127-422b-91ae-364da2661108" diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41836.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41836.json index e87b1a44b8a..423211d70e4 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41836.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41836.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41836", "sourceIdentifier": "psirt@adobe.com", "published": "2024-07-23T12:15:10.240", - "lastModified": "2024-12-12T18:15:24.127", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T21:09:50.507", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44220.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44220.json index b3b0d521db1..600e874c16c 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44220.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44220.json @@ -2,16 +2,55 @@ "id": "CVE-2024-44220", "sourceIdentifier": "product-security@apple.com", "published": "2024-12-12T02:15:23.500", - "lastModified": "2024-12-12T02:15:23.500", - "vulnStatus": "Received", + "lastModified": "2024-12-12T21:15:08.193", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.2, macOS Sonoma 14.7.2. Parsing a maliciously crafted video file may lead to unexpected system termination." + }, + { + "lang": "es", + "value": " El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Sequoia 15.2 y macOS Sonoma 14.7.2. El an\u00e1lisis de un archivo de video manipulado con fines malintencionados puede provocar la finalizaci\u00f3n inesperada del sistema." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://support.apple.com/en-us/121839", diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44299.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44299.json index 45038356caa..ccbf6240449 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44299.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44299.json @@ -2,16 +2,43 @@ "id": "CVE-2024-44299", "sourceIdentifier": "product-security@apple.com", "published": "2024-12-12T02:15:24.513", - "lastModified": "2024-12-12T02:15:24.513", - "vulnStatus": "Received", + "lastModified": "2024-12-12T21:15:08.367", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved bounds checks. This issue is fixed in iOS 18.1 and iPadOS 18.1. An attacker may be able to cause unexpected system termination or arbitrary code execution in DCP firmware." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 con comprobaciones de los l\u00edmites mejoradas. Este problema se solucion\u00f3 en iOS 18.1 y iPadOS 18.1. Un atacante podr\u00eda provocar la finalizaci\u00f3n inesperada del sistema o la ejecuci\u00f3n de c\u00f3digo arbitrario en el firmware DCP." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "references": [ { "url": "https://support.apple.com/en-us/121563", diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45119.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45119.json index f2e78ce123a..d3ca3b50163 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45119.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45119.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45119", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-10T10:15:04.563", - "lastModified": "2024-12-12T18:15:24.473", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T21:05:17.993", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,27 +42,27 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", - "baseScore": 6.4, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.9, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "LOW", + "privilegesRequired": "HIGH", "userInteraction": "NONE", - "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", "availabilityImpact": "NONE" }, - "exploitabilityScore": 3.1, - "impactScore": 2.7 + "exploitabilityScore": 1.2, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -78,196 +78,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B790C86A-4B59-4B37-9147-7C72CA6D32F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*", - "matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*", - "matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*", - "matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*", - "matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*", - "matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*", - "matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*", - "matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext3:*:*:*:*:*:*", - "matchCriteriaId": "304A7DB2-0174-42A2-A357-944634C2ADFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext4:*:*:*:*:*:*", - "matchCriteriaId": "C5954698-9CA1-4463-833C-E7DB447AC80A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "2534F3CE-1387-46FC-B6AF-0D3379B38B8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*", - "matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "8D33D70D-84E7-46D9-A50B-857DF71B43C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "6291AFE6-3F06-4796-B6B8-761D995F1F9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "319BD62E-B745-41C0-8F31-A807B6067A02" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*", - "matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "8249B061-BD24-4A05-A08B-8CE776C23F79" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "40315EF0-0EAF-465B-BC82-57B74C23ED98" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "26B82CF0-829C-4CC4-B5FD-BD783B0C13BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*", - "matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "F2B3EF0E-31B4-4508-AC48-D89CB4460D89" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "B0B4ABDB-1C22-4B26-BA4D-DA73ED1F50D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:p1:*:*:*:*:*:*", - "matchCriteriaId": "496DE1BC-DC23-4873-9A13-E166A267CC13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:p2:*:*:*:*:*:*", - "matchCriteriaId": "95AA877E-D67C-42B0-8673-EB7C1CFCE138" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "9BB93DC1-7F58-435F-A54D-3E0C9C6AD811" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*", - "matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "14CEAFB8-0812-4F19-8E83-93A61A23594F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "25A9AC2F-7AAC-41FF-8D93-3A5CBE24BED6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:p1:*:*:*:*:*:*", - "matchCriteriaId": "8A453C85-A14A-47B8-B91D-3906BBE42A78" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:p2:*:*:*:*:*:*", - "matchCriteriaId": "38FFC3BA-B75E-4060-9E29-74367C7BE8A8" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*", @@ -483,16 +293,6 @@ "criteria": "cpe:2.3:a:adobe:commerce_b2b:1.4.2:p2:*:*:*:*:*:*", "matchCriteriaId": "D8CFA8F4-D57D-4D0F-88D5-00A72E3AD8DA" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:magento:-:*:*:*:open_source:*:*:*", - "matchCriteriaId": "B57D1E23-3174-43D5-B6C6-C871654881EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:magento:2.4.3:*:*:*:open_source:*:*:*", - "matchCriteriaId": "1A4D7A6E-D4E3-43D2-AC4C-C26AE4EE365C" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*", diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45120.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45120.json index 22543e9afef..681b4381d9b 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45120.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45120.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45120", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-10T10:15:04.787", - "lastModified": "2024-12-12T18:15:24.710", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T21:02:27.850", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -78,196 +78,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B790C86A-4B59-4B37-9147-7C72CA6D32F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*", - "matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*", - "matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*", - "matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*", - "matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*", - "matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*", - "matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*", - "matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext3:*:*:*:*:*:*", - "matchCriteriaId": "304A7DB2-0174-42A2-A357-944634C2ADFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext4:*:*:*:*:*:*", - "matchCriteriaId": "C5954698-9CA1-4463-833C-E7DB447AC80A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "2534F3CE-1387-46FC-B6AF-0D3379B38B8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*", - "matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "8D33D70D-84E7-46D9-A50B-857DF71B43C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "6291AFE6-3F06-4796-B6B8-761D995F1F9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "319BD62E-B745-41C0-8F31-A807B6067A02" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*", - "matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "8249B061-BD24-4A05-A08B-8CE776C23F79" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "40315EF0-0EAF-465B-BC82-57B74C23ED98" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "26B82CF0-829C-4CC4-B5FD-BD783B0C13BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*", - "matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "F2B3EF0E-31B4-4508-AC48-D89CB4460D89" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "B0B4ABDB-1C22-4B26-BA4D-DA73ED1F50D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:p1:*:*:*:*:*:*", - "matchCriteriaId": "496DE1BC-DC23-4873-9A13-E166A267CC13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:p2:*:*:*:*:*:*", - "matchCriteriaId": "95AA877E-D67C-42B0-8673-EB7C1CFCE138" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "9BB93DC1-7F58-435F-A54D-3E0C9C6AD811" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*", - "matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "14CEAFB8-0812-4F19-8E83-93A61A23594F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "25A9AC2F-7AAC-41FF-8D93-3A5CBE24BED6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:p1:*:*:*:*:*:*", - "matchCriteriaId": "8A453C85-A14A-47B8-B91D-3906BBE42A78" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:p2:*:*:*:*:*:*", - "matchCriteriaId": "38FFC3BA-B75E-4060-9E29-74367C7BE8A8" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*", @@ -483,16 +293,6 @@ "criteria": "cpe:2.3:a:adobe:commerce_b2b:1.4.2:p2:*:*:*:*:*:*", "matchCriteriaId": "D8CFA8F4-D57D-4D0F-88D5-00A72E3AD8DA" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:magento:-:*:*:*:open_source:*:*:*", - "matchCriteriaId": "B57D1E23-3174-43D5-B6C6-C871654881EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:magento:2.4.3:*:*:*:open_source:*:*:*", - "matchCriteriaId": "1A4D7A6E-D4E3-43D2-AC4C-C26AE4EE365C" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*", diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45149.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45149.json index ef2999bae41..d3a65eb1baa 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45149.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45149.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45149", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-10T10:15:08.170", - "lastModified": "2024-12-12T18:15:24.910", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T21:07:55.907", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,19 +42,19 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", - "baseScore": 4.3, - "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 2.7, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "LOW", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "availabilityImpact": "NONE" }, - "exploitabilityScore": 2.8, + "exploitabilityScore": 1.2, "impactScore": 1.4 } ] @@ -88,196 +88,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B790C86A-4B59-4B37-9147-7C72CA6D32F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*", - "matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*", - "matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*", - "matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*", - "matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*", - "matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*", - "matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*", - "matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext3:*:*:*:*:*:*", - "matchCriteriaId": "304A7DB2-0174-42A2-A357-944634C2ADFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext4:*:*:*:*:*:*", - "matchCriteriaId": "C5954698-9CA1-4463-833C-E7DB447AC80A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "2534F3CE-1387-46FC-B6AF-0D3379B38B8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*", - "matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "8D33D70D-84E7-46D9-A50B-857DF71B43C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "6291AFE6-3F06-4796-B6B8-761D995F1F9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "319BD62E-B745-41C0-8F31-A807B6067A02" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*", - "matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "8249B061-BD24-4A05-A08B-8CE776C23F79" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "40315EF0-0EAF-465B-BC82-57B74C23ED98" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "26B82CF0-829C-4CC4-B5FD-BD783B0C13BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*", - "matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "F2B3EF0E-31B4-4508-AC48-D89CB4460D89" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "B0B4ABDB-1C22-4B26-BA4D-DA73ED1F50D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:p1:*:*:*:*:*:*", - "matchCriteriaId": "496DE1BC-DC23-4873-9A13-E166A267CC13" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.2:p2:*:*:*:*:*:*", - "matchCriteriaId": "95AA877E-D67C-42B0-8673-EB7C1CFCE138" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "9BB93DC1-7F58-435F-A54D-3E0C9C6AD811" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*", - "matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*", - "matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*", - "matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-3:*:*:*:*:*:*", - "matchCriteriaId": "14CEAFB8-0812-4F19-8E83-93A61A23594F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-4:*:*:*:*:*:*", - "matchCriteriaId": "25A9AC2F-7AAC-41FF-8D93-3A5CBE24BED6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:p1:*:*:*:*:*:*", - "matchCriteriaId": "8A453C85-A14A-47B8-B91D-3906BBE42A78" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:commerce:2.4.3:p2:*:*:*:*:*:*", - "matchCriteriaId": "38FFC3BA-B75E-4060-9E29-74367C7BE8A8" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*", @@ -493,16 +303,6 @@ "criteria": "cpe:2.3:a:adobe:commerce_b2b:1.4.2:p2:*:*:*:*:*:*", "matchCriteriaId": "D8CFA8F4-D57D-4D0F-88D5-00A72E3AD8DA" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:magento:-:*:*:*:open_source:*:*:*", - "matchCriteriaId": "B57D1E23-3174-43D5-B6C6-C871654881EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adobe:magento:2.4.3:*:*:*:open_source:*:*:*", - "matchCriteriaId": "1A4D7A6E-D4E3-43D2-AC4C-C26AE4EE365C" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*", diff --git a/CVE-2024/CVE-2024-453xx/CVE-2024-45337.json b/CVE-2024/CVE-2024-453xx/CVE-2024-45337.json index def9fb254d4..746bb32c930 100644 --- a/CVE-2024/CVE-2024-453xx/CVE-2024-45337.json +++ b/CVE-2024/CVE-2024-453xx/CVE-2024-45337.json @@ -2,13 +2,13 @@ "id": "CVE-2024-45337", "sourceIdentifier": "security@golang.org", "published": "2024-12-12T02:02:07.970", - "lastModified": "2024-12-12T18:15:25.067", + "lastModified": "2024-12-12T21:15:08.500", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Applications and libraries which misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass." + "value": "Applications and libraries which misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-528xx/CVE-2024-52865.json b/CVE-2024/CVE-2024-528xx/CVE-2024-52865.json index a70d12006a5..04c28711fb3 100644 --- a/CVE-2024/CVE-2024-528xx/CVE-2024-52865.json +++ b/CVE-2024/CVE-2024-528xx/CVE-2024-52865.json @@ -2,13 +2,17 @@ "id": "CVE-2024-52865", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T22:15:22.663", - "lastModified": "2024-12-10T22:15:22.663", - "vulnStatus": "Received", + "lastModified": "2024-12-12T21:15:08.650", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." + "value": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." + }, + { + "lang": "es", + "value": "Las versiones 6.5.21 y anteriores de Adobe Experience Manager se ven afectadas por una vulnerabilidad de Cross-Site Scripting (XSS) almacenado que un atacante podr\u00eda aprovechar para inyectar secuencias de comandos maliciosas en campos de formulario vulnerables. Se puede ejecutar JavaScript malicioso en el navegador de una v\u00edctima cuando esta accede a la p\u00e1gina que contiene el campo vulnerable." } ], "metrics": { @@ -18,27 +22,27 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", - "baseScore": 5.7, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 4.6, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "NONE", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, - "impactScore": 3.6 + "impactScore": 2.5 } ] }, "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-544xx/CVE-2024-54466.json b/CVE-2024/CVE-2024-544xx/CVE-2024-54466.json index 4ca2fbb1f6a..0a0f27b6b8c 100644 --- a/CVE-2024/CVE-2024-544xx/CVE-2024-54466.json +++ b/CVE-2024/CVE-2024-544xx/CVE-2024-54466.json @@ -2,16 +2,55 @@ "id": "CVE-2024-54466", "sourceIdentifier": "product-security@apple.com", "published": "2024-12-12T02:15:29.330", - "lastModified": "2024-12-12T02:15:29.330", - "vulnStatus": "Received", + "lastModified": "2024-12-12T22:15:08.213", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An authorization issue was addressed with improved state management. This issue is fixed in macOS Sequoia 15.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. An encrypted volume may be accessed by a different user without prompting for the password." + }, + { + "lang": "es", + "value": " Se solucion\u00f3 un problema de autorizaci\u00f3n mejorando la gesti\u00f3n de estados. Este problema se solucion\u00f3 en macOS Sequoia 15.2, macOS Ventura 13.7.2 y macOS Sonoma 14.7.2. Un usuario diferente puede acceder a un volumen cifrado sin solicitar la contrase\u00f1a." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://support.apple.com/en-us/121839", diff --git a/CVE-2024/CVE-2024-544xx/CVE-2024-54490.json b/CVE-2024/CVE-2024-544xx/CVE-2024-54490.json index 6fa8be46d13..8add22cac6c 100644 --- a/CVE-2024/CVE-2024-544xx/CVE-2024-54490.json +++ b/CVE-2024/CVE-2024-544xx/CVE-2024-54490.json @@ -2,16 +2,55 @@ "id": "CVE-2024-54490", "sourceIdentifier": "product-security@apple.com", "published": "2024-12-12T02:15:30.183", - "lastModified": "2024-12-12T02:15:30.183", - "vulnStatus": "Received", + "lastModified": "2024-12-12T22:15:08.373", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Sequoia 15.2. A local attacker may gain access to user's Keychain items." + }, + { + "lang": "es", + "value": " Este problema se solucion\u00f3 habilitando el tiempo de ejecuci\u00f3n reforzado. Este problema se solucion\u00f3 en macOS Sequoia 15.2. Un atacante local puede obtener acceso a los elementos del llavero del usuario." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://support.apple.com/en-us/121839", diff --git a/CVE-2024/CVE-2024-545xx/CVE-2024-54515.json b/CVE-2024/CVE-2024-545xx/CVE-2024-54515.json index 3c8c12c44cf..f130de14154 100644 --- a/CVE-2024/CVE-2024-545xx/CVE-2024-54515.json +++ b/CVE-2024/CVE-2024-545xx/CVE-2024-54515.json @@ -2,16 +2,55 @@ "id": "CVE-2024-54515", "sourceIdentifier": "product-security@apple.com", "published": "2024-12-12T02:15:31.723", - "lastModified": "2024-12-12T02:15:31.723", - "vulnStatus": "Received", + "lastModified": "2024-12-12T22:15:08.523", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved restrictions. This issue is fixed in macOS Sequoia 15.2. A malicious app may be able to gain root privileges." + }, + { + "lang": "es", + "value": " Se solucion\u00f3 un problema de l\u00f3gica con restricciones mejoradas. Este problema se solucion\u00f3 en macOS Sequoia 15.2. Una aplicaci\u00f3n maliciosa podr\u00eda obtener privilegios de root." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-281" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://support.apple.com/en-us/121839", diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7404.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7404.json index 3ad48a5372d..a06fe2fb9ab 100644 --- a/CVE-2024/CVE-2024-74xx/CVE-2024-7404.json +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7404.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7404", "sourceIdentifier": "cve@gitlab.com", "published": "2024-11-14T13:15:05.050", - "lastModified": "2024-11-15T13:58:08.913", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T21:48:13.673", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -51,18 +71,81 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.2.0", + "versionEndExcluding": "17.3.7", + "matchCriteriaId": "4CA2FC71-DC68-42DA-B9E7-AE64EFC48674" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.2.0", + "versionEndExcluding": "17.3.7", + "matchCriteriaId": "F95AF41C-A7D0-4401-881B-50456A18662E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.4.0", + "versionEndExcluding": "17.4.4", + "matchCriteriaId": "1F7F4C7C-334F-4015-AC25-74FCE4BAD311" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.4.0", + "versionEndExcluding": "17.4.4", + "matchCriteriaId": "7FF0B7C7-E0BD-4C6C-8938-0082CBE64847" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.2", + "matchCriteriaId": "34CDEED3-E7FB-4620-8E07-E4766F9B6593" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.2", + "matchCriteriaId": "DA99FF56-0441-464D-B369-CF72EF9EEDC7" + } + ] + } + ] + } + ], "references": [ { "url": "https://about.gitlab.com/releases/2024/11/13/patch-release-gitlab-17-5-2-released/#device-oauth-flow-allows-for-cross-window-forgery", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/476670", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://hackerone.com/reports/2627925", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7885.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7885.json index 73d54482f71..7facc5dd519 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7885.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7885.json @@ -2,7 +2,7 @@ "id": "CVE-2024-7885", "sourceIdentifier": "secalert@redhat.com", "published": "2024-08-21T14:15:09.500", - "lastModified": "2024-11-21T09:52:18.197", + "lastModified": "2024-12-12T22:15:08.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -144,6 +144,10 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:11023", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/errata/RHSA-2024:6508", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8648.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8648.json index d793fcac2a9..24f90fd672c 100644 --- a/CVE-2024/CVE-2024-86xx/CVE-2024-8648.json +++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8648.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8648", "sourceIdentifier": "cve@gitlab.com", "published": "2024-11-14T13:15:05.323", - "lastModified": "2024-11-15T13:58:08.913", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T21:45:54.047", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -51,18 +71,81 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "17.3.7", + "matchCriteriaId": "5268F847-0BD4-4419-A504-861924E3E773" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "17.3.7", + "matchCriteriaId": "99100D1B-7A1C-44A0-89AD-23A4ADA34995" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.4.0", + "versionEndExcluding": "17.4.4", + "matchCriteriaId": "1F7F4C7C-334F-4015-AC25-74FCE4BAD311" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.4.0", + "versionEndExcluding": "17.4.4", + "matchCriteriaId": "7FF0B7C7-E0BD-4C6C-8938-0082CBE64847" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.2", + "matchCriteriaId": "34CDEED3-E7FB-4620-8E07-E4766F9B6593" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.2", + "matchCriteriaId": "DA99FF56-0441-464D-B369-CF72EF9EEDC7" + } + ] + } + ] + } + ], "references": [ { "url": "https://about.gitlab.com/releases/2024/11/13/patch-release-gitlab-17-5-2-released/#stored-xss-through-javascript-url-in-analytics-dashboards", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/486220", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://hackerone.com/reports/2683863", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9633.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9633.json index 7abcb5c9e5f..84e739f3ca3 100644 --- a/CVE-2024/CVE-2024-96xx/CVE-2024-9633.json +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9633.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9633", "sourceIdentifier": "cve@gitlab.com", "published": "2024-11-14T14:15:19.660", - "lastModified": "2024-12-06T11:15:08.783", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T21:43:44.480", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,86 @@ "value": "CWE-708" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.3.0", + "versionEndExcluding": "17.4.2", + "matchCriteriaId": "4092FE04-AAC4-4867-8805-7FEF4E2C4B47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.3.0", + "versionEndExcluding": "17.4.2", + "matchCriteriaId": "7A1E75BC-13E3-46A0-98A2-2D47F0B30E09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.4", + "matchCriteriaId": "1587202E-2392-46F3-BE79-00BE065AD2AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.4", + "matchCriteriaId": "0A13BB0D-E1E4-4C0B-A823-E661591D4E4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.6.0", + "versionEndExcluding": "17.6.2", + "matchCriteriaId": "1E994AE4-0E47-4CF0-93B2-C28A5E274059" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.6.0", + "versionEndExcluding": "17.6.2", + "matchCriteriaId": "01C8A373-615F-45FE-8AF7-BB053EC77D82" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/498257", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://hackerone.com/reports/2759470", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index a2813423cb4..1edd353a112 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-12T21:00:22.199660+00:00 +2024-12-12T23:00:20.858301+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-12T20:54:48.113000+00:00 +2024-12-12T22:15:08.717000+00:00 ``` ### Last Data Feed Release @@ -38,51 +38,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `12` +Recently added CVEs: `0` -- [CVE-2024-49071](CVE-2024/CVE-2024-490xx/CVE-2024-49071.json) (`2024-12-12T19:15:09.387`) -- [CVE-2024-49147](CVE-2024/CVE-2024-491xx/CVE-2024-49147.json) (`2024-12-12T19:15:13.057`) -- [CVE-2024-54811](CVE-2024/CVE-2024-548xx/CVE-2024-54811.json) (`2024-12-12T19:15:13.580`) -- [CVE-2024-55663](CVE-2024/CVE-2024-556xx/CVE-2024-55663.json) (`2024-12-12T19:15:13.827`) -- [CVE-2024-55875](CVE-2024/CVE-2024-558xx/CVE-2024-55875.json) (`2024-12-12T19:15:13.983`) -- [CVE-2024-55876](CVE-2024/CVE-2024-558xx/CVE-2024-55876.json) (`2024-12-12T19:15:14.140`) -- [CVE-2024-55877](CVE-2024/CVE-2024-558xx/CVE-2024-55877.json) (`2024-12-12T20:15:21.350`) -- [CVE-2024-55878](CVE-2024/CVE-2024-558xx/CVE-2024-55878.json) (`2024-12-12T20:15:21.493`) -- [CVE-2024-55879](CVE-2024/CVE-2024-558xx/CVE-2024-55879.json) (`2024-12-12T20:15:21.623`) -- [CVE-2024-55885](CVE-2024/CVE-2024-558xx/CVE-2024-55885.json) (`2024-12-12T20:15:21.760`) -- [CVE-2024-55886](CVE-2024/CVE-2024-558xx/CVE-2024-55886.json) (`2024-12-12T20:15:21.890`) -- [CVE-2024-55888](CVE-2024/CVE-2024-558xx/CVE-2024-55888.json) (`2024-12-12T20:15:22.017`) ### CVEs modified in the last Commit -Recently modified CVEs: `60` - -- [CVE-2024-44237](CVE-2024/CVE-2024-442xx/CVE-2024-44237.json) (`2024-12-12T19:46:27.167`) -- [CVE-2024-5005](CVE-2024/CVE-2024-50xx/CVE-2024-5005.json) (`2024-12-12T19:55:10.777`) -- [CVE-2024-53673](CVE-2024/CVE-2024-536xx/CVE-2024-53673.json) (`2024-12-12T19:50:22.903`) -- [CVE-2024-53674](CVE-2024/CVE-2024-536xx/CVE-2024-53674.json) (`2024-12-12T19:49:49.800`) -- [CVE-2024-53675](CVE-2024/CVE-2024-536xx/CVE-2024-53675.json) (`2024-12-12T19:48:48.443`) -- [CVE-2024-54103](CVE-2024/CVE-2024-541xx/CVE-2024-54103.json) (`2024-12-12T20:15:40.217`) -- [CVE-2024-54104](CVE-2024/CVE-2024-541xx/CVE-2024-54104.json) (`2024-12-12T20:16:31.800`) -- [CVE-2024-54105](CVE-2024/CVE-2024-541xx/CVE-2024-54105.json) (`2024-12-12T20:17:02.203`) -- [CVE-2024-54106](CVE-2024/CVE-2024-541xx/CVE-2024-54106.json) (`2024-12-12T20:17:50.480`) -- [CVE-2024-54107](CVE-2024/CVE-2024-541xx/CVE-2024-54107.json) (`2024-12-12T20:18:05.877`) -- [CVE-2024-54108](CVE-2024/CVE-2024-541xx/CVE-2024-54108.json) (`2024-12-12T20:18:20.313`) -- [CVE-2024-54109](CVE-2024/CVE-2024-541xx/CVE-2024-54109.json) (`2024-12-12T20:18:35.990`) -- [CVE-2024-54110](CVE-2024/CVE-2024-541xx/CVE-2024-54110.json) (`2024-12-12T20:19:15.430`) -- [CVE-2024-54111](CVE-2024/CVE-2024-541xx/CVE-2024-54111.json) (`2024-12-12T20:19:58.150`) -- [CVE-2024-54112](CVE-2024/CVE-2024-541xx/CVE-2024-54112.json) (`2024-12-12T20:20:27.263`) -- [CVE-2024-54113](CVE-2024/CVE-2024-541xx/CVE-2024-54113.json) (`2024-12-12T20:21:04.590`) -- [CVE-2024-54114](CVE-2024/CVE-2024-541xx/CVE-2024-54114.json) (`2024-12-12T20:22:11.563`) -- [CVE-2024-54115](CVE-2024/CVE-2024-541xx/CVE-2024-54115.json) (`2024-12-12T20:22:39.443`) -- [CVE-2024-54116](CVE-2024/CVE-2024-541xx/CVE-2024-54116.json) (`2024-12-12T20:22:56.123`) -- [CVE-2024-54117](CVE-2024/CVE-2024-541xx/CVE-2024-54117.json) (`2024-12-12T20:23:13.297`) -- [CVE-2024-54505](CVE-2024/CVE-2024-545xx/CVE-2024-54505.json) (`2024-12-12T19:15:13.203`) -- [CVE-2024-54513](CVE-2024/CVE-2024-545xx/CVE-2024-54513.json) (`2024-12-12T19:15:13.397`) -- [CVE-2024-55565](CVE-2024/CVE-2024-555xx/CVE-2024-55565.json) (`2024-12-12T19:15:13.670`) -- [CVE-2024-8114](CVE-2024/CVE-2024-81xx/CVE-2024-8114.json) (`2024-12-12T20:54:48.113`) -- [CVE-2024-8698](CVE-2024/CVE-2024-86xx/CVE-2024-8698.json) (`2024-12-12T20:15:22.150`) +Recently modified CVEs: `45` + +- [CVE-2024-26119](CVE-2024/CVE-2024-261xx/CVE-2024-26119.json) (`2024-12-12T22:15:07.723`) +- [CVE-2024-2651](CVE-2024/CVE-2024-26xx/CVE-2024-2651.json) (`2024-12-12T22:00:20.573`) +- [CVE-2024-2700](CVE-2024/CVE-2024-27xx/CVE-2024-2700.json) (`2024-12-12T22:15:07.877`) +- [CVE-2024-27304](CVE-2024/CVE-2024-273xx/CVE-2024-27304.json) (`2024-12-12T21:15:07.677`) +- [CVE-2024-28949](CVE-2024/CVE-2024-289xx/CVE-2024-28949.json) (`2024-12-12T21:38:08.237`) +- [CVE-2024-30270](CVE-2024/CVE-2024-302xx/CVE-2024-30270.json) (`2024-12-12T21:15:07.817`) +- [CVE-2024-30281](CVE-2024/CVE-2024-302xx/CVE-2024-30281.json) (`2024-12-12T21:12:29.690`) +- [CVE-2024-30314](CVE-2024/CVE-2024-303xx/CVE-2024-30314.json) (`2024-12-12T21:10:42.107`) +- [CVE-2024-31204](CVE-2024/CVE-2024-312xx/CVE-2024-31204.json) (`2024-12-12T21:15:07.943`) +- [CVE-2024-32655](CVE-2024/CVE-2024-326xx/CVE-2024-32655.json) (`2024-12-12T21:15:08.060`) +- [CVE-2024-41836](CVE-2024/CVE-2024-418xx/CVE-2024-41836.json) (`2024-12-12T21:09:50.507`) +- [CVE-2024-44220](CVE-2024/CVE-2024-442xx/CVE-2024-44220.json) (`2024-12-12T21:15:08.193`) +- [CVE-2024-44299](CVE-2024/CVE-2024-442xx/CVE-2024-44299.json) (`2024-12-12T21:15:08.367`) +- [CVE-2024-45119](CVE-2024/CVE-2024-451xx/CVE-2024-45119.json) (`2024-12-12T21:05:17.993`) +- [CVE-2024-45120](CVE-2024/CVE-2024-451xx/CVE-2024-45120.json) (`2024-12-12T21:02:27.850`) +- [CVE-2024-45149](CVE-2024/CVE-2024-451xx/CVE-2024-45149.json) (`2024-12-12T21:07:55.907`) +- [CVE-2024-45337](CVE-2024/CVE-2024-453xx/CVE-2024-45337.json) (`2024-12-12T21:15:08.500`) +- [CVE-2024-52865](CVE-2024/CVE-2024-528xx/CVE-2024-52865.json) (`2024-12-12T21:15:08.650`) +- [CVE-2024-54466](CVE-2024/CVE-2024-544xx/CVE-2024-54466.json) (`2024-12-12T22:15:08.213`) +- [CVE-2024-54490](CVE-2024/CVE-2024-544xx/CVE-2024-54490.json) (`2024-12-12T22:15:08.373`) +- [CVE-2024-54515](CVE-2024/CVE-2024-545xx/CVE-2024-54515.json) (`2024-12-12T22:15:08.523`) +- [CVE-2024-7404](CVE-2024/CVE-2024-74xx/CVE-2024-7404.json) (`2024-12-12T21:48:13.673`) +- [CVE-2024-7885](CVE-2024/CVE-2024-78xx/CVE-2024-7885.json) (`2024-12-12T22:15:08.717`) +- [CVE-2024-8648](CVE-2024/CVE-2024-86xx/CVE-2024-8648.json) (`2024-12-12T21:45:54.047`) +- [CVE-2024-9633](CVE-2024/CVE-2024-96xx/CVE-2024-9633.json) (`2024-12-12T21:43:44.480`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 9ac6d68c97f..9329343164e 100644 --- a/_state.csv +++ b/_state.csv @@ -25903,7 +25903,7 @@ CVE-2007-3006,0,0,26a1b37794769e0475a48f12314817dd0e36efc383c6adc6457def595881ec CVE-2007-3007,0,0,594e126fbf307ecc796694372512ffa4de166d52a29a6124241668f2b9705fb0,2024-11-21T00:32:11.360000 CVE-2007-3008,0,0,97fdd6c2b314fd986b282400e66dd8725d91de73c0eca0c799c5dc757907de4c,2024-11-21T00:32:11.530000 CVE-2007-3009,0,0,b1c0ea60eeb4e8037e27528669437c94d6efad0182ae42865fe1347ce20b8234,2024-11-21T00:32:11.680000 -CVE-2007-3010,0,1,7616c81960c0958d982f1b78cd85482138d28def7e4748d59df340f94ab7a93d,2024-12-12T19:30:39.903000 +CVE-2007-3010,0,0,7616c81960c0958d982f1b78cd85482138d28def7e4748d59df340f94ab7a93d,2024-12-12T19:30:39.903000 CVE-2007-3011,0,0,15d9a6125d1b32c135c94ccc3ab673368483f3ed9f17a27342e89638077ff522,2024-11-21T00:32:11.987000 CVE-2007-3012,0,0,0651aea9ec1c423e296d4fc442413ba720c6c71f25c6416d4691572e6c39cddf,2024-11-21T00:32:12.143000 CVE-2007-3013,0,0,e6ac6596a68b90fe9087f50ab9f24f78a60b06080a1b4e61d73130c42818bf61,2024-11-21T00:32:12.287000 @@ -61000,7 +61000,7 @@ CVE-2013-3565,0,0,75045eeceafc1d6a7190a21811c6feb3dacc64fb8c6e7b8004390f660dbb45 CVE-2013-3567,0,0,ccd5eeeb7c48c972521587aa29d772547ecd544911ed0337c89accf404eebb66,2024-11-21T01:53:54.060000 CVE-2013-3568,0,0,e931df439106f7449f99d115a751e44a12d9418c1741da901fd4aaa1ebe8d297,2024-11-21T01:53:54.220000 CVE-2013-3571,0,0,8d96eed013743a8b8c6671aa68591b8444a532de77e04a1f778ec27804af558a,2024-11-21T01:53:54.377000 -CVE-2013-3572,0,1,c6886f2723169c297a902cc2aa5adbda6a95e2710f2cad1665ae7766e06e4296,2024-12-12T19:05:07.917000 +CVE-2013-3572,0,0,c6886f2723169c297a902cc2aa5adbda6a95e2710f2cad1665ae7766e06e4296,2024-12-12T19:05:07.917000 CVE-2013-3573,0,0,004d5d71d6146640b4148fe8f8500d19c6af0d0ae712122e6c7cfebbe4825d9f,2024-11-21T01:53:54.660000 CVE-2013-3574,0,0,34141958c01ff60ec8e5a57d179acd2acee5d623dd0636776ede2022e72e7dfc,2024-11-21T01:53:54.767000 CVE-2013-3575,0,0,de6e16988f276e71ecd0a679ab61bdb02e22aa4f8693d99529394e72d22d16c6,2024-11-21T01:53:54.873000 @@ -171996,7 +171996,7 @@ CVE-2021-26340,0,0,6ab890583afc2781a3bb79b8966dc9d34ccea62dbbdea07c636161c18e1db CVE-2021-26341,0,0,226cc1c698323973b998b7eb156f609fbf5e625ca6052324b869daa14539f982,2024-11-21T05:56:09.123000 CVE-2021-26342,0,0,815d2afcafca6144bdd6257dce639f57361b96cb6a601e3bd60e0077502cc823,2024-11-21T05:56:09.363000 CVE-2021-26343,0,0,148f87a394fb53bb955a969dd855c5acfe8f2541f34f78e9a1fd5d9b447a3cac,2024-11-21T05:56:09.520000 -CVE-2021-26344,0,1,c5aff58771c5f2a7403f1d04ba8583a29300bd375d3399bbb926ac5e408cd6b5,2024-12-12T20:41:30.647000 +CVE-2021-26344,0,0,c5aff58771c5f2a7403f1d04ba8583a29300bd375d3399bbb926ac5e408cd6b5,2024-12-12T20:41:30.647000 CVE-2021-26345,0,0,45d5cc66ab560e396fc506d1889e394356f506095ab50c0614404abccf752c36,2024-11-21T05:56:09.803000 CVE-2021-26346,0,0,052a4cde420acc889256f114e4a0df086d83423523a09016a1c4e5f898bea896,2024-11-21T05:56:10.023000 CVE-2021-26347,0,0,954a6a0424a891c30f66230aec92dde6009f31c49670d1492b86b2c9b7e1987f,2024-11-21T05:56:10.230000 @@ -172018,7 +172018,7 @@ CVE-2021-26363,0,0,ea5e78d5bebbd15d102f943caa10ef6b8eedc44de2844a9aaf4353dcfddd2 CVE-2021-26364,0,0,e6fb3d205bcba6682a325d197bf3cc47348cccd3f505ce727e85b932316ecc7b,2024-11-21T05:56:12.927000 CVE-2021-26365,0,0,8a85639532ca6e6383707321f5586a4a4a5eefa41f498dd369508ebfb022d242,2024-11-21T05:56:13.093000 CVE-2021-26366,0,0,94380087ac9d954f4c158efcb4c520cbd04379e9f39e66f07b4c695a34dc95f7,2024-11-21T05:56:13.280000 -CVE-2021-26367,0,1,1ea318f22602730ccaa98e9a4e306701942cebc2b7fecbfd5e7b425f47955556,2024-12-12T20:41:56.120000 +CVE-2021-26367,0,0,1ea318f22602730ccaa98e9a4e306701942cebc2b7fecbfd5e7b425f47955556,2024-12-12T20:41:56.120000 CVE-2021-26368,0,0,0d92ceeb9332920af33d5588a2638b208816ad8116e7123a808b6bf68ebde242,2024-11-21T05:56:13.520000 CVE-2021-26369,0,0,0b7851746bb6e9137d08d662cf27537fc49d451d615477bba77e441e22c15d6c,2024-11-21T05:56:13.677000 CVE-2021-26370,0,0,a7ed84704755abb7ce3d2ac66c14a88f2c33f9c1d390f73183d197d43e3bf895,2024-11-21T05:56:13.870000 @@ -193263,7 +193263,7 @@ CVE-2022-23810,0,0,ff5d2d15bc9eb5726e154439e83da92f1e685850446c9aee10f5e6307cf0e CVE-2022-23812,0,0,c76eea71de654c3bf44e7ec650442d871ab0a86962282d7b14615a6ca7ad5155,2024-11-21T06:49:17.960000 CVE-2022-23813,0,0,4f29df08de2a66824a78f2f0e2495eecd130874f96d4a5b598e6fdacd2cf0dcf,2024-11-21T06:49:18.083000 CVE-2022-23814,0,0,f221c5fed4ea708846f64cdec0979e1d7c60492ed369edb82988b96c17bda6b4,2024-11-21T06:49:18.207000 -CVE-2022-23815,0,0,60d8262deb9d65bd4ec5c3c5fff76130457057cb228db36c7b7dd5a71ad70990,2024-08-14T02:07:05.410000 +CVE-2022-23815,0,1,fa743c3c859cd8b80b94cf42e4f34199605b7537b0e4a87b94bacf262335cd60,2024-12-12T21:27:58.377000 CVE-2022-23816,0,0,b3e8a185ce7f00305c2d16541dec1c202970fddb180fd72b9358d6be7b074a1f,2023-11-07T03:44:19.220000 CVE-2022-23817,0,0,3b71e6ec45f6acd0944fe7938d40f55066aaaf507fdda7d54104f1b4d447e14b,2024-08-16T21:35:00.430000 CVE-2022-23818,0,0,3856155fdefaac51ecc607bd8de135bb8597bd18819ab757f9565a89af093b21,2024-11-21T06:49:18.543000 @@ -212404,7 +212404,7 @@ CVE-2022-48494,0,0,ec3a4883e413f6254d90c1915d9bec41ec37b6afb2a73b31cdcb395e6119c CVE-2022-48495,0,0,8c02e6938962f781bda5e157e870aa1c33ae3a3b51d8a9b5d00ab6334b977d5c,2024-11-21T07:33:26.350000 CVE-2022-48496,0,0,fafcbcfa31c997451b642dec95eacbd49a348dbde1297875df64cbc0fb65715e,2024-11-21T07:33:26.463000 CVE-2022-48497,0,0,fb385ce10a977e7aa9944951800c783fa1df255ed56b7224d7261931ecec4922,2024-11-21T07:33:26.563000 -CVE-2022-48498,0,0,84caaba7a931d03125f7f411982d1d964b15532be83d40361e87592bf788c497,2024-11-21T07:33:26.660000 +CVE-2022-48498,0,1,15d9d8110061493fd5fdb3094dbf089f7e21083b5812e5ce94744c0dd02cf21c,2024-12-12T21:15:05.437000 CVE-2022-48499,0,0,0ad3a641e35e343758ed868b667a84aa0a1fa0125214a118c7fc5218df924c4b,2024-11-21T07:33:26.760000 CVE-2022-4850,0,0,78df8190362b2e78fb909dfae824ab700d3b2bcbd541e923c5e20bb54affe7e2,2024-11-21T07:36:04.260000 CVE-2022-48500,0,0,f05b96a7496386175228b33634a3aa795d425b2ff80ffb019a9daf03a04b45fd,2024-11-21T07:33:26.857000 @@ -215243,7 +215243,7 @@ CVE-2023-2049,0,0,976bee047a92c8be91f54d0749464a4e2b3515a600aa0bd94ae392ddc74f19 CVE-2023-2050,0,0,5fa3e6e6c448ae1a60310403d8ebc82859fb707c0def42f4c643e26ca169e381,2024-11-21T07:57:50.287000 CVE-2023-20509,0,0,134094f09fd2dc07b9b6920005f6ed24e5bf76664c20df20b585bc7031e48136,2024-11-04T18:35:02.490000 CVE-2023-2051,0,0,b5961fa0e25e7101fc86b817d60d0b9733fb6f4e921dfbe39c9ea3c07ded11aa,2024-11-21T07:57:50.417000 -CVE-2023-20510,0,1,a6c482788f115b3798feb6c0849d19428006a08ae6d7047f8994f722afc3ac01,2024-12-12T20:28:55.010000 +CVE-2023-20510,0,0,a6c482788f115b3798feb6c0849d19428006a08ae6d7047f8994f722afc3ac01,2024-12-12T20:28:55.010000 CVE-2023-20512,0,0,59d42f6271c3359b812b6f8b596e293a713c60f66a1bafff39723266b1bdc81a,2024-10-30T19:35:02.517000 CVE-2023-20513,0,0,7776ff01f91e5878655445e9bf7052bf6adde2a07843f41e59f135f097f32abb,2024-10-29T19:35:02.140000 CVE-2023-20518,0,0,ec4070e10bb6753c589b73fc8777b131da82d0da8c8e27a0d18ea12dd1178ce6,2024-11-05T17:35:02.627000 @@ -215290,13 +215290,13 @@ CVE-2023-20578,0,0,9b8af10cec1c65e7b623d2fea748b48798ccfbff74512f4401b8ab239c3ed CVE-2023-20579,0,0,a74e27eeac89b88a9c8ee1132f685476f94109e3eda5126b645c75da3f435f31,2024-11-21T07:41:09.767000 CVE-2023-2058,0,0,b6b2862d4ae43a1d34a7a4bb6e5e23ece02bdbbfa1f2e8c8f27ec05715f028fa,2024-11-21T07:57:51.337000 CVE-2023-20583,0,0,9c82a0f82555194c308e135f2bbf526f661f198e5397aa7b7224de98d3bd7748,2024-11-21T07:41:10.017000 -CVE-2023-20584,0,1,443b52068f04cd1e6a748a0d46270fa38f125d26e335d79bed3d09147bfd4452,2024-12-12T20:29:14.730000 +CVE-2023-20584,0,0,443b52068f04cd1e6a748a0d46270fa38f125d26e335d79bed3d09147bfd4452,2024-12-12T20:29:14.730000 CVE-2023-20586,0,0,572d39aa8a28ceb0d3230a1f04a10200ca6f002d64a249b0afffdfbd40d3a335,2024-11-21T07:41:10.223000 CVE-2023-20587,0,0,31c4aa4461120deb426d48f7da2a2db9509cba1d90e263ab70407f51ad651504,2024-11-21T07:41:10.347000 CVE-2023-20588,0,0,a6e7b8a7b4dd61b8b5db2065478f18f7d96afbd6182ec559e14cada8a4b7e740,2024-11-21T07:41:10.450000 CVE-2023-20589,0,0,5df830a0376de6a899f2157744c848ac0b905fb0f7b5b337de70365098d6f4cb,2024-11-21T07:41:10.663000 CVE-2023-2059,0,0,51356cc78c0e03c511f1a4dd72760818373bb679a94eae5d912029170aa8c040,2024-11-21T07:57:51.470000 -CVE-2023-20591,0,1,03b0cdb3765c3c6ff37f6f31c9fa7d0e01c0a7d54d8279049da0c8d6dd355777,2024-12-12T20:31:17.747000 +CVE-2023-20591,0,0,03b0cdb3765c3c6ff37f6f31c9fa7d0e01c0a7d54d8279049da0c8d6dd355777,2024-12-12T20:31:17.747000 CVE-2023-20592,0,0,708d0578e76ad625398754b2740a8730dd5fc6b307278f2b3eef99e456b83fe7,2024-11-21T07:41:11.020000 CVE-2023-20593,0,0,e23acdafcc34ff56fa49bf9582fb8c8bb403e64e2bcdb932f7f932f65ae91860,2024-11-21T07:41:11.193000 CVE-2023-20594,0,0,7aad91080c6a13f0a0b508684038941964c52e96ba7ac77cc4d649d4cf35f051,2024-11-21T07:41:11.453000 @@ -216881,7 +216881,7 @@ CVE-2023-2217,0,0,bcd3ca87bc84a0818a689f3044619acc159ddb33d8034c89163ae7ac7adfdf CVE-2023-2218,0,0,a17b4bd1c73e9e0098ecd2c32468a24f9ec13d9438e4fc51c3d870ab5df683dc,2024-11-21T07:58:10.763000 CVE-2023-2219,0,0,3f1909ae0db60688a81a4fd505b780d6c3bfe9c0fcd5862bf07de2322463f079,2024-11-21T07:58:10.897000 CVE-2023-2220,0,0,d7ea193224739da76437b5bab08c166704f99f20448caaeb4266791147d9a590,2024-11-21T07:58:11.020000 -CVE-2023-2221,0,0,8d5d5ce2419885608dc9c6415d579bf71c236ea152e2bcf179f5df130a44395e,2024-11-21T07:58:11.143000 +CVE-2023-2221,0,1,8f3dbfe29b0c3889489a341deddc7371416561544e0fbe6e17c7b268819ee205,2024-12-12T21:15:06.973000 CVE-2023-2222,0,0,761521b52eb9ee0b0d7a055dbe9ce151e58ec0eb2fb4ffb3acf08e898942604a,2023-11-07T04:12:13.630000 CVE-2023-22226,0,0,dc7aeca55c675b15ce7a9faf3e7f6e7957377859681450bf9822a625d1a8e503,2024-11-21T07:44:21.587000 CVE-2023-22227,0,0,e83f0b026c93821b1569ed904038904a9927fb96b0c642181f91a25dc5996c26,2024-11-21T07:44:21.690000 @@ -219322,10 +219322,10 @@ CVE-2023-25181,0,0,29d437748b5b0b1191ee76bfc7f9056117c6702ccb85aae9719438ec4611f CVE-2023-25182,0,0,a11de1df0cacaf51b756500b43ba70b812535157065deee5df3b307e1abe5a62,2024-11-21T07:49:16.057000 CVE-2023-25183,0,0,9dc08ea2e0bd8f00745279ad28938358f2df63ccf7df8fba93b0e55bb61f5733,2024-11-21T07:49:16.180000 CVE-2023-25184,0,0,eabf0bd0bce1ed230047c247f587947ea85e21e30f81679124affe739b88c859,2024-11-21T07:49:16.303000 -CVE-2023-25185,0,0,8488a3edfd2af726ccd7a7ead8f515ddbf1921e7ab9587f8f44cbe34d03939bb,2024-11-21T07:49:16.420000 +CVE-2023-25185,0,1,654ebd21078f1c5996fb55f66ebecc642265579f6eb0f98fcb3a07307e5d9a80,2024-12-12T22:15:06.247000 CVE-2023-25186,0,0,ec4420d7c1ea5324e6f0bd6478cba82abfdf0c84215571aee85ba5a2b42cb753,2024-11-21T07:49:16.570000 -CVE-2023-25187,0,0,86b13302cca6c414830744b32039e95dc111fc60a50a66b701babf02bafc6aca,2024-11-21T07:49:16.720000 -CVE-2023-25188,0,1,1a32c3b3a55501ec6716d85eb9c7809842f7a2f6b588fc6fb7b80ed4a1624539,2024-12-12T19:15:07.413000 +CVE-2023-25187,0,1,d19d0068cef419b7b1f2d261c4666d21e822db83b39c37d7957fec0cce6817a9,2024-12-12T21:15:06.680000 +CVE-2023-25188,0,0,1a32c3b3a55501ec6716d85eb9c7809842f7a2f6b588fc6fb7b80ed4a1624539,2024-12-12T19:15:07.413000 CVE-2023-25189,0,0,ffb26ae6487f84662ff0cea55779439c8a9e861904c25fcc8f556f0834345d2b,2024-10-29T19:35:05.910000 CVE-2023-2519,0,0,14fdbb454948be4dcbffd776df64a1ee9a91c87385ee06908316f2f0bb71cf5b,2024-11-21T07:58:45.873000 CVE-2023-25191,0,0,06e83eff1abe8fcffdf88606d9eaf56e2b4e0760202684cb3f3fc57a26df1f31,2024-11-21T07:49:17.097000 @@ -219417,7 +219417,7 @@ CVE-2023-25362,0,0,54a7584d73fe770bb4b6a778bf39100b69fcd447dfd780e09c48eeda355d0 CVE-2023-25363,0,0,a13e12e2d521248bb56a1f4c931835a614aa9c58a3850209d3d076c4362a4633,2024-11-21T07:49:26.910000 CVE-2023-25364,0,0,18e074f726c1a7bbb7f4b7c4f618e112147b7df67e3764dd5918c3fb79f094a5,2024-11-21T07:49:27.050000 CVE-2023-25365,0,0,ad5f61675742eba1fbb7732c180aed0ffb329f9cdee48813c521c4336a44e25b,2024-11-21T07:49:27.247000 -CVE-2023-25366,0,1,e034a09dabe66546dba0104923cd2c56b7a8bad5dbcfb8795891a662bfdeb239,2024-12-12T19:15:07.573000 +CVE-2023-25366,0,0,e034a09dabe66546dba0104923cd2c56b7a8bad5dbcfb8795891a662bfdeb239,2024-12-12T19:15:07.573000 CVE-2023-25367,0,0,e669f7e127d38c5cdd8b43c13a98170a646de708aac318119c88c8b643fd48d2,2024-11-21T07:49:27.530000 CVE-2023-25368,0,0,7d67125b85dc4f3368867e8b2785cf1763f85005670d1d733df6dcf26ccbec32,2024-11-21T07:49:27.670000 CVE-2023-25369,0,0,cefe8a5ce49f74cf2247a438080680b1e363fba8c65378e63d50a90def5df48d,2024-11-21T07:49:27.807000 @@ -220824,7 +220824,7 @@ CVE-2023-27178,0,0,68093e5054074c6c815ec15ea360f3707b1b582a7f54694f71ab4298f3e41 CVE-2023-27179,0,0,d981a9b6c098eff42ed64a5d49c98e1d65e0e6b8bbf4a76de928f12606b29248,2024-11-21T07:52:25.720000 CVE-2023-2718,0,0,79cc6eca1a64867cb98049c8d2740ab7357bd9d60318605314da897a0dc4528a,2024-11-21T07:59:09.650000 CVE-2023-27180,0,0,4f4fcc0cf145360d367d23c18f4f0b9c373f73e5b17100a093cde063fae75161,2024-11-21T07:52:25.857000 -CVE-2023-2719,0,0,ffcadc9ba951540d9986432f5ee7fba380ec17757033d36b5b626240e74311a1,2024-11-21T07:59:09.763000 +CVE-2023-2719,0,1,b41f5dc200cc5430e63e93b47285eb4d9d8ad50be3a8af950a8b9b7ac424c6d5,2024-12-12T21:15:07.120000 CVE-2023-27191,0,0,a9dea12841afe404f3dbf01ab6282db13b1b8283b28f749885149e8ab1de74a4,2024-11-21T07:52:26.007000 CVE-2023-27192,0,0,d008c7887dc5b0e8d67e48c6fad20974ea7fbc991e0ea397b73746f3d7a00032,2024-11-21T07:52:26.157000 CVE-2023-27193,0,0,5750b8185ad232a63aece6df3019b2c0bfbc92792e6dd407f332e7c23ec21b44,2024-11-21T07:52:26.297000 @@ -221334,7 +221334,7 @@ CVE-2023-27786,0,0,afad646a6a5b59080ec4f2965d58fe6f9a8de4f18a75f36a0019d3da823a5 CVE-2023-27787,0,0,1cceb35c2d51237e212f7cf74b81979dd4cfad3ada2daaf89cca420b9f50d7ea,2024-11-21T07:53:29.473000 CVE-2023-27788,0,0,8946aa7aa1e5538c3ac70adefb32a4dfd4f5a3e4db003c3cd53e1d0a9e9fa59f,2024-11-21T07:53:29.630000 CVE-2023-27789,0,0,9a88ecc3fc11166b59b39ce2da8feb776552750cb190b700d87bfad9ad7b33e3,2024-11-21T07:53:29.780000 -CVE-2023-2779,0,0,01955175574e6dba673432c26919aeb78d7d6cbb00f74fbd215e3bd9694fbf0d,2024-11-21T07:59:16.507000 +CVE-2023-2779,0,1,ab326e0aff9a0861db4d81a6bf058192f8d749d734dd10836bf55ab52b765f19,2024-12-12T22:15:06.780000 CVE-2023-27791,0,0,fd9b2f23cd2d47941a2914b907d2a8a143912d7ea14f8dca16a6928a5ed21b5f,2024-11-21T07:53:29.940000 CVE-2023-27792,0,0,771f484a85298382aaad02856e48f5e7b9abab26ca06baee895aa2c6d04004d8,2024-11-21T07:53:30.100000 CVE-2023-27793,0,0,caa5473ad4bd11616e9d9264dbcce9c71fc421aefbde0d30fab6a5dd5e4d222c,2024-11-21T07:53:30.250000 @@ -221940,7 +221940,7 @@ CVE-2023-28420,0,0,195226d7217ef75e2b36ffb6904353e0a40a27d7f4aaa879793ee31b1942b CVE-2023-28421,0,0,8ce2f451e69f9fa35ef118e6ab1932c31adb9a134a7afc93037ee10f67dda3e2,2024-11-21T07:55:01.837000 CVE-2023-28422,0,0,f1cc03a20dd2bda427b79a1469bfd42950e2a22d162e060ed56c976b913ebffe,2024-11-21T07:55:01.980000 CVE-2023-28423,0,0,d742385de4a52a32131542774d8ceadfc2829768849f7f4ceb4b181c86b45f46,2024-11-21T07:55:02.140000 -CVE-2023-28424,0,0,8d7ff0f9075322306c9301104e374fc0110a71619351ea2b62a56141f71c30ce,2024-11-21T07:55:02.287000 +CVE-2023-28424,0,1,a073abec2d64fda26e82eef297f37913141fcbb6b265615e5a0a4ab5fe587358,2024-12-12T21:15:06.840000 CVE-2023-28425,0,0,eb514beddd8ba32727f43eea8270e5ede6afd5139698c322c37c4921f24f9cc8,2024-11-21T07:55:02.423000 CVE-2023-28426,0,0,b0d610d812fdd44aac0d33b8712f468c0ca967ab4b29253831843a96e926ea7d,2023-11-07T04:10:35.027000 CVE-2023-28427,0,0,976fe286b27e837640c74c2a9454207bf32cc440ad630bc0bae12361d364d33b,2024-11-21T07:55:02.590000 @@ -223051,7 +223051,7 @@ CVE-2023-29707,0,0,fe8b7832b95d8c3801852927f93cefbd602a72d8f27feb491141bc31aacbe CVE-2023-29708,0,0,80acc91b8ee5fcbbe3c17d679013a51beda91f56ef3302baa2feb6d2bf7e458f,2024-12-06T20:15:21.690000 CVE-2023-29709,0,0,1919d1c002a9f96ee0c8c1546cfa07ff60386e39621ffac1bbf1b005f52a1602,2024-12-06T17:15:07.473000 CVE-2023-2971,0,0,f73059d3a4206d7e70963e267db0e7502a375e51ae35fd9e4cbb9110c2e3e71f,2024-11-21T07:59:40.130000 -CVE-2023-29711,0,1,4494594bdac4ff9164e10478bfbcf28814f004efb7fa1f6e08f2e51c5c5dc4d0,2024-12-12T19:15:07.757000 +CVE-2023-29711,0,0,4494594bdac4ff9164e10478bfbcf28814f004efb7fa1f6e08f2e51c5c5dc4d0,2024-12-12T19:15:07.757000 CVE-2023-29712,0,0,d98e4ebe8e609f2fcba09d6e77794c1aaea14d6da6dd5ff34e0cc625d7ecb762,2024-11-21T07:57:24.340000 CVE-2023-29713,0,0,f1eec4c2cfd35c1df9601eaa8a8df4080c1fc9f4092996b46e7f601c4133218c,2024-11-21T07:57:24.497000 CVE-2023-29714,0,0,a05d984b0529422e91f597326eaa41d776b9b54ce7e05d4a3d47431a4c3211e3,2024-11-21T07:57:24.633000 @@ -223753,7 +223753,7 @@ CVE-2023-30755,0,0,0da84c32e644b9ff47f71b6aa8c8a3157711a8ff8b1f941b968146b0ed950 CVE-2023-30756,0,0,d3b979c5f0f9ea4ec3f2980feed339808bc75a3762f808c9e1822bd9b96ed90f,2024-09-10T12:09:50.377000 CVE-2023-30757,0,0,7a3139987a120b8bfbcf14769e62683750650826dc18d636318bfee1f5035a8c,2024-12-10T14:30:34.017000 CVE-2023-30758,0,0,69789da5f8f59db8a057dbcc738c84dadc223d98fbb066bd2249c87113264f6b,2024-11-21T08:00:50.750000 -CVE-2023-30759,0,0,b613e052d7927c2b0a8fc61d0dbca17743c1f2bbebb807e29e8240e8fc65e385,2024-11-21T08:00:50.870000 +CVE-2023-30759,0,1,e3f6846ace05560f9c09c1d35874a157f57ea7e2bc1faad6b9eb3ea11e876614,2024-12-12T21:15:07.260000 CVE-2023-3076,0,0,d008cda2cdfac6bbdcbeeb6338eac7a719e6e3a4220fd820508d02a6856e7e80,2024-11-21T08:16:23.437000 CVE-2023-30760,0,0,8ce1174080c412d47616cb62cc2689d1ae6e7692c25094a976eaf3d28ddfb223,2024-11-21T08:00:50.987000 CVE-2023-30762,0,0,107e9b302692f39752f1d817d761d1f0a4893c64b3a06ed142e8581d573699ab,2024-11-21T08:00:51.120000 @@ -224409,7 +224409,7 @@ CVE-2023-31669,0,0,f7ad37979ad57ca89ad61d54bc1d40c66ac7a1a9ef1750d3731821f0686e4 CVE-2023-3167,0,0,86fe7a49be353b5867174c1710ba79ba2f8c2e24bd3a3befd984dd383c2fbd01,2024-11-21T08:16:36.520000 CVE-2023-31670,0,0,97828412a1cc7c3e46a263507da9abfd5bcaa974911064391f8fbb69e112dd5c,2024-11-21T08:02:08.510000 CVE-2023-31671,0,0,feef968f086e0c466d80f2e0ec781c9fc2b0c9f95a4ac73e591202b9500118d3,2024-11-21T08:02:08.647000 -CVE-2023-31672,0,0,359810002878d2abbca9defb1521a1d7cf5584d1e54f6c27b87daa54fccfbfce,2024-11-21T08:02:08.783000 +CVE-2023-31672,0,1,578a250b68c2ed9a520367b58addf7522e8cfa8b6bc802c6a24600bd205500c5,2024-12-12T22:15:06.950000 CVE-2023-31677,0,0,15b651c87b4ff7e5e78068e713c9f79a2ea3e4c9793fbfdd1cc77bb4fef0a7db,2024-11-21T08:02:08.920000 CVE-2023-31678,0,0,df76619790b3ccc950bcd0631780838ef027e430ede3d6ca643cb3ee2a207f01,2024-11-21T08:02:09.057000 CVE-2023-31679,0,0,486c189aed30355997831798026894a325bbeadf7381a46881c3f16b030f7b30,2024-11-21T08:02:09.190000 @@ -225136,7 +225136,7 @@ CVE-2023-32539,0,0,f5473bc64c972a7f384a5fc7974a31c9e3b6774d411dfb6930a7451f24217 CVE-2023-3254,0,0,fb297b58092938a677653620d6902c1be9e99ed463481ac0db15d06c51aace63,2024-11-21T08:16:48.480000 CVE-2023-32540,0,0,45610bfa703a4e24251ec528281948897ead6f32907cd33cb426a7c6bc19c04d,2024-11-21T08:03:33.563000 CVE-2023-32541,0,0,74dd859b98fc2719dc2c1659f1fa193a38ea1aa96c551b59d230d3df6c8fb01d,2024-11-21T08:03:33.697000 -CVE-2023-32542,0,1,83ef65e090b57a2c2b9a78fbd02e1e9bf8524342decd6b2eb3b2d2227b9866c8,2024-12-12T19:15:07.933000 +CVE-2023-32542,0,0,83ef65e090b57a2c2b9a78fbd02e1e9bf8524342decd6b2eb3b2d2227b9866c8,2024-12-12T19:15:07.933000 CVE-2023-32543,0,0,6b7c856eb90d8ff36ba370b53cf806fd93f89fc2233529cc17e7fbf9e8945e1a,2024-11-21T08:03:33.983000 CVE-2023-32544,0,0,5235e9d5c03fd345a2942b371475441b21e5a245b23128ce86135efb6ef8317e,2024-11-21T08:03:34.110000 CVE-2023-32545,0,0,7093495af00ada6a7c5f34772cffe6178bfa7afbbe5e49eae566fd0b14a52c1b,2024-11-21T08:03:34.233000 @@ -225777,7 +225777,7 @@ CVE-2023-3324,0,0,48ed7a987938d9bff895369a660031d3f105ac58551488d13174dd8823b7e2 CVE-2023-33240,0,0,2c17ee08c65356a3cec6c00da23145740abe0ad7f80fc004b537ae828918db25,2024-11-21T08:05:13.170000 CVE-2023-33241,0,0,33268efb280ecc5b032fb9115c695a58c97b7634604388dff5d1ba34035093c4,2024-11-21T08:05:13.413000 CVE-2023-33242,0,0,a76e54903e1bfa0300160648b077333b58cc1f028155f31638eea87ce5b93641,2024-11-21T08:05:13.993000 -CVE-2023-33243,0,0,bcc4a5e917dcedaf07623305035943741bbfff278d008ffe3429e32e38f4b532,2024-11-21T08:05:14.550000 +CVE-2023-33243,0,1,590f0b7337db73b310eeeedc8fb6b42289fc37ed06cbdf228f0f61ca9d1533ca,2024-12-12T22:15:07.200000 CVE-2023-33244,0,0,c12fd93177aa67aa81e735fe94f3bd4f28deab2ebff4e4f1593c8d4133ce551b,2024-11-21T08:05:14.777000 CVE-2023-33245,0,0,d513ed3bca3b1a362eba1e3743deb5ac7cc88aeae79f70aeedc73f6eefe63674,2024-11-21T08:05:14.980000 CVE-2023-33246,0,0,7911223695e818e121738b6d5fe6b91cfb9dd05208d3578582b039de02f18a0a,2024-11-21T08:05:15.150000 @@ -225908,7 +225908,7 @@ CVE-2023-33412,0,0,8b474498e767f3dc34547ed6d20c6f4ef43c7a500656830918be7ed352060 CVE-2023-33413,0,0,c3f547ef4aaaa1e268d6521c8025eb40d9b80f464e0894e1800298234e581040,2024-11-21T08:05:34.253000 CVE-2023-3342,0,0,215e5f9db6223f125c708baed99809e064d198743bc4886874a5e53a24cfde05,2024-11-21T08:17:03.550000 CVE-2023-3343,0,0,5c4ed7b05fb1d93a4a213c41b40373242580619e32727f613f6440609149ac31,2024-11-21T08:17:03.687000 -CVE-2023-33438,0,1,ea0414edfa7ca140343f443e0c8f2508b461ed4ffcd17055f974f009f5ba225e,2024-12-12T19:15:08.123000 +CVE-2023-33438,0,0,ea0414edfa7ca140343f443e0c8f2508b461ed4ffcd17055f974f009f5ba225e,2024-12-12T19:15:08.123000 CVE-2023-33439,0,0,49b286d67343cf363d0dd4703596ce7d6af408e9c7040dffe6d37efdab212b46,2024-11-21T08:05:34.980000 CVE-2023-3344,0,0,1efba69725029e7b1d6bd567dc343d8b63807c9f70a15f4490baef2c4f6b9cab,2024-11-21T08:17:03.810000 CVE-2023-33440,0,0,44d76c56fe89d89a000979a9e6940a510b5d8fe2ba60b7ebd43e302cb4e51bf8,2024-11-21T08:05:35.123000 @@ -226690,7 +226690,7 @@ CVE-2023-3440,0,0,c3a148f8bda83f5626794fbc68f98a1dc6c64d7bea5c4682462694a567b20f CVE-2023-34407,0,0,2b16309cef26a29104965599256bceeb45b9bf50e83d8ae574cfd7ba536359d6,2024-11-21T08:07:10.453000 CVE-2023-34408,0,0,456d67e659eff02a3cdad2c89203c50d8445a0660fc72a6da759e9fb10fdc5e3,2024-11-21T08:07:10.603000 CVE-2023-34409,0,0,12049d679f431ffde4e325b213a0531661d6fdc232f4c23771b7a1164cc6bba4,2024-11-21T08:07:10.750000 -CVE-2023-3441,0,1,96b660e59290fe52a56318b9a285eab78ceae8ef9c8a005c225e8ea7c212c771,2024-12-12T20:00:32.067000 +CVE-2023-3441,0,0,96b660e59290fe52a56318b9a285eab78ceae8ef9c8a005c225e8ea7c212c771,2024-12-12T20:00:32.067000 CVE-2023-34410,0,0,e99d4bd08a4cad889198ff0e1f310a2c6d688882980e00856a3f372884f4caf2,2024-11-21T08:07:10.897000 CVE-2023-34411,0,0,ba5af90bc04354f2e3debf8ccc664ab109c5758884976caf725d17282297fe51,2024-11-21T08:07:11.063000 CVE-2023-34412,0,0,a9faf2b9d93c82c9fdc93ee506bdf811a469a2baab8bfb4dde228b7b5ff22512,2024-11-21T08:07:11.220000 @@ -226845,7 +226845,7 @@ CVE-2023-34658,0,0,7e79f39e62fba74cd049d08fa473d9537b089c09510e99356df90f937c1a7 CVE-2023-34659,0,0,858fa2fe8d0c249add88fac3a9238f14ed93d6c3e8842373bd7945246940e613,2024-11-21T08:07:30.647000 CVE-2023-3466,0,0,c6f9b26c4d1cba93f2ece5b4bb11e3e31b05b8da8c0d4c2b1e5334fc7bf27a49,2024-11-21T08:17:19.750000 CVE-2023-34660,0,0,74f4ac27ef23f656bbf8158734cd0c62a6b4a209317a64351ee8418ceb2310d4,2024-11-21T08:07:30.807000 -CVE-2023-34666,0,0,0901b3836733dd3aeda98e80a0a9b0ace6e4a8bdbebbe41cf7397315ca2e6ad0,2024-11-21T08:07:30.957000 +CVE-2023-34666,0,1,0902449a028067d44470af451ba9644c3a7128be1f5f5e830c0ecc1eb9279abb,2024-12-12T22:15:07.447000 CVE-2023-34669,0,0,0f0d092d57d5431279c12a8cc929bda73a643aa9912326a24dbfd63f3cf38a89,2024-11-21T08:07:31.097000 CVE-2023-3467,0,0,640a2a1a3870f3234f544652fb0a1f2ee5e87949819c0771d4741ab734ff137e,2024-11-21T08:17:19.920000 CVE-2023-34671,0,0,031279fe53d969b7a28c3a56aa008d4919a534d4af64b7a34e9700ea464a3b5e,2024-11-21T08:07:31.267000 @@ -228562,8 +228562,8 @@ CVE-2023-37261,0,0,79e7ab34c3fe283488088d0a1f97ed1dfdd77dfd19f69a4201b3fdabd2dd7 CVE-2023-37262,0,0,e74f2568faf246f8939a78b8bc8ece6a89e79ac68e37e53e858709d3fb6b6026,2024-11-21T08:11:20.197000 CVE-2023-37263,0,0,c815ae44858c527a06287982052d6180bed851f52d34cfd67a6498874f228f57,2024-11-21T08:11:20.737000 CVE-2023-37264,0,0,b2d1c27d043cb3ab9f401d52bb792d245060211505f32bd45c996c89cb43075f,2024-11-21T08:11:20.890000 -CVE-2023-37265,0,0,d5b9824b600893d415d4f208e90b094759cae3602dc41326a877c1b343daed10,2024-11-21T08:11:21.043000 -CVE-2023-37266,0,0,d37ee46794120d40fee850046a805c6bd75e212b68523c32ff744e44832f50ae,2024-11-21T08:11:21.203000 +CVE-2023-37265,0,1,1d3cf2dc629f4d59c7a9fc5db58856dbc5bc762c8a713a96e3c97543e695785f,2024-12-12T21:15:07.420000 +CVE-2023-37266,0,1,60e1eb97fa2dab45ec4d14f6b5a8d8aa62950dcc6baed85afc6d096e93e94d2f,2024-12-12T21:15:07.550000 CVE-2023-37267,0,0,e8b2b8f21ed54d8265017da786122811bfa578be8da741f117061f9ac2c0c3f6,2024-11-21T08:11:21.350000 CVE-2023-37268,0,0,beb9ba4c05a0bd46bc043e124b0168cf826b7f3b9a029d8e8c7f5d242cada250,2024-11-21T08:11:21.493000 CVE-2023-37269,0,0,669d4de5d03b68b01229ded32a8d1c048f234fe381c29d4f069ba4b1c48d182c,2024-11-21T08:11:21.633000 @@ -230532,7 +230532,7 @@ CVE-2023-39584,0,0,86f7510e778d310c7583072b84b1905b3366e8d89bf70d332a9512b6179b6 CVE-2023-3959,0,0,fd9b95eeea1fdf7d747771bc33ac310e36bb8851c7c0ba23bddca6a3522e6d1a,2024-11-21T08:18:24.233000 CVE-2023-39593,0,0,53e4301e2efa821c92ba50fc1b6d1d79dd261bb5b8684016f89e4d08f3c1e75a,2024-10-21T00:15:12.103000 CVE-2023-39598,0,0,df30c27723c59e90156f43be3f9293ae603153b7cb4205b4c5f15d8d877d4afd,2024-11-21T08:15:41.650000 -CVE-2023-39599,0,1,f861c1eb0f0635547688490223e61b36ecbe3b2fad55eab49ed2af14e7d05b43,2024-12-12T20:15:19.907000 +CVE-2023-39599,0,0,f861c1eb0f0635547688490223e61b36ecbe3b2fad55eab49ed2af14e7d05b43,2024-12-12T20:15:19.907000 CVE-2023-39600,0,0,5902dd9883a7edb73087a6db2af9fb4d743ae5d4b50472d939a50ba3124a77dd,2024-11-21T08:15:41.943000 CVE-2023-3961,0,0,6cc5caca3a8d490516cbd56a73a83d79493a1ab2e95535ac564b93f187e6abef,2024-11-21T08:18:24.390000 CVE-2023-39610,0,0,8965832f933a0225b0f92c35a0c9d8ef648a0e0f0ab3493485b266a48cdf9720,2024-11-21T08:15:42.093000 @@ -232092,7 +232092,7 @@ CVE-2023-41672,0,0,f8e300612a10ba9831d46f637262ff2e97ed8024e4c83c3c9484e37a49bab CVE-2023-41673,0,0,0b510e47f0fd53ab0f85f8ac84dd4ab583a4b8a924295b2c8a48ff37595d1b24,2024-11-21T08:21:27.757000 CVE-2023-41675,0,0,cee03f6994ae3799d498145ae14bcf6d1cda0256e34dbfbcfdf71ed2c5cc4854,2024-11-21T08:21:27.890000 CVE-2023-41676,0,0,9ff999a2321c77566c7a9d9afe42376cc06af88a9626bb2123208c65d9cdaa1d,2024-11-21T08:21:28.030000 -CVE-2023-41677,0,1,caab33ef08afde60ac9990ae3eebfbc8a0658d2e9a3288038556abd161f17274,2024-12-12T19:22:04.470000 +CVE-2023-41677,0,0,caab33ef08afde60ac9990ae3eebfbc8a0658d2e9a3288038556abd161f17274,2024-12-12T19:22:04.470000 CVE-2023-41678,0,0,e15d81740d202b7d0850a99aa2825c36d3ba4e4caaed0a5003a728f1352f63ce,2024-11-21T08:21:28.313000 CVE-2023-41679,0,0,b78a4340e309a2b7de917be69f91955b17b2def3ecca5c312cf1c619ce0a615a,2024-11-21T08:21:28.450000 CVE-2023-4168,0,0,92db0c948a6647da4ce95a26b479703647e3ffc14b6cda5aac4fc6430774e944,2024-11-21T08:34:31.930000 @@ -238094,7 +238094,7 @@ CVE-2023-50170,0,0,35e958ca9e1e87a9a58954076b33cef095d0c7756fd04b778caa16ac16118 CVE-2023-50172,0,0,6b1ac5957da7b392e2f0aa845bd0c302c3f81ffea9f553bf635109243cde0272,2024-11-21T08:36:36.190000 CVE-2023-50174,0,0,5231481744a295e82b51c5724a4a3afbdad4616950b393d426cf684f8bc4019b,2024-02-14T18:15:46.640000 CVE-2023-50175,0,0,42bebfb83b6fdbcd9c79837ed97213838f6a93a65048b821e184919f6836c320,2024-11-21T08:36:36.337000 -CVE-2023-50176,0,1,4b41c8679b451e70dd5f9668817390c56d4a29a00992d9a193d22145a63918d7,2024-12-12T19:27:35.530000 +CVE-2023-50176,0,0,4b41c8679b451e70dd5f9668817390c56d4a29a00992d9a193d22145a63918d7,2024-12-12T19:27:35.530000 CVE-2023-50178,0,0,6ab1d319bcc37600c3248f71ed5d1a65f36966ee57c5c217a6b8d559f253e536,2024-11-21T08:36:36.533000 CVE-2023-50179,0,0,1e172f688f1d9a29358d7767c703b6d2750fc99d18c3eacee3c872a811a1ae67,2024-11-21T08:36:36.693000 CVE-2023-5018,0,0,9262603cf34b34eda0553fe91035a6ce2b43a7dc6c2616b47a683ba2d6594ffa,2024-11-21T08:40:54.073000 @@ -243389,7 +243389,7 @@ CVE-2024-10626,0,0,22cf1f408fe70f434973482fc51190e9042a8fd964f8790bb1f2e91f596b6 CVE-2024-10627,0,0,3c670f4cedb0c30003aef81a31add80ab021112a0e31dbffcbca4d3539bfebcc,2024-11-12T13:56:24.513000 CVE-2024-10629,0,0,1f9c9c5683a42ffc8dadeffeff3f612e74f207dcf5dcd96d8c7fa679d62c2730,2024-11-13T17:01:16.850000 CVE-2024-1063,0,0,33b4f1a2d0cd96333caf63788d2cf890d1ebab138b3c91da9285726ecbf447d1,2024-11-21T08:49:42.713000 -CVE-2024-10637,0,1,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c3d0,2024-12-12T19:15:08.570000 +CVE-2024-10637,0,0,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c3d0,2024-12-12T19:15:08.570000 CVE-2024-1064,0,0,7b760eef6fec23e7e81fb51d838ef1bddf15caed76d88b6ad1d3e688cbbd4a4b,2024-11-21T08:49:42.843000 CVE-2024-10640,0,0,a398cd6d72329485656ef5fe95883039ee9518985823ed26e6c02ea5501d6402,2024-11-12T13:56:24.513000 CVE-2024-10645,0,0,4bf8393d98652382c145c8e94d665dfa0043fae11a672b2399957f22677ef320,2024-11-18T17:11:17.393000 @@ -244151,7 +244151,7 @@ CVE-2024-11618,0,0,faa524e213716321f8f8b440fa9593fea7194f824084fdf0ccb0ec4689ef9 CVE-2024-11619,0,0,17535dfba9741d471fadae0fb91280b5ae16dfa5d4f7978c2708116e3a1ee713,2024-11-22T21:15:17.500000 CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000 CVE-2024-11620,0,0,ead70690aa114308aae0c5f2f4d204a542be8af8676c2ad1b4207bb367ac689c,2024-11-28T11:15:48.533000 -CVE-2024-11622,0,1,28607ca43edf19c5b150264789340f2f339c16fe9934fd58cd66cc9c45bc71df,2024-12-12T19:52:24.527000 +CVE-2024-11622,0,0,28607ca43edf19c5b150264789340f2f339c16fe9934fd58cd66cc9c45bc71df,2024-12-12T19:52:24.527000 CVE-2024-1163,0,0,3534cb0564ba7e08015dfddf52a975a19f7b672cf09e3f78e469f84e669f2cea,2024-11-21T08:49:56.403000 CVE-2024-11630,0,0,602de6590967350fd7f3827b1a11ce4a1c578a1994d3c132149d73cf61dca0eb,2024-11-22T22:15:13.637000 CVE-2024-11631,0,0,ec063b412cc8e1fc69f64e54e806f8de997f3af353f8bd5c4b78d65e3cccfe32,2024-11-25T16:54:46.333000 @@ -244185,8 +244185,8 @@ CVE-2024-11664,0,0,83233ba3e20edddfb394bd0dc34d74a27fcc2b46bb551381a62ca91949e86 CVE-2024-11665,0,0,86a5623ad291d6e005e52a68942920dbe4f41f173faf07762b4fa8c9734c648c,2024-12-04T17:43:55.183000 CVE-2024-11666,0,0,a7e124e4e7b7bca398eeda63d114e258fa78223da80e0f950915de9498ee814c,2024-12-03T15:40:14.907000 CVE-2024-11667,0,0,ce6d48b4de0eaf3d12114b664e41d9fab47e37c308089b2d05ba855dbdab2734,2024-12-05T18:41:12.113000 -CVE-2024-11668,0,0,e62ae971423200ac661204020b26f8cbf5c933ecd2ed7bcb5a80e24703fbb2ea,2024-11-26T19:15:22.027000 -CVE-2024-11669,0,0,1f596d3366d4565cc3483deb60a8b2af854b0481ffd072819d918089b8b88703,2024-11-26T19:15:22.367000 +CVE-2024-11668,0,1,951435f777624adb56d5c11f0805bf2011a10a2c13f46ff08847d8ceb122c0cf,2024-12-12T21:42:07.607000 +CVE-2024-11669,0,1,ac5ab35209eeafc67a9dc11e753687674b6fd098af988beaa09e6cf26c867fa1,2024-12-12T21:11:00.737000 CVE-2024-1167,0,0,305374f1d68abba26470a704fb70617e13ceb2e36f31540f4607dc864f81e0e0,2024-11-21T08:49:56.880000 CVE-2024-11670,0,0,de64fe94b2cd253689c66cb91ad0cd7fb28b5eb208230d56c5477bd17ea489cb,2024-11-25T16:15:12.173000 CVE-2024-11671,0,0,eb17c618d92fcee412dbbeb034b7c16ae8e65659bedd5ba21c4d072fad7e5dca,2024-11-25T17:15:11.930000 @@ -244292,7 +244292,7 @@ CVE-2024-11819,0,0,4ad555b58c0b6ae087a0e197e14f318c0818cf9ebf662c2c2b44a9340719c CVE-2024-1182,0,0,3f29301d892b117e83ef161f22ec91ec635f3f594205a460782ee4e3d4d8572d,2024-11-21T08:49:58.813000 CVE-2024-11820,0,0,851b7a45884f50f3792038cee6a0dd94b1414d7c7c3cad4aa15d26efb61c7827,2024-12-03T14:54:20.297000 CVE-2024-11823,0,0,39aa0fbc102b8a9648f017c9098019c8c94234f421f38dd89f51eddc70f54f40,2024-12-06T09:15:07.463000 -CVE-2024-11828,0,0,602aa5ef7af00586aa736b8ffe32cf96277c2dc1be2f8a5d747f0e8c798e383a,2024-11-26T19:15:22.910000 +CVE-2024-11828,0,1,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc503,2024-12-12T21:07:04.270000 CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000 CVE-2024-1184,0,0,2df19971af19652a2c9010665a81893140f6f37a453740869a5d55aaa9937e61,2024-11-21T08:49:59.067000 CVE-2024-11840,0,0,09e01e238ec312d53d671f8cf876f09242b194b014906fd4d44fc65beb910377,2024-12-11T11:15:06.453000 @@ -245838,7 +245838,7 @@ CVE-2024-2075,0,0,084cbb927584a2c79b7ad1b2bf6fb8ec565bb152daad2ab276238586beb5b9 CVE-2024-20750,0,0,e438b6e6ebe7b605c5f210490a6424d8cc079504ede835c369a2b78128b40286,2024-12-06T14:51:42.167000 CVE-2024-20752,0,0,55d4f68342f3f1f07fda826e7e0bb3f2cc0c0bfe38a211d90fc2973a7dfae8f0,2024-12-04T22:05:25.983000 CVE-2024-20753,0,0,191f5724193f28a71b838a20434703e62d2fc02c76334b1095019f641d78f0fb,2024-11-21T08:53:05.230000 -CVE-2024-20754,0,0,a4cc7594353dd9d633ef61861b046866760f6941b1769fbdb6ed461cc7d68dba,2024-12-12T17:15:09.433000 +CVE-2024-20754,0,1,1aca02d82a36780e5caf7369e7c591061282d4d4aedcd3ee48c14f216cafeb89,2024-12-12T21:14:48.620000 CVE-2024-20755,0,0,d5f059960248507b53591366a4d3031e64b9f291b151cf640657e966143c7344,2024-12-04T22:04:31.123000 CVE-2024-20756,0,0,88313d2c3c606f1871f91a2c00cd5cd24e32cdafeb9a0b07de11dc0c809af8a6,2024-12-04T22:03:16.873000 CVE-2024-20757,0,0,87e05cc0c79ed5867db27715686268a767dbf03b036fadb64bc451a097f96a2f,2024-12-04T21:56:40.727000 @@ -246810,13 +246810,13 @@ CVE-2024-21759,0,0,7509bbbe4e38f3516a28d6bb19bd5393f63d77a7b3e3ed654b7fc959ffd13 CVE-2024-2176,0,0,955c2e9ae3367e940b977e94700323554dd09eae846105ca3b5ba1203ad26729,2024-11-21T09:09:11.473000 CVE-2024-21761,0,0,84d8c5109a07c0c09a3363d79812e9b93dfd90df2f4bbc226ece9ed7e2d91a3a,2024-11-21T08:54:57.477000 CVE-2024-21762,0,0,19837661690ea17394b764006eb17103263b7e53db08c2a7ab09d97acc58dd79,2024-11-29T15:23:32.167000 -CVE-2024-21763,0,1,5aa1c67876a3611f6d45b29da83d05776ea7bdb28478c851cf0e3e3d1d0a0b00,2024-12-12T19:12:18.580000 +CVE-2024-21763,0,0,5aa1c67876a3611f6d45b29da83d05776ea7bdb28478c851cf0e3e3d1d0a0b00,2024-12-12T19:12:18.580000 CVE-2024-21764,0,0,6f8f5e202fc329111c172a70083ea833454288f0c82a4594289ecac9f15b0db2,2024-11-21T08:54:57.880000 CVE-2024-21765,0,0,c5319f193beaff002cc86127b9f1b6e0e9dcc803bb4e5999d4192c84fcd3977e,2024-11-21T08:54:58.013000 CVE-2024-21766,0,0,63616eac941393203711a4109e0cdc9d7cebee17fe9b7bf2258700eea7ff8e26,2024-08-14T17:49:14.177000 CVE-2024-21767,0,0,988bf46b0837fe240e375d95ad7dffbe1707c60536243b97ff718ed42ecfc279,2024-11-21T08:54:58.270000 CVE-2024-21769,0,0,a390a69b2d5e4d69b24f231497f49418eafe1ef26e9bfa64dbc1a76c891db7db,2024-08-14T17:49:14.177000 -CVE-2024-2177,0,1,f9e7f05183b3a4fb393fd62d1dfcd2efdae1986952ae52e8c0bb49fb64060fd1,2024-12-12T20:17:46.297000 +CVE-2024-2177,0,0,f9e7f05183b3a4fb393fd62d1dfcd2efdae1986952ae52e8c0bb49fb64060fd1,2024-12-12T20:17:46.297000 CVE-2024-21771,0,0,836c16f6a03d393f099412804638af977a194ff45e2a774fdaf485b70f466be3,2024-11-21T08:54:58.510000 CVE-2024-21772,0,0,f310ab481479ca6605eb33ed866f077d30a9cc043049a45b9dca7b65aacaec66,2024-11-21T08:54:58.620000 CVE-2024-21773,0,0,18ffd55c3b3bc88b769a0a60072a06b2f11c2c5bd2e42489d365ecf87e312471,2024-11-21T08:54:58.750000 @@ -246834,11 +246834,11 @@ CVE-2024-21785,0,0,9a6462e1a4ec679c404234f546462fc2ccedea4788076efb9e4346caa9449 CVE-2024-21786,0,0,3b7692c292cfe04f566e45997f686e7ebd9a0d37b8f88eed63f3df5837053294,2024-11-21T16:15:22.200000 CVE-2024-21787,0,0,02b845fa11d30ef4d6b5248b543c263f9946579e27a5baee61af2daa73424f03,2024-08-14T17:49:14.177000 CVE-2024-21788,0,0,f9a4599f6e3684f11960e4f6592dc9aa65a582c5ca6406a9d40efd4597155390,2024-11-21T08:55:00.303000 -CVE-2024-21789,0,1,c34cd9f442e6303402470c0476d59eb25b078e9a77c0361ee2b35106ce4e225f,2024-12-12T19:11:30.663000 +CVE-2024-21789,0,0,c34cd9f442e6303402470c0476d59eb25b078e9a77c0361ee2b35106ce4e225f,2024-12-12T19:11:30.663000 CVE-2024-2179,0,0,1895bf44238bc354ca883e4007a7b402322015d6a4985045dbfde80770c1bbe3,2024-11-21T09:09:11.937000 CVE-2024-21791,0,0,a67e0ef6e9bf4db6b180890b71471f6e3402c545c927d2c4dcca2990c1bf052d,2024-11-21T08:55:00.587000 CVE-2024-21792,0,0,5ad1f8e7252af650f0c6b22887aee307cf74e0b20b378df6bc369e8295b3ff9f,2024-11-21T08:55:00.733000 -CVE-2024-21793,0,1,55f3d8fa434cf99297046e24d2334dbe5f7d72bd3f8b0e81502e115289b9b09d,2024-12-12T19:06:50.877000 +CVE-2024-21793,0,0,55f3d8fa434cf99297046e24d2334dbe5f7d72bd3f8b0e81502e115289b9b09d,2024-12-12T19:06:50.877000 CVE-2024-21794,0,0,92971ba58a617e12e33592f56f344312a9fd834a6ca2a60f4701773e2e2bf362,2024-11-21T08:55:00.990000 CVE-2024-21795,0,0,d62170e36a7209c83a68eafaec40456bd65bdab9ac50abd2c075ddad6c6103c1,2024-11-21T08:55:01.140000 CVE-2024-21796,0,0,a3d18246346af019828932648e58a2336dc09f4c30761ed2232852bfa32bd446,2024-11-21T08:55:01.280000 @@ -246888,7 +246888,7 @@ CVE-2024-21844,0,0,e04897ad2ad5881e633215a6a410412470e4f176e5bb06fd43c64aaf54dab CVE-2024-21845,0,0,0b5c9f7aae0924a3862ec7a96e0d785053823d9c4d4b1e4e83d815264370b624,2024-11-21T08:55:06.673000 CVE-2024-21846,0,0,0f052eb872b1673703402ec5c955c7e8b4c0fc134d1ccc21f7d4ff8929a257a5,2024-11-21T08:55:06.823000 CVE-2024-21848,0,0,02bd5af39e1139f6d7389462995844cb394b49402b2b9598655ac3dc4b3cbca5,2024-11-21T08:55:06.970000 -CVE-2024-21849,0,1,b358000d3cb8925554482dcc184b5dd54860030956160bd8e569954a069a741a,2024-12-12T19:10:52.200000 +CVE-2024-21849,0,0,b358000d3cb8925554482dcc184b5dd54860030956160bd8e569954a069a741a,2024-12-12T19:10:52.200000 CVE-2024-2185,0,0,534ed1460cb52f28d46542500fc3d2ef2d196844b46288287f293a7a690d94cd,2024-11-21T09:09:12.840000 CVE-2024-21850,0,0,3f4996285ba8f36af13beac4e19f7f6eaac6b7c930044e4f18b3bcd24f607c71,2024-11-15T14:00:09.720000 CVE-2024-21851,0,0,357d45614df90945550287893cfbeb32cbb4c927c6c52e5c9529544fa122fec4,2024-11-21T08:55:07.400000 @@ -247875,7 +247875,7 @@ CVE-2024-23304,0,0,92c39ed25142e10292f4cf492619ffe50eef087dc223559e6d3336ffb6a74 CVE-2024-23305,0,0,3fe779548b89272de22e625cd41cc0080e83a2006ef286cd61ac82fef6cc5817,2024-11-21T08:57:28.113000 CVE-2024-23306,0,0,edde950ea5922ba255a0d83d63eb4aad08f941b8aae52599bd480c8fbb7eb7d0,2024-11-21T08:57:28.243000 CVE-2024-23307,0,0,a9556517f89dd7026defc5e7a83735290a7a0d5574a0ffa43eae73ba7c04aa00,2024-11-21T08:57:28.370000 -CVE-2024-23308,0,1,2451e6da930bbab951e0370d09bf853ad2eafd61488a022c59e14c670726c985,2024-12-12T19:10:12.500000 +CVE-2024-23308,0,0,2451e6da930bbab951e0370d09bf853ad2eafd61488a022c59e14c670726c985,2024-12-12T19:10:12.500000 CVE-2024-23309,0,0,0e406b40ee72d3c010ab591de58e8eea7f87c5195def854966a82084509ec63c,2024-11-21T08:57:28.620000 CVE-2024-2331,0,0,725ba9bc922e0647096bf95f81d8267c1757632a1de6135c4813ddf1b07ca317,2024-11-21T09:09:31.250000 CVE-2024-23310,0,0,83a242ac975fbbda610595200d0b9997c57aaf104e1dab0cb2992f658e1c2eb0,2024-11-21T08:57:28.770000 @@ -248441,7 +248441,7 @@ CVE-2024-23979,0,0,5a832ca0d3bcf53ee67c9035fbab0f440cf43880c3603bd97ee2d6ca7fd7b CVE-2024-2398,0,0,9e7ce716c3ea84d1ff685ecb544fc6fec50bbd38d47dbb101f294f326ff6bf22,2024-11-21T09:09:39.960000 CVE-2024-23980,0,0,411e85131c7d9778548a43e9d874316e38af2bfd458db3a21d030246304ce2e4,2024-11-21T08:58:46.757000 CVE-2024-23981,0,0,de752494b9b9d36d12de7c0a154d8ec4c0e821868b06f6142125e69c71ee2217,2024-09-06T20:27:57.367000 -CVE-2024-23982,0,1,93b871bb849ddfdc1e819724eabf618a026ea0045e6f41c00f87b173c4d45818,2024-12-12T19:07:57.403000 +CVE-2024-23982,0,0,93b871bb849ddfdc1e819724eabf618a026ea0045e6f41c00f87b173c4d45818,2024-12-12T19:07:57.403000 CVE-2024-23983,0,0,02d6710faa1522bea66123bcc82a087d871b3ccedc8696618c17451f9d9cc1ca,2024-11-12T13:55:21.227000 CVE-2024-23984,0,0,f162dd4abfc9d84b85054bc8ce91537d92c2043213b8f61db51ff4d1ba0ef643,2024-09-16T18:03:16.707000 CVE-2024-23985,0,0,9d6bbccc2e98c1d86fee1dcf9004c07eec9e18a3b2de4c9ffc352d8173ef0e43,2024-11-21T08:58:47.370000 @@ -249747,7 +249747,7 @@ CVE-2024-26004,0,0,fde2d42e2610c51c10504bb6c3916fb89500c264b8ec9b06c18924f884e51 CVE-2024-26005,0,0,ab8dec86b835a1025d9007a91813d1fb4ad91c2949fe7b6a778b69a8a5e1905d,2024-11-21T09:01:45.453000 CVE-2024-26007,0,0,5566a1952f2701dd4149a375a6c93e3c6434006ebc54211b6a50bcacb2b01156,2024-12-11T19:55:59.830000 CVE-2024-26010,0,0,aa94400b6d9b88521b847077f70baf8416af93283c6afed0d9452bca0e3c5cd0,2024-12-11T19:54:35.323000 -CVE-2024-26011,0,1,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000 +CVE-2024-26011,0,0,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000 CVE-2024-26015,0,0,61e1ee285e159a140490fe9bac1615210ace2b02df5e5f1a9d7b48836125a67e,2024-11-21T09:01:45.940000 CVE-2024-26016,0,0,0ae73fe611f07c6e72809273d28a2e16fd71142d8f7d9b985444be8bf710ce16,2024-11-21T09:01:46.090000 CVE-2024-26017,0,0,11d040a25f5c2d5c2e1e2401973b3159ea6e8ba153c9a2238d873c2f164fc160,2024-11-15T14:00:09.720000 @@ -249759,7 +249759,7 @@ CVE-2024-26022,0,0,62def4391953a1347cbd7cb8238b342a4564ced73a07832771fb61c2cae55 CVE-2024-26023,0,0,ecca437928ab5939dcb72afcd1f9882735a76a4700af515a957792560ea24f83,2024-11-21T09:01:46.910000 CVE-2024-26024,0,0,9a14a4249aa54720419704a007104a85741c0e50b67ccf19857114c30b57ec4b,2024-11-21T09:01:47.107000 CVE-2024-26025,0,0,c586ed1512ac0e91359d6635f93950bb4eb3433aa08d576c59a8b68453454bab,2024-09-06T18:54:37.007000 -CVE-2024-26026,0,1,ffac277b091947338dc44267e08a05e78933f00431a2382b3c07a4c8da44c85a,2024-12-12T19:04:05.373000 +CVE-2024-26026,0,0,ffac277b091947338dc44267e08a05e78933f00431a2382b3c07a4c8da44c85a,2024-12-12T19:04:05.373000 CVE-2024-26027,0,0,c544a792ecfb1e8a3bdc3c47867ed5f107afab2bf3baa0c3fdee6cf7501c4198,2024-09-06T18:52:51.097000 CVE-2024-26028,0,0,ede9fe4cab969be7a28fa27ed4c92b2b85d7eee04aae61937a86bd32f02b4349,2024-12-03T14:18:21.500000 CVE-2024-26029,0,0,3f28af0f4964fd94644412ede3b2a43d1b0eb4a7f31640688a6456b5a22176d1,2024-11-21T09:01:47.747000 @@ -249785,8 +249785,8 @@ CVE-2024-26046,0,0,0c457d57bf34514107ad4779d9492ae9dcfaf8608bbf002a0eb2a27875e5d CVE-2024-26047,0,0,2089ca080b8d7f7da347608fa836709dba71527ddf473ac9f04b08d05776f800,2024-12-03T22:22:25.890000 CVE-2024-26049,0,0,897daa5fa9351ade49e2ed28976d1d81132990ac8fc87eebe9f6c834340f00ff,2024-11-21T09:01:50.167000 CVE-2024-2605,0,0,784aec07cbefc12316cad480753cda8fd3973b176f13575456f92752429aedda,2024-11-21T09:10:06.350000 -CVE-2024-26050,0,0,3efe64ee212f2c36cf2fa8c57273a1aa2423b0c40cb052a92b0d3584fa7c09e3,2024-12-12T17:15:09.840000 -CVE-2024-26051,0,0,0ca930c879a624461d8eb665370ebd2bb257fcb0b6cf1b660b71e9a0beb7a18c,2024-12-12T18:15:23.183000 +CVE-2024-26050,0,1,5f7235a82d12929e670c1465ff039d059cfd8a18dbcd329570c1f0ed9ec43be0,2024-12-12T21:13:12.177000 +CVE-2024-26051,0,1,0f7e542807ee4f5aa69270802762307f7b75103065ffc579a845dd3585406188,2024-12-12T21:15:22.647000 CVE-2024-26052,0,0,f320dbd982698eaae20e6d38a40220d06c671d55fbb93cadee7502524b69c8c2,2024-12-03T16:25:48.917000 CVE-2024-26053,0,0,ae2b5ef6561387b5157e0ff74250704058c7f50ff7971659be9ab0ce9a4d555f,2024-11-21T09:01:50.673000 CVE-2024-26054,0,0,9e376e5377fc6cf735a34a6504f8bfa997088b56b700b0a91f45d02412e401cc,2024-11-21T09:01:50.803000 @@ -249855,7 +249855,7 @@ CVE-2024-26115,0,0,e742522f91927fddc8e763add2fb92153b4aacf095053a8dfc80409b80cbe CVE-2024-26116,0,0,aaafc90393a81e593f63d3a8a0cd83a982ad1b6e26d7d55dee5b770ea7d52da4,2024-11-21T09:01:58.053000 CVE-2024-26117,0,0,7eb9e3c5e1a2f8dcdee736bc721f1109c2e28094964bce2a81b049d68db3a661,2024-11-21T09:01:58.187000 CVE-2024-26118,0,0,51eecbb3f408b7b654b7ea484ab79a4be1e6d997e00ed8c27833ae8c7b8b7702,2024-12-03T16:28:58.907000 -CVE-2024-26119,0,0,5b102632581c816f768d30a26236bf7699d14da7104be52e4e8934b4fbcbd819,2024-12-12T18:15:23.370000 +CVE-2024-26119,0,1,f82cb9d65c321f3e0d91a5b23b955a7f973438ec636299efb8116a2d05fc539e,2024-12-12T22:15:07.723000 CVE-2024-2612,0,0,f805fb42cdbedb37e5339422af2255fa44fae8860c2c09c1e0b441f18c21bf68,2024-11-21T09:10:07.573000 CVE-2024-26120,0,0,43dfe6d4a5bd0c25647885b13659676989d5db62934997c87a611f3edfaa57c6,2024-12-03T22:21:01.987000 CVE-2024-26121,0,0,afe102560392f08cf7f893ae14971f1f2bc427a0a9f482ade0ad66c3bfd1455d,2024-11-21T09:01:58.677000 @@ -250038,7 +250038,7 @@ CVE-2024-26298,0,0,d849b22d38849457e8d70352c71bcf7a1ae4997161496d267f89ddf16b9d3 CVE-2024-26299,0,0,95782b51175da6937296aabd97cbf90dcb30a79b661e30b007d4560cbbca7d8d,2024-11-21T09:02:19.353000 CVE-2024-2630,0,0,2af83f9f795f960186c67537f6b5530dabbe21e4d6a4e3b253bc24a01772e712,2024-11-21T09:10:10.450000 CVE-2024-26300,0,0,49647806af38181b43e1c3922a655d0ff86fdf1e1ba9eaf60a3ec1d59ddc187a,2024-11-21T09:02:19.470000 -CVE-2024-26301,0,1,fdeccac21e4b050037ce781e3c0f305e5f4e289d72eb5d89c1ba8d2f0f0b3a6c,2024-12-12T20:12:59.017000 +CVE-2024-26301,0,0,fdeccac21e4b050037ce781e3c0f305e5f4e289d72eb5d89c1ba8d2f0f0b3a6c,2024-12-12T20:12:59.017000 CVE-2024-26302,0,0,fc5638e5f76b6239bb433ea39fb38c5e3b9f0a6c8cdf6356f010d0b303320b91,2024-11-21T09:02:19.697000 CVE-2024-26303,0,0,683c75be030d56d22a80af6c831391a578fbff95d8a5ed04b60b17b6ef840eb2,2024-11-21T09:02:19.880000 CVE-2024-26304,0,0,56bdf39b2fd43778db8cbd7fca5f3445a4b499228769887ce2c61f9a8c917ddf,2024-11-21T09:02:19.990000 @@ -250120,7 +250120,7 @@ CVE-2024-2650,0,0,81983f2db0ed7c5fc55d4dcafbcde6b9dc29b1119377e0810198b04353ed39 CVE-2024-26503,0,0,df7d61dcb7128154350761a771150cb0494b47d4aafbfd7f2024eef22b0ed39b,2024-11-21T09:02:31.040000 CVE-2024-26504,0,0,04368ca408cf828c52c9d21e0e159c77cba39aeb7ead3b77c45c5792276ceb5f,2024-11-21T09:02:31.240000 CVE-2024-26507,0,0,6739efe9e31958f6327926c478411ff4c4c7914d75460fb344892d5adbfedceb,2024-11-21T09:02:31.463000 -CVE-2024-2651,0,0,2f963e9808fef81144fe22d16efd889b39aa8dfd2ed1b8015bf0ad0dd0586a16,2024-11-21T09:10:13.040000 +CVE-2024-2651,0,1,e37bdfb7dc096f6ce937a78f1a216a418ddc8cb116de50fcbfcd7ca9d5cfe815,2024-12-12T22:00:20.573000 CVE-2024-26517,0,0,fc7f55696b876df6f128ae4d60a6c02c87ad970bbc90d4fb5e08fb37d99a4731,2024-11-21T09:02:31.683000 CVE-2024-26519,0,0,42ca4a0c4b211c122582c27745eb547ffa77c2e7db99d10a1b3d6d738459ab04,2024-10-23T17:35:03.570000 CVE-2024-26520,0,0,7cdc56c5d27885a06d263f0d33badd1c8b5db539649a135f3710771b22a3a7e2,2024-11-21T09:02:32.160000 @@ -250601,7 +250601,7 @@ CVE-2024-26996,0,0,612bf1ef13ee93092280c7faaed0eb9807ba6907be4d9fa0c1bb419b2cf59 CVE-2024-26997,0,0,56325b5ec86fb7da94104b4d1eed21b17473267625bfb004c22f3f5d9b456480,2024-11-21T09:03:35.063000 CVE-2024-26998,0,0,ab89ac0e3d38e45de21dc4e0b4f730a08bcde33318f4b8d7af99e38ebe47310a,2024-11-21T09:03:35.200000 CVE-2024-26999,0,0,ad3a3edb42b165364621b68db0d448f7a8f461305f71f48ec46f4f70c520b3f2,2024-11-21T09:03:35.323000 -CVE-2024-2700,0,0,0c70a0f011466683c84b5ccb3370d23ee40bf572892600ec90c9ef2dc9f1c849,2024-11-21T09:10:19.547000 +CVE-2024-2700,0,1,2d26752bea08305a869ee1f5f945d4063d004cec5729f287c9f6fe9b7fbeebbb,2024-12-12T22:15:07.877000 CVE-2024-27000,0,0,ec8e70532984c41a55949dd8b1543183d45686bd12b5d8f12c15457a149aa761,2024-11-21T09:03:35.457000 CVE-2024-27001,0,0,68a5501bb9c3e0b332c21c192c280c2859679c23e4fc027f83619dd9c15129d9,2024-11-21T09:03:35.587000 CVE-2024-27002,0,0,f1bd73aeb0b37d45cd9ef8a75b11cbe49cf73d71ec38f6fed9114333f502a154,2024-11-21T09:03:35.720000 @@ -250905,7 +250905,7 @@ CVE-2024-27300,0,0,620feaafc226ed0f9cfe55295dbe8717f7b2086f8dd8caab0d6453ba7b8d6 CVE-2024-27301,0,0,0dc0e7fcca77305d1b07d51dc5d6e87edec76f4b67ea0b4c91144191fc73c057,2024-11-21T09:04:16.860000 CVE-2024-27302,0,0,1126d35a4a36c0394d9e8298833cf3f9ca789e1f50e656755905c9a44280507f,2024-11-21T09:04:16.990000 CVE-2024-27303,0,0,446eb07103109107a6b5cb1a7ac6ddf2d6869e3efe4680886a25ae0d19a80f11,2024-11-21T09:04:17.120000 -CVE-2024-27304,0,0,f16be1d0753d978cfb8789f5bba7cb64dffd1dd9d52b477dd767867153e8f7b2,2024-11-21T09:04:17.247000 +CVE-2024-27304,0,1,6d9daedacc8a33e2d7baab9bf30efd010b154dcb9215fa336d95f0244e4ac2d9,2024-12-12T21:15:07.677000 CVE-2024-27305,0,0,714cfb69343ca2d3ee7f99ebd324caf6cfe34af8693ef689cbe5839005abf492,2024-11-21T09:04:17.380000 CVE-2024-27306,0,0,7a28ab142666bcaf42530dd089da65a8aca11e816370cd89a9870260ca5d05b6,2024-11-21T09:04:17.527000 CVE-2024-27307,0,0,cf618de8ec42069f47b1c5022714176e378177129a4fe94cef62bc4f79ac235a,2024-11-21T09:04:17.667000 @@ -251301,12 +251301,12 @@ CVE-2024-27861,0,0,44687bbf9414155e406d842a229f671ff45e5709268fc42f7e0846677b06e CVE-2024-27862,0,0,1879dd3c7b86226e41db14689055cbd9455607ed315179a7b729f6913bf91dce,2024-12-10T15:00:16.310000 CVE-2024-27863,0,0,bc20f934200c90ab71177ba452dea8ed95327208c78d45ff56560458c5cbbb31,2024-11-21T09:05:18.200000 CVE-2024-27867,0,0,9d8a031b2bac38a4828644f9e0ea14edefe724dd0e937c81c7aeb7d5722cc9e9,2024-12-10T14:42:58.173000 -CVE-2024-27869,0,1,442e73dd0d7130124e1f9354705c039a9fb91c795afa462c9d6d657225ed2617,2024-12-12T20:08:50.837000 +CVE-2024-27869,0,0,442e73dd0d7130124e1f9354705c039a9fb91c795afa462c9d6d657225ed2617,2024-12-12T20:08:50.837000 CVE-2024-2787,0,0,0c477846917fd22b31e9c1d06001e4f39c193fa1a28a292429193d6118b3549f,2024-11-21T09:10:31.060000 CVE-2024-27871,0,0,970b05cbe9294bb0a3bb5c093d25c78edda1afa20430c21070839e14a02f2ee6,2024-11-21T09:05:18.840000 CVE-2024-27872,0,0,b43781852f09d2090c80445aa16b248a0d29720fdc116e2bbdd0dbeeaf3a4b38,2024-11-21T09:05:18.997000 CVE-2024-27873,0,0,af19869e49617cb610d7eea767fce4e92f7dda25373d3488798e008324fbdd2a,2024-11-21T09:05:19.140000 -CVE-2024-27874,0,1,ca75be410f89fd6d6ff73b3cd26f8caeee20e4e0ec4b8c8f952c5e051807ca54,2024-12-12T20:04:13.590000 +CVE-2024-27874,0,0,ca75be410f89fd6d6ff73b3cd26f8caeee20e4e0ec4b8c8f952c5e051807ca54,2024-12-12T20:04:13.590000 CVE-2024-27875,0,0,8df39e5d544a78e5c1413d584d661e6ffec101f654beecd0003b6e9a0719503d,2024-09-25T19:44:53.983000 CVE-2024-27876,0,0,b7f87bbaa63f346af2d221b267fbf1fa56201cd4b9f728c4e431ba1212de0e97,2024-12-12T16:10:16.487000 CVE-2024-27877,0,0,45be2b5613afa9ae468b6af267aa93bdc0afba5faea5f453002cf918f675cc6d,2024-11-21T09:05:19.787000 @@ -252052,7 +252052,7 @@ CVE-2024-28944,0,0,acf49ecfa489bd2f0b34ec9ff0b08440294901c635770f46bc31fd525f201 CVE-2024-28945,0,0,2fdd0925990c2bcd633c4f9675a756bd07a8fdb228abfac2c80fa1f042a1dc15,2024-11-21T09:07:15 CVE-2024-28947,0,0,f423c6da395b9fab8d455cff865afb02d4eaef269f598c96201d2b407abccf3e,2024-09-12T18:52:38.433000 CVE-2024-28948,0,0,7c2f501c123f9f386315f52ed0db44c767052e2aa37c83104ef887f9d57b3f68,2024-10-04T18:58:14.400000 -CVE-2024-28949,0,0,93bae9b8f4949b236004f4ff0b81462d1edcdb2d61ee11f3a3e43eb9cd84cad6,2024-11-21T09:07:15.393000 +CVE-2024-28949,0,1,1f3684a855e01293d9c0333b231907267ad216e334a79f7ff99fcfcf991a1b22,2024-12-12T21:38:08.237000 CVE-2024-2895,0,0,254eb6cc317a640f5af45b49db43dd42204cb96361be652398c2bb03dfb20994,2024-11-21T09:10:46.743000 CVE-2024-28950,0,0,1a05508e6285963097a3b72b652266b51c45af88f660c467f1463d180a5b37f5,2024-11-15T14:00:09.720000 CVE-2024-28951,0,0,16baf9b6d80bb19856e8fcdf8203e5463e5b78129ed21a2b8e8b6bffb2fd7cea,2024-11-21T09:07:15.640000 @@ -253033,7 +253033,7 @@ CVE-2024-30266,0,0,67e04e8eb3dcb7f8513793284b38f7b18af769a45ad5bf76770f184b30b88 CVE-2024-30268,0,0,f2baebef5adfdab208bfccca1e110b69180f089cce60c19c74ed9f6e8ec5f11a,2024-11-21T09:11:35.370000 CVE-2024-30269,0,0,0907f68c50a62c216b5891b061498b5e0ba07652dd0fb7b0fbdeede72b95a54d,2024-11-21T09:11:35.500000 CVE-2024-3027,0,0,23dad2a79a7e18b3a8bed388d4ced28c713fc1abeabcf41e6fca95218a27eab9,2024-11-21T09:28:42.920000 -CVE-2024-30270,0,0,f780ec7577b08e87ec10aadd2f5a60b4df3e25509904b2f66a3eb4f7cc592e92,2024-11-21T09:11:35.640000 +CVE-2024-30270,0,1,234d13056701558cae6d6fcdc949b078b5f784327b1bb030e2b4e2a066aff102,2024-12-12T21:15:07.817000 CVE-2024-30271,0,0,cc79f14ef55e5ada2ea6b4cb77cf322f6abb8edab1e5c3186d027e6424abfdde,2024-12-04T14:57:13.823000 CVE-2024-30272,0,0,8608cde58e1e6e82a43340ffdffdd3627c273038d1a30d497551792463dc4d72,2024-12-04T14:45:39.650000 CVE-2024-30273,0,0,42c53237be689cc1cfa9b149abe835be671695859725a738c8992c03134ab2bc,2024-12-04T14:35:16.303000 @@ -253044,7 +253044,7 @@ CVE-2024-30278,0,0,b43a35a44c45cbe55ece8ceae99ca7a30c8b66c5d057a4b5b83e184e1876e CVE-2024-30279,0,0,767e69e25126451c4f487ebe7766f45df35bb82c6e622e29c3997953a2b4aa46,2024-12-02T21:22:38.307000 CVE-2024-3028,0,0,3ee0af1c7862d83961743b09e0ffbac3b70e00c3f9f6a7e4d75611695830912b,2024-11-21T09:28:43.047000 CVE-2024-30280,0,0,93bdc3da471d036a4418ced21d662a3f15c2d1ab9923945dd89a213b934e5951,2024-12-02T21:07:30.440000 -CVE-2024-30281,0,0,b2443ca961a51c1ab74a249e7d3057e8eaabb062149c8e17407ebe5ba99ff779,2024-12-12T18:15:23.590000 +CVE-2024-30281,0,1,29cf5e92f710e3a250a71e63736588b07a76e812cb5743e63bf156f3697f8678,2024-12-12T21:12:29.690000 CVE-2024-30282,0,0,cfd0ca81643dd726e27bd00bd8a082b34b6a990b6144dba72b12f7e6754329a1,2024-12-02T17:48:54.733000 CVE-2024-30283,0,0,9e8da6a935a66e8cc0ba5dc2d12b3c47dfb3d77dd0f559b5a2de4927dc7e26e5,2024-12-02T20:43:17.603000 CVE-2024-30284,0,0,1c3b923f08901bf42732b59f245e3843c68bd61f1640ed6808aa75f45339dcbe,2024-12-02T21:22:08.673000 @@ -253079,7 +253079,7 @@ CVE-2024-3031,0,0,cf20a540e1aa143a12893ccc9519dca2088324a3c2673bb2714c606e915c94 CVE-2024-30310,0,0,0318e7fa8c109fbd13dfaf43bb618e0a49e9b16e0b621e77faecb78de1db2a84,2024-12-02T21:22:11.137000 CVE-2024-30311,0,0,3840218508a24667161b6ff79a375834ddbf249257e991ddfa8b10e97ab37e31,2024-12-02T21:22:13.143000 CVE-2024-30312,0,0,d795e4958162bcd7905c2b6c90993ddfcc6293aa254bf6c539234075dec0a0ba,2024-12-02T21:22:15.280000 -CVE-2024-30314,0,0,cde4c3aef4978cfba4903b3060d330b6414b0710bd55531b770163eb2aa315e7,2024-12-12T18:15:23.800000 +CVE-2024-30314,0,1,fd611fe70a68521137f2ac0280bdf071cbc0fcaf7699a83433e0244c300e1625,2024-12-12T21:10:42.107000 CVE-2024-3032,0,0,a24969d8339aedcaafbfa5cb63015b795e9e8d12b685a2fc10de5ce6014f4a0d,2024-11-21T09:28:43.563000 CVE-2024-30321,0,0,233646d1113dcbc424dc3bdcb8facf9de3312dedbdb44b243f7c531942ef7958,2024-11-21T09:11:41.037000 CVE-2024-30322,0,0,67e1038d5a54258bd33fa0c04478ff22ff3246087f41a42c75e2bf4a16756723,2024-11-21T09:11:41.183000 @@ -253728,7 +253728,7 @@ CVE-2024-31200,0,0,59c7d6b88e67236e6b8e913dc2cf578e5dc722a5cb5188d29c5a49876225c CVE-2024-31201,0,0,40c0d49c7ad3dd3ea5188e1b47c93a92c0c7e6b3953ddfc6bb0c163ce4aa5c23,2024-08-12T18:46:10.823000 CVE-2024-31202,0,0,cb95d685f867b5064530818f19d4080b7e0b3e4262b10b10fc6750ebd37c91db,2024-09-30T15:15:05.190000 CVE-2024-31203,0,0,b4482cdcd21c99c16dd3b01928ea8868a1a5bb2b9aedff32b659f933d6fbb9a4,2024-09-30T15:15:05.390000 -CVE-2024-31204,0,0,2508cf21ee789cb34cdda751d160cc1d040c9ce2ccbee9a7231b8a3998173941,2024-11-21T09:13:02.017000 +CVE-2024-31204,0,1,482e93fd233cf13d25ff9bacf16204f436398d87169df9462af21ab88ea5e3ba,2024-12-12T21:15:07.943000 CVE-2024-31205,0,0,d9ce9bfb9ae9099d7d8cb52578f17aa70d768bc7c742c758fa7419309481555e,2024-11-21T09:13:02.140000 CVE-2024-31206,0,0,1ddde484fa4c3b7cd637453754878f153ffc2bd12fadcb9ca004f0cf20885e82,2024-11-21T09:13:02.270000 CVE-2024-31207,0,0,b17187dedb69abd2031a15cf0d9bd9014c87b30db36cadf4b71a9e7c930e11ad,2024-11-21T09:13:02.403000 @@ -254362,7 +254362,7 @@ CVE-2024-32045,0,0,2f0437695d4ee4c1acbf77748908b5a39cb7ec4d64f1d34b355c51e91eb35 CVE-2024-32046,0,0,1d52aedb7cd19588bcb583d3aed18768036a0e47cfeec8e898b730bb2b5d0da0,2024-11-21T09:14:23.040000 CVE-2024-32047,0,0,37267dd0238d2ae72428c809ad45fe1ab3bb275902759784519de08af470a7f2,2024-11-21T09:14:23.163000 CVE-2024-32048,0,0,c359ce53be33b3fb357ebeba70f05a8edb694944918f5dd09a575c5dce5562c9,2024-11-15T14:00:09.720000 -CVE-2024-32049,0,1,44875cfe47acd66336c17b4295039efd67e9dc1ee45afa2e0104dd98a84950e1,2024-12-12T19:01:52.577000 +CVE-2024-32049,0,0,44875cfe47acd66336c17b4295039efd67e9dc1ee45afa2e0104dd98a84950e1,2024-12-12T19:01:52.577000 CVE-2024-3205,0,0,346ca69b09129b4c06727922b86e459ce3cb5d6f9647014bc2e489da71546615,2024-05-27T15:15:08.930000 CVE-2024-32051,0,0,1e0fe578287ed2da3882508dba13446c5d182a7983a47af20d6b896f7cedaefc,2024-11-21T09:14:23.480000 CVE-2024-32053,0,0,521693edf5728eb882cf2f708b9645e2e4617f0d79e88c3edae2a846d100e96d,2024-11-21T09:14:23.673000 @@ -254796,7 +254796,7 @@ CVE-2024-32650,0,0,51ae908e071a51c1d965cdfd1667ec1b41ffe80d500d9d3cde3db785e014c CVE-2024-32651,0,0,6849c98d310d5e5b88fa0942c9387b05d7e832d8af6d8357c35f86d02238b440,2024-11-21T09:15:23.947000 CVE-2024-32652,0,0,3043e99c39c6f0540de4371dd5b584c217c09878ef87126dcdb6e864e90bec45,2024-11-21T09:15:24.090000 CVE-2024-32653,0,0,11c546da87305065706cf24db23662d927972b8c2d7e9d19630c83879b4afbcf,2024-11-21T09:15:24.230000 -CVE-2024-32655,0,0,55e797798807105a26bf70b59cf3dedfe68c96c8f4e4fb6b3b2a0f1ace0b44e0,2024-11-21T09:15:24.370000 +CVE-2024-32655,0,1,0a84d90fd0436b4f9a1acd40247b5a121800b1b4a1e794ae4ff56be75e427dc3,2024-12-12T21:15:08.060000 CVE-2024-32656,0,0,91746b11da65d2e4ab66c01efb1a9fc2127bab853c30e98b7e74d84040f9d45f,2024-11-21T09:15:24.537000 CVE-2024-32657,0,0,59f39b07b5b1c0f88cb39f0e150d8cacad3debd627332ced87c96ed7d67cc905,2024-11-21T09:15:24.660000 CVE-2024-32658,0,0,db3c3248ea9d579fa7974d32389abca9820cdcf8709637ec240241f605bdee7c,2024-11-21T09:15:24.807000 @@ -261465,7 +261465,7 @@ CVE-2024-41832,0,0,8f9aad14392986f880737b411c149e2abaa9d91c690b93da92bd2809837ae CVE-2024-41833,0,0,973cf6f2d361fbaa8e6bed7a2330910b15e25fd3da91d137414dcc0c3454cdb1,2024-08-15T17:16:37.090000 CVE-2024-41834,0,0,b8ec8d7a7005108eec4ac7c593585793e939b4000a60ca0f82da0f826efca0c9,2024-08-15T17:13:25.090000 CVE-2024-41835,0,0,28783d661fd121f42de2a258737b45e8f5fc8f3a5b6a92369bc73dc8cc1691c2,2024-11-21T09:33:10.037000 -CVE-2024-41836,0,0,a56ad1a51a69fbcc946080dd1345dedf3ff347725f2b7c1644e55eeffd0e54ab,2024-12-12T18:15:24.127000 +CVE-2024-41836,0,1,eb1cba8db4c5aaf6d3cd958f7afad8a70577b6c4ae0747fb118f39470e00ecae,2024-12-12T21:09:50.507000 CVE-2024-41839,0,0,94b638876351dd3f64c46226335dbbddc79a2ebe2fc95908b33c128d26921b91,2024-11-21T09:33:10.337000 CVE-2024-4184,0,0,e97f5d796b369ebef81f261d67cb6fdc1ed31b270dc69cf9c18fbae37ecfe4f6,2024-10-21T14:09:02.020000 CVE-2024-41840,0,0,66c4b2d2bac46c490a27d07f1241de4d4e2afd9c1fb1ae64cf80857bfeadf5bd,2024-08-19T18:54:02.200000 @@ -263350,7 +263350,7 @@ CVE-2024-44137,0,0,d4f6436a74ca2949527dd50649d59762594e5936bfba7a01a6e8b64ce2914 CVE-2024-44139,0,0,227592f6930f5804ef7361e5c64b194003d6a9fbe8100b1944463ea300dd6852,2024-09-24T18:30:34.863000 CVE-2024-44141,0,0,cf418c986171e3bc9f6e94361ae23fe33ff672a5506240ca7f0249f80c1cacd9,2024-12-11T18:29:33.870000 CVE-2024-44144,0,0,9b76d7b551b1f0186bb586552a7b8b7528c49f9926c44e33ae408477bdfe743a,2024-10-29T21:35:14.290000 -CVE-2024-44145,0,1,b5a7d8159d070a1738fbfcb4faf809263b03e283915c6233a643bc6179c97626,2024-12-12T19:10:46.387000 +CVE-2024-44145,0,0,b5a7d8159d070a1738fbfcb4faf809263b03e283915c6233a643bc6179c97626,2024-12-12T19:10:46.387000 CVE-2024-44146,0,0,9fc3cf91a523a17011d8ddc92710ccca41ad98f894b85050d976b55965940506,2024-09-24T16:14:02.090000 CVE-2024-44147,0,0,0010b4e6f55ac982db2f0d22f0bf5765f6a7a167f9f9e0d3c647be24e3c70846,2024-12-12T15:04:03.623000 CVE-2024-44148,0,0,a60f4ca7df7d3a035574267d1c737142ae1fc0fd02ef277a32011513d39222d2,2024-09-24T16:09:49.490000 @@ -263361,7 +263361,7 @@ CVE-2024-44153,0,0,82097411ba307b5977c3f59bb78c96925324f15ed043a95bad15fc0eb0059 CVE-2024-44154,0,0,8eadcc80f1753ce98600c5eb27ec23345023d248570d997f1192f7f23aac15e0,2024-09-24T16:16:39.947000 CVE-2024-44155,0,0,ee561f8aa93bfbaa8856e0f6bc5846736046c2942adce9a052dbd8bd21207ac7,2024-10-29T17:34:16.487000 CVE-2024-44156,0,0,30bb3e4727e009d9939a8cca42bdaf942e4cab5d688e41bdaa81eb6c16a0884e,2024-10-30T19:35:17.447000 -CVE-2024-44157,0,1,3055d7259896b15a222cecee8f7d4840c633fa65e904d2b19e2dbe9dfd5bfa62,2024-12-12T19:09:01.313000 +CVE-2024-44157,0,0,3055d7259896b15a222cecee8f7d4840c633fa65e904d2b19e2dbe9dfd5bfa62,2024-12-12T19:09:01.313000 CVE-2024-44158,0,0,c23a78d2892340d41579e0060c4f965b5c78c5e726497d60b2970a08b2ed1cd8,2024-09-24T15:50:25.083000 CVE-2024-44159,0,0,ae1a667e57a7f41e73433b5200005b67ba763c43f6fe70a17271f33a865e460c,2024-11-01T21:35:03.753000 CVE-2024-44160,0,0,4ff4c9652eeba781bfa403e15d759019e41f655fc29a59fa199896e9622f115d,2024-12-11T03:09:08.383000 @@ -263414,11 +263414,11 @@ CVE-2024-44208,0,0,0f110c58ea3b1936a6fa272413b21f60fe5e44f11a840cf53eeb8d5bd692f CVE-2024-44212,0,0,bdb0d2cb3aaeccdedad7230c83d214ce0421c5daca84ae98bacc4ecf7bfc79e1,2024-12-12T02:15:23.393000 CVE-2024-44213,0,0,d54c85400318007c85dac3cf8abc38cb1350827f6126f81634ef8d1828179ea9,2024-10-30T19:35:19.187000 CVE-2024-44215,0,0,e32762ff0bf2f6f2e22b7422e9deddd79856979cb2bda3d837557df7bdb5d6cf,2024-10-30T21:35:06.770000 -CVE-2024-44216,0,1,e207c9047398aa16280b349e1f263399dd58d00878c7a8d8ca180fe88f7ada73,2024-12-12T19:38:27.887000 -CVE-2024-44217,0,1,a0eecfcb7bb8a1d6b2356fe5b76f307bcb6cb65108fa31b3d375cfc7672399a8,2024-12-12T19:55:20.407000 +CVE-2024-44216,0,0,e207c9047398aa16280b349e1f263399dd58d00878c7a8d8ca180fe88f7ada73,2024-12-12T19:38:27.887000 +CVE-2024-44217,0,0,a0eecfcb7bb8a1d6b2356fe5b76f307bcb6cb65108fa31b3d375cfc7672399a8,2024-12-12T19:55:20.407000 CVE-2024-44218,0,0,f11365ca91eee54b03c90ea2492115b72c14e7e1b502a66bb17b9ea40f96966f,2024-10-30T17:24:01.703000 CVE-2024-4422,0,0,88e38c8f81c558e863db276496d3d3966ccaae5dc31d3db1528474edcaac1cce,2024-11-21T09:42:47.860000 -CVE-2024-44220,0,0,bc373d304a126b0e1d24bb31156758778d625273627f049d663214847b041b41,2024-12-12T02:15:23.500000 +CVE-2024-44220,0,1,33af3066e62026dfbff5f250845accce1306b90e0151e00cb0cf00ebd2f09a7a,2024-12-12T21:15:08.193000 CVE-2024-44222,0,0,73a3c689e7090451963deac3a94c7bd82e8f2ad14cb50c55b40009dcf9370f17,2024-10-30T17:25:30.903000 CVE-2024-44224,0,0,ca65e764ebba6a513d2ab5d9d958711c83c17111586353bd70612d8c5f73416e,2024-12-12T02:15:23.687000 CVE-2024-44225,0,0,7f1b47375ce393ddc36a7948350808b7867efba9596fbd3a0746260e3e9f558f,2024-12-12T02:15:23.780000 @@ -263430,7 +263430,7 @@ CVE-2024-44233,0,0,faa9cc95169f99a6ba5b7b809b52a3296f8f8d5cfb2ab7775af98f1caeb58 CVE-2024-44234,0,0,1b996be4e23122b67d229b562bc4172f47ad474e322c6880a3e7f0b7746d3c2c,2024-11-04T21:35:08.147000 CVE-2024-44235,0,0,ee6ad20aace0f8c7c2917f1d5d88a8e6fb27789d642fecaa5bb38437d9114cac,2024-10-30T21:35:06.987000 CVE-2024-44236,0,0,360062008a75d4927884462ee2406353ab87079a7c15ab3108dfc821c5ed1db5,2024-10-30T17:28:52.077000 -CVE-2024-44237,0,1,c94136baa80bdc17d79d4873c4ddc506ac4ccd4b9852634d2a5d7c56cad342a0,2024-12-12T19:46:27.167000 +CVE-2024-44237,0,0,c94136baa80bdc17d79d4873c4ddc506ac4ccd4b9852634d2a5d7c56cad342a0,2024-12-12T19:46:27.167000 CVE-2024-44239,0,0,55c58f38a18f355bde159fceaff547de71ee0f508cca726d874ec9cf47c6613e,2024-10-30T21:35:07.853000 CVE-2024-4424,0,0,e4fbc59b97d3ab662d4c41a8eae50b7dfed7720bc7b4a2def773ac1eb5bfa845,2024-11-21T09:42:48.203000 CVE-2024-44240,0,0,9bc323d27f86d6960aa1222a9e26c88d792bd4aad06dc8f69654b31d341144be,2024-12-12T18:28:02.370000 @@ -263485,7 +263485,7 @@ CVE-2024-44294,0,0,39c4b8619d1953e77ef2c82b0222202a45c3a25d1ed0c03e471ab470880aa CVE-2024-44295,0,0,fb3bb1168f264d5ea57ac326382812654e52d772ee8cf2d79e0cd717b2d51c9c,2024-12-12T18:21:21.147000 CVE-2024-44296,0,0,5fa9d13f224f3a0a67aaaa3541de4a3651fe9910d7529312fb8483d35af02925,2024-11-14T14:58:09.900000 CVE-2024-44297,0,0,15b11a1a880cbcc6b8dc8f6c7e90f9afa6080bf98d20fe4b15a67c3ef7cd8eaa,2024-10-30T15:35:17.777000 -CVE-2024-44299,0,0,0081da44c407c26cba017ef0c60b9fc8a0f392e708157a74e35c2ce62a1ee335,2024-12-12T02:15:24.513000 +CVE-2024-44299,0,1,a200d5d1c1620d51b576c34bd048d5b8a2d86e1752f64d307b18b8075969e69b,2024-12-12T21:15:08.367000 CVE-2024-4430,0,0,d5d36fbeccc483ac36a1692cd3da44d019b58c951236b193b64bdfb1c1fbb731,2024-11-21T09:42:48.940000 CVE-2024-44300,0,0,cc4ad34dc7e2f3b7098cb18c7c92a46083ce7b7169b3148bbc325b44524010d3,2024-12-12T02:15:24.590000 CVE-2024-44301,0,0,10f1c2e87bf42ace95d4c598f50b3f632b94819bfa4a1517624dd03460e1d549,2024-12-12T18:06:12.680000 @@ -263876,9 +263876,9 @@ CVE-2024-45115,0,0,e430ecc68f09ede87e02acc4662d2a9c4c8dc86ac591c20bdafd12721eb2c CVE-2024-45116,0,0,664aa33101d6ba98cc93257e4289b69b009253e32b6cb64e187e3a54527773b4,2024-10-10T21:47:27.763000 CVE-2024-45117,0,0,9e8acc3e1490eb6553f25a19bb1ff5a44b267130085f879808ee81209aaf6d42,2024-10-10T21:47:11.257000 CVE-2024-45118,0,0,ca5b52e8caea3b8e118d45656c9ce262d436f14d677ef4f6790d13a0d0ade7e6,2024-10-10T21:47:00.927000 -CVE-2024-45119,0,0,347cc2be40955cbfdb69c9b780ebd0836cb3efb55c10e0246587e6c6312f09b7,2024-12-12T18:15:24.473000 +CVE-2024-45119,0,1,ea2ca22ad7df604972d670fd6fe8b5eb3455638b248ad1a83da8387fc7aaeaa2,2024-12-12T21:05:17.993000 CVE-2024-4512,0,0,8362ad0e54564deb315f41e64e7b31683d18ced36fe42c9dbbb8e8e97b847e3f,2024-11-21T09:42:59.603000 -CVE-2024-45120,0,0,9031f499424d2cf60a1727783c702fd16ea828c2efefc5735225ecb11039eaa4,2024-12-12T18:15:24.710000 +CVE-2024-45120,0,1,d113cd91ffcab89e7508d0b25c39a8ff26f06dccad5f469f72ee30bc66486e18,2024-12-12T21:02:27.850000 CVE-2024-45121,0,0,e6b675edd3feac7bd2493de143b8d7d46b442bbffcf720556fa9f4589a8b6801,2024-10-10T21:37:08.743000 CVE-2024-45122,0,0,b8b7587859a6bbf81b867f96cfc0d1b36f530ae8762e4ca5a7189f56a9edc0b5,2024-10-10T21:35:53.717000 CVE-2024-45123,0,0,e3ade60a9f7b3e92fad4022f1eeb7f4a9d83e77286dd0614f9c3f38c49cd34b6,2024-10-10T21:34:32.123000 @@ -263908,7 +263908,7 @@ CVE-2024-45145,0,0,ac1dfd0f82d7ce343bf595de82d8bf798d955e9e0755f07eba94833726db1 CVE-2024-45146,0,0,a055bc5cd438192639eb2a8df7286e203495d630566dd56b97541ad820d488b7,2024-10-18T14:35:50.380000 CVE-2024-45147,0,0,dc811e68e60f9bda335fdfb50d325e7a1f575c02f0ee224273b98d10fc3ba62c,2024-11-14T13:58:10.447000 CVE-2024-45148,0,0,22408ea3d87782bc905365bfa4c1691b4c32e6b20c4d5044ed112d952917c0ad,2024-10-16T13:27:46.397000 -CVE-2024-45149,0,0,8468d1dcc7750300d1834589f2992d4793e4de7aeefb047f9b8581ef1cde8c08,2024-12-12T18:15:24.910000 +CVE-2024-45149,0,1,9204dbf0145c22aea83bf93091441c97ad34219e596d4d70715f57045fe7ff28,2024-12-12T21:07:55.907000 CVE-2024-4515,0,0,7504024f77fc639532586006edbcd7df35e7f34ba56f61d68d467513e18a6615,2024-11-21T09:43:00.543000 CVE-2024-45150,0,0,95b51ecadaebd1691fb6d0830c72849a15d157444cecbdab2e0bb3fba208f418,2024-10-18T14:35:32.140000 CVE-2024-45152,0,0,078be3b278fe562a83e4cffd61092d0b3a581e3cb96347e3601fbbc38485ff00,2024-10-18T14:41:51.683000 @@ -264069,7 +264069,7 @@ CVE-2024-4533,0,0,565c4992f22cce399c7ec79b1c1f5241de1ceb51c7019357739f36b97aa0a0 CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44297,2024-10-19T00:41:09.717000 CVE-2024-45334,0,0,c1a95be34d5696913864dee9719b7ad805fe7ff8dee6bbd29645a138cdd2805b,2024-10-25T14:41:43.473000 CVE-2024-45335,0,0,df1b52d83b5212b89c08532eb4b3f1fce61dd8609884645d9cc9fbfcae22125a,2024-10-25T14:37:39.387000 -CVE-2024-45337,0,0,efb3c1b750c805966e3e4dabff8de160f5973ca3367d63bcfbad9c4573fc5af4,2024-12-12T18:15:25.067000 +CVE-2024-45337,0,1,0204a585b71dc2eafeae0a7aa43ff297085c36ff7e1720071b48d72e387539af,2024-12-12T21:15:08.500000 CVE-2024-4534,0,0,05ec1ad9bbf04373d4c888e50c4da6ee25a8849a5c55f74fc5c0d8923189992d,2024-11-21T09:43:03.287000 CVE-2024-45346,0,0,42bcf491a94494c9433ce7696078ac7ab2eca46d8c28dcac4158f4b2b20fa4a5,2024-08-29T03:15:05.247000 CVE-2024-45348,0,0,1e1db77a5a16312aa537fb47b5ac485ad4a9ec1edf7b08e9d1addf2cc98471e9,2024-11-25T17:14:11.713000 @@ -266326,7 +266326,7 @@ CVE-2024-49068,0,0,1c1bcaf90da4c910cf96c8e2ac74caf631944ebe7ddffe19b0ed0101e3263 CVE-2024-49069,0,0,997252f48e03c7481776761316c055940912a82cc9c74518ca5fec4f7a025215,2024-12-12T02:04:30.967000 CVE-2024-4907,0,0,d6b7dc03b21dceb93f6fd73ab4b273cf2b8cc8c5e840e9fe21cad2f09e57703e,2024-11-21T09:43:50.450000 CVE-2024-49070,0,0,f46b33345cab635f43006d057211d19817c7b77271e62aa689a52e23f1366fa2,2024-12-12T02:04:31.113000 -CVE-2024-49071,1,1,30bb66f225cc021a090d72bc9d87500b5a30140bf701ac96e712b14f00baabf4,2024-12-12T19:15:09.387000 +CVE-2024-49071,0,0,30bb66f225cc021a090d72bc9d87500b5a30140bf701ac96e712b14f00baabf4,2024-12-12T19:15:09.387000 CVE-2024-49072,0,0,abd2d1147c85e50a55201c5d632959f0f799a0e5c6a057dbc583bd3db8c2ba47,2024-12-12T02:04:31.257000 CVE-2024-49073,0,0,4bef736fa3b3ead6ff1389577fca8c64415e165dfdd41b40af089a10104710fb,2024-12-12T02:04:31.410000 CVE-2024-49074,0,0,ffe4eaf979449c6ae52c5223e4cba37ef93314196e478fee90c8aea8f1be979a,2024-12-12T02:04:31.557000 @@ -266394,7 +266394,7 @@ CVE-2024-49132,0,0,f36aa79fdc9ec24a823b758d7ee1cf7540ef13f02e2b6a693953897c58e14 CVE-2024-49138,0,0,a03c9a73546489f5dd65bbbad7de4ac9d0c7371f7ce29f14b1430ce4ce333b93,2024-12-12T02:04:40.307000 CVE-2024-4914,0,0,c1e4acb17def81a0854cc115da953100335e1c8f9a391685fb384320f3256d4e,2024-11-21T09:43:51.437000 CVE-2024-49142,0,0,754e43c80be5e2faf236ca9e5b39c8e09727b1d9eb133503d009e67ee6405f4b,2024-12-12T02:04:40.460000 -CVE-2024-49147,1,1,92d354612fb77639eb072eb74ca8a6840212138a67b34a14d27af5b27a3e5ded,2024-12-12T19:15:13.057000 +CVE-2024-49147,0,0,92d354612fb77639eb072eb74ca8a6840212138a67b34a14d27af5b27a3e5ded,2024-12-12T19:15:13.057000 CVE-2024-4915,0,0,0db50bbbf81e6509cf2f04f7c74802ee1539c5988eb17e78bcc8e3a916243d8d,2024-11-21T09:43:51.583000 CVE-2024-4916,0,0,46062bb382c89200b166e2e86c9831624440cd917b76f7208234261e0e99e402,2024-11-21T09:43:51.723000 CVE-2024-4917,0,0,95cec23e602c996c3b6188d4e4ba043035d85d558b4aed6963a603c245d41e9b,2024-11-21T09:43:51.867000 @@ -267035,7 +267035,7 @@ CVE-2024-50046,0,0,9306f2b285f8c1b6172aa36e2361bdd0014e311d0803543539123f41d9e8c CVE-2024-50047,0,0,a7c742868169c06e2d9a45cd7b9f149938b3c77f8a413a879e028a26ad6b84ed,2024-10-23T22:16:21.783000 CVE-2024-50048,0,0,734ee607259cb5de03c0e5e88ee5124013128422086f99044b8deb2b4900e92b,2024-10-23T21:46:11.533000 CVE-2024-50049,0,0,4fb7eccc061b9b39e10ac3d579d4120a6cd306ebb79ccd76e3060d58e8f56f0d,2024-10-23T21:45:43.657000 -CVE-2024-5005,0,1,edffdae445ed03271277a1d7da4f3ef9e99a78c0f49c5b3d66f4f5e15bfe563a,2024-12-12T19:55:10.777000 +CVE-2024-5005,0,0,edffdae445ed03271277a1d7da4f3ef9e99a78c0f49c5b3d66f4f5e15bfe563a,2024-12-12T19:55:10.777000 CVE-2024-50050,0,0,c772e99e0a240315b1aee2595b338c31c22eacc00e5698e6c99fc85138563b84,2024-10-24T19:35:08.107000 CVE-2024-50052,0,0,8e1166b11b73a0cbc906f464db8f67520364e38f19292f66596c205740cd9ead,2024-10-29T14:34:04.427000 CVE-2024-50054,0,0,9bfacafee7f112f8a3ee836f0ef82f61f8cbc6f904998593af4cbbd6eb17eab9,2024-11-22T23:15:05.510000 @@ -268876,7 +268876,7 @@ CVE-2024-52860,0,0,92b871d90d15ef165f8c777c51eab434a63512d59606036ce7531fbbd14c7 CVE-2024-52861,0,0,d98bf81ccae2045616e8f90105015b86928e39b59021ec8b9adc91787f8d85da,2024-12-10T22:15:22.230000 CVE-2024-52862,0,0,ff7feb4033305bb9603b443894ca7e1821f63bd92cc2a7ef3c702449b17d24c0,2024-12-10T22:15:22.377000 CVE-2024-52864,0,0,344db1c8e80cd3870272e5b0e7f2f750b1520b0520d6c69b05ffa75ced8e0f77,2024-12-10T22:15:22.520000 -CVE-2024-52865,0,0,ce4b9bc93e1340740e22119661ed960f798d2b0f9d93c5cf6ab09b063beb6c65,2024-12-10T22:15:22.663000 +CVE-2024-52865,0,1,98ef45c7f2bb04fcbd82cc6e0fa0034c40348da601396663c9592bedb08a6467,2024-12-12T21:15:08.650000 CVE-2024-52867,0,0,b14a9f7c8b0d212f056e38d3758777be722d9d6a10918da14d6ef6ffa3fcbd7e,2024-11-21T09:46:35.283000 CVE-2024-5287,0,0,ede9629ba14e7833d0e00ab367a4e2205145f22a5dce3f4d9b720c5001bdf2cc,2024-11-21T09:47:21.753000 CVE-2024-52871,0,0,bc912334ad7760e2905477f1da15c92d58ec818da9de2502b7206c7a0336bc4d,2024-11-18T18:35:09.027000 @@ -269191,9 +269191,9 @@ CVE-2024-5365,0,0,1cfce3a239d45132ff3721a342529a7c8292cbd269d61639965b045e1105a3 CVE-2024-5366,0,0,3d4708898dde8c46157274fab31aec2bb1d6d4355897d80e5ba83e77521494aa,2024-11-21T09:47:30.617000 CVE-2024-5367,0,0,a7221799367d103e649a718fec766a2c3243ad87477c7760cdab4ba0815d2580,2024-11-21T09:47:30.747000 CVE-2024-53672,0,0,c034dac4c4637a95856788fb40ca70c5483331e0a98b00ebbe100e048ed73860,2024-12-06T20:15:27.883000 -CVE-2024-53673,0,1,998c285a4fe0e35cbecbdb698279013b408c1bb4163a1e69369fac314d145127,2024-12-12T19:50:22.903000 -CVE-2024-53674,0,1,f555b7f03d33cd061d1493d8fc99309d52915e66d5ae0672802dcf1d36a50f32,2024-12-12T19:49:49.800000 -CVE-2024-53675,0,1,1183b1bd94841ad73311a268c8a0b2c37f3657514fc74825a9481690ca681ab0,2024-12-12T19:48:48.443000 +CVE-2024-53673,0,0,998c285a4fe0e35cbecbdb698279013b408c1bb4163a1e69369fac314d145127,2024-12-12T19:50:22.903000 +CVE-2024-53674,0,0,f555b7f03d33cd061d1493d8fc99309d52915e66d5ae0672802dcf1d36a50f32,2024-12-12T19:49:49.800000 +CVE-2024-53675,0,0,1183b1bd94841ad73311a268c8a0b2c37f3657514fc74825a9481690ca681ab0,2024-12-12T19:48:48.443000 CVE-2024-53676,0,0,9e5335d7636e62fb7cc2e79040736f3f5e3856b52ef7bfb0006141b3e5724acd,2024-12-11T16:49:45.783000 CVE-2024-53677,0,0,083151106e56d9fcc3b3875c7e2c6bbfb2ed7c011ac1692a0a8b085e71eb6ff7,2024-12-12T16:15:55.177000 CVE-2024-5368,0,0,0267b73ce86fd5c42a4c0cf503f4bdead8427924f402a3554f435c1bc916f416,2024-11-21T09:47:30.877000 @@ -269468,22 +269468,22 @@ CVE-2024-5410,0,0,cce7b181ee3076dc24a31460b418b1921efa7dac4bb8604c266edd1c195e07 CVE-2024-54100,0,0,7f515e65bdb6ab5181f0118723843d8f5c6afa40f279ffecf4b8c9d1571ac01b,2024-12-12T12:15:23.593000 CVE-2024-54101,0,0,d7186920e2b075ebba0208e83d07ec821c5673384b0d7e299bc1802bcd81467f,2024-12-12T12:15:23.763000 CVE-2024-54102,0,0,ce00efa4b532daaff43ff118ab0c4ac9dc4234c0ae50d2c0f1338a4144c85289,2024-12-12T12:15:23.930000 -CVE-2024-54103,0,1,e343453c9e85e57e6c36f1da5af56ba1dc749c96da5f1c687acf79d072386e25,2024-12-12T20:15:40.217000 -CVE-2024-54104,0,1,a96f397b98dab8b6d113873efd7dfff24884336f45f6da72b0006e869d8990b9,2024-12-12T20:16:31.800000 -CVE-2024-54105,0,1,bcee9935d748247870cac6d19a372dd8f1ac923a92759b0ee25ce794cab22ac9,2024-12-12T20:17:02.203000 -CVE-2024-54106,0,1,ff5ee046db79a1b592ce4346db763bd2f4d0e2628962f67be07a8467a9f4bbc9,2024-12-12T20:17:50.480000 -CVE-2024-54107,0,1,0b1c05c7fe0645621dd46fd66bba499754265f01433fc8a81d1f16cfafd6c793,2024-12-12T20:18:05.877000 -CVE-2024-54108,0,1,5cbe7e979dd1949e156016824788a461f8128a92d5ef776c6e6c46865610f86e,2024-12-12T20:18:20.313000 -CVE-2024-54109,0,1,a30e7df48e7098dd333f1435e9edd26aecfaf51fff89b1d02765ef9af3cd27b1,2024-12-12T20:18:35.990000 +CVE-2024-54103,0,0,e343453c9e85e57e6c36f1da5af56ba1dc749c96da5f1c687acf79d072386e25,2024-12-12T20:15:40.217000 +CVE-2024-54104,0,0,a96f397b98dab8b6d113873efd7dfff24884336f45f6da72b0006e869d8990b9,2024-12-12T20:16:31.800000 +CVE-2024-54105,0,0,bcee9935d748247870cac6d19a372dd8f1ac923a92759b0ee25ce794cab22ac9,2024-12-12T20:17:02.203000 +CVE-2024-54106,0,0,ff5ee046db79a1b592ce4346db763bd2f4d0e2628962f67be07a8467a9f4bbc9,2024-12-12T20:17:50.480000 +CVE-2024-54107,0,0,0b1c05c7fe0645621dd46fd66bba499754265f01433fc8a81d1f16cfafd6c793,2024-12-12T20:18:05.877000 +CVE-2024-54108,0,0,5cbe7e979dd1949e156016824788a461f8128a92d5ef776c6e6c46865610f86e,2024-12-12T20:18:20.313000 +CVE-2024-54109,0,0,a30e7df48e7098dd333f1435e9edd26aecfaf51fff89b1d02765ef9af3cd27b1,2024-12-12T20:18:35.990000 CVE-2024-5411,0,0,e795bc7b322ce716766b807c3b3b3802815a82a4cbe62ad72330624f242dbba1,2024-11-21T09:47:36.060000 -CVE-2024-54110,0,1,7ccf730ad63a961911dad160323be20fa76be04a84eec8fb06a472c39a0bdbba,2024-12-12T20:19:15.430000 -CVE-2024-54111,0,1,dda9b5fbc443c602f9ed223536d3165fda8db7ef2ea0c0e3f3ab29a32e430845,2024-12-12T20:19:58.150000 -CVE-2024-54112,0,1,947c89afa93cdcc142533fdb852de9c4edcea5af961802b4814ed2c92db1238b,2024-12-12T20:20:27.263000 -CVE-2024-54113,0,1,af954bc13621ac7c154bf8e2992eef69680581f8d2d297e33a66d655cc028207,2024-12-12T20:21:04.590000 -CVE-2024-54114,0,1,f8599b3ab7e61ede547b36391b20511cd28b2cb40331294190bfe3c69d00ecc0,2024-12-12T20:22:11.563000 -CVE-2024-54115,0,1,9cc998d0bba82a7d18771fe4a90ef466837e3b980596f752a12d89d5d668ccd8,2024-12-12T20:22:39.443000 -CVE-2024-54116,0,1,711e4c4ccce38d039d26f880b571307373648d0c87c4639af937f55567fb1ebb,2024-12-12T20:22:56.123000 -CVE-2024-54117,0,1,b8adec9f6f21959691a64ff94c38711e27af8304fdafcd962d4c6fd77dcc7e98,2024-12-12T20:23:13.297000 +CVE-2024-54110,0,0,7ccf730ad63a961911dad160323be20fa76be04a84eec8fb06a472c39a0bdbba,2024-12-12T20:19:15.430000 +CVE-2024-54111,0,0,dda9b5fbc443c602f9ed223536d3165fda8db7ef2ea0c0e3f3ab29a32e430845,2024-12-12T20:19:58.150000 +CVE-2024-54112,0,0,947c89afa93cdcc142533fdb852de9c4edcea5af961802b4814ed2c92db1238b,2024-12-12T20:20:27.263000 +CVE-2024-54113,0,0,af954bc13621ac7c154bf8e2992eef69680581f8d2d297e33a66d655cc028207,2024-12-12T20:21:04.590000 +CVE-2024-54114,0,0,f8599b3ab7e61ede547b36391b20511cd28b2cb40331294190bfe3c69d00ecc0,2024-12-12T20:22:11.563000 +CVE-2024-54115,0,0,9cc998d0bba82a7d18771fe4a90ef466837e3b980596f752a12d89d5d668ccd8,2024-12-12T20:22:39.443000 +CVE-2024-54116,0,0,711e4c4ccce38d039d26f880b571307373648d0c87c4639af937f55567fb1ebb,2024-12-12T20:22:56.123000 +CVE-2024-54117,0,0,b8adec9f6f21959691a64ff94c38711e27af8304fdafcd962d4c6fd77dcc7e98,2024-12-12T20:23:13.297000 CVE-2024-54118,0,0,06dbbaa56dbb0521d92a05cf41eb27809fd6ac01cf0fe92db998592469d94917,2024-12-12T13:15:11.180000 CVE-2024-54119,0,0,8d1b082013414edb4cf2a70c615ee571882f6082c2475b11b8446d45709196a0,2024-12-12T13:15:11.350000 CVE-2024-5412,0,0,30cdd8d4ddc0c145e9e904e4cec9f4dfba9de81bde8e7e7c7fe70aa069b0dcac,2024-09-06T18:07:43.940000 @@ -269584,7 +269584,7 @@ CVE-2024-5443,0,0,adadd9c694860afcdd394e8dee0fe463a311b2c2fa5a4e181ef4b87c4458e4 CVE-2024-5444,0,0,d122b54e471150af4b6bf3b5aac169a49909a5e1c30b12ec4d263232852abd0e,2024-11-21T09:47:41.810000 CVE-2024-5445,0,0,868cf662746874f2c335da1d583d2882ec8b61a1e57de341d372842bb0244e3a,2024-08-12T13:41:36.517000 CVE-2024-54465,0,0,f8f38f66d86de9cbecab7f919e2deb61c2a995cf391ec3c5f7efc54e6b59e8f9,2024-12-12T02:15:29.243000 -CVE-2024-54466,0,0,f16476694d7d7f09848a3428adddd3a6ecf6f6b4a8d6b1ac09e8b127fc2aea39,2024-12-12T02:15:29.330000 +CVE-2024-54466,0,1,d49b6707b5f8e344976f80e635c03cbc1180bffd6ada9a77207ef18ada490469,2024-12-12T22:15:08.213000 CVE-2024-5447,0,0,b60e0535b73a6be4da90a7fc1432b0141afa78596c3a5ade6408fe521639c5d0,2024-11-21T09:47:42.057000 CVE-2024-54471,0,0,dd1eee28f790df32acdb63468378dfde3ee6db6bc7403efa6f033272db94cd8c,2024-12-12T16:15:55.950000 CVE-2024-54474,0,0,005936ea91f3a39d3469e2ab311570f968dc0ad8c539dd67da260e388395e6a1,2024-12-12T02:15:29.500000 @@ -269597,7 +269597,7 @@ CVE-2024-54485,0,0,831723989ca0075acd838f11a776d0580279edfa5aa11e8d0e4102a383eb0 CVE-2024-54486,0,0,78ca056304bcb0d91c706c025cac8fa72f00589420b6c66544a820487a2a0fdd,2024-12-12T02:15:30.010000 CVE-2024-54489,0,0,a6636d6fe9e57534deb14459a766f0093cc8052684efcb93e99592cb374e77c8,2024-12-12T02:15:30.097000 CVE-2024-5449,0,0,1d8d63580d1cb9064d797bded58f9169ad76c503e92c814880090cdd281d631c,2024-11-21T09:47:42.400000 -CVE-2024-54490,0,0,f81247b03d3ce9b55d846cbe17ffae088b55233bc0f42dd0a9ead4754f2737a5,2024-12-12T02:15:30.183000 +CVE-2024-54490,0,1,be3b8db9364cb4f4e81bde3a5ef2961ce06fddf659400910fc735f2352833ca0,2024-12-12T22:15:08.373000 CVE-2024-54491,0,0,bcd50b5dce3c04934400f9bee0e020bbea76a20290c94f9de92917e71499cfc0,2024-12-12T02:15:30.270000 CVE-2024-54492,0,0,5e3a77ae659a4113d5b55016a3f4440c88587b0fc2445aec92e8b7442d659aba,2024-12-12T16:15:56.273000 CVE-2024-54493,0,0,bfb960c4ebbe0d4565037ecac9382532b4c09aac88521f33498fb6ea8c94fc2c,2024-12-12T02:15:30.433000 @@ -269610,14 +269610,14 @@ CVE-2024-54501,0,0,53a4207c1a9b8c09d2aa36aac95634b59bf35106c5d727899990d0735b43a CVE-2024-54502,0,0,4fcd6d230b9c5da2bf606cc321abba798a8639dec496d3faadfe85d3a2ced000,2024-12-12T16:15:56.587000 CVE-2024-54503,0,0,8c9b8167352d71196cff2380e560a8ff15a6770d801573ffc9b346fe13ad576f,2024-12-12T02:15:31.057000 CVE-2024-54504,0,0,56ed60eca99a68be661f4387a7fd57e855ea039aaa1785baf297a8b0d21890c9,2024-12-12T02:15:31.140000 -CVE-2024-54505,0,1,c387eda4b31b80bd9597a1ea92e0d03800375a2266a2971fcd6c8f9959043da1,2024-12-12T19:15:13.203000 +CVE-2024-54505,0,0,c387eda4b31b80bd9597a1ea92e0d03800375a2266a2971fcd6c8f9959043da1,2024-12-12T19:15:13.203000 CVE-2024-54506,0,0,c78cf0d6e721d3c7b61d2cde199e4e1cf692c7ca888297bbeddf8bd7e44f449e,2024-12-12T02:15:31.310000 CVE-2024-54508,0,0,359cc8bfa17c568cfcb39517a2122b31a8b91654457e5317886d88dcd303b28f,2024-12-12T02:15:31.393000 CVE-2024-5451,0,0,20c45f860616b7f2fb649e3fe37f7d2b12e76160bf7131f2da5e11d5d4dbf253,2024-11-21T09:47:42.677000 CVE-2024-54510,0,0,b8dd87123370739c859f6bcb75254560387b71c0e62db5e2f43a424be4dc0646,2024-12-12T02:15:31.480000 -CVE-2024-54513,0,1,b48d6ed7dc602637d2215f407726112876b826e794d933a3a94236aaaddd3cbc,2024-12-12T19:15:13.397000 +CVE-2024-54513,0,0,b48d6ed7dc602637d2215f407726112876b826e794d933a3a94236aaaddd3cbc,2024-12-12T19:15:13.397000 CVE-2024-54514,0,0,380ef09666130bacefa842b3b0a77661fb0c21e237fde90a103631522071a162,2024-12-12T16:15:56.743000 -CVE-2024-54515,0,0,21d91623b8b2bca6b7424202e7f4117ecd694df463026fd6ec38afc1d472bbf9,2024-12-12T02:15:31.723000 +CVE-2024-54515,0,1,485c16dd9091eced719ffa5cbe49841a4ff0ff6ec9555b14bfabdacad6224804,2024-12-12T22:15:08.523000 CVE-2024-5452,0,0,b01b2e3bd56dc4d1c97364b861c6906ac1d43b69b37e06474f7fb830a26b907e,2024-11-21T09:47:42.793000 CVE-2024-54524,0,0,5b400e695af2f949d2ec71578d693bc64ad75aad1f72a1927a39d0da75803b87,2024-12-12T17:15:11.020000 CVE-2024-54526,0,0,51631b50738005bf0362876416a5b98252df780bbecf6ab8a27b70faf72e4517,2024-12-12T02:15:31.887000 @@ -269661,7 +269661,7 @@ CVE-2024-5479,0,0,f92bceb83a5a9014c15956c2e58b8be8249c2eaaa0c8984e346563da1cce7c CVE-2024-5480,0,0,dcddee05a122e48deec7dd054d03a98cfc3767234733af70ab63ade31364815f,2024-10-02T16:15:10.913000 CVE-2024-5481,0,0,6aaa03c1e132f74e5c4e90ead29bd24eb7065ad2c73e1f2805fbc82099451674,2024-11-21T09:47:45.877000 CVE-2024-54810,0,0,6fab613db34d3b1ae19f2e80ae786901b29519bfa0ff1ac3f8773a1a45bd4b2f,2024-12-12T18:15:25.423000 -CVE-2024-54811,1,1,34ef31a3dd874ff2d71b71d1b4cc0586f2d839af19ceac0113e344e3b6ebcf2e,2024-12-12T19:15:13.580000 +CVE-2024-54811,0,0,34ef31a3dd874ff2d71b71d1b4cc0586f2d839af19ceac0113e344e3b6ebcf2e,2024-12-12T19:15:13.580000 CVE-2024-5482,0,0,79e6f8085a0685d6c1cdd50f5fff0ab3a2cce2afe4c63f2d5c3a1714e0b4e91d,2024-11-21T09:47:46.010000 CVE-2024-5483,0,0,079d428e5ef1f2457bdcfb946982be872b42b40e94b6bfbc28ab3fe49f413326,2024-11-21T09:47:46.130000 CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000 @@ -269767,7 +269767,7 @@ CVE-2024-5556,0,0,f573f07f74091c9ef49ab63e55c790d8f661c071a22a95c82ecfdf6c688628 CVE-2024-55560,0,0,8ded767c4c0f73c31717fdba1e26cc9c22e0d2990356bc72ffccdc44c7980958,2024-12-09T16:15:22.750000 CVE-2024-55563,0,0,c66280007d4cae3698737b72d02776bf87f7156bc0d443fcb1212b7ae0d79246,2024-12-09T01:15:06.313000 CVE-2024-55564,0,0,d63ec84a4b0080bce15327cb7be9286ecdaea33638b7b51d1f30d4e1546281b9,2024-12-09T16:15:22.907000 -CVE-2024-55565,0,1,41a9edd709fcc5c920649312806312f16fb139e829113bdded78cdd6366005ad,2024-12-12T19:15:13.670000 +CVE-2024-55565,0,0,41a9edd709fcc5c920649312806312f16fb139e829113bdded78cdd6366005ad,2024-12-12T19:15:13.670000 CVE-2024-55566,0,0,cc8f9a9eac78b44e982dc79609c73b93636b40b02e823d798c83261284bf0a10,2024-12-09T02:15:19.720000 CVE-2024-5557,0,0,09bbd8b47f01ef9851d897d35b7273fae6e6c153562df19beb41c55eeb7521a0,2024-11-21T09:47:55.560000 CVE-2024-55578,0,0,5c3fcc77d09324042ddbdfd728ad5e7386e7d5896fd6497db19ee19fc8c81ce3,2024-12-12T18:15:27.533000 @@ -269799,7 +269799,7 @@ CVE-2024-55659,0,0,9219361a42ab4ff38a574bd433d5d8243eeea10fb137e23211bf7440f9661 CVE-2024-5566,0,0,55157068cefe792f617f9d985299d525c0156c753cbd8d7bb670501225f08f89,2024-11-21T09:47:56.607000 CVE-2024-55660,0,0,d00088d6e909f8bc1cffbd084b108706165ff35f5947ccfb8fdaf9926a736207,2024-12-12T02:15:32.883000 CVE-2024-55662,0,0,fdc4e1962df718fb5817fdf15ea3225ef878d964f8a21150743c4a92ee4a3fdc,2024-12-12T18:15:27.860000 -CVE-2024-55663,1,1,b4118ee1647ce0af9f21464124a67defc0a6032196b50443cb9904dca2291d80,2024-12-12T19:15:13.827000 +CVE-2024-55663,0,0,b4118ee1647ce0af9f21464124a67defc0a6032196b50443cb9904dca2291d80,2024-12-12T19:15:13.827000 CVE-2024-5567,0,0,58e82791c8fea00e3d24c3a38ca7e73d8284e730929acebb640917b4f39b60a1,2024-09-26T18:27:51.817000 CVE-2024-5569,0,0,af3784ad99fd1d8f40146e3cc0f791571d7dbaa8c15694f8f3c51428e2663498,2024-11-21T09:47:56.840000 CVE-2024-5570,0,0,af32f7b53ec97ba40a01429c66641e4f606201cbce98a2ca05767d4db7dc87d4,2024-11-21T09:47:56.960000 @@ -269819,16 +269819,16 @@ CVE-2024-5584,0,0,de345ee1a40aff9738b762c8e72c3ebc4ee45ec87d7e24b940e821866b63d7 CVE-2024-5585,0,0,3265a88df8d70ddbcf0498f70471f819e196119d056334b0cc740862fdf747e6,2024-11-21T09:47:58.357000 CVE-2024-5586,0,0,9e958cf7b9d4e348a682e719d2a25256081b601b7da1ee22adfd05da1ccefb9c,2024-08-27T14:37:06.513000 CVE-2024-5587,0,0,23da3464337f3ff9fc8e3a69da35153eb22a5d4401c42b8adcfb39161b58e5f0,2024-11-21T09:47:58.613000 -CVE-2024-55875,1,1,cb4cec07f767721fe3d7c17f42f7681df74135387f39af903c1543a8d7281c2a,2024-12-12T19:15:13.983000 -CVE-2024-55876,1,1,ed0b3387b45a8b214b9721ccdeda44713a50d9bc26dec611a9212c2e8a6d83d9,2024-12-12T19:15:14.140000 -CVE-2024-55877,1,1,be082cd02e9de32abc8a2ed0449ae3f0828a12d3f370a05cac858039824d2049,2024-12-12T20:15:21.350000 -CVE-2024-55878,1,1,653477163bb84a471e0ba1156c923ccd404c11eb15171cb1a144d17163a314f4,2024-12-12T20:15:21.493000 -CVE-2024-55879,1,1,d900418f0fdc1e80ddbb90572237224d35a2804b742b0a0cf352a27b07e3095f,2024-12-12T20:15:21.623000 +CVE-2024-55875,0,0,cb4cec07f767721fe3d7c17f42f7681df74135387f39af903c1543a8d7281c2a,2024-12-12T19:15:13.983000 +CVE-2024-55876,0,0,ed0b3387b45a8b214b9721ccdeda44713a50d9bc26dec611a9212c2e8a6d83d9,2024-12-12T19:15:14.140000 +CVE-2024-55877,0,0,be082cd02e9de32abc8a2ed0449ae3f0828a12d3f370a05cac858039824d2049,2024-12-12T20:15:21.350000 +CVE-2024-55878,0,0,653477163bb84a471e0ba1156c923ccd404c11eb15171cb1a144d17163a314f4,2024-12-12T20:15:21.493000 +CVE-2024-55879,0,0,d900418f0fdc1e80ddbb90572237224d35a2804b742b0a0cf352a27b07e3095f,2024-12-12T20:15:21.623000 CVE-2024-5588,0,0,cd4fd6a3070fd76f99f64f98fe5c8858877cfc8403e9efe0eba9cc6fe8e6a080,2024-11-21T09:47:58.750000 CVE-2024-55884,0,0,5d6da0d32263735a14f387d6018828f5961d5e83d83c540231cd267e671abff9,2024-12-12T17:15:11.710000 -CVE-2024-55885,1,1,461df12fc4edfbf1f9758c9c1d2eeedab4ec4c04e0446b686d887a656bdb17d2,2024-12-12T20:15:21.760000 -CVE-2024-55886,1,1,9ec539fe6f9f48b8925ed26ad51cb53691c99ad16b00ba13a8014018fc0535c6,2024-12-12T20:15:21.890000 -CVE-2024-55888,1,1,6bc68c6e76518b27090ba4f9936a243dab7a518f1ad77584f6ca4caf7f706769,2024-12-12T20:15:22.017000 +CVE-2024-55885,0,0,461df12fc4edfbf1f9758c9c1d2eeedab4ec4c04e0446b686d887a656bdb17d2,2024-12-12T20:15:21.760000 +CVE-2024-55886,0,0,9ec539fe6f9f48b8925ed26ad51cb53691c99ad16b00ba13a8014018fc0535c6,2024-12-12T20:15:21.890000 +CVE-2024-55888,0,0,6bc68c6e76518b27090ba4f9936a243dab7a518f1ad77584f6ca4caf7f706769,2024-12-12T20:15:22.017000 CVE-2024-5589,0,0,f5444edd52a970169072d34e3475e47df466a0f4e4d6a1a900b9eeb8173a84e0,2024-11-21T09:47:58.880000 CVE-2024-5590,0,0,61c18480efc672e6d99b43c679013d2693f79c71f53844282e3c898145206740,2024-11-21T09:47:59.020000 CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000 @@ -271434,7 +271434,7 @@ CVE-2024-7398,0,0,0ad991756d72192e254d868fb568858b60448c6ca02e640d33768b737ad488 CVE-2024-7399,0,0,c63a2f56ac97180c8eeaff7425fc4e1891afb5117e5e5ee0a06426ef5c6cec5b,2024-08-13T15:30:52.337000 CVE-2024-7400,0,0,691fe991f86a9ab7ca1113eaf257359b12516af7fe0faecee4356ed1b454ad75,2024-09-30T12:46:20.237000 CVE-2024-7401,0,0,e2be012fbde8a842c00955b5b9f4bae9e1da9213729f95b9c08073c75ce6ffc9,2024-09-05T18:34:17.433000 -CVE-2024-7404,0,0,922a3781669280b4a78bb2dd4505cd219353b78765b8fa35e145a64ce6a37d4c,2024-11-15T13:58:08.913000 +CVE-2024-7404,0,1,6148e9ce6d58228af84e4655cbde2088c6036af50794e9b6097ba0e8b415003e,2024-12-12T21:48:13.673000 CVE-2024-7408,0,0,15bbf16a01e37a1e36c805a8f078494eeb7884e34d71d755f4ff71c904f7e0c5,2024-08-13T16:06:08.213000 CVE-2024-7409,0,0,745add50a7f9f83aeae3165fe582507d9b760d467cb9268750136f81de9a6463,2024-12-12T04:15:08.177000 CVE-2024-7410,0,0,3acc879284fb297363138787309c2aa9ff410cc3958418c08efd55e0119fa6e8,2024-08-12T13:41:36.517000 @@ -271850,7 +271850,7 @@ CVE-2024-7879,0,0,e70a28f428035ac900263e3578341f19769c09bd9b5a6d26a2fa46e14daf48 CVE-2024-7882,0,0,b5c42de5e52c278ea04660fcca138342ebdc5cf6a193722d2d8e37faac1f4a56,2024-11-26T13:15:16.430000 CVE-2024-7883,0,0,0fe05f5c235184a9378943a8ba395bb993464cf40f0c149f508c0664d21adb87,2024-11-01T12:57:03.417000 CVE-2024-7884,0,0,b7fc6693cf34d63278a8b8aeec24a1860c381de4a1b67124c745f170d4444fd2,2024-09-12T20:47:13.387000 -CVE-2024-7885,0,0,906fe351625c04646a5eb33080bba7e4653a90f0490400214f7ebf93fd610ab4,2024-11-21T09:52:18.197000 +CVE-2024-7885,0,1,c0c21f883301536f00d72ea8696b49dc10ff54a76d122a14aed46cd86c636169,2024-12-12T22:15:08.717000 CVE-2024-7886,0,0,5ce6a7acecd996e6898a678c9d99a783897f510f62e624d03260d11bc87d9bd6,2024-08-19T13:00:23.117000 CVE-2024-7887,0,0,793d538cec5bf59855249f122de068e09b8f8f88146a330b509325c7a41b6a3e,2024-08-19T12:59:59.177000 CVE-2024-7888,0,0,7adddaf84f97993fcce0457901f20c3cd1e7db2c5a211da9de67a114edd3aa2d,2024-09-27T13:45:33.030000 @@ -272028,7 +272028,7 @@ CVE-2024-8108,0,0,b1c9b52258c24f33554e3bcd48b3590684a7946c82a0ab8c4c87d072ed6d9b CVE-2024-8110,0,0,b4e8390c247a4b5c8d5ae2a41711b5d65814e12f51c84ad4e39f5efb28779587,2024-09-20T12:31:20.110000 CVE-2024-8112,0,0,fcfc9bb301c5385ecfe64c0038a0f99927eb970927b0a881d422a101bec87660,2024-09-12T18:23:22.507000 CVE-2024-8113,0,0,427fea32595baa771ed8d55299c8cc984dc80ea36d43c86bbfe37f4bc22b8a1a,2024-09-12T18:21:30.677000 -CVE-2024-8114,0,1,ce4a9e9d0f9dc97020ede98ab17686607ea12b0429f1f29ce319385f294da6e1,2024-12-12T20:54:48.113000 +CVE-2024-8114,0,0,ce4a9e9d0f9dc97020ede98ab17686607ea12b0429f1f29ce319385f294da6e1,2024-12-12T20:54:48.113000 CVE-2024-8117,0,0,d1db9899d5c0506caea4dad3cc8b9020baf45803321fa58841f8294cd6cfc182,2024-09-06T16:04:23.413000 CVE-2024-8118,0,0,9c68fef3a03eeb61bf75dbaca492f0d566593858e356c54bb24670328382c2a4,2024-09-30T12:46:20.237000 CVE-2024-8119,0,0,463fd021ace255a8f9e973d2a318e559b325b87766dc92d121c774ab304adc92,2024-09-06T16:11:02.370000 @@ -272467,7 +272467,7 @@ CVE-2024-8644,0,0,2dfdb42d1a9b750aaa29594591bf9a515d2eee126b389920bb78dd9d0a1f2e CVE-2024-8645,0,0,6c6883b70c241242d9a1f65a2463032602ee72b4685cb982075bbd16ddb3850e,2024-09-10T12:09:50.377000 CVE-2024-8646,0,0,5d4c3a28ebd32aa1f4378c55d3483650a644a252e8339908c6d85c6b0a714f65,2024-09-18T20:20:51.643000 CVE-2024-8647,0,0,6801f15749db20b91800273bd2daa788ac40474b525c86f76604562aa5bd48b6,2024-12-12T12:15:28.297000 -CVE-2024-8648,0,0,7583459ecb84585b0b32bbfa86cdb4d5a6c70ebcb60ba453627ebf383edd5a01,2024-11-15T13:58:08.913000 +CVE-2024-8648,0,1,0abcd802734681ce4af3860b7724ddcd52fed923c7571306906317f333d2adac,2024-12-12T21:45:54.047000 CVE-2024-8651,0,0,448e710c58dc2b6cb7e6c0752275d7c46f3230f5cc540adcb81ec64c7f3e3413,2024-09-23T17:51:13.050000 CVE-2024-8652,0,0,b93328507c3e2c61251105f102cea9b9503ccc6f996f8a6d11d528a513238383,2024-09-23T17:53:49.197000 CVE-2024-8653,0,0,a43ec1058025e272e63281727c64c580e58aaf2cdc7cca8a6a9eacb06a5bfcda,2024-09-23T17:55:01.610000 @@ -272505,7 +272505,7 @@ CVE-2024-8693,0,0,049e1683f39898d98faf71bebfd02b4e28b2040249e2072235e9220f7b9580 CVE-2024-8694,0,0,69e817c8a72cd704645c7130311e3aa168db0f36a018720e6af5e2ff66af03b7,2024-09-12T12:35:54.013000 CVE-2024-8695,0,0,24fdbe94fffe6ac60db950e7118c666ba15ecb5780bef74e879b3088a741ce99,2024-09-13T16:01:31.340000 CVE-2024-8696,0,0,c1681bc36d0c8723bdf1bcc17259a4164189ce85ac376e3e9347fc36e994faa6,2024-09-13T16:01:22.410000 -CVE-2024-8698,0,1,ae5e77dd41f7e8a0e1d5da0296685a66ebadcc558baa0a057d1632b37d133c30,2024-12-12T20:15:22.150000 +CVE-2024-8698,0,0,ae5e77dd41f7e8a0e1d5da0296685a66ebadcc558baa0a057d1632b37d133c30,2024-12-12T20:15:22.150000 CVE-2024-8704,0,0,55e0e90af5adb785383ba9179e09df0289942892370ab3b862a91b99b1de4e07,2024-10-01T14:15:09.873000 CVE-2024-8705,0,0,2cfc5f66e4ca5c23d7c3b7c615445bdfbb99dd644671845da4448ea0994f82f8,2024-09-12T12:35:54.013000 CVE-2024-8706,0,0,1206f21ccba918951cb68ee8ef450aba4351fbfff7c653ba55f9a85eea9a7a22,2024-09-12T12:35:54.013000 @@ -273229,7 +273229,7 @@ CVE-2024-9628,0,0,0c37d63c25c5beaff0dd4d92044edde72f23ce6ba7d9074231c99cd42e04cc CVE-2024-9629,0,0,ccb2809be6fc0297c8318e4c1f923a6148830a550a06f81de03fb80d95b6e694,2024-10-29T14:34:50.257000 CVE-2024-9630,0,0,88dc558005b843a6ebc3590f17660d9b6da0d62d865a3432bdb65aacb884dac8,2024-10-25T12:56:07.750000 CVE-2024-9632,0,0,239a4c189d3eed560921482fe12c18bb19732b61a1100ff2b6e56460beb86ea5,2024-11-21T19:15:14.210000 -CVE-2024-9633,0,0,5fde387dca0cdb92478ea9771613f1a40acbf1ba66e1a7a30b789fc8c50dd387,2024-12-06T11:15:08.783000 +CVE-2024-9633,0,1,464719aabf82d4c51da737aba0ef58dd3d7e243c61253713abe304606828160b,2024-12-12T21:43:44.480000 CVE-2024-9634,0,0,7b5dabf15ae54de4daab48b64d2e27f430eb55d7ab2217a5e19376e8531d6f32,2024-10-16T16:38:14.557000 CVE-2024-9635,0,0,9f77fd7ccc96fa6d4c00f44465f9f4a309bfc7a2ae1c26c3627ef0449f3c9e02,2024-11-23T07:15:05.027000 CVE-2024-9637,0,0,0f4d16db68000f66da50bae84c41a0f228004e7436fcad95d0969905f72e932a,2024-10-28T13:58:09.230000