diff --git a/CVE-2023/CVE-2023-211xx/CVE-2023-21165.json b/CVE-2023/CVE-2023-211xx/CVE-2023-21165.json index e10f6d46f39..228194d8f97 100644 --- a/CVE-2023/CVE-2023-211xx/CVE-2023-21165.json +++ b/CVE-2023/CVE-2023-211xx/CVE-2023-21165.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21165", "sourceIdentifier": "security@android.com", "published": "2024-02-16T19:15:08.007", - "lastModified": "2024-11-21T07:42:18.430", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-16T14:46:05.963", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40085.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40085.json index 524cb15b207..f87d48d64e8 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40085.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40085.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40085", "sourceIdentifier": "security@android.com", "published": "2024-02-16T19:15:08.093", - "lastModified": "2024-11-21T08:18:44.523", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-16T14:42:50.770", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,22 +81,65 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469" + } + ] + } + ] + } + ], "references": [ { "url": "https://android.googlesource.com/platform/packages/modules/NeuralNetworks/+/ed6ee1f7eca7b33160e36ac6d730a9ef395ca4f1", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://android.googlesource.com/platform/packages/modules/NeuralNetworks/+/ed6ee1f7eca7b33160e36ac6d730a9ef395ca4f1", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6502.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6502.json index be426580228..ca35955388a 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6502.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6502.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6502", "sourceIdentifier": "cve@gitlab.com", "published": "2024-05-23T11:15:22.913", - "lastModified": "2024-11-21T08:43:58.950", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-16T15:02:44.123", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,24 +69,94 @@ "value": "CWE-1333" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1333" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionEndExcluding": "16.10.6", + "matchCriteriaId": "D32468B2-9ED8-4D66-90E3-DC5F9CAEB1A3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionEndExcluding": "16.10.6", + "matchCriteriaId": "75F6F9C5-BA57-4BB3-851E-A771C0562683" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.3", + "matchCriteriaId": "D2461BDD-0006-45A1-B49B-1761CC52BD04" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.3", + "matchCriteriaId": "B9E351A7-5B4B-4043-8EC2-D9B58488ACE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.0.0:*:*:*:community:*:*:*", + "matchCriteriaId": "4B294023-4020-405B-907C-F7F20DFAD3A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.0.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5881525D-CFD4-43AA-9B1E-8C1221772BC3" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/433534", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://hackerone.com/reports/2263638", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/433534", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] }, { "url": "https://hackerone.com/reports/2263638", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7045.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7045.json index b3e2c51adcc..a45fb4841e5 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7045.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7045.json @@ -2,8 +2,8 @@ "id": "CVE-2023-7045", "sourceIdentifier": "cve@gitlab.com", "published": "2024-05-23T11:15:23.153", - "lastModified": "2024-11-21T08:45:07.140", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-16T14:53:47.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,24 +69,98 @@ "value": "CWE-352" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "13.11.0", + "versionEndExcluding": "16.10.6", + "matchCriteriaId": "7C109B28-2948-472D-85D9-968E938DFA2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "13.11.0", + "versionEndExcluding": "16.10.6", + "matchCriteriaId": "0B1A9998-BC62-4E8E-B1A9-4BC43650FC3C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.3", + "matchCriteriaId": "D2461BDD-0006-45A1-B49B-1761CC52BD04" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.3", + "matchCriteriaId": "B9E351A7-5B4B-4043-8EC2-D9B58488ACE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.0.0:*:*:*:community:*:*:*", + "matchCriteriaId": "4B294023-4020-405B-907C-F7F20DFAD3A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.0.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5881525D-CFD4-43AA-9B1E-8C1221772BC3" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/436358", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://hackerone.com/reports/2286823", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/436358", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://hackerone.com/reports/2286823", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-00xx/CVE-2024-0015.json b/CVE-2024/CVE-2024-00xx/CVE-2024-0015.json index 4124c58a456..a08c9865bd6 100644 --- a/CVE-2024/CVE-2024-00xx/CVE-2024-0015.json +++ b/CVE-2024/CVE-2024-00xx/CVE-2024-0015.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0015", "sourceIdentifier": "security@android.com", "published": "2024-02-16T19:15:08.153", - "lastModified": "2024-11-21T08:45:42.267", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-16T14:39:02.223", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,22 +59,82 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469" + } + ] + } + ] + } + ], "references": [ { "url": "https://android.googlesource.com/platform/frameworks/base/+/2ce1b7fd37273ea19fbbb6daeeaa6212357b9a70", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://android.googlesource.com/platform/frameworks/base/+/2ce1b7fd37273ea19fbbb6daeeaa6212357b9a70", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-00xx/CVE-2024-0016.json b/CVE-2024/CVE-2024-00xx/CVE-2024-0016.json index 4adcd997b2a..2edca3dcda3 100644 --- a/CVE-2024/CVE-2024-00xx/CVE-2024-0016.json +++ b/CVE-2024/CVE-2024-00xx/CVE-2024-0016.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0016", "sourceIdentifier": "security@android.com", "published": "2024-02-16T20:15:47.460", - "lastModified": "2024-11-21T08:45:42.450", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-16T14:33:13.613", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,22 +81,75 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D" + } + ] + } + ] + } + ], "references": [ { "url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/1d7ba7c8a205522f384e8d5c7c9f26a421cab5f1", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/1d7ba7c8a205522f384e8d5c7c9f26a421cab5f1", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-00xx/CVE-2024-0017.json b/CVE-2024/CVE-2024-00xx/CVE-2024-0017.json index 1c3046b50c4..f6f8e6995a5 100644 --- a/CVE-2024/CVE-2024-00xx/CVE-2024-0017.json +++ b/CVE-2024/CVE-2024-00xx/CVE-2024-0017.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0017", "sourceIdentifier": "security@android.com", "published": "2024-02-16T20:15:47.513", - "lastModified": "2024-11-21T08:45:42.630", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-16T14:32:15.203", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,22 +81,75 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D" + } + ] + } + ] + } + ], "references": [ { "url": "https://android.googlesource.com/platform/packages/apps/Camera2/+/5c4c4b35754eef319dcd69c422f0b1ac0c823f6e", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://android.googlesource.com/platform/packages/apps/Camera2/+/5c4c4b35754eef319dcd69c422f0b1ac0c823f6e", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-01-01", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-00xx/CVE-2024-0041.json b/CVE-2024/CVE-2024-00xx/CVE-2024-0041.json index 35a447e9d48..789e21bdc89 100644 --- a/CVE-2024/CVE-2024-00xx/CVE-2024-0041.json +++ b/CVE-2024/CVE-2024-00xx/CVE-2024-0041.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0041", "sourceIdentifier": "security@android.com", "published": "2024-02-16T02:15:51.253", - "lastModified": "2024-11-21T08:45:46.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-16T14:47:50.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.0, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,22 +59,67 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D" + } + ] + } + ] + } + ], "references": [ { "url": "https://android.googlesource.com/platform/frameworks/base/+/d6f7188773409c8f5ad5fc7d3eea5b1751439e26", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-02-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://android.googlesource.com/platform/frameworks/base/+/d6f7188773409c8f5ad5fc7d3eea5b1751439e26", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://source.android.com/security/bulletin/2024-02-01", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22042.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22042.json index cbcd1cbc737..fbfb3219f82 100644 --- a/CVE-2024/CVE-2024-220xx/CVE-2024-22042.json +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22042.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22042", "sourceIdentifier": "productcert@siemens.com", "published": "2024-02-13T09:15:47.157", - "lastModified": "2024-11-21T08:55:26.810", - "vulnStatus": "Modified", + "lastModified": "2024-12-16T15:02:32.453", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -83,7 +83,6 @@ ], "configurations": [ { - "operator": "AND", "nodes": [ { "operator": "OR", @@ -91,19 +90,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:siemens:unicam_fx_firmware:*:*:*:*:*:*:*:*", - "matchCriteriaId": "88AC9450-00F8-421C-86CE-91BD04BE3A24" - } - ] - }, - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": false, - "criteria": "cpe:2.3:h:siemens:unicam_fx:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B2A4099D-73A3-442D-AAAE-4C499303EB75" + "criteria": "cpe:2.3:a:siemens:unicam_fx:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C6D5ECF-74F5-4FC8-90B5-DC4C3348BB40" } ] } diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27199.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27199.json index cb7c101760f..21968eacb2e 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27199.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27199.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27199", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-03-04T18:15:09.377", - "lastModified": "2024-11-21T09:04:05.050", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-16T14:56:40.747", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 } ] }, @@ -49,24 +69,64 @@ "value": "CWE-23" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2023.11.4", + "matchCriteriaId": "66B25AF5-F103-4A5C-8A39-901357131404" + } + ] + } + ] } ], "references": [ { "url": "https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive", - "source": "cve@jetbrains.com" + "source": "cve@jetbrains.com", + "tags": [ + "Press/Media Coverage" + ] }, { "url": "https://www.jetbrains.com/privacy-security/issues-fixed/", - "source": "cve@jetbrains.com" + "source": "cve@jetbrains.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Press/Media Coverage" + ] }, { "url": "https://www.jetbrains.com/privacy-security/issues-fixed/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-56xx/CVE-2024-5660.json b/CVE-2024/CVE-2024-56xx/CVE-2024-5660.json index 2916df00ec3..d72d9694ea9 100644 --- a/CVE-2024/CVE-2024-56xx/CVE-2024-5660.json +++ b/CVE-2024/CVE-2024-56xx/CVE-2024-5660.json @@ -2,13 +2,13 @@ "id": "CVE-2024-5660", "sourceIdentifier": "arm-security@arm.com", "published": "2024-12-10T14:30:47.963", - "lastModified": "2024-12-10T22:15:28.790", + "lastModified": "2024-12-16T14:15:05.123", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Use of Hardware Page Aggregation (HPA) and Stage-1 and/or Stage-2 translation on A77, A78, A78C, A78AE, A710, V1, V2, V3, V3AE, X1, X1C, X2, X3, X4, N2, X925 & Travis\u00a0may permit bypass of Stage-2 translation and/or GPT protection" + "value": "Use of Hardware Page Aggregation (HPA) and Stage-1 and/or Stage-2 translation on Cortex-A77, Cortex-A78, Cortex-A78C, Cortex-A78AE, Cortex-A710, Cortex-X1, Cortex-X1C, Cortex-X2, Cortex-X3, Cortex-X4, Cortex-X925, Neoverse V1, Neoverse V2, Neoverse V3, Neoverse V3AE, Neoverse N2 may permit bypass of Stage-2 translation and/or GPT protection." }, { "lang": "es", diff --git a/README.md b/README.md index fedcccc36cf..2fe76f39317 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-16T13:01:47.468556+00:00 +2024-12-16T15:04:04.573233+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-16T12:15:04.797000+00:00 +2024-12-16T15:02:44.123000+00:00 ``` ### Last Data Feed Release @@ -38,19 +38,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `0` -- [CVE-2024-12478](CVE-2024/CVE-2024-124xx/CVE-2024-12478.json) (`2024-12-16T11:15:04.890`) ### CVEs modified in the last Commit -Recently modified CVEs: `4` - -- [CVE-2023-42793](CVE-2023/CVE-2023-427xx/CVE-2023-42793.json) (`2024-12-16T12:15:04.797`) -- [CVE-2024-47484](CVE-2024/CVE-2024-474xx/CVE-2024-47484.json) (`2024-12-16T11:15:06.110`) -- [CVE-2024-47977](CVE-2024/CVE-2024-479xx/CVE-2024-47977.json) (`2024-12-16T11:15:06.370`) -- [CVE-2024-52538](CVE-2024/CVE-2024-525xx/CVE-2024-52538.json) (`2024-12-16T11:15:06.523`) +Recently modified CVEs: `11` + +- [CVE-2023-21165](CVE-2023/CVE-2023-211xx/CVE-2023-21165.json) (`2024-12-16T14:46:05.963`) +- [CVE-2023-40085](CVE-2023/CVE-2023-400xx/CVE-2023-40085.json) (`2024-12-16T14:42:50.770`) +- [CVE-2023-6502](CVE-2023/CVE-2023-65xx/CVE-2023-6502.json) (`2024-12-16T15:02:44.123`) +- [CVE-2023-7045](CVE-2023/CVE-2023-70xx/CVE-2023-7045.json) (`2024-12-16T14:53:47.797`) +- [CVE-2024-0015](CVE-2024/CVE-2024-00xx/CVE-2024-0015.json) (`2024-12-16T14:39:02.223`) +- [CVE-2024-0016](CVE-2024/CVE-2024-00xx/CVE-2024-0016.json) (`2024-12-16T14:33:13.613`) +- [CVE-2024-0017](CVE-2024/CVE-2024-00xx/CVE-2024-0017.json) (`2024-12-16T14:32:15.203`) +- [CVE-2024-0041](CVE-2024/CVE-2024-00xx/CVE-2024-0041.json) (`2024-12-16T14:47:50.477`) +- [CVE-2024-22042](CVE-2024/CVE-2024-220xx/CVE-2024-22042.json) (`2024-12-16T15:02:32.453`) +- [CVE-2024-27199](CVE-2024/CVE-2024-271xx/CVE-2024-27199.json) (`2024-12-16T14:56:40.747`) +- [CVE-2024-5660](CVE-2024/CVE-2024-56xx/CVE-2024-5660.json) (`2024-12-16T14:15:05.123`) ## Download and Usage diff --git a/_state.csv b/_state.csv index aa6af81fe2c..bd51b522aac 100644 --- a/_state.csv +++ b/_state.csv @@ -215900,7 +215900,7 @@ CVE-2023-21161,0,0,83c8875817b58a792b4217359ab04556351dd499cd14c2245d21b1c644195 CVE-2023-21162,0,0,7e5ad8a2952224228e9277aa3a61faae535853a0eedabc2fe78b32cced7984f9,2024-11-21T07:42:18.087000 CVE-2023-21163,0,0,78d54461e087962c55aee7e8d07c645b801741bcc23a84317da34692f4a7c668,2024-11-21T07:42:18.213000 CVE-2023-21164,0,0,325350e3bf8724d8d553cae105de7f160de1c84c0abaf4152efc4cf259840c7a,2024-11-21T07:42:18.317000 -CVE-2023-21165,0,0,67a0cca1aa81bf4208820dec8acc4aa47a6818d6752c832c1d519c14eaabf687,2024-11-21T07:42:18.430000 +CVE-2023-21165,0,1,4f27ef9ce2049e5ddca4c71b3390b52ffb53ee7692b457134ccfd63f0b309d44,2024-12-16T14:46:05.963000 CVE-2023-21166,0,0,577f7cba8587707ba0098f6734baca360bd5381b60a9149f0c5d14d8ad7ea56f,2024-11-21T07:42:18.617000 CVE-2023-21167,0,0,c3a97da41250808f794010fc741410a2afb73860e01cf89a418c3ab68298096d,2024-11-21T07:42:18.790000 CVE-2023-21168,0,0,b18d716d159bf7d566e1ea03ce9801d4c1d0dc87f99c05a35b5cb49242a1917d,2024-11-21T07:42:18.900000 @@ -230942,7 +230942,7 @@ CVE-2023-40081,0,0,9e519c53fb4d8961baf637a95a43fa84283cf4c8b18d342e9d5275bf801e3 CVE-2023-40082,0,0,0be83106b3c2c0ae51c1cd03952af004bbdaa2da94eeca9f4f565532462ea5ec,2024-11-21T08:18:44.197000 CVE-2023-40083,0,0,6410c8501d09e20dc9821d0a7cedf40766a73a31c17c7b14c1ac1ac17b1573f3,2024-11-21T08:18:44.300000 CVE-2023-40084,0,0,df177c830dd89ef52bec28d132caef899df29cbd600a1e6cca86491a5ddb9a93,2024-11-21T08:18:44.410000 -CVE-2023-40085,0,0,d8f013062c3fc0f38713c68df977f2802274bf4f1927b02d89ef94154b74d4ed,2024-11-21T08:18:44.523000 +CVE-2023-40085,0,1,159f3a72151c22af6121c706a2a859c5e84de30292955f80550016d3f8ad0224,2024-12-16T14:42:50.770000 CVE-2023-40087,0,0,217aad8645e891c33576e570aef82efafebb91f82512e2b5d35e80c7c5937249,2024-11-21T08:18:44.713000 CVE-2023-40088,0,0,a93c6f2e736ca876bbac106a1786979c7b55eb6b7608aacfb2b8747746e22366,2024-11-21T08:18:44.830000 CVE-2023-40089,0,0,bdc2fcb225ab05c5e760e2d0e2f49e5507d91fa2297fe2a693aa54bd63751ff9,2024-11-21T08:18:45.023000 @@ -233055,7 +233055,7 @@ CVE-2023-4279,0,0,1caed5149541c10d4336248a1287cbb2fb27f3524c93ad81d6b75ca3202c17 CVE-2023-42790,0,0,d4a58d7345844e2500d9a95d1338ce209447c20c8a9a245fefec6b908b6fd44c,2024-11-21T08:23:09.530000 CVE-2023-42791,0,0,a98415b633c36b4422b91dd8561f71c34db40d6ba8fc121fffe12ad8b33bf5ed,2024-11-21T08:23:09.673000 CVE-2023-42792,0,0,b039ad93eb114bba0187448e5be8dc712aa808e9094212e2681cc2587cb17547,2024-11-21T08:23:09.800000 -CVE-2023-42793,0,1,2cb19f7cac072dbde3861f81c268665fa5adbb63dafa84c63f9b398ce5dc164e,2024-12-16T12:15:04.797000 +CVE-2023-42793,0,0,2cb19f7cac072dbde3861f81c268665fa5adbb63dafa84c63f9b398ce5dc164e,2024-12-16T12:15:04.797000 CVE-2023-42794,0,0,48048c4e2d6d564bbcc96727bb6871dccd15ed86260523047edc87d3e3cde6a1,2024-11-21T08:23:10.077000 CVE-2023-42795,0,0,9dda4920f034b69e90ebc7bebfabc972c19fa8b93143ccf2c5a0da5c2a1aa92d,2024-11-21T08:23:10.213000 CVE-2023-42796,0,0,4e3c42f1018ec4a81d9ac20e8d31eda02f7ba00133483b55be83b5c6fac92755,2024-11-21T08:23:10.387000 @@ -241403,7 +241403,7 @@ CVE-2023-6498,0,0,99cc8bcb8dbf27e1173e3bab1860eaae5e4dc624a7bdde19b917842567a95f CVE-2023-6499,0,0,0f28e76b1714bd3d0671e657beb973d354cb1e4a25cee69e6624dabe1c0b302d,2024-11-21T08:43:58.487000 CVE-2023-6500,0,0,fd0474616ce0acb645939029b823e00d80ed10071ce4185fbff027a5eee0b7b3,2024-11-21T08:43:58.633000 CVE-2023-6501,0,0,6f2dc2709e1b57686a19fefd5c1e1fcc332f27a18d730116c38d63c3bae6f271,2024-11-21T08:43:58.757000 -CVE-2023-6502,0,0,a97bd16325eb96dce25990ce0e291bf1dd931b63f60ada830517208111fd3c88,2024-11-21T08:43:58.950000 +CVE-2023-6502,0,1,5e7a8b2091d4a37ad266a08e313a593b848022dcc218baabffeee78d247bdc81,2024-12-16T15:02:44.123000 CVE-2023-6503,0,0,2d5c1424ed18e9dd785945146151ea8b1c4510f654a5483a2962a659987e5f4a,2024-11-21T08:43:59.070000 CVE-2023-6504,0,0,8e655520d7536acf89272f10beaa18e7e4dffa257788006ae7916faa3a5ccd1f,2024-11-21T08:43:59.267000 CVE-2023-6505,0,0,954651d154db76177d18b36b315a18c42ed03916477a417e4bdfe342dbafb892,2024-11-21T08:43:59.383000 @@ -241881,7 +241881,7 @@ CVE-2023-7041,0,0,5ae869187bb10f71d50d60f511f1f25f3c60c2fbe68c688b245d69550210cd CVE-2023-7042,0,0,09db1dc2a20dfb00863929a01ae12d9b52de78e3df28c6d922d980dc6f7b2a06,2024-11-21T08:45:06.667000 CVE-2023-7043,0,0,ee95edbebe7ae16c6ce220536c5093e0348ba2f4411e5b7842af940e72cb1413,2024-11-21T08:45:06.820000 CVE-2023-7044,0,0,4b7c27dce7304073dd78a5bb892bf830c509362fae366908279694ceaf22f1fe,2024-11-21T08:45:06.997000 -CVE-2023-7045,0,0,f1d9a042269c7c0f473e44abb45d52e75ddbba85a81767406d4ec6231a4cc5e6,2024-11-21T08:45:07.140000 +CVE-2023-7045,0,1,98a8774beb494cb0c7248a35a26f93b03e84f08e6386defa76e011922311f01a,2024-12-16T14:53:47.797000 CVE-2023-7046,0,0,5d4c931d9aea160f71b837f0ea5c95e1bbc8655d1b57caa26519037753dd2641,2024-11-21T08:45:07.287000 CVE-2023-7047,0,0,f28612c5562b035b32d90a44d0cf5fe459f404ee856d792a7bb78b40199c9e07,2024-11-21T08:45:07.427000 CVE-2023-7048,0,0,b66d62789806fd7dd0d2e7878a9665ac16327cb8e61757e4e17b937cac1f1c8f,2024-11-21T08:45:07.573000 @@ -242109,9 +242109,9 @@ CVE-2024-0010,0,0,31a4fe9c570d054c731419e8dbca609fd313e658d7d97a146536a70ebab80d CVE-2024-0011,0,0,0cdc1a416dec7958965d013c501cb250e08e95b67733c03001a98f99c411ee1c,2024-12-09T15:05:57.857000 CVE-2024-0012,0,0,39c96b315f311cf70d7acce2e03df6f2da2b13764db334539ea5108a55d95b48,2024-11-29T16:15:08.167000 CVE-2024-0014,0,0,265161d9949465d3602447cae25f01c0800ff61c134bf258208b213d42b830ab,2024-12-13T20:04:22.733000 -CVE-2024-0015,0,0,9e38043230ee7594cc7529b6fb014ae28a309cdcaa39ff85125ee97441779118,2024-11-21T08:45:42.267000 -CVE-2024-0016,0,0,c1690e3f03aad0d6749d992617ca14c57dcf8ddc575012facb5f0a4b40477f54,2024-11-21T08:45:42.450000 -CVE-2024-0017,0,0,723c79ed6dd8024efc1a2635b5f7b2c7f332fa9da91269d82654b430cd0faa54,2024-11-21T08:45:42.630000 +CVE-2024-0015,0,1,ac153671c8f32bfd786c082dd9dcbf06514472c0792e3af9411b311c680fd9cc,2024-12-16T14:39:02.223000 +CVE-2024-0016,0,1,fe6b8d0cdbee34b3261a95c211b84f84a8146c7eb2580e083114d9eb74442b99,2024-12-16T14:33:13.613000 +CVE-2024-0017,0,1,c3ae32d0f7f4b3aee825adaba904bd8ea33c38296423e6c492125686085b5834,2024-12-16T14:32:15.203000 CVE-2024-0018,0,0,d830c3744ce7a1ea7f6c39445a382f844f81a27df6247e0448e915abade197f3,2024-11-21T08:45:42.823000 CVE-2024-0019,0,0,32676e58ef99a34d73bcad3e1d9b1fffb8ca52e74728e2a4d9bd79fcb16e9aba,2024-11-26T15:17:07.267000 CVE-2024-0020,0,0,a7f71403b00e8819c568cbd4da089b2f2d73314abaa1e33ca09f6668eaa3ac63,2024-11-21T08:45:43.150000 @@ -242134,7 +242134,7 @@ CVE-2024-0037,0,0,394cfced2a2723a704c6cbe26977af45d337b3a1bb3716915c523e280e7c05 CVE-2024-0038,0,0,3d81078dd62d86232d623581052ff5d9f3751e2257f7c896e2d37fe459fcab8b,2024-11-21T08:45:46.180000 CVE-2024-0039,0,0,f51d4c38ebb3cc46492f31896efa747baab58b2bc83ee86fcd45588ba3e8a558,2024-11-26T14:26:56.233000 CVE-2024-0040,0,0,6eb13817fba0c61ffe69d3937882c67d44ae349c324cad15cf073d2d8256ca22,2024-11-21T08:45:46.490000 -CVE-2024-0041,0,0,71ac5da1da9197599ed195cac6286e90b7afc9447220bc65c35f1294d7b86a31,2024-11-21T08:45:46.663000 +CVE-2024-0041,0,1,30f391e32967bb0baf25d8a5436bac2e10d105d6b34926d3751c53b398bda865,2024-12-16T14:47:50.477000 CVE-2024-0042,0,0,4690a9c902145d930d3daa4383acefd18a26426234bddfdc5cac030637ad11c5,2024-11-21T08:45:46.840000 CVE-2024-0043,0,0,fb4caf0f9a9ab06453b49c1c261bb22a7231afb3979ba569d0bfbdc3ba982550,2024-11-21T08:45:47.027000 CVE-2024-0044,0,0,beeefa26b2187b8ae88659f81f9da7c2eb86689d4af798d80a79718ec6590423,2024-11-21T08:45:47.203000 @@ -244738,7 +244738,7 @@ CVE-2024-12463,0,0,bf2ad951357546047d42b0aefb8a66347583691f5449e603983c94f9bac4e CVE-2024-12465,0,0,71cf8d099f9bc4306dd9d21cf13805ebee4cfad62908f99a6e3f6ef7ca285117,2024-12-13T09:15:09.060000 CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000 CVE-2024-12474,0,0,bcf4da13bc4f1e0c625542bed8143ddc9b6abe063d1d53c5426da4c6de732659,2024-12-14T06:15:19.627000 -CVE-2024-12478,1,1,7473ce067b9c599bc20c6c8d7a8c7536b78b656ac44817a403493b4711b0f4db,2024-12-16T11:15:04.890000 +CVE-2024-12478,0,0,7473ce067b9c599bc20c6c8d7a8c7536b78b656ac44817a403493b4711b0f4db,2024-12-16T11:15:04.890000 CVE-2024-12479,0,0,71e9962db709a4fb365c50c76ea2678c0c0be3cc10bb9fad5f99b55609975bac,2024-12-13T17:10:45.860000 CVE-2024-12480,0,0,278aebffcfd2515ae9c7caddd55ce9bc13fc09babf1329c96da477d94bc16635,2024-12-13T17:11:08.800000 CVE-2024-12481,0,0,1070540f1746510f09883c64ab78c248209e68cbe0c912951863befef0b41f3e,2024-12-13T17:11:19.967000 @@ -247252,7 +247252,7 @@ CVE-2024-22039,0,0,ce396fab1e3ad0290927c5b46e298fa5c4ce735b27af9f7f5496f9dc290e2 CVE-2024-2204,0,0,4f7e2c2978e4ca6d1339d570d25b39dc440d1a46d1fe372408ba35e60952b958,2024-11-21T09:09:15.083000 CVE-2024-22040,0,0,71e6d2927c184ce6e97cc21e34b37e0f85e816c2ab695b9e0452a34e09115356,2024-11-21T08:55:26.510000 CVE-2024-22041,0,0,002b9bf9adcbd86b0adc5987ba9591d8d45df19056ec349889a57b8211dc2fc1,2024-11-21T08:55:26.660000 -CVE-2024-22042,0,0,297c88783932d91a66dd190f469490c059c828ad68ebd656d4c75bf90eb54f5c,2024-11-21T08:55:26.810000 +CVE-2024-22042,0,1,f299fbf6ca7c4c9a5419863aff1c78c9ffcb8592a4d3e59bc1c282c660cb786f,2024-12-16T15:02:32.453000 CVE-2024-22043,0,0,ab28b95c2293e8d043005b472ee1c195b171baa49ef18712f7c1bbd1f4e21354,2024-11-21T08:55:26.950000 CVE-2024-22044,0,0,3785c041801c9e494f1163bcded486ac4d8ba2b4daeeba43f718d07aa287ce8a,2024-11-21T08:55:27.110000 CVE-2024-22045,0,0,0fc85a36de1553626b26231251df9561b8f82694677467031c0736aaeb797b1f,2024-11-21T08:55:27.243000 @@ -251039,7 +251039,7 @@ CVE-2024-27195,0,0,68f85d3e1201e3452938e14e0e91cce1f14d6d9125dae2a69df328af01a25 CVE-2024-27196,0,0,c974b6c0b1f82a6c341ae450a21ff1f8a075bfc0feac22ce9dc831baf4cb8b9f,2024-11-21T09:04:04.640000 CVE-2024-27197,0,0,08fc2d714f1d12ab320703fdbc50d6a91db99df17169281351a6ffac5a71715b,2024-11-21T09:04:04.763000 CVE-2024-27198,0,0,de438747af70d3a35b18668b9b31d3da0ee0ca592d998e76d2e324c336123584,2024-11-29T16:25:32.523000 -CVE-2024-27199,0,0,961001fde0b74a7428ab71cc406fa8cb21730f2d4020baef3d47699045dd3184,2024-11-21T09:04:05.050000 +CVE-2024-27199,0,1,82ee3c054db940a599ef04a223b1edddbc0af922d3b2c864cd97a9e1669b1412,2024-12-16T14:56:40.747000 CVE-2024-2720,0,0,3a04c50bd9eaa3e1d31cec067b1b9f5cb9613017dd41b88c00de0d45c254f79f,2024-11-21T09:10:22.247000 CVE-2024-27200,0,0,9f287b534ca4f586904b2cc6faaa6d91f8ef3d30ae3977397d8c7dae4f46ee77,2024-11-15T14:00:09.720000 CVE-2024-27201,0,0,2fe70f06347b0947149c8bf944b1f6385bc398091867c7d22cad80745062498c,2024-11-21T09:04:05.253000 @@ -265611,7 +265611,7 @@ CVE-2024-47476,0,0,7fbeddc8b679c54b9a8d16b073a75eec4d455c0be7f1e02e1d7d8aa5633f3 CVE-2024-4748,0,0,0e1bf604cc16c6bb1a8683ee11cfaa8201b2be0b492e06be1984933dd6cedb52,2024-11-21T09:43:30.787000 CVE-2024-47481,0,0,71ea09e89917de5bc1b44200d74f1ffc8698bb7da082bd763134d649f33a6380,2024-10-31T00:01:40.487000 CVE-2024-47483,0,0,f01599a6880bac8eacea8814fc1f580c96bada992530caa76be5bdf38bc089f7,2024-10-31T00:01:05.127000 -CVE-2024-47484,0,1,a43113a3b51493d7032edb4af2e9799b9e3c0a4d5ceb50c5dbfba812996f3a8c,2024-12-16T11:15:06.110000 +CVE-2024-47484,0,0,a43113a3b51493d7032edb4af2e9799b9e3c0a4d5ceb50c5dbfba812996f3a8c,2024-12-16T11:15:06.110000 CVE-2024-47485,0,0,f3e17ff20ae3263d9853078761f1fcc280526d84c6f26f0f79a89c8c8da75f6d,2024-10-22T16:23:22.890000 CVE-2024-47486,0,0,73b6ec5c93b8df7e12b45674095673d040f8ca89712ac88fe6ad816e1b46356f,2024-11-21T15:15:31.407000 CVE-2024-47487,0,0,285367b03b1e1af1cf720c4c097845509c3c98a24864a9cd28d57659dbb3da2b,2024-10-22T16:10:08.027000 @@ -266037,7 +266037,7 @@ CVE-2024-47973,0,0,4c755251fddad4f39a2e7e0c2967304daa922575998c42fd2fc2365294c3e CVE-2024-47974,0,0,5b42e76afcab24c20bdceb8d619dc3b1d3700c61728605186411865d26bbe7c7,2024-10-31T13:35:11.790000 CVE-2024-47975,0,0,919a5c25fcfdd1004bec82ba910db5fe6300dd9cdcfe2f11fc4b0bb574f4091b,2024-10-11T20:15:05.143000 CVE-2024-47976,0,0,b7d584a3048cada45c1f6e92a2751d3e6ae6406892198b5d0fe37bebaa37f847,2024-10-17T22:15:03.210000 -CVE-2024-47977,0,1,e38680112a30ad62187a3d04ee7a979b5da459a2a6058680229404134a82d5e8,2024-12-16T11:15:06.370000 +CVE-2024-47977,0,0,e38680112a30ad62187a3d04ee7a979b5da459a2a6058680229404134a82d5e8,2024-12-16T11:15:06.370000 CVE-2024-4798,0,0,67d409a675b221a14312164f5cc62c5f24d760e91c26863f4b27a369f421db4d,2024-11-21T09:43:38.167000 CVE-2024-47984,0,0,d73a6d8eb2c9c949e06c05cf9b6e98722d9c8009534296ca413e0e0d9e7de4c1,2024-12-13T15:15:27.110000 CVE-2024-4799,0,0,bcde09b7182d8e0e6116d4d77d66aa7fc678a4d38a1639ef2abc6c729d992c49,2024-11-21T09:43:38.320000 @@ -268956,7 +268956,7 @@ CVE-2024-52531,0,0,8eedc16d1aadf080c6f2b302997fd47ee6a376af2a4466e43fcf9633d2418 CVE-2024-52532,0,0,54c3190a0eeff653a8f66dda7fd5b580cc7aa4648618e83320436fca355bcda1,2024-11-12T19:35:16.970000 CVE-2024-52533,0,0,1eb71d89b0eb5dd4c4750374cbcae2f7fe6179355aa90c3882a1d10864ff06bd,2024-12-06T14:15:21.400000 CVE-2024-52537,0,0,79d5bab7a316a4a5e36b347dfcb08651d568dc7cb64073148e1c1e42669123b6,2024-12-11T08:15:05.747000 -CVE-2024-52538,0,1,1bae7e87d532ab1b896b47e33928c8b9835fb6690e8325140679d38a93ad90cb,2024-12-16T11:15:06.523000 +CVE-2024-52538,0,0,1bae7e87d532ab1b896b47e33928c8b9835fb6690e8325140679d38a93ad90cb,2024-12-16T11:15:06.523000 CVE-2024-5254,0,0,b08a56d01443c9abf44ee33ecfae9cdfa73a8d20318044fcd2f5caa1e9d31f2e,2024-11-21T09:47:17.063000 CVE-2024-52544,0,0,c58d604e70e1d52d10e6c46ba91f7cf731eb4ad32c0c46522333c5ba2eb214aa,2024-12-03T21:15:07.390000 CVE-2024-52545,0,0,387ccc5d59fa5b7f0e29a5a9d3b818216a2c3bea1d9e491918de17e5ca055044,2024-12-03T21:15:07.490000 @@ -270260,7 +270260,7 @@ CVE-2024-5656,0,0,ba99339cfecc1c5fdb0f6d1bb26f06bfe70b58ff628ceb5bd66c459a2628a6 CVE-2024-5657,0,0,322b989a97af9a632a310787c45ccef95cbff8f0006f11abe6348fcd1668034b,2024-11-21T09:48:06.280000 CVE-2024-5658,0,0,7e7462fc3515e519516e2f809c98e13e2106352e6aac99c565fb770e189dd063,2024-11-21T09:48:06.413000 CVE-2024-5659,0,0,83e7687f93b86419198f1683634dd14733df87a0c466715b2e7e79370f69ac01,2024-11-21T09:48:06.543000 -CVE-2024-5660,0,0,bbcad13bb96b644b38d4a1b0faafdd886d4990de6e369228b0ff7cce484dfe8d,2024-12-10T22:15:28.790000 +CVE-2024-5660,0,1,185ada92ecf12140397c738113ef0443174eeeea8f301748716001f7b999562c,2024-12-16T14:15:05.123000 CVE-2024-5661,0,0,7d090de96660a134ff2e3cb7262fde0b3d927ce5a88611486b37761a6a2d78a0,2024-11-21T09:48:06.673000 CVE-2024-5662,0,0,a32230f368c985ce000177685318420ae12365dafb7b142a133da07f0e3fd986,2024-11-21T09:48:06.860000 CVE-2024-5663,0,0,3d93cfa6260123c05a0fe5dd837778ab353045f85b9b96941dd647b061b7390d,2024-11-21T09:48:06.970000