From 28da4185926de783e1cc458cbb1a4ae15adca4b9 Mon Sep 17 00:00:00 2001 From: github-actions Date: Sun, 20 Oct 2024 20:50:08 +0000 Subject: [PATCH] Update CVE details - 2024-10-20 20:50:08 --- cache/cve_details.json | 10432 +++++++++++++++++++-------------------- 1 file changed, 5216 insertions(+), 5216 deletions(-) diff --git a/cache/cve_details.json b/cache/cve_details.json index 8b98d0c9..c6726a0b 100644 --- a/cache/cve_details.json +++ b/cache/cve_details.json @@ -1,22 +1,17 @@ { - "TotalFetchTime": 169.66101121902466, - "UpdateHash": "516a32aee28175ef35fd721fdab7b6966ccb05bd7da49e3c1f5f0f3f0c3ecafb", + "TotalFetchTime": 175.04649806022644, + "UpdateHash": "5c410ba2492bf24199c288b21fb282ad7429e31a4b5058398b277380f77e29a3", "CVE_Details": [ { - "id": "CVE-2024-23276", - "baseScore": 7.8, + "id": "CVE-2023-38606", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-23280", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40422", + "id": "CVE-2023-40389", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -24,23 +19,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27878", - "baseScore": 6.5, - "exploitabilityScore": 0.6, + "id": "CVE-2023-28181", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2021-28544", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "d2a5df86e296ae78500f586ba927d50583ac57bd941b41be2bb49291cabc33d1" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-40815", - "baseScore": 7.5, - "exploitabilityScore": 1.6, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "id": "CVE-2024-2466", + "baseScore": 6.5, + "exploitabilityScore": 3.9, + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "ef66ed0080664a4e48146a8ca92c98c850f03ce2f8a6239db9880894e7242e0e" }, { - "id": "CVE-2022-42842", + "id": "CVE-2022-32882", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -48,52 +51,31 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-38586", - "baseScore": 10, - "exploitabilityScore": 3.9, - "impactScore": 6, - "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" - }, - { - "id": "CVE-2024-23297", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-22621", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2022-46718", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23258", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-22637", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-32420", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-0361", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2024-27795", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-28194", + "id": "CVE-2023-29497", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -101,15 +83,7 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-42809", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-32405", + "id": "CVE-2023-23504", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -117,31 +91,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42855", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "id": "CVE-2023-32654", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-40778", - "baseScore": 3.3, + "id": "CVE-2022-22593", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-40821", - "baseScore": 8.4, - "exploitabilityScore": 2.5, "impactScore": 5.9, "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42865", + "id": "CVE-2023-42862", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -149,7 +115,7 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32426", + "id": "CVE-2023-0288", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -157,36 +123,47 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41065", - "baseScore": 3.3, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42860", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + }, + { + "id": "CVE-2022-46705", + "baseScore": 4.3, + "exploitabilityScore": 2.8, "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-42847", - "baseScore": 7.5, + "id": "CVE-2022-42837", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-23290", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-23238", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-40813", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2022-0714", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42854", + "id": "CVE-2023-42937", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -194,7 +171,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-2000", + "id": "CVE-2022-0361", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -202,7 +179,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32899", + "id": "CVE-2023-28208", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + }, + { + "id": "CVE-2022-32798", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -210,7 +195,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2018-25032", + "id": "CVE-2022-22585", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -218,71 +203,87 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-41979", - "baseScore": 4.7, - "exploitabilityScore": 1, + "id": "CVE-2023-42829", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32931", - "baseScore": 5.5, + "id": "CVE-2022-48578", + "baseScore": 7.1, "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2023-23528", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32400", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-42852", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-23540", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2023-40455", + "baseScore": 10, + "exploitabilityScore": 3.9, + "impactScore": 6, + "severity": "CRITICAL", + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + }, + { + "id": "CVE-2023-42844", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42828", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-46700", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-0696", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-22621", + "baseScore": 4.6, + "exploitabilityScore": 0.9, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2023-38606", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-40856", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-41987", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-32787", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27817", + "id": "CVE-2023-42926", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -290,15 +291,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42846", - "baseScore": 5.5, + "id": "CVE-2023-38615", + "baseScore": 7.8, "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-23203", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-38593", + "id": "CVE-2023-28202", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -306,23 +315,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40787", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, + "id": "CVE-2022-32793", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-32398", - "baseScore": 7.8, + "id": "CVE-2023-32364", + "baseScore": 8.6, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2022-32862", + "id": "CVE-2024-27819", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2022-32883", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -330,36 +347,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38565", - "baseScore": 7.8, + "id": "CVE-2024-44128", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23283", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-44191", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46723", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2022-32781", + "baseScore": 4.4, + "exploitabilityScore": 0.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2023-28206", - "baseScore": 8.6, + "id": "CVE-2022-26704", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38261", + "id": "CVE-2024-44170", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-27843", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -367,15 +395,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26708", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2022-26717", + "id": "CVE-2022-32893", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -383,7 +403,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-44128", + "id": "CVE-2022-42821", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -391,31 +411,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41995", - "baseScore": 7.8, + "id": "CVE-2024-44161", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-42806", - "baseScore": 7, - "exploitabilityScore": 1, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-0433", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27833", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-32416", + "id": "CVE-2022-26727", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -423,15 +435,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-47915", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42928", + "baseScore": 8.4, + "exploitabilityScore": 2.5, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2023-23533", + "id": "CVE-2023-23534", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -439,20 +451,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42835", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-38610", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-44139", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2022-26726", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-27948", + "id": "CVE-2023-32411", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -460,23 +475,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-23308", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2023-42933", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-42791", + "baseScore": 7, + "exploitabilityScore": 1, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-4734", + "id": "CVE-2022-0351", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -484,23 +491,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32354", - "baseScore": 5.5, + "id": "CVE-2023-23493", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-27808", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-32787", + "id": "CVE-2023-32393", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -508,23 +507,23 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-23512", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2022-46692", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40860", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-46713", + "baseScore": 4.7, + "exploitabilityScore": 1, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2023-32424", + "id": "CVE-2023-32389", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -532,7 +531,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40432", + "id": "CVE-2023-27936", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -540,31 +539,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42843", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-27929", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-36862", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-23518", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-42839", + "id": "CVE-2022-0158", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -572,7 +555,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-46695", + "id": "CVE-2024-27823", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + }, + { + "id": "CVE-2022-42817", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -580,15 +571,15 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-27883", - "baseScore": 4.4, - "exploitabilityScore": 1.8, - "impactScore": 2.5, + "id": "CVE-2023-35984", + "baseScore": 4.3, + "exploitabilityScore": 0.9, + "impactScore": 3.4, "severity": "MEDIUM", - "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + "hash": "133c373e628dd80ae64f0c9b447d949126768cf373adbb176142b895105d2b95" }, { - "id": "CVE-2023-34352", + "id": "CVE-2024-40794", "baseScore": 5.3, "exploitabilityScore": 3.9, "impactScore": 1.4, @@ -596,15 +587,15 @@ "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2023-42874", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2023-32444", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42892", + "id": "CVE-2024-27798", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -612,7 +603,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22633", + "id": "CVE-2022-1725", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-27802", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -620,36 +619,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44132", - "baseScore": 8.4, - "exploitabilityScore": 2, - "impactScore": 5.8, - "severity": "HIGH", - "hash": "db1e215e191ba78ae9722b7f6900263a3c4441fc25d9bc7889eb87a02b2cb4b6" - }, - { - "id": "CVE-2022-32832", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" - }, - { - "id": "CVE-2022-42860", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32816", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-2379", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-3705", + "baseScore": 7.5, + "exploitabilityScore": 1.6, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2023-42887", + "id": "CVE-2023-27945", "baseScore": 6.3, "exploitabilityScore": 1.8, "impactScore": 4, @@ -657,15 +643,15 @@ "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2023-42877", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "id": "CVE-2024-40847", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27943", + "id": "CVE-2023-42883", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -673,23 +659,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28187", - "baseScore": 6.5, + "id": "CVE-2023-23529", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26688", - "baseScore": 4.4, - "exploitabilityScore": 0.8, + "id": "CVE-2023-23537", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32434", + "id": "CVE-2022-32942", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -697,23 +683,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41993", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2023-34425", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2024-44125", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-35983", + "id": "CVE-2023-41077", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -721,7 +699,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22600", + "id": "CVE-2022-0530", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -729,23 +707,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23286", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2023-41977", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + }, + { + "id": "CVE-2023-27934", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22586", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2023-4750", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28197", + "id": "CVE-2024-23231", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-42830", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -753,20 +744,36 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-23242", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-28187", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-1620", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2024-44205", + "error_code": "GENERAL_ERROR", + "error_message": "list index out of range" + }, + { + "id": "CVE-2023-32365", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2022-22625", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-40304", + "id": "CVE-2023-28209", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -774,7 +781,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40845", + "id": "CVE-2022-22583", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -782,15 +789,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40776", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, + "id": "CVE-2024-40834", + "baseScore": 4.4, + "exploitabilityScore": 1.8, + "impactScore": 2.5, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" }, { - "id": "CVE-2023-4752", + "id": "CVE-2022-40304", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -798,15 +805,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32919", - "baseScore": 4.7, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "12872fcda7b03f5024706b5d487427ce3d2f4da41964ea074340f8a2e9a773fb" + "id": "CVE-2024-44182", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32425", + "id": "CVE-2022-26725", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2024-40809", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -814,39 +829,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32412", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2024-44134", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-35260", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-22590", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-42833", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2022-24070", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44184", + "id": "CVE-2022-32854", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -854,31 +853,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22589", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" - }, - { - "id": "CVE-2024-2004", - "baseScore": 3.5, - "exploitabilityScore": 2.1, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6c9df0fb791f37a11e0a13fdfd77f3b50f0f7d79661101664047e57279b03c40" - }, - { - "id": "CVE-2023-32382", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-40803", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32907", + "id": "CVE-2022-22633", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -886,23 +869,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40403", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-42916", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-42867", + "id": "CVE-2023-32435", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -910,7 +877,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-40427", + "id": "CVE-2023-40395", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -918,23 +885,39 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-40834", - "baseScore": 4.4, + "id": "CVE-2023-38136", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 2.5, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-40813", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2023-23499", - "baseScore": 5.5, + "id": "CVE-2023-28215", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-27966", + "baseScore": 6.3, + "exploitabilityScore": 1.8, + "impactScore": 4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2023-27956", + "id": "CVE-2023-42898", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -942,20 +925,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32910", - "baseScore": 7.5, + "id": "CVE-2023-42845", + "baseScore": 5.3, "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-23293", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-32801", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44161", + "id": "CVE-2022-42816", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -963,12 +949,17 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23289", + "id": "CVE-2023-36191", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-28202", + "id": "CVE-2023-38709", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-28200", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -976,31 +967,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42845", - "baseScore": 7.2, - "exploitabilityScore": 1.2, + "id": "CVE-2023-38611", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "81bf65ec428ce559bf472a705e269176f24cf86d3791ef4d1a6fcabd5281f497" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-41976", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2024-27848", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26697", - "baseScore": 7.1, + "id": "CVE-2023-32433", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27869", + "id": "CVE-2023-32397", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -1008,15 +999,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40450", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-46699", + "id": "CVE-2023-39434", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -1024,15 +1007,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27843", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2022-42807", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2022-32882", + "id": "CVE-2022-32863", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -1040,15 +1023,7 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-40863", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-27826", + "id": "CVE-2022-32948", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1056,15 +1031,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28319", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-38565", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40788", + "id": "CVE-2023-42888", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1072,15 +1047,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40399", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32875", + "baseScore": 5, + "exploitabilityScore": 1.3, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "332f67a2081f647a3e43fc3ee1781735663933f4b525695da1e788ae31933132" }, { - "id": "CVE-2022-32865", + "id": "CVE-2022-22665", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1088,44 +1063,47 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32913", - "baseScore": 3.3, + "id": "CVE-2022-42849", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46724", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2024-27873", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32942", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2023-38564", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42939", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-42897", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2021-22947", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, + "id": "CVE-2024-27813", + "baseScore": 5.3, + "exploitabilityScore": 1.8, + "impactScore": 3.4, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "hash": "bca00c030c99fcf4139748fb1f03da0012d720521e7bf165a21e6d52958ea57c" }, { - "id": "CVE-2023-2610", + "id": "CVE-2022-26757", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1133,7 +1111,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27839", + "id": "CVE-2024-44204", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1141,15 +1119,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22672", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-28191", + "id": "CVE-2024-27839", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1157,23 +1127,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42908", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-32816", - "baseScore": 6.5, + "id": "CVE-2024-23263", + "baseScore": 8.1, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" }, { - "id": "CVE-2023-41997", + "id": "CVE-2024-40818", "baseScore": 4.6, "exploitabilityScore": 0.9, "impactScore": 3.6, @@ -1181,7 +1143,7 @@ "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2024-40793", + "id": "CVE-2023-32415", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1189,7 +1151,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42943", + "id": "CVE-2023-40450", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1197,15 +1159,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38605", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2023-41982", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2024-27848", + "id": "CVE-2022-1381", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1213,28 +1175,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23215", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-40445", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-23249", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-23496", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2024-23212", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44153", + "id": "CVE-2024-23282", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1242,15 +1199,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26744", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-38410", + "id": "CVE-2022-0554", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1258,15 +1207,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23275", - "baseScore": 4.7, - "exploitabilityScore": 1, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" - }, - { - "id": "CVE-2024-27806", + "id": "CVE-2023-40541", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1274,23 +1215,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32384", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2024-27837", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" }, { - "id": "CVE-2023-40448", - "baseScore": 8.6, - "exploitabilityScore": 3.9, - "impactScore": 4, + "id": "CVE-2022-48503", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-32377", + "id": "CVE-2021-30977", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1298,7 +1239,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32858", + "id": "CVE-2024-44181", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1306,15 +1247,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23244", - "baseScore": 6.7, - "exploitabilityScore": 0.8, + "id": "CVE-2024-23258", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42936", + "id": "CVE-2023-40428", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1322,15 +1263,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40404", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-22610", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-44188", + "id": "CVE-2024-44186", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1338,23 +1279,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40408", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2021-30946", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22624", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2023-42887", + "baseScore": 6.3, + "exploitabilityScore": 1.8, + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2024-23285", + "id": "CVE-2024-27840", + "baseScore": 6.3, + "exploitabilityScore": 1.8, + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + }, + { + "id": "CVE-2022-42800", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1362,7 +1311,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23247", + "id": "CVE-2022-22615", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1370,31 +1319,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23263", - "baseScore": 8.1, - "exploitabilityScore": 2.8, - "impactScore": 5.2, + "id": "CVE-2022-32896", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-32405", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22719", - "baseScore": 7.5, + "id": "CVE-2024-23271", + "baseScore": 7.3, "exploitabilityScore": 3.9, - "impactScore": 3.6, + "impactScore": 3.4, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "05019c749e19856644b3eebee9136529650cedb9b305bc5a16673c3e3d8067aa" }, { - "id": "CVE-2024-44189", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2022-0629", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-2426", + "id": "CVE-2022-1622", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1402,65 +1359,63 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42853", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-0049", - "baseScore": 7.8, + "id": "CVE-2023-32375", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42878", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-24070", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27810", - "baseScore": 9.8, + "id": "CVE-2021-22946", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-23513", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-23498", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-32389", - "baseScore": 5.5, + "id": "CVE-2023-42948", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-40844", - "baseScore": 5.5, + "id": "CVE-2023-27944", + "baseScore": 8.6, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 6, + "severity": "HIGH", + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-41074", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-32820", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44125", + "id": "CVE-2023-40430", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1468,28 +1423,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23219", - "baseScore": 6.2, - "exploitabilityScore": 2.5, + "id": "CVE-2022-22660", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23292", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-40399", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32853", - "baseScore": 7.1, + "id": "CVE-2022-22579", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42862", + "id": "CVE-2024-40846", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1497,7 +1455,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40775", + "id": "CVE-2022-22721", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2023-35983", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1505,7 +1471,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42826", + "id": "CVE-2022-26756", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1513,7 +1479,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42911", + "id": "CVE-2024-23214", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-42906", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1521,23 +1495,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-51385", - "baseScore": 6.5, - "exploitabilityScore": 3.9, - "impactScore": 2.5, + "id": "CVE-2022-32926", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "ef66ed0080664a4e48146a8ca92c98c850f03ce2f8a6239db9880894e7242e0e" + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" }, { - "id": "CVE-2024-27840", - "baseScore": 6.3, + "id": "CVE-2023-40431", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32817", + "id": "CVE-2024-40844", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1545,23 +1519,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23271", - "baseScore": 7.3, - "exploitabilityScore": 3.9, - "impactScore": 3.4, - "severity": "HIGH", - "hash": "05019c749e19856644b3eebee9136529650cedb9b305bc5a16673c3e3d8067aa" + "id": "CVE-2022-42830", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" }, { - "id": "CVE-2024-23217", - "baseScore": 3.3, - "exploitabilityScore": 1.8, + "id": "CVE-2022-46725", + "baseScore": 4.3, + "exploitabilityScore": 2.8, "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-32383", + "id": "CVE-2023-27957", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1569,23 +1543,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40866", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-32843", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2022-26715", + "id": "CVE-2022-22675", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1593,7 +1551,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-2126", + "id": "CVE-2023-42908", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1601,15 +1559,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32221", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2024-27802", + "id": "CVE-2024-23234", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1617,23 +1567,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42864", - "baseScore": 7, - "exploitabilityScore": 1, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" - }, - { - "id": "CVE-2023-38564", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2023-41996", + "id": "CVE-2023-41991", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1641,31 +1575,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40774", - "baseScore": 7.1, + "id": "CVE-2023-42896", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40414", - "baseScore": 9.8, + "id": "CVE-2022-32833", + "baseScore": 5.3, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2022-32876", - "baseScore": 3.3, - "exploitabilityScore": 1.8, "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2022-46721", + "id": "CVE-2023-42870", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1673,7 +1599,12 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40395", + "id": "CVE-2024-23280", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-27845", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -1681,31 +1612,7 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-32908", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-29046", - "baseScore": 5.4, - "exploitabilityScore": 2.3, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "6d1670acc6755a8c939de4dcf9fe0b1cddf5e8ac4180670ebbf7a135833e0cac" - }, - { - "id": "CVE-2023-40452", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2022-42838", + "id": "CVE-2023-40383", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -1713,15 +1620,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2021-28544", - "baseScore": 4.3, + "id": "CVE-2023-42866", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-23510", + "id": "CVE-2023-42891", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1729,31 +1636,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2020-19185", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-42829", - "baseScore": 5.5, + "id": "CVE-2023-40432", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-44148", - "baseScore": 10, - "exploitabilityScore": 3.9, - "impactScore": 6, - "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-1801", + "id": "CVE-2020-19190", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -1761,28 +1652,23 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-46704", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-2953", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-26758", - "error_code": "GENERAL_ERROR", - "error_message": "list index out of range" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-0318", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2024-40838", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-27851", + "id": "CVE-2024-23209", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -1790,7 +1676,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-23501", + "id": "CVE-2023-28199", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1798,31 +1684,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42888", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-23273", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-22591", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-2609", - "baseScore": 5.5, + "id": "CVE-2023-42957", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-2125", + "id": "CVE-2023-42882", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1830,20 +1708,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-36191", + "id": "CVE-2024-2379", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-44176", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-23228", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-23212", + "id": "CVE-2023-28212", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1851,39 +1729,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42897", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" - }, - { - "id": "CVE-2022-32943", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "id": "CVE-2022-42840", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-48577", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-28320", + "baseScore": 5.9, + "exploitabilityScore": 2.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2024-40781", - "baseScore": 8.4, - "exploitabilityScore": 2.5, - "impactScore": 5.9, + "id": "CVE-2023-32359", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-23234", + "id": "CVE-2022-32899", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1891,31 +1761,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32409", - "baseScore": 8.6, - "exploitabilityScore": 3.9, - "impactScore": 4, - "severity": "HIGH", - "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" - }, - { - "id": "CVE-2022-0158", - "baseScore": 3.3, + "id": "CVE-2023-32428", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-44152", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26761", + "id": "CVE-2022-1616", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1923,7 +1777,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40391", + "id": "CVE-2022-22648", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1931,7 +1785,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42851", + "id": "CVE-2023-42872", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1939,15 +1793,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44186", - "baseScore": 5.5, + "id": "CVE-2024-27801", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38601", + "id": "CVE-2022-26696", + "baseScore": 8.8, + "exploitabilityScore": 2, + "impactScore": 6, + "severity": "HIGH", + "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" + }, + { + "id": "CVE-2024-23261", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -1955,15 +1817,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27800", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-42856", + "id": "CVE-2023-42903", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1971,15 +1825,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27825", - "baseScore": 7.8, - "exploitabilityScore": 1.4, - "impactScore": 5.8, - "severity": "HIGH", - "hash": "f9f0d2de94814973cb42bb7928aab78d0b7a488bc8ade069b539a3ad3e339a4b" + "id": "CVE-2023-40413", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46717", + "id": "CVE-2023-40529", "baseScore": 2.4, "exploitabilityScore": 0.9, "impactScore": 1.4, @@ -1987,23 +1841,33 @@ "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2023-38545", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2023-40420", - "baseScore": 6.5, + "id": "CVE-2022-32795", + "baseScore": 4.3, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-32408", + "id": "CVE-2023-42946", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-40841", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-24795", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-32918", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2011,31 +1875,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32885", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2024-40828", + "baseScore": 8.4, + "exploitabilityScore": 2.5, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2022-22637", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-26762", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-35990", - "baseScore": 3.3, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42855", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-32390", + "baseScore": 2.4, + "exploitabilityScore": 0.9, "impactScore": 1.4, "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-1898", + "id": "CVE-2023-42892", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2043,7 +1912,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38259", + "id": "CVE-2022-22644", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2051,15 +1920,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1629", - "baseScore": 7.8, + "id": "CVE-2023-32442", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32840", + "id": "CVE-2020-19186", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2022-46724", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2022-46712", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2067,23 +1952,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28182", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2024-44180", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2023-32371", - "baseScore": 6.3, + "id": "CVE-2022-42814", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42820", + "id": "CVE-2022-48683", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2091,7 +1976,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26700", + "id": "CVE-2022-3970", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -2099,7 +1984,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-0288", + "id": "CVE-2024-27828", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2107,15 +1992,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40424", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-42958", + "id": "CVE-2022-26741", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2123,47 +2000,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46725", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" - }, - { - "id": "CVE-2023-42831", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-27853", - "baseScore": 4.4, + "id": "CVE-2024-27877", + "baseScore": 6.1, "exploitabilityScore": 1.8, - "impactScore": 2.5, + "impactScore": 4.2, "severity": "MEDIUM", - "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" }, { - "id": "CVE-2022-0392", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-26719", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-46709", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2023-27935", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27836", + "id": "CVE-2023-27949", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2171,7 +2032,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26711", + "id": "CVE-2023-37285", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -2179,39 +2040,20 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-27813", - "baseScore": 5.3, + "id": "CVE-2024-40863", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 3.4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "bca00c030c99fcf4139748fb1f03da0012d720521e7bf165a21e6d52958ea57c" - }, - { - "id": "CVE-2023-23523", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2022-1735", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1942", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-23283", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-28192", + "id": "CVE-2023-23542", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2219,15 +2061,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32868", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2023-42876", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-42840", + "id": "CVE-2024-23276", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2235,31 +2077,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38546", - "baseScore": 3.7, - "exploitabilityScore": 2.2, + "id": "CVE-2023-42846", + "baseScore": 5.3, + "exploitabilityScore": 3.9, "impactScore": 1.4, - "severity": "LOW", - "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2023-40436", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "id": "CVE-2023-40456", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-44190", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42916", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32441", + "id": "CVE-2023-23516", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2267,23 +2109,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42914", - "baseScore": 6.3, - "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "id": "CVE-2023-35074", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2021-4193", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-42864", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2022-46722", + "id": "CVE-2022-48577", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2291,15 +2133,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46693", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-6387", + "baseScore": 8.1, + "exploitabilityScore": 2.2, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" }, { - "id": "CVE-2022-22646", + "id": "CVE-2023-40406", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2307,39 +2149,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32654", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-38599", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-42830", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-40840", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" - }, - { - "id": "CVE-2022-22663", + "id": "CVE-2023-32354", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2347,31 +2157,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23529", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2022-42813", - "baseScore": 9.8, + "id": "CVE-2023-5841", + "baseScore": 9.1, "exploitabilityScore": 3.9, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2023-27950", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" }, { - "id": "CVE-2022-32895", + "id": "CVE-2024-23275", "baseScore": 4.7, "exploitabilityScore": 1, "impactScore": 3.6, @@ -2379,23 +2173,7 @@ "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2022-26722", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-0051", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2020-19188", + "id": "CVE-2024-44187", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -2403,23 +2181,20 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-44180", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2024-44206", + "error_code": "GENERAL_ERROR", + "error_message": "list index out of range" }, { - "id": "CVE-2024-40770", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-48504", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23237", + "id": "CVE-2023-23501", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2427,7 +2202,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32860", + "id": "CVE-2022-1619", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2435,20 +2210,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42792", - "baseScore": 5.5, + "id": "CVE-2022-42801", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0108", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-44198", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { "id": "CVE-2023-28198", @@ -2459,15 +2234,12 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-41071", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-23239", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-38607", + "id": "CVE-2023-42932", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2475,15 +2247,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46698", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2023-42858", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-26737", + "id": "CVE-2024-40861", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2491,39 +2260,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32402", - "baseScore": 6.5, + "id": "CVE-2022-26717", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2021-30918", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2021-4187", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22676", - "baseScore": 5.5, + "id": "CVE-2022-26755", + "baseScore": 6.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2024-27862", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2023-41968", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42974", + "id": "CVE-2022-48618", "baseScore": 7, "exploitabilityScore": 1, "impactScore": 5.9, @@ -2531,23 +2300,15 @@ "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2022-32893", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2023-42841", - "baseScore": 7.8, + "id": "CVE-2023-40444", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40835", + "id": "CVE-2022-46704", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2555,7 +2316,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22597", + "id": "CVE-2022-32799", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + }, + { + "id": "CVE-2022-26770", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2563,7 +2332,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26770", + "id": "CVE-2022-22612", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2571,7 +2340,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41991", + "id": "CVE-2023-28190", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2579,23 +2348,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23208", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-27954", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-23251", + "baseScore": 4.6, + "exploitabilityScore": 0.9, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2024-44168", + "id": "CVE-2023-40410", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2603,52 +2364,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32892", + "id": "CVE-2022-46720", "baseScore": 8.6, - "exploitabilityScore": 3.9, - "impactScore": 4, - "severity": "HIGH", - "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" - }, - { - "id": "CVE-2023-27969", - "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2022-26767", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-27878", + "baseScore": 6.5, + "exploitabilityScore": 0.6, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "d2a5df86e296ae78500f586ba927d50583ac57bd941b41be2bb49291cabc33d1" }, { - "id": "CVE-2024-44166", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-44152", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-28181", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-42810", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { "id": "CVE-2024-23262", @@ -2656,20 +2393,15 @@ "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-40410", - "baseScore": 5.5, + "id": "CVE-2023-38410", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-23205", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26775", + "id": "CVE-2023-32412", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -2677,23 +2409,15 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-32359", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2024-40784", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-32833", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32410", + "id": "CVE-2022-32841", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2701,7 +2425,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-2042", + "id": "CVE-2023-42856", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2709,23 +2433,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23214", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-4781", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-4136", - "baseScore": 7.8, + "id": "CVE-2023-41983", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2022-42844", + "baseScore": 8.6, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-28185", + "id": "CVE-2023-40424", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2733,15 +2465,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27831", - "baseScore": 7.8, + "id": "CVE-2022-42811", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44124", + "id": "CVE-2023-42861", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -2749,23 +2481,46 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32443", - "baseScore": 8.1, + "id": "CVE-2021-39537", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27876", - "baseScore": 8.1, - "exploitabilityScore": 2.8, - "impactScore": 5.2, + "id": "CVE-2023-42835", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-23249", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-23289", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-40788", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-42916", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-28205", + "id": "CVE-2022-26730", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -2773,15 +2528,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42912", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-44163", + "id": "CVE-2024-27884", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2789,17 +2536,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42952", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-38612", - "baseScore": 3.3, - "exploitabilityScore": 1.8, + "id": "CVE-2024-40796", + "baseScore": 5.3, + "exploitabilityScore": 3.9, "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { "id": "CVE-2024-40780", @@ -2810,7 +2552,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32395", + "id": "CVE-2023-32382", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2818,15 +2560,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-0258", - "baseScore": 8.2, - "exploitabilityScore": 1.5, - "impactScore": 6, + "id": "CVE-2024-23257", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-38609", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "c285264153f1609e4a7474a0c224f6aab0cde25dc2f5c14ab6d27076126c54f6" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27809", + "id": "CVE-2022-32208", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + }, + { + "id": "CVE-2023-41066", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2834,55 +2589,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32797", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "id": "CVE-2022-32788", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-40825", - "baseScore": 6, - "exploitabilityScore": 0.8, - "impactScore": 5.2, + "id": "CVE-2024-44177", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "84c2df38aae61d4e91841cb682e1c8848abf671dea2d02cf569163210d5728ac" - }, - { - "id": "CVE-2023-4736", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-32436", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28204", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, + "id": "CVE-2022-32859", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-26709", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2022-32877", + "id": "CVE-2023-23511", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2890,7 +2621,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-4750", + "id": "CVE-2022-32887", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2898,7 +2629,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38595", + "id": "CVE-2023-23517", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -2906,44 +2637,28 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22677", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" - }, - { - "id": "CVE-2024-23243", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-40398", - "baseScore": 8.8, - "exploitabilityScore": 2, - "impactScore": 6, - "severity": "HIGH", - "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" - }, - { - "id": "CVE-2022-26743", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2022-32905", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2020-19189", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-32429", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40859", + "id": "CVE-2022-48575", + "error_code": "GENERAL_ERROR", + "error_message": "list index out of range" + }, + { + "id": "CVE-2023-32400", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2951,7 +2666,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26740", + "id": "CVE-2023-28213", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2959,12 +2674,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-48575", - "error_code": "GENERAL_ERROR", - "error_message": "list index out of range" - }, - { - "id": "CVE-2023-32419", + "id": "CVE-2023-28201", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -2972,28 +2682,7 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-23209", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-23269", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-46716", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-42854", + "id": "CVE-2022-32936", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3001,15 +2690,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2020-19190", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-27941", + "id": "CVE-2023-23500", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3017,28 +2698,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23264", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2024-27855", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-27850", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-42789", + "id": "CVE-2024-40835", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3046,31 +2706,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27953", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2022-2294", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-27833", - "baseScore": 8.8, + "id": "CVE-2024-44169", + "baseScore": 8.1, "exploitabilityScore": 2.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" }, { - "id": "CVE-2022-42801", + "id": "CVE-2022-32947", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3078,15 +2722,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32782", - "baseScore": 4.4, - "exploitabilityScore": 0.8, + "id": "CVE-2022-42853", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32366", + "id": "CVE-2023-42881", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3094,20 +2738,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42849", - "baseScore": 6.5, + "id": "CVE-2022-32945", + "baseScore": 4.3, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-42840", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2022-32805", + "id": "CVE-2022-1674", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3115,23 +2754,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40411", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-23218", + "baseScore": 5.9, + "exploitabilityScore": 2.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2022-32867", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2023-40446", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23266", + "id": "CVE-2022-32877", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3139,15 +2778,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-41957", - "baseScore": 5.3, - "exploitabilityScore": 1.8, - "impactScore": 3.4, + "id": "CVE-2023-27952", + "baseScore": 4.7, + "exploitabilityScore": 1, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "bca00c030c99fcf4139748fb1f03da0012d720521e7bf165a21e6d52958ea57c" + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2022-32886", + "id": "CVE-2022-42867", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -3155,55 +2794,44 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22629", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2022-29046", + "baseScore": 5.4, + "exploitabilityScore": 2.3, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "6d1670acc6755a8c939de4dcf9fe0b1cddf5e8ac4180670ebbf7a135833e0cac" }, { - "id": "CVE-2022-42825", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-40441", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-44202", - "baseScore": 5.3, + "id": "CVE-2022-46709", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" - }, - { - "id": "CVE-2022-26769", - "baseScore": 7.8, - "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-40804", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-23260", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-32414", - "baseScore": 8.6, - "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "id": "CVE-2023-38546", + "baseScore": 3.7, + "exploitabilityScore": 2.2, + "impactScore": 1.4, + "severity": "LOW", + "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" }, { - "id": "CVE-2022-22675", + "id": "CVE-2022-26739", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3211,15 +2839,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32442", - "baseScore": 5.5, + "id": "CVE-2022-26722", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-5217", + "id": "CVE-2022-32885", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -3227,31 +2855,20 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42900", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-32839", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2024-23259", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-22720", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-32394", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-48504", + "id": "CVE-2023-42922", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3259,20 +2876,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1622", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-28204", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-23259", + "id": "CVE-2024-39894", + "baseScore": 7.5, + "exploitabilityScore": 1.6, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + }, + { + "id": "CVE-2023-34352", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2024-23243", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-46701", + "id": "CVE-2022-1942", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3280,15 +2913,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40541", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-40866", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42891", + "id": "CVE-2023-42823", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-46710", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3296,15 +2934,20 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-0629", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-27830", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42922", + "id": "CVE-2021-46059", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-40816", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3312,23 +2955,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23505", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-27958", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" - }, - { - "id": "CVE-2023-36854", + "id": "CVE-2022-32821", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3336,7 +2963,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40841", + "id": "CVE-2022-32832", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + }, + { + "id": "CVE-2022-42820", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3344,31 +2979,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26755", - "baseScore": 6.3, - "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" - }, - { - "id": "CVE-2022-22630", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2022-42831", + "baseScore": 6.4, + "exploitabilityScore": 0.5, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2022-26693", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "severity": "MEDIUM", + "hash": "3349260af86a73e2a244827fafac5104bdde04db5736c3786f1e755398c946e1" }, { - "id": "CVE-2022-0572", + "id": "CVE-2022-22661", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3376,7 +2995,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22627", + "id": "CVE-2023-32436", "baseScore": 7.1, "exploitabilityScore": 1.8, "impactScore": 5.2, @@ -3384,31 +3003,23 @@ "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-23246", - "baseScore": 8.1, - "exploitabilityScore": 2.8, + "id": "CVE-2024-27888", + "baseScore": 7.1, + "exploitabilityScore": 1.8, "impactScore": 5.2, "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" - }, - { - "id": "CVE-2023-23543", - "baseScore": 3.6, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "1c64ae82366c2967a8d46ec9039dd2779ce6dded4da7e60324b60e8ca7bdf3f6" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2021-44790", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2022-32895", + "baseScore": 4.7, + "exploitabilityScore": 1, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2022-32785", + "id": "CVE-2023-42924", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3416,15 +3027,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32928", - "baseScore": 5.3, - "exploitabilityScore": 1.6, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "1805fe2ce8a69ba3c0487aebd022beaa442e3f8c629bfa0a6354bf8ceef860a8" - }, - { - "id": "CVE-2023-28215", + "id": "CVE-2022-47965", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3432,15 +3035,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32922", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2023-32422", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32380", + "id": "CVE-2022-26772", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3448,47 +3051,63 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32875", - "baseScore": 5, - "exploitabilityScore": 1.3, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "332f67a2081f647a3e43fc3ee1781735663933f4b525695da1e788ae31933132" + "id": "CVE-2022-32852", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-27961", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-42890", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-32415", - "baseScore": 5.5, + "id": "CVE-2022-32944", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40806", - "baseScore": 5.5, + "id": "CVE-2024-40830", + "baseScore": 3.3, "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2024-40815", + "baseScore": 7.5, + "exploitabilityScore": 1.6, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + }, + { + "id": "CVE-2022-32928", + "baseScore": 5.3, + "exploitabilityScore": 1.6, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "1805fe2ce8a69ba3c0487aebd022beaa442e3f8c629bfa0a6354bf8ceef860a8" }, { - "id": "CVE-2024-27796", - "baseScore": 8.1, - "exploitabilityScore": 1.4, - "impactScore": 6, - "severity": "HIGH", - "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + "id": "CVE-2022-32919", + "baseScore": 4.7, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "12872fcda7b03f5024706b5d487427ce3d2f4da41964ea074340f8a2e9a773fb" }, { - "id": "CVE-2023-32421", + "id": "CVE-2022-32800", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3496,7 +3115,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40784", + "id": "CVE-2022-46694", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3504,7 +3123,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22644", + "id": "CVE-2023-32378", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-38603", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-23510", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3512,15 +3147,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32206", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-40860", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42824", + "id": "CVE-2023-40520", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2023-42931", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3528,7 +3171,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41980", + "id": "CVE-2023-28192", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3536,15 +3179,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-48578", - "baseScore": 7.1, + "id": "CVE-2023-40384", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2022-22639", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42844", + "id": "CVE-2023-28206", "baseScore": 8.6, "exploitabilityScore": 1.8, "impactScore": 6, @@ -3552,7 +3203,7 @@ "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-32423", + "id": "CVE-2024-40789", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -3560,23 +3211,7 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42909", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-32386", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2022-0156", + "id": "CVE-2023-32361", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3584,7 +3219,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40416", + "id": "CVE-2023-38133", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -3592,23 +3227,23 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32432", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-38403", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40405", - "baseScore": 3.3, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42874", + "baseScore": 2.4, + "exploitabilityScore": 0.9, "impactScore": 1.4, "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-22617", + "id": "CVE-2023-27969", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3616,31 +3251,36 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27881", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "id": "CVE-2023-42840", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-27824", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-26716", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32897", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-38039", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-38590", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-40802", + "id": "CVE-2022-22640", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3648,15 +3288,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23222", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2023-32385", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42930", + "id": "CVE-2024-44163", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3664,63 +3304,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40425", + "id": "CVE-2024-27882", "baseScore": 4.4, - "exploitabilityScore": 0.8, - "impactScore": 3.6, + "exploitabilityScore": 1.8, + "impactScore": 2.5, "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" }, { - "id": "CVE-2024-40786", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2023-42941", + "baseScore": 4.8, + "exploitabilityScore": 1.2, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "895e5e44cca920cbd4eb9772f510208d09e2e7fde008a4707da7afd381e11d16" }, { - "id": "CVE-2023-42928", - "baseScore": 8.4, + "id": "CVE-2024-23223", + "baseScore": 6.2, "exploitabilityScore": 2.5, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" }, { - "id": "CVE-2022-22615", - "baseScore": 7.8, + "id": "CVE-2024-44164", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-41984", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-32387", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-44187", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-32879", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-27946", + "id": "CVE-2022-32815", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3728,7 +3352,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23514", + "id": "CVE-2022-32915", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3736,7 +3360,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27936", + "id": "CVE-2023-4751", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3744,7 +3368,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32821", + "id": "CVE-2023-42912", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3752,7 +3376,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40798", + "id": "CVE-2023-40439", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -3760,20 +3384,7 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-42937", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-42843", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-29048", + "id": "CVE-2022-32857", "baseScore": 4.3, "exploitabilityScore": 2.8, "impactScore": 1.4, @@ -3781,15 +3392,15 @@ "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-40801", - "baseScore": 5.5, + "id": "CVE-2024-27824", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42788", + "id": "CVE-2024-27858", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3797,15 +3408,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40795", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2022-42799", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2023-23495", + "id": "CVE-2023-42935", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3813,23 +3424,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-3437", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-32941", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2022-26718", + "id": "CVE-2022-32796", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3837,33 +3432,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41988", - "baseScore": 6.8, - "exploitabilityScore": 0.9, - "impactScore": 5.9, + "id": "CVE-2022-42860", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "1ac955dddd4a12fd10568fc7be36c1f6fb0c9aad0ecd7f1dc70a96b74ea26e95" - }, - { - "id": "CVE-2024-23231", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40814", - "baseScore": 7.1, + "id": "CVE-2022-32900", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27789", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-27943", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32924", + "id": "CVE-2022-1897", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3871,15 +3464,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-2953", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2023-40390", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40389", + "id": "CVE-2024-23272", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3887,7 +3480,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32929", + "id": "CVE-2024-44184", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3895,12 +3488,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23256", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2021-4166", + "id": "CVE-2023-34241", "baseScore": 7.1, "exploitabilityScore": 1.8, "impactScore": 5.2, @@ -3908,15 +3496,7 @@ "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-23270", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-42798", + "id": "CVE-2023-32392", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3924,20 +3504,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23239", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-28195", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-32363", + "id": "CVE-2023-40402", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3945,68 +3512,71 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32872", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2023-32423", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-40434", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2022-32890", + "baseScore": 8.6, + "exploitabilityScore": 3.9, + "impactScore": 4, + "severity": "HIGH", + "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" }, { - "id": "CVE-2023-1916", - "baseScore": 6.1, - "exploitabilityScore": 1.8, - "impactScore": 4.2, - "severity": "MEDIUM", - "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" + "id": "CVE-2024-27876", + "baseScore": 8.1, + "exploitabilityScore": 2.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" }, { - "id": "CVE-2024-40794", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2024-44129", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42855", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-40793", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-4781", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42833", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-23268", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2024-40786", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-44147", - "baseScore": 7.7, - "exploitabilityScore": 2.5, + "id": "CVE-2023-40454", + "baseScore": 7.1, + "exploitabilityScore": 1.8, "impactScore": 5.2, "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-35074", + "id": "CVE-2023-42852", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -4014,20 +3584,31 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-23250", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-40800", + "baseScore": 8.4, + "exploitabilityScore": 2.5, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2024-27838", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-40434", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2022-32782", + "baseScore": 4.4, + "exploitabilityScore": 0.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2024-40812", + "id": "CVE-2022-32813", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4035,7 +3616,55 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38590", + "id": "CVE-2023-28179", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2024-23219", + "baseScore": 6.2, + "exploitabilityScore": 2.5, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" + }, + { + "id": "CVE-2023-42959", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + }, + { + "id": "CVE-2020-19187", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2022-29048", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + }, + { + "id": "CVE-2023-32420", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2024-23226", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -4043,7 +3672,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-0128", + "id": "CVE-2022-26769", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4051,15 +3680,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32835", - "baseScore": 3.3, + "id": "CVE-2022-42790", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41968", + "id": "CVE-2023-41986", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4067,31 +3696,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27837", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" - }, - { - "id": "CVE-2022-22647", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2023-42849", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-32863", - "baseScore": 9.8, + "id": "CVE-2024-23204", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32794", + "id": "CVE-2022-1733", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4099,15 +3720,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32912", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-40856", + "id": "CVE-2023-42962", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -4115,31 +3728,23 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32831", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, + "id": "CVE-2023-42974", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2023-40428", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-0512", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-42856", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42932", + "id": "CVE-2023-2426", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4147,7 +3752,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-48505", + "id": "CVE-2024-44176", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4155,20 +3760,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23227", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2024-6387", - "baseScore": 8.1, - "exploitabilityScore": 2.2, + "id": "CVE-2022-22590", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42881", + "id": "CVE-2022-22631", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4176,7 +3776,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22584", + "id": "CVE-2022-32810", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4184,7 +3784,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23274", + "id": "CVE-2022-32868", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + }, + { + "id": "CVE-2023-42905", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4192,31 +3800,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-48683", - "baseScore": 7.8, + "id": "CVE-2023-27948", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38424", - "baseScore": 7.8, + "id": "CVE-2024-27799", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-5841", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "id": "CVE-2023-42956", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-27937", + "id": "CVE-2023-23514", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4224,7 +3832,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23537", + "id": "CVE-2022-22650", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4232,39 +3840,87 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23225", - "baseScore": 7.8, + "id": "CVE-2023-32360", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32793", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2023-27931", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27819", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2022-42828", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42838", - "baseScore": 8.2, - "exploitabilityScore": 1.5, - "impactScore": 6, + "id": "CVE-2023-38594", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c285264153f1609e4a7474a0c224f6aab0cde25dc2f5c14ab6d27076126c54f6" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22592", + "id": "CVE-2022-0943", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-42828", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-32404", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-43551", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2024-27862", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2024-40831", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-28180", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -4272,7 +3928,7 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-42811", + "id": "CVE-2022-42793", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4280,47 +3936,73 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42859", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, + "id": "CVE-2022-32941", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-46699", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22599", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2022-26728", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40529", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2024-23240", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-41981", - "baseScore": 4.4, - "exploitabilityScore": 0.8, + "id": "CVE-2023-42918", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, + "severity": "HIGH", + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + }, + { + "id": "CVE-2024-40827", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46713", - "baseScore": 4.7, - "exploitabilityScore": 1, + "id": "CVE-2023-40416", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-40444", + "id": "CVE-2023-42889", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-35252", + "baseScore": 3.7, + "exploitabilityScore": 2.2, + "impactScore": 1.4, + "severity": "LOW", + "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + }, + { + "id": "CVE-2023-27929", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4328,12 +4010,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23245", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-32831", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-32947", + "id": "CVE-2022-22614", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4341,15 +4026,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-3705", + "id": "CVE-2023-28319", "baseScore": 7.5, - "exploitabilityScore": 1.6, - "impactScore": 5.9, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40390", + "id": "CVE-2022-26745", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4357,7 +4042,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42858", + "id": "CVE-2022-32826", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4365,12 +4050,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44185", - "error_code": "GENERAL_ERROR", - "error_message": "list index out of range" - }, - { - "id": "CVE-2022-32911", + "id": "CVE-2022-1851", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4378,15 +4058,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22610", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2022-32783", + "id": "CVE-2024-27805", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4394,7 +4066,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32375", + "id": "CVE-2024-27842", + "baseScore": 8.1, + "exploitabilityScore": 1.4, + "impactScore": 6, + "severity": "HIGH", + "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + }, + { + "id": "CVE-2023-32381", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-42943", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4402,15 +4090,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22620", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-22617", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40421", + "id": "CVE-2023-38425", + "baseScore": 7.2, + "exploitabilityScore": 1.2, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "81bf65ec428ce559bf472a705e269176f24cf86d3791ef4d1a6fcabd5281f497" + }, + { + "id": "CVE-2024-27860", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4418,7 +4114,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22660", + "id": "CVE-2022-32838", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4426,15 +4122,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32387", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2023-27959", + "id": "CVE-2024-27826", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4442,7 +4130,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32422", + "id": "CVE-2022-32825", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4450,44 +4138,475 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26719", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2023-42945", - "baseScore": 9.1, + "id": "CVE-2023-23519", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27818", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-32445", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2022-42830", - "baseScore": 6.7, - "exploitabilityScore": 0.8, + "id": "CVE-2024-40840", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + }, + { + "id": "CVE-2023-42940", + "baseScore": 5.7, + "exploitabilityScore": 2.1, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "6c256ef934d3a49be2a54b12b981548ba650a9f6fa6bcb2d6a9d380f78461eab" + }, + { + "id": "CVE-2024-23205", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-27789", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-40408", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2022-46702", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-23285", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-26708", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-28739", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-40407", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2024-40804", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42959", + "id": "CVE-2023-40448", + "baseScore": 8.6, + "exploitabilityScore": 3.9, + "impactScore": 4, + "severity": "HIGH", + "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" + }, + { + "id": "CVE-2023-40433", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-32352", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-42893", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-22609", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-38608", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-40422", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-27874", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2022-42839", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2023-23522", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-26707", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-42832", "baseScore": 7, "exploitabilityScore": 1, "impactScore": 5.9, - "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + }, + { + "id": "CVE-2023-51385", + "baseScore": 6.5, + "exploitabilityScore": 3.9, + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "ef66ed0080664a4e48146a8ca92c98c850f03ce2f8a6239db9880894e7242e0e" + }, + { + "id": "CVE-2024-44124", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2023-40423", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-27809", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-42848", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-4504", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + }, + { + "id": "CVE-2023-41071", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-23533", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-40811", + "baseScore": 8.4, + "exploitabilityScore": 2.5, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + }, + { + "id": "CVE-2022-32939", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-27817", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-38593", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-40417", + "baseScore": 5.4, + "exploitabilityScore": 2.8, + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "122e3e1ab886c67841d8ac7fc7cd0ddeb2ba7f0f552a16ce9ad49a39c66b2e31" + }, + { + "id": "CVE-2023-27939", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-32835", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2024-23266", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2021-4166", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2023-42878", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-0319", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-22632", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-32834", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-42798", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-23208", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-23224", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-32372", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-27855", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2024-23250", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-41976", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2024-27871", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-27951", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-38424", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-27810", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-32938", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2022-1769", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-23286", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-42904", + "id": "CVE-2022-26752", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4495,49 +4614,52 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27842", - "baseScore": 8.1, - "exploitabilityScore": 1.4, - "impactScore": 6, - "severity": "HIGH", - "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + "id": "CVE-2022-32839", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-22638", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-40822", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2023-23508", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42953", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-23216", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" }, { - "id": "CVE-2022-26741", - "baseScore": 7.8, + "id": "CVE-2024-40814", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-38709", + "id": "CVE-2024-23248", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32795", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" - }, - { - "id": "CVE-2024-44160", + "id": "CVE-2022-32911", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4545,7 +4667,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42850", + "id": "CVE-2023-42826", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4553,7 +4675,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23538", + "id": "CVE-2023-40391", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4561,15 +4683,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32926", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" - }, - { - "id": "CVE-2022-1725", + "id": "CVE-2024-44154", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4577,7 +4691,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42853", + "id": "CVE-2023-23520", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + }, + { + "id": "CVE-2023-41996", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4585,15 +4707,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41060", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-26981", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23226", + "id": "CVE-2023-41993", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -4601,31 +4723,47 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32935", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2023-42831", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41975", - "baseScore": 4.3, - "exploitabilityScore": 2.8, + "id": "CVE-2022-32913", + "baseScore": 3.3, + "exploitabilityScore": 1.8, "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2024-40857", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2022-1619", - "baseScore": 7.8, + "id": "CVE-2023-32391", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + }, + { + "id": "CVE-2024-27875", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46690", + "id": "CVE-2023-32401", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4633,7 +4771,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0368", + "id": "CVE-2022-32898", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4641,23 +4779,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40811", - "baseScore": 8.4, - "exploitabilityScore": 2.5, - "impactScore": 5.9, + "id": "CVE-2022-22643", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42910", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, + "id": "CVE-2022-32853", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-23542", + "id": "CVE-2023-32416", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4665,15 +4803,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-35260", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-32828", + "id": "CVE-2023-32410", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4681,15 +4811,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26749", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-32870", + "id": "CVE-2022-32872", "baseScore": 2.4, "exploitabilityScore": 0.9, "impactScore": 1.4, @@ -4697,15 +4819,15 @@ "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2023-40400", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2022-42788", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41990", + "id": "CVE-2022-32917", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4713,31 +4835,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-44224", - "baseScore": 8.2, - "exploitabilityScore": 3.9, - "impactScore": 4.2, - "severity": "HIGH", - "hash": "5bfd148f7d74f8f1751801d6fad952f8698dd4c922a966eeb2731afd36c2e67f" + "id": "CVE-2024-40823", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26730", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-42873", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40440", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "id": "CVE-2023-40386", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-28213", + "id": "CVE-2022-32914", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4745,7 +4867,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23211", + "id": "CVE-2023-40442", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -4753,15 +4875,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-26716", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-41064", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40861", + "id": "CVE-2023-42909", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4769,15 +4891,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-37285", + "id": "CVE-2023-36495", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2024-4558", + "baseScore": 7.5, + "exploitabilityScore": 1.6, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2024-40782", + "id": "CVE-2022-22641", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -4785,23 +4915,20 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-44171", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "id": "CVE-2023-23541", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-32925", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "id": "CVE-2023-42839", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-22661", + "id": "CVE-2023-42899", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4809,15 +4936,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22582", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2023-42834", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-42832", + "baseScore": 6.4, + "exploitabilityScore": 0.5, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "3349260af86a73e2a244827fafac5104bdde04db5736c3786f1e755398c946e1" }, { - "id": "CVE-2023-42848", + "id": "CVE-2021-4173", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4825,15 +4957,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38425", - "baseScore": 7.2, - "exploitabilityScore": 1.2, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "81bf65ec428ce559bf472a705e269176f24cf86d3791ef4d1a6fcabd5281f497" - }, - { - "id": "CVE-2022-46700", + "id": "CVE-2023-41060", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -4841,20 +4965,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-44167", - "baseScore": 8.1, - "exploitabilityScore": 2.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" - }, - { - "id": "CVE-2023-42858", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-42824", + "id": "CVE-2022-32858", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4862,15 +4973,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46706", - "baseScore": 7.8, + "id": "CVE-2023-40528", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27815", + "id": "CVE-2022-42796", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4878,7 +4989,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22674", + "id": "CVE-2022-42865", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4886,28 +4997,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42962", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2023-42836", + "id": "CVE-2024-27818", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-27945", - "baseScore": 6.3, - "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" - }, - { - "id": "CVE-2023-23503", + "id": "CVE-2024-40833", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4915,7 +5010,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38571", + "id": "CVE-2024-40836", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -4923,15 +5018,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-22594", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-0351", + "id": "CVE-2022-32794", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4939,39 +5026,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42827", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2023-23524", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-32392", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27800", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42872", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2021-36690", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32909", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-40398", + "baseScore": 8.8, + "exploitabilityScore": 2, + "impactScore": 6, + "severity": "HIGH", + "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" }, { - "id": "CVE-2023-40429", + "id": "CVE-2023-41079", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4979,15 +5066,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32365", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2024-44178", + "id": "CVE-2023-23502", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4995,7 +5074,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-0359", + "id": "CVE-2024-23246", + "baseScore": 8.1, + "exploitabilityScore": 2.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + }, + { + "id": "CVE-2022-26749", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5003,63 +5090,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32394", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2023-28180", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-44130", + "baseScore": 4.4, + "exploitabilityScore": 0.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2024-39894", - "baseScore": 7.5, - "exploitabilityScore": 1.6, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2023-40426", - "baseScore": 5.5, + "id": "CVE-2022-42805", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-5344", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2023-23532", - "baseScore": 8.8, - "exploitabilityScore": 2, - "impactScore": 6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" - }, - { - "id": "CVE-2022-0319", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22612", + "id": "CVE-2022-0261", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5067,7 +5114,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42834", + "id": "CVE-2023-32370", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2024-40795", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -5075,7 +5130,7 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-42866", + "id": "CVE-2022-22676", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5083,23 +5138,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-0261", - "baseScore": 7.8, + "id": "CVE-2022-42842", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-32843", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-40847", - "baseScore": 5.5, + "id": "CVE-2024-23299", + "baseScore": 8.6, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 6, + "severity": "HIGH", + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2022-42795", + "id": "CVE-2023-38600", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -5107,7 +5170,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-40419", + "id": "CVE-2023-32419", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-46706", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5115,23 +5186,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22662", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2023-40427", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-27822", - "baseScore": 7.4, - "exploitabilityScore": 1.4, + "id": "CVE-2023-32356", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "b11ecdd87b344bf01c88c10979fb27358a7974a94abef98b250c8e99e0e214d6" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38604", + "id": "CVE-2022-42808", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -5139,81 +5210,68 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-23531", - "baseScore": 8.6, + "id": "CVE-2024-23225", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27931", - "baseScore": 5.5, + "id": "CVE-2023-23505", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-42898", - "baseScore": 5.5, + "id": "CVE-2023-41992", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-38572", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2023-23526", - "baseScore": 9.8, - "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27874", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-32864", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42832", - "baseScore": 7, - "exploitabilityScore": 1, - "impactScore": 5.9, + "id": "CVE-2024-27834", + "baseScore": 8.1, + "exploitabilityScore": 1.4, + "impactScore": 6, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" }, { - "id": "CVE-2022-42857", + "id": "CVE-2024-23255", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-23291", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-22658", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-42793", - "baseScore": 5.5, + "id": "CVE-2023-28195", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-26706", + "id": "CVE-2022-22668", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5221,7 +5279,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42833", + "id": "CVE-2022-22620", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -5229,7 +5287,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-38403", + "id": "CVE-2024-44190", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-27316", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -5237,28 +5303,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-23230", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-42861", - "baseScore": 8.8, - "exploitabilityScore": 2, - "impactScore": 6, - "severity": "HIGH", - "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" - }, - { - "id": "CVE-2024-44169", - "baseScore": 8.1, + "id": "CVE-2023-32402", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-28212", + "id": "CVE-2022-26754", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5266,52 +5319,47 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27852", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-0554", - "baseScore": 7.8, + "id": "CVE-2023-32421", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2021-4173", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-38616", + "baseScore": 7, + "exploitabilityScore": 1, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2022-22593", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-0318", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-22650", - "baseScore": 5.5, + "id": "CVE-2023-37448", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-27877", - "baseScore": 6.1, + "id": "CVE-2022-32907", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 4.2, - "severity": "MEDIUM", - "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26768", + "id": "CVE-2023-36854", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5319,39 +5367,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32854", - "baseScore": 5.5, + "id": "CVE-2022-26744", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-42862", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-26710", - "baseScore": 8.8, - "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22609", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2022-32886", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22583", + "id": "CVE-2023-27961", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5359,7 +5391,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26721", + "id": "CVE-2024-40777", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2023-42902", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5367,23 +5407,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44154", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-32388", - "baseScore": 5.5, + "id": "CVE-2022-46693", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41064", + "id": "CVE-2024-23270", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5391,7 +5423,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23511", + "id": "CVE-2022-32786", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5399,15 +5431,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27799", - "baseScore": 3.3, + "id": "CVE-2024-23278", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + }, + { + "id": "CVE-2022-0368", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32360", + "id": "CVE-2023-42936", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5415,12 +5455,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27934", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-22578", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { "id": "CVE-2023-41063", @@ -5431,47 +5471,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38598", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2023-23530", - "baseScore": 8.6, + "id": "CVE-2022-2126", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46689", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2022-22613", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22632", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-23494", + "baseScore": 5.3, + "exploitabilityScore": 1.6, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "1805fe2ce8a69ba3c0487aebd022beaa442e3f8c629bfa0a6354bf8ceef860a8" }, { - "id": "CVE-2023-23541", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2024-23253", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-40842", + "id": "CVE-2023-38607", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5479,7 +5511,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32826", + "id": "CVE-2023-41174", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5487,12 +5519,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27803", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-27955", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27880", + "id": "CVE-2024-44158", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5500,7 +5535,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27821", + "id": "CVE-2024-40782", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-22719", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -5508,23 +5551,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32802", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-27887", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-44148", + "baseScore": 10, + "exploitabilityScore": 3.9, + "impactScore": 6, + "severity": "CRITICAL", + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" }, { - "id": "CVE-2023-23498", + "id": "CVE-2024-23217", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -5532,7 +5567,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-22616", + "id": "CVE-2022-26690", + "baseScore": 4.7, + "exploitabilityScore": 1, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + }, + { + "id": "CVE-2023-27962", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5540,7 +5583,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-0054", + "id": "CVE-2022-22664", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5548,31 +5591,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42821", - "baseScore": 5.5, + "id": "CVE-2024-23294", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-40805", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42852", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2024-23274", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41232", + "id": "CVE-2022-46722", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5580,15 +5615,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23207", - "baseScore": 5.5, + "id": "CVE-2023-40412", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27863", + "id": "CVE-2022-32818", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5596,39 +5631,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42829", - "baseScore": 6.7, - "exploitabilityScore": 0.8, + "id": "CVE-2024-27815", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40386", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2023-38571", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32933", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "id": "CVE-2024-23233", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-40809", - "baseScore": 7.8, + "id": "CVE-2023-41070", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32437", + "id": "CVE-2023-42947", "baseScore": 8.6, "exploitabilityScore": 1.8, "impactScore": 6, @@ -5636,23 +5668,23 @@ "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-40431", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27851", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-40852", - "baseScore": 7.5, + "id": "CVE-2022-32933", + "baseScore": 5.3, "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2023-38608", + "id": "CVE-2022-32783", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5660,15 +5692,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27823", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" - }, - { - "id": "CVE-2024-40827", + "id": "CVE-2024-23237", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5676,7 +5700,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32811", + "id": "CVE-2023-23526", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2023-32383", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5684,7 +5716,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40447", + "id": "CVE-2022-22628", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -5692,31 +5724,39 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-40803", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-22647", + "baseScore": 4.6, + "exploitabilityScore": 0.9, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2022-26701", - "baseScore": 7.5, - "exploitabilityScore": 1.6, + "id": "CVE-2022-32785", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-42901", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40785", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "id": "CVE-2023-38408", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-22668", + "id": "CVE-2024-40807", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5724,15 +5764,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42846", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" - }, - { - "id": "CVE-2021-39537", + "id": "CVE-2024-23213", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -5740,7 +5772,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27872", + "id": "CVE-2024-40837", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5748,31 +5780,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22651", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2022-0392", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32883", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32206", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-40837", - "baseScore": 5.5, + "id": "CVE-2022-32814", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40777", + "id": "CVE-2022-32876", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -5780,31 +5812,39 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-6277", - "baseScore": 6.5, + "id": "CVE-2022-32912", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-38133", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2022-26688", + "baseScore": 4.4, + "exploitabilityScore": 0.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2023-40401", - "baseScore": 7.5, + "id": "CVE-2022-26723", + "baseScore": 9.8, "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2023-42900", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42903", + "id": "CVE-2023-32380", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5812,31 +5852,46 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27879", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-26767", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-23287", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-40810", + "error_code": "GENERAL_ERROR", + "error_message": "list index out of range" + }, + { + "id": "CVE-2024-40783", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-32362", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-40429", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38039", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "id": "CVE-2024-23230", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2021-4192", + "id": "CVE-2024-27831", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5844,7 +5899,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44182", + "id": "CVE-2023-32403", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5852,7 +5907,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40816", + "id": "CVE-2024-44166", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5860,47 +5915,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32796", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-40796", - "baseScore": 5.3, - "exploitabilityScore": 3.9, + "id": "CVE-2022-32871", + "baseScore": 2.4, + "exploitabilityScore": 0.9, "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" - }, - { - "id": "CVE-2022-26720", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2023-32435", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-32207", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-40783", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "id": "CVE-2024-23293", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-48503", + "id": "CVE-2024-27820", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -5908,15 +5944,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-29497", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-40848", + "id": "CVE-2023-52356", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -5924,39 +5952,31 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32841", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-32788", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2022-22629", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-40807", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-40776", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-40800", - "baseScore": 8.4, - "exploitabilityScore": 2.5, + "id": "CVE-2023-42917", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-23517", + "id": "CVE-2022-42795", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -5964,7 +5984,12 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-23294", + "id": "CVE-2022-26758", + "error_code": "GENERAL_ERROR", + "error_message": "list index out of range" + }, + { + "id": "CVE-2023-32366", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5972,20 +5997,28 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32934", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2021-44790", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2024-27804", + "baseScore": 8.1, + "exploitabilityScore": 1.4, + "impactScore": 6, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" }, { - "id": "CVE-2022-46707", + "id": "CVE-2022-32809", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32916", + "id": "CVE-2022-22655", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5993,68 +6026,44 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41982", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2023-28185", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" - }, - { - "id": "CVE-2022-32813", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-32944", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32401", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-23297", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-26691", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, + "id": "CVE-2024-44127", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-1580", - "baseScore": 5.9, - "exploitabilityScore": 1.2, - "impactScore": 4.7, + "id": "CVE-2022-26746", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "9ed6906097c2bdd24a06622780eef6e751037db198f75be0e3725293c32e0c37" - }, - { - "id": "CVE-2024-23255", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-0943", - "baseScore": 7.8, + "id": "CVE-2023-23523", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-42790", + "id": "CVE-2023-41072", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6062,7 +6071,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23522", + "id": "CVE-2024-27806", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6070,7 +6079,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32939", + "id": "CVE-2022-0128", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6078,39 +6087,36 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42869", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-42854", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-35252", - "baseScore": 3.7, - "exploitabilityScore": 2.2, - "impactScore": 1.4, - "severity": "LOW", - "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + "id": "CVE-2022-46708", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-26746", - "baseScore": 5.5, + "id": "CVE-2022-32837", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23299", - "baseScore": 8.6, + "id": "CVE-2022-32851", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 6, + "impactScore": 5.2, "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-42926", + "id": "CVE-2023-42904", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6118,7 +6124,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-1927", + "id": "CVE-2022-42841", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6126,15 +6132,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32880", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-36495", + "id": "CVE-2023-38598", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -6142,36 +6140,25 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-32385", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-40797", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "id": "CVE-2024-0258", + "baseScore": 8.2, + "exploitabilityScore": 1.5, + "impactScore": 6, + "severity": "HIGH", + "hash": "c285264153f1609e4a7474a0c224f6aab0cde25dc2f5c14ab6d27076126c54f6" }, { - "id": "CVE-2022-46712", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2022-46707", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-23254", + "id": "CVE-2023-42951", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-46703", + "id": "CVE-2023-38421", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6179,7 +6166,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32781", + "id": "CVE-2024-23201", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-41981", "baseScore": 4.4, "exploitabilityScore": 0.8, "impactScore": 3.6, @@ -6187,23 +6179,31 @@ "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2023-28201", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2022-48505", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-32811", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42894", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27886", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32866", + "id": "CVE-2022-1621", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6211,7 +6211,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26766", + "id": "CVE-2024-23235", + "baseScore": 8.1, + "exploitabilityScore": 2.2, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" + }, + { + "id": "CVE-2023-42929", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6219,15 +6227,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23277", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, + "id": "CVE-2022-32861", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2023-42896", + "id": "CVE-2024-40842", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6235,7 +6243,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42925", + "id": "CVE-2023-42949", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -6243,31 +6251,7 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-23228", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" - }, - { - "id": "CVE-2023-29491", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-42905", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-42890", + "id": "CVE-2022-46691", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -6275,15 +6259,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-42815", - "baseScore": 5.5, + "id": "CVE-2024-41957", + "baseScore": 5.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 3.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "bca00c030c99fcf4139748fb1f03da0012d720521e7bf165a21e6d52958ea57c" }, { - "id": "CVE-2022-46715", + "id": "CVE-2022-26706", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6291,7 +6275,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44133", + "id": "CVE-2022-32848", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6299,15 +6283,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40396", - "baseScore": 6.6, - "exploitabilityScore": 1.8, - "impactScore": 4.7, - "severity": "MEDIUM", - "hash": "a900f904feb8e70d00c621133213cc4fbcf94a693115dab64a38cdb2b77f3f52" - }, - { - "id": "CVE-2023-42919", + "id": "CVE-2024-23215", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6315,28 +6291,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23241", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-40406", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-48795", + "baseScore": 5.9, + "exploitabilityScore": 2.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-26757", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2024-27828", + "id": "CVE-2022-32924", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6344,23 +6307,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40799", - "baseScore": 7.1, + "id": "CVE-2023-32368", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2023-48795", - "baseScore": 5.9, - "exploitabilityScore": 2.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41066", + "id": "CVE-2022-26712", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6368,15 +6323,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23253", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-26765", + "baseScore": 4.7, + "exploitabilityScore": 1, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2022-42865", + "id": "CVE-2024-27887", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6384,36 +6339,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42863", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-40810", - "error_code": "GENERAL_ERROR", - "error_message": "list index out of range" - }, - { - "id": "CVE-2023-23516", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-23278", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" - }, - { - "id": "CVE-2022-1674", + "id": "CVE-2023-42850", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6421,15 +6347,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42818", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "id": "CVE-2024-44185", + "error_code": "GENERAL_ERROR", + "error_message": "list index out of range" }, { - "id": "CVE-2024-40789", + "id": "CVE-2023-28182", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -6437,55 +6360,23 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32356", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-42845", + "baseScore": 7.2, + "exploitabilityScore": 1.2, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-42957", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-23223", - "baseScore": 6.2, - "exploitabilityScore": 2.5, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" + "hash": "81bf65ec428ce559bf472a705e269176f24cf86d3791ef4d1a6fcabd5281f497" }, { - "id": "CVE-2022-26763", - "baseScore": 7.8, + "id": "CVE-2024-27861", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-22658", - "baseScore": 6.5, - "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2024-44146", - "baseScore": 10, - "exploitabilityScore": 3.9, - "impactScore": 6, - "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26751", + "id": "CVE-2023-40419", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6493,7 +6384,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-22946", + "id": "CVE-2022-46716", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -6501,7 +6392,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27884", + "id": "CVE-2023-32355", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6509,7 +6400,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41983", + "id": "CVE-2023-27954", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -6517,36 +6408,28 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42946", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-22643", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2022-42806", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2024-44149", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2022-26718", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23524", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "id": "CVE-2023-42843", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-35993", + "id": "CVE-2022-42827", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6554,7 +6437,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40393", + "id": "CVE-2022-0778", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -6562,7 +6445,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-28214", + "id": "CVE-2023-4752", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6570,15 +6453,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38611", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-0685", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32407", + "id": "CVE-2022-22627", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2022-42866", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6586,15 +6477,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-4738", - "baseScore": 7.8, + "id": "CVE-2023-38605", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-27942", + "id": "CVE-2023-38596", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6602,12 +6493,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2014-1745", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-22630", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-32814", + "id": "CVE-2022-26738", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6615,28 +6509,44 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-36976", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2022-32847", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" }, { - "id": "CVE-2023-23528", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-27869", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-23260", + "id": "CVE-2014-1745", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-23527", + "id": "CVE-2023-38597", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2022-26694", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2022-32909", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6644,15 +6554,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42816", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-40825", + "baseScore": 6, + "exploitabilityScore": 0.8, + "impactScore": 5.2, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "84c2df38aae61d4e91841cb682e1c8848abf671dea2d02cf569163210d5728ac" }, { - "id": "CVE-2022-22655", + "id": "CVE-2024-40824", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + }, + { + "id": "CVE-2023-32367", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6660,15 +6578,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42791", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2023-32384", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40402", + "id": "CVE-2022-22656", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2022-46695", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2023-2609", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6676,7 +6610,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27886", + "id": "CVE-2023-4738", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-27963", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -6684,7 +6626,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-3970", + "id": "CVE-2022-42915", + "baseScore": 8.1, + "exploitabilityScore": 2.2, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" + }, + { + "id": "CVE-2023-23496", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -6692,55 +6642,63 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26765", - "baseScore": 4.7, - "exploitabilityScore": 1, + "id": "CVE-2022-32817", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32891", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, + "id": "CVE-2023-42919", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-29469", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-32408", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27888", - "baseScore": 7.1, + "id": "CVE-2022-0156", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27882", - "baseScore": 4.4, + "id": "CVE-2022-32916", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 2.5, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1897", - "baseScore": 7.8, + "id": "CVE-2024-27881", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2024-27863", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27798", + "id": "CVE-2022-47915", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6748,15 +6706,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32355", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-27873", + "id": "CVE-2023-27932", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6764,15 +6714,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32829", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2022-46717", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2023-32438", + "id": "CVE-2024-23207", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6780,7 +6730,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1616", + "id": "CVE-2023-42871", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6788,7 +6738,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42948", + "id": "CVE-2023-38612", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -6796,31 +6746,47 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-27834", - "baseScore": 8.1, - "exploitabilityScore": 1.4, - "impactScore": 6, - "severity": "HIGH", - "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + "id": "CVE-2022-32904", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42940", - "baseScore": 5.7, - "exploitabilityScore": 2.1, + "id": "CVE-2024-44149", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-27933", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "6c256ef934d3a49be2a54b12b981548ba650a9f6fa6bcb2d6a9d380f78461eab" + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" }, { - "id": "CVE-2023-32369", - "baseScore": 6, - "exploitabilityScore": 1.5, - "impactScore": 4, + "id": "CVE-2022-32792", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-41997", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "93859ded29c36ccd7cf52b2efc4e9ba3b24a1e3e051bf934b7493f5e9617c8a7" + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2023-42893", + "id": "CVE-2022-42789", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6828,28 +6794,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23233", + "id": "CVE-2024-23281", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-41077", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-28321", + "baseScore": 5.9, + "exploitabilityScore": 2.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2024-44130", - "baseScore": 4.4, - "exploitabilityScore": 0.8, - "impactScore": 3.6, + "id": "CVE-2023-41988", + "baseScore": 6.8, + "exploitabilityScore": 0.9, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "hash": "1ac955dddd4a12fd10568fc7be36c1f6fb0c9aad0ecd7f1dc70a96b74ea26e95" }, { - "id": "CVE-2023-40394", + "id": "CVE-2023-42925", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -6857,23 +6823,7 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-38615", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-2124", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-40437", + "id": "CVE-2022-42825", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6881,31 +6831,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32428", - "baseScore": 7.8, + "id": "CVE-2023-1916", + "baseScore": 6.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 4.2, + "severity": "MEDIUM", + "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" }, { - "id": "CVE-2022-47965", - "baseScore": 7.8, + "id": "CVE-2024-27883", + "baseScore": 4.4, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" }, { - "id": "CVE-2022-1851", - "baseScore": 7.8, + "id": "CVE-2024-44188", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44204", + "id": "CVE-2023-42930", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6913,15 +6863,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42857", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2024-27852", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-26753", + "id": "CVE-2023-27959", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6929,39 +6876,55 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22657", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-42803", + "baseScore": 7, + "exploitabilityScore": 1, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-23506", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-32413", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + }, + { + "id": "CVE-2022-32880", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2021-4187", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-38586", + "baseScore": 10, + "exploitabilityScore": 3.9, + "impactScore": 6, + "severity": "CRITICAL", + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + }, + { + "id": "CVE-2024-27829", + "baseScore": 7.5, + "exploitabilityScore": 1.6, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2023-37450", - "baseScore": 8.8, + "id": "CVE-2023-3618", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-41079", + "id": "CVE-2022-0696", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6969,15 +6932,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32445", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "id": "CVE-2024-44146", + "baseScore": 10, + "exploitabilityScore": 3.9, + "impactScore": 6, + "severity": "CRITICAL", + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" }, { - "id": "CVE-2023-32367", + "id": "CVE-2023-40449", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6985,47 +6948,55 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42837", - "baseScore": 9.8, + "id": "CVE-2022-32927", + "baseScore": 7.5, "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-0433", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42807", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2023-41984", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-30774", - "baseScore": 5.5, + "id": "CVE-2022-26750", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27940", - "baseScore": 6.3, + "id": "CVE-2023-41075", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22721", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "id": "CVE-2024-40802", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32889", + "id": "CVE-2022-32865", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7033,7 +7004,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38421", + "id": "CVE-2024-44178", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7041,23 +7012,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23235", - "baseScore": 8.1, - "exploitabilityScore": 2.2, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" - }, - { - "id": "CVE-2023-41989", - "baseScore": 6.8, - "exploitabilityScore": 0.9, - "impactScore": 5.9, + "id": "CVE-2023-42854", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "1ac955dddd4a12fd10568fc7be36c1f6fb0c9aad0ecd7f1dc70a96b74ea26e95" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32396", + "id": "CVE-2022-1898", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7065,12 +7028,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23257", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-32734", + "id": "CVE-2023-27970", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7078,7 +7036,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32834", + "id": "CVE-2023-23495", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7086,7 +7044,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23206", + "id": "CVE-2024-23222", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-40403", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -7094,15 +7060,23 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-41992", + "id": "CVE-2023-40436", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2024-27825", "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "exploitabilityScore": 1.4, + "impactScore": 5.8, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "f9f0d2de94814973cb42bb7928aab78d0b7a488bc8ade069b539a3ad3e339a4b" }, { - "id": "CVE-2022-42796", + "id": "CVE-2022-2124", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7110,44 +7084,49 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27816", + "id": "CVE-2023-42952", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32890", - "baseScore": 8.6, + "id": "CVE-2022-22599", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2023-38572", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 4, + "impactScore": 3.6, "severity": "HIGH", - "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-42819", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-44147", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" }, { - "id": "CVE-2022-32207", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2024-23279", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-44135", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2023-40388", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-40823", + "id": "CVE-2024-40843", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7155,31 +7134,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27847", - "baseScore": 7.4, - "exploitabilityScore": 1.4, + "id": "CVE-2023-42910", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "b11ecdd87b344bf01c88c10979fb27358a7974a94abef98b250c8e99e0e214d6" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32927", - "baseScore": 7.5, + "id": "CVE-2021-22945", + "baseScore": 9.1, "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2023-32357", - "baseScore": 7.1, - "exploitabilityScore": 1.8, "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" }, { - "id": "CVE-2022-42805", + "id": "CVE-2022-32812", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7187,15 +7158,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44177", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-22664", + "id": "CVE-2022-26763", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7203,28 +7166,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23201", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2024-27795", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-32861", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" - }, - { - "id": "CVE-2022-32887", + "id": "CVE-2023-4735", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7232,15 +7174,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32845", - "baseScore": 10, - "exploitabilityScore": 3.9, - "impactScore": 6, - "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" - }, - { - "id": "CVE-2022-32798", + "id": "CVE-2022-32897", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7248,23 +7182,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32208", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" - }, - { - "id": "CVE-2024-44164", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2024-27805", + "id": "CVE-2023-27956", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7272,23 +7190,20 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32361", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-27803", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-32376", - "baseScore": 5.5, + "id": "CVE-2023-23540", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27947", + "id": "CVE-2022-32946", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7296,7 +7211,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28209", + "id": "CVE-2023-42877", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + }, + { + "id": "CVE-2024-23268", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7304,7 +7227,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44181", + "id": "CVE-2023-32424", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7312,23 +7235,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22641", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2022-32867", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2024-23224", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-22651", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-42859", + "id": "CVE-2023-40421", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7336,15 +7259,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27858", - "baseScore": 5.5, + "id": "CVE-2023-27930", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26772", + "id": "CVE-2024-40805", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + }, + { + "id": "CVE-2022-26761", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7352,7 +7283,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32842", + "id": "CVE-2023-4734", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7360,7 +7291,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32838", + "id": "CVE-2023-42913", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2024-23267", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7368,47 +7307,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40397", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2022-37434", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2023-5217", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27791", - "baseScore": 5.8, + "id": "CVE-2022-26764", + "baseScore": 4.7, "exploitabilityScore": 1, - "impactScore": 4.7, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "68f28c80d4ebebdaafb38027d24e8eb9439b91b27517caecd7a1b009773ccba5" - }, - { - "id": "CVE-2024-27811", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2023-32364", - "baseScore": 8.6, + "id": "CVE-2022-46703", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23507", + "id": "CVE-2023-27946", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7416,7 +7339,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42916", + "id": "CVE-2023-5344", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -7424,52 +7347,47 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42947", - "baseScore": 8.6, + "id": "CVE-2024-27853", + "baseScore": 4.4, "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" }, { - "id": "CVE-2022-22611", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-38604", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-23273", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, + "id": "CVE-2024-23277", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2021-45444", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-23206", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-42808", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2023-37450", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2021-46059", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32819", + "id": "CVE-2023-32398", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7477,7 +7395,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46694", + "id": "CVE-2021-4192", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7485,39 +7403,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42950", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, + "id": "CVE-2022-23308", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-40828", - "baseScore": 8.4, - "exploitabilityScore": 2.5, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "id": "CVE-2023-23506", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23203", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2024-44132", + "baseScore": 8.4, + "exploitabilityScore": 2, + "impactScore": 5.8, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "db1e215e191ba78ae9722b7f6900263a3c4441fc25d9bc7889eb87a02b2cb4b6" }, { - "id": "CVE-2022-32923", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2022-42846", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26728", + "id": "CVE-2024-40775", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7525,23 +7443,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1968", - "baseScore": 7.8, + "id": "CVE-2022-42838", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-42956", - "baseScore": 6.5, + "id": "CVE-2023-45866", + "baseScore": 6.3, "exploitabilityScore": 2.8, + "impactScore": 3.4, + "severity": "MEDIUM", + "hash": "5692bbc94ed06ab9f78d0e661551058e2521cae0b9e48da2c0318660b1eb95d1" + }, + { + "id": "CVE-2023-38601", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-40438", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41174", + "id": "CVE-2022-0359", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7549,47 +7483,44 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40818", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2024-44168", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26748", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2024-23264", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-23296", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2024-40852", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40446", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2023-40440", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-28179", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "id": "CVE-2022-46698", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-27949", + "id": "CVE-2023-42886", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7597,7 +7528,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32948", + "id": "CVE-2022-32889", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7605,39 +7536,36 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46720", - "baseScore": 8.6, - "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "id": "CVE-2023-42923", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-23213", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2024-23242", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-38592", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-26776", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-51384", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-44202", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-40843", + "id": "CVE-2022-32902", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7645,7 +7573,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32418", + "id": "CVE-2024-40799", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2023-23536", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7653,12 +7589,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23248", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-32827", + "id": "CVE-2023-42894", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7666,15 +7597,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32938", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2024-40817", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2023-42901", + "id": "CVE-2022-32819", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7682,28 +7613,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23229", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-32369", + "baseScore": 6, + "exploitabilityScore": 1.5, + "impactScore": 4, + "severity": "MEDIUM", + "hash": "93859ded29c36ccd7cf52b2efc4e9ba3b24a1e3e051bf934b7493f5e9617c8a7" }, { - "id": "CVE-2022-26723", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-40394", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-27935", - "baseScore": 8.8, + "id": "CVE-2023-42438", + "baseScore": 4.3, "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-23267", + "id": "CVE-2024-40845", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7711,31 +7645,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42935", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-43552", + "baseScore": 5.9, + "exploitabilityScore": 2.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2023-40433", - "baseScore": 5.5, + "id": "CVE-2023-32371", + "baseScore": 6.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2024-40779", - "baseScore": 5.5, + "id": "CVE-2023-42841", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46718", + "id": "CVE-2022-32849", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7743,39 +7677,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26694", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" - }, - { - "id": "CVE-2022-32871", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2023-42860", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" - }, - { - "id": "CVE-2022-42799", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" - }, - { - "id": "CVE-2023-23500", + "id": "CVE-2023-40426", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7783,20 +7685,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42834", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2020-19186", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-26736", + "id": "CVE-2023-41974", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7804,52 +7693,55 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-28739", - "baseScore": 7.5, + "id": "CVE-2023-34425", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-40454", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "id": "CVE-2022-22638", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-29458", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, + "id": "CVE-2022-26700", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42823", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-27947", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23216", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, + "id": "CVE-2023-38599", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42902", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-38595", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-23238", + "id": "CVE-2024-40787", "baseScore": 7.1, "exploitabilityScore": 1.8, "impactScore": 5.2, @@ -7857,71 +7749,71 @@ "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-32848", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2022-22677", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2022-21658", - "baseScore": 6.3, - "exploitabilityScore": 1, - "impactScore": 5.2, - "severity": "MEDIUM", - "hash": "ea1420a1bddbf4ccd1004ed4ba908ec0dafcb4e5578ec7a582031fe5f2ec09c3" + "id": "CVE-2023-32409", + "baseScore": 8.6, + "exploitabilityScore": 3.9, + "impactScore": 4, + "severity": "HIGH", + "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" }, { - "id": "CVE-2023-27939", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27821", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-0530", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-32892", + "baseScore": 8.6, + "exploitabilityScore": 3.9, + "impactScore": 4, + "severity": "HIGH", + "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" }, { - "id": "CVE-2024-27807", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2023-40401", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42949", - "baseScore": 3.3, + "id": "CVE-2023-28210", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42918", - "baseScore": 8.6, + "id": "CVE-2022-42848", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40791", - "baseScore": 3.3, + "id": "CVE-2023-40452", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-26745", + "id": "CVE-2024-27792", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7929,28 +7821,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23220", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2024-23272", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2020-19185", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-40388", - "baseScore": 4.3, + "id": "CVE-2022-26743", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + }, + { + "id": "CVE-2022-37434", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2023-42950", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22631", + "id": "CVE-2023-23525", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7958,31 +7861,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27792", - "baseScore": 5.5, + "id": "CVE-2023-23497", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28189", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2020-19188", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-42832", - "baseScore": 6.4, - "exploitabilityScore": 0.5, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "3349260af86a73e2a244827fafac5104bdde04db5736c3786f1e755398c946e1" + "id": "CVE-2023-32417", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-26727", + "id": "CVE-2024-44153", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7990,31 +7893,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1420", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2018-25032", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32914", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-27835", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2024-27827", - "baseScore": 6.2, - "exploitabilityScore": 2.5, + "id": "CVE-2022-42843", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42906", + "id": "CVE-2023-32441", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8022,7 +7925,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40392", + "id": "CVE-2024-40798", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -8030,15 +7933,28 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-32823", - "baseScore": 5.5, + "id": "CVE-2024-23269", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2021-44224", + "baseScore": 8.2, + "exploitabilityScore": 3.9, + "impactScore": 4.2, + "severity": "HIGH", + "hash": "5bfd148f7d74f8f1751801d6fad952f8698dd4c922a966eeb2731afd36c2e67f" + }, + { + "id": "CVE-2022-32903", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41073", + "id": "CVE-2023-28189", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8046,15 +7962,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28200", - "baseScore": 5.5, + "id": "CVE-2022-26698", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2021-30977", + "id": "CVE-2024-44160", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8062,31 +7978,36 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41078", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-23229", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-23236", - "baseScore": 6.2, - "exploitabilityScore": 2.5, + "id": "CVE-2022-42863", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-23538", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42915", - "baseScore": 8.1, - "exploitabilityScore": 2.2, + "id": "CVE-2022-32860", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22648", + "id": "CVE-2023-28178", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8094,23 +8015,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44127", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" - }, - { - "id": "CVE-2022-42849", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-32358", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26704", + "id": "CVE-2023-0049", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8118,31 +8031,47 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27968", - "baseScore": 7.1, + "id": "CVE-2023-41979", + "baseScore": 4.7, + "exploitabilityScore": 1, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + }, + { + "id": "CVE-2023-23499", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-44165", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-1381", - "baseScore": 7.8, + "id": "CVE-2023-32437", + "baseScore": 8.6, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2022-32799", - "baseScore": 5.9, - "exploitabilityScore": 2.2, + "id": "CVE-2022-32923", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-26776", + "id": "CVE-2023-40397", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -8150,7 +8079,7 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-42886", + "id": "CVE-2024-27836", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8158,15 +8087,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42942", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-40785", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2023-40520", + "id": "CVE-2023-40405", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -8174,15 +8103,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-22625", - "baseScore": 7.1, + "id": "CVE-2023-22809", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32917", + "id": "CVE-2022-32802", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8190,23 +8119,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23493", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-27835", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2023-23504", + "id": "CVE-2022-1720", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8214,39 +8127,44 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46691", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-40414", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-42852", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-23241", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2021-22947", + "baseScore": 5.9, + "exploitabilityScore": 2.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2023-41977", - "baseScore": 4.3, + "id": "CVE-2023-40420", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 1.4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42899", - "baseScore": 7.8, + "id": "CVE-2024-40778", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-22628", + "id": "CVE-2022-0729", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -8254,23 +8172,23 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42870", - "baseScore": 7.8, + "id": "CVE-2023-30774", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23265", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2022-22592", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-22640", + "id": "CVE-2023-38580", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8278,31 +8196,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32852", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2024-23288", - "baseScore": 8.4, - "exploitabilityScore": 2.5, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" - }, - { - "id": "CVE-2024-27857", - "baseScore": 7.8, + "id": "CVE-2023-42884", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42873", + "id": "CVE-2023-32425", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8310,7 +8212,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32902", + "id": "CVE-2023-41987", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8318,23 +8220,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27830", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2023-32414", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, + "severity": "HIGH", + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2022-48554", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2022-22589", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2022-22614", + "id": "CVE-2022-1735", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8342,15 +8244,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40407", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2024-40774", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-42833", + "id": "CVE-2024-23245", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-38261", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8358,47 +8265,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38616", - "baseScore": 7, - "exploitabilityScore": 1, - "impactScore": 5.9, + "id": "CVE-2023-23531", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2022-22656", - "baseScore": 3.3, + "id": "CVE-2022-32894", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32391", - "baseScore": 4.6, + "id": "CVE-2022-32870", + "baseScore": 2.4, "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" - }, - { - "id": "CVE-2024-23210", - "baseScore": 3.3, - "exploitabilityScore": 1.8, "impactScore": 1.4, "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2023-42845", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "id": "CVE-2023-32379", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26752", + "id": "CVE-2022-22672", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8406,7 +8305,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32433", + "id": "CVE-2022-22669", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8414,15 +8313,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44165", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-23539", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22613", + "id": "CVE-2022-2000", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8430,15 +8329,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32818", - "baseScore": 5.5, + "id": "CVE-2023-4733", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-23244", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" }, { - "id": "CVE-2023-32429", + "id": "CVE-2023-32438", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8446,31 +8353,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32849", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42869", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-26726", - "baseScore": 6.5, + "id": "CVE-2022-32934", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26725", - "baseScore": 5.3, - "exploitabilityScore": 3.9, + "id": "CVE-2023-28197", + "baseScore": 3.3, + "exploitabilityScore": 1.8, "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-22665", + "id": "CVE-2023-28205", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2022-26697", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2022-26740", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8478,7 +8401,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32932", + "id": "CVE-2024-27857", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8486,7 +8409,28 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42866", + "id": "CVE-2023-42953", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-32363", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-26775", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-22624", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -8494,23 +8438,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-32390", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2023-32370", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2022-32805", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32801", + "id": "CVE-2022-46721", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8518,7 +8454,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40442", + "id": "CVE-2022-42834", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -8526,23 +8462,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-22587", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2024-44207", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2024-27796", + "baseScore": 8.1, + "exploitabilityScore": 1.4, + "impactScore": 6, + "severity": "HIGH", + "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" }, { - "id": "CVE-2023-40413", + "id": "CVE-2023-27950", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8550,7 +8478,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27970", + "id": "CVE-2024-23254", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-32866", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8558,57 +8491,63 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38600", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-41061", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28208", - "baseScore": 4.3, + "id": "CVE-2023-39233", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 1.4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-23232", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-27841", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-23279", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-32807", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-1720", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-42813", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-4733", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27822", + "baseScore": 7.4, + "exploitabilityScore": 1.4, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "b11ecdd87b344bf01c88c10979fb27358a7974a94abef98b250c8e99e0e214d6" }, { - "id": "CVE-2022-46696", - "baseScore": 8.8, + "id": "CVE-2022-0108", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42884", + "id": "CVE-2022-32862", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8616,7 +8555,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27871", + "id": "CVE-2022-42810", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8624,7 +8563,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44129", + "id": "CVE-2022-32929", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8632,31 +8571,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-48618", - "baseScore": 7, - "exploitabilityScore": 1, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" - }, - { - "id": "CVE-2024-40822", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2022-32859", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2023-32407", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28210", + "id": "CVE-2023-32377", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8664,33 +8587,28 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40456", - "baseScore": 3.3, + "id": "CVE-2024-27811", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40438", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-40829", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-32809", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-22626", - "baseScore": 7.1, + "id": "CVE-2023-40409", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { "id": "CVE-2023-32399", @@ -8701,7 +8619,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42823", + "id": "CVE-2022-42809", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-38592", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -8709,23 +8635,23 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32800", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-40425", + "baseScore": 4.4, + "exploitabilityScore": 0.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2023-42844", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2021-4136", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26739", + "id": "CVE-2022-1927", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8733,7 +8659,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42913", + "id": "CVE-2022-32925", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2022-42826", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -8741,15 +8675,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27841", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2024-27832", + "id": "CVE-2024-40812", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8757,7 +8683,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32915", + "id": "CVE-2023-28214", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8765,39 +8691,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27316", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-27968", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-27885", - "baseScore": 6.3, + "id": "CVE-2022-26742", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32945", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2022-22597", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40832", - "baseScore": 3.3, + "id": "CVE-2023-32432", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32837", + "id": "CVE-2023-2610", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8805,7 +8731,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22578", + "id": "CVE-2023-35993", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8813,7 +8739,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27951", + "id": "CVE-2023-41980", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8821,23 +8747,17 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23519", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "id": "CVE-2023-28826", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-23520", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "id": "CVE-2024-27816", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-26707", + "id": "CVE-2023-41232", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8845,31 +8765,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42929", - "baseScore": 5.5, + "id": "CVE-2023-42933", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23534", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-6277", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-32940", - "baseScore": 7.8, + "id": "CVE-2023-35990", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-27875", + "id": "CVE-2024-40850", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8877,7 +8797,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38602", + "id": "CVE-2022-22663", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8885,7 +8805,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2021-30946", + "id": "CVE-2022-42818", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + }, + { + "id": "CVE-2023-28194", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2023-28211", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-23503", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8893,12 +8837,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42839", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-32411", + "id": "CVE-2022-42862", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8906,7 +8845,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32946", + "id": "CVE-2022-26699", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8914,76 +8853,63 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-4504", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2024-40821", + "baseScore": 8.4, + "exploitabilityScore": 2.5, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" - }, - { - "id": "CVE-2024-23284", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2023-23508", - "baseScore": 5.5, + "id": "CVE-2023-0512", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23494", - "baseScore": 5.3, - "exploitabilityScore": 1.6, - "impactScore": 3.6, + "id": "CVE-2024-1580", + "baseScore": 5.9, + "exploitabilityScore": 1.2, + "impactScore": 4.7, "severity": "MEDIUM", - "hash": "1805fe2ce8a69ba3c0487aebd022beaa442e3f8c629bfa0a6354bf8ceef860a8" + "hash": "9ed6906097c2bdd24a06622780eef6e751037db198f75be0e3725293c32e0c37" }, { - "id": "CVE-2022-32918", - "baseScore": 5.5, + "id": "CVE-2023-27928", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-32372", - "baseScore": 5.5, + "id": "CVE-2022-22657", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-42856", - "baseScore": 8.8, - "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40449", - "baseScore": 5.5, + "id": "CVE-2023-42914", + "baseScore": 6.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2023-35984", - "baseScore": 4.3, - "exploitabilityScore": 0.9, - "impactScore": 3.4, - "severity": "MEDIUM", - "hash": "133c373e628dd80ae64f0c9b447d949126768cf373adbb176142b895105d2b95" + "id": "CVE-2024-23211", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-23502", + "id": "CVE-2023-42842", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8991,23 +8917,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26731", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" - }, - { - "id": "CVE-2023-32373", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2023-27930", + "id": "CVE-2024-27832", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9015,23 +8925,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41994", - "baseScore": 5.5, + "id": "CVE-2023-40392", + "baseScore": 3.3, "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2024-23236", + "baseScore": 6.2, + "exploitabilityScore": 2.5, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" }, { - "id": "CVE-2023-28178", - "baseScore": 5.5, + "id": "CVE-2022-46690", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-26731", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-40829", + "id": "CVE-2022-1620", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -9039,79 +8965,79 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-32379", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-23265", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-38136", - "baseScore": 7.8, + "id": "CVE-2022-32797", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-22579", - "baseScore": 7.8, + "id": "CVE-2023-40411", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42841", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2024-2398", + "baseScore": 8.6, + "exploitabilityScore": 3.9, + "impactScore": 4.7, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "33bb9387ddee99440ce8163a3157a86234c0f711ac04a7f7351cc8855e105de0" }, { - "id": "CVE-2024-27829", - "baseScore": 7.5, - "exploitabilityScore": 1.6, - "impactScore": 5.9, + "id": "CVE-2023-42838", + "baseScore": 8.2, + "exploitabilityScore": 1.5, + "impactScore": 6, "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "hash": "c285264153f1609e4a7474a0c224f6aab0cde25dc2f5c14ab6d27076126c54f6" }, { - "id": "CVE-2023-42876", - "baseScore": 7.1, + "id": "CVE-2022-22611", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27952", - "baseScore": 4.7, - "exploitabilityScore": 1, + "id": "CVE-2022-42859", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32857", - "baseScore": 4.3, + "id": "CVE-2022-22662", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 1.4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-32205", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2022-42861", + "baseScore": 8.8, + "exploitabilityScore": 2, + "impactScore": 6, + "severity": "HIGH", + "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" }, { - "id": "CVE-2023-32393", + "id": "CVE-2023-40447", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -9119,7 +9045,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42917", + "id": "CVE-2022-26714", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-41074", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -9127,15 +9061,31 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-40445", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2024-44167", + "baseScore": 8.1, + "exploitabilityScore": 2.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + }, + { + "id": "CVE-2023-41254", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-26751", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23535", + "id": "CVE-2024-44183", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9143,31 +9093,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32444", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "id": "CVE-2024-27791", + "baseScore": 5.8, + "exploitabilityScore": 1, + "impactScore": 4.7, + "severity": "MEDIUM", + "hash": "68f28c80d4ebebdaafb38027d24e8eb9439b91b27517caecd7a1b009773ccba5" }, { - "id": "CVE-2023-28322", - "baseScore": 3.7, - "exploitabilityScore": 2.2, + "id": "CVE-2024-44207", + "baseScore": 4.3, + "exploitabilityScore": 2.8, "impactScore": 1.4, - "severity": "LOW", - "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2022-32888", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2024-27880", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42800", + "id": "CVE-2023-41995", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9175,7 +9125,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0714", + "id": "CVE-2023-41067", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9183,7 +9133,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28211", + "id": "CVE-2023-38259", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-32908", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9191,7 +9149,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41974", + "id": "CVE-2024-23296", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9199,31 +9157,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40824", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "id": "CVE-2024-27872", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32378", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-26711", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-27944", - "baseScore": 8.6, + "id": "CVE-2022-46715", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2021-36690", + "id": "CVE-2022-40303", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -9231,31 +9189,23 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-41068", - "baseScore": 7.8, + "id": "CVE-2021-4193", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-38594", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42438", - "baseScore": 4.3, + "id": "CVE-2022-3437", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 1.4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-38596", + "id": "CVE-2022-42815", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9263,20 +9213,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23281", + "id": "CVE-2022-26721", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-42853", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32792", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2022-21658", + "baseScore": 6.3, + "exploitabilityScore": 1, + "impactScore": 5.2, + "severity": "MEDIUM", + "hash": "ea1420a1bddbf4ccd1004ed4ba908ec0dafcb4e5578ec7a582031fe5f2ec09c3" }, { - "id": "CVE-2023-3618", + "id": "CVE-2024-27827", + "baseScore": 6.2, + "exploitabilityScore": 2.5, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" + }, + { + "id": "CVE-2023-29469", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -9284,7 +9250,23 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32381", + "id": "CVE-2022-32879", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2022-2294", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-32434", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9292,7 +9274,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26699", + "id": "CVE-2022-26710", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2022-32205", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + }, + { + "id": "CVE-2022-22600", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9300,47 +9298,55 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32807", - "baseScore": 7.1, + "id": "CVE-2022-26737", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38408", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-41065", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-22809", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2023-32443", + "baseScore": 8.1, + "exploitabilityScore": 2.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" }, { - "id": "CVE-2023-23525", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27847", + "baseScore": 7.4, + "exploitabilityScore": 1.4, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "b11ecdd87b344bf01c88c10979fb27358a7974a94abef98b250c8e99e0e214d6" }, { - "id": "CVE-2022-22639", - "baseScore": 7.8, + "id": "CVE-2023-28322", + "baseScore": 3.7, + "exploitabilityScore": 2.2, + "impactScore": 1.4, + "severity": "LOW", + "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + }, + { + "id": "CVE-2024-44135", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32900", + "id": "CVE-2022-22591", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9348,15 +9354,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32789", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-22594", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2023-32386", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2023-32439", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-27955", + "id": "CVE-2023-27941", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9364,37 +9386,29 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23518", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-26691", + "baseScore": 6.7, + "exploitabilityScore": 0.8, "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" }, { - "id": "CVE-2023-40455", - "baseScore": 10, + "id": "CVE-2024-40848", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 6, - "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42882", + "id": "CVE-2022-22584", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, - { - "id": "CVE-2024-40833", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, { "id": "CVE-2024-27844", "baseScore": 5.5, @@ -9404,39 +9418,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-4751", - "baseScore": 7.8, + "id": "CVE-2024-40826", + "baseScore": 6.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 4.2, + "severity": "MEDIUM", + "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" }, { - "id": "CVE-2023-41075", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-26709", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32812", - "baseScore": 7.8, + "id": "CVE-2023-32357", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-42941", - "baseScore": 4.8, - "exploitabilityScore": 1.2, - "impactScore": 3.6, + "id": "CVE-2024-27807", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "895e5e44cca920cbd4eb9772f510208d09e2e7fde008a4707da7afd381e11d16" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-42871", + "id": "CVE-2023-42907", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9444,15 +9458,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41069", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-40846", + "id": "CVE-2023-40437", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9460,15 +9466,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-2398", - "baseScore": 8.6, - "exploitabilityScore": 3.9, - "impactScore": 4.7, - "severity": "HIGH", - "hash": "33bb9387ddee99440ce8163a3157a86234c0f711ac04a7f7351cc8855e105de0" + "id": "CVE-2024-23290", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-26756", + "id": "CVE-2022-0572", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9476,31 +9479,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32417", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2024-23220", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-27962", - "baseScore": 5.5, + "id": "CVE-2022-42855", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-45866", - "baseScore": 6.3, - "exploitabilityScore": 2.8, - "impactScore": 3.4, - "severity": "MEDIUM", - "hash": "5692bbc94ed06ab9f78d0e661551058e2521cae0b9e48da2c0318660b1eb95d1" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-27820", + "id": "CVE-2024-27808", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -9508,7 +9500,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-42817", + "id": "CVE-2023-27953", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2023-32362", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -9516,47 +9516,44 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-41072", - "baseScore": 5.5, + "id": "CVE-2023-27940", + "baseScore": 6.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2023-41986", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-22586", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-40383", - "baseScore": 3.3, + "id": "CVE-2024-27885", + "baseScore": 6.3, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2023-38580", - "baseScore": 7.8, + "id": "CVE-2022-42824", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41061", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-23256", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-27932", + "id": "CVE-2023-28191", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9564,31 +9561,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26742", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2022-32891", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2023-23536", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-27850", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-37448", - "baseScore": 3.3, + "id": "CVE-2023-40396", + "baseScore": 6.6, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 4.7, + "severity": "MEDIUM", + "hash": "a900f904feb8e70d00c621133213cc4fbcf94a693115dab64a38cdb2b77f3f52" }, { - "id": "CVE-2022-0685", + "id": "CVE-2022-26720", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9596,55 +9593,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46710", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-40850", + "id": "CVE-2023-41994", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, - { - "id": "CVE-2024-23218", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" - }, - { - "id": "CVE-2023-38597", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + { + "id": "CVE-2024-40791", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-32847", - "baseScore": 9.1, + "id": "CVE-2022-32221", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-42803", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2022-1629", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42848", + "id": "CVE-2022-42858", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9652,7 +9633,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32905", + "id": "CVE-2023-23543", + "baseScore": 3.6, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "1c64ae82366c2967a8d46ec9039dd2779ce6dded4da7e60324b60e8ca7bdf3f6" + }, + { + "id": "CVE-2022-26693", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2022-1968", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9660,7 +9657,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27801", + "id": "CVE-2023-32396", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9668,7 +9665,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32397", + "id": "CVE-2023-42847", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -9676,44 +9673,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42861", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-1769", - "baseScore": 7.8, + "id": "CVE-2022-26766", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-40385", - "baseScore": 6.5, - "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2024-23240", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-32358", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27861", + "id": "CVE-2024-40859", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9721,20 +9689,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44205", - "error_code": "GENERAL_ERROR", - "error_message": "list index out of range" - }, - { - "id": "CVE-2023-27957", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-42814", + "id": "CVE-2023-32388", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9742,7 +9697,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32894", + "id": "CVE-2022-46701", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9750,39 +9705,44 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40409", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-44141", + "error_code": "GENERAL_ERROR", + "error_message": "list index out of range" }, { - "id": "CVE-2022-26738", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-46689", + "baseScore": 7, + "exploitabilityScore": 1, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2024-27804", - "baseScore": 8.1, - "exploitabilityScore": 1.4, - "impactScore": 6, - "severity": "HIGH", - "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + "id": "CVE-2024-44171", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2022-26750", - "baseScore": 7.8, + "id": "CVE-2024-40801", + "baseScore": 5.5, "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-23513", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-41070", + "id": "CVE-2024-44133", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9790,7 +9750,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40441", + "id": "CVE-2023-42945", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2023-42865", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -9798,36 +9766,39 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-23261", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2024-44151", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40836", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-22674", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2020-19187", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-23535", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28826", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-32734", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-40303", + "id": "CVE-2023-40393", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -9835,36 +9806,39 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-32404", - "baseScore": 5.5, + "id": "CVE-2022-32940", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28199", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-42859", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" }, { - "id": "CVE-2022-46702", - "baseScore": 5.5, + "id": "CVE-2023-42911", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44141", - "error_code": "GENERAL_ERROR", - "error_message": "list index out of range" + "id": "CVE-2022-32935", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2023-40528", + "id": "CVE-2023-32395", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9872,7 +9846,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26762", + "id": "CVE-2023-27937", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9880,23 +9854,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32439", - "baseScore": 8.8, + "id": "CVE-2023-1801", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2024-23210", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-2466", - "baseScore": 6.5, - "exploitabilityScore": 3.9, - "impactScore": 2.5, - "severity": "MEDIUM", - "hash": "ef66ed0080664a4e48146a8ca92c98c850f03ce2f8a6239db9880894e7242e0e" + "id": "CVE-2023-42857", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-32904", + "id": "CVE-2023-41078", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9904,7 +9886,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26712", + "id": "CVE-2022-32789", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9912,23 +9894,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22585", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-42831", - "baseScore": 6.4, - "exploitabilityScore": 0.5, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "3349260af86a73e2a244827fafac5104bdde04db5736c3786f1e755398c946e1" - }, - { - "id": "CVE-2022-26714", + "id": "CVE-2022-32842", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9936,7 +9902,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-1621", + "id": "CVE-2022-2042", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9944,47 +9910,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32413", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2024-23288", + "baseScore": 8.4, + "exploitabilityScore": 2.5, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" - }, - { - "id": "CVE-2023-34241", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2023-40443", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-22587", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-46705", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-28320", - "baseScore": 5.9, - "exploitabilityScore": 2.2, + "id": "CVE-2024-44189", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-39434", + "id": "CVE-2022-32922", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -9992,28 +9942,20 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32881", - "baseScore": 5.5, + "id": "CVE-2023-32418", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42951", + "id": "CVE-2022-42857", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-43551", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-32903", + "id": "CVE-2023-42942", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10021,52 +9963,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40857", - "baseScore": 6.1, + "id": "CVE-2022-46696", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" - }, - { - "id": "CVE-2024-23287", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2021-22945", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" - }, - { - "id": "CVE-2024-44191", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42850", - "baseScore": 5.5, + "id": "CVE-2022-26768", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46692", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2020-19189", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-38603", + "id": "CVE-2022-32910", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -10074,7 +9995,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40430", + "id": "CVE-2022-42829", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + }, + { + "id": "CVE-2023-27942", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10082,7 +10011,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44158", + "id": "CVE-2024-44134", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10090,7 +10019,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28190", + "id": "CVE-2022-48554", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10098,7 +10027,22 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32815", + "id": "CVE-2024-23284", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-23292", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-23291", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-42824", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10106,7 +10050,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32786", + "id": "CVE-2023-38258", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10114,31 +10058,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38609", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-32373", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27845", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2023-42836", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-27933", - "baseScore": 6.7, - "exploitabilityScore": 0.8, + "id": "CVE-2022-46723", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-42842", + "id": "CVE-2021-30918", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2022-1420", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10146,31 +10095,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40817", - "baseScore": 6.1, + "id": "CVE-2024-27838", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 2.7, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42923", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "id": "CVE-2022-26715", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27966", - "baseScore": 6.3, - "exploitabilityScore": 1.8, - "impactScore": 4, + "id": "CVE-2022-32943", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2022-32864", + "id": "CVE-2022-32931", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10178,15 +10127,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28188", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2022-32932", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32825", + "id": "CVE-2023-23530", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, + "severity": "HIGH", + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + }, + { + "id": "CVE-2024-40806", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10194,44 +10151,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40838", - "baseScore": 3.3, + "id": "CVE-2022-26736", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-24795", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40417", - "baseScore": 5.4, - "exploitabilityScore": 2.8, - "impactScore": 2.5, - "severity": "MEDIUM", - "hash": "122e3e1ab886c67841d8ac7fc7cd0ddeb2ba7f0f552a16ce9ad49a39c66b2e31" + "id": "CVE-2023-41068", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32851", - "baseScore": 7.1, + "id": "CVE-2023-41990", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23251", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2024-44131", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32810", + "id": "CVE-2023-4736", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10239,15 +10191,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42934", - "baseScore": 4.2, - "exploitabilityScore": 0.6, + "id": "CVE-2022-32829", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-27958", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2023-32376", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "0f4eca2eb28b624cad3727fdeb099c75954bc8ed2ac49f85425d42f9f0cb76bb" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42883", + "id": "CVE-2022-32828", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10255,23 +10223,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-4735", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-2004", + "baseScore": 3.5, + "exploitabilityScore": 2.1, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6c9df0fb791f37a11e0a13fdfd77f3b50f0f7d79661101664047e57279b03c40" }, { - "id": "CVE-2022-43552", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "id": "CVE-2024-40781", + "baseScore": 8.4, + "exploitabilityScore": 2.5, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2022-42826", + "id": "CVE-2022-32888", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -10279,7 +10247,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22669", + "id": "CVE-2022-22616", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-23507", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10287,15 +10263,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26754", - "baseScore": 7.8, + "id": "CVE-2022-42851", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-42934", + "baseScore": 4.2, + "exploitabilityScore": 0.6, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "0f4eca2eb28b624cad3727fdeb099c75954bc8ed2ac49f85425d42f9f0cb76bb" + }, + { + "id": "CVE-2022-29458", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-40423", + "id": "CVE-2023-40443", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10303,23 +10295,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27963", - "baseScore": 7.5, + "id": "CVE-2022-32845", + "baseScore": 10, "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "impactScore": 6, + "severity": "CRITICAL", + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" }, { - "id": "CVE-2023-40384", - "baseScore": 3.3, - "exploitabilityScore": 1.8, + "id": "CVE-2024-44139", + "baseScore": 2.4, + "exploitabilityScore": 0.9, "impactScore": 1.4, "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2023-42931", + "id": "CVE-2023-0051", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10327,15 +10319,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28321", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" - }, - { - "id": "CVE-2023-32403", + "id": "CVE-2023-41069", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10343,15 +10327,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32352", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-23532", + "baseScore": 8.8, + "exploitabilityScore": 2, + "impactScore": 6, + "severity": "HIGH", + "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" }, { - "id": "CVE-2023-32368", + "id": "CVE-2023-40400", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-32827", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10359,15 +10351,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42924", - "baseScore": 5.5, + "id": "CVE-2024-40832", + "baseScore": 3.3, "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2023-40385", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-23282", + "id": "CVE-2023-51384", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10375,15 +10375,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27860", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-28188", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-23204", + "id": "CVE-2024-40770", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -10391,28 +10391,23 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-40830", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2022-46708", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-26701", + "baseScore": 7.5, + "exploitabilityScore": 1.6, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2024-40826", + "id": "CVE-2024-40797", "baseScore": 6.1, - "exploitabilityScore": 1.8, - "impactScore": 4.2, + "exploitabilityScore": 2.8, + "impactScore": 2.7, "severity": "MEDIUM", - "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2023-23497", + "id": "CVE-2023-40404", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10420,7 +10415,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-52356", + "id": "CVE-2022-32790", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -10428,31 +10423,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-44151", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-44170", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-32936", - "baseScore": 5.5, + "id": "CVE-2022-32840", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41067", + "id": "CVE-2022-42819", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10460,15 +10439,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32820", - "baseScore": 7.8, + "id": "CVE-2022-22626", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-23539", + "id": "CVE-2024-23247", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10476,23 +10455,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44183", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2023-41975", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-44131", - "baseScore": 5.5, + "id": "CVE-2023-42958", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41254", + "id": "CVE-2022-32823", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10500,28 +10479,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26698", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2022-0778", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2024-44206", - "error_code": "GENERAL_ERROR", - "error_message": "list index out of range" - }, - { - "id": "CVE-2023-39233", + "id": "CVE-2021-36976", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -10529,7 +10487,15 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-40831", + "id": "CVE-2023-38545", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-22582", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10537,7 +10503,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42828", + "id": "CVE-2022-26748", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -10545,7 +10511,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32898", + "id": "CVE-2023-29491", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10553,15 +10519,12 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42907", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2023-42939", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32790", + "id": "CVE-2024-27879", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -10569,15 +10532,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40439", - "baseScore": 3.3, + "id": "CVE-2022-32881", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26981", + "id": "CVE-2021-45444", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10585,7 +10548,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44198", + "id": "CVE-2022-2125", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-36862", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10593,7 +10564,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38258", + "id": "CVE-2023-23527", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10601,7 +10572,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32896", + "id": "CVE-2022-22720", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2023-0054", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-41073", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10609,23 +10596,25 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26690", - "baseScore": 4.7, - "exploitabilityScore": 1, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "id": "CVE-2024-23232", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-38610", - "baseScore": 7.1, + "id": "CVE-2024-23227", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-40779", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40412", + "id": "CVE-2022-26753", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10633,15 +10622,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27928", - "baseScore": 3.3, + "id": "CVE-2022-42850", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-1733", + "id": "CVE-2023-32426", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10649,41 +10638,52 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0729", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-42792", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-41989", + "baseScore": 6.8, + "exploitabilityScore": 0.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "severity": "MEDIUM", + "hash": "1ac955dddd4a12fd10568fc7be36c1f6fb0c9aad0ecd7f1dc70a96b74ea26e95" }, { - "id": "CVE-2023-42889", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-22646", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26696", + "id": "CVE-2022-42823", "baseScore": 8.8, - "exploitabilityScore": 2, - "impactScore": 6, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-4558", - "baseScore": 7.5, - "exploitabilityScore": 1.6, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "id": "CVE-2023-38602", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26764", - "baseScore": 4.7, - "exploitabilityScore": 1, + "id": "CVE-2023-23512", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" } ] } \ No newline at end of file