diff --git a/cache/cve_details.json b/cache/cve_details.json index cf292521..361c8d13 100644 --- a/cache/cve_details.json +++ b/cache/cve_details.json @@ -1,17 +1,9 @@ { - "TotalFetchTime": 138.27021884918213, - "UpdateHash": "32915e73ef3283924d5b603e3bc68fb028b10cba205321af39f606771f36b162", + "TotalFetchTime": 464.00225353240967, + "UpdateHash": "67284c4891e5eb11da691ffcd917ed0ff36ae388ab1b1e3d1f110edb0b9385ef", "CVE_Details": [ { - "id": "CVE-2022-26716", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2022-42819", + "id": "CVE-2023-32424", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -19,15 +11,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42795", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, + "id": "CVE-2023-32414", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-39434", + "id": "CVE-2023-38611", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -35,28 +27,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-32421", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-26758", - "error_code": "GENERAL_ERROR", - "error_message": "list index out of range" - }, - { - "id": "CVE-2023-38571", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-32814", + "id": "CVE-2022-32939", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -64,7 +35,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42850", + "id": "CVE-2023-42906", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -72,31 +43,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-29497", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2023-38572", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-32396", - "baseScore": 7.8, + "id": "CVE-2022-22616", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42855", - "baseScore": 7.1, + "id": "CVE-2023-51384", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-4733", + "id": "CVE-2023-41990", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -104,39 +75,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32782", - "baseScore": 4.4, - "exploitabilityScore": 0.8, + "id": "CVE-2023-42900", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23517", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, + "id": "CVE-2022-23308", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32859", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2023-38421", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41071", - "baseScore": 7.8, + "id": "CVE-2022-42865", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42808", + "id": "CVE-2022-42837", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -144,52 +115,47 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-27816", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-42838", - "baseScore": 8.2, - "exploitabilityScore": 1.5, - "impactScore": 6, + "id": "CVE-2023-42917", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c285264153f1609e4a7474a0c224f6aab0cde25dc2f5c14ab6d27076126c54f6" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-32426", - "baseScore": 7.8, + "id": "CVE-2022-26746", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22578", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-27827", + "baseScore": 6.2, + "exploitabilityScore": 2.5, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" }, { - "id": "CVE-2024-40777", - "baseScore": 3.3, + "id": "CVE-2023-23503", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-21658", - "baseScore": 6.3, - "exploitabilityScore": 1, - "impactScore": 5.2, + "id": "CVE-2023-41989", + "baseScore": 6.8, + "exploitabilityScore": 0.9, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "ea1420a1bddbf4ccd1004ed4ba908ec0dafcb4e5578ec7a582031fe5f2ec09c3" + "hash": "1ac955dddd4a12fd10568fc7be36c1f6fb0c9aad0ecd7f1dc70a96b74ea26e95" }, { - "id": "CVE-2023-40426", + "id": "CVE-2023-40424", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -197,7 +163,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40793", + "id": "CVE-2023-35990", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2022-46702", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -205,15 +179,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23261", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "id": "CVE-2022-22589", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2022-32851", + "id": "CVE-2022-29458", "baseScore": 7.1, "exploitabilityScore": 1.8, "impactScore": 5.2, @@ -221,7 +195,7 @@ "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-27970", + "id": "CVE-2022-26720", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -229,15 +203,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38592", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-44163", + "id": "CVE-2023-40541", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -245,7 +211,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40520", + "id": "CVE-2022-22721", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2023-27928", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -253,23 +227,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-42856", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-0049", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2023-40413", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32933", + "id": "CVE-2022-32859", "baseScore": 5.3, "exploitabilityScore": 3.9, "impactScore": 1.4, @@ -277,15 +243,47 @@ "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-40813", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "id": "CVE-2022-42808", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-2126", + "id": "CVE-2024-23216", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + }, + { + "id": "CVE-2024-23251", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + }, + { + "id": "CVE-2022-26775", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2024-40838", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2023-4781", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -293,23 +291,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41981", - "baseScore": 4.4, - "exploitabilityScore": 0.8, + "id": "CVE-2023-2953", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-32654", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2022-32852", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-28181", + "id": "CVE-2022-22675", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -317,39 +315,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40389", - "baseScore": 5.5, + "id": "CVE-2022-32866", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27882", - "baseScore": 4.4, - "exploitabilityScore": 1.8, - "impactScore": 2.5, - "severity": "MEDIUM", - "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + "id": "CVE-2023-42974", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-27958", - "baseScore": 9.1, + "id": "CVE-2023-42869", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-40845", - "baseScore": 5.5, + "id": "CVE-2023-42841", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42826", + "id": "CVE-2022-32942", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -357,7 +355,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26981", + "id": "CVE-2023-23540", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -365,7 +363,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44204", + "id": "CVE-2023-40438", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -373,49 +371,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40838", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-27853", - "baseScore": 4.4, + "id": "CVE-2023-40450", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 2.5, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-35993", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32885", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26775", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2023-41993", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-46707", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-26714", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23201", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2021-28544", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-41078", + "id": "CVE-2022-32838", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -423,7 +419,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44168", + "id": "CVE-2022-42855", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2022-32805", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -431,7 +435,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32817", + "id": "CVE-2022-32861", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2024-27872", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -439,15 +451,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40781", - "baseScore": 8.4, - "exploitabilityScore": 2.5, + "id": "CVE-2023-4750", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42909", + "id": "CVE-2022-32900", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -455,23 +467,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32876", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2022-32895", - "baseScore": 4.7, - "exploitabilityScore": 1, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" - }, - { - "id": "CVE-2023-28212", + "id": "CVE-2022-22579", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -479,7 +475,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42824", + "id": "CVE-2023-2610", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -487,15 +483,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42848", - "baseScore": 7.8, + "id": "CVE-2023-27944", + "baseScore": 8.6, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2024-27817", + "id": "CVE-2024-40841", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -503,7 +499,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23497", + "id": "CVE-2023-41174", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -511,47 +507,55 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40425", - "baseScore": 4.4, - "exploitabilityScore": 0.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "id": "CVE-2022-42795", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22720", - "baseScore": 9.8, + "id": "CVE-2022-26725", + "baseScore": 5.3, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2022-42861", - "baseScore": 8.8, - "exploitabilityScore": 2, + "id": "CVE-2022-32845", + "baseScore": 10, + "exploitabilityScore": 3.9, "impactScore": 6, - "severity": "HIGH", - "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" + "severity": "CRITICAL", + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" }, { - "id": "CVE-2022-32819", - "baseScore": 7.8, + "id": "CVE-2023-23522", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2021-4187", + "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27963", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2024-23236", + "baseScore": 6.2, + "exploitabilityScore": 2.5, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" }, { - "id": "CVE-2024-27880", + "id": "CVE-2023-42896", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -559,7 +563,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32904", + "id": "CVE-2023-42850", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -567,15 +571,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23244", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "id": "CVE-2022-43551", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42829", + "id": "CVE-2023-38607", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -583,15 +587,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26757", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-23288", + "baseScore": 8.4, + "exploitabilityScore": 2.5, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2022-22611", + "id": "CVE-2022-26770", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -599,23 +603,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40407", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2023-40384", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-41232", + "id": "CVE-2023-38596", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -623,23 +611,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22633", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-26691", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" - }, - { - "id": "CVE-2022-32883", + "id": "CVE-2024-40831", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -647,15 +619,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32394", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2022-22629", + "id": "CVE-2022-42823", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -663,31 +627,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-32402", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-28188", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2024-23268", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-23542", + "id": "CVE-2022-32825", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -695,12 +635,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27803", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-42840", + "id": "CVE-2022-32899", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -708,55 +643,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32877", - "baseScore": 5.5, + "id": "CVE-2022-1942", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-22592", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-27934", - "baseScore": 8.8, - "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-2398", - "baseScore": 8.6, - "exploitabilityScore": 3.9, - "impactScore": 4.7, - "severity": "HIGH", - "hash": "33bb9387ddee99440ce8163a3157a86234c0f711ac04a7f7351cc8855e105de0" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26730", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-42831", + "baseScore": 6.4, + "exploitabilityScore": 0.5, "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-40840", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "3349260af86a73e2a244827fafac5104bdde04db5736c3786f1e755398c946e1" }, { - "id": "CVE-2022-32801", + "id": "CVE-2024-40861", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -764,15 +667,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40866", - "baseScore": 6.5, + "id": "CVE-2022-32205", + "baseScore": 4.3, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-42892", + "id": "CVE-2022-46712", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -780,31 +683,47 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26696", - "baseScore": 8.8, - "exploitabilityScore": 2, - "impactScore": 6, + "id": "CVE-2023-41068", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27842", - "baseScore": 8.1, - "exploitabilityScore": 1.4, - "impactScore": 6, + "id": "CVE-2024-39894", + "baseScore": 7.5, + "exploitabilityScore": 1.6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2022-26738", - "baseScore": 7.8, + "id": "CVE-2023-40413", + "baseScore": 5.5, "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-23209", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-0158", + "id": "CVE-2023-42845", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2023-40394", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -812,7 +731,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-22650", + "id": "CVE-2024-27862", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2024-40807", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -820,20 +747,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44124", - "baseScore": 6.5, + "id": "CVE-2022-32893", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2024-23227", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26763", + "id": "CVE-2023-23525", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -841,39 +763,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23273", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" - }, - { - "id": "CVE-2022-32206", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2023-40452", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-28182", - "baseScore": 6.5, + "id": "CVE-2022-42856", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26744", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2024-44132", + "baseScore": 8.4, + "exploitabilityScore": 2, + "impactScore": 5.8, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "db1e215e191ba78ae9722b7f6900263a3c4441fc25d9bc7889eb87a02b2cb4b6" }, { - "id": "CVE-2023-40433", + "id": "CVE-2024-40863", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -881,20 +795,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40454", - "baseScore": 7.1, + "id": "CVE-2023-42831", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2023-40416", - "baseScore": 6.5, - "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { "id": "CVE-2023-32364", @@ -905,15 +811,7 @@ "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2022-32832", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" - }, - { - "id": "CVE-2023-40406", + "id": "CVE-2022-0530", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -921,7 +819,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42801", + "id": "CVE-2022-42867", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-40432", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -929,7 +835,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23266", + "id": "CVE-2022-22668", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -937,15 +843,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28321", - "baseScore": 5.9, - "exploitabilityScore": 2.2, + "id": "CVE-2022-42860", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42846", + "id": "CVE-2022-32862", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -953,47 +859,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42849", - "baseScore": 7.8, + "id": "CVE-2023-2609", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-32419", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2022-26693", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" - }, - { - "id": "CVE-2022-32207", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2023-28180", - "baseScore": 6.5, - "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40842", + "id": "CVE-2023-41077", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1001,15 +875,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40787", - "baseScore": 7.1, + "id": "CVE-2023-29497", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-42901", + "id": "CVE-2023-42903", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1017,23 +891,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42799", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, + "id": "CVE-2022-42789", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32787", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-4752", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0778", + "id": "CVE-2023-40401", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -1041,7 +915,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40430", + "id": "CVE-2023-40449", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1049,31 +923,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-0629", - "baseScore": 7.8, + "id": "CVE-2024-40850", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-40825", - "baseScore": 6, - "exploitabilityScore": 0.8, - "impactScore": 5.2, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "84c2df38aae61d4e91841cb682e1c8848abf671dea2d02cf569163210d5728ac" - }, - { - "id": "CVE-2024-27851", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38599", + "id": "CVE-2023-32654", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -1081,23 +939,31 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-40841", - "baseScore": 7.8, + "id": "CVE-2022-32823", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-22609", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-22591", - "baseScore": 7.8, + "id": "CVE-2022-0156", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41976", + "id": "CVE-2023-38595", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -1105,7 +971,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-42793", + "id": "CVE-2022-1674", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1113,23 +979,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28195", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-23234", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-34425", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-32372", + "id": "CVE-2024-40780", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1137,15 +995,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40405", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2023-38564", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-44177", + "id": "CVE-2023-27955", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1153,31 +1011,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32926", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" - }, - { - "id": "CVE-2024-40822", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2022-32852", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, + "id": "CVE-2023-42959", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2022-22662", + "id": "CVE-2024-40866", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -1185,23 +1027,23 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-32865", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-41988", + "baseScore": 6.8, + "exploitabilityScore": 0.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "MEDIUM", + "hash": "1ac955dddd4a12fd10568fc7be36c1f6fb0c9aad0ecd7f1dc70a96b74ea26e95" }, { - "id": "CVE-2023-28206", - "baseScore": 8.6, + "id": "CVE-2022-26697", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 6, + "impactScore": 5.2, "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-44186", + "id": "CVE-2023-40528", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1209,7 +1051,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40423", + "id": "CVE-2024-23208", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1217,44 +1059,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23297", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-40448", - "baseScore": 8.6, + "id": "CVE-2023-37285", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 4, - "severity": "HIGH", - "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" - }, - { - "id": "CVE-2022-42805", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-26762", - "baseScore": 7.8, - "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-32795", - "baseScore": 4.3, - "exploitabilityScore": 2.8, + "id": "CVE-2023-32365", + "baseScore": 2.4, + "exploitabilityScore": 0.9, "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-26776", + "id": "CVE-2022-22587", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -1262,15 +1083,15 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-1674", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-40825", + "baseScore": 6, + "exploitabilityScore": 0.8, + "impactScore": 5.2, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "84c2df38aae61d4e91841cb682e1c8848abf671dea2d02cf569163210d5728ac" }, { - "id": "CVE-2023-42943", + "id": "CVE-2022-32896", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1278,7 +1099,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27869", + "id": "CVE-2022-40303", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -1286,31 +1107,31 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40442", - "baseScore": 3.3, + "id": "CVE-2023-41996", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27821", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-46722", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-37450", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-1619", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42948", + "id": "CVE-2023-40427", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -1318,7 +1139,7 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-26742", + "id": "CVE-2022-42805", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1326,15 +1147,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23278", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" - }, - { - "id": "CVE-2022-22583", + "id": "CVE-2023-40411", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1342,39 +1155,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-5841", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "id": "CVE-2022-26730", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-44161", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-26748", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-27961", - "baseScore": 5.5, + "id": "CVE-2023-32435", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-27968", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-22651", - "baseScore": 7.5, + "id": "CVE-2024-2398", + "baseScore": 8.6, "exploitabilityScore": 3.9, - "impactScore": 3.6, + "impactScore": 4.7, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "33bb9387ddee99440ce8163a3157a86234c0f711ac04a7f7351cc8855e105de0" }, { - "id": "CVE-2023-32415", + "id": "CVE-2023-27939", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1382,7 +1203,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32848", + "id": "CVE-2023-38580", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-38258", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1390,23 +1219,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-48503", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, + "id": "CVE-2023-42877", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" }, { - "id": "CVE-2023-23502", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2022-26731", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2022-0572", + "id": "CVE-2022-22584", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1414,15 +1243,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42861", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2022-22625", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-27833", + "id": "CVE-2024-40824", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + }, + { + "id": "CVE-2023-38594", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -1430,36 +1267,39 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-38403", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-42821", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42836", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-40821", + "baseScore": 8.4, + "exploitabilityScore": 2.5, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2024-27834", - "baseScore": 8.1, - "exploitabilityScore": 1.4, - "impactScore": 6, + "id": "CVE-2022-22672", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27939", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-40805", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" }, { - "id": "CVE-2022-26754", + "id": "CVE-2023-42873", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1467,12 +1307,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23280", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-32932", + "id": "CVE-2022-26739", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1480,7 +1315,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28192", + "id": "CVE-2022-22644", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1488,28 +1323,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32369", - "baseScore": 6, - "exploitabilityScore": 1.5, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "93859ded29c36ccd7cf52b2efc4e9ba3b24a1e3e051bf934b7493f5e9617c8a7" - }, - { - "id": "CVE-2024-23231", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-40822", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-32939", - "baseScore": 7.8, + "id": "CVE-2024-40842", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32903", + "id": "CVE-2023-32378", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1517,31 +1347,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32879", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2022-32839", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-23203", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-32358", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-40804", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-27810", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-41994", + "id": "CVE-2022-26707", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1549,7 +1379,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23536", + "id": "CVE-2024-23234", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1557,7 +1387,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-5217", + "id": "CVE-2022-46700", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -1565,7 +1395,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-22809", + "id": "CVE-2022-47965", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1573,7 +1403,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42866", + "id": "CVE-2023-28202", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1581,55 +1411,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23506", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-23280", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-40815", - "baseScore": 7.5, - "exploitabilityScore": 1.6, + "id": "CVE-2023-42910", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-23522", - "baseScore": 5.5, + "id": "CVE-2024-27811", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-43552", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" - }, - { - "id": "CVE-2023-27953", - "baseScore": 9.8, - "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2024-23238", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27943", + "id": "CVE-2023-23500", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1637,15 +1440,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38425", - "baseScore": 7.2, - "exploitabilityScore": 1.2, - "impactScore": 5.9, + "id": "CVE-2023-32397", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "81bf65ec428ce559bf472a705e269176f24cf86d3791ef4d1a6fcabd5281f497" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-46722", + "id": "CVE-2023-23535", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1653,7 +1456,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32946", + "id": "CVE-2024-40827", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1661,47 +1464,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32825", - "baseScore": 5.5, + "id": "CVE-2023-28197", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-38133", - "baseScore": 6.5, + "id": "CVE-2023-5217", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-22625", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32788", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2014-1745", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-27845", - "baseScore": 3.3, + "id": "CVE-2023-4733", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40429", + "id": "CVE-2023-32407", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1709,7 +1501,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1769", + "id": "CVE-2023-28213", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1717,63 +1509,79 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26764", - "baseScore": 4.7, - "exploitabilityScore": 1, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "id": "CVE-2023-27958", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" }, { - "id": "CVE-2023-42872", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-38590", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32818", - "baseScore": 5.5, + "id": "CVE-2022-42809", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-30774", + "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27829", + "id": "CVE-2023-42847", "baseScore": 7.5, - "exploitabilityScore": 1.6, - "impactScore": 5.9, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-32420", - "baseScore": 7.1, + "id": "CVE-2023-38605", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-32893", - "baseScore": 8.8, + "id": "CVE-2022-29046", + "baseScore": 5.4, + "exploitabilityScore": 2.3, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "6d1670acc6755a8c939de4dcf9fe0b1cddf5e8ac4180670ebbf7a135833e0cac" + }, + { + "id": "CVE-2023-42862", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2021-4173", - "baseScore": 7.8, + "id": "CVE-2022-42846", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32842", + "id": "CVE-2023-0433", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1781,15 +1589,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42908", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-28205", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-48504", + "id": "CVE-2022-42814", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1797,15 +1605,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40782", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2023-38607", + "id": "CVE-2022-0696", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1813,7 +1613,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42854", + "id": "CVE-2022-32936", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1821,23 +1621,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40437", - "baseScore": 5.5, + "id": "CVE-2022-32809", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-40832", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-46702", - "baseScore": 5.5, + "id": "CVE-2023-23507", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38259", + "id": "CVE-2023-23538", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1845,15 +1650,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40401", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-32436", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-42916", + "id": "CVE-2023-4504", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + }, + { + "id": "CVE-2024-40836", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -1861,7 +1674,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-40801", + "id": "CVE-2024-27882", + "baseScore": 4.4, + "exploitabilityScore": 1.8, + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + }, + { + "id": "CVE-2024-40804", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -1869,7 +1690,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32839", + "id": "CVE-2022-46723", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -1877,39 +1698,39 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-32382", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-40840", + "baseScore": 4.6, + "exploitabilityScore": 0.9, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2022-32944", - "baseScore": 7.8, + "id": "CVE-2024-44204", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42928", - "baseScore": 8.4, - "exploitabilityScore": 2.5, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "id": "CVE-2023-34352", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2023-2610", - "baseScore": 7.8, + "id": "CVE-2024-44129", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22620", + "id": "CVE-2022-32886", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -1917,7 +1738,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27811", + "id": "CVE-2022-1616", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1925,7 +1746,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-4781", + "id": "CVE-2023-32383", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1933,23 +1754,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32888", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-23209", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2022-0359", + "id": "CVE-2022-42848", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -1957,7 +1762,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-3437", + "id": "CVE-2024-44151", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-46695", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -1965,36 +1778,31 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42839", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-32436", - "baseScore": 7.1, + "id": "CVE-2023-23510", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41975", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, + "id": "CVE-2023-32395", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28198", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2024-44181", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26712", + "id": "CVE-2022-42825", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2002,15 +1810,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23265", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-42916", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-41075", + "id": "CVE-2023-38136", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2018,63 +1826,55 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42860", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-41983", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-32868", - "baseScore": 4.3, + "id": "CVE-2020-19186", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 1.4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-22647", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2023-23528", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42905", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32863", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-40779", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27800", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-26755", - "baseScore": 6.3, + "id": "CVE-2023-28214", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" - }, - { - "id": "CVE-2022-0318", - "baseScore": 9.8, - "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-47915", + "id": "CVE-2023-40443", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2082,7 +1882,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22600", + "id": "CVE-2024-27844", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2090,7 +1890,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44183", + "id": "CVE-2024-44125", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2098,36 +1898,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22613", - "baseScore": 7.8, + "id": "CVE-2024-27885", + "baseScore": 6.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2024-23245", + "id": "CVE-2024-23227", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-32437", - "baseScore": 8.6, + "id": "CVE-2022-26722", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32861", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2022-32923", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-23527", + "id": "CVE-2023-41067", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2135,7 +1935,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1720", + "id": "CVE-2022-32948", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2143,12 +1943,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23290", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-32404", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1725", + "id": "CVE-2023-41986", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2156,7 +1959,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32916", + "id": "CVE-2023-27951", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2164,7 +1967,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42871", + "id": "CVE-2024-27861", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-32434", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2172,23 +1983,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40447", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-42813", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-42929", - "baseScore": 5.5, + "id": "CVE-2023-40442", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-40399", + "id": "CVE-2024-27806", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2196,7 +2007,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32897", + "id": "CVE-2022-26750", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2204,23 +2015,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40844", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-27963", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-23236", - "baseScore": 6.2, - "exploitabilityScore": 2.5, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" + "id": "CVE-2022-22586", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-22615", + "id": "CVE-2022-32903", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2228,15 +2039,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-1916", - "baseScore": 6.1, - "exploitabilityScore": 1.8, - "impactScore": 4.2, - "severity": "MEDIUM", - "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" - }, - { - "id": "CVE-2023-41968", + "id": "CVE-2023-42935", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2244,39 +2047,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27928", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-27950", - "baseScore": 5.5, + "id": "CVE-2024-27883", + "baseScore": 4.4, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 2.5, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" }, { - "id": "CVE-2024-23208", - "baseScore": 7.8, + "id": "CVE-2024-23299", + "baseScore": 8.6, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2024-40797", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "id": "CVE-2022-26694", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" }, { - "id": "CVE-2022-32907", + "id": "CVE-2022-32914", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2284,63 +2079,41 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26720", - "baseScore": 7.8, + "id": "CVE-2022-46718", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27800", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2022-1622", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27807", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2023-42953", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32923", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2024-23239", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-41993", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-40412", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-40788", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-22621", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41065", + "id": "CVE-2023-23505", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -2348,60 +2121,55 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-23259", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-3437", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-32911", - "baseScore": 7.8, + "id": "CVE-2024-40833", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32797", - "baseScore": 7.1, - "exploitabilityScore": 1.8, + "id": "CVE-2023-32443", + "baseScore": 8.1, + "exploitabilityScore": 2.8, "impactScore": 5.2, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" }, { - "id": "CVE-2023-27936", - "baseScore": 7.8, + "id": "CVE-2024-27813", + "baseScore": 5.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.4, + "severity": "MEDIUM", + "hash": "bca00c030c99fcf4139748fb1f03da0012d720521e7bf165a21e6d52958ea57c" }, { - "id": "CVE-2021-4136", - "baseScore": 7.8, + "id": "CVE-2022-32827", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2020-19187", - "baseScore": 6.5, - "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27857", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2022-32945", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-40778", + "id": "CVE-2023-23493", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -2409,31 +2177,20 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-38261", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-28320", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "id": "CVE-2024-27818", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-27831", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2024-27837", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" }, { - "id": "CVE-2023-40450", + "id": "CVE-2024-27875", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2441,31 +2198,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38590", - "baseScore": 8.8, + "id": "CVE-2024-44124", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2022-42844", - "baseScore": 8.6, - "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" - }, - { - "id": "CVE-2023-27956", - "baseScore": 5.5, - "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42831", + "id": "CVE-2022-42788", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2473,7 +2214,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27805", + "id": "CVE-2023-28192", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2481,23 +2222,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40385", - "baseScore": 6.5, + "id": "CVE-2024-23246", + "baseScore": 8.1, "exploitabilityScore": 2.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + }, + { + "id": "CVE-2024-23272", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23523", - "baseScore": 3.3, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27819", + "baseScore": 2.4, + "exploitabilityScore": 0.9, "impactScore": 1.4, "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2024-40780", + "id": "CVE-2023-32421", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2505,15 +2254,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32435", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2022-0319", + "id": "CVE-2023-42924", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2521,47 +2262,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32409", - "baseScore": 8.6, - "exploitabilityScore": 3.9, - "impactScore": 4, - "severity": "HIGH", - "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" - }, - { - "id": "CVE-2023-42847", - "baseScore": 7.5, + "id": "CVE-2024-23286", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-42886", - "baseScore": 7.8, + "id": "CVE-2022-22627", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-42815", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2023-45866", + "baseScore": 6.3, + "exploitabilityScore": 2.8, + "impactScore": 3.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "5692bbc94ed06ab9f78d0e661551058e2521cae0b9e48da2c0318660b1eb95d1" }, { - "id": "CVE-2024-27825", - "baseScore": 7.8, - "exploitabilityScore": 1.4, - "impactScore": 5.8, + "id": "CVE-2022-48618", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, "severity": "HIGH", - "hash": "f9f0d2de94814973cb42bb7928aab78d0b7a488bc8ade069b539a3ad3e339a4b" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2024-44128", + "id": "CVE-2024-44154", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2569,28 +2302,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-2379", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-32788", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2020-19190", - "baseScore": 6.5, + "id": "CVE-2022-32857", + "baseScore": 4.3, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-27848", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-44148", + "baseScore": 10, + "exploitabilityScore": 3.9, + "impactScore": 6, + "severity": "CRITICAL", + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" }, { - "id": "CVE-2023-23514", + "id": "CVE-2023-22809", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2598,15 +2334,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23282", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-1619", + "id": "CVE-2023-42912", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2614,31 +2342,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42851", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-40835", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-32413", - "baseScore": 7, - "exploitabilityScore": 1, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" - }, - { - "id": "CVE-2022-26697", + "id": "CVE-2023-28179", "baseScore": 7.1, "exploitabilityScore": 1.8, "impactScore": 5.2, @@ -2646,23 +2350,15 @@ "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-27843", - "baseScore": 7.8, + "id": "CVE-2023-28195", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-42833", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-32367", + "id": "CVE-2023-23542", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2670,15 +2366,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32931", - "baseScore": 5.5, + "id": "CVE-2023-42857", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-44166", + "id": "CVE-2023-27943", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2686,7 +2382,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42792", + "id": "CVE-2022-26738", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-0319", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2694,7 +2398,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32432", + "id": "CVE-2021-30946", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2702,15 +2406,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23526", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2022-26752", + "id": "CVE-2022-0361", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2718,23 +2414,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-41957", - "baseScore": 5.3, - "exploitabilityScore": 1.8, - "impactScore": 3.4, - "severity": "MEDIUM", - "hash": "bca00c030c99fcf4139748fb1f03da0012d720521e7bf165a21e6d52958ea57c" - }, - { - "id": "CVE-2023-41074", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2023-38598", + "id": "CVE-2023-38408", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -2742,7 +2422,23 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-32887", + "id": "CVE-2024-27838", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2024-40857", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + }, + { + "id": "CVE-2023-38565", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2750,7 +2446,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22610", + "id": "CVE-2022-26709", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -2758,36 +2454,39 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-44169", - "baseScore": 8.1, - "exploitabilityScore": 2.8, - "impactScore": 5.2, + "id": "CVE-2022-32840", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42874", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2022-32907", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40436", - "baseScore": 9.1, + "id": "CVE-2024-23253", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-23205", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-32821", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26746", + "id": "CVE-2023-32415", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2795,20 +2494,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23281", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-27869", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42956", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-40843", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42918", + "id": "CVE-2022-46720", "baseScore": 8.6, "exploitabilityScore": 1.8, "impactScore": 6, @@ -2816,15 +2518,7 @@ "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-42907", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-26694", + "id": "CVE-2023-42945", "baseScore": 9.1, "exploitabilityScore": 3.9, "impactScore": 5.2, @@ -2832,7 +2526,23 @@ "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" }, { - "id": "CVE-2023-41997", + "id": "CVE-2024-40798", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2024-40834", + "baseScore": 4.4, + "exploitabilityScore": 1.8, + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + }, + { + "id": "CVE-2022-22621", "baseScore": 4.6, "exploitabilityScore": 0.9, "impactScore": 3.6, @@ -2840,15 +2550,28 @@ "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2024-27316", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-32928", + "baseScore": 5.3, + "exploitabilityScore": 1.6, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "1805fe2ce8a69ba3c0487aebd022beaa442e3f8c629bfa0a6354bf8ceef860a8" }, { - "id": "CVE-2024-40795", + "id": "CVE-2024-23230", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-22630", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-42838", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -2856,15 +2579,55 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-1620", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-23536", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-23308", + "id": "CVE-2023-38546", + "baseScore": 3.7, + "exploitabilityScore": 2.2, + "impactScore": 1.4, + "severity": "LOW", + "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + }, + { + "id": "CVE-2022-32842", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-42826", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2024-27878", + "baseScore": 6.5, + "exploitabilityScore": 0.6, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "d2a5df86e296ae78500f586ba927d50583ac57bd941b41be2bb49291cabc33d1" + }, + { + "id": "CVE-2023-37450", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-23524", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -2872,7 +2635,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-41079", + "id": "CVE-2024-23212", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-22676", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2880,7 +2651,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32783", + "id": "CVE-2024-23282", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2888,31 +2659,49 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42877", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "id": "CVE-2024-23255", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32205", - "baseScore": 4.3, + "id": "CVE-2023-40416", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 1.4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-26710", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-41987", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-23289", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-42901", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23516", + "id": "CVE-2023-42874", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2022-22669", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2920,23 +2709,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23253", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2024-23263", + "baseScore": 8.1, + "exploitabilityScore": 2.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" }, { - "id": "CVE-2024-44132", - "baseScore": 8.4, - "exploitabilityScore": 2, - "impactScore": 5.8, - "severity": "HIGH", - "hash": "db1e215e191ba78ae9722b7f6900263a3c4441fc25d9bc7889eb87a02b2cb4b6" + "id": "CVE-2024-40801", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23535", + "id": "CVE-2023-23533", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2944,7 +2733,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42823", + "id": "CVE-2024-44163", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-23226", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -2952,7 +2749,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-23285", + "id": "CVE-2023-23513", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2024-23274", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -2960,7 +2765,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32800", + "id": "CVE-2023-32390", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2022-32858", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -2968,15 +2781,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40857", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "id": "CVE-2024-23271", + "baseScore": 7.3, + "exploitabilityScore": 3.9, + "impactScore": 3.4, + "severity": "HIGH", + "hash": "05019c749e19856644b3eebee9136529650cedb9b305bc5a16673c3e3d8067aa" }, { - "id": "CVE-2024-23214", + "id": "CVE-2022-22628", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -2984,31 +2797,23 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-32360", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-40833", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2023-35984", + "baseScore": 4.3, + "exploitabilityScore": 0.9, + "impactScore": 3.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "133c373e628dd80ae64f0c9b447d949126768cf373adbb176142b895105d2b95" }, { - "id": "CVE-2022-32908", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2021-39537", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32805", + "id": "CVE-2023-32354", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3016,23 +2821,20 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27944", - "baseScore": 8.6, - "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "id": "CVE-2024-23291", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-23251", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2024-27805", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27828", + "id": "CVE-2022-26768", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3040,31 +2842,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41060", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-32915", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32792", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2023-32403", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46720", - "baseScore": 8.6, + "id": "CVE-2023-23523", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-22616", + "id": "CVE-2022-32916", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3072,15 +2874,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27879", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2023-32354", + "id": "CVE-2023-42943", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3088,28 +2882,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42857", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-40392", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-41977", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" - }, - { - "id": "CVE-2023-32423", + "id": "CVE-2023-28187", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -3117,7 +2890,7 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-27873", + "id": "CVE-2023-32388", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3125,23 +2898,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38611", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2022-22637", - "baseScore": 8.8, + "id": "CVE-2022-32816", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42926", + "id": "CVE-2024-23270", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3149,52 +2914,63 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40404", - "baseScore": 7.8, + "id": "CVE-2022-32929", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23246", - "baseScore": 8.1, - "exploitabilityScore": 2.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + "id": "CVE-2023-23534", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23226", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-22665", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38608", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-38601", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32858", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27316", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-27933", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" }, { - "id": "CVE-2014-1745", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-27804", + "baseScore": 8.1, + "exploitabilityScore": 1.4, + "impactScore": 6, + "severity": "HIGH", + "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" }, { - "id": "CVE-2023-40438", + "id": "CVE-2023-38259", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3202,7 +2978,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42852", + "id": "CVE-2021-36976", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -3210,31 +2986,15 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-40789", - "baseScore": 6.5, + "id": "CVE-2022-42863", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-42839", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-38609", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26728", + "id": "CVE-2024-44198", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3242,15 +3002,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32361", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-46708", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-42798", + "id": "CVE-2022-32904", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3258,7 +3015,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44178", + "id": "CVE-2024-23266", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3266,39 +3023,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42789", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-46709", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-23275", - "baseScore": 4.7, - "exploitabilityScore": 1, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "id": "CVE-2024-27817", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42962", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2022-42801", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32793", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2024-27825", + "baseScore": 7.8, + "exploitabilityScore": 1.4, + "impactScore": 5.8, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f9f0d2de94814973cb42bb7928aab78d0b7a488bc8ade069b539a3ad3e339a4b" }, { - "id": "CVE-2023-42873", + "id": "CVE-2023-42892", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3306,15 +3063,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32927", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-42933", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40528", + "id": "CVE-2024-23215", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3322,15 +3079,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32834", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27823", + "baseScore": 5.9, + "exploitabilityScore": 2.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2023-32425", + "id": "CVE-2023-28319", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-32398", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3338,7 +3103,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42900", + "id": "CVE-2022-1735", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-23499", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3346,47 +3119,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23288", - "baseScore": 8.4, - "exploitabilityScore": 2.5, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" - }, - { - "id": "CVE-2023-41989", - "baseScore": 6.8, - "exploitabilityScore": 0.9, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "1ac955dddd4a12fd10568fc7be36c1f6fb0c9aad0ecd7f1dc70a96b74ea26e95" - }, - { - "id": "CVE-2022-26751", - "baseScore": 7.8, + "id": "CVE-2023-23543", + "baseScore": 3.6, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "1c64ae82366c2967a8d46ec9039dd2779ce6dded4da7e60324b60e8ca7bdf3f6" }, { - "id": "CVE-2024-40821", - "baseScore": 8.4, - "exploitabilityScore": 2.5, - "impactScore": 5.9, + "id": "CVE-2023-42918", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" - }, - { - "id": "CVE-2022-32872", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2022-32948", + "id": "CVE-2022-32801", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3394,41 +3143,36 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23279", + "id": "CVE-2021-46059", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-38572", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-26764", + "baseScore": 4.7, + "exploitabilityScore": 1, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2024-40826", - "baseScore": 6.1, - "exploitabilityScore": 1.8, - "impactScore": 4.2, "severity": "MEDIUM", - "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2023-38709", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-32409", + "baseScore": 8.6, + "exploitabilityScore": 3.9, + "impactScore": 4, + "severity": "HIGH", + "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" }, { - "id": "CVE-2022-42807", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, + "id": "CVE-2022-32864", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41991", + "id": "CVE-2023-23508", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3436,23 +3180,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22672", - "baseScore": 7.8, + "id": "CVE-2024-40787", + "baseScore": 7.1, "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2022-22629", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22585", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-42838", + "baseScore": 8.2, + "exploitabilityScore": 1.5, + "impactScore": 6, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "c285264153f1609e4a7474a0c224f6aab0cde25dc2f5c14ab6d27076126c54f6" }, { - "id": "CVE-2023-32376", + "id": "CVE-2022-42811", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3460,15 +3212,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38594", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2022-42862", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22640", + "id": "CVE-2023-42828", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3476,20 +3228,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-46059", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-22660", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-39233", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-6387", + "baseScore": 8.1, + "exploitabilityScore": 2.2, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" + }, + { + "id": "CVE-2022-48554", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27937", + "id": "CVE-2023-41995", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3497,7 +3260,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40419", + "id": "CVE-2022-32812", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3505,15 +3268,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46698", - "baseScore": 6.5, + "id": "CVE-2024-40817", + "baseScore": 6.1, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 2.7, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2024-23224", + "id": "CVE-2023-32380", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-40429", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3521,7 +3292,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23270", + "id": "CVE-2022-42850", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3529,39 +3300,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26698", - "baseScore": 7.1, + "id": "CVE-2023-41069", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28204", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, + "id": "CVE-2024-40794", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2022-26699", - "baseScore": 5.5, + "id": "CVE-2023-41071", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27850", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2022-42790", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-0685", + "id": "CVE-2023-38615", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3569,15 +3340,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40848", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "id": "CVE-2023-27940", + "baseScore": 6.3, + "exploitabilityScore": 1.8, + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2023-42841", + "id": "CVE-2023-42834", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-32819", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3585,15 +3361,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42828", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-41981", + "baseScore": 4.4, + "exploitabilityScore": 0.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + }, + { + "id": "CVE-2022-42915", + "baseScore": 8.1, + "exploitabilityScore": 2.2, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" }, { - "id": "CVE-2022-46706", + "id": "CVE-2022-26752", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3601,7 +3385,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27962", + "id": "CVE-2022-32834", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3609,7 +3393,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32355", + "id": "CVE-2024-44176", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3617,60 +3401,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32371", - "baseScore": 6.3, - "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" - }, - { - "id": "CVE-2023-0049", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-46699", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-27823", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-42837", - "baseScore": 9.8, + "id": "CVE-2024-40848", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2024-40802", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-23250", + "id": "CVE-2024-23229", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-32387", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2023-23500", + "id": "CVE-2023-40421", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3678,31 +3430,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44164", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, + "id": "CVE-2024-23235", + "baseScore": 8.1, + "exploitabilityScore": 2.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" }, { - "id": "CVE-2024-27883", - "baseScore": 4.4, - "exploitabilityScore": 1.8, - "impactScore": 2.5, - "severity": "MEDIUM", - "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + "id": "CVE-2023-5841", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" }, { - "id": "CVE-2023-32398", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32912", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-32379", + "id": "CVE-2022-22591", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3710,15 +3462,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38604", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2024-23278", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" }, { - "id": "CVE-2022-32789", + "id": "CVE-2023-32375", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3726,23 +3478,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32910", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-26772", - "baseScore": 7.8, + "id": "CVE-2024-44131", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41061", + "id": "CVE-2023-28212", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3750,20 +3494,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32913", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-23239", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-22609", + "id": "CVE-2022-22651", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -3771,23 +3502,39 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-43551", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-32841", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22631", - "baseScore": 7.8, + "id": "CVE-2022-32854", + "baseScore": 5.5, "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-42913", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32823", + "id": "CVE-2022-32880", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2023-41232", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3795,7 +3542,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41068", + "id": "CVE-2023-40395", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2022-0392", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3803,7 +3558,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46712", + "id": "CVE-2022-32843", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2021-45444", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3811,7 +3574,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32802", + "id": "CVE-2023-52356", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-32402", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2023-27969", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3819,7 +3598,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32936", + "id": "CVE-2022-32902", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3827,7 +3606,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38606", + "id": "CVE-2022-48504", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3835,20 +3614,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23254", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2024-27862", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" - }, - { - "id": "CVE-2023-2609", + "id": "CVE-2024-40779", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3856,31 +3622,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22677", - "baseScore": 4.3, + "id": "CVE-2022-32206", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 1.4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-23505", - "baseScore": 3.3, + "id": "CVE-2024-27848", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-40811", - "baseScore": 8.4, - "exploitabilityScore": 2.5, "impactScore": 5.9, "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0696", + "id": "CVE-2022-26728", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -3888,36 +3646,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-48618", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2022-1927", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32881", - "baseScore": 5.5, + "id": "CVE-2024-27836", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-28202", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-1580", - "baseScore": 5.9, - "exploitabilityScore": 1.2, - "impactScore": 4.7, + "id": "CVE-2023-28204", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "9ed6906097c2bdd24a06622780eef6e751037db198f75be0e3725293c32e0c37" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { "id": "CVE-2024-27809", @@ -3928,55 +3678,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40428", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2022-46705", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-40394", - "baseScore": 3.3, + "id": "CVE-2022-22661", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-40828", - "baseScore": 8.4, - "exploitabilityScore": 2.5, "impactScore": 5.9, "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32439", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-1381", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32357", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "id": "CVE-2022-26690", + "baseScore": 4.7, + "exploitabilityScore": 1, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2024-23271", - "baseScore": 7.3, + "id": "CVE-2022-26776", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 3.4, - "severity": "HIGH", - "hash": "05019c749e19856644b3eebee9136529650cedb9b305bc5a16673c3e3d8067aa" + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-2000", + "id": "CVE-2022-32947", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -3984,41 +3726,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-36191", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2024-40814", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2024-23218", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, + "id": "CVE-2024-2466", + "baseScore": 6.5, + "exploitabilityScore": 3.9, + "impactScore": 2.5, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" - }, - { - "id": "CVE-2024-27852", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-42845", - "baseScore": 7.2, - "exploitabilityScore": 1.2, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "81bf65ec428ce559bf472a705e269176f24cf86d3791ef4d1a6fcabd5281f497" + "hash": "ef66ed0080664a4e48146a8ca92c98c850f03ce2f8a6239db9880894e7242e0e" }, { - "id": "CVE-2023-38136", + "id": "CVE-2022-32940", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4026,7 +3742,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40409", + "id": "CVE-2022-22631", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4034,28 +3750,44 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40805", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "id": "CVE-2023-42846", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2023-42843", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-32781", + "baseScore": 4.4, + "exploitabilityScore": 0.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2023-40441", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-42941", + "baseScore": 4.8, + "exploitabilityScore": 1.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "895e5e44cca920cbd4eb9772f510208d09e2e7fde008a4707da7afd381e11d16" }, { - "id": "CVE-2024-27824", + "id": "CVE-2022-22646", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-23201", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-32814", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4071,31 +3803,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26740", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27833", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-4504", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2024-23206", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2023-4738", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44152", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-40398", + "baseScore": 8.8, + "exploitabilityScore": 2, + "impactScore": 6, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" }, { - "id": "CVE-2022-46709", + "id": "CVE-2023-32412", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -4103,7 +3843,7 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-0512", + "id": "CVE-2022-46701", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4111,20 +3851,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32929", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-22641", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-23232", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2024-40776", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-42846", + "id": "CVE-2024-44202", "baseScore": 5.3, "exploitabilityScore": 3.9, "impactScore": 1.4, @@ -4132,15 +3875,31 @@ "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2021-44790", - "baseScore": 9.8, + "id": "CVE-2022-32790", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-22648", + "id": "CVE-2024-23223", + "baseScore": 6.2, + "exploitabilityScore": 2.5, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" + }, + { + "id": "CVE-2023-27966", + "baseScore": 6.3, + "exploitabilityScore": 1.8, + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + }, + { + "id": "CVE-2023-40389", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4148,7 +3907,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38616", + "id": "CVE-2022-42864", "baseScore": 7, "exploitabilityScore": 1, "impactScore": 5.9, @@ -4156,63 +3915,63 @@ "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-51384", - "baseScore": 5.5, + "id": "CVE-2022-1897", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42845", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "id": "CVE-2022-22593", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44148", - "baseScore": 10, + "id": "CVE-2022-32207", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 6, + "impactScore": 5.9, "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-32943", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2023-42956", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-40541", - "baseScore": 5.5, + "id": "CVE-2024-23285", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-4166", - "baseScore": 7.1, + "id": "CVE-2023-4736", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26707", - "baseScore": 5.5, + "id": "CVE-2024-27801", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27861", + "id": "CVE-2022-22582", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4220,7 +3979,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1942", + "id": "CVE-2022-47915", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4228,12 +3987,49 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23508", - "baseScore": 5.5, + "id": "CVE-2024-41957", + "baseScore": 5.3, + "exploitabilityScore": 1.8, + "impactScore": 3.4, + "severity": "MEDIUM", + "hash": "bca00c030c99fcf4139748fb1f03da0012d720521e7bf165a21e6d52958ea57c" + }, + { + "id": "CVE-2024-23293", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-27874", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-42856", + "baseScore": 7.8, "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-22647", + "baseScore": 4.6, + "exploitabilityScore": 0.9, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + }, + { + "id": "CVE-2023-40397", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { "id": "CVE-2023-28208", @@ -4244,31 +4040,31 @@ "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-40529", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2022-42851", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-35984", - "baseScore": 4.3, - "exploitabilityScore": 0.9, - "impactScore": 3.4, + "id": "CVE-2023-32392", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "133c373e628dd80ae64f0c9b447d949126768cf373adbb176142b895105d2b95" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27969", - "baseScore": 7.8, + "id": "CVE-2024-40795", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-27798", + "id": "CVE-2024-27802", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4276,7 +4072,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22668", + "id": "CVE-2023-42893", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4284,7 +4080,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27827", + "id": "CVE-2024-23219", "baseScore": 6.2, "exploitabilityScore": 2.5, "impactScore": 3.6, @@ -4292,23 +4088,23 @@ "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" }, { - "id": "CVE-2024-27847", - "baseScore": 7.4, - "exploitabilityScore": 1.4, + "id": "CVE-2022-22632", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "b11ecdd87b344bf01c88c10979fb27358a7974a94abef98b250c8e99e0e214d6" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-27806", - "baseScore": 5.5, + "id": "CVE-2023-32420", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-32813", + "id": "CVE-2022-2125", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4316,12 +4112,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23292", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-42897", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2022-1898", + "id": "CVE-2023-23517", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-42886", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4329,7 +4136,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22719", + "id": "CVE-2023-42887", + "baseScore": 6.3, + "exploitabilityScore": 1.8, + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + }, + { + "id": "CVE-2023-38403", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -4337,15 +4152,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27887", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-27955", + "id": "CVE-2022-32931", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4353,7 +4160,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40806", + "id": "CVE-2023-32408", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4361,7 +4168,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1629", + "id": "CVE-2023-42942", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4369,31 +4176,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40408", - "baseScore": 5.3, - "exploitabilityScore": 3.9, + "id": "CVE-2023-41065", + "baseScore": 3.3, + "exploitabilityScore": 1.8, "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-27876", - "baseScore": 8.1, - "exploitabilityScore": 2.8, - "impactScore": 5.2, + "id": "CVE-2024-27879", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27830", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-38425", + "baseScore": 7.2, + "exploitabilityScore": 1.2, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "81bf65ec428ce559bf472a705e269176f24cf86d3791ef4d1a6fcabd5281f497" + }, + { + "id": "CVE-2023-28190", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40823", + "id": "CVE-2024-27863", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4401,47 +4216,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-2466", - "baseScore": 6.5, - "exploitabilityScore": 3.9, - "impactScore": 2.5, - "severity": "MEDIUM", - "hash": "ef66ed0080664a4e48146a8ca92c98c850f03ce2f8a6239db9880894e7242e0e" - }, - { - "id": "CVE-2022-22646", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-27813", - "baseScore": 5.3, - "exploitabilityScore": 1.8, - "impactScore": 3.4, - "severity": "MEDIUM", - "hash": "bca00c030c99fcf4139748fb1f03da0012d720521e7bf165a21e6d52958ea57c" + "id": "CVE-2024-40828", + "baseScore": 8.4, + "exploitabilityScore": 2.5, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2023-40414", - "baseScore": 9.8, + "id": "CVE-2023-40455", + "baseScore": 10, "exploitabilityScore": 3.9, - "impactScore": 5.9, + "impactScore": 6, "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2024-2004", - "baseScore": 3.5, - "exploitabilityScore": 2.1, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6c9df0fb791f37a11e0a13fdfd77f3b50f0f7d79661101664047e57279b03c40" + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" }, { - "id": "CVE-2023-32407", + "id": "CVE-2023-32355", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4449,7 +4240,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42911", + "id": "CVE-2022-42820", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4457,23 +4248,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42831", - "baseScore": 6.4, - "exploitabilityScore": 0.5, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "3349260af86a73e2a244827fafac5104bdde04db5736c3786f1e755398c946e1" - }, - { - "id": "CVE-2023-27966", - "baseScore": 6.3, + "id": "CVE-2023-32379", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-35074", + "id": "CVE-2022-22590", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -4481,7 +4264,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42902", + "id": "CVE-2024-27826", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4489,31 +4272,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-4752", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-46689", + "baseScore": 7, + "exploitabilityScore": 1, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2024-40852", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2023-32391", + "baseScore": 4.6, + "exploitabilityScore": 0.9, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2022-32928", - "baseScore": 5.3, - "exploitabilityScore": 1.6, + "id": "CVE-2023-40406", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "1805fe2ce8a69ba3c0487aebd022beaa442e3f8c629bfa0a6354bf8ceef860a8" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-37434", + "id": "CVE-2022-22597", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-40782", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -4521,7 +4312,7 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-32363", + "id": "CVE-2022-32828", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4529,15 +4320,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40824", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "id": "CVE-2022-32876", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-42870", + "id": "CVE-2022-26761", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4545,31 +4336,44 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38564", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-38424", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22626", - "baseScore": 7.1, + "id": "CVE-2023-42839", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-28210", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23518", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, + "id": "CVE-2024-27845", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2024-44147", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" }, { - "id": "CVE-2024-27863", + "id": "CVE-2023-32385", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4577,15 +4381,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28200", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-44180", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2022-46713", + "baseScore": 4.7, + "exploitabilityScore": 1, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2024-44125", + "id": "CVE-2023-32362", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2023-23506", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4593,7 +4413,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27858", + "id": "CVE-2023-32382", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4601,15 +4421,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46694", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32221", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2023-23496", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22674", + "id": "CVE-2023-27931", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4617,7 +4445,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23274", + "id": "CVE-2022-32810", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4625,31 +4453,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-48795", - "baseScore": 5.9, - "exploitabilityScore": 2.2, + "id": "CVE-2023-42861", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-23537", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-28188", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-27947", - "baseScore": 5.5, + "id": "CVE-2022-0128", + "baseScore": 7.8, "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-23204", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2021-4187", + "id": "CVE-2023-42958", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4657,15 +4493,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38596", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-40852", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40446", + "id": "CVE-2022-26772", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4673,31 +4509,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23528", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2024-27884", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-42842", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-41066", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-3618", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42852", + "id": "CVE-2023-27934", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -4705,28 +4533,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-23289", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-26761", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-40431", - "baseScore": 7.8, + "id": "CVE-2023-32357", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-32924", + "id": "CVE-2023-40404", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4734,7 +4549,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32854", + "id": "CVE-2024-27839", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4742,28 +4557,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42834", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-52356", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-48575", - "error_code": "GENERAL_ERROR", - "error_message": "list index out of range" - }, - { - "id": "CVE-2023-32401", + "id": "CVE-2023-41063", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4771,76 +4565,28 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-22946", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-32890", - "baseScore": 8.6, - "exploitabilityScore": 3.9, - "impactScore": 4, - "severity": "HIGH", - "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" - }, - { - "id": "CVE-2023-42840", + "id": "CVE-2024-23260", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-42903", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-32390", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2024-27795", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-35260", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-32867", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2022-32810", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-41174", - "baseScore": 7.8, + "id": "CVE-2023-32376", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32812", + "id": "CVE-2022-32813", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4848,7 +4594,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-4192", + "id": "CVE-2022-32932", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4856,7 +4602,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42826", + "id": "CVE-2023-32439", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -4864,7 +4610,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32912", + "id": "CVE-2024-27808", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -4872,7 +4618,12 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26756", + "id": "CVE-2024-23241", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-46690", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4880,12 +4631,12 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2020-19186", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2024-23225", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { "id": "CVE-2023-23494", @@ -4896,23 +4647,15 @@ "hash": "1805fe2ce8a69ba3c0487aebd022beaa442e3f8c629bfa0a6354bf8ceef860a8" }, { - "id": "CVE-2022-32840", - "baseScore": 7.8, + "id": "CVE-2024-40859", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-0258", - "baseScore": 8.2, - "exploitabilityScore": 1.5, - "impactScore": 6, - "severity": "HIGH", - "hash": "c285264153f1609e4a7474a0c224f6aab0cde25dc2f5c14ab6d27076126c54f6" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23212", + "id": "CVE-2022-40304", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -4920,15 +4663,12 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26743", - "baseScore": 7, - "exploitabilityScore": 1, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "id": "CVE-2024-23269", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-23499", + "id": "CVE-2022-32918", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4936,31 +4676,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1735", - "baseScore": 7.8, + "id": "CVE-2023-42922", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-42832", - "baseScore": 6.4, - "exploitabilityScore": 0.5, - "impactScore": 5.9, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "3349260af86a73e2a244827fafac5104bdde04db5736c3786f1e755398c946e1" - }, - { - "id": "CVE-2022-32905", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46718", + "id": "CVE-2024-44161", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -4968,73 +4692,60 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27822", - "baseScore": 7.4, - "exploitabilityScore": 1.4, - "impactScore": 5.9, + "id": "CVE-2023-40440", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "b11ecdd87b344bf01c88c10979fb27358a7974a94abef98b250c8e99e0e214d6" - }, - { - "id": "CVE-2022-46725", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27818", + "id": "CVE-2024-27789", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-42856", - "baseScore": 7.8, + "id": "CVE-2023-40384", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-42906", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2021-36690", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27801", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42833", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27885", - "baseScore": 6.3, - "exploitabilityScore": 1.8, - "impactScore": 4, + "id": "CVE-2023-27954", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" - }, - { - "id": "CVE-2023-42823", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-28201", - "baseScore": 9.8, + "id": "CVE-2022-32933", + "baseScore": 5.3, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2023-23511", + "id": "CVE-2023-32410", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5042,39 +4753,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32386", - "baseScore": 3.3, + "id": "CVE-2023-32405", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27886", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2023-28191", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38605", - "baseScore": 3.3, + "id": "CVE-2022-32909", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42925", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2022-32891", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2022-32843", + "id": "CVE-2024-40783", "baseScore": 7.1, "exploitabilityScore": 1.8, "impactScore": 5.2, @@ -5082,31 +4793,39 @@ "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-42936", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-32872", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2024-44151", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-32444", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-44147", - "baseScore": 7.7, - "exploitabilityScore": 2.5, + "id": "CVE-2022-26693", + "baseScore": 9.1, + "exploitabilityScore": 3.9, "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2022-22643", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32866", + "id": "CVE-2022-46694", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5114,23 +4833,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32370", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" - }, - { - "id": "CVE-2023-32393", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2022-46703", + "id": "CVE-2022-42816", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5138,23 +4841,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27802", - "baseScore": 7.8, + "id": "CVE-2023-42957", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-2294", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2023-27961", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42859", + "id": "CVE-2023-40428", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5162,23 +4865,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42947", - "baseScore": 8.6, - "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "id": "CVE-2023-40417", + "baseScore": 5.4, + "exploitabilityScore": 2.8, + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "122e3e1ab886c67841d8ac7fc7cd0ddeb2ba7f0f552a16ce9ad49a39c66b2e31" }, { - "id": "CVE-2022-32871", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2022-42803", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2022-32942", + "id": "CVE-2023-42908", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5186,7 +4889,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-47965", + "id": "CVE-2022-42840", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5194,15 +4897,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41982", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" - }, - { - "id": "CVE-2024-23215", + "id": "CVE-2023-42842", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5210,23 +4905,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-28739", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-41976", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22669", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2022-32943", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-27855", + "id": "CVE-2023-23518", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -5234,47 +4929,63 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32875", - "baseScore": 5, - "exploitabilityScore": 1.3, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "332f67a2081f647a3e43fc3ee1781735663933f4b525695da1e788ae31933132" + "id": "CVE-2022-42861", + "baseScore": 8.8, + "exploitabilityScore": 2, + "impactScore": 6, + "severity": "HIGH", + "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" }, { - "id": "CVE-2022-22586", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2022-3705", + "baseScore": 7.5, + "exploitabilityScore": 1.6, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2022-42813", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2024-27888", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-42858", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-35074", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-42825", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27886", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2024-40789", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42883", + "id": "CVE-2023-42928", + "baseScore": 8.4, + "exploitabilityScore": 2.5, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + }, + { + "id": "CVE-2022-32817", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5282,7 +4993,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42893", + "id": "CVE-2024-44177", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5290,15 +5001,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32365", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2024-40786", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-0361", + "id": "CVE-2022-32802", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5306,7 +5017,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23501", + "id": "CVE-2022-26753", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-32851", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2023-27932", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5314,7 +5041,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46715", + "id": "CVE-2022-32208", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + }, + { + "id": "CVE-2024-27828", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-42826", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-23231", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-44133", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5322,15 +5078,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44139", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2022-42830", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" }, { - "id": "CVE-2022-42843", + "id": "CVE-2024-40800", + "baseScore": 8.4, + "exploitabilityScore": 2.5, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + }, + { + "id": "CVE-2023-23511", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5338,7 +5102,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-29491", + "id": "CVE-2022-22657", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5346,39 +5110,41 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40796", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "id": "CVE-2024-23233", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-22661", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-41060", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-27877", - "baseScore": 6.1, - "exploitabilityScore": 1.8, - "impactScore": 4.2, - "severity": "MEDIUM", - "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" + "id": "CVE-2022-26708", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-42923", - "baseScore": 5.3, - "exploitabilityScore": 3.9, + "id": "CVE-2022-32868", + "baseScore": 4.3, + "exploitabilityScore": 2.8, "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-27957", + "id": "CVE-2024-23242", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-41061", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5386,23 +5152,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26701", - "baseScore": 7.5, - "exploitabilityScore": 1.6, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "id": "CVE-2022-32935", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2022-32885", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, + "id": "CVE-2023-32359", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-23496", + "id": "CVE-2022-32934", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -5410,7 +5176,7 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32902", + "id": "CVE-2022-0714", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5418,7 +5184,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42811", + "id": "CVE-2024-40846", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5426,7 +5192,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40809", + "id": "CVE-2022-22639", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5434,28 +5200,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23293", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-23526", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-23263", - "baseScore": 8.1, - "exploitabilityScore": 2.8, - "impactScore": 5.2, + "id": "CVE-2024-40815", + "baseScore": 7.5, + "exploitabilityScore": 1.6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" - }, - { - "id": "CVE-2022-32785", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2023-32405", + "id": "CVE-2022-42833", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5463,15 +5224,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28187", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-32366", + "id": "CVE-2022-0351", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5479,28 +5232,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32809", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-32208", - "baseScore": 5.9, - "exploitabilityScore": 2.2, + "id": "CVE-2024-40823", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32863", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-42858", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-41072", + "id": "CVE-2022-32849", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5508,87 +5253,81 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32816", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2022-32786", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1381", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-32393", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-40445", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-38616", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-32403", - "baseScore": 5.5, + "id": "CVE-2022-26704", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38421", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-23279", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-23533", - "baseScore": 5.5, + "id": "CVE-2023-0051", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40786", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2022-48683", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44167", - "baseScore": 8.1, - "exploitabilityScore": 2.8, + "id": "CVE-2023-42876", + "baseScore": 7.1, + "exploitabilityScore": 1.8, "impactScore": 5.2, "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-28322", - "baseScore": 3.7, - "exploitabilityScore": 2.2, - "impactScore": 1.4, - "severity": "LOW", - "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + "id": "CVE-2023-42823", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-40427", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2020-19185", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-32947", + "id": "CVE-2023-40446", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5596,47 +5335,47 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32412", - "baseScore": 9.8, + "id": "CVE-2023-32370", + "baseScore": 5.3, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-40843", - "baseScore": 5.5, + "id": "CVE-2022-26741", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-4193", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-38133", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42859", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, + "id": "CVE-2023-23531", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-40410", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-32879", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2023-0051", + "id": "CVE-2023-32441", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5644,7 +5383,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44154", + "id": "CVE-2024-27860", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5652,23 +5391,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28189", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-27841", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-46692", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-40796", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-27826", + "id": "CVE-2022-0368", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5676,7 +5415,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42919", + "id": "CVE-2023-27962", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5684,7 +5423,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32418", + "id": "CVE-2022-32826", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5692,7 +5431,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-1621", + "id": "CVE-2023-32377", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5700,36 +5439,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23248", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-40383", - "baseScore": 3.3, + "id": "CVE-2024-27824", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-23235", - "baseScore": 8.1, - "exploitabilityScore": 2.2, "impactScore": 5.9, "severity": "HIGH", - "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" - }, - { - "id": "CVE-2023-35990", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40859", + "id": "CVE-2023-41254", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5737,15 +5455,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32433", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-2124", + "id": "CVE-2023-42904", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5753,15 +5463,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40396", - "baseScore": 6.6, + "id": "CVE-2023-35983", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 4.7, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "a900f904feb8e70d00c621133213cc4fbcf94a693115dab64a38cdb2b77f3f52" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46701", + "id": "CVE-2022-26981", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5769,31 +5479,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0128", - "baseScore": 7.8, + "id": "CVE-2024-27799", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-32368", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-32400", - "baseScore": 5.5, + "id": "CVE-2023-40454", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-32221", + "id": "CVE-2023-32419", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -5801,23 +5503,15 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-2042", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-23525", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-4558", + "baseScore": 7.5, + "exploitabilityScore": 1.6, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2022-22612", + "id": "CVE-2022-1898", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5825,7 +5519,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27839", + "id": "CVE-2022-42824", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5833,23 +5527,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41073", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-22638", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-42853", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-41997", + "baseScore": 4.6, + "exploitabilityScore": 0.9, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2024-44129", + "id": "CVE-2022-26763", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-38545", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-1725", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5857,7 +5567,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42438", + "id": "CVE-2022-22677", "baseScore": 4.3, "exploitabilityScore": 2.8, "impactScore": 1.4, @@ -5865,60 +5575,60 @@ "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-42917", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-32381", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44184", - "baseScore": 5.5, + "id": "CVE-2022-32944", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32373", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-2124", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42854", - "baseScore": 5.5, + "id": "CVE-2023-28211", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42855", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-32892", + "baseScore": 8.6, + "exploitabilityScore": 3.9, + "impactScore": 4, + "severity": "HIGH", + "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" }, { - "id": "CVE-2022-0530", - "baseScore": 5.5, + "id": "CVE-2022-0572", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41067", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-23290", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-32442", + "id": "CVE-2024-44128", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5926,23 +5636,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40412", - "baseScore": 7.8, + "id": "CVE-2023-40396", + "baseScore": 6.6, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 4.7, + "severity": "MEDIUM", + "hash": "a900f904feb8e70d00c621133213cc4fbcf94a693115dab64a38cdb2b77f3f52" }, { - "id": "CVE-2022-32940", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42890", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-28190", + "id": "CVE-2023-42932", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5950,23 +5660,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26731", - "baseScore": 4.3, + "id": "CVE-2022-42852", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" - }, - { - "id": "CVE-2023-42887", - "baseScore": 6.3, - "exploitabilityScore": 1.8, - "impactScore": 4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32389", + "id": "CVE-2022-46715", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -5974,23 +5676,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23223", - "baseScore": 6.2, - "exploitabilityScore": 2.5, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" - }, - { - "id": "CVE-2024-27838", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2022-42834", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-23507", + "id": "CVE-2023-42902", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -5998,23 +5692,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-45866", - "baseScore": 6.3, - "exploitabilityScore": 2.8, - "impactScore": 3.4, - "severity": "MEDIUM", - "hash": "5692bbc94ed06ab9f78d0e661551058e2521cae0b9e48da2c0318660b1eb95d1" - }, - { - "id": "CVE-2024-27808", - "baseScore": 8.8, + "id": "CVE-2024-44169", + "baseScore": 8.1, "exploitabilityScore": 2.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" }, { - "id": "CVE-2023-4735", + "id": "CVE-2022-0629", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6022,7 +5708,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-0288", + "id": "CVE-2023-40445", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-38603", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-40403", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2022-26721", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6030,7 +5740,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-36854", + "id": "CVE-2023-42824", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6038,15 +5748,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-1801", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-44134", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23520", + "id": "CVE-2022-24070", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2022-32871", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2023-48795", "baseScore": 5.9, "exploitabilityScore": 2.2, "impactScore": 3.6, @@ -6054,7 +5780,7 @@ "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2023-41069", + "id": "CVE-2023-27942", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6062,7 +5788,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40861", + "id": "CVE-2022-21658", + "baseScore": 6.3, + "exploitabilityScore": 1, + "impactScore": 5.2, + "severity": "MEDIUM", + "hash": "ea1420a1bddbf4ccd1004ed4ba908ec0dafcb4e5578ec7a582031fe5f2ec09c3" + }, + { + "id": "CVE-2024-27840", + "baseScore": 6.3, + "exploitabilityScore": 1.8, + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + }, + { + "id": "CVE-2022-32911", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6070,23 +5812,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0729", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-42866", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-32887", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26719", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, + "id": "CVE-2024-23238", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-32827", + "id": "CVE-2023-32432", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6094,55 +5844,60 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40798", - "baseScore": 3.3, + "id": "CVE-2023-23537", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42957", - "baseScore": 3.3, + "id": "CVE-2024-23264", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-40835", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26704", - "baseScore": 7.8, + "id": "CVE-2023-28200", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23524", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-42843", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42848", - "baseScore": 7.8, + "id": "CVE-2024-44158", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32781", - "baseScore": 4.4, - "exploitabilityScore": 0.8, + "id": "CVE-2024-44184", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27844", + "id": "CVE-2023-40390", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6150,7 +5905,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-0554", + "id": "CVE-2024-27834", + "baseScore": 8.1, + "exploitabilityScore": 1.4, + "impactScore": 6, + "severity": "HIGH", + "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + }, + { + "id": "CVE-2022-22633", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6158,15 +5921,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44176", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-42817", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42894", + "id": "CVE-2022-32877", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6174,23 +5937,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40456", - "baseScore": 3.3, + "id": "CVE-2022-2126", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-42959", - "baseScore": 7, - "exploitabilityScore": 1, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28214", + "id": "CVE-2023-42931", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6198,7 +5953,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28191", + "id": "CVE-2024-23292", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-40791", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2023-32429", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6214,23 +5982,15 @@ "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2022-22663", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32793", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-22617", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-48578", + "id": "CVE-2024-40774", "baseScore": 7.1, "exploitabilityScore": 1.8, "impactScore": 5.2, @@ -6238,15 +5998,7 @@ "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-26725", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" - }, - { - "id": "CVE-2023-42932", + "id": "CVE-2024-40793", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6254,15 +6006,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38580", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2023-36191", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-26706", + "id": "CVE-2022-48505", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6270,15 +6019,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23217", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-32428", + "id": "CVE-2023-42909", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6286,7 +6027,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41254", + "id": "CVE-2023-42946", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2021-22945", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2023-42898", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6294,47 +6048,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44165", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2023-32413", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-41983", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-23218", + "baseScore": 5.9, + "exploitabilityScore": 2.2, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2023-32445", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2023-28197", - "baseScore": 3.3, + "id": "CVE-2024-44182", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2022-29048", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40860", + "id": "CVE-2023-23527", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6342,15 +6080,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32917", - "baseScore": 7.8, + "id": "CVE-2023-40405", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-32925", + "id": "CVE-2022-32895", + "baseScore": 4.7, + "exploitabilityScore": 1, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + }, + { + "id": "CVE-2024-44164", "baseScore": 7.1, "exploitabilityScore": 1.8, "impactScore": 5.2, @@ -6358,31 +6104,39 @@ "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2018-25032", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "id": "CVE-2022-42839", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-46691", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2023-51385", + "baseScore": 6.5, + "exploitabilityScore": 3.9, + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "ef66ed0080664a4e48146a8ca92c98c850f03ce2f8a6239db9880894e7242e0e" }, { - "id": "CVE-2023-32411", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42934", + "baseScore": 4.2, + "exploitabilityScore": 0.6, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "0f4eca2eb28b624cad3727fdeb099c75954bc8ed2ac49f85425d42f9f0cb76bb" }, { - "id": "CVE-2023-32444", + "id": "CVE-2022-26723", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2024-44152", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -6390,7 +6144,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-44181", + "id": "CVE-2022-42854", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6398,23 +6152,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32853", - "baseScore": 7.1, + "id": "CVE-2024-40806", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42810", - "baseScore": 5.5, + "id": "CVE-2024-27853", + "baseScore": 4.4, "exploitabilityScore": 1.8, + "impactScore": 2.5, + "severity": "MEDIUM", + "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + }, + { + "id": "CVE-2023-32423", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-22664", + "id": "CVE-2023-32425", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6422,7 +6184,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42849", + "id": "CVE-2023-40434", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2024-27830", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -6430,15 +6200,23 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-38603", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2022-32787", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-23237", + "id": "CVE-2022-26749", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-42929", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6446,31 +6224,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40440", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-32785", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46724", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2022-22594", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-23504", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2023-41982", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2023-40402", + "id": "CVE-2022-22650", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6478,7 +6256,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32798", + "id": "CVE-2023-42914", + "baseScore": 6.3, + "exploitabilityScore": 1.8, + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + }, + { + "id": "CVE-2024-27855", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2022-32815", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6486,15 +6280,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32941", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2024-44139", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-32894", + "id": "CVE-2023-0054", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6502,15 +6296,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38610", - "baseScore": 7.1, + "id": "CVE-2022-32889", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22584", + "id": "CVE-2024-40802", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6518,73 +6312,89 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42946", + "id": "CVE-2024-23220", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-5344", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, + "id": "CVE-2022-0261", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27871", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2023-42923", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2023-23503", - "baseScore": 5.5, + "id": "CVE-2024-23296", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32828", - "baseScore": 5.5, + "id": "CVE-2023-42848", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42867", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2024-40812", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38586", - "baseScore": 10, - "exploitabilityScore": 3.9, - "impactScore": 6, - "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + "id": "CVE-2023-40383", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-23243", + "id": "CVE-2024-23257", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-6387", - "baseScore": 8.1, - "exploitabilityScore": 2.2, + "id": "CVE-2022-0158", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2023-42926", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41984", + "id": "CVE-2022-32782", + "baseScore": 4.4, + "exploitabilityScore": 0.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + }, + { + "id": "CVE-2023-42905", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6592,31 +6402,57 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27819", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2023-28826", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32922", - "baseScore": 8.8, + "id": "CVE-2023-28201", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-46698", + "baseScore": 6.5, "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2022-26711", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-23299", - "baseScore": 8.6, + "id": "CVE-2023-42843", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-32829", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32838", + "id": "CVE-2022-26716", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2024-23267", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6624,7 +6460,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44188", + "id": "CVE-2024-40775", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6632,23 +6468,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22639", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-35252", - "baseScore": 3.7, - "exploitabilityScore": 2.2, - "impactScore": 1.4, - "severity": "LOW", - "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" - }, - { - "id": "CVE-2023-32388", + "id": "CVE-2023-41079", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6656,15 +6476,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-34352", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2023-41979", + "baseScore": 4.7, + "exploitabilityScore": 1, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2023-0054", + "id": "CVE-2022-26740", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6672,15 +6492,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41986", - "baseScore": 5.5, + "id": "CVE-2024-40784", + "baseScore": 7.8, "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-28180", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-44198", + "id": "CVE-2023-42854", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6688,52 +6516,52 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42830", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" - }, - { - "id": "CVE-2024-23262", + "id": "CVE-2023-42878", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32891", - "baseScore": 6.1, + "id": "CVE-2023-40447", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-40417", - "baseScore": 5.4, + "id": "CVE-2023-32373", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 2.5, - "severity": "MEDIUM", - "hash": "122e3e1ab886c67841d8ac7fc7cd0ddeb2ba7f0f552a16ce9ad49a39c66b2e31" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-42915", - "baseScore": 8.1, - "exploitabilityScore": 2.2, + "id": "CVE-2023-42948", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2022-22664", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f525b67f6ecc4ea18317be7a669d62121c21b6968d41342ed21b80c413fcae39" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32392", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-42852", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-44131", + "id": "CVE-2024-44178", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6741,7 +6569,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-4751", + "id": "CVE-2023-42899", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6749,7 +6577,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32352", + "id": "CVE-2023-38602", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6757,20 +6585,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23287", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-22721", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "id": "CVE-2023-42849", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-48505", + "id": "CVE-2023-42888", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6778,7 +6601,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40449", + "id": "CVE-2023-36854", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-38600", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-32361", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6786,28 +6625,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42939", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-42866", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42876", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, + "id": "CVE-2024-44149", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-46723", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2024-27822", + "baseScore": 7.4, + "exploitabilityScore": 1.4, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "b11ecdd87b344bf01c88c10979fb27358a7974a94abef98b250c8e99e0e214d6" }, { - "id": "CVE-2024-40827", + "id": "CVE-2024-44168", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6815,7 +6657,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23272", + "id": "CVE-2023-41072", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6823,7 +6665,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44158", + "id": "CVE-2023-38592", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2022-22648", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6831,7 +6681,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42864", + "id": "CVE-2023-42940", + "baseScore": 5.7, + "exploitabilityScore": 2.1, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "6c256ef934d3a49be2a54b12b981548ba650a9f6fa6bcb2d6a9d380f78461eab" + }, + { + "id": "CVE-2022-42806", "baseScore": 7, "exploitabilityScore": 1, "impactScore": 5.9, @@ -6839,20 +6697,12 @@ "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-42935", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2022-22592", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-32833", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { "id": "CVE-2024-23284", @@ -6860,39 +6710,44 @@ "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-26711", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-42835", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-42806", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2023-0288", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42934", - "baseScore": 4.2, - "exploitabilityScore": 0.6, - "impactScore": 3.6, + "id": "CVE-2024-23228", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "0f4eca2eb28b624cad3727fdeb099c75954bc8ed2ac49f85425d42f9f0cb76bb" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-32434", - "baseScore": 7.8, + "id": "CVE-2023-28194", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-26766", + "id": "CVE-2022-32795", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + }, + { + "id": "CVE-2024-27792", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6900,7 +6755,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22582", + "id": "CVE-2023-41066", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6908,7 +6763,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32815", + "id": "CVE-2023-28178", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-22585", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2022-42796", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -6916,36 +6787,28 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40403", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-44166", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40856", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-22658", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42953", + "id": "CVE-2023-42840", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-42842", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2023-6277", + "id": "CVE-2020-19188", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -6953,7 +6816,15 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-32896", + "id": "CVE-2024-40826", + "baseScore": 6.1, + "exploitabilityScore": 1.8, + "impactScore": 4.2, + "severity": "MEDIUM", + "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" + }, + { + "id": "CVE-2023-42891", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -6961,39 +6832,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42933", - "baseScore": 7.8, + "id": "CVE-2022-32925", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-23211", - "baseScore": 3.3, + "id": "CVE-2022-32807", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-44171", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "id": "CVE-2024-27876", + "baseScore": 8.1, + "exploitabilityScore": 2.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" }, { - "id": "CVE-2023-36862", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2022-42799", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2021-30946", + "id": "CVE-2023-41073", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7001,15 +6872,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-37285", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-42951", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-40791", + "id": "CVE-2023-40520", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -7017,7 +6885,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-27932", + "id": "CVE-2022-26718", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-40816", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7025,7 +6901,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-0714", + "id": "CVE-2023-42894", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7033,7 +6909,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26721", + "id": "CVE-2022-1629", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7041,28 +6917,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-30774", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-22676", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-23264", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-42914", + "id": "CVE-2023-27945", "baseScore": 6.3, "exploitabilityScore": 1.8, "impactScore": 4, @@ -7070,31 +6925,31 @@ "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2023-51385", - "baseScore": 6.5, - "exploitabilityScore": 3.9, - "impactScore": 2.5, - "severity": "MEDIUM", - "hash": "ef66ed0080664a4e48146a8ca92c98c850f03ce2f8a6239db9880894e7242e0e" + "id": "CVE-2023-28215", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28179", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, + "id": "CVE-2024-23213", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-22632", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2022-32792", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32886", + "id": "CVE-2022-42828", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -7102,15 +6957,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-38593", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2023-23519", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27841", + "id": "CVE-2023-32387", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -7118,23 +6973,7 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-40807", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-28205", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2023-23495", + "id": "CVE-2023-42872", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7142,7 +6981,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-41990", + "id": "CVE-2023-23514", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7150,31 +6989,25 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28199", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-23256", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-40386", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2024-23254", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-26726", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2024-0258", + "baseScore": 8.2, + "exploitabilityScore": 1.5, + "impactScore": 6, + "severity": "HIGH", + "hash": "c285264153f1609e4a7474a0c224f6aab0cde25dc2f5c14ab6d27076126c54f6" }, { - "id": "CVE-2022-22579", + "id": "CVE-2023-32356", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7182,15 +7015,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26709", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2023-40408", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-40850", + "id": "CVE-2024-23259", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-44191", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7198,15 +7036,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46693", - "baseScore": 7.8, + "id": "CVE-2024-40844", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26745", + "id": "CVE-2024-27871", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7214,23 +7052,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42869", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "id": "CVE-2022-32867", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2024-27820", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2024-23244", + "baseScore": 6.7, + "exploitabilityScore": 0.8, "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + }, + { + "id": "CVE-2022-42844", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-32384", + "id": "CVE-2022-2000", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7238,15 +7084,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-35983", - "baseScore": 5.5, + "id": "CVE-2023-40439", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-23498", + "id": "CVE-2023-32386", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -7254,7 +7100,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-40397", + "id": "CVE-2023-34241", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2023-38598", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -7262,7 +7116,7 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-42833", + "id": "CVE-2023-32401", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7270,31 +7124,47 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44187", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2022-0318", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2023-28185", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27874", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2024-40788", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-26700", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32835", - "baseScore": 3.3, + "id": "CVE-2023-32437", + "baseScore": 8.6, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 6, + "severity": "HIGH", + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-0433", + "id": "CVE-2022-26754", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7302,76 +7172,68 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23529", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-32796", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-23233", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23513", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2023-27936", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-3705", - "baseScore": 7.5, - "exploitabilityScore": 1.6, + "id": "CVE-2023-32426", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32935", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "id": "CVE-2023-28206", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, + "severity": "HIGH", + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2023-40388", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2022-32910", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-32422", - "baseScore": 5.5, + "id": "CVE-2023-40386", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-38258", - "baseScore": 5.5, + "id": "CVE-2024-40814", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2024-44153", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-42853", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-23540", + "id": "CVE-2022-1769", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7379,15 +7241,12 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42863", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2024-23243", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2021-36976", + "id": "CVE-2022-0108", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -7395,31 +7254,23 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-26714", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-28209", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-22637", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-44160", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2022-26765", + "baseScore": 4.7, + "exploitabilityScore": 1, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2023-41987", + "id": "CVE-2024-27858", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7427,7 +7278,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42842", + "id": "CVE-2022-46725", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + }, + { + "id": "CVE-2022-42818", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + }, + { + "id": "CVE-2023-41994", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7435,15 +7302,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27796", - "baseScore": 8.1, - "exploitabilityScore": 1.4, - "impactScore": 6, + "id": "CVE-2022-1851", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32820", + "id": "CVE-2022-26769", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7451,15 +7318,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46695", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-46710", + "id": "CVE-2024-23224", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7467,44 +7326,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27931", - "baseScore": 5.5, + "id": "CVE-2021-4166", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-22587", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-48554", - "baseScore": 5.5, + "id": "CVE-2024-27877", + "baseScore": 6.1, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 4.2, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-42878", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" }, { - "id": "CVE-2024-44127", - "baseScore": 5.3, - "exploitabilityScore": 3.9, + "id": "CVE-2024-23211", + "baseScore": 3.3, + "exploitabilityScore": 1.8, "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-40304", + "id": "CVE-2023-38410", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7512,23 +7358,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32918", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-22655", - "baseScore": 5.5, + "id": "CVE-2023-42907", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32734", + "id": "CVE-2022-22613", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7536,7 +7374,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28194", + "id": "CVE-2024-23210", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -7544,12 +7382,7 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2024-27789", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-0351", + "id": "CVE-2022-1720", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7557,15 +7390,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22599", - "baseScore": 2.4, - "exploitabilityScore": 0.9, + "id": "CVE-2022-42815", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-40778", + "baseScore": 3.3, + "exploitabilityScore": 1.8, "impactScore": 1.4, "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-26741", + "id": "CVE-2023-42911", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7573,7 +7414,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41063", + "id": "CVE-2022-0554", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7581,7 +7422,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42882", + "id": "CVE-2022-32905", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7589,55 +7430,49 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42829", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "id": "CVE-2022-42857", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2024-44202", - "baseScore": 5.3, - "exploitabilityScore": 3.9, - "impactScore": 1.4, + "id": "CVE-2022-32800", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22594", - "baseScore": 6.5, + "id": "CVE-2024-23273", + "baseScore": 4.3, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2022-26708", - "baseScore": 9.8, - "exploitabilityScore": 3.9, + "id": "CVE-2022-0729", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42888", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-42889", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-32381", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-28198", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32899", + "id": "CVE-2023-32418", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7645,20 +7480,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23260", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2024-27888", - "baseScore": 7.1, + "id": "CVE-2022-1621", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42931", + "id": "CVE-2023-4734", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7666,15 +7496,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-2426", - "baseScore": 5.5, + "id": "CVE-2022-26762", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-35260", + "id": "CVE-2023-40441", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -7682,7 +7512,7 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-32914", + "id": "CVE-2023-23504", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7690,7 +7520,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23296", + "id": "CVE-2023-27970", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7698,7 +7528,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32410", + "id": "CVE-2022-22719", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-42949", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2022-22583", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7706,23 +7552,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23277", - "baseScore": 5.9, - "exploitabilityScore": 2.2, + "id": "CVE-2024-44170", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" - }, - { - "id": "CVE-2024-23213", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40391", + "id": "CVE-2022-22663", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7730,15 +7568,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32870", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2023-42859", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" }, { - "id": "CVE-2024-23276", + "id": "CVE-2023-38571", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2024-23287", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-32366", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7746,31 +7597,33 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32831", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "id": "CVE-2023-42952", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-23530", - "baseScore": 8.6, - "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "id": "CVE-2022-32870", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2023-32391", - "baseScore": 4.6, - "exploitabilityScore": 0.9, + "id": "CVE-2024-23262", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2024-44187", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-26749", + "id": "CVE-2023-32396", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7778,7 +7631,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32898", + "id": "CVE-2023-42870", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7786,39 +7639,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42884", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2023-42832", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2022-42821", - "baseScore": 5.5, + "id": "CVE-2023-4751", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22638", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2024-44146", + "baseScore": 10, + "exploitabilityScore": 3.9, + "impactScore": 6, + "severity": "CRITICAL", + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" }, { - "id": "CVE-2024-23228", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, + "id": "CVE-2023-41980", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42862", + "id": "CVE-2023-40422", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7826,7 +7679,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32794", + "id": "CVE-2021-4173", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7834,15 +7687,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42788", - "baseScore": 5.5, + "id": "CVE-2023-29491", + "baseScore": 7.8, "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-22662", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-1968", + "id": "CVE-2022-22615", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7850,15 +7711,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42818", - "baseScore": 5.9, - "exploitabilityScore": 2.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" - }, - { - "id": "CVE-2024-44133", + "id": "CVE-2022-46692", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -7866,25 +7719,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22614", - "baseScore": 7.8, + "id": "CVE-2022-42798", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-40770", - "baseScore": 7.5, - "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2024-23242", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { "id": "CVE-2022-48577", @@ -7895,49 +7735,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42951", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2024-23255", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2023-32383", - "baseScore": 7.8, + "id": "CVE-2022-26706", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-27933", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44130", - "baseScore": 4.4, - "exploitabilityScore": 0.8, + "id": "CVE-2022-26699", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32837", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2024-2004", + "baseScore": 3.5, + "exploitabilityScore": 2.1, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6c9df0fb791f37a11e0a13fdfd77f3b50f0f7d79661101664047e57279b03c40" }, { - "id": "CVE-2022-46690", + "id": "CVE-2022-46706", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7945,23 +7767,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40817", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" - }, - { - "id": "CVE-2024-27860", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-37434", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-40443", + "id": "CVE-2024-44160", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -7969,31 +7783,28 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0261", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27820", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32847", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "id": "CVE-2022-46707", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-38565", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2021-22947", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2022-32786", + "id": "CVE-2022-32818", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8001,47 +7812,49 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-4558", - "baseScore": 7.5, - "exploitabilityScore": 1.6, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" + "id": "CVE-2024-40785", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2023-42930", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-44130", + "baseScore": 4.4, + "exploitabilityScore": 0.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2024-40818", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "id": "CVE-2024-23249", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-41979", - "baseScore": 4.7, - "exploitabilityScore": 1, - "impactScore": 3.6, + "id": "CVE-2023-32369", + "baseScore": 6, + "exploitabilityScore": 1.5, + "impactScore": 4, "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "hash": "93859ded29c36ccd7cf52b2efc4e9ba3b24a1e3e051bf934b7493f5e9617c8a7" }, { - "id": "CVE-2022-26690", - "baseScore": 4.7, + "id": "CVE-2022-26758", + "error_code": "GENERAL_ERROR", + "error_message": "list index out of range" + }, + { + "id": "CVE-2024-27791", + "baseScore": 5.8, "exploitabilityScore": 1, - "impactScore": 3.6, + "impactScore": 4.7, "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "hash": "68f28c80d4ebebdaafb38027d24e8eb9439b91b27517caecd7a1b009773ccba5" }, { - "id": "CVE-2024-27836", + "id": "CVE-2023-0512", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8057,54 +7870,52 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23257", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-22599", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-48683", - "baseScore": 7.8, + "id": "CVE-2022-32797", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-42828", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2022-32927", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-23283", + "id": "CVE-2024-27816", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-32414", - "baseScore": 8.6, - "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" - }, - { - "id": "CVE-2023-40393", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2024-40813", + "baseScore": 4.6, + "exploitabilityScore": 0.9, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" }, { - "id": "CVE-2024-23256", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-23520", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2024-44182", + "id": "CVE-2023-40430", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8112,7 +7923,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-4734", + "id": "CVE-2022-22611", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8120,7 +7931,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-24070", + "id": "CVE-2024-40803", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -8128,15 +7939,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-32438", - "baseScore": 5.5, + "id": "CVE-2022-32811", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-41077", + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-40402", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8144,7 +7955,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32385", + "id": "CVE-2021-4193", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8152,23 +7963,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23206", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-32845", - "baseScore": 10, - "exploitabilityScore": 3.9, - "impactScore": 6, - "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + "id": "CVE-2024-23250", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-23538", + "id": "CVE-2023-32399", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8176,36 +7976,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27929", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-48503", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-42824", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2022-42832", + "baseScore": 6.4, + "exploitabilityScore": 0.5, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "3349260af86a73e2a244827fafac5104bdde04db5736c3786f1e755398c946e1" }, { - "id": "CVE-2022-46717", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "id": "CVE-2024-23214", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-46708", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-26688", + "baseScore": 4.4, + "exploitabilityScore": 0.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2022-32829", + "id": "CVE-2024-40770", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2021-4136", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8213,7 +8024,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42827", + "id": "CVE-2024-27851", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2024-23297", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2021-30977", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8221,23 +8045,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40785", - "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "id": "CVE-2022-28739", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-38545", - "baseScore": 9.8, + "id": "CVE-2022-32833", + "baseScore": 5.3, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2022-42790", + "id": "CVE-2024-23237", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8245,15 +8069,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-23519", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2024-44188", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46704", + "id": "CVE-2022-32946", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8261,7 +8085,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2021-45444", + "id": "CVE-2022-32908", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8269,7 +8093,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23225", + "id": "CVE-2023-40393", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2022-26755", + "baseScore": 6.3, + "exploitabilityScore": 1.8, + "impactScore": 4, + "severity": "MEDIUM", + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + }, + { + "id": "CVE-2022-32917", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8277,31 +8117,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42865", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-40437", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42949", - "baseScore": 3.3, - "exploitabilityScore": 1.8, + "id": "CVE-2024-40781", + "baseScore": 8.4, + "exploitabilityScore": 2.5, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" + }, + { + "id": "CVE-2022-32938", + "baseScore": 5.3, + "exploitabilityScore": 3.9, "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-40831", - "baseScore": 5.5, + "id": "CVE-2023-32371", + "baseScore": 6.3, "exploitabilityScore": 1.8, - "impactScore": 3.6, + "impactScore": 4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" }, { - "id": "CVE-2020-19188", + "id": "CVE-2020-19190", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -8309,15 +8157,39 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-44146", - "baseScore": 10, + "id": "CVE-2022-32890", + "baseScore": 8.6, "exploitabilityScore": 3.9, - "impactScore": 6, + "impactScore": 4, + "severity": "HIGH", + "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" + }, + { + "id": "CVE-2023-27953", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-32796", + "id": "CVE-2023-28182", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2023-29469", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2022-46693", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8325,12 +8197,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23230", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-1801", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-22660", + "id": "CVE-2024-44153", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8338,15 +8213,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44135", - "baseScore": 5.5, + "id": "CVE-2024-23268", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40829", + "id": "CVE-2023-40529", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2024-44189", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -8354,15 +8237,31 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-40783", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, + "id": "CVE-2023-32368", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-32394", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2022-32924", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-4736", + "id": "CVE-2023-4735", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8370,7 +8269,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32408", + "id": "CVE-2024-44186", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8378,23 +8277,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40776", - "baseScore": 4.3, - "exploitabilityScore": 2.8, + "id": "CVE-2022-32835", + "baseScore": 3.3, + "exploitabilityScore": 1.8, "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2021-39537", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-27937", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42896", + "id": "CVE-2023-40414", + "baseScore": 9.8, + "exploitabilityScore": 3.9, + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2022-42849", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-42881", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-26712", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8402,7 +8325,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40422", + "id": "CVE-2022-42792", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8410,39 +8333,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40395", - "baseScore": 3.3, + "id": "CVE-2023-27957", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-44207", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" - }, - { - "id": "CVE-2023-40398", - "baseScore": 8.8, - "exploitabilityScore": 2, - "impactScore": 6, + "impactScore": 5.9, "severity": "HIGH", - "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22589", + "id": "CVE-2023-1916", "baseScore": 6.1, - "exploitabilityScore": 2.8, - "impactScore": 2.7, + "exploitabilityScore": 1.8, + "impactScore": 4.2, "severity": "MEDIUM", - "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" + "hash": "2e2352c0767501312c216606778f4e5fe0f7129e53d116756b447d010484aa56" }, { - "id": "CVE-2022-26727", + "id": "CVE-2024-23207", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8450,12 +8357,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-24795", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2020-19189", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2024-40816", + "id": "CVE-2022-32848", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8463,7 +8373,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27951", + "id": "CVE-2023-32400", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8471,7 +8381,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44149", + "id": "CVE-2021-22946", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -8479,7 +8389,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-22597", + "id": "CVE-2022-22640", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8487,7 +8397,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42904", + "id": "CVE-2022-26737", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8495,15 +8405,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-0156", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2022-46724", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-0943", + "id": "CVE-2023-42882", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8511,7 +8421,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42841", + "id": "CVE-2023-38599", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2024-27831", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8519,44 +8437,57 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42844", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2024-24795", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-26767", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26739", - "baseScore": 7.8, + "id": "CVE-2023-42937", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32882", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-42936", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23241", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2022-42853", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38424", - "baseScore": 7.8, + "id": "CVE-2023-27947", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38039", + "id": "CVE-2023-42939", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-1620", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -8564,15 +8495,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-23493", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2022-32862", + "id": "CVE-2023-32389", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8580,7 +8503,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22641", + "id": "CVE-2024-23265", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -8588,28 +8511,23 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-42889", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-32900", - "baseScore": 7.8, + "id": "CVE-2023-28189", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-40452", - "baseScore": 7.1, - "exploitabilityScore": 1.8, + "id": "CVE-2024-44167", + "baseScore": 8.1, + "exploitabilityScore": 2.8, "impactScore": 5.2, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" }, { - "id": "CVE-2022-22628", + "id": "CVE-2023-23529", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -8617,71 +8535,20 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-32934", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2023-28185", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-32395", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2023-42941", - "baseScore": 4.8, - "exploitabilityScore": 1.2, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "895e5e44cca920cbd4eb9772f510208d09e2e7fde008a4707da7afd381e11d16" - }, - { - "id": "CVE-2023-32378", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-41064", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23539", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-32860", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-44134", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-27852", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-32441", + "id": "CVE-2024-27843", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8689,20 +8556,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42835", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-22624", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2024-40832", + "id": "CVE-2023-42925", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -8710,15 +8564,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-22630", - "baseScore": 9.8, + "id": "CVE-2024-23261", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-27930", + "id": "CVE-2023-40431", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8726,15 +8580,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41070", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-44127", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" }, { - "id": "CVE-2024-44180", + "id": "CVE-2024-27835", "baseScore": 2.4, "exploitabilityScore": 0.9, "impactScore": 1.4, @@ -8742,7 +8596,7 @@ "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2024-40775", + "id": "CVE-2022-1420", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8750,23 +8604,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1420", - "baseScore": 5.5, + "id": "CVE-2024-40799", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-32938", - "baseScore": 5.3, - "exploitabilityScore": 3.9, + "id": "CVE-2024-27807", + "baseScore": 4.3, + "exploitabilityScore": 2.8, "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-27872", + "id": "CVE-2022-42810", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8774,15 +8628,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26737", - "baseScore": 7.8, + "id": "CVE-2024-27873", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23286", + "id": "CVE-2021-44790", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -8790,31 +8644,31 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-2953", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-32875", + "baseScore": 5, + "exploitabilityScore": 1.3, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "332f67a2081f647a3e43fc3ee1781735663933f4b525695da1e788ae31933132" }, { - "id": "CVE-2022-46699", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-41992", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23532", - "baseScore": 8.8, - "exploitabilityScore": 2, - "impactScore": 6, + "id": "CVE-2022-26743", + "baseScore": 7, + "exploitabilityScore": 1, + "impactScore": 5.9, "severity": "HIGH", - "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-34425", + "id": "CVE-2022-22720", "baseScore": 9.8, "exploitabilityScore": 3.9, "impactScore": 5.9, @@ -8822,31 +8676,23 @@ "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2024-40774", - "baseScore": 7.1, + "id": "CVE-2024-40809", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2023-42974", - "baseScore": 7, - "exploitabilityScore": 1, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-41064", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2024-27829", + "baseScore": 7.5, + "exploitabilityScore": 1.6, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2023-32375", + "id": "CVE-2023-32438", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8854,7 +8700,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40847", + "id": "CVE-2023-23495", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8862,7 +8708,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40836", + "id": "CVE-2024-27821", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -8870,15 +8716,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42912", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-23510", + "id": "CVE-2023-40444", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -8886,31 +8724,44 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40863", - "baseScore": 5.5, - "exploitabilityScore": 1.8, + "id": "CVE-2024-23281", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-3970", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-40425", + "baseScore": 4.4, + "exploitabilityScore": 0.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" }, { - "id": "CVE-2023-40455", - "baseScore": 10, - "exploitabilityScore": 3.9, - "impactScore": 6, - "severity": "CRITICAL", - "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" + "id": "CVE-2023-27952", + "baseScore": 4.7, + "exploitabilityScore": 1, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2022-32841", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2022-32919", + "baseScore": 4.7, + "exploitabilityScore": 2.8, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "12872fcda7b03f5024706b5d487427ce3d2f4da41964ea074340f8a2e9a773fb" }, { - "id": "CVE-2024-40812", + "id": "CVE-2023-38261", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -8918,63 +8769,76 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23531", - "baseScore": 8.6, - "exploitabilityScore": 1.8, - "impactScore": 6, - "severity": "HIGH", - "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + "id": "CVE-2024-23248", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-42937", - "baseScore": 5.5, + "id": "CVE-2023-42844", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2023-38608", + "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22656", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "id": "CVE-2023-28320", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2023-42881", - "baseScore": 7.8, + "id": "CVE-2023-40410", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-22657", - "baseScore": 7.8, + "id": "CVE-2024-44171", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + }, + { + "id": "CVE-2023-38610", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-22665", - "baseScore": 7.8, + "id": "CVE-2023-40392", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-26765", - "baseScore": 4.7, - "exploitabilityScore": 1, + "id": "CVE-2023-32372", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26748", + "id": "CVE-2022-26710", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -8982,23 +8846,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42862", - "baseScore": 6.5, + "id": "CVE-2024-44207", + "baseScore": 4.3, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2024-27804", - "baseScore": 8.1, - "exploitabilityScore": 1.4, - "impactScore": 6, - "severity": "HIGH", - "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2023-32380", + "id": "CVE-2022-1733", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9006,31 +8862,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42857", - "baseScore": 3.3, + "id": "CVE-2023-41070", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-26723", - "baseScore": 9.8, + "id": "CVE-2023-40407", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2024-23294", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-40390", + "id": "CVE-2023-40391", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9038,15 +8886,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-28210", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2023-42865", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-26767", + "id": "CVE-2023-42884", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9054,31 +8902,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40834", - "baseScore": 4.4, + "id": "CVE-2024-44190", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 2.5, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "d648a1269f83e5d71ba3b5d70f9ba2e64264cb123cf9e77f25cba2c09efcfb67" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-29458", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "id": "CVE-2024-27850", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2022-1897", - "baseScore": 7.8, + "id": "CVE-2024-40837", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32889", + "id": "CVE-2022-26756", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9086,15 +8934,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27959", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, + "id": "CVE-2024-40856", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-22644", + "id": "CVE-2023-42883", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9102,15 +8950,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2021-30977", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-22593", + "id": "CVE-2022-26757", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9118,7 +8958,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42916", + "id": "CVE-2020-19187", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -9126,23 +8966,23 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32443", - "baseScore": 8.1, - "exploitabilityScore": 2.8, - "impactScore": 5.2, + "id": "CVE-2022-26742", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "c587da5b76a8b0a30d46378084be72e860bd1b3bf084e2178d794ea52a2602d9" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27945", - "baseScore": 6.3, - "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "id": "CVE-2022-46716", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-42816", + "id": "CVE-2022-26727", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9150,7 +8990,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42922", + "id": "CVE-2023-42919", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9158,7 +8998,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42865", + "id": "CVE-2022-46717", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + }, + { + "id": "CVE-2023-36862", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9166,7 +9014,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2021-28544", + "id": "CVE-2023-41975", "baseScore": 4.3, "exploitabilityScore": 2.8, "impactScore": 1.4, @@ -9174,28 +9022,7 @@ "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-39894", - "baseScore": 7.5, - "exploitabilityScore": 1.6, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" - }, - { - "id": "CVE-2024-23240", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-29046", - "baseScore": 5.4, - "exploitabilityScore": 2.3, - "impactScore": 2.7, - "severity": "MEDIUM", - "hash": "6d1670acc6755a8c939de4dcf9fe0b1cddf5e8ac4180670ebbf7a135833e0cac" - }, - { - "id": "CVE-2022-26722", + "id": "CVE-2022-26715", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9203,23 +9030,44 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32790", - "baseScore": 7.5, + "id": "CVE-2023-38586", + "baseScore": 10, "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "impactScore": 6, + "severity": "CRITICAL", + "hash": "dd8d9daeb2494e49207dada44263e8cc91210d573a3e05da73c745c0f9f29b3e" }, { - "id": "CVE-2023-38600", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-36495", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + }, + { + "id": "CVE-2024-23232", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-22655", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-0778", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-38602", + "id": "CVE-2023-32411", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9227,47 +9075,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42796", - "baseScore": 7.8, + "id": "CVE-2023-38606", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-36495", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2021-30918", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-46696", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-32428", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27935", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-26751", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23210", - "baseScore": 3.3, + "id": "CVE-2022-22617", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-1622", + "id": "CVE-2023-40433", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9275,7 +9123,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44191", + "id": "CVE-2022-22600", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9283,7 +9131,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40837", + "id": "CVE-2024-40845", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9291,7 +9139,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42891", + "id": "CVE-2024-23222", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2022-0943", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2022-46703", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9299,7 +9163,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27875", + "id": "CVE-2024-44183", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9307,15 +9171,36 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-46721", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2023-42836", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-39434", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-26753", + "id": "CVE-2024-23217", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2022-42829", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + }, + { + "id": "CVE-2023-41075", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9323,7 +9208,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40424", + "id": "CVE-2023-2426", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9331,28 +9216,44 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42952", + "id": "CVE-2023-40385", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2024-23240", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2021-36690", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2022-29048", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + }, + { + "id": "CVE-2023-6277", + "baseScore": 6.5, + "exploitabilityScore": 2.8, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-40432", - "baseScore": 7.8, + "id": "CVE-2023-23530", + "baseScore": 8.6, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 6, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" }, { - "id": "CVE-2022-1927", + "id": "CVE-2023-27930", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9360,15 +9261,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27799", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2022-46705", + "id": "CVE-2023-42438", "baseScore": 4.3, "exploitabilityScore": 2.8, "impactScore": 1.4, @@ -9376,23 +9269,23 @@ "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-23216", - "baseScore": 6.7, - "exploitabilityScore": 0.8, - "impactScore": 5.9, + "id": "CVE-2023-28321", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" }, { - "id": "CVE-2024-27881", - "baseScore": 5.3, - "exploitabilityScore": 3.9, + "id": "CVE-2023-23541", + "baseScore": 3.3, + "exploitabilityScore": 1.8, "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-41974", + "id": "CVE-2022-0685", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9400,15 +9293,12 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46713", - "baseScore": 4.7, - "exploitabilityScore": 1, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "id": "CVE-2023-38709", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-27946", + "id": "CVE-2022-32837", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9416,39 +9306,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40421", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-40303", - "baseScore": 7.5, + "id": "CVE-2023-38604", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2023-41992", - "baseScore": 7.8, - "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-32849", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "id": "CVE-2024-23205", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-41996", + "id": "CVE-2023-32367", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9456,44 +9327,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32358", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2023-40456", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-23512", - "baseScore": 6.5, + "id": "CVE-2023-41977", + "baseScore": 4.3, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2022-22675", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32941", + "baseScore": 9.8, + "exploitabilityScore": 3.9, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2024-27835", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2023-42834", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-28211", + "id": "CVE-2022-0359", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9501,23 +9359,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-37448", - "baseScore": 3.3, - "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2022-32892", - "baseScore": 8.6, - "exploitabilityScore": 3.9, - "impactScore": 4, - "severity": "HIGH", - "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" - }, - { - "id": "CVE-2022-46700", + "id": "CVE-2022-46696", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -9525,28 +9367,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-38612", - "baseScore": 3.3, + "id": "CVE-2023-27949", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2024-27791", - "baseScore": 5.8, - "exploitabilityScore": 1, - "impactScore": 4.7, - "severity": "MEDIUM", - "hash": "68f28c80d4ebebdaafb38027d24e8eb9439b91b27517caecd7a1b009773ccba5" - }, - { - "id": "CVE-2024-23249", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28213", + "id": "CVE-2023-28209", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9554,7 +9383,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-23204", + "id": "CVE-2022-42916", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -9562,15 +9391,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-41995", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-26769", + "id": "CVE-2024-23247", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9578,7 +9399,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38615", + "id": "CVE-2024-23258", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9586,7 +9407,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-46716", + "id": "CVE-2023-38609", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -9594,7 +9415,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-42809", + "id": "CVE-2022-32847", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2022-26744", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9602,57 +9431,52 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2021-22947", - "baseScore": 5.9, - "exploitabilityScore": 2.2, + "id": "CVE-2022-42859", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32359", - "baseScore": 7.5, - "exploitabilityScore": 3.9, + "id": "CVE-2024-23275", + "baseScore": 4.7, + "exploitabilityScore": 1, "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "MEDIUM", + "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" }, { - "id": "CVE-2023-42858", + "id": "CVE-2024-23283", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-4750", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-2294", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-23543", - "baseScore": 3.6, + "id": "CVE-2023-27929", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "1c64ae82366c2967a8d46ec9039dd2779ce6dded4da7e60324b60e8ca7bdf3f6" - }, - { - "id": "CVE-2024-23220", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" - }, - { - "id": "CVE-2022-26688", - "baseScore": 4.4, - "exploitabilityScore": 0.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "80a6ce3eb0d5e7bd26b4d41b9df7b0e5889f6cc5e98d6b7dc85b9bc74faecafb" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38601", + "id": "CVE-2021-44224", + "baseScore": 8.2, + "exploitabilityScore": 3.9, + "impactScore": 4.2, + "severity": "HIGH", + "hash": "5bfd148f7d74f8f1751801d6fad952f8698dd4c922a966eeb2731afd36c2e67f" + }, + { + "id": "CVE-2023-5344", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -9660,7 +9484,7 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-26768", + "id": "CVE-2023-41984", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9668,15 +9492,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32811", - "baseScore": 7.8, + "id": "CVE-2022-32853", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2022-1616", + "id": "CVE-2022-32865", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9684,15 +9508,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42800", - "baseScore": 7.8, + "id": "CVE-2022-32831", + "baseScore": 7.1, "exploitabilityScore": 1.8, - "impactScore": 5.9, + "impactScore": 5.2, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-27948", + "id": "CVE-2018-25032", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2022-32881", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9700,60 +9532,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2020-19189", - "baseScore": 6.5, + "id": "CVE-2022-42807", + "baseScore": 4.3, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 1.4, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2024-23229", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-23258", - "baseScore": 7.8, + "id": "CVE-2023-23498", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2023-40400", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" - }, - { - "id": "CVE-2022-42803", - "baseScore": 7, - "exploitabilityScore": 1, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" - }, - { - "id": "CVE-2021-30918", - "baseScore": 2.4, - "exploitabilityScore": 0.9, "impactScore": 1.4, "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-42958", - "baseScore": 7.8, + "id": "CVE-2024-40847", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38597", + "id": "CVE-2022-46691", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -9761,20 +9564,39 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-27941", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, + "id": "CVE-2024-1580", + "baseScore": 5.9, + "exploitabilityScore": 1.2, + "impactScore": 4.7, "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "hash": "9ed6906097c2bdd24a06622780eef6e751037db198f75be0e3725293c32e0c37" }, { - "id": "CVE-2024-23291", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-32445", + "baseScore": 6.1, + "exploitabilityScore": 2.8, + "impactScore": 2.7, + "severity": "MEDIUM", + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2024-40803", + "id": "CVE-2024-23294", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-27796", + "baseScore": 8.1, + "exploitabilityScore": 1.4, + "impactScore": 6, + "severity": "HIGH", + "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + }, + { + "id": "CVE-2024-23203", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -9782,7 +9604,15 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2022-32864", + "id": "CVE-2022-32820", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-27956", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9790,7 +9620,39 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-1851", + "id": "CVE-2022-32789", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-46704", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-26726", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + }, + { + "id": "CVE-2023-40436", + "baseScore": 9.1, + "exploitabilityScore": 3.9, + "impactScore": 5.2, + "severity": "CRITICAL", + "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + }, + { + "id": "CVE-2022-46721", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9798,15 +9660,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42897", - "baseScore": 4.6, - "exploitabilityScore": 0.9, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + "id": "CVE-2022-2042", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27815", + "id": "CVE-2024-27798", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9814,15 +9676,36 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22658", - "baseScore": 6.5, + "id": "CVE-2023-27935", + "baseScore": 8.8, "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-40411", + "id": "CVE-2023-38597", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-42947", + "baseScore": 8.6, + "exploitabilityScore": 1.8, + "impactScore": 6, + "severity": "HIGH", + "hash": "246d6925293cf671a047edc66f345dac5cb0f70adc565f8996aa4ee5af01122d" + }, + { + "id": "CVE-2022-48575", + "error_code": "GENERAL_ERROR", + "error_message": "list index out of range" + }, + { + "id": "CVE-2022-26745", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9830,7 +9713,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42814", + "id": "CVE-2023-41074", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-32734", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-40426", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9838,23 +9737,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42910", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2023-35993", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32362", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2022-32783", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40799", + "id": "CVE-2023-28181", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-23532", + "baseScore": 8.8, + "exploitabilityScore": 2, + "impactScore": 6, + "severity": "HIGH", + "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" + }, + { + "id": "CVE-2023-42830", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2022-26698", "baseScore": 7.1, "exploitabilityScore": 1.8, "impactScore": 5.2, @@ -9862,15 +9785,23 @@ "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2021-44224", - "baseScore": 8.2, - "exploitabilityScore": 3.9, - "impactScore": 4.2, + "id": "CVE-2022-22620", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, "severity": "HIGH", - "hash": "5bfd148f7d74f8f1751801d6fad952f8698dd4c922a966eeb2731afd36c2e67f" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2022-42820", + "id": "CVE-2023-41968", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-27815", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9878,7 +9809,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28178", + "id": "CVE-2024-40860", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9886,7 +9817,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27942", + "id": "CVE-2022-32883", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9894,15 +9825,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32417", - "baseScore": 2.4, - "exploitabilityScore": 0.9, - "impactScore": 1.4, - "severity": "LOW", - "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" - }, - { - "id": "CVE-2023-42924", + "id": "CVE-2023-27941", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9910,15 +9833,31 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-3618", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2024-40830", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + }, + { + "id": "CVE-2024-27795", + "baseScore": 7.5, + "exploitabilityScore": 3.9, "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-27792", + "id": "CVE-2022-26719", + "baseScore": 8.8, + "exploitabilityScore": 2.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + }, + { + "id": "CVE-2023-23501", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -9926,7 +9865,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-44189", + "id": "CVE-2023-27959", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2024-27881", + "baseScore": 5.3, + "exploitabilityScore": 3.9, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + }, + { + "id": "CVE-2023-38039", "baseScore": 7.5, "exploitabilityScore": 3.9, "impactScore": 3.6, @@ -9934,31 +9889,55 @@ "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2023-42940", - "baseScore": 5.7, - "exploitabilityScore": 2.1, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "6c256ef934d3a49be2a54b12b981548ba650a9f6fa6bcb2d6a9d380f78461eab" + "id": "CVE-2022-32913", + "baseScore": 3.3, + "exploitabilityScore": 1.8, + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-40420", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-40448", + "baseScore": 8.6, + "exploitabilityScore": 3.9, + "impactScore": 4, + "severity": "HIGH", + "hash": "af18a154b7ea232ca7a28ee6f3c5aad001be2aba93d03c205706cc2e6cd051dc" + }, + { + "id": "CVE-2022-32898", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-32422", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-32857", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2022-42841", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42866", + "id": "CVE-2024-44165", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2022-22624", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -9966,15 +9945,23 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-27952", - "baseScore": 4.7, - "exploitabilityScore": 1, - "impactScore": 3.6, + "id": "CVE-2022-26696", + "baseScore": 8.8, + "exploitabilityScore": 2, + "impactScore": 6, + "severity": "HIGH", + "hash": "29769ca99be2fa60c485d090fce868be6fbb1b886e8e1a6a300b003b27115f59" + }, + { + "id": "CVE-2022-32926", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, "severity": "MEDIUM", - "hash": "88a11b8fc8c1915110828c8463dc9719b7a6e0f5c26efb41e0cdd412602ecb84" + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" }, { - "id": "CVE-2023-28215", + "id": "CVE-2022-22614", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9982,7 +9969,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26736", + "id": "CVE-2023-42860", + "baseScore": 7.7, + "exploitabilityScore": 2.5, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + }, + { + "id": "CVE-2022-26691", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + }, + { + "id": "CVE-2022-32860", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9990,7 +9993,28 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32826", + "id": "CVE-2023-41078", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-40818", + "baseScore": 4.6, + "exploitabilityScore": 0.9, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "7fbb50677521cd3f8dc628f6766c1724456617a1078fab94f445d9c34acbc4c1" + }, + { + "id": "CVE-2024-2379", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2023-40423", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -9998,7 +10022,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-26770", + "id": "CVE-2023-42930", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-28322", + "baseScore": 3.7, + "exploitabilityScore": 2.2, + "impactScore": 1.4, + "severity": "LOW", + "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + }, + { + "id": "CVE-2022-22578", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10006,20 +10046,20 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-28826", + "id": "CVE-2023-42855", "error_code": "NO_CVSS_METRIC", "error_message": "No CVSS metric found" }, { - "id": "CVE-2023-27940", - "baseScore": 6.3, + "id": "CVE-2023-38593", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 4, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-2125", + "id": "CVE-2023-32433", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10027,7 +10067,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-23541", + "id": "CVE-2023-42962", + "baseScore": 7.5, + "exploitabilityScore": 3.9, + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + }, + { + "id": "CVE-2022-35252", + "baseScore": 3.7, + "exploitabilityScore": 2.2, + "impactScore": 1.4, + "severity": "LOW", + "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + }, + { + "id": "CVE-2024-23277", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + }, + { + "id": "CVE-2022-22626", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, + "severity": "HIGH", + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + }, + { + "id": "CVE-2024-40777", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -10035,7 +10107,15 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-32424", + "id": "CVE-2023-41974", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + }, + { + "id": "CVE-2023-32363", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10043,15 +10123,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42791", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2023-42950", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-40784", + "id": "CVE-2023-32360", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2024-23245", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" + }, + { + "id": "CVE-2022-42800", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10059,23 +10152,39 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22590", - "baseScore": 8.8, + "id": "CVE-2022-42793", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2023-23512", + "baseScore": 6.5, "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42945", - "baseScore": 9.1, - "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" + "id": "CVE-2023-39233", + "baseScore": 6.5, + "exploitabilityScore": 2.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-42899", + "id": "CVE-2022-43552", + "baseScore": 5.9, + "exploitabilityScore": 2.2, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "682fb779cf69cbbc3aef8497be7876b6384215af4dcfb6eb78b2d36fdcf8dbdd" + }, + { + "id": "CVE-2023-23539", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10083,7 +10192,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-4738", + "id": "CVE-2022-32897", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10091,7 +10200,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40434", + "id": "CVE-2023-37448", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -10099,7 +10208,7 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-26750", + "id": "CVE-2023-23497", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10107,15 +10216,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-38410", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32888", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2024-44190", + "id": "CVE-2024-27884", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10123,63 +10232,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42860", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" - }, - { - "id": "CVE-2021-22945", - "baseScore": 9.1, + "id": "CVE-2023-40400", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 5.2, - "severity": "CRITICAL", - "hash": "975545b76ccb46e95895da28504b199086f07939b3c58c0910953733a269c402" - }, - { - "id": "CVE-2024-40800", - "baseScore": 8.4, - "exploitabilityScore": 2.5, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" - }, - { - "id": "CVE-2022-0392", - "baseScore": 7.8, - "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" - }, - { - "id": "CVE-2022-22643", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-32919", - "baseScore": 4.7, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "12872fcda7b03f5024706b5d487427ce3d2f4da41964ea074340f8a2e9a773fb" - }, - { - "id": "CVE-2023-32397", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2023-40439", + "id": "CVE-2022-22656", "baseScore": 3.3, "exploitabilityScore": 1.8, "impactScore": 1.4, @@ -10187,39 +10248,28 @@ "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2022-32807", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2022-32945", - "baseScore": 4.3, - "exploitabilityScore": 2.8, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" + "id": "CVE-2024-27803", + "error_code": "NO_CVSS_METRIC", + "error_message": "No CVSS metric found" }, { - "id": "CVE-2022-32880", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2022-22612", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-27954", - "baseScore": 6.5, - "exploitabilityScore": 2.8, + "id": "CVE-2023-41991", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42898", + "id": "CVE-2022-26766", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10227,7 +10277,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-42817", + "id": "CVE-2023-40420", "baseScore": 6.5, "exploitabilityScore": 2.8, "impactScore": 3.6, @@ -10235,23 +10285,15 @@ "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" }, { - "id": "CVE-2023-32429", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2022-0108", - "baseScore": 6.5, + "id": "CVE-2024-40797", + "baseScore": 6.1, "exploitabilityScore": 2.8, - "impactScore": 3.6, + "impactScore": 2.7, "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "hash": "8502a417f3eb0df9dfbe4332318fbd841539d51dd5cffa4c49f1ec06e0450e05" }, { - "id": "CVE-2023-41980", + "id": "CVE-2022-46710", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10259,55 +10301,55 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27837", - "baseScore": 7.7, - "exploitabilityScore": 2.5, - "impactScore": 5.2, + "id": "CVE-2024-27847", + "baseScore": 7.4, + "exploitabilityScore": 1.4, + "impactScore": 5.9, "severity": "HIGH", - "hash": "f95a477d8ef8c547090039a1361a3dbfe17ede71f8cb0c84d336bc5f02f767a1" + "hash": "b11ecdd87b344bf01c88c10979fb27358a7974a94abef98b250c8e99e0e214d6" }, { - "id": "CVE-2023-34241", - "baseScore": 7.1, + "id": "CVE-2023-38612", + "baseScore": 3.3, "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "impactScore": 1.4, + "severity": "LOW", + "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" }, { - "id": "CVE-2023-29469", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" + "id": "CVE-2022-1968", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-44170", - "baseScore": 5.5, + "id": "CVE-2023-27946", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42850", - "baseScore": 5.5, + "id": "CVE-2024-27857", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42832", - "baseScore": 7, - "exploitabilityScore": 1, + "id": "CVE-2023-42871", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-32909", + "id": "CVE-2023-42829", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10315,7 +10357,7 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23247", + "id": "CVE-2022-42827", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10323,15 +10365,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40846", - "baseScore": 5.5, - "exploitabilityScore": 1.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" - }, - { - "id": "CVE-2024-23207", + "id": "CVE-2022-42819", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10339,47 +10373,23 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-40830", - "baseScore": 3.3, + "id": "CVE-2022-42858", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2020-19185", - "baseScore": 6.5, - "exploitabilityScore": 2.8, - "impactScore": 3.6, - "severity": "MEDIUM", - "hash": "4cb00a9f216872cdc4bce2e1e645eb57778fedcd15e6c899341a7337b204e215" - }, - { - "id": "CVE-2022-46689", - "baseScore": 7, - "exploitabilityScore": 1, "impactScore": 5.9, "severity": "HIGH", - "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-42838", - "baseScore": 3.3, + "id": "CVE-2023-23516", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" - }, - { - "id": "CVE-2023-42890", - "baseScore": 8.8, - "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-40444", + "id": "CVE-2023-27950", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10387,23 +10397,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23219", - "baseScore": 6.2, - "exploitabilityScore": 2.5, + "id": "CVE-2023-27948", + "baseScore": 5.5, + "exploitabilityScore": 1.8, "impactScore": 3.6, "severity": "MEDIUM", - "hash": "f19ed5a464250ebc6f59b9020a0cba08f82fd759dadd94700b49eb24487758b3" - }, - { - "id": "CVE-2022-26718", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-38595", + "id": "CVE-2022-22610", "baseScore": 8.8, "exploitabilityScore": 2.8, "impactScore": 5.9, @@ -10411,15 +10413,15 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-41988", - "baseScore": 6.8, - "exploitabilityScore": 0.9, + "id": "CVE-2023-40419", + "baseScore": 7.8, + "exploitabilityScore": 1.8, "impactScore": 5.9, - "severity": "MEDIUM", - "hash": "1ac955dddd4a12fd10568fc7be36c1f6fb0c9aad0ecd7f1dc70a96b74ea26e95" + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32399", + "id": "CVE-2024-44135", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10427,44 +10429,47 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-27878", - "baseScore": 6.5, - "exploitabilityScore": 0.6, - "impactScore": 5.9, + "id": "CVE-2022-22674", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, "severity": "MEDIUM", - "hash": "d2a5df86e296ae78500f586ba927d50583ac57bd941b41be2bb49291cabc33d1" + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-42913", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "id": "CVE-2024-27887", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2024-23222", - "baseScore": 8.8, - "exploitabilityScore": 2.8, - "impactScore": 5.9, + "id": "CVE-2022-48578", + "baseScore": 7.1, + "exploitabilityScore": 1.8, + "impactScore": 5.2, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" }, { - "id": "CVE-2023-38408", - "baseScore": 9.8, + "id": "CVE-2024-40829", + "baseScore": 7.5, "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "impactScore": 3.6, + "severity": "HIGH", + "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" }, { - "id": "CVE-2024-23269", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2023-32417", + "baseScore": 2.4, + "exploitabilityScore": 0.9, + "impactScore": 1.4, + "severity": "LOW", + "hash": "e346a8c96439a99eff014aa1ac2baf295080ead82b2d594b14ca7c6c2ba2a037" }, { - "id": "CVE-2022-32915", + "id": "CVE-2022-32794", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10472,7 +10477,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32356", + "id": "CVE-2024-23276", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10480,15 +10485,31 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-22627", - "baseScore": 7.1, + "id": "CVE-2022-32894", + "baseScore": 7.8, "exploitabilityScore": 1.8, - "impactScore": 5.2, + "impactScore": 5.9, "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-1733", + "id": "CVE-2023-23502", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" + }, + { + "id": "CVE-2022-32832", + "baseScore": 6.7, + "exploitabilityScore": 0.8, + "impactScore": 5.9, + "severity": "MEDIUM", + "hash": "b7c0adc750800a6274cd15288ee0eb42f626d72c5b4dc77364494ce6eaa17d1f" + }, + { + "id": "CVE-2023-32384", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10496,15 +10517,23 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2022-3970", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-42791", + "baseScore": 7, + "exploitabilityScore": 1, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "2ee20d47aeb9470cae72adee87717cd2cab05897ae4b6133bca8167634715272" }, { - "id": "CVE-2023-23534", + "id": "CVE-2024-27842", + "baseScore": 8.1, + "exploitabilityScore": 1.4, + "impactScore": 6, + "severity": "HIGH", + "hash": "4079d62bb7c53d289605a519eb21eb9cae9617228a23edbfc965b7e28f6cdda3" + }, + { + "id": "CVE-2023-28199", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10512,28 +10541,28 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2022-0368", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-26701", + "baseScore": 7.5, + "exploitabilityScore": 1.6, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "cc2a4c0cb283483c86e3fdded3a10fa120b1f73bd484e8a15c6a56bda1b44703" }, { - "id": "CVE-2022-26715", - "baseScore": 7.8, - "exploitabilityScore": 1.8, - "impactScore": 5.9, - "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "id": "CVE-2023-40388", + "baseScore": 4.3, + "exploitabilityScore": 2.8, + "impactScore": 1.4, + "severity": "MEDIUM", + "hash": "6de6201a1d246f3efea2b69a55c451245c1e8e4dda11f2f9c06d790e149d834a" }, { - "id": "CVE-2024-27810", - "baseScore": 9.8, - "exploitabilityScore": 3.9, - "impactScore": 5.9, - "severity": "CRITICAL", - "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" + "id": "CVE-2023-32442", + "baseScore": 5.5, + "exploitabilityScore": 1.8, + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { "id": "CVE-2022-26717", @@ -10544,20 +10573,23 @@ "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42853", - "error_code": "NO_CVSS_METRIC", - "error_message": "No CVSS metric found" + "id": "CVE-2021-4192", + "baseScore": 7.8, + "exploitabilityScore": 1.8, + "impactScore": 5.9, + "severity": "HIGH", + "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-40794", - "baseScore": 5.3, + "id": "CVE-2022-32882", + "baseScore": 9.8, "exploitabilityScore": 3.9, - "impactScore": 1.4, - "severity": "MEDIUM", - "hash": "4c88e760de36f182c9c11885e88630c6baa687dd0986600fae368a7ecf82f7aa" + "impactScore": 5.9, + "severity": "CRITICAL", + "hash": "533f189a5cb2a9c594ac7b293c9777f605da45dbd7349eb169bd7d06f709d261" }, { - "id": "CVE-2022-32821", + "id": "CVE-2022-32798", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10565,15 +10597,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-42830", - "baseScore": 3.3, + "id": "CVE-2023-40399", + "baseScore": 5.5, "exploitabilityScore": 1.8, - "impactScore": 1.4, - "severity": "LOW", - "hash": "6f9ef2499b6555f6f65b116cf609c464ba880ca1e5f1681a94868ec4e525d57d" + "impactScore": 3.6, + "severity": "MEDIUM", + "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-32377", + "id": "CVE-2023-40409", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10581,7 +10613,7 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2023-32404", + "id": "CVE-2024-27880", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10589,15 +10621,15 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27949", - "baseScore": 7.8, - "exploitabilityScore": 1.8, + "id": "CVE-2022-32922", + "baseScore": 8.8, + "exploitabilityScore": 2.8, "impactScore": 5.9, "severity": "HIGH", - "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" + "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" }, { - "id": "CVE-2023-42942", + "id": "CVE-2022-26736", "baseScore": 7.8, "exploitabilityScore": 1.8, "impactScore": 5.9, @@ -10605,39 +10637,15 @@ "hash": "f943d481e77090631f437f5393d257278255a49fbf075f664b150d4b11952e7e" }, { - "id": "CVE-2024-27840", - "baseScore": 6.3, - "exploitabilityScore": 1.8, - "impactScore": 4, - "severity": "MEDIUM", - "hash": "063314542edf2251932d1605ba76b30deee8fa8e96d613f672611fc4ea43b339" - }, - { - "id": "CVE-2023-28319", - "baseScore": 7.5, - "exploitabilityScore": 3.9, - "impactScore": 3.6, - "severity": "HIGH", - "hash": "c35063f1b53125a7807924b670c05110505c487064deca1fcdd0c87b8933a455" - }, - { - "id": "CVE-2022-26700", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2024-40811", + "baseScore": 8.4, + "exploitabilityScore": 2.5, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" - }, - { - "id": "CVE-2023-38546", - "baseScore": 3.7, - "exploitabilityScore": 2.2, - "impactScore": 1.4, - "severity": "LOW", - "hash": "3fa32e2d2f2c70cdadb78ce59dc10544af60f6b03bec4abf769ce80369727b67" + "hash": "213bfce797dcbe319c1877a8e9f2ffa29fe4bb18a29a44d5dec9915a4e32076b" }, { - "id": "CVE-2024-23267", + "id": "CVE-2023-32352", "baseScore": 5.5, "exploitabilityScore": 1.8, "impactScore": 3.6, @@ -10645,20 +10653,12 @@ "hash": "640285876114d3ade1c9b25d6b45fa1751c2b7f09ad32ab8a5cb72ee913a44e1" }, { - "id": "CVE-2023-27968", - "baseScore": 7.1, - "exploitabilityScore": 1.8, - "impactScore": 5.2, - "severity": "HIGH", - "hash": "22fdb09018c527655bbd84702ee393cd8f49a26ff929f226c7e4fa9870846dea" - }, - { - "id": "CVE-2023-42950", - "baseScore": 8.8, - "exploitabilityScore": 2.8, + "id": "CVE-2022-42845", + "baseScore": 7.2, + "exploitabilityScore": 1.2, "impactScore": 5.9, "severity": "HIGH", - "hash": "1fbc7a56a593ed725668addae194db8e9e5442b4c5b3c8df6d86ac50f79d5002" + "hash": "81bf65ec428ce559bf472a705e269176f24cf86d3791ef4d1a6fcabd5281f497" } ] } \ No newline at end of file