diff --git a/CVE-2023/CVE-2023-263xx/CVE-2023-26315.json b/CVE-2023/CVE-2023-263xx/CVE-2023-26315.json index 26065052e70..fc26b95f44b 100644 --- a/CVE-2023/CVE-2023-263xx/CVE-2023-26315.json +++ b/CVE-2023/CVE-2023-263xx/CVE-2023-26315.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26315", "sourceIdentifier": "security@xiaomi.com", "published": "2024-08-26T12:15:05.387", - "lastModified": "2024-09-06T22:25:54.637", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-08T10:15:03.300", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "CWE-77" } ] + }, + { + "source": "security@xiaomi.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-263xx/CVE-2023-26317.json b/CVE-2023/CVE-2023-263xx/CVE-2023-26317.json index 787f00b8a86..393206443a3 100644 --- a/CVE-2023/CVE-2023-263xx/CVE-2023-26317.json +++ b/CVE-2023/CVE-2023-263xx/CVE-2023-26317.json @@ -2,13 +2,13 @@ "id": "CVE-2023-26317", "sourceIdentifier": "security@xiaomi.com", "published": "2023-08-02T14:15:10.407", - "lastModified": "2023-08-07T16:18:22.053", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-08T10:15:03.907", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A vulnerability has been discovered in Xiaomi routers that could allow command injection through an external interface. This vulnerability arises from inadequate filtering of responses returned from the external interface. Attackers could exploit this vulnerability by hijacking the ISP or an upper-layer router to gain privileges on the Xiaomi router. Successful exploitation of this flaw could permit remote code execution and complete compromise of the device." + "value": "Xiaomi routers have an external interface that can lead to command injection. The vulnerability is caused by lax filtering of responses from external interfaces. Attackers can exploit this vulnerability to gain access to the router by hijacking the ISP or upper-layer routing." } ], "metrics": { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "security@xiaomi.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 7.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 4.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-77" } ] + }, + { + "source": "security@xiaomi.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-263xx/CVE-2023-26319.json b/CVE-2023/CVE-2023-263xx/CVE-2023-26319.json index 110947d915c..54d0711796c 100644 --- a/CVE-2023/CVE-2023-263xx/CVE-2023-26319.json +++ b/CVE-2023/CVE-2023-263xx/CVE-2023-26319.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26319", "sourceIdentifier": "security@xiaomi.com", "published": "2023-10-11T07:15:10.103", - "lastModified": "2024-10-08T09:15:08.063", + "lastModified": "2024-10-08T10:15:04.190", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -76,7 +76,7 @@ "description": [ { "lang": "en", - "value": "CWE-78" + "value": "CWE-120" } ] } diff --git a/CVE-2023/CVE-2023-263xx/CVE-2023-26320.json b/CVE-2023/CVE-2023-263xx/CVE-2023-26320.json index 06b6c13ab7c..943350f1e8c 100644 --- a/CVE-2023/CVE-2023-263xx/CVE-2023-26320.json +++ b/CVE-2023/CVE-2023-263xx/CVE-2023-26320.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26320", "sourceIdentifier": "security@xiaomi.com", "published": "2023-10-11T07:15:10.257", - "lastModified": "2023-10-16T19:04:10.920", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-08T10:15:04.293", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -76,7 +76,7 @@ "description": [ { "lang": "en", - "value": "CWE-77" + "value": "CWE-120" } ] } diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3506.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3506.json new file mode 100644 index 00000000000..54c33895619 --- /dev/null +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3506.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2024-3506", + "sourceIdentifier": "cf45122d-9d50-442a-9b23-e05cde9943d8", + "published": "2024-10-08T10:15:04.417", + "lastModified": "2024-10-08T10:15:04.417", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A possible buffer overflow in selected cameras' drivers from XProtect Device Pack can allow an attacker with access to internal network to execute commands on Recording Server under strict conditions." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cf45122d-9d50-442a-9b23-e05cde9943d8", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:H/AT:P/PR:N/UI:A/VC:H/VI:H/VA:L/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "ADJACENT", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "ACTIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "LOW", + "subsequentSystemAvailability": "LOW", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 7.3, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "cf45122d-9d50-442a-9b23-e05cde9943d8", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "cf45122d-9d50-442a-9b23-e05cde9943d8", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://supportcommunity.milestonesys.com/KBRedir?art=000065801&lang=en_US", + "source": "cf45122d-9d50-442a-9b23-e05cde9943d8" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45277.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45277.json index 6ef6e2a5431..906f91cb2bb 100644 --- a/CVE-2024/CVE-2024-452xx/CVE-2024-45277.json +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45277.json @@ -2,7 +2,7 @@ "id": "CVE-2024-45277", "sourceIdentifier": "cna@sap.com", "published": "2024-10-08T04:15:08.133", - "lastModified": "2024-10-08T04:15:08.133", + "lastModified": "2024-10-08T10:15:04.770", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -55,6 +55,10 @@ { "url": "https://url.sap/sapsecuritypatchday", "source": "cna@sap.com" + }, + { + "url": "https://www.npmjs.com/package/@sap/hana-client?activeTab=code", + "source": "cna@sap.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8422.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8422.json new file mode 100644 index 00000000000..981411f947a --- /dev/null +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8422.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-8422", + "sourceIdentifier": "cybersecurity@se.com", + "published": "2024-10-08T10:15:04.880", + "lastModified": "2024-10-08T10:15:04.880", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "CWE-416: Use After Free vulnerability exists that could cause arbitrary code execution, denial\nof service and loss of confidentiality & integrity when application user opens a malicious Zelio\nSoft 2 project file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cybersecurity@se.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "cybersecurity@se.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-282-06&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-282-06.pdf", + "source": "cybersecurity@se.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8433.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8433.json new file mode 100644 index 00000000000..a3414ba9945 --- /dev/null +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8433.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-8433", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-10-08T10:15:05.110", + "lastModified": "2024-10-08T10:15:05.110", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Easy Mega Menu Plugin for WordPress \u2013 ThemeHunk plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018themehunk_megamenu_bg_image' parameter in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Please note that this was partially fixed in 1.1.0 due to the missing authorization protection that was added." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/themehunk-megamenu-plus/tags/1.1.0/views/admin/item_settings.php?rev=3156084#L196", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/themehunk-megamenu-plus/trunk/inc/megamenu-base.php#L35", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3163871%40themehunk-megamenu-plus&new=3163871%40themehunk-megamenu-plus&sfp_email=&sfph_mail=#file21", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fc661cfd-6290-4b36-858a-cf2269b5fcf9?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8488.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8488.json new file mode 100644 index 00000000000..034de884d1c --- /dev/null +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8488.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-8488", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-10-08T11:15:13.233", + "lastModified": "2024-10-08T11:15:13.233", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Survey Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Survey fields in all versions up to, and including, 4.9.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3155029/survey-maker/tags/4.9.6/includes/class-survey-maker-data.php?old=3153722&old_path=survey-maker%2Ftags%2F4.9.5%2Fincludes%2Fclass-survey-maker-data.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5e04edb6-ef37-4ea8-a734-dbdcf689ba9b?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-85xx/CVE-2024-8518.json b/CVE-2024/CVE-2024-85xx/CVE-2024-8518.json new file mode 100644 index 00000000000..f255a361a48 --- /dev/null +++ b/CVE-2024/CVE-2024-85xx/CVE-2024-8518.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-8518", + "sourceIdentifier": "cybersecurity@se.com", + "published": "2024-10-08T10:15:05.340", + "lastModified": "2024-10-08T10:15:05.340", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "CWE-20: Improper Input Validation vulnerability exists that could cause a crash of the Zelio Soft\n2 application when a specially crafted project file is loaded by an application user." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cybersecurity@se.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "cybersecurity@se.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-282-06&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-282-06.pdf", + "source": "cybersecurity@se.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8629.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8629.json new file mode 100644 index 00000000000..a39a01e6006 --- /dev/null +++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8629.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-8629", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-10-08T10:15:05.550", + "lastModified": "2024-10-08T10:15:05.550", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WooCommerce Multilingual & Multicurrency with WPML plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 5.3.7. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/woocommerce-multilingual/tags/5.3.7/inc/class-wcml-comments.php#L257", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3164233/woocommerce-multilingual/trunk/inc/class-wcml-comments.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/494dc869-6f4d-428b-99a8-87212f3007be?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8884.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8884.json new file mode 100644 index 00000000000..60df6c4dbd1 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8884.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-8884", + "sourceIdentifier": "cybersecurity@se.com", + "published": "2024-10-08T11:15:13.487", + "lastModified": "2024-10-08T11:15:13.487", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that\ncould cause exposure of credentials when attacker has access to application on network over\nhttp" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cybersecurity@se.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "cybersecurity@se.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-282-07&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-282-07.pdf", + "source": "cybersecurity@se.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9005.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9005.json new file mode 100644 index 00000000000..975ad1890e8 --- /dev/null +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9005.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-9005", + "sourceIdentifier": "cybersecurity@se.com", + "published": "2024-10-08T11:15:13.673", + "lastModified": "2024-10-08T11:15:13.673", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "CWE-502: Deserialization of Untrusted Data vulnerability exists that could allow code to be\nremotely executed on the server when unsafely deserialized data is posted to the web server." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cybersecurity@se.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "cybersecurity@se.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-282-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-282-05.pdf", + "source": "cybersecurity@se.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9207.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9207.json new file mode 100644 index 00000000000..963c00171d3 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9207.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-9207", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-10-08T11:15:13.870", + "lastModified": "2024-10-08T11:15:13.870", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The BuddyPress Docs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.2.3. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/buddypress-docs/tags/2.2.3/includes/addon-history.php#L368", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/buddypress-docs/tags/2.2.3/includes/templatetags.php#L282", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3162780/#file32", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3162780/#file4", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b2181c89-4f40-45b9-8c12-448ca263a2f2?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 298c0d11f8e..95328beae08 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-08T10:00:48.536267+00:00 +2024-10-08T12:00:19.348672+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-08T09:15:19.343000+00:00 +2024-10-08T11:15:13.870000+00:00 ``` ### Last Data Feed Release @@ -33,65 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -264864 +264873 ``` ### CVEs added in the last Commit -Recently added CVEs: `33` - -- [CVE-2024-45466](CVE-2024/CVE-2024-454xx/CVE-2024-45466.json) (`2024-10-08T09:15:12.903`) -- [CVE-2024-45467](CVE-2024/CVE-2024-454xx/CVE-2024-45467.json) (`2024-10-08T09:15:13.180`) -- [CVE-2024-45468](CVE-2024/CVE-2024-454xx/CVE-2024-45468.json) (`2024-10-08T09:15:13.443`) -- [CVE-2024-45469](CVE-2024/CVE-2024-454xx/CVE-2024-45469.json) (`2024-10-08T09:15:13.757`) -- [CVE-2024-45470](CVE-2024/CVE-2024-454xx/CVE-2024-45470.json) (`2024-10-08T09:15:13.973`) -- [CVE-2024-45471](CVE-2024/CVE-2024-454xx/CVE-2024-45471.json) (`2024-10-08T09:15:14.293`) -- [CVE-2024-45472](CVE-2024/CVE-2024-454xx/CVE-2024-45472.json) (`2024-10-08T09:15:14.557`) -- [CVE-2024-45473](CVE-2024/CVE-2024-454xx/CVE-2024-45473.json) (`2024-10-08T09:15:14.860`) -- [CVE-2024-45474](CVE-2024/CVE-2024-454xx/CVE-2024-45474.json) (`2024-10-08T09:15:15.090`) -- [CVE-2024-45475](CVE-2024/CVE-2024-454xx/CVE-2024-45475.json) (`2024-10-08T09:15:15.457`) -- [CVE-2024-45476](CVE-2024/CVE-2024-454xx/CVE-2024-45476.json) (`2024-10-08T09:15:15.830`) -- [CVE-2024-46886](CVE-2024/CVE-2024-468xx/CVE-2024-46886.json) (`2024-10-08T09:15:16.093`) -- [CVE-2024-46887](CVE-2024/CVE-2024-468xx/CVE-2024-46887.json) (`2024-10-08T09:15:16.447`) -- [CVE-2024-47046](CVE-2024/CVE-2024-470xx/CVE-2024-47046.json) (`2024-10-08T09:15:16.757`) -- [CVE-2024-47095](CVE-2024/CVE-2024-470xx/CVE-2024-47095.json) (`2024-10-08T08:15:02.237`) -- [CVE-2024-47194](CVE-2024/CVE-2024-471xx/CVE-2024-47194.json) (`2024-10-08T09:15:17.047`) -- [CVE-2024-47195](CVE-2024/CVE-2024-471xx/CVE-2024-47195.json) (`2024-10-08T09:15:17.300`) -- [CVE-2024-47196](CVE-2024/CVE-2024-471xx/CVE-2024-47196.json) (`2024-10-08T09:15:17.563`) -- [CVE-2024-47553](CVE-2024/CVE-2024-475xx/CVE-2024-47553.json) (`2024-10-08T09:15:17.847`) -- [CVE-2024-47562](CVE-2024/CVE-2024-475xx/CVE-2024-47562.json) (`2024-10-08T09:15:18.110`) -- [CVE-2024-47563](CVE-2024/CVE-2024-475xx/CVE-2024-47563.json) (`2024-10-08T09:15:18.403`) -- [CVE-2024-47565](CVE-2024/CVE-2024-475xx/CVE-2024-47565.json) (`2024-10-08T09:15:18.730`) -- [CVE-2024-8911](CVE-2024/CVE-2024-89xx/CVE-2024-8911.json) (`2024-10-08T09:15:19.077`) -- [CVE-2024-8943](CVE-2024/CVE-2024-89xx/CVE-2024-8943.json) (`2024-10-08T09:15:19.343`) -- [CVE-2024-8964](CVE-2024/CVE-2024-89xx/CVE-2024-8964.json) (`2024-10-08T08:15:02.430`) +Recently added CVEs: `9` + +- [CVE-2024-3506](CVE-2024/CVE-2024-35xx/CVE-2024-3506.json) (`2024-10-08T10:15:04.417`) +- [CVE-2024-8422](CVE-2024/CVE-2024-84xx/CVE-2024-8422.json) (`2024-10-08T10:15:04.880`) +- [CVE-2024-8433](CVE-2024/CVE-2024-84xx/CVE-2024-8433.json) (`2024-10-08T10:15:05.110`) +- [CVE-2024-8488](CVE-2024/CVE-2024-84xx/CVE-2024-8488.json) (`2024-10-08T11:15:13.233`) +- [CVE-2024-8518](CVE-2024/CVE-2024-85xx/CVE-2024-8518.json) (`2024-10-08T10:15:05.340`) +- [CVE-2024-8629](CVE-2024/CVE-2024-86xx/CVE-2024-8629.json) (`2024-10-08T10:15:05.550`) +- [CVE-2024-8884](CVE-2024/CVE-2024-88xx/CVE-2024-8884.json) (`2024-10-08T11:15:13.487`) +- [CVE-2024-9005](CVE-2024/CVE-2024-90xx/CVE-2024-9005.json) (`2024-10-08T11:15:13.673`) +- [CVE-2024-9207](CVE-2024/CVE-2024-92xx/CVE-2024-9207.json) (`2024-10-08T11:15:13.870`) ### CVEs modified in the last Commit -Recently modified CVEs: `21` - -- [CVE-2021-31344](CVE-2021/CVE-2021-313xx/CVE-2021-31344.json) (`2024-10-08T09:15:03.490`) -- [CVE-2021-31345](CVE-2021/CVE-2021-313xx/CVE-2021-31345.json) (`2024-10-08T09:15:04.067`) -- [CVE-2021-31346](CVE-2021/CVE-2021-313xx/CVE-2021-31346.json) (`2024-10-08T09:15:04.353`) -- [CVE-2021-31881](CVE-2021/CVE-2021-318xx/CVE-2021-31881.json) (`2024-10-08T09:15:04.740`) -- [CVE-2021-31882](CVE-2021/CVE-2021-318xx/CVE-2021-31882.json) (`2024-10-08T09:15:05.170`) -- [CVE-2021-31883](CVE-2021/CVE-2021-318xx/CVE-2021-31883.json) (`2024-10-08T09:15:05.633`) -- [CVE-2021-31889](CVE-2021/CVE-2021-318xx/CVE-2021-31889.json) (`2024-10-08T09:15:06.100`) -- [CVE-2021-31890](CVE-2021/CVE-2021-318xx/CVE-2021-31890.json) (`2024-10-08T09:15:06.630`) -- [CVE-2022-24309](CVE-2022/CVE-2022-243xx/CVE-2022-24309.json) (`2024-10-08T09:15:07.060`) -- [CVE-2022-36362](CVE-2022/CVE-2022-363xx/CVE-2022-36362.json) (`2024-10-08T09:15:07.417`) -- [CVE-2023-26319](CVE-2023/CVE-2023-263xx/CVE-2023-26319.json) (`2024-10-08T09:15:08.063`) -- [CVE-2023-46280](CVE-2023/CVE-2023-462xx/CVE-2023-46280.json) (`2024-10-08T09:15:08.837`) -- [CVE-2023-46281](CVE-2023/CVE-2023-462xx/CVE-2023-46281.json) (`2024-10-08T09:15:09.133`) -- [CVE-2023-46282](CVE-2023/CVE-2023-462xx/CVE-2023-46282.json) (`2024-10-08T09:15:09.323`) -- [CVE-2023-46283](CVE-2023/CVE-2023-462xx/CVE-2023-46283.json) (`2024-10-08T09:15:09.543`) -- [CVE-2023-46284](CVE-2023/CVE-2023-462xx/CVE-2023-46284.json) (`2024-10-08T09:15:09.700`) -- [CVE-2023-46285](CVE-2023/CVE-2023-462xx/CVE-2023-46285.json) (`2024-10-08T09:15:09.907`) -- [CVE-2024-33698](CVE-2024/CVE-2024-336xx/CVE-2024-33698.json) (`2024-10-08T09:15:10.463`) -- [CVE-2024-35783](CVE-2024/CVE-2024-357xx/CVE-2024-35783.json) (`2024-10-08T09:15:10.740`) -- [CVE-2024-37996](CVE-2024/CVE-2024-379xx/CVE-2024-37996.json) (`2024-10-08T09:15:10.880`) -- [CVE-2024-37997](CVE-2024/CVE-2024-379xx/CVE-2024-37997.json) (`2024-10-08T09:15:11.020`) +Recently modified CVEs: `5` + +- [CVE-2023-26315](CVE-2023/CVE-2023-263xx/CVE-2023-26315.json) (`2024-10-08T10:15:03.300`) +- [CVE-2023-26317](CVE-2023/CVE-2023-263xx/CVE-2023-26317.json) (`2024-10-08T10:15:03.907`) +- [CVE-2023-26319](CVE-2023/CVE-2023-263xx/CVE-2023-26319.json) (`2024-10-08T10:15:04.190`) +- [CVE-2023-26320](CVE-2023/CVE-2023-263xx/CVE-2023-26320.json) (`2024-10-08T10:15:04.293`) +- [CVE-2024-45277](CVE-2024/CVE-2024-452xx/CVE-2024-45277.json) (`2024-10-08T10:15:04.770`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 50e59b969a2..07faed3a2b2 100644 --- a/_state.csv +++ b/_state.csv @@ -175350,9 +175350,9 @@ CVE-2021-31340,0,0,81e659a78550cfde841cf4adb1801ead910aa7b17800272e272e3f0a2bf43 CVE-2021-31341,0,0,76b6c6810d10f906f324530af75805d78c1849a86ff7dbc8d8d0ac3d7c6b950b,2021-05-20T18:53:02.400000 CVE-2021-31342,0,0,9e7702c3cf02fd3a99684c2a937b08515039dd4fb4d807a0558e3b48e69dfa9d,2021-09-21T19:16:23.917000 CVE-2021-31343,0,0,a873e06009e9f703eb4059cbb7ef63971982f800ea52bf25aaf1ec7fd763e4de,2021-09-21T19:16:20.807000 -CVE-2021-31344,0,1,12a2df4a54de5f6dd092ce64528cd4ed88896e238c79be0a1ee50e8444523858,2024-10-08T09:15:03.490000 -CVE-2021-31345,0,1,2739eaec20d9124bffe79e4e670882ce4e84f8720e8d9a8f05f44ab5571a4d98,2024-10-08T09:15:04.067000 -CVE-2021-31346,0,1,cc3385993066773154618f0070c2eda0c55a3946b5eeddf23f643f86afc6ad01,2024-10-08T09:15:04.353000 +CVE-2021-31344,0,0,12a2df4a54de5f6dd092ce64528cd4ed88896e238c79be0a1ee50e8444523858,2024-10-08T09:15:03.490000 +CVE-2021-31345,0,0,2739eaec20d9124bffe79e4e670882ce4e84f8720e8d9a8f05f44ab5571a4d98,2024-10-08T09:15:04.067000 +CVE-2021-31346,0,0,cc3385993066773154618f0070c2eda0c55a3946b5eeddf23f643f86afc6ad01,2024-10-08T09:15:04.353000 CVE-2021-31347,0,0,65a47f1c5c3f2e2d617a4995d8dc5eb60e603a2e4c9e62b0795a2b777ca61217,2022-04-19T03:47:53.463000 CVE-2021-31348,0,0,1d2d405006e0f603e487c204625280dead58b1868199dfaab4b8c9bdfc703f80,2022-05-03T16:04:40.443000 CVE-2021-31349,0,0,7929d1051dae95ad4bbb4ad131be300300c21d7442ae467b9831e29a4c033d27,2022-10-25T15:32:54.757000 @@ -175774,17 +175774,17 @@ CVE-2021-31877,0,0,f6e53f089f1129fadfb6639d91d5b1ca15bf179e05d3927428ae824c37e9c CVE-2021-31878,0,0,68dcd2f64e690767d2e60c800aaf36788d70e34ee8642ec80f7faaf8f7489f7c,2021-08-07T02:05:55.693000 CVE-2021-31879,0,0,843232e3ee064a8187c91fb0aac1cd20796d5f2c07e762fc8d96c9b79e21b052,2022-05-13T20:52:24.793000 CVE-2021-3188,0,0,b28df706fdd2e316cd435102523f7317ee18592edb914f3bbbc720584790de03,2021-02-03T23:07:34.967000 -CVE-2021-31881,0,1,4489ec89612d3ec04bd980c61a5f757146327da0d2b32111f067375a6c32d84e,2024-10-08T09:15:04.740000 -CVE-2021-31882,0,1,5f5644d3957e4ef0f581d49748eaee6a356d02d37f2f2a076008f6478dd75766,2024-10-08T09:15:05.170000 -CVE-2021-31883,0,1,fd2d964b882cd6a851c17ea0c20708746ff27aaf164a21ff9601aafddbc4d477,2024-10-08T09:15:05.633000 +CVE-2021-31881,0,0,4489ec89612d3ec04bd980c61a5f757146327da0d2b32111f067375a6c32d84e,2024-10-08T09:15:04.740000 +CVE-2021-31882,0,0,5f5644d3957e4ef0f581d49748eaee6a356d02d37f2f2a076008f6478dd75766,2024-10-08T09:15:05.170000 +CVE-2021-31883,0,0,fd2d964b882cd6a851c17ea0c20708746ff27aaf164a21ff9601aafddbc4d477,2024-10-08T09:15:05.633000 CVE-2021-31884,0,0,6759f6606a57ad07fd20f9e72a13f53994c1e13a31f60006a8340fb63b31d53b,2023-06-26T19:15:56.157000 CVE-2021-31885,0,0,b073842476e2e0db701938c725371017c8807b410a5d31d25aaac13d1096e897,2022-05-20T13:15:12.843000 CVE-2021-31886,0,0,11de9e23972973e3e77a6a76fe1133452ac161db28b938272b62a8fc8b5eeed4,2023-02-10T15:38:07.227000 CVE-2021-31887,0,0,1be1d32b9c438b64c98f0434bcbbbc8f185ca810f059fb9bc0d817b747be6707,2023-03-13T15:28:09.447000 CVE-2021-31888,0,0,84deb77b4b68203dbde079fc3c3f837f826f1f309413fa13d13dc65170e6ce4d,2023-05-16T10:50:54.340000 -CVE-2021-31889,0,1,eb80e5b0065dd6a796fa9dfb249874f6b223282c46e087088e7853cff601ba6f,2024-10-08T09:15:06.100000 +CVE-2021-31889,0,0,eb80e5b0065dd6a796fa9dfb249874f6b223282c46e087088e7853cff601ba6f,2024-10-08T09:15:06.100000 CVE-2021-3189,0,0,c7a367be3e2865bc463cd01776b20c2a4a0f8f6381f1d4111c654f0f0e854812,2022-05-23T22:09:59.653000 -CVE-2021-31890,0,1,ee3088ec01475738d4801bfd725b2e5e2d62ee57bed042c2aef0a16d4fa825df,2024-10-08T09:15:06.630000 +CVE-2021-31890,0,0,ee3088ec01475738d4801bfd725b2e5e2d62ee57bed042c2aef0a16d4fa825df,2024-10-08T09:15:06.630000 CVE-2021-31891,0,0,a7ab96d37e05b209f62dc269be6807f5265898475a0422f5ac5892e5c9e87b73,2021-09-28T16:48:53.480000 CVE-2021-31892,0,0,9de46e08fbf58de0335da8dc86569f9d763dc7f7ca97a5fb2731038553b54a2a,2021-08-09T16:26:16.037000 CVE-2021-31893,0,0,b32fb7410b43273f1755d2c50f18866c9bd93a3876cfebced957f70acc301bad,2021-08-06T14:03:32.707000 @@ -193368,7 +193368,7 @@ CVE-2022-24305,0,0,30e88969b27ec81e2e26f940254ad125ad83eacee7d10dfbbcb908b27e30a CVE-2022-24306,0,0,28af1800a1599f60ff69eaa510c90c64689831c90cca2e32ad84606b56a58bf0,2022-03-09T19:08:59.807000 CVE-2022-24307,0,0,6a7e4d3b525dd43e9e62cd43b7fda0de1e482af1142613dc0593c97092227c8f,2022-02-09T15:02:35.453000 CVE-2022-24308,0,0,55cfc3c58dad7bbdb944b25507524b904e531a23e2ef982a5587add45849f68d,2022-04-20T17:41:40.333000 -CVE-2022-24309,0,1,9f012ec80310a05446e01cd0f5bba8c855448c2e68099864fa795d564b2456d3,2024-10-08T09:15:07.060000 +CVE-2022-24309,0,0,9f012ec80310a05446e01cd0f5bba8c855448c2e68099864fa795d564b2456d3,2024-10-08T09:15:07.060000 CVE-2022-2431,0,0,e3e1b9e175bb6712c260829a0ad8e137bdaac66f28edc4c8cf16daec00c382fb,2022-09-09T03:12:17.733000 CVE-2022-24310,0,0,9302212263e14f345a0a4ab862a335a74ddba2369a3abcbe70badbc57ff98b41,2022-02-17T02:28:10.480000 CVE-2022-24311,0,0,32da23d95df73b33f04742c3142c54b395cfaad549f4782e2e21d6aba3ff608e,2022-02-17T02:42:48.017000 @@ -203251,7 +203251,7 @@ CVE-2022-36359,0,0,cb59ce0a1c10a8b366e24bb22c2634854382cda0af52bd35f65d6f2a075f8 CVE-2022-3636,0,0,75def10d60d16bfb23d7c718385ffde793518980bc9e421807aeed368708b292,2023-11-07T03:51:33.507000 CVE-2022-36360,0,0,3a982649b709c80e5c0ecf462b67c3cb8e32cf61f278c7330a7537ab517de962,2023-07-21T20:06:03.153000 CVE-2022-36361,0,0,30db183bf570f4df7aa5f3f073a7a9c3769da15bca80894dfc43ffc7b13bcbf7,2024-09-10T10:15:03.930000 -CVE-2022-36362,0,1,4e3a9a1d62cfbd7a0f263ddbf1ce3ee17c88e93f35db59a0de1903934990470b,2024-10-08T09:15:07.417000 +CVE-2022-36362,0,0,4e3a9a1d62cfbd7a0f263ddbf1ce3ee17c88e93f35db59a0de1903934990470b,2024-10-08T09:15:07.417000 CVE-2022-36363,0,0,a78b894b4055654277f23131fc9f3afeaa75366b708d5e010f43fef96049bff0,2024-09-10T10:15:04.293000 CVE-2022-36364,0,0,738cd4acef905c428d04eb94247dcf9d6abd767f5a3dcc49e386ec9b30cce505,2022-08-03T19:36:48.113000 CVE-2022-36365,0,0,b808a7363f78b14f06a56cc19ea136df22e3d54cb59b56676f130ce4a39e706a,2022-09-23T16:53:26.720000 @@ -209926,7 +209926,7 @@ CVE-2022-45331,0,0,d56f749377ee32baee9704d453f5cd7e14fbd7458db161db1deffebffb365 CVE-2022-45332,0,0,94e4da01e7f2e9d6ba2c8e99622553188f4f4167cbc35169367dcc156794dbb9,2022-12-02T16:00:13.253000 CVE-2022-45337,0,0,830eb8f9f5adeb6c6998db938ed05d61122b66828a8f1ab6eeac86e2a3a672e9,2022-12-02T16:02:46.090000 CVE-2022-45338,0,0,db1e020348022570d7195413db7fcda6e9a2a1a6fd517d6e5e1f9a26657625c1,2022-12-21T14:20:14.273000 -CVE-2022-4534,1,1,2bb406e0fc52b7db4f61b8152412d6c659d5c0e00270df609baeae3e3d515f25,2024-10-08T09:15:07.773000 +CVE-2022-4534,0,0,2bb406e0fc52b7db4f61b8152412d6c659d5c0e00270df609baeae3e3d515f25,2024-10-08T09:15:07.773000 CVE-2022-45343,0,0,5d1eedc5ac96b36b5cac78d0ad63fbfaf79649ad176111ac6e98fd0014b02356,2023-05-27T04:15:22.513000 CVE-2022-45347,0,0,aa840505d505f8cfa34c393e60695382d9a7dc0e3a08e26dd265dd2e128ee0a3,2022-12-29T20:05:34.053000 CVE-2022-45348,0,0,601a6349d6b996a0ea4f19d771a9774f413bffbd95ae45426ab597a152ee65c0,2023-11-15T02:22:44.767000 @@ -219752,13 +219752,13 @@ CVE-2023-2631,0,0,4bd445bd2bec8da6a2695046ad2eabb2eb9ea9d2f819ee1d12353b574204d9 CVE-2023-26310,0,0,8caef82d89ac2db356eefe478a7bd65a3188f13eb8463cf0512126cb835b0eb9,2024-09-10T08:15:01.923000 CVE-2023-26311,0,0,a53302d4b1bc0fe51715261bd00ff42e22fc0ce6f61dd99c4e9bea1fdf7a9e70,2023-08-15T18:59:47.580000 CVE-2023-26314,0,0,b88b4d544dd57150aeb8bf67defa0eaf967bf0cf9a8cfb66410175c2ed14ee5e,2023-03-02T20:03:30.170000 -CVE-2023-26315,0,0,7e3ab4d47f5232ab5703d804bcec5bfd7f9220cde67501bbc57773ca3ee6bedd,2024-09-06T22:25:54.637000 +CVE-2023-26315,0,1,5f00baf232d5178f4ab9a77a8b894acea6a9ae8416e8d810b5918c02b90ed7f8,2024-10-08T10:15:03.300000 CVE-2023-26316,0,0,b25055cc7c5cea8ff22d07e70ae7c2d4333af8a0444497a6d65e59a6b9965ec0,2023-08-07T18:01:47.890000 -CVE-2023-26317,0,0,4436e84cd6ff81a4e8afb76597369a2fd42bffc02b7acdc50dcdee19196a2376,2023-08-07T16:18:22.053000 +CVE-2023-26317,0,1,d44c9dbaefd8f7637bf1221004d94d624133b0f0e67ab03652eee670af5001ef,2024-10-08T10:15:03.907000 CVE-2023-26318,0,0,d49830620df46f2dde3da449a5ab4d59351f38e41e437bccf559cb5c96c8a3d5,2023-10-16T19:00:41.267000 -CVE-2023-26319,0,1,1de69e6974ce8a3c4bdf934120d81d5d84393cebf6f1612106dd462e53700950,2024-10-08T09:15:08.063000 +CVE-2023-26319,0,1,33c2443d510d72f54284756f602028db02bcd04a55a7fb336b5e2bcf33ac26f0,2024-10-08T10:15:04.190000 CVE-2023-2632,0,0,301898869b5a60457376f20e3b7ea036dcafa847ec705a351ca3cee971a25c85,2023-05-25T16:08:28.660000 -CVE-2023-26320,0,0,ce18ada0dab81b6e3cbb23f236fe2120ff674b38177ae9eb5db23adbd1986f1c,2023-10-16T19:04:10.920000 +CVE-2023-26320,0,1,556bc5203bcfb3dbe38bb660cc2e599da46f2774af5cde1a4d130c59fae2a1b0,2024-10-08T10:15:04.293000 CVE-2023-26321,0,0,d33084a4619b34020e5cad70ec2c1cf000cd57168b5863ef38a39364048a08a8,2024-09-12T16:29:14.277000 CVE-2023-26322,0,0,7bfce7769c57a91c13e4f0ae7c8ba9525aa8629acd1f5559ebc1673e457d1d75,2024-09-12T17:27:10.637000 CVE-2023-26323,0,0,7d157615101d10b408ff5af4493116b92ed7ccc634823db09988eba40db04634,2024-09-12T17:22:31.193000 @@ -234676,12 +234676,12 @@ CVE-2023-46277,0,0,be6fe4d0b7cb70dd6214423a62fcfe115996bdd636e939e24cf7a25f94904 CVE-2023-46278,0,0,283a5f4d3b1f995039a2ae4f0ff4efe94da460721819375532b8f8104a5b1ff6,2023-11-08T23:22:08.177000 CVE-2023-46279,0,0,cad5cbf92c67be5e79c0f7d5a9fbe732104c543f1cf9a464893a67bc498495cf,2023-12-19T17:40:49.427000 CVE-2023-4628,0,0,9dd80f318e00bb6d35ea5e4f6175e104ad476846cbe758532913d6d17d532560,2024-03-12T12:40:13.500000 -CVE-2023-46280,0,1,a0e3fe6ae91ee7f09021f5fdb3675442fb2d9799f06011e7ab582b571499d5b7,2024-10-08T09:15:08.837000 -CVE-2023-46281,0,1,9e42d11f6e44c68ffa995cada1abff96d1cb7f7ad10f82a0b722d5cacfd60b73,2024-10-08T09:15:09.133000 -CVE-2023-46282,0,1,f4d05dc2bb1859eaf46348465b22815a02beeb115bddd8ce8cb8d563024f8e04,2024-10-08T09:15:09.323000 -CVE-2023-46283,0,1,be6dc8aece8c2be89e9f46d04539c09aa93d6ddf8cc93d640545f5b056809e56,2024-10-08T09:15:09.543000 -CVE-2023-46284,0,1,dbee4cdb765a4ecc4e6c27a4431f81b880c9e2db09f316eb45ceea5b194f68fd,2024-10-08T09:15:09.700000 -CVE-2023-46285,0,1,fbd0788c5bdbefa61c2c79d309e0b33628e75c34bc88276c5ad7e016e437c9cd,2024-10-08T09:15:09.907000 +CVE-2023-46280,0,0,a0e3fe6ae91ee7f09021f5fdb3675442fb2d9799f06011e7ab582b571499d5b7,2024-10-08T09:15:08.837000 +CVE-2023-46281,0,0,9e42d11f6e44c68ffa995cada1abff96d1cb7f7ad10f82a0b722d5cacfd60b73,2024-10-08T09:15:09.133000 +CVE-2023-46282,0,0,f4d05dc2bb1859eaf46348465b22815a02beeb115bddd8ce8cb8d563024f8e04,2024-10-08T09:15:09.323000 +CVE-2023-46283,0,0,be6dc8aece8c2be89e9f46d04539c09aa93d6ddf8cc93d640545f5b056809e56,2024-10-08T09:15:09.543000 +CVE-2023-46284,0,0,dbee4cdb765a4ecc4e6c27a4431f81b880c9e2db09f316eb45ceea5b194f68fd,2024-10-08T09:15:09.700000 +CVE-2023-46285,0,0,fbd0788c5bdbefa61c2c79d309e0b33628e75c34bc88276c5ad7e016e437c9cd,2024-10-08T09:15:09.907000 CVE-2023-46287,0,0,85a909e3e554790149fd7a7bdc6ee45250511abf7ba5aad16e27d821e125bedd,2023-10-26T17:05:56.627000 CVE-2023-46288,0,0,4e7c3d0f2a47c2cdb963e20693070bcb74b570c31f4c02925a81ed68bcc5f5b3,2024-05-01T18:15:10.563000 CVE-2023-46289,0,0,b718fe11c7d9982447dba29076a54dbfa45cb0ef9825d49911b46533095026f6,2023-11-07T18:18:35.950000 @@ -239470,7 +239470,7 @@ CVE-2023-52948,0,0,f79919aed1747abb868b7504103d5ade0b888b12580c06d7084afbaa6db54 CVE-2023-52949,0,0,57e7b479eb0b4cd4da85e5578fdc01b85634bb050edda133619d47c1369d88c5,2024-10-02T15:26:32.077000 CVE-2023-5295,0,0,41c6baf71065d9210a6020c54df01a479effe3ab43eb4f6a24f246bdbfb6c99e,2023-11-07T04:23:49.733000 CVE-2023-52950,0,0,8f3573aeaa08ecbde7fa2e7d1621b857fef69d5f70409675af871fb9ea9d77f3,2024-10-02T15:26:33.837000 -CVE-2023-52952,1,1,8062ec4a56491efd39fec21d68c9e134f915959fdc68c2325eb2dcd8149ebfb7,2024-10-08T09:15:10.097000 +CVE-2023-52952,0,0,8062ec4a56491efd39fec21d68c9e134f915959fdc68c2325eb2dcd8149ebfb7,2024-10-08T09:15:10.097000 CVE-2023-5296,0,0,476d33b024be332ac896dbf35bcf9a4f784c8ee1e5e045f6783134e6c34f6d9c,2024-05-17T02:32:59.083000 CVE-2023-5297,0,0,ae358353c2ceed16fa9e9e76c2608b86123b91774a8853eb6bb1140ab0dca019,2024-05-17T02:32:59.190000 CVE-2023-5298,0,0,b737514e302eee8d165af79674626b1e30c9fc6b7145814e6b6dce9deaaa8577,2024-05-17T02:32:59.290000 @@ -252909,7 +252909,7 @@ CVE-2024-33694,0,0,26d440cb75dcd86544ffadb69d95d3097f1e6a23ac05fe9a05fb2494be46d CVE-2024-33695,0,0,496bc8a3b6cc06e0f2cb2ff5ef3180780eefdd07d63e68d063cf97ba79dd8598,2024-04-26T15:32:22.523000 CVE-2024-33696,0,0,8adc0db7b8cce33b994e835fa3f282e25f1f4ef5644a2aed7cd50d800fe731e7,2024-04-26T15:32:22.523000 CVE-2024-33697,0,0,4a571113caa6ccf495d29be30608c42f9dddf9084d1562bed260e698c04aae88,2024-04-26T15:32:22.523000 -CVE-2024-33698,0,1,757107609bb2e6f896c0b7f0b6fa39b8f34d961ef227f03387260ef6a53fe2d1,2024-10-08T09:15:10.463000 +CVE-2024-33698,0,0,757107609bb2e6f896c0b7f0b6fa39b8f34d961ef227f03387260ef6a53fe2d1,2024-10-08T09:15:10.463000 CVE-2024-3371,0,0,d2e6ea20ce5eb692a4e48c27aedae40a56c8f7db204eed4d633cbd78a04f68c4,2024-04-26T15:15:49.357000 CVE-2024-3372,0,0,a196d1e45ccce196e4deb1ea2387c2fe4f6bf89b27a8a7cd4be5ebcd31c9a0db,2024-05-14T19:17:55.627000 CVE-2024-3373,0,0,02bb0a6a8cf1c8cb960f2645d7165e4c706cc177e4cf5e50be0530bbf35b3163,2024-09-30T12:45:57.823000 @@ -253870,6 +253870,7 @@ CVE-2024-35056,0,0,507b1f5d3b04ca2b67880aaf39ca16e0c980df047603aef4ddff0e60c7948 CVE-2024-35057,0,0,d8b1391320f9fe3f708b665b55b5674c28a9f0e4154226e928eddc897ac177b6,2024-07-17T16:15:04.577000 CVE-2024-35058,0,0,04c708d4f2b869ae5964d1930cfec2987e068cdd18122deca793d922c4c5f892,2024-07-17T16:15:04.673000 CVE-2024-35059,0,0,dfcf8d668815ccc0d32854da2c20a083e119b7332e8581c76bd10f4eac9a5fc5,2024-07-17T16:15:04.743000 +CVE-2024-3506,1,1,9ca096bcf90c5c921a8a39e1ebf7229678d3c376e4729c731b7ef5b57308d215,2024-10-08T10:15:04.417000 CVE-2024-35060,0,0,afba2b727938592df1bdc4e63013255006d044a72a697f992c598613bec84c11,2024-07-17T16:15:04.813000 CVE-2024-35061,0,0,0df2890e20c38a1c44b9989903bccbfb46c27c7aacdaa254a5eaf724f2825eba,2024-07-17T16:15:04.877000 CVE-2024-3507,0,0,e1e1d417278f9c0917e2f747f1a5409d7cbe66638a172abe25b5d37d3cb7fea7,2024-05-09T09:15:09.623000 @@ -254332,7 +254333,7 @@ CVE-2024-35779,0,0,706445338be7aae5f251c8b956a0c3bf0868336274fe9963a1a9e43c59067 CVE-2024-35780,0,0,685b106b3d65ae1869c2c1c35a0354f69b2eb70c614d38b4e2c684c295e7d786,2024-06-20T12:44:01.637000 CVE-2024-35781,0,0,aa3ec547f8f8f306fe8ea0fb55240637cbf26b27603624da2638b54b69436759,2024-06-24T19:15:58.517000 CVE-2024-35782,0,0,dbc038df298fe5384dd87379cd2931409975f0d218f64474d4c9dcc1abcf8e97,2024-06-05T19:50:20.463000 -CVE-2024-35783,0,1,a821ae65f3934f85f11eead938e9cdce5096c9b4889b6ccd7b78234559d922b9,2024-10-08T09:15:10.740000 +CVE-2024-35783,0,0,a821ae65f3934f85f11eead938e9cdce5096c9b4889b6ccd7b78234559d922b9,2024-10-08T09:15:10.740000 CVE-2024-35784,0,0,5d7a60327e3aea236c6954addcecd342bc4303bf9f4ddbf6fdcb56f7d7e890e7,2024-05-17T18:35:35.070000 CVE-2024-35785,0,0,99251cf0758a83ae7f60c2f912cfb4919a76584c6054f38cf9392b41ad4b090a,2024-06-25T23:15:30.160000 CVE-2024-35786,0,0,e8af1ef6ccd4fa218271a6a20ff9f509feb225a9368ed4f0a4c142495813a3de,2024-05-17T18:35:35.070000 @@ -255900,8 +255901,8 @@ CVE-2024-37992,0,0,6cf5910b8bbfc6e4bbf8511b3622b0bb295aa3b8b1ce93a159c1abe8bc1e5 CVE-2024-37993,0,0,ccdbccfd8d20c45e847ed3305bd3d1d68f634bb8b22e3e08af2c388cfb81c3e4,2024-09-18T15:32:26.037000 CVE-2024-37994,0,0,f6c2b537912c7f76236be34918e554ed4af1a8005c652c14c816895c9d7442f1,2024-09-18T15:35:17.403000 CVE-2024-37995,0,0,7823f83a92d1c5d9fcab4eff076ef9a6f54ea81c7f492fff881334a568a7b5e6,2024-09-18T15:37:15.130000 -CVE-2024-37996,0,1,cdbb87da05f7a9e973ad2a7a8d2b1fa06b5319a3d2e5b15925de930eff209af6,2024-10-08T09:15:10.880000 -CVE-2024-37997,0,1,10214765491aa29b8c34faf22f5e8238fda623005890c9342516743753b6cf74,2024-10-08T09:15:11.020000 +CVE-2024-37996,0,0,cdbb87da05f7a9e973ad2a7a8d2b1fa06b5319a3d2e5b15925de930eff209af6,2024-10-08T09:15:10.880000 +CVE-2024-37997,0,0,10214765491aa29b8c34faf22f5e8238fda623005890c9342516743753b6cf74,2024-10-08T09:15:11.020000 CVE-2024-37998,0,0,f74f0aee21c1d0ed189b1b53893b54b9b769e53300f2261ee57ad9c992f023c0,2024-07-24T12:55:13.223000 CVE-2024-37999,0,0,8cc7ef29669a6bf56abc5c4d9d499ae722d49a7fd7f5699024acadd03ad23f41,2024-07-11T14:44:57.050000 CVE-2024-3800,0,0,f8f57ef4bdedf9e336bba69e6db949ed7a578f3b2a10988d7c69ed3685de0000,2024-07-03T14:36:22.273000 @@ -258250,7 +258251,7 @@ CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d83 CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000 CVE-2024-41773,0,0,73b68ae1e3819b7d1bac9bdaf38a7a90512524d32ae7dfbb950bef5b99d479bb,2024-08-26T18:33:07.997000 CVE-2024-41774,0,0,efcbfdf7ce18fcd97c6ecc860adabe2a80f23f77068d5d032fbe380664ccfbc3,2024-08-24T11:15:05.670000 -CVE-2024-41798,1,1,45064c10f8f66685c2ca5eb5e6524b723fbfece171e686c7f4bf27f18de990ec,2024-10-08T09:15:11.177000 +CVE-2024-41798,0,0,45064c10f8f66685c2ca5eb5e6524b723fbfece171e686c7f4bf27f18de990ec,2024-10-08T09:15:11.177000 CVE-2024-41799,0,0,7695f1ee4025235dd7412142131ce8d75a7b17a18d3cf669cff383f93f7dba19,2024-07-29T16:21:52.517000 CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000 CVE-2024-41800,0,0,8108ad4aec84b72160a0ba583493fdb39a6a8216c757ba571a1ca2a1589843b7,2024-08-26T16:33:17.150000 @@ -258339,7 +258340,7 @@ CVE-2024-41888,0,0,551a193b56683c8a955974406454da46e806e6e58f5cbc2dcb8dc5dd231b9 CVE-2024-41889,0,0,c2f8146a4c074f06a28a6e2235a6e3d92ccee3a8823a7bd377c0c9b959c16c5c,2024-08-30T17:53:40.897000 CVE-2024-41890,0,0,a90af16c8c7558e5227ebbc511a4c71519b3a4532e07b0a451c0d8da1663fee0,2024-08-29T12:56:47.413000 CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000 -CVE-2024-41902,1,1,1af5dd71fb75c2a1e22474726778e298e8dc0e50797e6bc9a7e22f1558bae165,2024-10-08T09:15:11.453000 +CVE-2024-41902,0,0,1af5dd71fb75c2a1e22474726778e298e8dc0e50797e6bc9a7e22f1558bae165,2024-10-08T09:15:11.453000 CVE-2024-41903,0,0,67dddda11208425a9dbc345fc58604fc5d7cb0caf7e9b81aadfd0fc331e40c63,2024-08-14T18:39:21.207000 CVE-2024-41904,0,0,2a16ff348e5db01cbd9004bb6da7c38aafbed87ec5d8a582eda1208aebd9a27c,2024-08-14T18:39:32.883000 CVE-2024-41905,0,0,ac139d9e01d82a616a25e6137ffc628fc7fb451519deab8e50230ba67daa3137,2024-08-14T18:03:07.660000 @@ -258403,7 +258404,7 @@ CVE-2024-41976,0,0,28d622db4b0702423d465fd5f760fc3d4baf285e2f7024720bdb5fee42ef0 CVE-2024-41977,0,0,d5d8e1f89415d399848bf3d43d8f9a317c22096ecf54afde801686a9741da6f6,2024-08-23T18:39:13.990000 CVE-2024-41978,0,0,bd0d09a1a56dc8d7414c845b0662922159c0a17b71c017862473bb9d2c3c7ab8,2024-08-23T18:34:36.283000 CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000 -CVE-2024-41981,1,1,89dccb9a9b1a619fb921e09cbfe17d569e7ded13d8b2b873ee6df56a9287f000,2024-10-08T09:15:11.813000 +CVE-2024-41981,0,0,89dccb9a9b1a619fb921e09cbfe17d569e7ded13d8b2b873ee6df56a9287f000,2024-10-08T09:15:11.813000 CVE-2024-41987,0,0,2f4f37771c64bca6e8bc71abc128fccafab15d1bd7c04aa54df908658ca64cbb,2024-10-04T13:50:43.727000 CVE-2024-41988,0,0,55a7396f021c4e6e2381c6c9dc94df55d597f6b964a5b9492a46da16c19f42d9,2024-10-04T13:50:43.727000 CVE-2024-41989,0,0,e902f47b7607adc4839df00802ec4b9f801f5195050e557f24fe6e1b06bacb3c,2024-08-08T20:35:11.140000 @@ -260235,7 +260236,7 @@ CVE-2024-45265,0,0,0bfdc3ea11a3a8b692c725170390e0ed5e5bfa861ba7586668c7c78868fd4 CVE-2024-45269,0,0,930c2dda66909b7393cc3daf8d8e0bcb8066c589d45124dd784354d0c2c32ffd,2024-09-04T11:49:36.950000 CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000 CVE-2024-45270,0,0,c7af37af49333c30529c68858eecc171381f5cb95414149d25997e187a81c107,2024-09-04T11:51:30.887000 -CVE-2024-45277,0,0,a5f3a3a3e972c3c02c4fbd47c153ca6a69843c6dc0bcfeeec4c02187abab04ea,2024-10-08T04:15:08.133000 +CVE-2024-45277,0,1,c45912df8f0b1a79a0a4dfb41e92641903c06832d6fa2c966adf7af6ff2cc148,2024-10-08T10:15:04.770000 CVE-2024-45278,0,0,3b6d3050cb3309d2eaba6bfdb764985313fa789671ace4bedc64a729f97e7653,2024-10-08T04:15:08.400000 CVE-2024-45279,0,0,d1e01ad73c7c0fcb7dd9f385faab2f84a1522d644234e290f3ff403f5eb9a4d9,2024-09-10T12:09:50.377000 CVE-2024-4528,0,0,7b720d00d965c73e07e6aefd4c36ac932b079840a05c5efc530ca8c4800fb595,2024-06-04T19:20:41.917000 @@ -260351,21 +260352,21 @@ CVE-2024-45458,0,0,a61716ce0d3fef0ec6cc594d56bae2d0a9a90d5b7d46e3aad6884d33d8f55 CVE-2024-45459,0,0,9b179c3f3fb0a5657b063c5e1d95801691f8f9a5515abf4db8b2da6f6597452a,2024-09-27T14:46:32.483000 CVE-2024-4546,0,0,da973c82a9042d639d29e7a0c2ffb48d440dea200e6df21027887041c43a68db,2024-05-16T13:03:05.353000 CVE-2024-45460,0,0,b05278f65cfdb1f7853ef120543347199a3969bb30d487211ecff7d9eae8c937,2024-09-27T14:51:08.120000 -CVE-2024-45463,1,1,b14997d449296e3ed398a216c9426912006440d0f9f4e31a4f43d6c99b114476,2024-10-08T09:15:12.080000 -CVE-2024-45464,1,1,7259f44dad4ce5cac860aabc1d83bc5c6e96205277387d6a67190538c1464fe0,2024-10-08T09:15:12.370000 -CVE-2024-45465,1,1,dbeef31841d83ce51707353a4b6f0872824f7e29c8043778011ed6ba496a7cff,2024-10-08T09:15:12.640000 -CVE-2024-45466,1,1,6c8b2e0bcdf1d2386217ab64b855f51f733e5ad98db319a189aef00766206aa7,2024-10-08T09:15:12.903000 -CVE-2024-45467,1,1,d65e3a662794482ec0b77c0d06807c77eaa02478b39a7d61b66fce51c29add7b,2024-10-08T09:15:13.180000 -CVE-2024-45468,1,1,bf2b6b7f670672018c0f6567f697a4accb76014a11e2f39333e29ab1e78697eb,2024-10-08T09:15:13.443000 -CVE-2024-45469,1,1,e0ce23d1b6d06f90dc1f8ca0aa48ae9a283ad95132dea3f30f04989ad0da1214,2024-10-08T09:15:13.757000 +CVE-2024-45463,0,0,b14997d449296e3ed398a216c9426912006440d0f9f4e31a4f43d6c99b114476,2024-10-08T09:15:12.080000 +CVE-2024-45464,0,0,7259f44dad4ce5cac860aabc1d83bc5c6e96205277387d6a67190538c1464fe0,2024-10-08T09:15:12.370000 +CVE-2024-45465,0,0,dbeef31841d83ce51707353a4b6f0872824f7e29c8043778011ed6ba496a7cff,2024-10-08T09:15:12.640000 +CVE-2024-45466,0,0,6c8b2e0bcdf1d2386217ab64b855f51f733e5ad98db319a189aef00766206aa7,2024-10-08T09:15:12.903000 +CVE-2024-45467,0,0,d65e3a662794482ec0b77c0d06807c77eaa02478b39a7d61b66fce51c29add7b,2024-10-08T09:15:13.180000 +CVE-2024-45468,0,0,bf2b6b7f670672018c0f6567f697a4accb76014a11e2f39333e29ab1e78697eb,2024-10-08T09:15:13.443000 +CVE-2024-45469,0,0,e0ce23d1b6d06f90dc1f8ca0aa48ae9a283ad95132dea3f30f04989ad0da1214,2024-10-08T09:15:13.757000 CVE-2024-4547,0,0,e03413ba2a3d643e986abd6a70d4989a4412faae98e55cc280c4859673ba647d,2024-05-06T16:00:59.253000 -CVE-2024-45470,1,1,01a9d102ecbff8f08ccb73c3b9a8930f23169a020e86011cb85ec54d992829cd,2024-10-08T09:15:13.973000 -CVE-2024-45471,1,1,4800f1364189684dbd9b18c0b398d617cf6777cfe119ac885036a9fc3d8fbc01,2024-10-08T09:15:14.293000 -CVE-2024-45472,1,1,f8047d33e93a4569f7f6a843af6cae5a0d7f4917354bc573fcef96b4e770859a,2024-10-08T09:15:14.557000 -CVE-2024-45473,1,1,ba3c30c121769807c1fc9863aebeac976220399633f968b9acf6e578fe02d277,2024-10-08T09:15:14.860000 -CVE-2024-45474,1,1,a5639db615285a7ce152d2ea92433fd211ded2724576794f170998abae7c5651,2024-10-08T09:15:15.090000 -CVE-2024-45475,1,1,895e9e97f34b4de04934f80d7ac3e3bf6ca6c7c1098c8c83ae37c14ef404d5e2,2024-10-08T09:15:15.457000 -CVE-2024-45476,1,1,6180ae47c143eeb96390b150ea217acb708589cb4a0a729802ffefd06fd1df4c,2024-10-08T09:15:15.830000 +CVE-2024-45470,0,0,01a9d102ecbff8f08ccb73c3b9a8930f23169a020e86011cb85ec54d992829cd,2024-10-08T09:15:13.973000 +CVE-2024-45471,0,0,4800f1364189684dbd9b18c0b398d617cf6777cfe119ac885036a9fc3d8fbc01,2024-10-08T09:15:14.293000 +CVE-2024-45472,0,0,f8047d33e93a4569f7f6a843af6cae5a0d7f4917354bc573fcef96b4e770859a,2024-10-08T09:15:14.557000 +CVE-2024-45473,0,0,ba3c30c121769807c1fc9863aebeac976220399633f968b9acf6e578fe02d277,2024-10-08T09:15:14.860000 +CVE-2024-45474,0,0,a5639db615285a7ce152d2ea92433fd211ded2724576794f170998abae7c5651,2024-10-08T09:15:15.090000 +CVE-2024-45475,0,0,895e9e97f34b4de04934f80d7ac3e3bf6ca6c7c1098c8c83ae37c14ef404d5e2,2024-10-08T09:15:15.457000 +CVE-2024-45476,0,0,6180ae47c143eeb96390b150ea217acb708589cb4a0a729802ffefd06fd1df4c,2024-10-08T09:15:15.830000 CVE-2024-4548,0,0,c312b0154ade9cb7e93b29cf6468875ea09abcdae811bc20c1f6b28cb1f08ef2,2024-05-06T16:00:59.253000 CVE-2024-45488,0,0,02812af338aadc4a80122f84f222d800d57fc191e3e2ef216830d55dc271ef45,2024-08-30T19:35:06.870000 CVE-2024-45489,0,0,6ea1c310f6732949eac7ded3c08e0687f1be76a01c2bdfe6c41533999acd86e8,2024-09-26T13:32:55.343000 @@ -260980,8 +260981,8 @@ CVE-2024-46868,0,0,f9213706fab3b425fd6d7b9c70ceaf5cede666ff7057d8fa56ee82d754aa0 CVE-2024-46869,0,0,9ed81572871432f968131373b48d9116fc414e30c1ec7495d6906513924c285a,2024-10-04T13:51:25.567000 CVE-2024-4687,0,0,5435981fd840e586246d5a6c7c954862d5332569f9e647b4965c896a6669b062,2024-06-04T19:20:46.547000 CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257b2,2024-06-20T20:15:19.617000 -CVE-2024-46886,1,1,8812d7e0ae6eb3236a15932b28dac95e2f77493c42909a76273589345ce9985c,2024-10-08T09:15:16.093000 -CVE-2024-46887,1,1,33dfbb906ebcdd01d3cef078ce0ea7a694b53a51dbcf757cb80c0210bf26b788,2024-10-08T09:15:16.447000 +CVE-2024-46886,0,0,8812d7e0ae6eb3236a15932b28dac95e2f77493c42909a76273589345ce9985c,2024-10-08T09:15:16.093000 +CVE-2024-46887,0,0,33dfbb906ebcdd01d3cef078ce0ea7a694b53a51dbcf757cb80c0210bf26b788,2024-10-08T09:15:16.447000 CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000 CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000 CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000 @@ -261026,7 +261027,7 @@ CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a257803 CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000 CVE-2024-47044,0,0,404ff692afa802efbbfdf62c405c61d201fe4f2cebfdc0d42fd19c3d33c10bab,2024-09-26T19:35:23.043000 CVE-2024-47045,0,0,f477b3cad8608c11a6f4e2c578041877872bac107a164ee977d83ddf752336b4,2024-09-26T15:35:29.950000 -CVE-2024-47046,1,1,03051d0cdca8055a851b3f6ea054f40b08eaddf7ffb9f809618fe899bc5fad1a,2024-10-08T09:15:16.757000 +CVE-2024-47046,0,0,03051d0cdca8055a851b3f6ea054f40b08eaddf7ffb9f809618fe899bc5fad1a,2024-10-08T09:15:16.757000 CVE-2024-47047,0,0,d8855532a1b9b01d9e7fc7225d9d8944472a4e5bcd23ab8d15e96ebcc6becd71,2024-09-27T17:03:35.507000 CVE-2024-47048,0,0,3e2f1651277aae0b881ff2293ea5a1adce6f7fca0dbe63c48af088557b921506,2024-09-26T17:12:07.440000 CVE-2024-47049,0,0,3e6b2d17b4e33f39069cb56c499a02c9b742796ce9abde4b775c7183f5720e70,2024-09-27T17:09:46.980000 @@ -261061,7 +261062,7 @@ CVE-2024-47087,0,0,00c0418dcbaa10bdb3121773be01ff0430232cec071716dead5062981f005 CVE-2024-47088,0,0,5bc4be26850bfb4e3e396fe3f1262b2500b1973a359f7076f289ec4b80ad5479,2024-09-26T19:12:58.083000 CVE-2024-47089,0,0,1aa118929a8fbaed8fa0c3349daa09104fd9f185af346e27a442cf4679169f72,2024-09-26T19:09:44.377000 CVE-2024-4709,0,0,291d83b7a71e23f3ddf2ffe4b4f9de6c9c89e71bab3de54c457add53e92c99e9,2024-05-20T13:00:34.807000 -CVE-2024-47095,1,1,9a3cb4d5bbec813d8a0096b3e3cf7614d5bc8b1771956274db9a11b93c22c47e,2024-10-08T08:15:02.237000 +CVE-2024-47095,0,0,9a3cb4d5bbec813d8a0096b3e3cf7614d5bc8b1771956274db9a11b93c22c47e,2024-10-08T08:15:02.237000 CVE-2024-4710,0,0,bc3d641a4dcd652350f442cdc80714adde1798c9afb82fb5cdb92bbe3aa27b20,2024-05-21T12:37:59.687000 CVE-2024-4711,0,0,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000 CVE-2024-4712,0,0,3843a22d246b1dcd1f463ab35db131587d98590206b11784167b4cf4df51610c,2024-09-26T02:15:02.550000 @@ -261104,9 +261105,9 @@ CVE-2024-47183,0,0,0b76031324ee2fb120db4824ba5dbb2c20e3fad1aa53ab61ba1485112276d CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000 CVE-2024-47186,0,0,039f38f277124d2a0772e43f534fb151851ccf4c65185f4966f7e81d742991ce,2024-10-07T13:30:55.640000 CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000 -CVE-2024-47194,1,1,316103eb084ec6217054a1fc514821ac3bc94a538674f22dc5653132cf19654c,2024-10-08T09:15:17.047000 -CVE-2024-47195,1,1,d795e93240c6c6fd0784c6074f3fd46e6fef6bc125756d49adbae58c747d0b95,2024-10-08T09:15:17.300000 -CVE-2024-47196,1,1,c92c48de2b3433b7a77f962c96686b397eabda030bf3e0714ea8f48a71e5e773,2024-10-08T09:15:17.563000 +CVE-2024-47194,0,0,316103eb084ec6217054a1fc514821ac3bc94a538674f22dc5653132cf19654c,2024-10-08T09:15:17.047000 +CVE-2024-47195,0,0,d795e93240c6c6fd0784c6074f3fd46e6fef6bc125756d49adbae58c747d0b95,2024-10-08T09:15:17.300000 +CVE-2024-47196,0,0,c92c48de2b3433b7a77f962c96686b397eabda030bf3e0714ea8f48a71e5e773,2024-10-08T09:15:17.563000 CVE-2024-47197,0,0,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb5230b4,2024-10-02T17:25:36.990000 CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000 CVE-2024-4721,0,0,58190a4c7e114543454f0451ab9386f5b2fe1b56ab67d3c8b011dbecb251f4fd,2024-05-17T02:40:34.750000 @@ -261248,7 +261249,7 @@ CVE-2024-47534,0,0,2c8638aa4776b453b12ca3480cb4741f7283b9b6a2cc41fc9eec726fcf451 CVE-2024-47536,0,0,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4bd4,2024-10-04T13:51:25.567000 CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000 CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000 -CVE-2024-47553,1,1,b6d9db554fce6f044e8be48060d3d9a4ef7fb7e58b15d448b53b18a891358a75,2024-10-08T09:15:17.847000 +CVE-2024-47553,0,0,b6d9db554fce6f044e8be48060d3d9a4ef7fb7e58b15d448b53b18a891358a75,2024-10-08T09:15:17.847000 CVE-2024-47554,0,0,ed4aff6ea0e7ac69533e960f0592e4849edcc0303a79e4282ca0e96ec7b37a4c,2024-10-04T13:50:43.727000 CVE-2024-47555,0,0,25008e1c4d455bb755601d59a5982dc6f6d6901f7829e23e2ded2370906eeda0,2024-10-07T18:15:04.787000 CVE-2024-47556,0,0,ee1f258e3192821f118e0186a5cd74bbe18a76142b061f276b084fdd58b62009,2024-10-07T19:15:10.057000 @@ -261258,9 +261259,9 @@ CVE-2024-47559,0,0,ef0edbe64ae39c4dd382182155779021d84952dcc76fb367b96637820eefc CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000 CVE-2024-47560,0,0,b8abd4241aae2bbcacde7e0c93543de13fb150a4040a68118a29f4e634e60873,2024-10-04T13:51:25.567000 CVE-2024-47561,0,0,1187d18aeddf57f3855631575eec8fc1684027bd65a7263241fe4e3f5d2788bc,2024-10-04T13:50:43.727000 -CVE-2024-47562,1,1,6c63165ac126d2f0908bb38552864bcb50ab49e7e1fa13c94e2f4cc0294e3418,2024-10-08T09:15:18.110000 -CVE-2024-47563,1,1,a781ef5f58a8206998c33ee523ce0e9efdb8bd6402c566a82015ace6f8a1e8f4,2024-10-08T09:15:18.403000 -CVE-2024-47565,1,1,0f8cdfa324157c1ceabf04deff2c7d0de9b900955c3adca4fa09db34510f7ecf,2024-10-08T09:15:18.730000 +CVE-2024-47562,0,0,6c63165ac126d2f0908bb38552864bcb50ab49e7e1fa13c94e2f4cc0294e3418,2024-10-08T09:15:18.110000 +CVE-2024-47563,0,0,a781ef5f58a8206998c33ee523ce0e9efdb8bd6402c566a82015ace6f8a1e8f4,2024-10-08T09:15:18.403000 +CVE-2024-47565,0,0,0f8cdfa324157c1ceabf04deff2c7d0de9b900955c3adca4fa09db34510f7ecf,2024-10-08T09:15:18.730000 CVE-2024-4757,0,0,8697ca9e70d5ba37736a0a67620900f7a3da7cbcb97e29086de20de73cd3bfef,2024-07-03T02:08:02.463000 CVE-2024-4758,0,0,725af37997323245576176c0490558b45926193602683436c3054da734872332,2024-07-03T02:08:02.707000 CVE-2024-4759,0,0,88e594c7c898a4e82a1a8532a1f049d1a9fe25baf60278988c21dabe64f2896b,2024-07-03T02:08:02.923000 @@ -264312,10 +264313,12 @@ CVE-2024-8416,0,0,135a04ecfe4373dd7e99d043d76128d31e33f9197f002be9000b3ee4a6fb84 CVE-2024-8417,0,0,8580cbd844a53cf335c90d7b0b427ee4c081c6060c525d72a654406a58e7a040,2024-09-19T19:53:12.383000 CVE-2024-8418,0,0,45db7c5e32209561e336e52f972f2bde6e59f6364560666284054dcf874b8fe1,2024-09-17T20:15:06.710000 CVE-2024-8421,0,0,d73687c7a440fd8723ef6583db3c90a2a943a5b89a22a06b8eb401f91173afbd,2024-10-04T13:51:25.567000 +CVE-2024-8422,1,1,d68ef00b938d487b56e122f31bdfd52b0522be0b4b66f65b169f377743e31544,2024-10-08T10:15:04.880000 CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000 CVE-2024-8428,0,0,224fe311bf12d06d4c690b8d9ea3bc4f42261bcb370dc3457883b86fb932f74d,2024-09-26T21:58:45.393000 CVE-2024-8430,0,0,55a9f0c318551ddd036fdf97a76cda9a73c7561d06c4df941f7c206a6547670b,2024-10-04T13:51:25.567000 CVE-2024-8432,0,0,8868d9b36bd238df6f75f7287d6bafac4ff3b898eed233d7b4ed5ce985d677d0,2024-09-27T12:58:58.433000 +CVE-2024-8433,1,1,b410fce8b64e3c94f4a4ed487938b497d560f921639293b9c2ddd22885e8694f,2024-10-08T10:15:05.110000 CVE-2024-8434,0,0,f17fd5eecfec4b6092d883a27ff9fa9dfcb00839b391edc337e18ff19734c460,2024-10-02T17:25:30.140000 CVE-2024-8436,0,0,0d153a053863f3621c53c1e26deb2ddde74385c0ccdd737c792b34eb9af883c1,2024-09-26T13:32:02.803000 CVE-2024-8437,0,0,e197ee77442bbe9c0c205a562fa2fee4cf9645f10acbb85445e512103cf01a70,2024-09-26T13:32:02.803000 @@ -264359,6 +264362,7 @@ CVE-2024-8483,0,0,7b9d62ad2c15cc912981452040d1345e4ce933202d5b94754bb2f4a4c6c39a CVE-2024-8484,0,0,f455d9eda6cfa730254e6d1c54e42895291597af75d213a155b8f2778e2c53b8,2024-10-02T17:44:13.687000 CVE-2024-8485,0,0,a23363c7e119dcd66690422c5888ab97f710d472d308cfeb1e931d4e39313163,2024-10-02T16:19:15.993000 CVE-2024-8486,0,0,142dddefdb024c37bf64990d5cdf075e89e34583809c3fe8fbc3ef75d078d000,2024-10-07T17:48:28.117000 +CVE-2024-8488,1,1,3f9897fc1dfc86f618d946219d30fbca1a9ae778e587bffb547996da33ec924e,2024-10-08T11:15:13.233000 CVE-2024-8490,0,0,5ff62dababbd8edfb72d0a97e4807df424b78f87491e2373479d6c84fbd14d32,2024-09-27T18:36:00.053000 CVE-2024-8497,0,0,903ccc83158de7417bc6f3ffdca83d1bf1fc40ad14228b01a3e1e063e242f9a9,2024-09-26T13:32:02.803000 CVE-2024-8499,0,0,551fc12eb8cb4caa4e9bbd5dc03a7956334337857e6a71f0d5ccb7ec4fa77572,2024-10-04T13:50:43.727000 @@ -264371,6 +264375,7 @@ CVE-2024-8514,0,0,c58a76f0057441ba23f8e2f32e326770fb9d4e75db425aee0ab9e343556d59 CVE-2024-8515,0,0,2860d4fc2403ef731ebb5d2e3d51ef0155fe3387c99bac76ffcaa85980c8d253,2024-10-02T19:22:00.953000 CVE-2024-8516,0,0,4c7cc8475226568ec7dcbebdfbb30107ff8998ef4ef82c2cfacac984d895c7fe,2024-10-02T19:22:44.933000 CVE-2024-8517,0,0,ce937d4c0c27f8995dba93692196810f803407b9c7a2ce432d973aed0a5fc274,2024-09-18T18:05:03.553000 +CVE-2024-8518,1,1,0b5b19fd712778ffb62e501fcb10fba7506bbf32ae1a9d619c603c04e1b5166b,2024-10-08T10:15:05.340000 CVE-2024-8519,0,0,1aacd88d58f1107be56cf91e3e76096c2b7c27f5621315c82a8d3461470ecab4,2024-10-04T13:50:43.727000 CVE-2024-8520,0,0,7cf4315df9ccbb9d7de97445c38498952340ac4ac8af3bb7f19c4434838f538b,2024-10-04T13:50:43.727000 CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cccb,2024-09-09T13:03:38.303000 @@ -264433,6 +264438,7 @@ CVE-2024-8622,0,0,3dd68829fc11e22f0c21c42ebfb82eece7f179bcaa47d99ccdf324ecdb81f1 CVE-2024-8623,0,0,b38d11e5ea040f7d1c1df76eb8b329847342918d3746a88d315f2eac79041136,2024-09-26T16:46:28.590000 CVE-2024-8624,0,0,1732629a73b0f7a73256425937c92b86f35ca441eabdeb398d592189eec06617,2024-09-26T16:45:40.470000 CVE-2024-8628,0,0,eae51dc9330e4c3449bbbf5b2aafba06ad0db1b999ee8c88380618befb3102be,2024-09-26T16:42:16.700000 +CVE-2024-8629,1,1,261b663c7cfcd787ea083ff9c75f783b204a7baba7d6f01c8db0c578a0339b07,2024-10-08T10:15:05.550000 CVE-2024-8630,0,0,171e223312e05c108be17689ae4f899562cfc4dd591123d96527e97a9f5e9c7e,2024-09-30T12:45:57.823000 CVE-2024-8631,0,0,ec0f3e499204fe8b3096f23de4c15b4f57ab537964111dc6b7313fbad5d35ea5,2024-09-14T15:22:31.717000 CVE-2024-8632,0,0,e0cada97c6995cbb67fe42f80a349e37abe4361f782a8365fc38e88552a5da8f,2024-10-04T13:51:25.567000 @@ -264568,6 +264574,7 @@ CVE-2024-8877,0,0,072c8e486444961bae4945079e8c7eda87a37fe8ff462296a0eff944cb3f18 CVE-2024-8878,0,0,d355a1999baf0c8606d16796b1d3b0e1dca83258ab14464d5a94be439e5488d1,2024-09-30T15:21:31.693000 CVE-2024-8880,0,0,4890b5d8ccfd73a7de9d70be358a6aa9c5c8f4db772389c703fb4d83ffb621f1,2024-09-20T16:41:38.030000 CVE-2024-8883,0,0,d39bf3fdabe814eab7383cf7d0056d70749ac8a21f6ccaada9d165b73ef13b6c,2024-10-01T13:15:03.313000 +CVE-2024-8884,1,1,47b219a95e46d87833785ce74726d7b57fccb26d7c9afd3883e07cc76c42ccf9,2024-10-08T11:15:13.487000 CVE-2024-8885,0,0,3d17cd6b07f76e6b7b78ee39290572c27afe08953d025655a317633960052841,2024-10-04T13:50:43.727000 CVE-2024-8887,0,0,0407ca62fcbad308289f29aa7a81815bcc03d59968582f8cfbf5cd23bcc12817,2024-10-01T17:30:07.597000 CVE-2024-8888,0,0,3a815de886bf077ac63d6810f20ea887274d5ca628e3e664db2efb49b96f7c7b,2024-10-01T19:30:35.400000 @@ -264585,7 +264592,7 @@ CVE-2024-8907,0,0,3d86966b7711318d0ab27de85fd6280ec2e537a37979cfd99531e9b10f8d74 CVE-2024-8908,0,0,814a632e733410078b07e9411999ce68ca7ad8b9d3cd0621cbfe771be6322728,2024-09-23T17:59:14.137000 CVE-2024-8909,0,0,164deeef11f6495a80d20f0aa7bd15b53f984d767860039b14665a9aa77c7c0d,2024-09-23T17:51:11.790000 CVE-2024-8910,0,0,381e6285f77cbfcd68b12e9f3c36f92b4377fd4642413a4087debb4746eed093,2024-10-03T17:34:27.913000 -CVE-2024-8911,1,1,e7036e57a7b5079248b6d7c63c86a4c9d197ebc1e3176b6b0eb42ac038dad567,2024-10-08T09:15:19.077000 +CVE-2024-8911,0,0,e7036e57a7b5079248b6d7c63c86a4c9d197ebc1e3176b6b0eb42ac038dad567,2024-10-08T09:15:19.077000 CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000 CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000 CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000 @@ -264597,7 +264604,7 @@ CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11 CVE-2024-8940,0,0,8c62b13b4d198a54cb56580861e41476c7bb8758f7b9eb8762dc3ff8a4d7701c,2024-10-01T17:21:01.550000 CVE-2024-8941,0,0,92a203d8a6a94e9c82aca27b5b4eb25cc17b0659508e43ff25edbb70a0d6f393,2024-09-30T19:45:43.223000 CVE-2024-8942,0,0,856856bd14b58b19668f9a36b8a793262f5091e96c724b4e90a8dd630a5aaf77,2024-09-30T17:39:28.417000 -CVE-2024-8943,1,1,a8ef9d8956fd67bae6a422d9d249ddb2456a2f806a7a8924b864d4b8bf5f6f41,2024-10-08T09:15:19.343000 +CVE-2024-8943,0,0,a8ef9d8956fd67bae6a422d9d249ddb2456a2f806a7a8924b864d4b8bf5f6f41,2024-10-08T09:15:19.343000 CVE-2024-8944,0,0,163e8bd42c52d6cb1f3f0fdfff8b3db24acfd0dba8d50b29b1780d64b55bd42a,2024-09-23T16:56:34.637000 CVE-2024-8945,0,0,89d4e06764ee27ae462e66a2c760956f13440d7833b3b8093e505b1c71a9aac5,2024-09-25T19:24:25.167000 CVE-2024-8946,0,0,0afc0efb5414dac2f435cdc08456c904eb9a65ac4dd275170da7c9549741129d,2024-09-24T13:11:17.417000 @@ -264608,7 +264615,7 @@ CVE-2024-8951,0,0,888c97aa442d5e8c89ae77387b914cd3981839dfe932748e6b429d09cccb70 CVE-2024-8956,0,0,67fe3d1874df790c4fe403e5b4da2c61ceb691a22ee76441757b9e4b9f428f5d,2024-10-01T16:01:30.063000 CVE-2024-8957,0,0,7754fe7edeaccf469b1d2d0d834f9e662d3691f603f526c2d85ee83a7186072b,2024-10-01T17:49:25.573000 CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000 -CVE-2024-8964,1,1,6471d55da584f14cd02d928281d540ddaf0ca162f66bd689de5667e12abc5950,2024-10-08T08:15:02.430000 +CVE-2024-8964,0,0,6471d55da584f14cd02d928281d540ddaf0ca162f66bd689de5667e12abc5950,2024-10-08T08:15:02.430000 CVE-2024-8965,0,0,fcd9a7faf9aba17ebbc93d83d1389f5891b9c0797caaf85615a1a91da1ce5a78,2024-10-04T19:04:03.157000 CVE-2024-8967,0,0,1f8d6363a17be63cea1c528abb4efc0a4ea9ce6878b4a1d19a995b4e289c4b45,2024-10-04T13:50:43.727000 CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000 @@ -264624,6 +264631,7 @@ CVE-2024-8996,0,0,b0907780bcace0477557b6ba9bb55a2aefa2e27bdc88e1eb50e40fe332316c CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000 CVE-2024-9003,0,0,7fb287df6f780d926de841fbcfd340e6c80a68c0faa41b54a6866e1139b43c05,2024-09-25T17:18:44.523000 CVE-2024-9004,0,0,94d0f2582229b176f297294b273867d83b4f75c60353b6fab8e5029183cf84e7,2024-09-23T17:29:20.827000 +CVE-2024-9005,1,1,1694c1db2f70f8ae21b48a63f62e2af69dfe28694a366b5d17cf3f3ddbe0eb61,2024-10-08T11:15:13.673000 CVE-2024-9006,0,0,864da0fa7d7c8fc58df08f11d0d7cb76d85f9cca9108e9a017838d94feacf233,2024-09-25T18:44:48.940000 CVE-2024-9007,0,0,94453be097c0664da2e2bd7a65ce6264485cbe477d797250392dd5d060fed40d,2024-09-25T18:40:31.320000 CVE-2024-9008,0,0,52622a85f30c63eabac86e540eb777bb56ea4ab0b052ff445cc04b0bad1ec80c,2024-09-20T17:01:23.517000 @@ -264719,6 +264727,7 @@ CVE-2024-9199,0,0,0d70434db3b8e5067294d8da03c36e695141f2bf7d8322fbb68a3bc3177abf CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000 CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000 CVE-2024-9204,0,0,8709d8f31d12084fc2eba23d41169bb9ba345e1a3d3bed7d676463fdbec26c9b,2024-10-04T13:50:43.727000 +CVE-2024-9207,1,1,31613da600c68caf0e5d1e6747d1f551622ac14d7a984b073f443bfe25ee6311,2024-10-08T11:15:13.870000 CVE-2024-9209,0,0,02f8d10156b55c480185cf79dd6fdc61c3ca58517fd3619bf848f85895c40b93,2024-10-07T19:20:32.777000 CVE-2024-9210,0,0,0d87b122885ffeb5086d09957ff6c721d923789c7bea701de793ea02c19d5b92,2024-10-04T13:50:43.727000 CVE-2024-9218,0,0,a5f4d5993537e8f3ac852d48ac4c9a547a54d7a91e49aaaff900ba227521827f,2024-10-04T13:50:43.727000