diff --git a/CVE-2020/CVE-2020-257xx/CVE-2020-25720.json b/CVE-2020/CVE-2020-257xx/CVE-2020-25720.json new file mode 100644 index 00000000000..9f76bf27bef --- /dev/null +++ b/CVE-2020/CVE-2020-257xx/CVE-2020-25720.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2020-25720", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-11-17T11:15:04.320", + "lastModified": "2024-11-17T11:15:04.320", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Samba where a delegated administrator with permission to create objects in Active Directory can write to all attributes of the newly created object, including security-sensitive attributes, even after the object's creation. This issue occurs because the administrator owns the object due to the lack of an Access Control List (ACL) at the time of creation and later being recognized as the 'creator owner.' The retained significant rights of the delegated administrator may not be well understood, potentially leading to unintended privilege escalation or security risks." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-264" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2020-25720", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305954", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0657.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0657.json new file mode 100644 index 00000000000..50607cfd2c7 --- /dev/null +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0657.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2023-0657", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-11-17T11:15:05.300", + "lastModified": "2024-11-17T11:15:05.300", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for an access token and possibly gain access to data outside of enforced permissions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.4, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-273" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:1867", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1868", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2023-0657", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166728", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1419.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1419.json new file mode 100644 index 00000000000..3e498e4c6e3 --- /dev/null +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1419.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2023-1419", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-11-17T11:15:05.593", + "lastModified": "2024-11-17T11:15:05.593", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A script injection vulnerability was found in the Debezium database connector, where it does not properly sanitize some parameters. This flaw allows an attacker to send a malicious request to inject a parameter that may allow the viewing of unauthorized data." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-233" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2023-1419", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178722", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4639.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4639.json new file mode 100644 index 00000000000..b63046afc50 --- /dev/null +++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4639.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2023-4639", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-11-17T11:15:05.840", + "lastModified": "2024-11-17T11:15:05.840", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A flaw was found in Undertow, which incorrectly parses cookies with certain value-delimiting characters in incoming requests. This issue could allow an attacker to construct a cookie value to exfiltrate HttpOnly cookie values or spoof arbitrary additional cookie values, leading to unauthorized data access or modification. The main threat from this flaw impacts data confidentiality and integrity." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-444" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:1674", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1675", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1676", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1677", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2763", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2764", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3919", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2023-4639", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166022", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6110.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6110.json new file mode 100644 index 00000000000..24a4e5a8093 --- /dev/null +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6110.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2023-6110", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-11-17T11:15:06.097", + "lastModified": "2024-11-17T11:15:06.097", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A flaw was found in OpenStack. When a user tries to delete a non-existing access rule in it's scope, it deletes other existing access rules which are not associated with any application credentials." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 + } + ] + }, + "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2737", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2769", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2023-6110", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212960", + "source": "secalert@redhat.com" + }, + { + "url": "https://code.engineering.redhat.com/gerrit/gitweb?p=python-openstackclient.git;a=commit;h=7a7c364bdd7b2cd2b56e73724110710a68d58abf", + "source": "secalert@redhat.com" + }, + { + "url": "https://review.opendev.org/c/openstack/python-openstackclient/+/888697", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0793.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0793.json new file mode 100644 index 00000000000..aa6b30f2fe8 --- /dev/null +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0793.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-0793", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-11-17T11:15:06.340", + "lastModified": "2024-11-17T11:15:06.340", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A flaw was found in kube-controller-manager. This issue occurs when the initial application of a HPA config YAML lacking a .spec.behavior.scaleUp block causes a denial of service due to KCM pods going into restart churn." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:0741", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1267", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2024-0793", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214402", + "source": "secalert@redhat.com" + }, + { + "url": "https://github.com/openshift/kubernetes/pull/1876", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 8d010c38713..cc177e8a059 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-11-17T11:00:19.408487+00:00 +2024-11-17T13:00:19.171396+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-11-17T09:15:11.853000+00:00 +2024-11-17T11:15:06.340000+00:00 ``` ### Last Data Feed Release @@ -33,20 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -270068 +270074 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `6` +- [CVE-2020-25720](CVE-2020/CVE-2020-257xx/CVE-2020-25720.json) (`2024-11-17T11:15:04.320`) +- [CVE-2023-0657](CVE-2023/CVE-2023-06xx/CVE-2023-0657.json) (`2024-11-17T11:15:05.300`) +- [CVE-2023-1419](CVE-2023/CVE-2023-14xx/CVE-2023-1419.json) (`2024-11-17T11:15:05.593`) +- [CVE-2023-4639](CVE-2023/CVE-2023-46xx/CVE-2023-4639.json) (`2024-11-17T11:15:05.840`) +- [CVE-2023-6110](CVE-2023/CVE-2023-61xx/CVE-2023-6110.json) (`2024-11-17T11:15:06.097`) +- [CVE-2024-0793](CVE-2024/CVE-2024-07xx/CVE-2024-0793.json) (`2024-11-17T11:15:06.340`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `0` -- [CVE-2024-21540](CVE-2024/CVE-2024-215xx/CVE-2024-21540.json) (`2024-11-17T09:15:11.853`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 84a1f74d4d7..9eefdfc63ea 100644 --- a/_state.csv +++ b/_state.csv @@ -154960,6 +154960,7 @@ CVE-2020-25717,0,0,149319e10c38e9a4c91d0628f99ce17c315e0ff3d960b0aa9440bbca6bd7e CVE-2020-25718,0,0,4fcdf31667a93b0a33aab6c5caea3cdf724f60b0871b7c2bb870d1692d0a5a79,2023-09-17T09:15:08.857000 CVE-2020-25719,0,0,80bfdae239ff665ce31865dc57c6c62d7cb31c0301252b6e7aa958e3c39a83cb,2023-09-17T09:15:08.963000 CVE-2020-2572,0,0,574927e82ffad63af84791d4ab277b51783c7cd85ef833309de29be7813dd471,2022-01-04T16:43:17.657000 +CVE-2020-25720,1,1,47626f4666ffb4d8339ea3281119f6d42d70f5e41ec044b9db4a7a650070d813,2024-11-17T11:15:04.320000 CVE-2020-25721,0,0,6c345f86d6172abcb1b963616e053097b2257a3a22e6d919b0765a60d3d164db,2023-09-17T09:15:09.077000 CVE-2020-25722,0,0,d5f8bc962426c9ca61592635e6d830ce8a7c59633860b7e32e7db3014f05cc97,2023-09-17T09:15:09.193000 CVE-2020-25723,0,0,27535e24d34125ba14984e2cac35979cf45150792e547fdd4b97205d31a4b55d,2022-09-30T19:19:34.610000 @@ -213468,6 +213469,7 @@ CVE-2023-0652,0,0,891b5f0517427e04e802283aabe8b265b95f264e057972b96ba712c6ef311a CVE-2023-0654,0,0,8af80398f4d178d9c21eef8680e6f5ac28552bb52f870b7508ea4cc55cf2a9de,2023-09-01T14:43:59.927000 CVE-2023-0655,0,0,c0529df7abe18f1c3024805ad66739486967932627828e15b994b97b9ed4c636,2023-02-22T17:54:06.287000 CVE-2023-0656,0,0,ab2a77ae292496a851365b2e23c214ad7f3d3dd3cb6667b54dba51033130ace5,2023-03-10T21:04:31.397000 +CVE-2023-0657,1,1,03f7b268199dfbcf17d5e0bc3dc3cc06444260a72ccd6db953d44ff12b695f64,2024-11-17T11:15:05.300000 CVE-2023-0658,0,0,a9351866338334430d01e83be08524097e8d7d13933af2e87670cdaa12a0b18b,2024-05-17T02:17:28.483000 CVE-2023-0659,0,0,f8675986a1b6246156cef644b132dd08b5c1e9e4c2d1e4affd3e6ad6ca06c572,2024-05-17T02:17:28.730000 CVE-2023-0660,0,0,072fe77cf0c0d79a652cfd8907e16280825af85ed24be1a2ad15c998e5467214,2023-11-07T04:01:08.683000 @@ -214195,6 +214197,7 @@ CVE-2023-1415,0,0,1e1434a56aaa3bcd701e910a28cc02dada54d35527fe2766ef00ccb840cbb8 CVE-2023-1416,0,0,1fb3956a7244c92e489ba48a1f07132042e607d4ea6755c5af436120354fa942,2024-05-17T02:18:04.353000 CVE-2023-1417,0,0,98da967360b93ba784cb9be10117165bca60dd585d51b5de1ff2354de4a97e32,2023-04-12T19:22:43.647000 CVE-2023-1418,0,0,7eee0b67f5cbdd7d1bbedbc9f9295de789b5d7c96c750efeb25d3e2d83b82018,2024-05-17T02:18:04.497000 +CVE-2023-1419,1,1,a5ccfb17f02a5f38242823713181ecf5a9e01db6e4517cb569066961e1186a36,2024-11-17T11:15:05.593000 CVE-2023-1420,0,0,3e2fa4e8957d1d0f31848a30598bef74396fbdc2c05f156505e4c7498bf8d638,2023-11-07T04:03:33.830000 CVE-2023-1421,0,0,272f49e54bf5009e628eaca8fabd1e4f0a7d8a92fd1191665c5b1de660bd8756,2023-03-21T15:26:57.867000 CVE-2023-1424,0,0,1f1dde7c1926ab06d7a00cba12553eb9540f584becdaf8993f204f01366e482f,2023-07-07T04:15:10.070000 @@ -235068,6 +235071,7 @@ CVE-2023-46386,0,0,f5a6abc5631de2f0b96aff5ba16773085fad569f18e9dfd63719fba22041e CVE-2023-46387,0,0,27fbccd77ddad367cb1d1d1e3ee5156988356671e28e1a4a1f90b6e8bcda3cc8,2024-09-20T17:15:14.407000 CVE-2023-46388,0,0,32e9bc4dc613bc5ba692d45f8824029210febacac23bfdc795b568336d032d93,2024-09-20T17:15:14.493000 CVE-2023-46389,0,0,34df8f198cac35d680ab3b2e4348b71ee99804ab293e9b3de1be2078eba7acac,2024-09-20T17:15:14.580000 +CVE-2023-4639,1,1,b1df3d38c23a57f66185409c793d95c5495386a5b28dd75760594f78ae0129a1,2024-11-17T11:15:05.840000 CVE-2023-46393,0,0,ddccba58ba518df9c7b69b1f4bedd8c88454a3b9557da36fba8ad9c40f0bdd93,2024-09-12T15:35:42.627000 CVE-2023-46394,0,0,a4de4800ba9072f54d1bc0271928ac028c9cbec6c3baa0f74abcd72cfb575146,2023-11-03T21:34:46.077000 CVE-2023-46396,0,0,74f481bd37b42e6c5810d0851c91d8d9d55975de01fc2eeba4f5140ada061430,2023-11-02T15:03:59.683000 @@ -240559,6 +240563,7 @@ CVE-2023-6105,0,0,82435afa25eb7550d0e45ccbf0eba9061b370409fae39d8090a99844af1a15 CVE-2023-6106,0,0,ae91015644451dfca9c79cc801f41a8f42f29bbb36bdfedf4a0231658f4cb3a9,2023-11-14T00:15:09.157000 CVE-2023-6107,0,0,e811d92eba6ac3deb110f0cf4cc81f419a250d458faa228969121b465199206c,2023-11-14T00:15:09.193000 CVE-2023-6109,0,0,a744b3064096685c694a02401e0433f531812ac3fb3fd9d6e9f0d5115e399cc3,2023-11-20T17:44:03.723000 +CVE-2023-6110,1,1,27b73f15e61a18c006880d39e7c283ba3dcc7f9b7f8b2857752189c1578a32b3,2024-11-17T11:15:06.097000 CVE-2023-6111,0,0,47cd61f7586b016ccc4fffdba30d6fdbb7a21baf1123d9b978442365f2b434d6,2024-08-27T15:10:01.897000 CVE-2023-6112,0,0,b8d1d79eb6ef2513ba0ef61ffb8f237ee6a6b925021c5d5a8bf64d39fa9a231d,2024-01-31T17:15:22.707000 CVE-2023-6113,0,0,40596376e95b50f33f80c119c844af68d86e0219e8c6355bb1d5865e23549a46,2024-01-08T19:05:26.813000 @@ -242302,6 +242307,7 @@ CVE-2024-0789,0,0,dd4dfae2cf9c1e14c885c435e4946684b1e28fce4e56958a0b475f730b1ce5 CVE-2024-0790,0,0,faf5037c158d063c7d3783eeaaf8baa8e520d90b8a2f56f0b34167c00c86529b,2024-02-13T19:42:38.757000 CVE-2024-0791,0,0,28d871b810a01f2865479d915af9f02c4315b0a78f02b99ea63400d030e61fc8,2024-02-13T19:42:31.100000 CVE-2024-0792,0,0,3c897030a6440dcf51b98af86df6699fa962819d4910e41908f270c3687602d0,2024-02-29T13:49:29.390000 +CVE-2024-0793,1,1,adcc0c95ccca5318628bc7afb47da2ea143a6359ca556d46dcd6c11fca469bcc,2024-11-17T11:15:06.340000 CVE-2024-0794,0,0,451b27d3eb454db9d290b4a2f293eb851536ecc1d0b989ae2abb82140dd13376,2024-10-28T20:35:08.940000 CVE-2024-0795,0,0,13010a14cfca4ba438be4e16640f7a529befbeebc81d68239fbd69b9ad51ad0d,2024-03-04T13:58:23.447000 CVE-2024-0796,0,0,47bbb6139c910015cde726e99b527ba76bd0402c41cea9a56768d6bf5dbdbf2f,2024-02-13T19:40:50.223000 @@ -245452,7 +245458,7 @@ CVE-2024-21536,0,0,4f914cfe6666bcd465a58ac4926a267d85d3e48bad9af0623e3ff24aeb06f CVE-2024-21537,0,0,b5c780dab93a9075b9d24d6af4e9f73fa194b201a9c6953f660e67892e16f17b,2024-11-01T12:57:03.417000 CVE-2024-21538,0,0,e8cdab9c6756d7f91f4358b51c5fdc4acd8293095dfa14f99a5a2ff2dfe3d783,2024-11-08T19:01:03.880000 CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000 -CVE-2024-21540,0,1,ca361900c1eaa9a3b1242a94b8aed82eaba7c8170c10a4efa35cbfaad6b1984c,2024-11-17T09:15:11.853000 +CVE-2024-21540,0,0,ca361900c1eaa9a3b1242a94b8aed82eaba7c8170c10a4efa35cbfaad6b1984c,2024-11-17T09:15:11.853000 CVE-2024-21541,0,0,373acd5e14ddf4ee5ebb476557660e01f865be6144d1960555899268f402376b,2024-11-13T17:01:16.850000 CVE-2024-21545,0,0,614ed901d7a98204a096c9331020afa9e58729de6a0c722ccca7898674ea9a4d,2024-09-26T13:32:02.803000 CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000