diff --git a/CVE-2019/CVE-2019-157xx/CVE-2019-15797.json b/CVE-2019/CVE-2019-157xx/CVE-2019-15797.json new file mode 100644 index 00000000000..f086a5896a7 --- /dev/null +++ b/CVE-2019/CVE-2019-157xx/CVE-2019-15797.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-15797", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.240", + "lastModified": "2024-06-21T00:15:09.240", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-157xx/CVE-2019-15798.json b/CVE-2019/CVE-2019-157xx/CVE-2019-15798.json new file mode 100644 index 00000000000..35f9bb96a4b --- /dev/null +++ b/CVE-2019/CVE-2019-157xx/CVE-2019-15798.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-15798", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.387", + "lastModified": "2024-06-21T00:15:09.387", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35155.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35155.json new file mode 100644 index 00000000000..ab621319188 --- /dev/null +++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35155.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-35155", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.510", + "lastModified": "2024-06-21T00:15:09.510", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35156.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35156.json new file mode 100644 index 00000000000..aef4f90dadd --- /dev/null +++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35156.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-35156", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.580", + "lastModified": "2024-06-21T00:15:09.580", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35157.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35157.json new file mode 100644 index 00000000000..b38911b20cc --- /dev/null +++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35157.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-35157", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.640", + "lastModified": "2024-06-21T00:15:09.640", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35158.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35158.json new file mode 100644 index 00000000000..a3712250fc7 --- /dev/null +++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35158.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-35158", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.713", + "lastModified": "2024-06-21T00:15:09.713", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35159.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35159.json new file mode 100644 index 00000000000..5ac78981804 --- /dev/null +++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35159.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-35159", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.773", + "lastModified": "2024-06-21T00:15:09.773", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35160.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35160.json new file mode 100644 index 00000000000..24b5ff33a95 --- /dev/null +++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35160.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-35160", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.833", + "lastModified": "2024-06-21T00:15:09.833", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35161.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35161.json new file mode 100644 index 00000000000..5842c5d6ee6 --- /dev/null +++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35161.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-35161", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.897", + "lastModified": "2024-06-21T00:15:09.897", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35162.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35162.json new file mode 100644 index 00000000000..31ea8f060da --- /dev/null +++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35162.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-35162", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-06-21T00:15:09.957", + "lastModified": "2024-06-21T00:15:09.957", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: CVE ID was once reserved, but never used." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6212.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6212.json new file mode 100644 index 00000000000..2f37fcc76c6 --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6212.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-6212", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-21T00:15:10.080", + "lastModified": "2024-06-21T00:15:10.080", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Simple Student Attendance System 1.0 and classified as problematic. Affected by this issue is the function get_student of the file student_form.php. The manipulation of the argument id leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269276." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://docs.google.com/document/d/1tl9-EAxUR64Og9zS-nyUx3YtG1V32Monkvq-h39tjpw/edit?usp=sharing", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269276", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269276", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.359229", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6213.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6213.json new file mode 100644 index 00000000000..a342f9a3fa7 --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6213.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-6213", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-21T01:16:02.880", + "lastModified": "2024-06-21T01:16:02.880", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Food Ordering Management System up to 1.0. It has been classified as critical. This affects an unknown part of the file login.php of the component Login Panel. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269277 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Food_Ordering_Management_System_Sqli.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269277", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269277", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.359574", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6214.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6214.json new file mode 100644 index 00000000000..51ef3a30f05 --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6214.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-6214", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-21T01:16:04.743", + "lastModified": "2024-06-21T01:16:04.743", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Food Ordering Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file add-item.php. The manipulation of the argument price leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-269278 is the identifier assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/jadu101/CVE/blob/main/SourceCoderster_Food_Ordering_Management_System_add_item_Sqli.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269278", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269278", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.359582", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 8526c6bb422..6d7c3c012ff 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-20T23:55:18.444497+00:00 +2024-06-21T02:00:18.648488+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-20T23:15:52.930000+00:00 +2024-06-21T01:16:04.743000+00:00 ``` ### Last Data Feed Release @@ -27,33 +27,38 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-06-20T00:00:08.656720+00:00 +2024-06-21T00:00:08.672158+00:00 ``` ### Total Number of included CVEs ```plain -254780 +254793 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `13` -- [CVE-2024-32943](CVE-2024/CVE-2024-329xx/CVE-2024-32943.json) (`2024-06-20T23:15:51.940`) -- [CVE-2024-35246](CVE-2024/CVE-2024-352xx/CVE-2024-35246.json) (`2024-06-20T23:15:52.210`) -- [CVE-2024-37183](CVE-2024/CVE-2024-371xx/CVE-2024-37183.json) (`2024-06-20T22:15:15.580`) -- [CVE-2024-37899](CVE-2024/CVE-2024-378xx/CVE-2024-37899.json) (`2024-06-20T23:15:52.460`) -- [CVE-2024-38359](CVE-2024/CVE-2024-383xx/CVE-2024-38359.json) (`2024-06-20T23:15:52.700`) -- [CVE-2024-38361](CVE-2024/CVE-2024-383xx/CVE-2024-38361.json) (`2024-06-20T23:15:52.930`) -- [CVE-2024-5746](CVE-2024/CVE-2024-57xx/CVE-2024-5746.json) (`2024-06-20T22:15:16.100`) +- [CVE-2019-15797](CVE-2019/CVE-2019-157xx/CVE-2019-15797.json) (`2024-06-21T00:15:09.240`) +- [CVE-2019-15798](CVE-2019/CVE-2019-157xx/CVE-2019-15798.json) (`2024-06-21T00:15:09.387`) +- [CVE-2020-35155](CVE-2020/CVE-2020-351xx/CVE-2020-35155.json) (`2024-06-21T00:15:09.510`) +- [CVE-2020-35156](CVE-2020/CVE-2020-351xx/CVE-2020-35156.json) (`2024-06-21T00:15:09.580`) +- [CVE-2020-35157](CVE-2020/CVE-2020-351xx/CVE-2020-35157.json) (`2024-06-21T00:15:09.640`) +- [CVE-2020-35158](CVE-2020/CVE-2020-351xx/CVE-2020-35158.json) (`2024-06-21T00:15:09.713`) +- [CVE-2020-35159](CVE-2020/CVE-2020-351xx/CVE-2020-35159.json) (`2024-06-21T00:15:09.773`) +- [CVE-2020-35160](CVE-2020/CVE-2020-351xx/CVE-2020-35160.json) (`2024-06-21T00:15:09.833`) +- [CVE-2020-35161](CVE-2020/CVE-2020-351xx/CVE-2020-35161.json) (`2024-06-21T00:15:09.897`) +- [CVE-2020-35162](CVE-2020/CVE-2020-351xx/CVE-2020-35162.json) (`2024-06-21T00:15:09.957`) +- [CVE-2024-6212](CVE-2024/CVE-2024-62xx/CVE-2024-6212.json) (`2024-06-21T00:15:10.080`) +- [CVE-2024-6213](CVE-2024/CVE-2024-62xx/CVE-2024-6213.json) (`2024-06-21T01:16:02.880`) +- [CVE-2024-6214](CVE-2024/CVE-2024-62xx/CVE-2024-6214.json) (`2024-06-21T01:16:04.743`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `0` -- [CVE-2024-2182](CVE-2024/CVE-2024-21xx/CVE-2024-2182.json) (`2024-06-20T23:15:51.710`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 49fcc05f0d8..323c6a0c36f 100644 --- a/_state.csv +++ b/_state.csv @@ -133612,6 +133612,8 @@ CVE-2019-15793,0,0,eb171a464982f85acea104f8e73667946e1277b18501a20d083987ab2423d CVE-2019-15794,0,0,c6b2824ae60c713836680dc9429313b00cba8febc4947ed5737451cf4937a119,2020-05-26T15:18:52.653000 CVE-2019-15795,0,0,66130a28ba17a3037c953d18dd889cf003d27a7a27a43e4bf6ec4370b4fb1992,2020-04-08T18:23:55.427000 CVE-2019-15796,0,0,96a1add50f31ba6be1bfb9026a55cf419dc519c2b95857ee31d2c43febfd3d07,2020-10-19T19:38:27.947000 +CVE-2019-15797,1,1,c10faa31d9452e5da59000ba33ebbe283f6054c5214c9abc7beed2973a5f93ae,2024-06-21T00:15:09.240000 +CVE-2019-15798,1,1,f1c8fd727747ad75ff9c3f8264bd48f6eb07dd5d9141bb0c6d769792fa318324,2024-06-21T00:15:09.387000 CVE-2019-15799,0,0,5fc795d934e67c000a587c053ab8d308ad138b3ae0c28f9c1aeda552185be093,2019-11-21T18:15:55.813000 CVE-2019-1580,0,0,3fb45347bd24f20d54f0b67fee1180e41875be67555f03996d3a05a62dc78ddf,2020-08-24T17:37:01.140000 CVE-2019-15800,0,0,0588cf0bdca954c39b7f7d48bbac01d37adb206fdc8e84608d1e9e0988b73aae,2020-08-24T17:37:01.140000 @@ -157975,7 +157977,15 @@ CVE-2020-35151,0,0,70df8b9d712911f1b568a0db54919373c3d8deb3bf1c92e8f272ed04a80ae CVE-2020-35152,0,0,96609e9bab102143668a6a3fb965303a7f5167a9507f8dece796a38e70b9f42d,2021-02-05T19:49:54.400000 CVE-2020-35153,0,0,5f1ea9e878e03059181ba41a9e4996fd1f32142ecd048ab59938c090d2dc67fe,2024-06-05T00:15:09.680000 CVE-2020-35154,0,0,ffb8f19eb914943ee930f02ccbc51936248f7ee6589f29dc672b6f16876f241b,2024-06-05T00:15:09.740000 +CVE-2020-35155,1,1,caa4e6bf38c4606876fbf01acfaccbf90f714b57064c74d9251b2eb9afe1dd86,2024-06-21T00:15:09.510000 +CVE-2020-35156,1,1,acf5e4dcc490452733e4e3d4f1471815220640098f333ce05ad68dce8d3ba335,2024-06-21T00:15:09.580000 +CVE-2020-35157,1,1,f68920e911302b81611419a3f5f2613d0038c820812116be4c9d12029f809aea,2024-06-21T00:15:09.640000 +CVE-2020-35158,1,1,6b519d1e6d07699e665a919e16c5165e8a1ed026270dd0cb3a9a82fd0dc39397,2024-06-21T00:15:09.713000 +CVE-2020-35159,1,1,32fee98a83e84c2b38686e50aeb3a0862c8533c83e988153d8d04d3c891bd658,2024-06-21T00:15:09.773000 CVE-2020-3516,0,0,572bfb3bb99b31729dbd9c30f5e709d971039855f09a180b0403cbbb2a0ab442,2020-10-08T13:36:56.253000 +CVE-2020-35160,1,1,ee8458f14f5b08c8da94d9e42c9f35969a46658bd875049726c4f77475e0ac47,2024-06-21T00:15:09.833000 +CVE-2020-35161,1,1,ab1e513b2c423d250d59e99e2969c52eaad5f61550af07a41839c2cf1e6de887,2024-06-21T00:15:09.897000 +CVE-2020-35162,1,1,9bd86a789cc1d293ac17e7ed53984917d09ce9c56c9a5f64bde7c53ff886c623,2024-06-21T00:15:09.957000 CVE-2020-35163,0,0,a96c99555aa4c39a8a0aa9e59dc61dbe3e3682075529b3bbd48690fc3489bd93,2022-11-29T02:49:41.470000 CVE-2020-35164,0,0,9d1075995aa8f3aeffd7f912cf5aba1330bd29582626a23afa3bf5bd0680c241,2022-10-06T16:07:35.737000 CVE-2020-35165,0,0,8fdc2729d252c5e65b3b9d7e8fa0d03363bc7eaa5801d748efd678b5051490eb,2024-05-22T12:46:53.887000 @@ -243362,7 +243372,7 @@ CVE-2024-21814,0,0,dddfdfc1e42fcccf3ce7b2bb13840091d318cff72fb9f26cd1ec562ce0c74 CVE-2024-21815,0,0,ab91a303e2db960020337e0aa80545ce17eb52c46e86c32df0cef6312db60a85,2024-03-05T13:41:01.900000 CVE-2024-21816,0,0,ed35c1f8ddc7850dea188572415674feef10c1ffe60798b90d7a35a6b1fca0ac,2024-03-04T13:58:23.447000 CVE-2024-21818,0,0,8513d99e79cfefe61fd31276bad1c61a93458b53eff974cc13696af89dd4b77c,2024-05-17T18:36:05.263000 -CVE-2024-2182,0,1,ccaa6a292403eccb9a209af82e2416ad1e888991cf7433da22a5d8fe28ec71fb,2024-06-20T23:15:51.710000 +CVE-2024-2182,0,0,ccaa6a292403eccb9a209af82e2416ad1e888991cf7433da22a5d8fe28ec71fb,2024-06-20T23:15:51.710000 CVE-2024-21821,0,0,4c3f841f13791c81362ea564b3fbf92012289121b1ae208771ab4f8c8efda3a4,2024-01-18T17:08:35.830000 CVE-2024-21823,0,0,74719d5742bbb3be35d0b1cdb36c92652040d8c6a54fcb1cde7d61e193ab5b33,2024-06-10T18:15:25.450000 CVE-2024-21824,0,0,3bddb01433a875d84e1ff57d3fa88062c16a6aea3448fe5a7afcbbae2986da28,2024-03-18T12:38:25.490000 @@ -250599,7 +250609,7 @@ CVE-2024-32926,0,0,4d59d95e67f06dae310ae8a2d40220ef0668f77838338af7211426ab3456f CVE-2024-32929,0,0,fca85852b4f9b4be325600280f8ac834cdec05282edbd84dc56f53976dad74ad,2024-06-17T12:43:31.090000 CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000 CVE-2024-32930,0,0,227270845521cff2d941eab53c1796fbaed28c3c5549cca0d58682d82af5d494,2024-06-17T12:43:31.090000 -CVE-2024-32943,1,1,bc653582ec67ae441edb7df1e4083f7eb3c310ef2d2645b711b0cb0630fc7dca,2024-06-20T23:15:51.940000 +CVE-2024-32943,0,0,bc653582ec67ae441edb7df1e4083f7eb3c310ef2d2645b711b0cb0630fc7dca,2024-06-20T23:15:51.940000 CVE-2024-32944,0,0,357727703d6a86b0d608eb9af0488af030fe8a85e9a27818f7be4cd525bf7172,2024-05-28T12:39:28.377000 CVE-2024-32947,0,0,35287e8f28304ee9599f9712f94ac6e419772e1d66820555100faf85f8aeebf3,2024-04-24T17:16:50.397000 CVE-2024-32948,0,0,b7a98470b717d7f23ae7cba102d8685641e5b820f696ab6effba04fa32abb77f,2024-04-24T13:39:42.883000 @@ -251800,7 +251810,7 @@ CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660b CVE-2024-35240,0,0,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729bf12,2024-05-29T13:02:09.280000 CVE-2024-35241,0,0,4a6b31c14cd4bc5f7501900c1f56590acd344b1e5ce5ecc61874cf3d14d82318,2024-06-20T09:15:11.993000 CVE-2024-35242,0,0,2e207f0b714427aca575cae65f49ba50d1e8e36b82c7f71cef6b3cbfa7cbc65d,2024-06-20T09:15:12.140000 -CVE-2024-35246,1,1,d77d3539b87a0a6403e62909caeba6a579c9a758ae2cda8767d4861a3fbf4af9,2024-06-20T23:15:52.210000 +CVE-2024-35246,0,0,d77d3539b87a0a6403e62909caeba6a579c9a758ae2cda8767d4861a3fbf4af9,2024-06-20T23:15:52.210000 CVE-2024-35248,0,0,f7c53bc850d23eb0500967bc3fdae9c98dc6938d20a4c4a2eae9a2af005467eb,2024-06-20T16:38:22.977000 CVE-2024-35249,0,0,1a1dd41a82635c8ddd298674d6ef7ab50751606bf1ad25c08d730ac7cfcbceba,2024-06-20T16:39:19.630000 CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000 @@ -252917,7 +252927,7 @@ CVE-2024-37177,0,0,0421ff7903314276b7c17b8917958f0d79116e678cb0fb3c4c323480013ea CVE-2024-37178,0,0,09d4f25c1f8a3d05343115dea3f64d1198524e716da67f7a6714a382347c3c9a,2024-06-11T13:54:12.057000 CVE-2024-3718,0,0,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55d1,2024-05-24T13:03:05.093000 CVE-2024-37182,0,0,549cc5da2b56e1ffc4f85fe12d4fc3bdb7526f84c41d2237f570cc5dd0365265,2024-06-17T12:42:04.623000 -CVE-2024-37183,1,1,c4306f5a02c52fd3a4590614c05f923b8a7fb04ff3f293493d6a1b9db7ea9a89,2024-06-20T22:15:15.580000 +CVE-2024-37183,0,0,c4306f5a02c52fd3a4590614c05f923b8a7fb04ff3f293493d6a1b9db7ea9a89,2024-06-20T22:15:15.580000 CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000 CVE-2024-3720,0,0,f4e69514093cc630aeda39d0a41fe705e0d9916a1077cef429b7dcf05a404308,2024-06-04T19:20:23.660000 CVE-2024-3721,0,0,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef01,2024-05-17T02:40:05.290000 @@ -253100,7 +253110,7 @@ CVE-2024-37893,0,0,41d25d093dc6fff20a6eda85ded9c0383f2159fafb609c8080b75906fa502 CVE-2024-37895,0,0,5a205f11ced3309e1f825afc55d41c5d514e9d7238b82fe13249e658f1877f11,2024-06-20T12:44:22.977000 CVE-2024-37896,0,0,85ccee04f37e2b1a04ceeddd19a029b9400fb1a43ccfa07a1fe5a65adbb32b4e,2024-06-20T12:44:22.977000 CVE-2024-37897,0,0,e6ae1c8e34d7f51863033715f42f9cb7cd177e4b9a1bb2319f5f32d401b82d61,2024-06-20T18:15:13.023000 -CVE-2024-37899,1,1,98baf4bd6c7f55b4b28e425001ad0eb129035ed7f77967e6e9639fac83f6d48d,2024-06-20T23:15:52.460000 +CVE-2024-37899,0,0,98baf4bd6c7f55b4b28e425001ad0eb129035ed7f77967e6e9639fac83f6d48d,2024-06-20T23:15:52.460000 CVE-2024-3790,0,0,ea62135e66a6e7a74daddc8d443b8b9750f000d596c0e5f30e202f53e21ec40b,2024-05-14T16:11:39.510000 CVE-2024-37902,0,0,64cca10e7e3ace20e9d59c9293b434dbb2c9acda55554e640303530aeeaef0aa,2024-06-20T12:44:22.977000 CVE-2024-37904,0,0,7359ae18b288eca288056e2ff119b59a0b9c9bbf3f0e5a23aea1f27fd550dd3f,2024-06-20T12:44:01.637000 @@ -253168,8 +253178,8 @@ CVE-2024-38355,0,0,548f855fd76fea3ae91cbde1441c70071a7c7d1a3d657b48a4999a1a744b1 CVE-2024-38356,0,0,4d5684a2a5b21833c79b0d8355427fc3daf538540dd8f7d1cfa341630e75ced1,2024-06-20T12:43:25.663000 CVE-2024-38357,0,0,db932e7bd44b2292bed66681b7d77a847d541a79cdeb9df0d08a424975405801,2024-06-20T12:43:25.663000 CVE-2024-38358,0,0,d7fa4473d29cbfc514ec5a6118f6b700b95e48744d7580b8a99541a6dd9bac5b,2024-06-20T12:43:25.663000 -CVE-2024-38359,1,1,7d0f7da3600540429792a15e8674a035900c525ac122de77cc73554c6811b376,2024-06-20T23:15:52.700000 -CVE-2024-38361,1,1,d24e011eb326ccac02c4e3a1de2607791674ecdca47c1fc6d4329626be1803b4,2024-06-20T23:15:52.930000 +CVE-2024-38359,0,0,7d0f7da3600540429792a15e8674a035900c525ac122de77cc73554c6811b376,2024-06-20T23:15:52.700000 +CVE-2024-38361,0,0,d24e011eb326ccac02c4e3a1de2607791674ecdca47c1fc6d4329626be1803b4,2024-06-20T23:15:52.930000 CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000 CVE-2024-3838,0,0,bd55ca068ebe4472845bce1f3d037932d27279da54b129864c942318cbf6c399,2024-04-23T18:15:15.410000 CVE-2024-3839,0,0,5078cfd1c7c68c41b30fd8b0c9c6a095120ec81bc8166ccecb75ba3c8be530b5,2024-05-03T04:15:09.127000 @@ -254606,7 +254616,7 @@ CVE-2024-5739,0,0,4e4cf687173db1796e93002e6527d7eafacb6ad9e3e1f9441d82638a10b1e4 CVE-2024-5741,0,0,dc190848ea36093e225eb493a7b699d45fcf50d2cd0656af367577937c3e765a,2024-06-17T12:42:04.623000 CVE-2024-5742,0,0,a52d500d47b6c5d306e493aed82844a67ba1ec935bd3dcc9d1575df0fba9dc97,2024-06-17T12:15:49.850000 CVE-2024-5745,0,0,e6d6a2ad17b4c76965d8e06659a07345c55e76c97ae26acd6c0df2c3c7c9c9e4,2024-06-08T04:15:10.027000 -CVE-2024-5746,1,1,2db015b250922a66e861248d47f6734d97051e3b95152538ce0a5a198362c1df,2024-06-20T22:15:16.100000 +CVE-2024-5746,0,0,2db015b250922a66e861248d47f6734d97051e3b95152538ce0a5a198362c1df,2024-06-20T22:15:16.100000 CVE-2024-5750,0,0,03159524f0152f136fbf677dd96b04f6ea701d7a55e178491af9632e52209686,2024-06-18T14:15:11.383000 CVE-2024-5757,0,0,2cb36649eaa1d48a108ca94d996085007ec3e42f656c65bc44e14eb0243a4f70,2024-06-13T18:36:09.010000 CVE-2024-5758,0,0,250b274bfcefb72defbd26103c82d5c8ed585b7571d3785565c3013fdb6e4a03,2024-06-13T21:15:57.543000 @@ -254779,3 +254789,6 @@ CVE-2024-6193,0,0,f93bc858786493f731d76dbd605a4a98441b0bccd34706f81165487a209029 CVE-2024-6194,0,0,af569fd39235f04aafa2db90bc19151f8ff27beee9d18fcd6d54b63d95390395,2024-06-20T16:15:15.393000 CVE-2024-6195,0,0,c9a4ad784607a5104329f57db02882c9a10af9860bb56bab62dc98931db0cc0d,2024-06-20T20:15:21.407000 CVE-2024-6196,0,0,feb3a9ca99fc92865b5eafb3c719dfb44b6369656c30eb62f5bf1cd1c3ac2817,2024-06-20T16:15:15.967000 +CVE-2024-6212,1,1,3836abc649632ff42302e0946794d6c297c61b3cc6d3b1ac439a736abf4e2062,2024-06-21T00:15:10.080000 +CVE-2024-6213,1,1,06611817b26ee7410b340ab6c973dacd3b35160c1fa8a60b7b7baf8a11fda94a,2024-06-21T01:16:02.880000 +CVE-2024-6214,1,1,5fdfc5d40859972e8d41cf810a350bd2bacb5217818547c5ad9259856a6200a8,2024-06-21T01:16:04.743000