mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-08-05T06:00:17.695584+00:00
This commit is contained in:
parent
0b21d93fc1
commit
0827b7f4f8
44
CVE-2024/CVE-2024-397xx/CVE-2024-39713.json
Normal file
44
CVE-2024/CVE-2024-397xx/CVE-2024-39713.json
Normal file
@ -0,0 +1,44 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-39713",
|
||||||
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
|
"published": "2024-08-05T05:15:39.297",
|
||||||
|
"lastModified": "2024-08-05T05:15:39.297",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Server-Side Request Forgery (SSRF) affects Rocket.Chat's Twilio webhook endpoint before version 6.10.1."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV30": [
|
||||||
|
{
|
||||||
|
"source": "support@hackerone.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.0",
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 8.6,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 4.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://hackerone.com/reports/1886954",
|
||||||
|
"source": "support@hackerone.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2024/CVE-2024-398xx/CVE-2024-39838.json
Normal file
25
CVE-2024/CVE-2024-398xx/CVE-2024-39838.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-39838",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-08-05T05:15:39.563",
|
||||||
|
"lastModified": "2024-08-05T05:15:39.563",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15 uses hard-coded credentials, which may allow a network-adjacent attacker with an administrative privilege to alter the configuration of the device."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN70666401/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.zexelon.co.jp/pdf/jvn70666401.pdf",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2024/CVE-2024-417xx/CVE-2024-41720.json
Normal file
25
CVE-2024/CVE-2024-417xx/CVE-2024-41720.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41720",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-08-05T05:15:39.637",
|
||||||
|
"lastModified": "2024-08-05T05:15:39.637",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Incorrect permission assignment for critical resource issue exists in ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15, which may allow a network-adjacent authenticated attacker to alter the configuration of the device."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN70666401/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.zexelon.co.jp/pdf/jvn70666401.pdf",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
29
CVE-2024/CVE-2024-418xx/CVE-2024-41889.json
Normal file
29
CVE-2024/CVE-2024-418xx/CVE-2024-41889.json
Normal file
@ -0,0 +1,29 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41889",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-08-05T05:15:39.697",
|
||||||
|
"lastModified": "2024-08-05T05:15:39.697",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Multiple Pimax products accept WebSocket connections from unintended endpoints. If this vulnerability is exploited, arbitrary code may be executed by a remote unauthenticated attacker."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/OpenMAR/PiTool",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN50850706/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://pimax.com/pages/downloads-manuals",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
78
CVE-2024/CVE-2024-61xx/CVE-2024-6117.json
Normal file
78
CVE-2024/CVE-2024-61xx/CVE-2024-6117.json
Normal file
@ -0,0 +1,78 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6117",
|
||||||
|
"sourceIdentifier": "ART@zuso.ai",
|
||||||
|
"published": "2024-08-05T05:15:39.760",
|
||||||
|
"lastModified": "2024-08-05T05:15:39.760",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Unrestricted upload of file with dangerous type vulnerability in meeting management function in Hamastar MeetingHub Paperless Meetings 2021 allows remote authenticated users to perform arbitrary system commands via a crafted ASP file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "ART@zuso.ai",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "HIGH",
|
||||||
|
"vulnerableSystemIntegrity": "HIGH",
|
||||||
|
"vulnerableSystemAvailability": "HIGH",
|
||||||
|
"subsequentSystemConfidentiality": "LOW",
|
||||||
|
"subsequentSystemIntegrity": "LOW",
|
||||||
|
"subsequentSystemAvailability": "HIGH",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 9.3,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "ART@zuso.ai",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://zuso.ai/advisory/za-2024-02",
|
||||||
|
"source": "ART@zuso.ai"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
78
CVE-2024/CVE-2024-61xx/CVE-2024-6118.json
Normal file
78
CVE-2024/CVE-2024-61xx/CVE-2024-6118.json
Normal file
@ -0,0 +1,78 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6118",
|
||||||
|
"sourceIdentifier": "ART@zuso.ai",
|
||||||
|
"published": "2024-08-05T05:15:39.920",
|
||||||
|
"lastModified": "2024-08-05T05:15:39.920",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Plaintext Storage of a Password vulnerability in ebooknote function in Hamastar MeetingHub Paperless Meetings 2021 allows remote attackers to obtain the other users\u2019 credentials and gain access to the product via an XML file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "ART@zuso.ai",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "HIGH",
|
||||||
|
"vulnerableSystemIntegrity": "HIGH",
|
||||||
|
"vulnerableSystemAvailability": "NONE",
|
||||||
|
"subsequentSystemConfidentiality": "NONE",
|
||||||
|
"subsequentSystemIntegrity": "NONE",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 9.3,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "ART@zuso.ai",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-256"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://zuso.ai/advisory/za-2024-03",
|
||||||
|
"source": "ART@zuso.ai"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
137
CVE-2024/CVE-2024-74xx/CVE-2024-7469.json
Normal file
137
CVE-2024/CVE-2024-74xx/CVE-2024-7469.json
Normal file
@ -0,0 +1,137 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7469",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-08-05T04:15:59.370",
|
||||||
|
"lastModified": "2024-08-05T04:15:59.370",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in Raisecom MSG1200, MSG2100E, MSG2200 and MSG2300 3.90. It has been declared as critical. This vulnerability affects the function sslvpn_config_mod of the file /vpn/list_vpn_web_custom.php of the component Web Interface. The manipulation of the argument template/stylenum leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273562 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "LOW",
|
||||||
|
"vulnerableSystemIntegrity": "LOW",
|
||||||
|
"vulnerableSystemAvailability": "LOW",
|
||||||
|
"subsequentSystemConfidentiality": "NONE",
|
||||||
|
"subsequentSystemIntegrity": "NONE",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/h0e4a0r1t/h0e4a0r1t.github.io/blob/master/2024/sQrromK7x42JbLgY/Command%20Injection%20Vulnerability%20in%20RAISECOM%20Gateway%20Devices-list_vpn_web_custom.php.pdf",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.273562",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.273562",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.385349",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
137
CVE-2024/CVE-2024-74xx/CVE-2024-7470.json
Normal file
137
CVE-2024/CVE-2024-74xx/CVE-2024-7470.json
Normal file
@ -0,0 +1,137 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7470",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-08-05T04:15:59.730",
|
||||||
|
"lastModified": "2024-08-05T04:15:59.730",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in Raisecom MSG1200, MSG2100E, MSG2200 and MSG2300 3.90. It has been rated as critical. This issue affects the function sslvpn_config_mod of the file /vpn/vpn_template_style.php of the component Web Interface. The manipulation of the argument template/stylenum leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273563. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "LOW",
|
||||||
|
"vulnerableSystemIntegrity": "LOW",
|
||||||
|
"vulnerableSystemAvailability": "LOW",
|
||||||
|
"subsequentSystemConfidentiality": "NONE",
|
||||||
|
"subsequentSystemIntegrity": "NONE",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/h0e4a0r1t/h0e4a0r1t.github.io/blob/master/2024/sQrromK7x42JbLgY/Command%20Injection%20Vulnerability%20in%20RAISECOM%20Gateway%20Devices-vpn_template_style.php.pdf",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.273563",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.273563",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.385350",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
47
README.md
47
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-05T04:00:17.866039+00:00
|
2024-08-05T06:00:17.695584+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-05T03:16:08.363000+00:00
|
2024-08-05T05:15:39.920000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,48 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
258929
|
258937
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `4`
|
Recently added CVEs: `8`
|
||||||
|
|
||||||
- [CVE-2024-7465](CVE-2024/CVE-2024-74xx/CVE-2024-7465.json) (`2024-08-05T02:16:03.840`)
|
- [CVE-2024-39713](CVE-2024/CVE-2024-397xx/CVE-2024-39713.json) (`2024-08-05T05:15:39.297`)
|
||||||
- [CVE-2024-7466](CVE-2024/CVE-2024-74xx/CVE-2024-7466.json) (`2024-08-05T02:16:04.107`)
|
- [CVE-2024-39838](CVE-2024/CVE-2024-398xx/CVE-2024-39838.json) (`2024-08-05T05:15:39.563`)
|
||||||
- [CVE-2024-7467](CVE-2024/CVE-2024-74xx/CVE-2024-7467.json) (`2024-08-05T03:16:08.040`)
|
- [CVE-2024-41720](CVE-2024/CVE-2024-417xx/CVE-2024-41720.json) (`2024-08-05T05:15:39.637`)
|
||||||
- [CVE-2024-7468](CVE-2024/CVE-2024-74xx/CVE-2024-7468.json) (`2024-08-05T03:16:08.363`)
|
- [CVE-2024-41889](CVE-2024/CVE-2024-418xx/CVE-2024-41889.json) (`2024-08-05T05:15:39.697`)
|
||||||
|
- [CVE-2024-6117](CVE-2024/CVE-2024-61xx/CVE-2024-6117.json) (`2024-08-05T05:15:39.760`)
|
||||||
|
- [CVE-2024-6118](CVE-2024/CVE-2024-61xx/CVE-2024-6118.json) (`2024-08-05T05:15:39.920`)
|
||||||
|
- [CVE-2024-7469](CVE-2024/CVE-2024-74xx/CVE-2024-7469.json) (`2024-08-05T04:15:59.370`)
|
||||||
|
- [CVE-2024-7470](CVE-2024/CVE-2024-74xx/CVE-2024-7470.json) (`2024-08-05T04:15:59.730`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `52`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
- [CVE-2019-19076](CVE-2019/CVE-2019-190xx/CVE-2019-19076.json) (`2024-08-05T02:15:59.327`)
|
|
||||||
- [CVE-2019-19232](CVE-2019/CVE-2019-192xx/CVE-2019-19232.json) (`2024-08-05T02:16:02.180`)
|
|
||||||
- [CVE-2019-19234](CVE-2019/CVE-2019-192xx/CVE-2019-19234.json) (`2024-08-05T02:16:02.340`)
|
|
||||||
- [CVE-2019-19372](CVE-2019/CVE-2019-193xx/CVE-2019-19372.json) (`2024-08-05T03:15:27.977`)
|
|
||||||
- [CVE-2019-19391](CVE-2019/CVE-2019-193xx/CVE-2019-19391.json) (`2024-08-05T03:15:28.613`)
|
|
||||||
- [CVE-2019-19589](CVE-2019/CVE-2019-195xx/CVE-2019-19589.json) (`2024-08-05T03:15:32.293`)
|
|
||||||
- [CVE-2019-19681](CVE-2019/CVE-2019-196xx/CVE-2019-19681.json) (`2024-08-05T03:15:34.433`)
|
|
||||||
- [CVE-2019-19770](CVE-2019/CVE-2019-197xx/CVE-2019-19770.json) (`2024-08-05T03:15:36.337`)
|
|
||||||
- [CVE-2019-20058](CVE-2019/CVE-2019-200xx/CVE-2019-20058.json) (`2024-08-05T03:15:43.773`)
|
|
||||||
- [CVE-2019-20175](CVE-2019/CVE-2019-201xx/CVE-2019-20175.json) (`2024-08-05T03:15:45.880`)
|
|
||||||
- [CVE-2019-20180](CVE-2019/CVE-2019-201xx/CVE-2019-20180.json) (`2024-08-05T03:15:46.077`)
|
|
||||||
- [CVE-2019-25031](CVE-2019/CVE-2019-250xx/CVE-2019-25031.json) (`2024-08-05T03:16:05.123`)
|
|
||||||
- [CVE-2019-25032](CVE-2019/CVE-2019-250xx/CVE-2019-25032.json) (`2024-08-05T03:16:05.237`)
|
|
||||||
- [CVE-2019-25033](CVE-2019/CVE-2019-250xx/CVE-2019-25033.json) (`2024-08-05T03:16:05.330`)
|
|
||||||
- [CVE-2019-25034](CVE-2019/CVE-2019-250xx/CVE-2019-25034.json) (`2024-08-05T03:16:05.430`)
|
|
||||||
- [CVE-2019-25035](CVE-2019/CVE-2019-250xx/CVE-2019-25035.json) (`2024-08-05T03:16:05.520`)
|
|
||||||
- [CVE-2019-25036](CVE-2019/CVE-2019-250xx/CVE-2019-25036.json) (`2024-08-05T03:16:05.610`)
|
|
||||||
- [CVE-2019-25037](CVE-2019/CVE-2019-250xx/CVE-2019-25037.json) (`2024-08-05T03:16:05.697`)
|
|
||||||
- [CVE-2019-25038](CVE-2019/CVE-2019-250xx/CVE-2019-25038.json) (`2024-08-05T03:16:05.780`)
|
|
||||||
- [CVE-2019-25039](CVE-2019/CVE-2019-250xx/CVE-2019-25039.json) (`2024-08-05T03:16:05.877`)
|
|
||||||
- [CVE-2019-25040](CVE-2019/CVE-2019-250xx/CVE-2019-25040.json) (`2024-08-05T03:16:05.967`)
|
|
||||||
- [CVE-2019-25041](CVE-2019/CVE-2019-250xx/CVE-2019-25041.json) (`2024-08-05T03:16:06.057`)
|
|
||||||
- [CVE-2019-25042](CVE-2019/CVE-2019-250xx/CVE-2019-25042.json) (`2024-08-05T03:16:06.140`)
|
|
||||||
- [CVE-2019-25070](CVE-2019/CVE-2019-250xx/CVE-2019-25070.json) (`2024-08-05T03:16:06.917`)
|
|
||||||
- [CVE-2019-25210](CVE-2019/CVE-2019-252xx/CVE-2019-25210.json) (`2024-08-05T03:16:07.877`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
120
_state.csv
120
_state.csv
@ -128144,10 +128144,10 @@ CVE-2019-1010011,0,0,b7f65d4e388f84f5ca27b81e96818197a0acc39569ec81ec985df47bade
|
|||||||
CVE-2019-1010016,0,0,61960b0f42820fb776217025a4fe5c2f8fe94bab5343d8b0bbf0e66e163057fe,2022-11-17T17:21:59.260000
|
CVE-2019-1010016,0,0,61960b0f42820fb776217025a4fe5c2f8fe94bab5343d8b0bbf0e66e163057fe,2022-11-17T17:21:59.260000
|
||||||
CVE-2019-1010017,0,0,ef1879a007a80aa1fdea38ce7d8e25d16cce5967859f1a4e0139a4f3c286f8b1,2019-07-17T18:55:01.707000
|
CVE-2019-1010017,0,0,ef1879a007a80aa1fdea38ce7d8e25d16cce5967859f1a4e0139a4f3c286f8b1,2019-07-17T18:55:01.707000
|
||||||
CVE-2019-1010018,0,0,337550d065db490531ba2539dcb04623731d485d7aff61a0855c32b906098bd3,2019-10-09T23:44:12.930000
|
CVE-2019-1010018,0,0,337550d065db490531ba2539dcb04623731d485d7aff61a0855c32b906098bd3,2019-10-09T23:44:12.930000
|
||||||
CVE-2019-1010022,0,1,a84356b17c6a9d98fc55155f6ccbe0b182b498d7c8fb038725f2c9c6919286a6,2024-08-05T03:15:25.083000
|
CVE-2019-1010022,0,0,a84356b17c6a9d98fc55155f6ccbe0b182b498d7c8fb038725f2c9c6919286a6,2024-08-05T03:15:25.083000
|
||||||
CVE-2019-1010023,0,1,35a5356cd1e1b3cca356b5a4109d895a6ed0657cde13afdf05dc67ab5ec02197,2024-08-05T03:15:25.183000
|
CVE-2019-1010023,0,0,35a5356cd1e1b3cca356b5a4109d895a6ed0657cde13afdf05dc67ab5ec02197,2024-08-05T03:15:25.183000
|
||||||
CVE-2019-1010024,0,1,fae5936c33ea92ea3768f6cdb10eec74cccf02edd55ebda33c2c6bd0347315c8,2024-08-05T03:15:25.260000
|
CVE-2019-1010024,0,0,fae5936c33ea92ea3768f6cdb10eec74cccf02edd55ebda33c2c6bd0347315c8,2024-08-05T03:15:25.260000
|
||||||
CVE-2019-1010025,0,1,2130bb014e4b7d1d898eeab6573b05e97f712187f586fec546c8fc3950572754,2024-08-05T03:15:25.333000
|
CVE-2019-1010025,0,0,2130bb014e4b7d1d898eeab6573b05e97f712187f586fec546c8fc3950572754,2024-08-05T03:15:25.333000
|
||||||
CVE-2019-1010028,0,0,7e746140f1e92e3cf1fc7391109a28d1f5ea4b379ddbe2cb141aa581273ed398,2019-07-15T14:26:34.140000
|
CVE-2019-1010028,0,0,7e746140f1e92e3cf1fc7391109a28d1f5ea4b379ddbe2cb141aa581273ed398,2019-07-15T14:26:34.140000
|
||||||
CVE-2019-1010030,0,0,469921b5420f055272a4de60513834ba4e11564351b524305e44847a07600737,2023-11-07T03:02:14.913000
|
CVE-2019-1010030,0,0,469921b5420f055272a4de60513834ba4e11564351b524305e44847a07600737,2023-11-07T03:02:14.913000
|
||||||
CVE-2019-1010034,0,0,b5e0cf9cc95c1c87e717c5428dbb9e06c60a34aaf04b1ff325edf0d8b7a40c61,2019-08-21T18:15:13.023000
|
CVE-2019-1010034,0,0,b5e0cf9cc95c1c87e717c5428dbb9e06c60a34aaf04b1ff325edf0d8b7a40c61,2019-08-21T18:15:13.023000
|
||||||
@ -128191,7 +128191,7 @@ CVE-2019-1010150,0,0,fb289bd24d23c95b625a543a4b8e0251178a6f6556570c271f0c67b0f30
|
|||||||
CVE-2019-1010151,0,0,9b835dba6976725c9e500002eeea9690b137a761bce87243ff9220e0cd452285,2020-08-24T17:37:01.140000
|
CVE-2019-1010151,0,0,9b835dba6976725c9e500002eeea9690b137a761bce87243ff9220e0cd452285,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-1010152,0,0,6fd7a8cc7d4d532d1f78afe75dfbdb904d96d96325f7d813645b7575ee54fcfe,2021-07-21T11:39:23.747000
|
CVE-2019-1010152,0,0,6fd7a8cc7d4d532d1f78afe75dfbdb904d96d96325f7d813645b7575ee54fcfe,2021-07-21T11:39:23.747000
|
||||||
CVE-2019-1010153,0,0,94e0b9e0dd2ba5605a31bbe15953f6feb33f02a31010af5b8dd7471329089f52,2019-07-24T12:51:24.410000
|
CVE-2019-1010153,0,0,94e0b9e0dd2ba5605a31bbe15953f6feb33f02a31010af5b8dd7471329089f52,2019-07-24T12:51:24.410000
|
||||||
CVE-2019-1010155,0,1,78dbb7e019aeee23b8f1432f1cbb08ca71df7a7ce8188b6916d9537952c137b1,2024-08-05T03:15:25.750000
|
CVE-2019-1010155,0,0,78dbb7e019aeee23b8f1432f1cbb08ca71df7a7ce8188b6916d9537952c137b1,2024-08-05T03:15:25.750000
|
||||||
CVE-2019-1010156,0,0,6a6589513b2b2cdbe5db7cf438fa71b7adaccc02026b8db9d82af7bdb212ef81,2023-11-07T03:02:17.007000
|
CVE-2019-1010156,0,0,6a6589513b2b2cdbe5db7cf438fa71b7adaccc02026b8db9d82af7bdb212ef81,2023-11-07T03:02:17.007000
|
||||||
CVE-2019-1010161,0,0,621b687b993890e3303b72107c385e25d7be7d53c73a0e95c020b8b54abc2811,2020-08-24T17:37:01.140000
|
CVE-2019-1010161,0,0,621b687b993890e3303b72107c385e25d7be7d53c73a0e95c020b8b54abc2811,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-1010162,0,0,b9dd7974e4028e2d1344980588761f1ed459d2c6e2d078f4081c48a8507352d4,2019-10-09T23:44:15.603000
|
CVE-2019-1010162,0,0,b9dd7974e4028e2d1344980588761f1ed459d2c6e2d078f4081c48a8507352d4,2019-10-09T23:44:15.603000
|
||||||
@ -134140,9 +134140,9 @@ CVE-2019-16382,0,0,01b2c8977a3cdbb9c13b51f31af8abede85a7af76c1fae990c00121e79d69
|
|||||||
CVE-2019-16383,0,0,b00150dbac7b858d1887ad80e32fcd98d54ca8cec065be4285d1c87d5c5face2,2020-04-14T18:15:12.157000
|
CVE-2019-16383,0,0,b00150dbac7b858d1887ad80e32fcd98d54ca8cec065be4285d1c87d5c5face2,2020-04-14T18:15:12.157000
|
||||||
CVE-2019-16384,0,0,59978255e8fcb7bad59e27dcf07f18f03eb4167e8a7c16c1217160b7d198be17,2020-06-05T17:57:33.430000
|
CVE-2019-16384,0,0,59978255e8fcb7bad59e27dcf07f18f03eb4167e8a7c16c1217160b7d198be17,2020-06-05T17:57:33.430000
|
||||||
CVE-2019-16385,0,0,daa925a98118893db88751c211e7aa58637bd379b02f560b8cb8865931f87031,2021-07-21T11:39:23.747000
|
CVE-2019-16385,0,0,daa925a98118893db88751c211e7aa58637bd379b02f560b8cb8865931f87031,2021-07-21T11:39:23.747000
|
||||||
CVE-2019-16386,0,1,9814db4a6b33c4f472ed9efd36918b41df14ed9aecd3aebc6c7f7f1bf51d0db8,2024-08-05T02:15:17.950000
|
CVE-2019-16386,0,0,9814db4a6b33c4f472ed9efd36918b41df14ed9aecd3aebc6c7f7f1bf51d0db8,2024-08-05T02:15:17.950000
|
||||||
CVE-2019-16387,0,1,c9574cc64c6bbd3155019d56e1c7123ac964c264856c2ab24ca39a7f334ddfcd,2024-08-05T02:15:18.067000
|
CVE-2019-16387,0,0,c9574cc64c6bbd3155019d56e1c7123ac964c264856c2ab24ca39a7f334ddfcd,2024-08-05T02:15:18.067000
|
||||||
CVE-2019-16388,0,1,ab93729aadab9c5f1bd2c045b5f8c491a9f57407542ff9c6cad78e56150e39c6,2024-08-05T02:15:18.143000
|
CVE-2019-16388,0,0,ab93729aadab9c5f1bd2c045b5f8c491a9f57407542ff9c6cad78e56150e39c6,2024-08-05T02:15:18.143000
|
||||||
CVE-2019-1639,0,0,c0050827f1f96e58100cf1c67282bbc80e4b6b54375e906d07f185e68f544ee3,2019-10-09T23:47:34.813000
|
CVE-2019-1639,0,0,c0050827f1f96e58100cf1c67282bbc80e4b6b54375e906d07f185e68f544ee3,2019-10-09T23:47:34.813000
|
||||||
CVE-2019-16391,0,0,adbfa52115bdeb1c58a89a53916ad597dfe2399bdfa9dc4b20343f225fc282b0,2023-02-13T19:19:48.713000
|
CVE-2019-16391,0,0,adbfa52115bdeb1c58a89a53916ad597dfe2399bdfa9dc4b20343f225fc282b0,2023-02-13T19:19:48.713000
|
||||||
CVE-2019-16392,0,0,23fd27beabcb43ecd4c899d296dfb0d6bd6111b7c5a9185864a5dd51f4faff51,2023-02-13T19:19:32.160000
|
CVE-2019-16392,0,0,23fd27beabcb43ecd4c899d296dfb0d6bd6111b7c5a9185864a5dd51f4faff51,2023-02-13T19:19:32.160000
|
||||||
@ -134570,8 +134570,8 @@ CVE-2019-16921,0,0,d9b33316755157efab31456d00f2abb0a65120f7147b84330b03900debb62
|
|||||||
CVE-2019-16922,0,0,2c535b40dbe10710933e0784949c8d9a377e836d5f30cd623d54253b2469f5d6,2021-07-21T11:39:23.747000
|
CVE-2019-16922,0,0,2c535b40dbe10710933e0784949c8d9a377e836d5f30cd623d54253b2469f5d6,2021-07-21T11:39:23.747000
|
||||||
CVE-2019-16923,0,0,15fbcf175e4f7f3f2c16c6224d28441204996ffd257213e8a7fa145c0d9f21e9,2019-09-27T20:00:45.943000
|
CVE-2019-16923,0,0,15fbcf175e4f7f3f2c16c6224d28441204996ffd257213e8a7fa145c0d9f21e9,2019-09-27T20:00:45.943000
|
||||||
CVE-2019-16924,0,0,f4faf7a76132af9a082e979af4a2c4a24926cd4b99687f35ac2055b0f8812c1e,2019-10-04T13:58:13.470000
|
CVE-2019-16924,0,0,f4faf7a76132af9a082e979af4a2c4a24926cd4b99687f35ac2055b0f8812c1e,2019-10-04T13:58:13.470000
|
||||||
CVE-2019-16925,0,1,a07e34ad6977ab8e3d37d1ba6535fec889c2d46a1523731e756c71cdc7e5fa71,2024-08-05T02:15:26.087000
|
CVE-2019-16925,0,0,a07e34ad6977ab8e3d37d1ba6535fec889c2d46a1523731e756c71cdc7e5fa71,2024-08-05T02:15:26.087000
|
||||||
CVE-2019-16926,0,1,61d8bd17e755b2668c65754e6d9ca882522854b16e6c4a854ebdd47daa34d49c,2024-08-05T02:15:26.187000
|
CVE-2019-16926,0,0,61d8bd17e755b2668c65754e6d9ca882522854b16e6c4a854ebdd47daa34d49c,2024-08-05T02:15:26.187000
|
||||||
CVE-2019-16927,0,0,1a851e355f3daf3a3c999ea866f3c36b18959de6b014a216182c79f369d52bf0,2019-10-01T17:02:57.650000
|
CVE-2019-16927,0,0,1a851e355f3daf3a3c999ea866f3c36b18959de6b014a216182c79f369d52bf0,2019-10-01T17:02:57.650000
|
||||||
CVE-2019-16928,0,0,9f286ac6ff58c5a49fd23890fbe697ef508a7c727577426a0e4cb6f4eecbb5dd,2024-07-24T14:24:33.837000
|
CVE-2019-16928,0,0,9f286ac6ff58c5a49fd23890fbe697ef508a7c727577426a0e4cb6f4eecbb5dd,2024-07-24T14:24:33.837000
|
||||||
CVE-2019-16929,0,0,3b95b946b9cdf36f15acf82d0abd4cdeb92ab089a9615cec608e8198f4fb9bcd,2019-10-17T19:31:10.043000
|
CVE-2019-16929,0,0,3b95b946b9cdf36f15acf82d0abd4cdeb92ab089a9615cec608e8198f4fb9bcd,2019-10-17T19:31:10.043000
|
||||||
@ -134805,7 +134805,7 @@ CVE-2019-17189,0,0,d5edccc52cfaeb9e2872d4ec3fb10fbf4d66585c1299618c07380e0c86d53
|
|||||||
CVE-2019-1719,0,0,b874ebfbf73587359ccab78fa2d6ff46e9c20fef76f15c65f9cebd1e982c6688,2019-10-09T23:47:48.817000
|
CVE-2019-1719,0,0,b874ebfbf73587359ccab78fa2d6ff46e9c20fef76f15c65f9cebd1e982c6688,2019-10-09T23:47:48.817000
|
||||||
CVE-2019-17190,0,0,a8d439787b093571f9310fa35b3b5e322e1fa094c8ad824a87d13418fde33439,2023-01-31T20:55:28.650000
|
CVE-2019-17190,0,0,a8d439787b093571f9310fa35b3b5e322e1fa094c8ad824a87d13418fde33439,2023-01-31T20:55:28.650000
|
||||||
CVE-2019-17191,0,0,4e364982e6b16e47f8d0e5a300eceaa1fb3ead49c1df5f2ce26e510514bf1a3b,2021-07-21T11:39:23.747000
|
CVE-2019-17191,0,0,4e364982e6b16e47f8d0e5a300eceaa1fb3ead49c1df5f2ce26e510514bf1a3b,2021-07-21T11:39:23.747000
|
||||||
CVE-2019-17192,0,1,db8b0ab13e395a77a5fb3ae8ac4da7a355b282cf695c5c51a47812b8fdb4755a,2024-08-05T02:15:32.010000
|
CVE-2019-17192,0,0,db8b0ab13e395a77a5fb3ae8ac4da7a355b282cf695c5c51a47812b8fdb4755a,2024-08-05T02:15:32.010000
|
||||||
CVE-2019-17195,0,0,7b439a73ba2e7a9dc0286d4d0dc76ff269a3a8bfcaf4f694708bdfcb70b7fe1b,2023-11-07T03:06:11.280000
|
CVE-2019-17195,0,0,7b439a73ba2e7a9dc0286d4d0dc76ff269a3a8bfcaf4f694708bdfcb70b7fe1b,2023-11-07T03:06:11.280000
|
||||||
CVE-2019-17197,0,0,0cf28809edbf0af9e24d561682ca7749b1fb1c9f6234ce7e6def576e602aef0b,2019-10-08T15:25:19.250000
|
CVE-2019-17197,0,0,0cf28809edbf0af9e24d561682ca7749b1fb1c9f6234ce7e6def576e602aef0b,2019-10-08T15:25:19.250000
|
||||||
CVE-2019-17199,0,0,5531b00205c141c5946addee26319ed6579f8f359ca3621dbf3ee4fd11b5b87b,2019-10-10T19:05:58.950000
|
CVE-2019-17199,0,0,5531b00205c141c5946addee26319ed6579f8f359ca3621dbf3ee4fd11b5b87b,2019-10-10T19:05:58.950000
|
||||||
@ -134874,8 +134874,8 @@ CVE-2019-1726,0,0,5dccdd1c0a34b9978ef11d725bea23dd7e2274d337378b7e540b05470b361e
|
|||||||
CVE-2019-17260,0,0,7d4dcac2a2d94765f430a437a6b07928875d2868ef2018c19e237c26beca3566,2020-08-24T17:37:01.140000
|
CVE-2019-17260,0,0,7d4dcac2a2d94765f430a437a6b07928875d2868ef2018c19e237c26beca3566,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-17261,0,0,c2e362feb7179321e885cb8899353033094aba0e85efcd4735c43416c16d9d25,2019-10-10T14:48:08.360000
|
CVE-2019-17261,0,0,c2e362feb7179321e885cb8899353033094aba0e85efcd4735c43416c16d9d25,2019-10-10T14:48:08.360000
|
||||||
CVE-2019-17262,0,0,5464123dd3ead4608a3e91de65745ca9548e592e405863c6ae260e6c7cf103e4,2019-10-10T14:46:02.183000
|
CVE-2019-17262,0,0,5464123dd3ead4608a3e91de65745ca9548e592e405863c6ae260e6c7cf103e4,2019-10-10T14:46:02.183000
|
||||||
CVE-2019-17263,0,1,ea90f3c7d810fda902ca9b6c48f80c95dfb7b0b68a628dda3a8bc20999c3063a,2024-08-05T02:15:34.153000
|
CVE-2019-17263,0,0,ea90f3c7d810fda902ca9b6c48f80c95dfb7b0b68a628dda3a8bc20999c3063a,2024-08-05T02:15:34.153000
|
||||||
CVE-2019-17264,0,1,845a005754f0eb8d6697ae1ec1048ce1d4057d103b60461fb97e3cb452e0b685,2024-08-05T02:15:34.250000
|
CVE-2019-17264,0,0,845a005754f0eb8d6697ae1ec1048ce1d4057d103b60461fb97e3cb452e0b685,2024-08-05T02:15:34.250000
|
||||||
CVE-2019-17266,0,0,fc20cc2fab6da035cad90459f4c30568b6a5f286f016faaf1b164c900283cdce,2023-11-07T03:06:11.977000
|
CVE-2019-17266,0,0,fc20cc2fab6da035cad90459f4c30568b6a5f286f016faaf1b164c900283cdce,2023-11-07T03:06:11.977000
|
||||||
CVE-2019-17267,0,0,1630ec531b580650f2d7e05bae729591495ef6e1084cefe7fead0b38ba62623b,2023-11-07T03:06:12.040000
|
CVE-2019-17267,0,0,1630ec531b580650f2d7e05bae729591495ef6e1084cefe7fead0b38ba62623b,2023-11-07T03:06:12.040000
|
||||||
CVE-2019-17268,0,0,12b412cccd0341047d95a3fad4fce14426959f2dd0139faf175fa400871cd056,2020-02-11T20:19:51.490000
|
CVE-2019-17268,0,0,12b412cccd0341047d95a3fad4fce14426959f2dd0139faf175fa400871cd056,2020-02-11T20:19:51.490000
|
||||||
@ -135020,7 +135020,7 @@ CVE-2019-17398,0,0,8e6f37a8f3538a67b1d5d9627f237bc955b702bcbb8ea1a3a5b601e9c5424
|
|||||||
CVE-2019-17399,0,0,e57e1d7680c8ebc2bb6d86620c7ea62b7362fa266e27908429475a22c5def2f6,2019-10-11T13:29:24.333000
|
CVE-2019-17399,0,0,e57e1d7680c8ebc2bb6d86620c7ea62b7362fa266e27908429475a22c5def2f6,2019-10-11T13:29:24.333000
|
||||||
CVE-2019-1740,0,0,fe0fd6243ce0cc2cb6b35455e03dbfba368deb44ce2d527f5dc4400d72abec16,2022-03-18T19:40:47.180000
|
CVE-2019-1740,0,0,fe0fd6243ce0cc2cb6b35455e03dbfba368deb44ce2d527f5dc4400d72abec16,2022-03-18T19:40:47.180000
|
||||||
CVE-2019-17400,0,0,3fb89899544b82dd71e99584daa1232cf47b94f311ad48ccd9717bb27d6da2ac,2019-10-23T19:38:01.657000
|
CVE-2019-17400,0,0,3fb89899544b82dd71e99584daa1232cf47b94f311ad48ccd9717bb27d6da2ac,2019-10-23T19:38:01.657000
|
||||||
CVE-2019-17401,0,1,64ed12655447b91e5d59192420124fde8938755297d87675ba23b367a8296d28,2024-08-05T02:15:37.513000
|
CVE-2019-17401,0,0,64ed12655447b91e5d59192420124fde8938755297d87675ba23b367a8296d28,2024-08-05T02:15:37.513000
|
||||||
CVE-2019-17402,0,0,d80d4e043cf2da7d15b977389b2a93ebde2e234a265e83b2c713ac6ace138b33,2023-01-13T16:19:37.180000
|
CVE-2019-17402,0,0,d80d4e043cf2da7d15b977389b2a93ebde2e234a265e83b2c713ac6ace138b33,2023-01-13T16:19:37.180000
|
||||||
CVE-2019-17403,0,0,67fe417c3d1124181f8fd50f1166b989057e87b8942e4e7642c7e6dec3f8d41a,2019-12-04T16:16:01.420000
|
CVE-2019-17403,0,0,67fe417c3d1124181f8fd50f1166b989057e87b8942e4e7642c7e6dec3f8d41a,2019-12-04T16:16:01.420000
|
||||||
CVE-2019-17404,0,0,9d173d05476a0fc3f8ed52f3986662544663086d4d8d9b322501c4cc98638cce,2019-12-04T16:11:35.550000
|
CVE-2019-17404,0,0,9d173d05476a0fc3f8ed52f3986662544663086d4d8d9b322501c4cc98638cce,2019-12-04T16:11:35.550000
|
||||||
@ -135060,7 +135060,7 @@ CVE-2019-17443,0,0,6459d45f7e4f3d0e351af5479c26b8da1f222ae2c7372bdca1ff999bdee34
|
|||||||
CVE-2019-17444,0,0,9e5a4c4a5a43d7c91ca53b9b36e19db69794d58ed3ed9c54abf1a8e5a0320e45,2020-10-20T17:06:54.730000
|
CVE-2019-17444,0,0,9e5a4c4a5a43d7c91ca53b9b36e19db69794d58ed3ed9c54abf1a8e5a0320e45,2020-10-20T17:06:54.730000
|
||||||
CVE-2019-17445,0,0,937f83c2c1ca2ef469544ae53a8675a4488778a576b3ce10981d27725dd5bef1,2019-12-04T20:29:45.423000
|
CVE-2019-17445,0,0,937f83c2c1ca2ef469544ae53a8675a4488778a576b3ce10981d27725dd5bef1,2019-12-04T20:29:45.423000
|
||||||
CVE-2019-17446,0,0,9c8068cf6cf841dc991b96d96da8e209a6d5c17a16cd7d1f1823be0ef70043ef,2019-12-04T14:47:20.680000
|
CVE-2019-17446,0,0,9c8068cf6cf841dc991b96d96da8e209a6d5c17a16cd7d1f1823be0ef70043ef,2019-12-04T14:47:20.680000
|
||||||
CVE-2019-17449,0,1,a0a9a66580a24d08c67467cc8e90176b5f8b987d56d3e08eaa90a0e95f286492,2024-08-05T02:15:38.463000
|
CVE-2019-17449,0,0,a0a9a66580a24d08c67467cc8e90176b5f8b987d56d3e08eaa90a0e95f286492,2024-08-05T02:15:38.463000
|
||||||
CVE-2019-1745,0,0,344a1d244d19f3d8a4c14bfc9aca95c473957bbf9639218967edb788234b6f46,2021-07-13T18:34:58.287000
|
CVE-2019-1745,0,0,344a1d244d19f3d8a4c14bfc9aca95c473957bbf9639218967edb788234b6f46,2021-07-13T18:34:58.287000
|
||||||
CVE-2019-17450,0,0,5bdb7a58283ea693d6218690c056793233608c6a8908e8322c6c354604d32376,2023-02-27T15:32:43.387000
|
CVE-2019-17450,0,0,5bdb7a58283ea693d6218690c056793233608c6a8908e8322c6c354604d32376,2023-02-27T15:32:43.387000
|
||||||
CVE-2019-17451,0,0,47c0d725139cd74648a23885dfa3f06e9f7d2d03c515d084c9ddc986afa3036a,2023-11-07T03:06:18.267000
|
CVE-2019-17451,0,0,47c0d725139cd74648a23885dfa3f06e9f7d2d03c515d084c9ddc986afa3036a,2023-11-07T03:06:18.267000
|
||||||
@ -135110,7 +135110,7 @@ CVE-2019-17522,0,0,40afbbbb2e6d8b93450530f9491e8512bad0022d69b72d7ea6c7c15042e05
|
|||||||
CVE-2019-17523,0,0,1cbb95cf4c1ec6d181eed30b6825f37814dfb8aa4069ec25a6ed60cc60a94bd3,2019-11-15T16:34:21.337000
|
CVE-2019-17523,0,0,1cbb95cf4c1ec6d181eed30b6825f37814dfb8aa4069ec25a6ed60cc60a94bd3,2019-11-15T16:34:21.337000
|
||||||
CVE-2019-17524,0,0,da35304b3cbd050f59b652b5b2e5f29df6c5995dbdfd5058f5263c4628c054ae,2019-11-15T16:32:47.300000
|
CVE-2019-17524,0,0,da35304b3cbd050f59b652b5b2e5f29df6c5995dbdfd5058f5263c4628c054ae,2019-11-15T16:32:47.300000
|
||||||
CVE-2019-17525,0,0,e988356ed97a6337f562a062bae17f6dee0576dc97ab9c4079cd785389367e01,2020-06-04T21:15:11.220000
|
CVE-2019-17525,0,0,e988356ed97a6337f562a062bae17f6dee0576dc97ab9c4079cd785389367e01,2020-06-04T21:15:11.220000
|
||||||
CVE-2019-17526,0,1,4ab5ed5fb2c6e3fae536e9460354a170ab882b01a352f6e3d4303006f8ae98c3,2024-08-05T02:15:39.850000
|
CVE-2019-17526,0,0,4ab5ed5fb2c6e3fae536e9460354a170ab882b01a352f6e3d4303006f8ae98c3,2024-08-05T02:15:39.850000
|
||||||
CVE-2019-17527,0,0,fa91500b50ad419bcae758d0b28c7e2a8a70e229db5c562e35de69d4f26b4783,2020-01-02T20:57:00.650000
|
CVE-2019-17527,0,0,fa91500b50ad419bcae758d0b28c7e2a8a70e229db5c562e35de69d4f26b4783,2020-01-02T20:57:00.650000
|
||||||
CVE-2019-17528,0,0,f763fb7f883a696c9e7d00d96fbe79cb0b82ff7d1df5a1f42ee07f7cbf8b300c,2020-08-24T17:37:01.140000
|
CVE-2019-17528,0,0,f763fb7f883a696c9e7d00d96fbe79cb0b82ff7d1df5a1f42ee07f7cbf8b300c,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-17529,0,0,badcf0ae9ee45635cdc3809d90d0a7a734386e15f6bfdca6fc38e58db718822c,2019-10-17T15:47:02.273000
|
CVE-2019-17529,0,0,badcf0ae9ee45635cdc3809d90d0a7a734386e15f6bfdca6fc38e58db718822c,2019-10-17T15:47:02.273000
|
||||||
@ -135180,7 +135180,7 @@ CVE-2019-17587,0,0,63caf1657dd141c9fd89e529fd01e6887fb7588961e4f9ffa6443df141308
|
|||||||
CVE-2019-17588,0,0,13fa78ac8d4b7c9527350d8f0dfb123653ebb6e2e9658da875a6e6f3f59ddf7e,2023-11-07T03:06:22.653000
|
CVE-2019-17588,0,0,13fa78ac8d4b7c9527350d8f0dfb123653ebb6e2e9658da875a6e6f3f59ddf7e,2023-11-07T03:06:22.653000
|
||||||
CVE-2019-17589,0,0,eeb3f20043c6dc0fb44fe6df866e791e190f6b3691e469eabb5e4544075c4b2d,2023-11-07T03:06:22.913000
|
CVE-2019-17589,0,0,eeb3f20043c6dc0fb44fe6df866e791e190f6b3691e469eabb5e4544075c4b2d,2023-11-07T03:06:22.913000
|
||||||
CVE-2019-1759,0,0,245b409316603513ec4fb5581243f2e3952628e547dd897e2a949cce78481a76,2020-10-09T14:23:05.493000
|
CVE-2019-1759,0,0,245b409316603513ec4fb5581243f2e3952628e547dd897e2a949cce78481a76,2020-10-09T14:23:05.493000
|
||||||
CVE-2019-17590,0,1,970f81d53a6c75212692f9744b4bc224c5d98575435af1d22d307647a72c881d,2024-08-05T02:15:41.737000
|
CVE-2019-17590,0,0,970f81d53a6c75212692f9744b4bc224c5d98575435af1d22d307647a72c881d,2024-08-05T02:15:41.737000
|
||||||
CVE-2019-17592,0,0,6cc446ad52dea16b115b60c63efae011dabaea3e2281e8744eee4f48db5183eb,2023-11-07T03:06:23.187000
|
CVE-2019-17592,0,0,6cc446ad52dea16b115b60c63efae011dabaea3e2281e8744eee4f48db5183eb,2023-11-07T03:06:23.187000
|
||||||
CVE-2019-17593,0,0,37dc84946aa864ce2d3732f5192ada5e58e51309894f62d22e60697d8152eb2b,2019-10-16T19:56:12.273000
|
CVE-2019-17593,0,0,37dc84946aa864ce2d3732f5192ada5e58e51309894f62d22e60697d8152eb2b,2019-10-16T19:56:12.273000
|
||||||
CVE-2019-17594,0,0,9f63a17665dbb923b1ac0462bc457a0659e41bc2bda2d17535b4d078ef3bfd4c,2021-02-10T15:13:31.630000
|
CVE-2019-17594,0,0,9f63a17665dbb923b1ac0462bc457a0659e41bc2bda2d17535b4d078ef3bfd4c,2021-02-10T15:13:31.630000
|
||||||
@ -135346,7 +135346,7 @@ CVE-2019-18212,0,0,267ab9fd55d11fd20d1ddbb306e7add782a3039f4012effcc32f24636195c
|
|||||||
CVE-2019-18213,0,0,9cb268485db3a292446d2e60a3de26f17df904684af828784d6a8c48b8e64046,2021-07-21T11:39:23.747000
|
CVE-2019-18213,0,0,9cb268485db3a292446d2e60a3de26f17df904684af828784d6a8c48b8e64046,2021-07-21T11:39:23.747000
|
||||||
CVE-2019-18214,0,0,a7d5b79996bd069dc84a08a7553c244a4742bf2db53c0fd3d80b90102e62473c,2019-10-22T13:00:32.340000
|
CVE-2019-18214,0,0,a7d5b79996bd069dc84a08a7553c244a4742bf2db53c0fd3d80b90102e62473c,2019-10-22T13:00:32.340000
|
||||||
CVE-2019-18215,0,0,52237bb8d9089086794b3f96f50d426acdeeaba9850b021ef0007c9ba58ade9a,2021-07-21T11:39:23.747000
|
CVE-2019-18215,0,0,52237bb8d9089086794b3f96f50d426acdeeaba9850b021ef0007c9ba58ade9a,2021-07-21T11:39:23.747000
|
||||||
CVE-2019-18216,0,1,0462c1657c7dbfaadeb8b6ebf5c065ab1380151b5a92adde4e7078ada460ccb2,2024-08-05T02:15:44.857000
|
CVE-2019-18216,0,0,0462c1657c7dbfaadeb8b6ebf5c065ab1380151b5a92adde4e7078ada460ccb2,2024-08-05T02:15:44.857000
|
||||||
CVE-2019-18217,0,0,6e6602897d5ad99b3e0433605a5b7573359ca0bc2c3aa4eb513766ef93b4cf84,2023-11-07T03:06:24.783000
|
CVE-2019-18217,0,0,6e6602897d5ad99b3e0433605a5b7573359ca0bc2c3aa4eb513766ef93b4cf84,2023-11-07T03:06:24.783000
|
||||||
CVE-2019-18218,0,0,7ae0d8831a168e41fc1a7fc8b1d1898f9d89ed28a3c514e0c3021e4ffd1ad083,2023-11-07T03:06:24.853000
|
CVE-2019-18218,0,0,7ae0d8831a168e41fc1a7fc8b1d1898f9d89ed28a3c514e0c3021e4ffd1ad083,2023-11-07T03:06:24.853000
|
||||||
CVE-2019-18219,0,0,8ddba2a96e689f29840beb392603f9240c4ca311d9f9682806f84c09f46e76bd,2019-10-24T18:53:20.697000
|
CVE-2019-18219,0,0,8ddba2a96e689f29840beb392603f9240c4ca311d9f9682806f84c09f46e76bd,2019-10-24T18:53:20.697000
|
||||||
@ -135783,7 +135783,7 @@ CVE-2019-18679,0,0,62b6c5eeda21123b4a28b8d2b8ae00b093a81937d819cbaf73b9edd6db8d7
|
|||||||
CVE-2019-1868,0,0,ef91a058d0b42075f33bb1d580d2cc6a4ae36495687b21f1e73a31217b1123f9,2020-10-16T15:44:36.860000
|
CVE-2019-1868,0,0,ef91a058d0b42075f33bb1d580d2cc6a4ae36495687b21f1e73a31217b1123f9,2020-10-16T15:44:36.860000
|
||||||
CVE-2019-18680,0,0,9b7c2910ab38ac87371018534e05720cb6d1ff8f6423685a94237ff69783e0ae,2023-01-17T21:31:48.287000
|
CVE-2019-18680,0,0,9b7c2910ab38ac87371018534e05720cb6d1ff8f6423685a94237ff69783e0ae,2023-01-17T21:31:48.287000
|
||||||
CVE-2019-18683,0,0,5acbd23abd69118661e6c253cde7a12bb7dcbf7419f88c0e244399ba24aa0f7c,2024-06-07T13:55:43.110000
|
CVE-2019-18683,0,0,5acbd23abd69118661e6c253cde7a12bb7dcbf7419f88c0e244399ba24aa0f7c,2024-06-07T13:55:43.110000
|
||||||
CVE-2019-18684,0,1,1d2ea5f9ce0489dcd5d8f4417268fcab0680c3d0a8fb705308d53560388f2b56,2024-08-05T02:15:51.370000
|
CVE-2019-18684,0,0,1d2ea5f9ce0489dcd5d8f4417268fcab0680c3d0a8fb705308d53560388f2b56,2024-08-05T02:15:51.370000
|
||||||
CVE-2019-18685,0,0,80a0ec18e5abbed09c0caff097be7d9bbf1366ccd430238cd4b8ffc0317fd644,2023-11-07T03:06:54.240000
|
CVE-2019-18685,0,0,80a0ec18e5abbed09c0caff097be7d9bbf1366ccd430238cd4b8ffc0317fd644,2023-11-07T03:06:54.240000
|
||||||
CVE-2019-18686,0,0,a7a8882a2dea859253b700d6f692e4646260a2c73014290fd6aa97c7e066e84c,2023-11-07T03:06:54.560000
|
CVE-2019-18686,0,0,a7a8882a2dea859253b700d6f692e4646260a2c73014290fd6aa97c7e066e84c,2023-11-07T03:06:54.560000
|
||||||
CVE-2019-18687,0,0,345ebae57005b72851109719f525de4fa6b74974d8bc961ccfcc702cd68f77e1,2023-11-07T03:06:54.820000
|
CVE-2019-18687,0,0,345ebae57005b72851109719f525de4fa6b74974d8bc961ccfcc702cd68f77e1,2023-11-07T03:06:54.820000
|
||||||
@ -136123,24 +136123,24 @@ CVE-2019-19034,0,0,20a6666915d66d7c85606005ccf199d05991f602d5204966311d1c8438489
|
|||||||
CVE-2019-19035,0,0,b01ab5ec971f9d2c3cc20647546ab97c1a24983231f3ba2167e8d0bd723bf621,2023-11-07T03:07:23.880000
|
CVE-2019-19035,0,0,b01ab5ec971f9d2c3cc20647546ab97c1a24983231f3ba2167e8d0bd723bf621,2023-11-07T03:07:23.880000
|
||||||
CVE-2019-19036,0,0,55758ab0f8514d49f2069dc0701dec671ac2ad2a36ed1721e225b0006fcc7857,2020-08-03T17:15:10.573000
|
CVE-2019-19036,0,0,55758ab0f8514d49f2069dc0701dec671ac2ad2a36ed1721e225b0006fcc7857,2020-08-03T17:15:10.573000
|
||||||
CVE-2019-19037,0,0,b6c9c16dc9ba9b37780a6a193ca670b77395ce0a152747563719291b54fc400e,2019-12-05T05:15:15.263000
|
CVE-2019-19037,0,0,b6c9c16dc9ba9b37780a6a193ca670b77395ce0a152747563719291b54fc400e,2019-12-05T05:15:15.263000
|
||||||
CVE-2019-19039,0,1,ae078ae084adbcc2024ac01cdea8afba2b316f4f8be2f84be4349d9e78b3bcd4,2024-08-05T02:15:57.273000
|
CVE-2019-19039,0,0,ae078ae084adbcc2024ac01cdea8afba2b316f4f8be2f84be4349d9e78b3bcd4,2024-08-05T02:15:57.273000
|
||||||
CVE-2019-1904,0,0,f3e49e46515b9a27dee08e74e40c09ba87269b27af759f4efd22cd5a770f1274,2021-10-18T12:04:49.910000
|
CVE-2019-1904,0,0,f3e49e46515b9a27dee08e74e40c09ba87269b27af759f4efd22cd5a770f1274,2021-10-18T12:04:49.910000
|
||||||
CVE-2019-19040,0,0,5eebd3c797ccf2a23aef601a21f0c24f5dbf7f2fa7c099ab13f146d1f37b65c1,2019-11-19T17:02:23.137000
|
CVE-2019-19040,0,0,5eebd3c797ccf2a23aef601a21f0c24f5dbf7f2fa7c099ab13f146d1f37b65c1,2019-11-19T17:02:23.137000
|
||||||
CVE-2019-19041,0,0,336be099d3001391ee7e0a6026562998c1a39091155fefb273cf87d3f12afb8b,2019-11-19T18:58:00.393000
|
CVE-2019-19041,0,0,336be099d3001391ee7e0a6026562998c1a39091155fefb273cf87d3f12afb8b,2019-11-19T18:58:00.393000
|
||||||
CVE-2019-19043,0,0,e077528fa521b1a82b5b8610af4860196c3e08909e0bcfc71e266fe21bd6d92a,2023-11-07T03:07:24.033000
|
CVE-2019-19043,0,0,e077528fa521b1a82b5b8610af4860196c3e08909e0bcfc71e266fe21bd6d92a,2023-11-07T03:07:24.033000
|
||||||
CVE-2019-19044,0,0,98f5995d07e181873aaf5664ae82a6fa28fdbc380df517586690de9517c81c3a,2023-01-20T14:35:42.983000
|
CVE-2019-19044,0,0,98f5995d07e181873aaf5664ae82a6fa28fdbc380df517586690de9517c81c3a,2023-01-20T14:35:42.983000
|
||||||
CVE-2019-19045,0,0,fc01e461bb9b2ba8974285aa95a998c79b0de7295691eb276f75da50969086e4,2020-08-24T17:37:01.140000
|
CVE-2019-19045,0,0,fc01e461bb9b2ba8974285aa95a998c79b0de7295691eb276f75da50969086e4,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-19046,0,1,29f0169712cb176eb133c3619fd121e85641c1e247b25765997a37b092cc33c5,2024-08-05T02:15:57.587000
|
CVE-2019-19046,0,0,29f0169712cb176eb133c3619fd121e85641c1e247b25765997a37b092cc33c5,2024-08-05T02:15:57.587000
|
||||||
CVE-2019-19047,0,0,0e7737100319e03cb0b83f3d90a8c402cffc2f1292282edf1de2fa1ef0923c89,2020-08-24T17:37:01.140000
|
CVE-2019-19047,0,0,0e7737100319e03cb0b83f3d90a8c402cffc2f1292282edf1de2fa1ef0923c89,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-19048,0,0,db07d8da03a9e9a9fbc05a6b48c21c9ab7e60e2b75fe2603a423df23685c997e,2023-01-17T21:32:10.783000
|
CVE-2019-19048,0,0,db07d8da03a9e9a9fbc05a6b48c21c9ab7e60e2b75fe2603a423df23685c997e,2023-01-17T21:32:10.783000
|
||||||
CVE-2019-19049,0,1,ed5f89a9c84b426708860760ffd713d81f94525fe43cae76c5901553d0632099,2024-08-05T02:15:57.810000
|
CVE-2019-19049,0,0,ed5f89a9c84b426708860760ffd713d81f94525fe43cae76c5901553d0632099,2024-08-05T02:15:57.810000
|
||||||
CVE-2019-1905,0,0,69c7f3b62e394447902822ba2ec444464634c488c7230e9a2a3c0b8ec892d842,2019-10-09T23:48:30.987000
|
CVE-2019-1905,0,0,69c7f3b62e394447902822ba2ec444464634c488c7230e9a2a3c0b8ec892d842,2019-10-09T23:48:30.987000
|
||||||
CVE-2019-19050,0,0,cdc05e07a8d47c6d5cbc1e6f7215c6685af1d77c83f05a1d42a6f7963dcbc7c9,2023-11-07T03:07:24.293000
|
CVE-2019-19050,0,0,cdc05e07a8d47c6d5cbc1e6f7215c6685af1d77c83f05a1d42a6f7963dcbc7c9,2023-11-07T03:07:24.293000
|
||||||
CVE-2019-19051,0,0,295b1fe67bc75003432a4ec3224e24b22c7ff4dd3e9f42640dd64642238774ef,2022-11-07T14:55:55.527000
|
CVE-2019-19051,0,0,295b1fe67bc75003432a4ec3224e24b22c7ff4dd3e9f42640dd64642238774ef,2022-11-07T14:55:55.527000
|
||||||
CVE-2019-19052,0,0,758e3650d6140e626858480b9ca730c932f893d23e61a6746a5468c4c2fb43f1,2023-01-19T16:48:31.577000
|
CVE-2019-19052,0,0,758e3650d6140e626858480b9ca730c932f893d23e61a6746a5468c4c2fb43f1,2023-01-19T16:48:31.577000
|
||||||
CVE-2019-19053,0,0,dcc9d5505cb46c6618e8c60792e5b21798a3e1232542136b9dcfcb68929dd8d6,2023-01-19T19:43:51.683000
|
CVE-2019-19053,0,0,dcc9d5505cb46c6618e8c60792e5b21798a3e1232542136b9dcfcb68929dd8d6,2023-01-19T19:43:51.683000
|
||||||
CVE-2019-19054,0,0,47e97584419df9db273ddf98fcb4bd33bffee982729d4f62f74a36abb588ea60,2023-11-07T03:07:24.417000
|
CVE-2019-19054,0,0,47e97584419df9db273ddf98fcb4bd33bffee982729d4f62f74a36abb588ea60,2023-11-07T03:07:24.417000
|
||||||
CVE-2019-19055,0,1,2aabf34981fad927ed2932c539569eee6b04871e04292e8775aa28a49214aaa5,2024-08-05T02:15:58.123000
|
CVE-2019-19055,0,0,2aabf34981fad927ed2932c539569eee6b04871e04292e8775aa28a49214aaa5,2024-08-05T02:15:58.123000
|
||||||
CVE-2019-19056,0,0,668b8f327a974584490e303f5afcaee1720882120b56b8556818ea4c4dec89f6,2023-11-07T03:07:24.600000
|
CVE-2019-19056,0,0,668b8f327a974584490e303f5afcaee1720882120b56b8556818ea4c4dec89f6,2023-11-07T03:07:24.600000
|
||||||
CVE-2019-19057,0,0,6314b716f533adab2ef243517dd56923b76e7d23d98ed2ce444ee2fe3007cddf,2023-11-07T03:07:24.680000
|
CVE-2019-19057,0,0,6314b716f533adab2ef243517dd56923b76e7d23d98ed2ce444ee2fe3007cddf,2023-11-07T03:07:24.680000
|
||||||
CVE-2019-19058,0,0,def0123495052f31d47d4afed5071bab3de44492e2277853fda6441b7ace0841,2023-11-07T03:07:24.943000
|
CVE-2019-19058,0,0,def0123495052f31d47d4afed5071bab3de44492e2277853fda6441b7ace0841,2023-11-07T03:07:24.943000
|
||||||
@ -136150,20 +136150,20 @@ CVE-2019-19060,0,0,23fd6d3274a6e32e35a24a697e82921004ff2644dd60ff0d73308aea43b25
|
|||||||
CVE-2019-19061,0,0,e4e170f9e3e6615177d4da116e229e9e512fea636006122a40c08ed09bb01f6c,2023-01-19T20:08:29.547000
|
CVE-2019-19061,0,0,e4e170f9e3e6615177d4da116e229e9e512fea636006122a40c08ed09bb01f6c,2023-01-19T20:08:29.547000
|
||||||
CVE-2019-19062,0,0,ec645ecd0e91a1d60b5cc1fe3d10bb0ab72df5e5bd41aabd82c21c6792b822ce,2023-11-07T03:07:27.043000
|
CVE-2019-19062,0,0,ec645ecd0e91a1d60b5cc1fe3d10bb0ab72df5e5bd41aabd82c21c6792b822ce,2023-11-07T03:07:27.043000
|
||||||
CVE-2019-19063,0,0,299e8e500ec2e02cbb9d3957ed397e889c05cb95b2123e5ff9c122ac302e5fd6,2023-11-07T03:07:27.137000
|
CVE-2019-19063,0,0,299e8e500ec2e02cbb9d3957ed397e889c05cb95b2123e5ff9c122ac302e5fd6,2023-11-07T03:07:27.137000
|
||||||
CVE-2019-19064,0,1,2e271845a8b9d1150f95eabf17d18e1475f1194d0cb7194580b4d90f43346b9c,2024-08-05T02:15:58.570000
|
CVE-2019-19064,0,0,2e271845a8b9d1150f95eabf17d18e1475f1194d0cb7194580b4d90f43346b9c,2024-08-05T02:15:58.570000
|
||||||
CVE-2019-19065,0,1,3b53dd34c7b106112e3313db77b2f9f60c75df38be7808454550143c0c436f33,2024-08-05T02:15:58.677000
|
CVE-2019-19065,0,0,3b53dd34c7b106112e3313db77b2f9f60c75df38be7808454550143c0c436f33,2024-08-05T02:15:58.677000
|
||||||
CVE-2019-19066,0,0,a42e595615ac1288c4e5f9737428e321bc5b3e1ce595e39bc49860b62f9b2798,2023-11-07T03:07:27.377000
|
CVE-2019-19066,0,0,a42e595615ac1288c4e5f9737428e321bc5b3e1ce595e39bc49860b62f9b2798,2023-11-07T03:07:27.377000
|
||||||
CVE-2019-19067,0,1,21c60c0589e856788f81153cf254f0ba2c34cb413df62b70d73735206dd99373,2024-08-05T02:15:58.843000
|
CVE-2019-19067,0,0,21c60c0589e856788f81153cf254f0ba2c34cb413df62b70d73735206dd99373,2024-08-05T02:15:58.843000
|
||||||
CVE-2019-19068,0,0,1a958f82d63e3825eef7b178401f99c2990589bf8bfc7ff8fc622f5edae58689,2023-11-07T03:07:27.647000
|
CVE-2019-19068,0,0,1a958f82d63e3825eef7b178401f99c2990589bf8bfc7ff8fc622f5edae58689,2023-11-07T03:07:27.647000
|
||||||
CVE-2019-19069,0,0,35a98def006ba3a382abe299f03c9df039506c2d536dcebed19262169659fa2b,2021-06-22T14:47:56.090000
|
CVE-2019-19069,0,0,35a98def006ba3a382abe299f03c9df039506c2d536dcebed19262169659fa2b,2021-06-22T14:47:56.090000
|
||||||
CVE-2019-1907,0,0,aa11da7e4b35b913b4a94d785763fba258180164dbb197ced2ce9b65542c12c2,2020-10-16T14:51:24.777000
|
CVE-2019-1907,0,0,aa11da7e4b35b913b4a94d785763fba258180164dbb197ced2ce9b65542c12c2,2020-10-16T14:51:24.777000
|
||||||
CVE-2019-19070,0,1,88e0112670b4713def373ad3f5d359988331694812ce38746cab015013500f72,2024-08-05T02:15:59.033000
|
CVE-2019-19070,0,0,88e0112670b4713def373ad3f5d359988331694812ce38746cab015013500f72,2024-08-05T02:15:59.033000
|
||||||
CVE-2019-19071,0,0,bb11cadd4b173c45c1bd7e32fdc4a6b71730901577d0fdd78444a9be0cd48f13,2023-11-07T03:07:27.953000
|
CVE-2019-19071,0,0,bb11cadd4b173c45c1bd7e32fdc4a6b71730901577d0fdd78444a9be0cd48f13,2023-11-07T03:07:27.953000
|
||||||
CVE-2019-19072,0,0,74153ce8f1e50bbd6f3f9934d2e599e18b15a80b3f3148d967a32f7c4be2074a,2023-11-07T03:07:28.080000
|
CVE-2019-19072,0,0,74153ce8f1e50bbd6f3f9934d2e599e18b15a80b3f3148d967a32f7c4be2074a,2023-11-07T03:07:28.080000
|
||||||
CVE-2019-19073,0,0,39ce92fee099b114d3d8a069e71159c4da661c5761eadf9991bb42d792ffb73a,2023-11-07T03:07:28.280000
|
CVE-2019-19073,0,0,39ce92fee099b114d3d8a069e71159c4da661c5761eadf9991bb42d792ffb73a,2023-11-07T03:07:28.280000
|
||||||
CVE-2019-19074,0,0,37e51df6706a7524e6aab801a6c97afb953519f1c5c95a01c050f71f578ed6e9,2023-11-07T03:07:28.557000
|
CVE-2019-19074,0,0,37e51df6706a7524e6aab801a6c97afb953519f1c5c95a01c050f71f578ed6e9,2023-11-07T03:07:28.557000
|
||||||
CVE-2019-19075,0,0,870453decae2f405b79683174f0a71bedf080551a9e3bc86c57e7186f1a9664c,2023-01-17T21:32:01.787000
|
CVE-2019-19075,0,0,870453decae2f405b79683174f0a71bedf080551a9e3bc86c57e7186f1a9664c,2023-01-17T21:32:01.787000
|
||||||
CVE-2019-19076,0,1,ef606d5aaedd8c1f574ccb43596ffff91445d9c455f3843a871a284d72ceb36b,2024-08-05T02:15:59.327000
|
CVE-2019-19076,0,0,ef606d5aaedd8c1f574ccb43596ffff91445d9c455f3843a871a284d72ceb36b,2024-08-05T02:15:59.327000
|
||||||
CVE-2019-19077,0,0,fdf169553c642d649db6eb34a41f718666ec8bfb2c0765892ec80960d21c497f,2020-08-24T17:37:01.140000
|
CVE-2019-19077,0,0,fdf169553c642d649db6eb34a41f718666ec8bfb2c0765892ec80960d21c497f,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-19078,0,0,729fb31a09f691509ddf4ee45f23ebc27090e1aca21040a6c18da4ef6de69d64,2023-11-07T03:07:29.130000
|
CVE-2019-19078,0,0,729fb31a09f691509ddf4ee45f23ebc27090e1aca21040a6c18da4ef6de69d64,2023-11-07T03:07:29.130000
|
||||||
CVE-2019-19079,0,0,c1e005dd2ba5e596593d53a2ac53f4766bc0cff387d0abe2bf6dd704de4e7aa4,2023-01-17T21:31:31.493000
|
CVE-2019-19079,0,0,c1e005dd2ba5e596593d53a2ac53f4766bc0cff387d0abe2bf6dd704de4e7aa4,2023-01-17T21:31:31.493000
|
||||||
@ -136296,8 +136296,8 @@ CVE-2019-19229,0,0,b22793139721bbb2ccd98bb478609dfaffd48ca91568c250dfefed2833554
|
|||||||
CVE-2019-1923,0,0,0bfacf40f9a7bc85ddfc4442f8dd2093e3356e3de3d46a3899f75f13bf77256b,2020-10-16T15:14:22.297000
|
CVE-2019-1923,0,0,0bfacf40f9a7bc85ddfc4442f8dd2093e3356e3de3d46a3899f75f13bf77256b,2020-10-16T15:14:22.297000
|
||||||
CVE-2019-19230,0,0,8347e76ebd7c7ffc01e9f7ef2efed12c2e4d4910ad6e86574a19608efa2ba508,2019-12-12T21:53:01.147000
|
CVE-2019-19230,0,0,8347e76ebd7c7ffc01e9f7ef2efed12c2e4d4910ad6e86574a19608efa2ba508,2019-12-12T21:53:01.147000
|
||||||
CVE-2019-19231,0,0,88255fb231bff4efde6bf728566295fe08cdfd657a3acd1e5e4fef988c53c267,2020-10-22T17:35:12.337000
|
CVE-2019-19231,0,0,88255fb231bff4efde6bf728566295fe08cdfd657a3acd1e5e4fef988c53c267,2020-10-22T17:35:12.337000
|
||||||
CVE-2019-19232,0,1,211eebf396f8ce848f5bac3ed16193ae14f19eed8440fced3c9fe7dbc574e570,2024-08-05T02:16:02.180000
|
CVE-2019-19232,0,0,211eebf396f8ce848f5bac3ed16193ae14f19eed8440fced3c9fe7dbc574e570,2024-08-05T02:16:02.180000
|
||||||
CVE-2019-19234,0,1,e0bb986f0a418ad607e4c6ed3d5ac9d967e9dc49a95925abd8adcfb0f92c5e77,2024-08-05T02:16:02.340000
|
CVE-2019-19234,0,0,e0bb986f0a418ad607e4c6ed3d5ac9d967e9dc49a95925abd8adcfb0f92c5e77,2024-08-05T02:16:02.340000
|
||||||
CVE-2019-19235,0,0,58c622cf6c1574a897031a0c96708f72d705f4182c79455ea9f07d7395faa8ea,2021-07-21T11:39:23.747000
|
CVE-2019-19235,0,0,58c622cf6c1574a897031a0c96708f72d705f4182c79455ea9f07d7395faa8ea,2021-07-21T11:39:23.747000
|
||||||
CVE-2019-1924,0,0,e14598fd1bbeb8a8f5571fa1a43e709a6eec07fac45bf30ba54d5f9e3028bb1c,2023-03-03T18:08:46.970000
|
CVE-2019-1924,0,0,e14598fd1bbeb8a8f5571fa1a43e709a6eec07fac45bf30ba54d5f9e3028bb1c,2023-03-03T18:08:46.970000
|
||||||
CVE-2019-19240,0,0,ceb780dd157ff343ddf6dbae1371ecc5c523ae55654370f513cc71f2ff788c31,2020-08-24T17:37:01.140000
|
CVE-2019-19240,0,0,ceb780dd157ff343ddf6dbae1371ecc5c523ae55654370f513cc71f2ff788c31,2020-08-24T17:37:01.140000
|
||||||
@ -136425,7 +136425,7 @@ CVE-2019-19368,0,0,8217ce84fd0b1b8ba007a621f01244e5f9c96beebc20a660d2a319bec7c46
|
|||||||
CVE-2019-1937,0,0,9faed2cc8dbae353d68be54f37e7acd8e8f9c3c2e1dbdf78a813cf0e59989707,2023-07-17T17:15:09.210000
|
CVE-2019-1937,0,0,9faed2cc8dbae353d68be54f37e7acd8e8f9c3c2e1dbdf78a813cf0e59989707,2023-07-17T17:15:09.210000
|
||||||
CVE-2019-19370,0,0,0e861473dfb2990ea4bc806df6ee8f2588ab1a1923851a418bc37185e136b9de,2020-03-04T18:41:25.267000
|
CVE-2019-19370,0,0,0e861473dfb2990ea4bc806df6ee8f2588ab1a1923851a418bc37185e136b9de,2020-03-04T18:41:25.267000
|
||||||
CVE-2019-19371,0,0,bf1187122c67dd44507f0e0362fa52b6a86d3e756d815bceebcaf7b04bd7a2cc,2020-03-04T20:04:31.593000
|
CVE-2019-19371,0,0,bf1187122c67dd44507f0e0362fa52b6a86d3e756d815bceebcaf7b04bd7a2cc,2020-03-04T20:04:31.593000
|
||||||
CVE-2019-19372,0,1,c81a10b5bc34c9ccc4056b4a5e6edbc19b4b060bdd6cd2b638e64c3c26eb39a0,2024-08-05T03:15:27.977000
|
CVE-2019-19372,0,0,c81a10b5bc34c9ccc4056b4a5e6edbc19b4b060bdd6cd2b638e64c3c26eb39a0,2024-08-05T03:15:27.977000
|
||||||
CVE-2019-19373,0,0,c99797f4d89b431296f559eef3f2b00efce2d456f0f472caedebb6bfac193915,2019-12-19T21:19:05.413000
|
CVE-2019-19373,0,0,c99797f4d89b431296f559eef3f2b00efce2d456f0f472caedebb6bfac193915,2019-12-19T21:19:05.413000
|
||||||
CVE-2019-19374,0,0,9f3c0c417f078b03bf4795152d02db7b83d576424270435683df5b9478b0c5a9,2020-08-24T17:37:01.140000
|
CVE-2019-19374,0,0,9f3c0c417f078b03bf4795152d02db7b83d576424270435683df5b9478b0c5a9,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-19375,0,0,4a2c73b6c52596cc85dbb2971f34ab46abd2df6082e659f40be266a8597bc7d1,2020-08-24T17:37:01.140000
|
CVE-2019-19375,0,0,4a2c73b6c52596cc85dbb2971f34ab46abd2df6082e659f40be266a8597bc7d1,2020-08-24T17:37:01.140000
|
||||||
@ -136445,7 +136445,7 @@ CVE-2019-19388,0,0,9bb2a8fa5341933535d21575de29500e48a489ff30902816cd28ca3f9e7c8
|
|||||||
CVE-2019-19389,0,0,8ba0ff81534edf0149b9f146072935687abd8f03f0547418750752decd74938d,2020-08-24T17:37:01.140000
|
CVE-2019-19389,0,0,8ba0ff81534edf0149b9f146072935687abd8f03f0547418750752decd74938d,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-1939,0,0,a049417d67aa0b1d9a1ea409b3ab6ca7b3ae8135369361b8240390b7de56db4a,2020-10-16T14:12:34.837000
|
CVE-2019-1939,0,0,a049417d67aa0b1d9a1ea409b3ab6ca7b3ae8135369361b8240390b7de56db4a,2020-10-16T14:12:34.837000
|
||||||
CVE-2019-19390,0,0,7a503004fca6d1df119056f508258f39a6b1fa49be45b42a9ebe5e1c3432fb28,2020-04-22T12:43:02.797000
|
CVE-2019-19390,0,0,7a503004fca6d1df119056f508258f39a6b1fa49be45b42a9ebe5e1c3432fb28,2020-04-22T12:43:02.797000
|
||||||
CVE-2019-19391,0,1,56192dfce7922611eba5b6ce3703823d9db584f52fcf78b81c03d8c081fe87cb,2024-08-05T03:15:28.613000
|
CVE-2019-19391,0,0,56192dfce7922611eba5b6ce3703823d9db584f52fcf78b81c03d8c081fe87cb,2024-08-05T03:15:28.613000
|
||||||
CVE-2019-19392,0,0,57d80dd6b7778b3dbd35570093ebb724cde66f5ce17d811b815505c2cbe0be6b,2020-02-05T17:48:50.757000
|
CVE-2019-19392,0,0,57d80dd6b7778b3dbd35570093ebb724cde66f5ce17d811b815505c2cbe0be6b,2020-02-05T17:48:50.757000
|
||||||
CVE-2019-19393,0,0,38ac65855b2e829bed8e2699109159f156eac4323e9d09617ea1b5f6742335df,2020-10-13T13:40:50.527000
|
CVE-2019-19393,0,0,38ac65855b2e829bed8e2699109159f156eac4323e9d09617ea1b5f6742335df,2020-10-13T13:40:50.527000
|
||||||
CVE-2019-19394,0,0,96715fb94307d26e114f580ea76e1d14f431fd17ea8cf973eab287287396abd8,2020-04-22T20:17:05.530000
|
CVE-2019-19394,0,0,96715fb94307d26e114f580ea76e1d14f431fd17ea8cf973eab287287396abd8,2020-04-22T20:17:05.530000
|
||||||
@ -136583,7 +136583,7 @@ CVE-2019-19583,0,0,e7741383dc55e57a715ba7db5a9a18de9240183925f00bf6288365163367e
|
|||||||
CVE-2019-19585,0,0,7477e33654c21a08d3784dadd0c999f82bfb6b07075ffc10ea2a3440a20b31cf,2023-01-31T20:46:45.367000
|
CVE-2019-19585,0,0,7477e33654c21a08d3784dadd0c999f82bfb6b07075ffc10ea2a3440a20b31cf,2023-01-31T20:46:45.367000
|
||||||
CVE-2019-19587,0,0,bbedd2b5d604b269b3a8a7dc13702391a87f5c4a0a5a84dad2630f754e777639,2019-12-06T17:47:23.397000
|
CVE-2019-19587,0,0,bbedd2b5d604b269b3a8a7dc13702391a87f5c4a0a5a84dad2630f754e777639,2019-12-06T17:47:23.397000
|
||||||
CVE-2019-19588,0,0,f061dbdf355d03c6ffb4517d63c5a326ecfb6bdec6155f5a9718567d69bdab33,2020-08-24T17:37:01.140000
|
CVE-2019-19588,0,0,f061dbdf355d03c6ffb4517d63c5a326ecfb6bdec6155f5a9718567d69bdab33,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-19589,0,1,5dc28a884038121be2b7f444a1d98ef9e7b5b9726c72d82db02806c2e4b0ab51,2024-08-05T03:15:32.293000
|
CVE-2019-19589,0,0,5dc28a884038121be2b7f444a1d98ef9e7b5b9726c72d82db02806c2e4b0ab51,2024-08-05T03:15:32.293000
|
||||||
CVE-2019-1959,0,0,e47fb339d5f5696bf0de91b2f0b28dd0fdc3e2497e48a08f813aad2128b24a3f,2020-10-16T14:43:26.960000
|
CVE-2019-1959,0,0,e47fb339d5f5696bf0de91b2f0b28dd0fdc3e2497e48a08f813aad2128b24a3f,2020-10-16T14:43:26.960000
|
||||||
CVE-2019-19590,0,0,1e1e3eef595bb4558b07460c2505eca68b3656ed450825b36eacc97c4f375e8a,2023-11-07T03:07:43.043000
|
CVE-2019-19590,0,0,1e1e3eef595bb4558b07460c2505eca68b3656ed450825b36eacc97c4f375e8a,2023-11-07T03:07:43.043000
|
||||||
CVE-2019-19592,0,0,4abbec80295aae58283f9cb01392c755598227770bca68a7b09c612a75ee0928,2020-01-28T17:31:36.363000
|
CVE-2019-19592,0,0,4abbec80295aae58283f9cb01392c755598227770bca68a7b09c612a75ee0928,2020-01-28T17:31:36.363000
|
||||||
@ -136659,7 +136659,7 @@ CVE-2019-19678,0,0,a8fa7977b8c307c86a7dad4eb4434f5446c271e8915cbbc1cc9258fc4b68a
|
|||||||
CVE-2019-19679,0,0,0674b78fc5189789d4017681d3542fc5b337c22b3d4b57ab22763fd207379c8b,2019-12-11T02:19:56.070000
|
CVE-2019-19679,0,0,0674b78fc5189789d4017681d3542fc5b337c22b3d4b57ab22763fd207379c8b,2019-12-11T02:19:56.070000
|
||||||
CVE-2019-1968,0,0,15dec7676d8df14ab27f4c689ebe1d8b3342dd51985320b25c49f422677638ff,2020-10-16T14:10:16.673000
|
CVE-2019-1968,0,0,15dec7676d8df14ab27f4c689ebe1d8b3342dd51985320b25c49f422677638ff,2020-10-16T14:10:16.673000
|
||||||
CVE-2019-19680,0,0,0bb6d7a8955e7dfd02b3c46e9eaff61eef23d0aaede567ee4e749d624bd80974,2021-03-04T21:03:22.240000
|
CVE-2019-19680,0,0,0bb6d7a8955e7dfd02b3c46e9eaff61eef23d0aaede567ee4e749d624bd80974,2021-03-04T21:03:22.240000
|
||||||
CVE-2019-19681,0,1,ac449126dabcde4be946ce8adddb5b653882e43f9082bcbb4a93d9de74961124,2024-08-05T03:15:34.433000
|
CVE-2019-19681,0,0,ac449126dabcde4be946ce8adddb5b653882e43f9082bcbb4a93d9de74961124,2024-08-05T03:15:34.433000
|
||||||
CVE-2019-19682,0,0,60c3815b6db7f120d47856c68b9beb0a8dd5e530e6c766a731c7a6bc8b427b57,2019-12-10T19:42:08.877000
|
CVE-2019-19682,0,0,60c3815b6db7f120d47856c68b9beb0a8dd5e530e6c766a731c7a6bc8b427b57,2019-12-10T19:42:08.877000
|
||||||
CVE-2019-19683,0,0,7924cb36d80ef29be8455d12a3419e34b3a1727dc51eaf8983e79ec75b765913,2019-12-17T19:07:02.713000
|
CVE-2019-19683,0,0,7924cb36d80ef29be8455d12a3419e34b3a1727dc51eaf8983e79ec75b765913,2019-12-17T19:07:02.713000
|
||||||
CVE-2019-19684,0,0,cdc794d1adab9c0e9d2437b9fccbc5224cf83a2f78d74de0a0aeadd0d44e9fa9,2019-12-11T21:07:36.103000
|
CVE-2019-19684,0,0,cdc794d1adab9c0e9d2437b9fccbc5224cf83a2f78d74de0a0aeadd0d44e9fa9,2019-12-11T21:07:36.103000
|
||||||
@ -136742,7 +136742,7 @@ CVE-2019-19767,0,0,d551fc7c0baa207a96c5372b244c0b9340c70f3c27c2f0f2a418f1e225c58
|
|||||||
CVE-2019-19768,0,0,1858357a7a15f1b3bfed2fa2b9496685bb29436a335a694fa2160278817b7f0f,2020-06-10T20:15:11.657000
|
CVE-2019-19768,0,0,1858357a7a15f1b3bfed2fa2b9496685bb29436a335a694fa2160278817b7f0f,2020-06-10T20:15:11.657000
|
||||||
CVE-2019-19769,0,0,720093bbaddd579de23fa6fe60cb2bfdc79fb74b106c948207e5618883261fb9,2023-11-07T03:07:47.850000
|
CVE-2019-19769,0,0,720093bbaddd579de23fa6fe60cb2bfdc79fb74b106c948207e5618883261fb9,2023-11-07T03:07:47.850000
|
||||||
CVE-2019-1977,0,0,68778c0e3d178511d37381d1b24deb594d8a99fbe9eec9f8a92adba577392c0c,2019-10-09T23:48:44.597000
|
CVE-2019-1977,0,0,68778c0e3d178511d37381d1b24deb594d8a99fbe9eec9f8a92adba577392c0c,2019-10-09T23:48:44.597000
|
||||||
CVE-2019-19770,0,1,fffbe2ca6e8ac7983c7e70790964b1b41484a208d97e31ee92250b7c3a617a2f,2024-08-05T03:15:36.337000
|
CVE-2019-19770,0,0,fffbe2ca6e8ac7983c7e70790964b1b41484a208d97e31ee92250b7c3a617a2f,2024-08-05T03:15:36.337000
|
||||||
CVE-2019-19771,0,0,c2adaaa497d8729b820bcda9d1a9833a61f7608db4042c3f9641ea17f63b2618,2021-07-21T11:39:23.747000
|
CVE-2019-19771,0,0,c2adaaa497d8729b820bcda9d1a9833a61f7608db4042c3f9641ea17f63b2618,2021-07-21T11:39:23.747000
|
||||||
CVE-2019-19772,0,0,0bb7ac2795f29cbc09e76084515992dacea641f84d3476abbddf8d17bf5df9a4,2020-03-09T15:34:36.497000
|
CVE-2019-19772,0,0,0bb7ac2795f29cbc09e76084515992dacea641f84d3476abbddf8d17bf5df9a4,2020-03-09T15:34:36.497000
|
||||||
CVE-2019-19773,0,0,e3e147fe3399e51315d6ec32639631cefda08bc3ac96440e3cfd8c589fd0e6ea,2020-03-09T15:33:41.587000
|
CVE-2019-19773,0,0,e3e147fe3399e51315d6ec32639631cefda08bc3ac96440e3cfd8c589fd0e6ea,2020-03-09T15:33:41.587000
|
||||||
@ -137005,7 +137005,7 @@ CVE-2019-20054,0,0,13cd4124b693d3a61a44db997fcd480c041b532d578663101795c2806ba85
|
|||||||
CVE-2019-20055,0,0,30b273c71967bd7c4346d394aa8e2948e79a0f633a5b5e6e5ee32a924b2c5025,2020-01-02T19:26:13.403000
|
CVE-2019-20055,0,0,30b273c71967bd7c4346d394aa8e2948e79a0f633a5b5e6e5ee32a924b2c5025,2020-01-02T19:26:13.403000
|
||||||
CVE-2019-20056,0,0,3ed6023d2b9a2a3a60cc2c79830b6e670edb8b9d0fc126d0d802c8687943c4d1,2020-01-08T21:19:25.657000
|
CVE-2019-20056,0,0,3ed6023d2b9a2a3a60cc2c79830b6e670edb8b9d0fc126d0d802c8687943c4d1,2020-01-08T21:19:25.657000
|
||||||
CVE-2019-20057,0,0,f95baaa5f26b38baf551a2515b09a0f2e34d6fb3b5b530f6fe3d9bb4ea41040c,2020-05-04T14:35:28.320000
|
CVE-2019-20057,0,0,f95baaa5f26b38baf551a2515b09a0f2e34d6fb3b5b530f6fe3d9bb4ea41040c,2020-05-04T14:35:28.320000
|
||||||
CVE-2019-20058,0,1,4ac31f6f7a7b024c17e9e649442068d0c54babd086f65d95ccdefc4362f174b2,2024-08-05T03:15:43.773000
|
CVE-2019-20058,0,0,4ac31f6f7a7b024c17e9e649442068d0c54babd086f65d95ccdefc4362f174b2,2024-08-05T03:15:43.773000
|
||||||
CVE-2019-20059,0,0,3bd3fe9b81e3f48405c17ca6c9291904f42539cafb1fc9ae317a9cac26422fb7,2023-11-07T03:08:39.157000
|
CVE-2019-20059,0,0,3bd3fe9b81e3f48405c17ca6c9291904f42539cafb1fc9ae317a9cac26422fb7,2023-11-07T03:08:39.157000
|
||||||
CVE-2019-2006,0,0,25a7212f74f3373c19f52e54ff0dd6350c17edd7fb0f0366b33de2b16150e43e,2021-07-21T11:39:23.747000
|
CVE-2019-2006,0,0,25a7212f74f3373c19f52e54ff0dd6350c17edd7fb0f0366b33de2b16150e43e,2021-07-21T11:39:23.747000
|
||||||
CVE-2019-20060,0,0,053e17c3dd37b4da1c7162a7ce56c5b1317a5975164c1fb19f9b31417a06cf4e,2023-11-07T03:08:39.230000
|
CVE-2019-20060,0,0,053e17c3dd37b4da1c7162a7ce56c5b1317a5975164c1fb19f9b31417a06cf4e,2023-11-07T03:08:39.230000
|
||||||
@ -137089,12 +137089,12 @@ CVE-2019-20171,0,0,8eba2e91296aaffb974557f9293ea525b542ef104643340e72822f9b9b7a2
|
|||||||
CVE-2019-20172,0,0,a7f16acfff1573fe91fbc324a493272f6cf2817c1cbf2db052bf836ab183a3e1,2022-12-08T18:55:41.790000
|
CVE-2019-20172,0,0,a7f16acfff1573fe91fbc324a493272f6cf2817c1cbf2db052bf836ab183a3e1,2022-12-08T18:55:41.790000
|
||||||
CVE-2019-20173,0,0,7259f2007d6343617b134f3306619c137f41ef9799dfb366666f3b198531e96a,2020-02-07T19:13:18.343000
|
CVE-2019-20173,0,0,7259f2007d6343617b134f3306619c137f41ef9799dfb366666f3b198531e96a,2020-02-07T19:13:18.343000
|
||||||
CVE-2019-20174,0,0,052316ea7112f442ee959f38a6c35d54eb7099dc928db23a080229490b3402aa,2020-02-05T21:01:24.473000
|
CVE-2019-20174,0,0,052316ea7112f442ee959f38a6c35d54eb7099dc928db23a080229490b3402aa,2020-02-05T21:01:24.473000
|
||||||
CVE-2019-20175,0,1,73623c162695217824f8acfe9318f17d6682ad1bfba19458c76f58d33c7ef3de,2024-08-05T03:15:45.880000
|
CVE-2019-20175,0,0,73623c162695217824f8acfe9318f17d6682ad1bfba19458c76f58d33c7ef3de,2024-08-05T03:15:45.880000
|
||||||
CVE-2019-20176,0,0,8d34d40e894abbfe02aa47cb30afa09085cfbeefccf348c89f28d56caa280169,2023-11-07T03:08:40.020000
|
CVE-2019-20176,0,0,8d34d40e894abbfe02aa47cb30afa09085cfbeefccf348c89f28d56caa280169,2023-11-07T03:08:40.020000
|
||||||
CVE-2019-20178,0,0,7cc7c2520d484e2bcf0b55419ef0dc81189e9d2b741cb09c3f21d5d0585ea167,2023-11-07T03:08:40.090000
|
CVE-2019-20178,0,0,7cc7c2520d484e2bcf0b55419ef0dc81189e9d2b741cb09c3f21d5d0585ea167,2023-11-07T03:08:40.090000
|
||||||
CVE-2019-20179,0,0,0c078b814fd73b0fe5fd9377ffe99cd4ad38d492b92ff06fbf63bbf926b80a84,2023-11-07T03:08:40.150000
|
CVE-2019-20179,0,0,0c078b814fd73b0fe5fd9377ffe99cd4ad38d492b92ff06fbf63bbf926b80a84,2023-11-07T03:08:40.150000
|
||||||
CVE-2019-2018,0,0,6adf5fee9668db9b03959a50c604487e9ed4ca3c03a31ed39811250b941242da,2020-08-24T17:37:01.140000
|
CVE-2019-2018,0,0,6adf5fee9668db9b03959a50c604487e9ed4ca3c03a31ed39811250b941242da,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-20180,0,1,36322ac5684dd86a7dbc75367156a28a7e68ce49d01a3aec53740bdb9f968101,2024-08-05T03:15:46.077000
|
CVE-2019-20180,0,0,36322ac5684dd86a7dbc75367156a28a7e68ce49d01a3aec53740bdb9f968101,2024-08-05T03:15:46.077000
|
||||||
CVE-2019-20181,0,0,8704ba5716cf48081d2414ab9e8800a725b027bbd7ef31fc9346f74cc23dc134,2023-11-07T03:08:40.277000
|
CVE-2019-20181,0,0,8704ba5716cf48081d2414ab9e8800a725b027bbd7ef31fc9346f74cc23dc134,2023-11-07T03:08:40.277000
|
||||||
CVE-2019-20182,0,0,7f9e2353d8fd7aaef06ee2a7cc5c2df451413338e7ecad4382cb6cbca03bb549,2023-11-07T03:08:40.340000
|
CVE-2019-20182,0,0,7f9e2353d8fd7aaef06ee2a7cc5c2df451413338e7ecad4382cb6cbca03bb549,2023-11-07T03:08:40.340000
|
||||||
CVE-2019-20183,0,0,5c3fb1fec19dc7fc8c09b8b43de562cd2ada5165cabafec35ae1290d7c1ca9ba,2023-11-07T03:08:40.397000
|
CVE-2019-20183,0,0,5c3fb1fec19dc7fc8c09b8b43de562cd2ada5165cabafec35ae1290d7c1ca9ba,2023-11-07T03:08:40.397000
|
||||||
@ -138275,19 +138275,19 @@ CVE-2019-25028,0,0,5ba91bfc48416110d1e704dbbba14ece1356c78591f19ebe14296c9d32220
|
|||||||
CVE-2019-25029,0,0,7a51eb8fbd6eeaeb1c30377d6d2774d3dc1220af0e1f46bf3f490539a00acd2c,2021-06-07T13:39:08.897000
|
CVE-2019-25029,0,0,7a51eb8fbd6eeaeb1c30377d6d2774d3dc1220af0e1f46bf3f490539a00acd2c,2021-06-07T13:39:08.897000
|
||||||
CVE-2019-2503,0,0,d6af6c951a4865855c4cc58fdab3dc2891f568dd8bfb2211e1e7b3576f7e4f98,2022-08-04T19:53:20.877000
|
CVE-2019-2503,0,0,d6af6c951a4865855c4cc58fdab3dc2891f568dd8bfb2211e1e7b3576f7e4f98,2022-08-04T19:53:20.877000
|
||||||
CVE-2019-25030,0,0,d4761bd7eb7171f5f54c4fdfae582268aba9fbc76f13ceb1d9077a0d56d469ed,2021-06-07T14:07:43.390000
|
CVE-2019-25030,0,0,d4761bd7eb7171f5f54c4fdfae582268aba9fbc76f13ceb1d9077a0d56d469ed,2021-06-07T14:07:43.390000
|
||||||
CVE-2019-25031,0,1,0b95115cf63027425cf48bfca0ecc2e8fecfc58b44fd99456ffb53e6d9714db5,2024-08-05T03:16:05.123000
|
CVE-2019-25031,0,0,0b95115cf63027425cf48bfca0ecc2e8fecfc58b44fd99456ffb53e6d9714db5,2024-08-05T03:16:05.123000
|
||||||
CVE-2019-25032,0,1,43584beb3c806b6e247ce6f121e9ee5ed8d691dc3fdbf9fe435125fd3ce959a0,2024-08-05T03:16:05.237000
|
CVE-2019-25032,0,0,43584beb3c806b6e247ce6f121e9ee5ed8d691dc3fdbf9fe435125fd3ce959a0,2024-08-05T03:16:05.237000
|
||||||
CVE-2019-25033,0,1,5f3eac0fc56bad048981e2fa79c3cb0f86fe320986e1493e6c106b4173b4bbb0,2024-08-05T03:16:05.330000
|
CVE-2019-25033,0,0,5f3eac0fc56bad048981e2fa79c3cb0f86fe320986e1493e6c106b4173b4bbb0,2024-08-05T03:16:05.330000
|
||||||
CVE-2019-25034,0,1,d757a86ca56dc67a207d0fa104c331175d6baabbf3708d7d9248531d848cba44,2024-08-05T03:16:05.430000
|
CVE-2019-25034,0,0,d757a86ca56dc67a207d0fa104c331175d6baabbf3708d7d9248531d848cba44,2024-08-05T03:16:05.430000
|
||||||
CVE-2019-25035,0,1,5bc281a68879e7f468ec3ad65a33bba3641b6bfbc56133759efaea49e93249da,2024-08-05T03:16:05.520000
|
CVE-2019-25035,0,0,5bc281a68879e7f468ec3ad65a33bba3641b6bfbc56133759efaea49e93249da,2024-08-05T03:16:05.520000
|
||||||
CVE-2019-25036,0,1,015d0477623b7d0b8e8908fef899acc630cafcafd7e9e75eea3ddee44d9071f9,2024-08-05T03:16:05.610000
|
CVE-2019-25036,0,0,015d0477623b7d0b8e8908fef899acc630cafcafd7e9e75eea3ddee44d9071f9,2024-08-05T03:16:05.610000
|
||||||
CVE-2019-25037,0,1,dfc54a8def5678ab0218cf49bd4e25ea64c2d829d65f1a896507456aa8f3f0ea,2024-08-05T03:16:05.697000
|
CVE-2019-25037,0,0,dfc54a8def5678ab0218cf49bd4e25ea64c2d829d65f1a896507456aa8f3f0ea,2024-08-05T03:16:05.697000
|
||||||
CVE-2019-25038,0,1,acb30edeb71bc5f13fc19b3ad174a4745827756fca83d3c6dc9f56a3b524e9e9,2024-08-05T03:16:05.780000
|
CVE-2019-25038,0,0,acb30edeb71bc5f13fc19b3ad174a4745827756fca83d3c6dc9f56a3b524e9e9,2024-08-05T03:16:05.780000
|
||||||
CVE-2019-25039,0,1,9fc69b69cc3e8c320238cf4cf56612e7197e7e948e5a48bbc6bacccae787897d,2024-08-05T03:16:05.877000
|
CVE-2019-25039,0,0,9fc69b69cc3e8c320238cf4cf56612e7197e7e948e5a48bbc6bacccae787897d,2024-08-05T03:16:05.877000
|
||||||
CVE-2019-2504,0,0,63e6d474bfe099b9176ccd7cba95705cf6787a6a3d5c8f4d2e1b65bf2d103de9,2020-08-24T17:37:01.140000
|
CVE-2019-2504,0,0,63e6d474bfe099b9176ccd7cba95705cf6787a6a3d5c8f4d2e1b65bf2d103de9,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-25040,0,1,148ca36bc1154f6bd626aabd4332a594b4c4c880ea0fa67507eca436ad86707e,2024-08-05T03:16:05.967000
|
CVE-2019-25040,0,0,148ca36bc1154f6bd626aabd4332a594b4c4c880ea0fa67507eca436ad86707e,2024-08-05T03:16:05.967000
|
||||||
CVE-2019-25041,0,1,1691589b09e08b51094534c7f8c5cb321d4bef8052cb6e9fb234cede6b037ffd,2024-08-05T03:16:06.057000
|
CVE-2019-25041,0,0,1691589b09e08b51094534c7f8c5cb321d4bef8052cb6e9fb234cede6b037ffd,2024-08-05T03:16:06.057000
|
||||||
CVE-2019-25042,0,1,a661f06ca523415dc7f3a76c8e031a3942271fa0cfe4992cfff13743a9dec85b,2024-08-05T03:16:06.140000
|
CVE-2019-25042,0,0,a661f06ca523415dc7f3a76c8e031a3942271fa0cfe4992cfff13743a9dec85b,2024-08-05T03:16:06.140000
|
||||||
CVE-2019-25043,0,0,51abffa124d846f37ccdf0e10fe41d5096000542a2f135cec0c96ade61ccc796,2021-05-14T16:28:33.557000
|
CVE-2019-25043,0,0,51abffa124d846f37ccdf0e10fe41d5096000542a2f135cec0c96ade61ccc796,2021-05-14T16:28:33.557000
|
||||||
CVE-2019-25044,0,0,4e4e9b93b6780fe25728678d9590f5aa5d9a76f0f5badef3ced8caba8f4123ce,2023-01-24T02:01:08.940000
|
CVE-2019-25044,0,0,4e4e9b93b6780fe25728678d9590f5aa5d9a76f0f5badef3ced8caba8f4123ce,2023-01-24T02:01:08.940000
|
||||||
CVE-2019-25045,0,0,5b0cef2fc457b576d7c4286486db1e877c4c8c121d87f6c3b6128dd8eb401c57,2022-04-29T17:31:52.173000
|
CVE-2019-25045,0,0,5b0cef2fc457b576d7c4286486db1e877c4c8c121d87f6c3b6128dd8eb401c57,2022-04-29T17:31:52.173000
|
||||||
@ -138318,7 +138318,7 @@ CVE-2019-25067,0,0,c44b572beed6b106231fdc7051f89522fd11cb387992d573535ffec228f93
|
|||||||
CVE-2019-25068,0,0,241e88a10901db4a6301e105125597f63d123b405dae6923bd4a131d84879c6a,2022-06-16T15:08:02.170000
|
CVE-2019-25068,0,0,241e88a10901db4a6301e105125597f63d123b405dae6923bd4a131d84879c6a,2022-06-16T15:08:02.170000
|
||||||
CVE-2019-25069,0,0,8fd8b34f125ea37de6e4480c5b91abb00eed1a1ded94f40e77a039798e19ce29,2022-06-16T15:13:39.800000
|
CVE-2019-25069,0,0,8fd8b34f125ea37de6e4480c5b91abb00eed1a1ded94f40e77a039798e19ce29,2022-06-16T15:13:39.800000
|
||||||
CVE-2019-2507,0,0,4a3cdd35b8b6bce20c070479796ec86048b4791059e464bec7196a29b1a6b554,2020-08-24T17:37:01.140000
|
CVE-2019-2507,0,0,4a3cdd35b8b6bce20c070479796ec86048b4791059e464bec7196a29b1a6b554,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-25070,0,1,21c67cb15a6ecd82c05b84d39b4a5af1b6f8f248e4227db230ffbe6b15ec0e82,2024-08-05T03:16:06.917000
|
CVE-2019-25070,0,0,21c67cb15a6ecd82c05b84d39b4a5af1b6f8f248e4227db230ffbe6b15ec0e82,2024-08-05T03:16:06.917000
|
||||||
CVE-2019-25071,0,0,59045812c26ae592979fff5cb1f4cfb9ae9b606a793d2631a4b2ca34cd3fbd8c,2023-11-07T03:09:16.423000
|
CVE-2019-25071,0,0,59045812c26ae592979fff5cb1f4cfb9ae9b606a793d2631a4b2ca34cd3fbd8c,2023-11-07T03:09:16.423000
|
||||||
CVE-2019-25072,0,0,c44350924e83a9a6ac234cc1a2599dee9139c66541bcd5b08729cf043d8f2bd4,2023-11-07T03:09:16.680000
|
CVE-2019-25072,0,0,c44350924e83a9a6ac234cc1a2599dee9139c66541bcd5b08729cf043d8f2bd4,2023-11-07T03:09:16.680000
|
||||||
CVE-2019-25073,0,0,ff1b990ca060f94035b71c83c97211ec50133bf9056211ba4caf9f3e5d08ad6d,2023-11-07T03:09:16.787000
|
CVE-2019-25073,0,0,ff1b990ca060f94035b71c83c97211ec50133bf9056211ba4caf9f3e5d08ad6d,2023-11-07T03:09:16.787000
|
||||||
@ -138390,7 +138390,7 @@ CVE-2019-2518,0,0,04d7507c92584b75c4fbd69029d78ae1f6290a709a6ace5cf93c831a9904ed
|
|||||||
CVE-2019-2519,0,0,0e9acdb4d549216c68ca810570b0264e762a71355e7ff69ebfc353e8eab0a1da,2020-08-24T17:37:01.140000
|
CVE-2019-2519,0,0,0e9acdb4d549216c68ca810570b0264e762a71355e7ff69ebfc353e8eab0a1da,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-2520,0,0,59ba4c21fd930851ef6ffbb2330129d4dbfa7416d73fe480e781c4f52ef7210b,2020-08-24T17:37:01.140000
|
CVE-2019-2520,0,0,59ba4c21fd930851ef6ffbb2330129d4dbfa7416d73fe480e781c4f52ef7210b,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-2521,0,0,557cd7afc62b8b0d5545a61da2b67008378b171f216bd58bad5399af2682286d,2020-08-24T17:37:01.140000
|
CVE-2019-2521,0,0,557cd7afc62b8b0d5545a61da2b67008378b171f216bd58bad5399af2682286d,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-25210,0,1,ae2c128f86aae7320de747ce13a91ca3fd5883c7567b7db6bd962ad38aadbc09,2024-08-05T03:16:07.877000
|
CVE-2019-25210,0,0,ae2c128f86aae7320de747ce13a91ca3fd5883c7567b7db6bd962ad38aadbc09,2024-08-05T03:16:07.877000
|
||||||
CVE-2019-25211,0,0,469c1561e074b807caf6701e40210358657a37dbe70bde81f85c8d68a4456e96,2024-08-01T13:41:57.540000
|
CVE-2019-25211,0,0,469c1561e074b807caf6701e40210358657a37dbe70bde81f85c8d68a4456e96,2024-08-01T13:41:57.540000
|
||||||
CVE-2019-2522,0,0,438e5228ba492857a388b8016b2219394ce3508b8a36f1f8aede8ea3eeec2072,2020-08-24T17:37:01.140000
|
CVE-2019-2522,0,0,438e5228ba492857a388b8016b2219394ce3508b8a36f1f8aede8ea3eeec2072,2020-08-24T17:37:01.140000
|
||||||
CVE-2019-2523,0,0,4a0e4915f05e6fa4b1849fafb208e6fb024214d6840b1c8202b1873b064ed383,2020-08-24T17:37:01.140000
|
CVE-2019-2523,0,0,4a0e4915f05e6fa4b1849fafb208e6fb024214d6840b1c8202b1873b064ed383,2020-08-24T17:37:01.140000
|
||||||
@ -255617,6 +255617,7 @@ CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4
|
|||||||
CVE-2024-39705,0,0,91d39f33d5bd2d9618d124407e406b5aefb3921b0f0d526c128476a4653583c8,2024-07-03T02:05:51.507000
|
CVE-2024-39705,0,0,91d39f33d5bd2d9618d124407e406b5aefb3921b0f0d526c128476a4653583c8,2024-07-03T02:05:51.507000
|
||||||
CVE-2024-39708,0,0,000cfabacce752db3861ff9f8f3b1c505cd90f739471d05927bcaf43cab3bb6e,2024-06-28T10:27:00.920000
|
CVE-2024-39708,0,0,000cfabacce752db3861ff9f8f3b1c505cd90f739471d05927bcaf43cab3bb6e,2024-06-28T10:27:00.920000
|
||||||
CVE-2024-3971,0,0,232de18e9e74ddfe0c81af44fc47161b6db81bcc698685ef24ea3f7084d9ef87,2024-07-29T16:51:34.570000
|
CVE-2024-3971,0,0,232de18e9e74ddfe0c81af44fc47161b6db81bcc698685ef24ea3f7084d9ef87,2024-07-29T16:51:34.570000
|
||||||
|
CVE-2024-39713,1,1,9e280ea390721d0b9d3662e58b50ed6c0238d7c2b1a4803b5d4db465b3b6e177,2024-08-05T05:15:39.297000
|
||||||
CVE-2024-3972,0,0,0caddd7b34d493c3554c875afe72275890f23d83038241874e85ef811a9076b6,2024-08-01T13:56:47.637000
|
CVE-2024-3972,0,0,0caddd7b34d493c3554c875afe72275890f23d83038241874e85ef811a9076b6,2024-08-01T13:56:47.637000
|
||||||
CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000
|
CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000
|
||||||
CVE-2024-39728,0,0,fba26233ce0c4692619efffa132c45bfb836485ad2132e6f2e6d7ce0ec6f97d0,2024-07-16T13:57:37.203000
|
CVE-2024-39728,0,0,fba26233ce0c4692619efffa132c45bfb836485ad2132e6f2e6d7ce0ec6f97d0,2024-07-16T13:57:37.203000
|
||||||
@ -255650,6 +255651,7 @@ CVE-2024-3983,0,0,96266c916334fb5a02e4aa53ae15055a84c8153845733e53311fdb712a51a5
|
|||||||
CVE-2024-39830,0,0,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000
|
CVE-2024-39830,0,0,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000
|
||||||
CVE-2024-39832,0,0,6234d17b9478f93b770d730f2c819b00d4af0dd333bfbc3cf8b2152550951f28,2024-08-01T16:45:25.400000
|
CVE-2024-39832,0,0,6234d17b9478f93b770d730f2c819b00d4af0dd333bfbc3cf8b2152550951f28,2024-08-01T16:45:25.400000
|
||||||
CVE-2024-39837,0,0,c60120742f41154fefe3eaf4e38584ef459a2d1a28dab13e5a0225dc3e52fb1e,2024-08-01T16:45:25.400000
|
CVE-2024-39837,0,0,c60120742f41154fefe3eaf4e38584ef459a2d1a28dab13e5a0225dc3e52fb1e,2024-08-01T16:45:25.400000
|
||||||
|
CVE-2024-39838,1,1,282116b4bd1c7590e55a897f76967268d8537c78bfbd986ace4cefb07f77bc77,2024-08-05T05:15:39.563000
|
||||||
CVE-2024-39839,0,0,c4552c9b1ee7cea8a178134078e247b54a0ce7f628fb8b4d8589f1118253544d,2024-08-01T16:45:25.400000
|
CVE-2024-39839,0,0,c4552c9b1ee7cea8a178134078e247b54a0ce7f628fb8b4d8589f1118253544d,2024-08-01T16:45:25.400000
|
||||||
CVE-2024-3984,0,0,9fd51fca8e9cb62e411ab69c310516342152a8240e3126272f1618181a2d89aa,2024-06-20T12:44:01.637000
|
CVE-2024-3984,0,0,9fd51fca8e9cb62e411ab69c310516342152a8240e3126272f1618181a2d89aa,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
|
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
|
||||||
@ -256418,6 +256420,7 @@ CVE-2024-41707,0,0,46c44c2d7564627600555fe5a9d2b2412759a5e55f6187d39d18a309c5489
|
|||||||
CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e93b,2024-07-25T15:22:06.140000
|
CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e93b,2024-07-25T15:22:06.140000
|
||||||
CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000
|
CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000
|
||||||
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
|
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
|
||||||
|
CVE-2024-41720,1,1,f6b0266bfef72817777a3708a59a04d7ec01bbdead813d1592144645630ebe57,2024-08-05T05:15:39.637000
|
||||||
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
|
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
|
||||||
CVE-2024-4173,0,0,47f39f3e8e603eac743ed4815cd724decf015716a2f0d9c17daf4d8fa3affc2d,2024-04-25T23:15:47.240000
|
CVE-2024-4173,0,0,47f39f3e8e603eac743ed4815cd724decf015716a2f0d9c17daf4d8fa3affc2d,2024-04-25T23:15:47.240000
|
||||||
CVE-2024-4174,0,0,e168dfb28a2573f66b3120de326c0954bda564c12e3831aed75de7f1338d3089,2024-04-25T13:18:02.660000
|
CVE-2024-4174,0,0,e168dfb28a2573f66b3120de326c0954bda564c12e3831aed75de7f1338d3089,2024-04-25T13:18:02.660000
|
||||||
@ -256460,6 +256463,7 @@ CVE-2024-4187,0,0,6e41c1b7087e8ddcfaf3801328e1ee1bd29a767b33bcf1748327754d0e784a
|
|||||||
CVE-2024-4188,0,0,5459733739e7d5773814c2ce2922cf5b8b26c5398a641d72cfafdd22a4667489,2024-07-31T12:57:02.300000
|
CVE-2024-4188,0,0,5459733739e7d5773814c2ce2922cf5b8b26c5398a641d72cfafdd22a4667489,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-41880,0,0,fb22214cf23b63ecac791ad54f65d75460df9fd80fc112c0736bcd80f342f363,2024-08-01T13:59:12.507000
|
CVE-2024-41880,0,0,fb22214cf23b63ecac791ad54f65d75460df9fd80fc112c0736bcd80f342f363,2024-08-01T13:59:12.507000
|
||||||
CVE-2024-41881,0,0,649cc07cf7de21549ce70eef1f2f35714a84b1ff95e773c0e75090d3c6d27c2e,2024-08-01T13:59:13.313000
|
CVE-2024-41881,0,0,649cc07cf7de21549ce70eef1f2f35714a84b1ff95e773c0e75090d3c6d27c2e,2024-08-01T13:59:13.313000
|
||||||
|
CVE-2024-41889,1,1,c9318319460dda74251f9c4015b4a0caa3369c0584e61558a520d3ee3da827d3,2024-08-05T05:15:39.697000
|
||||||
CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000
|
CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000
|
||||||
CVE-2024-41914,0,0,cbc550b915270d7e2f2879c2f4d0216e7f6bd6d1cd3a3c180c2f13327702487c,2024-08-01T13:59:14.250000
|
CVE-2024-41914,0,0,cbc550b915270d7e2f2879c2f4d0216e7f6bd6d1cd3a3c180c2f13327702487c,2024-08-01T13:59:14.250000
|
||||||
CVE-2024-41915,0,0,79e27d81a466e27de33128fccf775ada519c090b73b4d198c18c4a0be866e968,2024-08-01T13:59:14.947000
|
CVE-2024-41915,0,0,79e27d81a466e27de33128fccf775ada519c090b73b4d198c18c4a0be866e968,2024-08-01T13:59:14.947000
|
||||||
@ -258192,6 +258196,8 @@ CVE-2024-6113,0,0,5b70a902f6bae2f98582af8aea358fa74ce77c6f620f786f6fe02fb8c741ae
|
|||||||
CVE-2024-6114,0,0,1d496eb490a052b12517f100a93bb767cf2cf15a2c008e0693dc387c679adba3,2024-06-20T12:44:01.637000
|
CVE-2024-6114,0,0,1d496eb490a052b12517f100a93bb767cf2cf15a2c008e0693dc387c679adba3,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-6115,0,0,b78a8bc77e5cbf73cf04c74141f6177c3ffa0587a4a1d2d98ad3bfe6bcce3476,2024-06-25T18:15:11.857000
|
CVE-2024-6115,0,0,b78a8bc77e5cbf73cf04c74141f6177c3ffa0587a4a1d2d98ad3bfe6bcce3476,2024-06-25T18:15:11.857000
|
||||||
CVE-2024-6116,0,0,a6d83e3fcdc09a0a6cf307cbc9b62cfd655f854315f6260ca3a48d86acd6c58e,2024-06-20T12:44:01.637000
|
CVE-2024-6116,0,0,a6d83e3fcdc09a0a6cf307cbc9b62cfd655f854315f6260ca3a48d86acd6c58e,2024-06-20T12:44:01.637000
|
||||||
|
CVE-2024-6117,1,1,084ea94ce124e9545d714cc8e7a91893bae10e34ef9c2fc00eaec356be8c2638,2024-08-05T05:15:39.760000
|
||||||
|
CVE-2024-6118,1,1,945d7c8077ec80e6ac04c976ecb9ac28251f9cc3abc512f0fee1a290a1c71e03,2024-08-05T05:15:39.920000
|
||||||
CVE-2024-6120,0,0,887a4e2aeba7d554804c74306237ee98da6982710d9ab44cbcf47e59767187c6,2024-06-24T20:03:04.363000
|
CVE-2024-6120,0,0,887a4e2aeba7d554804c74306237ee98da6982710d9ab44cbcf47e59767187c6,2024-06-24T20:03:04.363000
|
||||||
CVE-2024-6121,0,0,ca3a4df866c04d91a8299ec9d7d3d482d90a57c7a8dc29a6fa55ffef02eccb66,2024-07-24T12:55:13.223000
|
CVE-2024-6121,0,0,ca3a4df866c04d91a8299ec9d7d3d482d90a57c7a8dc29a6fa55ffef02eccb66,2024-07-24T12:55:13.223000
|
||||||
CVE-2024-6122,0,0,c8077cf11281a520f9cddc1bada37060f1a2aaa357eb2389fb60e2b645640b0c,2024-07-24T12:55:13.223000
|
CVE-2024-6122,0,0,c8077cf11281a520f9cddc1bada37060f1a2aaa357eb2389fb60e2b645640b0c,2024-07-24T12:55:13.223000
|
||||||
@ -258924,7 +258930,9 @@ CVE-2024-7461,0,0,8fbbebf4ed278832fb8aba29c4d25a2dcb6b8083ad28aee7c508807d9183db
|
|||||||
CVE-2024-7462,0,0,9e207db9c80be13687e84afa04f1f75d703ba1c182a75c1256db01a4b56a3ffa,2024-08-05T00:15:58.593000
|
CVE-2024-7462,0,0,9e207db9c80be13687e84afa04f1f75d703ba1c182a75c1256db01a4b56a3ffa,2024-08-05T00:15:58.593000
|
||||||
CVE-2024-7463,0,0,22f1399256dd3876785b1726eea1d7d1f4567621b7d412f81a06f6a050e3468f,2024-08-05T01:16:07.867000
|
CVE-2024-7463,0,0,22f1399256dd3876785b1726eea1d7d1f4567621b7d412f81a06f6a050e3468f,2024-08-05T01:16:07.867000
|
||||||
CVE-2024-7464,0,0,b1f0f9cbb10062b2b0c9f80ba04890b428253c92cc5f2f505e6b5beb8ec68910,2024-08-05T01:16:08.157000
|
CVE-2024-7464,0,0,b1f0f9cbb10062b2b0c9f80ba04890b428253c92cc5f2f505e6b5beb8ec68910,2024-08-05T01:16:08.157000
|
||||||
CVE-2024-7465,1,1,475a3a8a9aee5101d797a7e396d2b582a8198ebbfe1fffcd3bd9754aced2b0a5,2024-08-05T02:16:03.840000
|
CVE-2024-7465,0,0,475a3a8a9aee5101d797a7e396d2b582a8198ebbfe1fffcd3bd9754aced2b0a5,2024-08-05T02:16:03.840000
|
||||||
CVE-2024-7466,1,1,c1cf808a4ea9ddd39d0554940c91a14f23aea244e828a9a332bbe053b7b4516f,2024-08-05T02:16:04.107000
|
CVE-2024-7466,0,0,c1cf808a4ea9ddd39d0554940c91a14f23aea244e828a9a332bbe053b7b4516f,2024-08-05T02:16:04.107000
|
||||||
CVE-2024-7467,1,1,0c889fc8b4322be7de147299fadad6dd1abfb1f576cfef6e77e4b11625c38eaa,2024-08-05T03:16:08.040000
|
CVE-2024-7467,0,0,0c889fc8b4322be7de147299fadad6dd1abfb1f576cfef6e77e4b11625c38eaa,2024-08-05T03:16:08.040000
|
||||||
CVE-2024-7468,1,1,4bfb6003de690500a6520e2e3b169bae48ad9803997c6c30c5533b360fb58917,2024-08-05T03:16:08.363000
|
CVE-2024-7468,0,0,4bfb6003de690500a6520e2e3b169bae48ad9803997c6c30c5533b360fb58917,2024-08-05T03:16:08.363000
|
||||||
|
CVE-2024-7469,1,1,b998820d4194e4931aad81f1ade081e0bfc49e6b00a1a491f3f3ea4e6047bbcd,2024-08-05T04:15:59.370000
|
||||||
|
CVE-2024-7470,1,1,ec47e3735eec23b34790b3c0bc5b6cdf0b61a7b6ded6f6039fe0454ab0a915be,2024-08-05T04:15:59.730000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user