Auto-Update: 2024-07-25T20:00:17.401413+00:00

This commit is contained in:
cad-safe-bot 2024-07-25 20:03:12 +00:00
parent 1899f3d483
commit 09f6bb108c
29 changed files with 1261 additions and 173 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2022-32759",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-25T18:15:02.917",
"lastModified": "2024-07-25T18:15:02.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Security Directory Integrator 7.2.0 and IBM Security Verify Directory Integrator 10.0.0 uses insufficient session expiration which could allow an unauthorized user to obtain sensitive information. IBM X-Force ID: 228565."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-613"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228565",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7161446",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46942",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T02:15:07.153",
"lastModified": "2024-01-19T19:33:58.000",
"vulnStatus": "Analyzed",
"lastModified": "2024-07-25T18:15:03.177",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -124,6 +124,10 @@
}
],
"references": [
{
"url": "https://advisory.checkmarx.net/advisory/CVE-2023-46942",
"source": "cve@mitre.org"
},
{
"url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46942/",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46943",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T02:15:07.200",
"lastModified": "2024-01-19T19:29:36.347",
"vulnStatus": "Analyzed",
"lastModified": "2024-07-25T18:15:03.273",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -124,6 +124,10 @@
}
],
"references": [
{
"url": "https://advisory.checkmarx.net/advisory/CVE-2023-46943/",
"source": "cve@mitre.org"
},
{
"url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46943/",
"source": "cve@mitre.org",

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2024-1724",
"sourceIdentifier": "security@ubuntu.com",
"published": "2024-07-25T19:15:09.913",
"lastModified": "2024-07-25T19:15:09.913",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In snapd versions prior to 2.62, when using AppArmor for enforcement of \nsandbox permissions, snapd failed to restrict writes to the $HOME/bin\npath. In Ubuntu, when this path exists, it is automatically added to\nthe users PATH. An attacker who could convince a user to install a\nmalicious snap which used the 'home' plug could use this vulnerability\nto install arbitrary scripts into the users PATH which may then be run\nby the user outside of the expected snap sandbox and hence allow them\nto escape confinement."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@ubuntu.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"references": [
{
"url": "https://github.com/snapcore/snapd/commit/aa191f97713de8dc3ce3ac818539f0b976eb8ef6",
"source": "security@ubuntu.com"
},
{
"url": "https://github.com/snapcore/snapd/pull/13689",
"source": "security@ubuntu.com"
},
{
"url": "https://gld.mcphail.uk/posts/explaining-cve-2024-1724/",
"source": "security@ubuntu.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-28772",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-25T18:15:03.470",
"lastModified": "2024-07-25T18:15:03.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Security Directory Integrator 7.2.0 and IBM Security Verify Directory Integrator 10.0.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 285645."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/285645",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7161448",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37114",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:04.630",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:24:44.897",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:takashimatsuyama:my_favorites:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.4.1",
"matchCriteriaId": "808FA523-2F05-48CF-A215-E5DDABC0DC02"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/my-favorites/wordpress-my-favorites-plugin-1-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37116",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:04.860",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:25:25.243",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sinatrateam:sinatra:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.3",
"matchCriteriaId": "9FE20F9F-80D8-4272-AF66-904224827CFE"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sinatra/wordpress-sinatra-theme-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37117",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:05.080",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:25:44.650",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:uncannyowl:uncanny_automator:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.3.0.1",
"matchCriteriaId": "690D3930-0837-4669-AB22-CE2C17675704"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/uncanny-automator-pro/wordpress-uncanny-automator-pro-plugin-5-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37120",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:05.303",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:26:03.773",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oxilab:responsive_tabs:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "4.0.6",
"matchCriteriaId": "35D0A9AE-F478-4BCF-8EFE-E066C9CDE0A1"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/vc-tabs/wordpress-tabs-plugin-4-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37121",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:05.533",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:27:44.087",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oxilab:shortcode_addons:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.2.5",
"matchCriteriaId": "4A09ECD9-BF84-4FEF-9085-2EC1EACFE6AF"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/shortcode-addons/wordpress-shortcode-addons-plugin-3-2-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37122",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:05.760",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:28:05.110",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oxilab:accordions:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.3.5",
"matchCriteriaId": "07E055E7-5A92-48FF-9F70-89C0A3FDE6A9"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/accordions-or-faqs/wordpress-accordions-plugin-2-3-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37199",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:05.983",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:28:39.857",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kriesi:enfold:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.6.10",
"matchCriteriaId": "B58FD2EF-4AB8-4B8D-9E61-E63DE628F5E3"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/enfold/wordpress-enfold-theme-5-6-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37206",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:06.197",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:29:03.367",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +81,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:theme4press:demo_awesome:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.0.2",
"matchCriteriaId": "DC54FE2D-B085-46C6-84A9-2C250882118E"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/demo-awesome/wordpress-demo-awesome-plugin-1-0-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37211",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:06.507",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:29:34.573",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ali2woo:aliexpress_dropshipping_with_alinext:*:*:*:*:lite:wordpress:*:*",
"versionEndExcluding": "3.3.7",
"matchCriteriaId": "28C31A1A-E6C3-432B-91B9-24F8D053E42E"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ali2woo-lite/wordpress-aliexpress-dropshipping-with-alinext-lite-plugin-3-3-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37215",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:06.737",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:52:28.650",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:creativeinteractivemedia:transition_slider:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.20.3",
"matchCriteriaId": "7D14C542-7048-409B-B3E4-1B3F78F11817"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/transition-slider-lite/wordpress-transition-slider-responsive-image-slider-and-gallery-plugin-2-20-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37216",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:06.950",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:52:47.640",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:generatewp:sketchfab_embed:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.5",
"matchCriteriaId": "CA50A24F-B5F0-40DC-BF40-55CDBA9A23AF"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sketchfab-oembed/wordpress-sketchfab-embed-plugin-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37217",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:07.160",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-25T19:53:13.373",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:prowcplugins:empty_cart_button_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.3.8",
"matchCriteriaId": "3F219EC9-F1AD-4D28-BC49-D863F705BC4A"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/empty-cart-button-for-woocommerce/wordpress-empty-cart-button-for-woocommerce-plugin-1-3-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37219",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:07.393",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-25T19:54:15.207",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pagebuildersandwich:page_builder_sandwich:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "5.1.0",
"matchCriteriaId": "D3BFF465-28EE-4E56-9C04-984E790DD567"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/page-builder-sandwich/wordpress-page-builder-sandwich-plugin-5-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37221",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:07.617",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-25T19:54:36.480",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kimili:kimili_flash_embed:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.5.3",
"matchCriteriaId": "D23A7BC8-83DA-4C92-9823-3AEBF83B6C4D"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/kimili-flash-embed/wordpress-kimili-flash-embed-plugin-2-5-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37223",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:07.840",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-25T19:55:36.420",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nicdarkthemes:restaurant_food:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.0",
"matchCriteriaId": "72F8F350-B76E-4344-8AD3-150ABB91846C"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/nd-restaurant-reservations/wordpress-restaurant-reservations-plugin-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37229",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:08.053",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-25T19:55:16.460",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:auburnforest:blogmentor:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.5",
"matchCriteriaId": "AACAD6F0-857F-47D8-AEBE-B56E3F4CBE3B"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/blogmentor/wordpress-blogmentor-blog-layouts-for-elementor-plugin-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37239",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:08.270",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-25T19:55:02.207",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +81,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpmudev:branda:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.4.18",
"matchCriteriaId": "E2AE9C29-6F26-4F83-B739-F540639C0790"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/branda-white-labeling/wordpress-branda-plugin-3-4-17-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37244",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T10:15:08.493",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-25T19:21:25.883",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ninjabeaveraddon:ninja_beaver_add-ons_for_beaver_builder:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.4.5",
"matchCriteriaId": "779F8322-C4FF-480F-897A-A589062922DF"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ninja-beaver-lite-addons-for-beaver-builder/wordpress-ninja-beaver-add-ons-for-beaver-builder-plugin-2-4-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-37568",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-09T19:15:52.323",
"lastModified": "2024-06-20T09:15:12.253",
"lastModified": "2024-07-25T18:15:03.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,6 +85,10 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZI7HYGN7VZAYFV6UV3SRLYF7QGERXIU/",
"source": "cve@mitre.org"
},
{
"url": "https://www.vicarius.io/vsociety/posts/algorithm-confusion-in-lepture-authlib-cve-2024-37568",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40318",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-25T19:15:10.230",
"lastModified": "2024-07-25T19:15:10.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An arbitrary file upload vulnerability in Webkul Qloapps v1.6.0.0 allows attackers to execute arbitrary code via uploading a crafted file."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/3v1lC0d3/RCE-QloApps/blob/main/qloapps--RCE.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-40873",
"sourceIdentifier": "SecurityResponse@netmotionsoftware.com",
"published": "2024-07-25T18:15:03.800",
"lastModified": "2024-07-25T18:15:03.800",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There is a cross-site scripting vulnerability in the Secure\nAccess administrative console of Absolute Secure Access prior to version 13.07.\nAttackers with system administrator permissions can interfere with another\nsystem administrator\u2019s use of the publishing UI when the administrators are\nediting the same management object. The scope is unchanged, there is no loss of\nconfidentiality. Impact to system availability is none, impact to system\nintegrity is high."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "SecurityResponse@netmotionsoftware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 4.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "SecurityResponse@netmotionsoftware.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.absolute.com/platform/security-information/vulnerability-archive/secure-access-1307/cve-2024-40873/",
"source": "SecurityResponse@netmotionsoftware.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5560",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2024-06-12T17:15:52.357",
"lastModified": "2024-06-13T18:36:09.010",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-25T19:59:58.017",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "cybersecurity@se.com",
"type": "Secondary",
@ -51,10 +71,69 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:schneider-electric:sage_rtu_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "c3414-500-s02k5_p9",
"matchCriteriaId": "D4DDD3DD-576C-404E-A132-D1357936A610"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:sage_1410:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02E606BD-92F8-4396-AD13-666D76E1E34D"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:sage_1430:-:*:*:*:*:*:*:*",
"matchCriteriaId": "97E29CCC-4E21-411E-80DD-545A66E9B042"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:sage_1450:-:*:*:*:*:*:*:*",
"matchCriteriaId": "66759867-027F-4FA6-ABA6-BFDEE49E8F8D"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:sage_2400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA561E2A-4787-48D7-ABBB-26D0D7D24E6F"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:sage_3030_magnum:-:*:*:*:*:*:*:*",
"matchCriteriaId": "453696F2-0F4C-4000-A438-F814D0FC3504"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:sage_4400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6462B366-8F9F-49D6-939A-E73C1D5A707C"
}
]
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-163-05.pdf",
"source": "cybersecurity@se.com"
"source": "cybersecurity@se.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-25T18:00:17.578467+00:00
2024-07-25T20:00:17.401413+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-25T17:59:50.377000+00:00
2024-07-25T19:59:58.017000+00:00
```
### Last Data Feed Release
@ -33,50 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
257963
257968
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `5`
- [CVE-2024-36542](CVE-2024/CVE-2024-365xx/CVE-2024-36542.json) (`2024-07-25T17:15:10.710`)
- [CVE-2024-40872](CVE-2024/CVE-2024-408xx/CVE-2024-40872.json) (`2024-07-25T17:15:10.977`)
- [CVE-2024-41800](CVE-2024/CVE-2024-418xx/CVE-2024-41800.json) (`2024-07-25T17:15:11.203`)
- [CVE-2024-41801](CVE-2024/CVE-2024-418xx/CVE-2024-41801.json) (`2024-07-25T17:15:11.423`)
- [CVE-2024-7007](CVE-2024/CVE-2024-70xx/CVE-2024-7007.json) (`2024-07-25T17:15:11.837`)
- [CVE-2024-7101](CVE-2024/CVE-2024-71xx/CVE-2024-7101.json) (`2024-07-25T16:15:04.720`)
- [CVE-2022-32759](CVE-2022/CVE-2022-327xx/CVE-2022-32759.json) (`2024-07-25T18:15:02.917`)
- [CVE-2024-1724](CVE-2024/CVE-2024-17xx/CVE-2024-1724.json) (`2024-07-25T19:15:09.913`)
- [CVE-2024-28772](CVE-2024/CVE-2024-287xx/CVE-2024-28772.json) (`2024-07-25T18:15:03.470`)
- [CVE-2024-40318](CVE-2024/CVE-2024-403xx/CVE-2024-40318.json) (`2024-07-25T19:15:10.230`)
- [CVE-2024-40873](CVE-2024/CVE-2024-408xx/CVE-2024-40873.json) (`2024-07-25T18:15:03.800`)
### CVEs modified in the last Commit
Recently modified CVEs: `47`
Recently modified CVEs: `22`
- [CVE-2021-26858](CVE-2021/CVE-2021-268xx/CVE-2021-26858.json) (`2024-07-25T17:53:33.987`)
- [CVE-2021-27059](CVE-2021/CVE-2021-270xx/CVE-2021-27059.json) (`2024-07-25T17:29:45.397`)
- [CVE-2021-27065](CVE-2021/CVE-2021-270xx/CVE-2021-27065.json) (`2024-07-25T17:34:21.940`)
- [CVE-2021-27085](CVE-2021/CVE-2021-270xx/CVE-2021-27085.json) (`2024-07-25T17:30:49.863`)
- [CVE-2021-28663](CVE-2021/CVE-2021-286xx/CVE-2021-28663.json) (`2024-07-25T17:33:47.580`)
- [CVE-2021-28664](CVE-2021/CVE-2021-286xx/CVE-2021-28664.json) (`2024-07-25T17:59:50.377`)
- [CVE-2024-1394](CVE-2024/CVE-2024-13xx/CVE-2024-1394.json) (`2024-07-25T16:15:03.637`)
- [CVE-2024-22444](CVE-2024/CVE-2024-224xx/CVE-2024-22444.json) (`2024-07-25T17:46:52.627`)
- [CVE-2024-27905](CVE-2024/CVE-2024-279xx/CVE-2024-27905.json) (`2024-07-25T16:15:04.310`)
- [CVE-2024-31970](CVE-2024/CVE-2024-319xx/CVE-2024-31970.json) (`2024-07-25T17:46:25.310`)
- [CVE-2024-36541](CVE-2024/CVE-2024-365xx/CVE-2024-36541.json) (`2024-07-25T17:44:25.170`)
- [CVE-2024-39345](CVE-2024/CVE-2024-393xx/CVE-2024-39345.json) (`2024-07-25T17:48:18.550`)
- [CVE-2024-40060](CVE-2024/CVE-2024-400xx/CVE-2024-40060.json) (`2024-07-25T17:49:00.047`)
- [CVE-2024-40422](CVE-2024/CVE-2024-404xx/CVE-2024-40422.json) (`2024-07-25T17:42:19.727`)
- [CVE-2024-40430](CVE-2024/CVE-2024-404xx/CVE-2024-40430.json) (`2024-07-25T17:07:13.977`)
- [CVE-2024-40575](CVE-2024/CVE-2024-405xx/CVE-2024-40575.json) (`2024-07-25T17:35:28.913`)
- [CVE-2024-40767](CVE-2024/CVE-2024-407xx/CVE-2024-40767.json) (`2024-07-25T17:15:10.910`)
- [CVE-2024-41319](CVE-2024/CVE-2024-413xx/CVE-2024-41319.json) (`2024-07-25T17:49:23.857`)
- [CVE-2024-41703](CVE-2024/CVE-2024-417xx/CVE-2024-41703.json) (`2024-07-25T16:55:48.747`)
- [CVE-2024-41704](CVE-2024/CVE-2024-417xx/CVE-2024-41704.json) (`2024-07-25T16:55:24.307`)
- [CVE-2024-41914](CVE-2024/CVE-2024-419xx/CVE-2024-41914.json) (`2024-07-25T17:47:35.247`)
- [CVE-2024-6535](CVE-2024/CVE-2024-65xx/CVE-2024-6535.json) (`2024-07-25T16:15:04.583`)
- [CVE-2024-7068](CVE-2024/CVE-2024-70xx/CVE-2024-7068.json) (`2024-07-25T17:47:18.717`)
- [CVE-2024-7069](CVE-2024/CVE-2024-70xx/CVE-2024-7069.json) (`2024-07-25T17:33:53.777`)
- [CVE-2024-7079](CVE-2024/CVE-2024-70xx/CVE-2024-7079.json) (`2024-07-25T17:31:23.670`)
- [CVE-2023-46942](CVE-2023/CVE-2023-469xx/CVE-2023-46942.json) (`2024-07-25T18:15:03.177`)
- [CVE-2023-46943](CVE-2023/CVE-2023-469xx/CVE-2023-46943.json) (`2024-07-25T18:15:03.273`)
- [CVE-2024-37114](CVE-2024/CVE-2024-371xx/CVE-2024-37114.json) (`2024-07-25T19:24:44.897`)
- [CVE-2024-37116](CVE-2024/CVE-2024-371xx/CVE-2024-37116.json) (`2024-07-25T19:25:25.243`)
- [CVE-2024-37117](CVE-2024/CVE-2024-371xx/CVE-2024-37117.json) (`2024-07-25T19:25:44.650`)
- [CVE-2024-37120](CVE-2024/CVE-2024-371xx/CVE-2024-37120.json) (`2024-07-25T19:26:03.773`)
- [CVE-2024-37121](CVE-2024/CVE-2024-371xx/CVE-2024-37121.json) (`2024-07-25T19:27:44.087`)
- [CVE-2024-37122](CVE-2024/CVE-2024-371xx/CVE-2024-37122.json) (`2024-07-25T19:28:05.110`)
- [CVE-2024-37199](CVE-2024/CVE-2024-371xx/CVE-2024-37199.json) (`2024-07-25T19:28:39.857`)
- [CVE-2024-37206](CVE-2024/CVE-2024-372xx/CVE-2024-37206.json) (`2024-07-25T19:29:03.367`)
- [CVE-2024-37211](CVE-2024/CVE-2024-372xx/CVE-2024-37211.json) (`2024-07-25T19:29:34.573`)
- [CVE-2024-37215](CVE-2024/CVE-2024-372xx/CVE-2024-37215.json) (`2024-07-25T19:52:28.650`)
- [CVE-2024-37216](CVE-2024/CVE-2024-372xx/CVE-2024-37216.json) (`2024-07-25T19:52:47.640`)
- [CVE-2024-37217](CVE-2024/CVE-2024-372xx/CVE-2024-37217.json) (`2024-07-25T19:53:13.373`)
- [CVE-2024-37219](CVE-2024/CVE-2024-372xx/CVE-2024-37219.json) (`2024-07-25T19:54:15.207`)
- [CVE-2024-37221](CVE-2024/CVE-2024-372xx/CVE-2024-37221.json) (`2024-07-25T19:54:36.480`)
- [CVE-2024-37223](CVE-2024/CVE-2024-372xx/CVE-2024-37223.json) (`2024-07-25T19:55:36.420`)
- [CVE-2024-37229](CVE-2024/CVE-2024-372xx/CVE-2024-37229.json) (`2024-07-25T19:55:16.460`)
- [CVE-2024-37239](CVE-2024/CVE-2024-372xx/CVE-2024-37239.json) (`2024-07-25T19:55:02.207`)
- [CVE-2024-37244](CVE-2024/CVE-2024-372xx/CVE-2024-37244.json) (`2024-07-25T19:21:25.883`)
- [CVE-2024-37568](CVE-2024/CVE-2024-375xx/CVE-2024-37568.json) (`2024-07-25T18:15:03.717`)
- [CVE-2024-5560](CVE-2024/CVE-2024-55xx/CVE-2024-5560.json) (`2024-07-25T19:59:58.017`)
## Download and Usage

View File

@ -127711,7 +127711,7 @@ CVE-2019-0804,0,0,78db97dc8254f1fd6dc7a4fbf968f941527ae18f7e3770108d25a0b4bf38bc
CVE-2019-0805,0,0,666d1c5f87147f686d041af9da0a40785a9cd89036bda88a4e73f3c9e9af5add,2020-08-24T17:37:01.140000
CVE-2019-0806,0,0,884b129f9875c9d21be6cc8568a08bcbfb44602608a57709f54bfe1103f65f21,2020-08-24T17:37:01.140000
CVE-2019-0807,0,0,7f61e8cf377df686f7c9e89aea30597f1635e4599e3a6dd7674d0ddcbf1ea9bf,2023-11-07T03:02:04.083000
CVE-2019-0808,0,1,16a6b01c95a4b5be4e1318c87961f940d967e9dae2cd23bd3460bb3a8068b0dd,2024-07-25T16:19:34.190000
CVE-2019-0808,0,0,16a6b01c95a4b5be4e1318c87961f940d967e9dae2cd23bd3460bb3a8068b0dd,2024-07-25T16:19:34.190000
CVE-2019-0809,0,0,8f6301c9a0b79ac3de3bd2fe2385e3a49605eed10ed6c0478a50ecc0d4f44f2e,2019-04-10T03:01:20.203000
CVE-2019-0810,0,0,a521d551a4e619546c004f27ff4acb8b9e32a9e7943c4ccd22c618d4913c4cac,2023-03-20T16:25:03.047000
CVE-2019-0811,0,0,20aefa52dcfe37b56fa292f353552ddacb4f01e73e95faf6d918d15ba1d1d4eb,2019-07-19T13:55:12.017000
@ -129685,7 +129685,7 @@ CVE-2019-11507,0,0,8a40651f51bb10aa6520da768f5df8b23ee0a5f05a9241cfa95967d56b60f
CVE-2019-11508,0,0,57f51b231225454a660b03062d47f87467131b22bb1df5302f91410c7c1f2392,2024-02-27T21:04:17.560000
CVE-2019-11509,0,0,91dc765423eaed0ebfd0717b3c2d434929700f0da6c9cbcaa486a14dd40f6acb,2024-02-27T21:04:17.560000
CVE-2019-1151,0,0,d8a2886ff4009dbdb4c723e70ead8d189030925ee0a5227063aa3b83d5c70188,2024-05-29T17:16:01.967000
CVE-2019-11510,0,1,e1961272342be791aecf8368e82cf74299e1fdae4c44e07a2d619efb7c8b15c3,2024-07-25T16:20:01.487000
CVE-2019-11510,0,0,e1961272342be791aecf8368e82cf74299e1fdae4c44e07a2d619efb7c8b15c3,2024-07-25T16:20:01.487000
CVE-2019-11511,0,0,c74f245f39bee79cc9a5f23f325a09b7b3e537a7993c371de95b18cfd8b998be,2019-06-03T20:29:00.610000
CVE-2019-11512,0,0,4336c062ac7174cd570c400b5ec1bbc9f0534450ff5b9fb9a8c633d9035d7bfd,2019-07-10T19:29:31.197000
CVE-2019-11513,0,0,987d54559e2ecb19c8df1278664b71eaed28e27e2e84acfc1a79cfe439d053e0,2019-04-27T00:49:19.470000
@ -132160,7 +132160,7 @@ CVE-2019-14286,0,0,2b19388ca2d2ba501db9afa0d4a1356bbfdb69cb6f0c128f7e96e749a1d40
CVE-2019-14287,0,0,c20da8cae923a60ce7797b3664a7c69ddeb29ee5960f3c22b57843264eb7a9e1,2023-11-07T03:04:52.657000
CVE-2019-14288,0,0,50b65041152fb087ef72b9e54ba01be097e8936c47633ab6a1b8440d3d1d9acf,2019-07-29T14:04:47.417000
CVE-2019-14289,0,0,e69de95098f469763d38bd6dbe4dd583f24a2d931bfe9955f26a12c2fc64bc7d,2019-07-29T14:05:54.260000
CVE-2019-1429,0,1,b9c68e2d08601b0577ddededa722f81f05d856a3fef83d897a54cded1a17cfbf,2024-07-25T16:32:27.493000
CVE-2019-1429,0,0,b9c68e2d08601b0577ddededa722f81f05d856a3fef83d897a54cded1a17cfbf,2024-07-25T16:32:27.493000
CVE-2019-14290,0,0,669d42157aed05aa11af565753262a849f101a7d372d393c92cf66a228042a01,2019-07-29T14:07:35.970000
CVE-2019-14291,0,0,47a976188e69304d3a756eb44a8e85b79f33ca3b9b5a2940a7f9bdb072bffa74,2019-07-29T14:07:58.597000
CVE-2019-14292,0,0,586474816978d22f90924630b9be96f6e1cb06effddbc865d2dba6d0880983a4,2019-07-29T14:08:21.610000
@ -133577,7 +133577,7 @@ CVE-2019-15749,0,0,45a39310dd9a960bd19d95877d8e462bf9dc9b4891ae05ba2e9dc2c0ce42f
CVE-2019-1575,0,0,0f3082b7e7fd877d05d33974ace4826e604d837b23aca1a05e1b0ba44bb6818a,2020-08-11T16:30:35.677000
CVE-2019-15750,0,0,2eb78c253605c2b735008d1e232acac67354216c4e866573ae70ce86728f1793,2019-10-09T00:34:41.927000
CVE-2019-15751,0,0,6691a8c9abd1225c930f7d4e076be3d7e6025950b4f49ea2178c7d0116df0b31,2019-10-09T00:10:23.753000
CVE-2019-15752,0,1,dbce47a4a71cc495f911b76b8f763730c4766e5d3a8785126fa3a7b4083aa724,2024-07-25T16:24:56.683000
CVE-2019-15752,0,0,dbce47a4a71cc495f911b76b8f763730c4766e5d3a8785126fa3a7b4083aa724,2024-07-25T16:24:56.683000
CVE-2019-15753,0,0,d0c66161ccad96a50a075beffb19d12242790f40b505dc207b9dbfd1ee818336,2020-08-24T17:37:01.140000
CVE-2019-15757,0,0,bec01fcf87ac6dd83062a2d2633f8b1b119cb6af709de67eac6732c6d829ddea,2019-09-10T03:15:16.823000
CVE-2019-15758,0,0,ae1a70b1310358108e042e3d5820b395fa8bef16fe688dda2b1ae940d15dc67e,2020-06-08T16:48:42.877000
@ -150698,7 +150698,7 @@ CVE-2020-15995,0,0,e04844d4e46038beff6c24b9ad2b5bc1a5fc9fd0ac9d926f6d2378c39d02c
CVE-2020-15996,0,0,c0f84fed1bf4857bad6d4760ec25434c47b593266dc4ad8312f4247082a4ce10,2020-11-04T14:38:04.407000
CVE-2020-15997,0,0,fcda328626134842d34e9803c2502bd8f309d36e04389462a0b52f8cdc430979,2020-11-04T14:30:08.580000
CVE-2020-15998,0,0,eeaf11d5ed8eae52a2bfafc1a6efe79ec5978ffba9304c37a4dd3c9475dc7fbd,2020-11-04T14:29:45.890000
CVE-2020-15999,0,1,f8871ed4576fd43c3f642535c1469a4893ac8c3903e543d0a324a7a35c2fd167,2024-07-25T17:25:29.553000
CVE-2020-15999,0,0,f8871ed4576fd43c3f642535c1469a4893ac8c3903e543d0a324a7a35c2fd167,2024-07-25T17:25:29.553000
CVE-2020-1600,0,0,c821639871c0a0499643fbca0e32382c8693aef651f667efe9930f1f8891a725,2021-09-14T13:21:46.983000
CVE-2020-16000,0,0,81c481e8e47c4bf31fc9746a2721ef7ecb8cb17a78160bb10c3fdd64c8f577bd,2023-11-07T03:18:00.863000
CVE-2020-16001,0,0,abb8e341e9d3451760fb43b8808fce054c2381c689b060a9aade31a2203e0f0d,2023-11-07T03:18:01.050000
@ -150709,7 +150709,7 @@ CVE-2020-16005,0,0,1eefc63c79dd2c5a2fe15b59f5fd48d63f98b41db9102baff36e6a4dcb03e
CVE-2020-16006,0,0,dc95ab3ce97a38d13db1b04a1dc9dfe8af72e050379c9a86645d6e71bf34c759,2023-11-07T03:18:01.650000
CVE-2020-16007,0,0,18d8340255f4d423d4f7e3aa89faa2195f6ad217d68aab481bf9c2eb4cf4df02,2021-07-21T11:39:23.747000
CVE-2020-16008,0,0,6dafd5b3bc26cc7b09a117afb4aaa86e193f9193244643f64605a941cadb3420,2023-11-07T03:18:01.743000
CVE-2020-16009,0,1,8dcabce13df7b1f4f8ba04afbc0519150cd0cb9aba21259ed43e21af870e815a,2024-07-25T17:26:01.377000
CVE-2020-16009,0,0,8dcabce13df7b1f4f8ba04afbc0519150cd0cb9aba21259ed43e21af870e815a,2024-07-25T17:26:01.377000
CVE-2020-1601,0,0,8e8751d017b5350d35751be8282b7622c893ae821434c4639c6159998dd6bcb0,2021-07-21T11:39:23.747000
CVE-2020-16010,0,0,f56fe519a049a9dae386a7f65d4ef4428fd3175a6f7c63a6fcff40d98fe419ba,2024-02-15T02:00:01.647000
CVE-2020-16011,0,0,6937ac689e92a20b146451c94493124864da842fa3466b617d96e6b60c09d473,2021-03-11T18:14:40.907000
@ -158376,7 +158376,7 @@ CVE-2020-35684,0,0,a209d727a7991f35ba865f23f8609d26ae3fbe5d102bd4766ad1b2aa0893e
CVE-2020-35685,0,0,ca4ed41083be14e4b6b4a2d1a160a8097654bde4d22f830b2d4fd0e8adbba628,2021-08-26T18:21:15.667000
CVE-2020-35686,0,0,bfb17b8013ec180b19b94c96b0eb292174e9b0493ab131edb5e16575a4d13910,2021-01-21T21:27:55.227000
CVE-2020-35687,0,0,4b7b6800507b653f66092fcd0a5bb7e46923deba674fabd9c4946ce1c99bd8a5,2021-02-02T17:51:04.163000
CVE-2020-3569,0,1,d3a67ed9b6c436abd357e7b78284593306776b08e9e4e3fa15d893d4bc4bf654,2024-07-25T17:21:08.993000
CVE-2020-3569,0,0,d3a67ed9b6c436abd357e7b78284593306776b08e9e4e3fa15d893d4bc4bf654,2024-07-25T17:21:08.993000
CVE-2020-35693,0,0,fa53cd93c8e2403f51dcde1c41a20cebb5100fbdd62e3adc0be134876c6c6c8b,2020-12-31T18:31:13.827000
CVE-2020-35698,0,0,a96f86dfb51bc42ee9736bb56d7476bd181b889d0316769520930c5686caacbd,2023-11-07T03:22:01.763000
CVE-2020-35700,0,0,12b68552360bd2e635a748835683f0a8ae6b1f47283ecb674c81851a41f08272,2021-02-09T18:42:41.113000
@ -161092,7 +161092,7 @@ CVE-2020-5898,0,0,a210287d547c106af61bd0cae8a17fa9cc3e56fb3027846310d656a6af8063
CVE-2020-5899,0,0,5892753a7d9b1052477978c83001f72500501c19e6dd18d482ed8a1d740ebf3f,2021-07-21T11:39:23.747000
CVE-2020-5900,0,0,b181a976cdcd2221abb6285ee83a522c66630492d867536c319a3423d2bc6866,2020-07-09T14:33:49.790000
CVE-2020-5901,0,0,05e81688aecd5872466abeac1e73450d1d8585b211910754ced758d7f01aa577,2020-07-10T18:44:08.297000
CVE-2020-5902,0,1,42d888daa8db8716be5ca00ed0683735586128f3063b9d992d6184ed236b51f0,2024-07-25T16:42:50.637000
CVE-2020-5902,0,0,42d888daa8db8716be5ca00ed0683735586128f3063b9d992d6184ed236b51f0,2024-07-25T16:42:50.637000
CVE-2020-5903,0,0,e56fcd0f2a84fbcc3ac35bb76636607cf6637110c71036329c6579ca0cafd4be,2023-01-27T16:36:04.160000
CVE-2020-5904,0,0,10bf0b665f2f9e55bbfa23a1f336a88a0adf0a9dfafd626e1341b0d792a4c7df,2020-07-10T16:16:10.080000
CVE-2020-5905,0,0,112a7c9b0199f062b9637cf35f9d7cdad48da1d04ba5fa57331683d621ac3acd,2021-07-21T11:39:23.747000
@ -163329,7 +163329,7 @@ CVE-2020-8510,0,0,475ebbb546b3a4b81eb4201a706f2ecab806d24b2eba9965f3672028175f77
CVE-2020-8511,0,0,7e81bfc812ff1307128f80357ecb14bc4cfb07d8ea7b6a6f6f4d23c1bd0419c3,2020-03-25T16:08:51.920000
CVE-2020-8512,0,0,9163301b7fa2725b88ea2145a6c31f4a80c729ad8a1601319732bb5c88c4cd46,2020-02-04T04:15:10.777000
CVE-2020-8514,0,0,617b8ab25547a94d2c99206b3e9a2d056773c3db7554571b8877decfd5f4ceac,2021-09-08T17:22:36.363000
CVE-2020-8515,0,1,2c24877dff5a68918030470a17d589709bfb9931adbeb121c95f1c41a07023c7,2024-07-25T16:40:16.430000
CVE-2020-8515,0,0,2c24877dff5a68918030470a17d589709bfb9931adbeb121c95f1c41a07023c7,2024-07-25T16:40:16.430000
CVE-2020-8516,0,0,c40d40cb374b73914db4840dea141cc23979f465002a4bdc009b78ac8aeda75a,2024-05-17T01:51:05.390000
CVE-2020-8517,0,0,a498d67ba21ac44e3aca797b4e058d287c7a2fa7698e39c32b040dd6b35bce4e,2021-07-21T11:39:23.747000
CVE-2020-8518,0,0,42cd734f5f36dfc00c9c06243fe80949c3cecaa71c2f93ed2e9b35e2e2505e2c,2023-11-07T03:26:36.897000
@ -165840,8 +165840,8 @@ CVE-2021-1492,0,0,a69047622f80854df4ebb0282bbd625633a27bc29349c6dd23618cf9df0f72
CVE-2021-1493,0,0,1972fe993c347c9cea2e8eb1cb5110425f1d779b9b88aa05049e99c9a0ad82af,2023-11-07T03:28:25.657000
CVE-2021-1495,0,0,dc2985faadbc016aaf69732c00934b0bfe0e76ad4afb876f2b4d3c9fce405acd,2023-11-07T03:28:25.833000
CVE-2021-1496,0,0,8500d9350f301c5993471cace6bdea0ff38e1db7d30046ec6244f4d3b6c4fbb0,2023-11-07T03:28:26.017000
CVE-2021-1497,0,1,7aff829bd7102e7218ed7977e28442b8bd5c83b225095b13fe23f759d2a734f0,2024-07-25T17:32:35.267000
CVE-2021-1498,0,1,9cae6e23b1c4245a4279f662cd247dd2d0a151997369b562b13e8ccf4f05461d,2024-07-25T17:33:21.813000
CVE-2021-1497,0,0,7aff829bd7102e7218ed7977e28442b8bd5c83b225095b13fe23f759d2a734f0,2024-07-25T17:32:35.267000
CVE-2021-1498,0,0,9cae6e23b1c4245a4279f662cd247dd2d0a151997369b562b13e8ccf4f05461d,2024-07-25T17:33:21.813000
CVE-2021-1499,0,0,e879e24465aa7fca6949f11e8238d250d8a531bdf170a4ec220df1a322c7a586,2023-11-07T03:28:26.697000
CVE-2021-1500,0,0,bb931793c6d604e6d6750714ca468123ca155ce465d1696175237ca9408e9c25,2023-11-07T03:28:27.010000
CVE-2021-1501,0,0,069ec510eea186164e63023dbc0b51be62d42a69f6ac21d6ce230066badac246,2023-11-07T03:28:27.190000
@ -166064,7 +166064,7 @@ CVE-2021-1728,0,0,724ef1946af97ccb6b477969520582b5e76e2551cdb218cd4307bcf8e3c5ca
CVE-2021-1729,0,0,6ff4559f3dd41c4b4a06faad170a4d61f76da2e4cf79953704051e5b7dfcd511,2023-12-29T20:15:48.390000
CVE-2021-1730,0,0,c3a3a1dffd720131414db1262d97480781cb7ef76ec0a7cadfbc7522f00ce8c1,2023-12-29T17:15:54.757000
CVE-2021-1731,0,0,01e5f6b0c05d7e9a256fd9b5d639cebd134b96ffba95c21fefdab28d0da25b4e,2023-12-29T23:15:26.257000
CVE-2021-1732,0,1,423a585530ac2ae3addff4fe3667128664ba9778c2c0d9ed48c71f32b62c565d,2024-07-25T17:53:12.640000
CVE-2021-1732,0,0,423a585530ac2ae3addff4fe3667128664ba9778c2c0d9ed48c71f32b62c565d,2024-07-25T17:53:12.640000
CVE-2021-1733,0,0,30be57a87abb239c67ed7b6494886c379e293c6b264083083f6cc65201cb944d,2023-12-29T17:15:54.940000
CVE-2021-1734,0,0,5196a2f45cf179e342124c5d62f6bf56dd0958dc06cf5f763f9e44983f68b831,2023-12-29T23:15:26.687000
CVE-2021-1736,0,0,68673b9e3b64548381256e44d4dd43ff5b0c9d866164fd9df4c7d64ea9900c0e,2021-04-07T20:14:31.293000
@ -166384,7 +166384,7 @@ CVE-2021-20087,0,0,028dab5989d5dc5515f8f72e8d28b11ea19f1995a0b792bf922869fcd3a9d
CVE-2021-20088,0,0,26071b4e134d5eb32ad92ab1b298b7c51add36ac288c1be4295041f179dd4fa5,2023-08-08T14:22:24.967000
CVE-2021-20089,0,0,0100cd665c2926a4c293124c078d0736f7d6fdbb99e38bae87c9fc2b3d1e63b8,2023-08-08T14:22:24.967000
CVE-2021-2009,0,0,99918b47f62ac1a87af2661bfb9ae5a93a078b9d2a0e9741a5eb2af183fcad3a,2023-11-07T03:32:46.483000
CVE-2021-20090,0,1,28d384954645eaf349900c802a77e5fd35eb2a7e4911eee2b8c424076086a66d,2024-07-25T17:32:27.007000
CVE-2021-20090,0,0,28d384954645eaf349900c802a77e5fd35eb2a7e4911eee2b8c424076086a66d,2024-07-25T17:32:27.007000
CVE-2021-20091,0,0,3e46740af7074c5c09a92ee3c4c1d132ca2d9066065fe96ad60376d9066d5d51,2021-05-05T18:01:58.707000
CVE-2021-20092,0,0,453d308d2c7b37080f234df89039e15950d4a82e60b3d557de91a129aa774279,2022-07-12T17:42:04.277000
CVE-2021-20093,0,0,388df8fe8b7b299103a1daad33c7a8637a6d9a11d01aef9d8aa0d6b3f7bd7107,2022-10-06T17:43:33.530000
@ -167361,7 +167361,7 @@ CVE-2021-21144,0,0,9cf8c9cd9d31fc1da56de80204a58f7b792a938b7194e4a6abfa16d78e993
CVE-2021-21145,0,0,e3b1ac15f7436736d8645ca665cb41a076f6ada78f4209aab5d274de2022d080,2023-11-07T03:29:33.073000
CVE-2021-21146,0,0,24cd503e14d267e833dddeb60bde5038ead6213f67d620fb095273b8ae26b31e,2023-11-07T03:29:33.307000
CVE-2021-21147,0,0,89f0f04794a3398bf43aaf862e087f1634be96453437dc8d3c68a09fb59eefbc,2023-11-07T03:29:33.377000
CVE-2021-21148,0,1,3322b5eb174169a2d6ce0c1a4451c87e479adb61dbb6252ca6fa4b3faae207a9,2024-07-25T17:52:35.147000
CVE-2021-21148,0,0,3322b5eb174169a2d6ce0c1a4451c87e479adb61dbb6252ca6fa4b3faae207a9,2024-07-25T17:52:35.147000
CVE-2021-21149,0,0,9db8b9192a6c67fe32784d1532243163780de3ca45a284280cf35a36da6853a2,2023-11-07T03:29:33.577000
CVE-2021-2115,0,0,2ddee9cee312db757bf31e6f8423258e1658afa92bc9a21b52814c9fe94f60dd,2021-01-26T16:44:00.987000
CVE-2021-21150,0,0,bb030ec265145171e23d5a38360708b42026fa6c948be3bf11451cdc221146d8,2023-11-07T03:29:33.713000
@ -167380,7 +167380,7 @@ CVE-2021-21162,0,0,df5de8ee00ee1a611596d8a5fac6f172e93593ee340ff3e4f562a85277001
CVE-2021-21163,0,0,a3a27a5f548f9bb44f266a5db7f2de7354b7e00cb5dbc212753e61429e159d20,2023-11-07T03:29:34.647000
CVE-2021-21164,0,0,57418603312eec07dc8f5737ce50511107b20ee31a26cb1a230d3a48d910197b,2023-11-07T03:29:34.713000
CVE-2021-21165,0,0,dfc3318e9c0f6954948d5bab5198767d23a1a097483f2b969a9223ce8c4a763f,2023-11-07T03:29:34.823000
CVE-2021-21166,0,1,dc325eb5112716e9f78be458dab7952bad58cfb21c32c002000ce669069d7e9a,2024-07-25T17:34:26.050000
CVE-2021-21166,0,0,dc325eb5112716e9f78be458dab7952bad58cfb21c32c002000ce669069d7e9a,2024-07-25T17:34:26.050000
CVE-2021-21167,0,0,1acc7636f4bdb96b74df64633a9a8a36b6375b2ffd494d34e5ccf19aa4f76d8b,2023-11-07T03:29:35.083000
CVE-2021-21168,0,0,bf394be333b7304681a918a51ee592100597fc14bba861a2382be50d58f9f34a,2023-11-07T03:29:35.150000
CVE-2021-21169,0,0,878d60b043f2ddf46248010c5ddb91d4b37d92ea9373cbccf65d15327d1be153,2023-11-07T03:29:35.220000
@ -167424,7 +167424,7 @@ CVE-2021-21202,0,0,27bdbbd1ca292ef2c56c6f695cd192dd6525e9aedffb89abba3690e7c668f
CVE-2021-21203,0,0,722404ba7c75eb9e85bb8b696732ee4885778b708306d69009cee44eeb7c2ae1,2023-11-07T03:29:38.257000
CVE-2021-21204,0,0,7dd56403820d20a4da984d7b3cefdd973d0d3aa1f0a589a82a915d17cc2ae7c5,2023-11-07T03:29:38.320000
CVE-2021-21205,0,0,652d2811d3014118ffec31275197431b88b187fa5ac52b7446ca0e6f1b04cdad,2023-11-07T03:29:38.400000
CVE-2021-21206,0,1,28e489f5602560ad54e341e2bf168ff63586446918109a7b5af054cb08d8bc1d,2024-07-25T17:31:14.790000
CVE-2021-21206,0,0,28e489f5602560ad54e341e2bf168ff63586446918109a7b5af054cb08d8bc1d,2024-07-25T17:31:14.790000
CVE-2021-21207,0,0,c365db0056e4067c3a09e695bd28e67f352aec03ab0ee59a0909524eedd139c8,2023-11-07T03:29:38.587000
CVE-2021-21208,0,0,46436fed128ade9312bbd79228e0891fd4b091b23d0f9ae9080436e89d70e986,2023-11-07T03:29:38.650000
CVE-2021-21209,0,0,45d7488ef5635907c68ba18008ebb8aac2dda00ba679a691d46a6d2b5b65990c,2023-11-07T03:29:38.763000
@ -167440,11 +167440,11 @@ CVE-2021-21217,0,0,54ba9a26b2a73120481057913285c9ababb07dbc6ad7c6955e25f2fb07233
CVE-2021-21218,0,0,b64a1ce2627baaead86a0d8a5662d2d81a7b28be8b74c51f89bd8341f0b6dfbc,2023-11-07T03:29:39.580000
CVE-2021-21219,0,0,252b81eb5e9b92e3d0d7870781c5036eeb1ba8194f5557c6ce804ee46ca55f30,2023-11-07T03:29:39.680000
CVE-2021-2122,0,0,ac758c903eb842fb3c64d3dfd2c7c937d01dcd52dfec54de5d7f0d1b2d410d52,2022-01-04T17:09:06.060000
CVE-2021-21220,0,1,b4c393c55c22159075153899392e8069828ec05d50e9b540fc10a8386b849e0b,2024-07-25T17:31:21.870000
CVE-2021-21220,0,0,b4c393c55c22159075153899392e8069828ec05d50e9b540fc10a8386b849e0b,2024-07-25T17:31:21.870000
CVE-2021-21221,0,0,44f0b75c03b24f52f134fe14c0b77b90047bd1c89a7b8c4d85a242e42d284e8e,2023-11-07T03:29:39.900000
CVE-2021-21222,0,0,00d2d001be4d83b9ced5bf073312bf6399f90ace9384bbfa2bfeab6fb8756f6c,2023-11-07T03:29:39.970000
CVE-2021-21223,0,0,c3daa6f22748d50a82b25e565c9f52b4dcde7fadfd90d978a17c418a94af04be,2023-11-07T03:29:40.093000
CVE-2021-21224,0,1,8d8fc09674b6ef79ebed5732b3bbae230fa57ee1f009752e919de55d453b87c3,2024-07-25T17:31:25.827000
CVE-2021-21224,0,0,8d8fc09674b6ef79ebed5732b3bbae230fa57ee1f009752e919de55d453b87c3,2024-07-25T17:31:25.827000
CVE-2021-21225,0,0,b33957d20d35447b16639448d1f70f5c45987c0da3f9253355374aeb6bb71d7c,2023-11-07T03:29:40.273000
CVE-2021-21226,0,0,19fcd2c251f2ff4ecc33deab53b3dacca64e6db280da0797de3baf402fed60cd,2023-11-07T03:29:40.343000
CVE-2021-21227,0,0,a42ca2b78c05460ac80e61789a06294bf6e4eb67085f8b1e3331be54c98fb32c,2023-11-07T03:29:40.430000
@ -168704,7 +168704,7 @@ CVE-2021-22498,0,0,27abaee56acba5494ff8627c0d0e38543f9d76bc9eebaaee7e0459aa75ab9
CVE-2021-22499,0,0,70c055aa31b37148dca64de83c87eeb1f43d27137b2496f17ef113f50d4824e7,2023-11-07T03:30:14.067000
CVE-2021-2250,0,0,3a87a38ad4938462c03de55ab516a234235f4da6cfa48a3f28229d40f9d4b95e,2022-09-23T13:27:38.033000
CVE-2021-22500,0,0,bc568527a8f921b7d318316f66d48f00a67d6993e13f79bedaa2128449593258,2023-11-07T03:30:14.327000
CVE-2021-22502,0,1,e32c3dc7dba463b0f8bea66cf991a2b26228941d3e9adf82f206da08b4cdfa6c,2024-07-25T17:52:31.453000
CVE-2021-22502,0,0,e32c3dc7dba463b0f8bea66cf991a2b26228941d3e9adf82f206da08b4cdfa6c,2024-07-25T17:52:31.453000
CVE-2021-22504,0,0,a934ec069d5c4d2c90c76aac69d1c73a45459029286161b251ecd4721d8c8e93,2023-11-07T03:30:14.997000
CVE-2021-22505,0,0,675e854cabcaeacf3b78a58593a856837df3f64f635c2f4dd4c947fa88d2f6f3,2023-11-07T03:30:15.257000
CVE-2021-22506,0,0,a8b9c00fcc307ef934a8577b373b9f5f5a38d82950f3fc6ec2a9d19ada58949a,2023-11-07T03:30:15.533000
@ -169676,7 +169676,7 @@ CVE-2021-23863,0,0,dbfe1b279d5f7b11394285ce2774ce75ffe818d4a2a971a98059d6a7670f8
CVE-2021-2387,0,0,911d964b708237f1a58323dbc755646882e56b656bfbd0c9cf1606aba7c282ce,2021-07-26T16:41:20.203000
CVE-2021-23872,0,0,a7164d0398b10bc63f6b2bb532d562293060c0dfc0d2e3e23faf4e11f9c7d8a7,2023-11-07T03:30:55.530000
CVE-2021-23873,0,0,e87bc345e14d4df0d008b245894f79651475d46c5d313940546c7f822f88a284,2023-11-07T03:30:55.750000
CVE-2021-23874,0,1,b085b1ebbec791caeb37a22c91dfb3acc0c0f7ad19ac65370a59a0d59ff342e1,2024-07-25T17:53:02.490000
CVE-2021-23874,0,0,b085b1ebbec791caeb37a22c91dfb3acc0c0f7ad19ac65370a59a0d59ff342e1,2024-07-25T17:53:02.490000
CVE-2021-23876,0,0,339841b790d0b872bbb68cfd37abb0b710e5f6cfbdd1c677ffa997ed45a651b7,2023-11-16T02:22:30.853000
CVE-2021-23877,0,0,2ee425b3b880c2943f3d4ba16af7aeca1f8f746fb0ec800ca19267ddf27dd978,2023-11-07T03:30:56.427000
CVE-2021-23878,0,0,0663cb0d8d9192663fea0e1b2389fe27d9e5476a99c1b6e89bbc48958b1048bb,2023-11-07T03:30:56.667000
@ -171795,7 +171795,7 @@ CVE-2021-26406,0,0,a2d9530227d7d0a9e69845ea22b7481931dd718b51e408672674112a6f574
CVE-2021-26407,0,0,5b71acff303921c7eeee407ba9f34a80d4f61d6b4693ace50ea09b5a7cb9d017,2023-11-07T03:31:44.963000
CVE-2021-26408,0,0,a56d3b1c28ac53b39399acfde11f93e9e25809951d55fb46826068b6d43854b6,2022-05-17T20:18:12.863000
CVE-2021-26409,0,0,08ca624f9c078109a561b30b9749cde67207d2ca559269c9dd56a875d07aa0d1,2023-11-07T03:31:45.023000
CVE-2021-26411,0,1,a6a9526b0582961a44cd57ec9609957b17bf4e6c97cfa752c1a12f1229b635a3,2024-07-25T17:29:04.120000
CVE-2021-26411,0,0,a6a9526b0582961a44cd57ec9609957b17bf4e6c97cfa752c1a12f1229b635a3,2024-07-25T17:29:04.120000
CVE-2021-26412,0,0,78e0c241ead586c54fe09866202695b99df0e7a65ea050b144296cbceee440c2,2023-12-29T17:15:59.983000
CVE-2021-26413,0,0,206935f01f2bc81eeff44306c7e592635d0edc8a78bbe151d9291b503a29b221,2023-12-29T20:15:49.243000
CVE-2021-26414,0,0,5944f20cb990bc8eaf3664b08897f2d92bd11f4f798b69c7b8bc9e6e22afdccd,2023-08-01T23:15:11.387000
@ -172036,8 +172036,8 @@ CVE-2021-26844,0,0,a186a88c621b9734225d4ec1ac4c09a9b37ca74ccb5bc38caa5a6ea4f9a0b
CVE-2021-26845,0,0,ee4adca810fc9655398c58c8441b9563d091a2814810290cea5f2e3800332aef,2023-05-16T20:21:29.777000
CVE-2021-26854,0,0,bb8a187eda545749f2140d803313d1196f94a8acb887db0aaadcb4db9869c2fa,2023-12-29T17:16:00.650000
CVE-2021-26855,0,0,1fc495f9fd41fe73f9535590304cfe46a751d419e57fbfea7458a7e2b8ee2e84,2024-02-15T20:18:22.123000
CVE-2021-26857,0,1,ea414a49d5aa4cd3bbc5c5ddd299fdd84b6f4a5cfedc6f23cc9dcfd3b8378a77,2024-07-25T17:53:21.247000
CVE-2021-26858,0,1,708f9d97151f01b7b2714b50a79f075ef9ab04b2ccc2cfe45a6cf02cdb632b59,2024-07-25T17:53:33.987000
CVE-2021-26857,0,0,ea414a49d5aa4cd3bbc5c5ddd299fdd84b6f4a5cfedc6f23cc9dcfd3b8378a77,2024-07-25T17:53:21.247000
CVE-2021-26858,0,0,708f9d97151f01b7b2714b50a79f075ef9ab04b2ccc2cfe45a6cf02cdb632b59,2024-07-25T17:53:33.987000
CVE-2021-26859,0,0,b9ec5662f8de0f5035f0395ab8ef3e31081123e2b624d9330057eb8da40f0580,2023-12-29T17:16:01.557000
CVE-2021-26860,0,0,9f9408c12c6a278705744770ed24b31ea578dff3117b9b8f58046a790b661e62,2023-12-29T20:15:50.110000
CVE-2021-26861,0,0,f8e114ad93fc307a753ff702a57f7fe7effacef5ba251b63f91c9b375c2c2e10,2023-12-29T20:15:50.297000
@ -172214,13 +172214,13 @@ CVE-2021-27055,0,0,e1b0091e34b26a6c1ec65e212900dbaf30ef222e35009d946741ce7e6c377
CVE-2021-27056,0,0,5444193f26d216af949f9893845d1963ac44e45bd432953ee1f609321fbfb4b0,2023-12-29T17:16:03.677000
CVE-2021-27057,0,0,5ccece865212bb59ca45689860c29efabc849f8d4723b6ce3914d821da086047,2023-12-29T17:16:03.877000
CVE-2021-27058,0,0,e5cbdbc4ea8414c2572e92a7c0080b7f74d0cc54d6d6b019bd721a8e3b1f1372,2023-12-29T17:16:04.067000
CVE-2021-27059,0,1,0a7f76f70523b85c3dad8e30c48f7a16872088303902fb2ae4ae5c9d09340ad1,2024-07-25T17:29:45.397000
CVE-2021-27059,0,0,0a7f76f70523b85c3dad8e30c48f7a16872088303902fb2ae4ae5c9d09340ad1,2024-07-25T17:29:45.397000
CVE-2021-27060,0,0,4aa8e3b52c896852b66c590806306d3b2c3c009bfe16745d765716616a51808b,2023-12-29T17:16:04.430000
CVE-2021-27061,0,0,15890f46643314932b6274ac0e7b0ac109d0576916d5bec8772d10e429bc5bd0,2023-12-29T17:16:04.607000
CVE-2021-27062,0,0,336253f4217089e1937447be48906269a32c1ef6ca276e6c09ec8834e40502ea,2023-12-29T17:16:04.787000
CVE-2021-27063,0,0,65e7d09e44905082d01e617cebb57b874fa4fe3842ebf3bc1a678e1dfaa658d4,2023-12-29T20:15:58.440000
CVE-2021-27064,0,0,4171763a7d4764355a75e117dc83148c66d75b61ebd6c8fae2588b35fac3dd8e,2023-12-29T01:15:38.447000
CVE-2021-27065,0,1,62324817993a50662aa74c0f4008ad84797e79813a44c50c64943625f1d9c6da,2024-07-25T17:34:21.940000
CVE-2021-27065,0,0,62324817993a50662aa74c0f4008ad84797e79813a44c50c64943625f1d9c6da,2024-07-25T17:34:21.940000
CVE-2021-27066,0,0,5cd1890bc05adb7571f325cdb927cfe8da3c14469fedd8f738924ad032f6cb16,2023-12-29T17:16:05.190000
CVE-2021-27067,0,0,b088e873d0e6b9b13dadcd2a46b03c0ef0458a4f21212f87263d8d0066f17983,2023-12-29T01:15:38.650000
CVE-2021-27068,0,0,fbed421d3236e88b3fa3e69a0932e3ba76aa8abde0226d69a5b3762cbcc37554,2023-12-29T00:15:47.750000
@ -172237,7 +172237,7 @@ CVE-2021-27081,0,0,fd83d6df496d185ad5f7284af0fa99df0a8b5250fc40021d28de2fa5ca2b2
CVE-2021-27082,0,0,d01468e6e451d0d88fcacd22d7533dffc77317f18656eff76a392aa5fccce84b,2023-12-29T17:16:06.610000
CVE-2021-27083,0,0,11c4208e1f97d957464f201b8c5effc5beed722ee59b8850b82b9c0a479ab255,2023-12-29T17:16:06.780000
CVE-2021-27084,0,0,e38a1ab8c860124bcada0778f32341acf9bdc4c38119faf22fba44efa00218dd,2023-12-29T17:16:06.947000
CVE-2021-27085,0,1,4b4dac73c1660c3eef682834a8309d8d1105776c358b48aa8dbef6aeb4b8d11e,2024-07-25T17:30:49.863000
CVE-2021-27085,0,0,4b4dac73c1660c3eef682834a8309d8d1105776c358b48aa8dbef6aeb4b8d11e,2024-07-25T17:30:49.863000
CVE-2021-27086,0,0,2c54519f7823f6c7fe4f1d89c2076fee3fff4d6b0c47d3345dd83406ba6d2315,2023-12-29T20:15:59.617000
CVE-2021-27088,0,0,1a46e5c76ebf0a9a59571e0689b457d0adac5dd478db3745a7867dfa4bdc3469,2023-12-29T20:15:59.813000
CVE-2021-27089,0,0,7f72d0c5b374a87b36b3757c2a133cef6aff850d879abdf077085207760f56e9,2023-12-29T20:16:00.017000
@ -173306,8 +173306,8 @@ CVE-2021-28658,0,0,10240e8932be071f64b4d7ceed1e91e7f062e6003dbac0fc4e86da8e120c1
CVE-2021-28660,0,0,37dd1ac15f6bfc5905c8cee7cb65edb18da857d6aac9dd47852bf8d4c8fd5627,2023-11-09T14:44:33.733000
CVE-2021-28661,0,0,305c2bbe1579faf986356b3383f915c0a456f3474023c19856e9b6f20a6beaf4,2021-10-15T01:53:15
CVE-2021-28662,0,0,cea384b692d24de8092d9d160858a16e48ac42a91a4bc999dd6627163feb91ca,2023-11-07T03:32:18.137000
CVE-2021-28663,0,1,3111805e33df7854c014956f0c15854d9547c855507a13752f4e3e6d545b5ef0,2024-07-25T17:33:47.580000
CVE-2021-28664,0,1,e5bcccc2bd506ab6b3600c389c3b4f5b03283589ad0db7b7f46fc6378cf228db,2024-07-25T17:59:50.377000
CVE-2021-28663,0,0,3111805e33df7854c014956f0c15854d9547c855507a13752f4e3e6d545b5ef0,2024-07-25T17:33:47.580000
CVE-2021-28664,0,0,e5bcccc2bd506ab6b3600c389c3b4f5b03283589ad0db7b7f46fc6378cf228db,2024-07-25T17:59:50.377000
CVE-2021-28665,0,0,3bd907d3d23a03b2b014d35e71d71cd61a30be665ae5c6583c4556d40847301f,2022-07-12T17:42:04.277000
CVE-2021-28667,0,0,055fa8c06183fc89d048f9424e212a5e038d60254dfafa0d7be08895557719a4,2021-03-25T13:44:17.310000
CVE-2021-28668,0,0,ed7dcf87e75b8ae4d7b382fdbb2de958df5ce187a5a6bfaaa53419dfa817c185,2021-04-01T18:30:27.737000
@ -200327,6 +200327,7 @@ CVE-2022-32754,0,0,44528e03efc45cfe6984b30938dfeefe9f2f3000e4be4390d6563e270a7a3
CVE-2022-32755,0,0,5c9065ad5ba4f463ef2c8294ab61778cf6d40d7ae191e56329b7f692499d3faf,2023-10-18T20:13:07.170000
CVE-2022-32756,0,0,743a8d0d4596ff1a14054154ea74f4894628ec85618545d34e7c5bddb488fbfc,2024-04-01T15:30:56.003000
CVE-2022-32757,0,0,3f48010b55a4376fca547ec1829d004335dc20820dcf180c34c5aa41581f917a,2023-06-21T01:22:29.450000
CVE-2022-32759,1,1,2a804c4cf122cda283205d0f5f539d8e9516a1c6a597b56baca7687eaee1e968,2024-07-25T18:15:02.917000
CVE-2022-3276,0,0,dba6a2b85f75145f3da62c07909f0b88e61ea5c062c4750bfa5edd3737c0f52d,2023-06-29T14:57:08.057000
CVE-2022-32760,0,0,c13a4a3993b65f1fe05ee6f03b66e59eb8fb340fbd6e98fffb9b50a173ad876f,2022-10-26T15:45:56.503000
CVE-2022-32761,0,0,8435666afc7b06d38d4b49eac84762933f5a25d122dd56fca49908e51f3036b2,2022-08-26T15:00:03.470000
@ -234840,8 +234841,8 @@ CVE-2023-46931,0,0,781a8bd5cd895abc1ff6648ae00a21e20ed64bb1dfc71076cdfc1ac50b4e3
CVE-2023-46932,0,0,bbfcd1f16105893d89779cc02863ecf7afa9e5520ce05eee5ea61aa8304c52e4,2023-12-12T22:32:26.197000
CVE-2023-46935,0,0,4296492901fd27bb5502c55eff7df59e930d9dcbbdc4b97c010b42ab40c5d45a,2023-11-25T01:22:48.623000
CVE-2023-4694,0,0,4af374561d98d7a571388b06aeba9e13942d2790ea5a987ac4c7923a7f5060f4,2023-12-18T19:03:32.283000
CVE-2023-46942,0,0,2eaf6033771ad39cac9edeb2be3fc85fec8a3a453d763622b6d7da69831bc3ef,2024-01-19T19:33:58
CVE-2023-46943,0,0,409eec39629de6e0a5d19f581d265beb25d9dae42cc0e92a59d8f774b7cfc9e5,2024-01-19T19:29:36.347000
CVE-2023-46942,0,1,08c6a8e886f7fae2bf06aacf692a2d0eed974ee4f1370b18828db7f2c8bda870,2024-07-25T18:15:03.177000
CVE-2023-46943,0,1,3ae067c36d55bbbcd74a1ab1c994e778477a4e4efa0b96242be80940436c30be,2024-07-25T18:15:03.273000
CVE-2023-46944,0,0,cdecfb8ec33e56621b60ab98b450535b2a63b71d0ae32649b6017af3e94bf349,2023-12-04T19:39:27.447000
CVE-2023-46947,0,0,69c22ce145401493ee925255d856f76068fc4e105d8df29e207613a75508c727,2023-11-13T18:50:17.157000
CVE-2023-4695,0,0,4336782c8ea05850b9eeaa8589b146f9074b1ac72d74510c5d547425385f33fc,2023-09-07T19:10:59.810000
@ -242074,7 +242075,7 @@ CVE-2024-1390,0,0,f2a25975c3042e30a42c5fcd19f4c398992a4b35179f84e0b51a1c441a4e4d
CVE-2024-1391,0,0,50e2fbe1cc7d386fd26fed3bf083598946d64d5314a6236ebb9200766cf4f837,2024-03-13T18:15:58.530000
CVE-2024-1392,0,0,8db7abe472b85e00e4ae726e30591de82c7d16f05d2f6d5459004c50d152a5c0,2024-03-13T18:15:58.530000
CVE-2024-1393,0,0,4f5797aa4dbf368118dda7b12f73418a8cf88d40cd13e8c8978941ce6c41ad41,2024-03-13T18:15:58.530000
CVE-2024-1394,0,1,3ad98461de2bde3a6ed0e6bea10034833203f18d18a912e4ec6ba17c366fe2a6,2024-07-25T16:15:03.637000
CVE-2024-1394,0,0,3ad98461de2bde3a6ed0e6bea10034833203f18d18a912e4ec6ba17c366fe2a6,2024-07-25T16:15:03.637000
CVE-2024-1395,0,0,9f5cead23576320934b06ae7650426cd28c58ea3927d599eb3ccbebbf15a3072,2024-07-03T01:45:14.570000
CVE-2024-1396,0,0,0697e623a8579806097bf49373d31640770e9cf97f78e16b0038cfa8bc55a349,2024-05-02T18:00:37.360000
CVE-2024-1397,0,0,8da6b20072e696017f2fea6d653b85b1ce227e84921025d1f452d353bbc1383a,2024-03-13T12:33:51.697000
@ -242367,6 +242368,7 @@ CVE-2024-1720,0,0,5f5ab364680f73fe36cdeef9e6784cd2a2ccddac9910224dc8b02d12bed9bd
CVE-2024-1721,0,0,eb5f51f53eea8230bc7c9cfdc8a49e9ff2dfc7003ac468e860d0250fb679c030,2024-05-21T16:53:56.550000
CVE-2024-1722,0,0,42b1784fafcdd32cd3de080a0db388e459b3fea8e17fa87d175294bba4e974fc,2024-02-29T13:49:29.390000
CVE-2024-1723,0,0,94af9097193d9313a869e27fb9b3b59f6506dae8c000210c296f13f3a745bbf6,2024-03-13T18:15:58.530000
CVE-2024-1724,1,1,67799baff50adb38f35f53a273424a2f85235f7dfdced4157055c2d061679829,2024-07-25T19:15:09.913000
CVE-2024-1725,0,0,0ee3e786fc3a6bde6a8ff18d77d971ec6a662811131e618f86487e4ea98156f8,2024-05-08T02:15:09.067000
CVE-2024-1726,0,0,bc2267887b9a57c4c91a15f093198e5713873bada3d866b94302e1c02f97e158,2024-04-25T17:24:59.967000
CVE-2024-1727,0,0,3ffad474a6b8688c8928b9908a66b725cdd6c054eaeb3d886c89c54b8393df58,2024-04-16T12:15:09.843000
@ -244323,7 +244325,7 @@ CVE-2024-22440,0,0,3d70b2afb8c1daefa939392497f652da82a7db6224ab8e08ddbf5f360293d
CVE-2024-22441,0,0,d974db705829cf05b22e157df217440dd5d74842713d9bc45c9eb02f022d665b,2024-06-13T18:35:19.777000
CVE-2024-22442,0,0,6cd8943b606f82f9805c763a4b9ec31735cf88cf76efca2ccc718cdf40618170,2024-07-16T18:00:02.110000
CVE-2024-22443,0,0,c52632f4bcdeeb28d6bc6d5cd24263b0884e03dc4419b129318aba75fed40931,2024-07-24T17:12:32.367000
CVE-2024-22444,0,1,3825beb25185b939e72fc391292cfe01dac514d92713490d6fa45c5808dc7620,2024-07-25T17:46:52.627000
CVE-2024-22444,0,0,3825beb25185b939e72fc391292cfe01dac514d92713490d6fa45c5808dc7620,2024-07-25T17:46:52.627000
CVE-2024-22445,0,0,a6af5c7306e37f1c831f19f1accec343bae2ff2fdb348ced0577263d09a6b8e1,2024-02-27T16:51:44.013000
CVE-2024-22448,0,0,8e90df505cef41effc57c679101495cb231edb0790ae704dce635c915090456b,2024-04-10T13:23:38.787000
CVE-2024-22449,0,0,f33d4db580b05ecc377b9d7d6de8d5383f1a67c4e1bbff2a1ad282c40aa707a2,2024-02-03T00:30:30.737000
@ -247979,7 +247981,7 @@ CVE-2024-27900,0,0,43289950d0e6981ed8d43d7e3ee8bfbab5814f24d4206124d8ed280e39060
CVE-2024-27901,0,0,7b06fae9467006c18ceee57d1cb054462f92404e00919c92c5179777cfbbb010,2024-04-09T12:48:04.090000
CVE-2024-27902,0,0,cf303beda4f8d4d9a07f999c75e97958c265bcde9b8d48f8f915bd30d541f272,2024-03-12T12:40:13.500000
CVE-2024-27903,0,0,7a16b56caf0aadbdfc143727319a91c26c6417220b554521d1e591b4babb7dec,2024-07-11T14:46:26.300000
CVE-2024-27905,0,1,004207f94be0d80b2638fe4e9db3dad65e602a5212d2e74a69049b205b4fa9ba,2024-07-25T16:15:04.310000
CVE-2024-27905,0,0,004207f94be0d80b2638fe4e9db3dad65e602a5212d2e74a69049b205b4fa9ba,2024-07-25T16:15:04.310000
CVE-2024-27906,0,0,97db0744843f13fb0cf1d6631e7648c6ea2ed51ac2b3c967607a8165c8586d2c,2024-02-29T13:49:29.390000
CVE-2024-27907,0,0,665becf063e38021c77d8567eafb4cfde9012aa9e5f2ff52b45354cada16677a,2024-03-12T12:40:13.500000
CVE-2024-27908,0,0,3241ca39ccff4fff26d10715dd0c806c47f3e26d7e3304c90e96bb32bb0598ea,2024-04-08T18:49:25.863000
@ -248501,6 +248503,7 @@ CVE-2024-28761,0,0,1598d9c2eee2b826eb7bc7234a2f0a152b27bbbe0fa8d271b9231b5137410
CVE-2024-28762,0,0,2b74775adf8f2e04577ce01a161565bb2636c8ecd701c9ec612fbff0cd2c152c,2024-06-13T18:36:09.010000
CVE-2024-28764,0,0,5a2a0938bbb4f693f69f0c82b8e2ca758cba68255eb4750803702115444076e3,2024-05-01T19:50:25.633000
CVE-2024-2877,0,0,9c132cce53a6b6a85505c31c6786c7f118915faeb72f4167fb6e574e48e7a4f7,2024-06-14T13:15:51.473000
CVE-2024-28772,1,1,f74a209d80ca868658341bdb3a75f9a0241de3f2ccb0e8ae3b2dbf2a1b9de5da,2024-07-25T18:15:03.470000
CVE-2024-28775,0,0,5d098c3158c815ea687c86a0d108dbe97ecd2414b63c6d65d0b2d73d855ea222,2024-05-01T19:50:25.633000
CVE-2024-28781,0,0,f5b300769af59f51a24ba73ff3daba91993e83b7b87739d1ca34812908ad959d,2024-05-14T16:13:02.773000
CVE-2024-28782,0,0,d8a4a9212e981889860340b852fcdbe4a2fb4c7a2db3a8e1aaf9c149e6ae0f41,2024-04-03T12:38:04.840000
@ -250689,7 +250692,7 @@ CVE-2024-31965,0,0,c4b61ad2f9eef097e0954fa70290fdb78da64c708fb57d0eafd0380254742
CVE-2024-31966,0,0,e813fbcff3c742b22ff3620e22028114e0bd0dc18f84922743926ac1c55086d9,2024-07-03T01:55:39.753000
CVE-2024-31967,0,0,d11e85355b08311754a29e0c672ae95e7ac529a4f49e30497f6cb09093fb91b0,2024-07-03T01:55:40.527000
CVE-2024-3197,0,0,324c7a8dc9ccea612ec0432519a90414016d01b55429c0b6dc09fc2cc5af230b,2024-05-02T18:00:37.360000
CVE-2024-31970,0,1,6dfe320b6c7685f7f66ae6d28a5499869f91f51c0a0ddcd2aff7031a565e585d,2024-07-25T17:46:25.310000
CVE-2024-31970,0,0,6dfe320b6c7685f7f66ae6d28a5499869f91f51c0a0ddcd2aff7031a565e585d,2024-07-25T17:46:25.310000
CVE-2024-31971,0,0,c01103c7a27f61a563b001c647885d07de844f2c03f92bb191e43610aaea5763,2024-07-24T17:12:32.367000
CVE-2024-31974,0,0,eb64c7f63099840683d53752791541217d3c4d0792dfc9b0d9b46ea3d72b30e4,2024-07-03T01:55:41.323000
CVE-2024-31977,0,0,2e845dd8e2dbf0b94e2238c6740554d5934910b7cebbf8cf7289ad0332368bf6,2024-07-24T17:12:32.367000
@ -253684,8 +253687,8 @@ CVE-2024-36538,0,0,aac4f9929cddecc0784b98831a4a3c3b2e94512ba7cc3c149bdb1ef3488e9
CVE-2024-36539,0,0,fd8e06c5a4aafc35fe5ea218ed9e25a0b2fb207d6af8477fc6df401a6d78debf,2024-07-25T12:36:39.947000
CVE-2024-3654,0,0,a7708e7e436d988a91abde36ee9f26c2df705dde9b78c457b8712b905cf4dc6a,2024-04-19T16:19:49.043000
CVE-2024-36540,0,0,6eeb37da95be9363691e64f704f0832366ea0b62d194e2d6102f1975a215f8e9,2024-07-25T12:36:39.947000
CVE-2024-36541,0,1,4e1f62504c42e12434d71fc6d5ccb4805e081fdcc1882a1ff77952e2c03095f1,2024-07-25T17:44:25.170000
CVE-2024-36542,1,1,21c32d058cd29ec4bb366408a307fea450d1ca65a702a91fe723835dae3d16d6,2024-07-25T17:15:10.710000
CVE-2024-36541,0,0,4e1f62504c42e12434d71fc6d5ccb4805e081fdcc1882a1ff77952e2c03095f1,2024-07-25T17:44:25.170000
CVE-2024-36542,0,0,21c32d058cd29ec4bb366408a307fea450d1ca65a702a91fe723835dae3d16d6,2024-07-25T17:15:10.710000
CVE-2024-36543,0,0,dbb1c819537d5d2e6ccb57b6fa0d1307530721c713dab080cb8c7f78417a5f63,2024-07-03T02:03:16.430000
CVE-2024-36547,0,0,63fa93ba07106c565a1033909cd3b8147be168386a42b3286a8bfe46cc4ab092,2024-06-06T15:16:11.897000
CVE-2024-36548,0,0,aff0414515c8e648334d6ef2a1bf413e6b70804d4ac2887710c25a232cc52bfc,2024-06-06T15:24:02.577000
@ -254004,14 +254007,14 @@ CVE-2024-37110,0,0,22f8d158d06eab5c827b62e4e01a4e15ed273058bbfba1db2001625565816
CVE-2024-37111,0,0,2257ad3ccadca4c80305b1109feafea1f23c81cf8da2e182d0e85f183c413dd1,2024-06-28T13:15:02.750000
CVE-2024-37112,0,0,906b6afd1221b533b38819c616c93e995b341fa67c658fbfc350c9fd924bc330,2024-07-09T18:19:14.047000
CVE-2024-37113,0,0,37d3d4abcaab1ee13f503423a0fed9458bee73e3912cbad0e423bdb46e50b8dc,2024-07-11T13:05:54.930000
CVE-2024-37114,0,0,9bf8c36050c8e37a53e78cc823e17d79d45968c28ffe29619bec5b989de7d95a,2024-07-22T13:00:31.330000
CVE-2024-37114,0,1,d3eae6e23e7e337f09a2aaf03e150a16fa3526f43e4deb6086649d679e7628f4,2024-07-25T19:24:44.897000
CVE-2024-37115,0,0,c4756c61d3182bc7983d562b038bd1b97c9dd3293a1a84c5b8fb1495fbe9c68f,2024-07-11T13:05:54.930000
CVE-2024-37116,0,0,a4df2e7c1de9153b63bd72eeb199d2306458057925ddde399aafaf7bf4839279,2024-07-22T13:00:31.330000
CVE-2024-37117,0,0,79e3625d4ac0eced7fb1b764152b996599f69265c6aa89bbea23a12464dab83f,2024-07-22T13:00:31.330000
CVE-2024-37116,0,1,ca1b19d39a4bc6b70f51489c38c2a0b8ac4fce9555d79bb6d33e3b3564731292,2024-07-25T19:25:25.243000
CVE-2024-37117,0,1,01ed17acd0a2e0df794ba8c2912eec5f0be16c5be324049f1b5f69b2792ef0eb,2024-07-25T19:25:44.650000
CVE-2024-37118,0,0,639faf33c2a8fb2c740912abc8d53c596f87fe9441b8656fdd69a32898ac5358,2024-06-24T18:55:07.707000
CVE-2024-37120,0,0,f8b4f2d3f26096df4736bdfb84f35bc97674335b9118f0e5894a6e5d987298fe,2024-07-22T13:00:31.330000
CVE-2024-37121,0,0,2fdc190eb950c4cea1695681394c00e04710952346ac97853f5f91ac20c780ba,2024-07-22T13:00:31.330000
CVE-2024-37122,0,0,0d25de973c45f80dbbabc295242872a2eaa235bff3e02cc6cefffbd9de3e9494,2024-07-22T13:00:31.330000
CVE-2024-37120,0,1,e217f7fee1fd744744a6e451bd7bab1af64ac11cf693c5332902861bc57f3a1c,2024-07-25T19:26:03.773000
CVE-2024-37121,0,1,f38dd3795bb34ab592f0837185cc69e5390fe6be6ea0a7f8fed8aebfe54c3ef5,2024-07-25T19:27:44.087000
CVE-2024-37122,0,1,b311939d15bf048863cce658485cfe0a8e332201062bbe989c7fc9c6113ec98e,2024-07-25T19:28:05.110000
CVE-2024-37124,0,0,36b2aea5b40210d79bc623ba24647826a1125982402ceccf247fbf8a08ffdaed,2024-07-03T02:04:07.457000
CVE-2024-37126,0,0,1f6046db51cdcb2727f4678a45f9e51ce9aa79ec8b1a1ad373e1661d9aaf1cda,2024-07-03T18:00:57.573000
CVE-2024-37130,0,0,cbd9dfc340def95265d907da6835c0ba032c0f95252bb398ce7a3b8c9a6f4189,2024-06-11T13:54:12.057000
@ -254066,37 +254069,37 @@ CVE-2024-37183,0,0,40759211984c4bbc303ff8d56740c06e4761a951d68b4235158aaff8607d5
CVE-2024-37185,0,0,ce3a2eeaa366e0078438541c31768228f57c06809ab185bd78a5053ce3cc0bd3,2024-07-03T18:02:57.857000
CVE-2024-3719,0,0,e1388f5d62a0fd4143182e88b2e1e453aac0737837b6c91a5acc29cfca670145,2024-06-04T19:20:23.553000
CVE-2024-37198,0,0,bf34a330875867b427d853b7c401fbf1da6acf891d942b32d41eff0d38e81318,2024-06-24T18:55:25.417000
CVE-2024-37199,0,0,90f07130b5a390f3a0d5e2cd2dfc0943f3f8c33e77493412296fe8d24a357525,2024-07-22T13:00:31.330000
CVE-2024-37199,0,1,e0bc94ff3ffb2d447b176c847adbfd46c016cf032811bab5a07d3d759b2c5626,2024-07-25T19:28:39.857000
CVE-2024-3720,0,0,82c3bb173e3de3257d537b2361ecb5114d79232c1cdd8a69a91c00ebc4e15c61,2024-06-04T19:20:23.660000
CVE-2024-37202,0,0,d602ef0ddb16b8e29c81df413412da887af66f3f137715e5f410be87522e0f2b,2024-07-12T16:34:58.687000
CVE-2024-37205,0,0,536e384912a3e40e30cd6e5099a5bb49f28b5542a5391ea994ed78796c432e37,2024-07-11T13:05:54.930000
CVE-2024-37206,0,0,febdc62541c884b8f0f352bb2782f80cddcdedcd118c316f97ecef74066c5b8f,2024-07-22T13:00:31.330000
CVE-2024-37206,0,1,46ac9f4747acb5cf6d0e122662eeaf70d40f95b8f37de2a774873a1f69e6b09e,2024-07-25T19:29:03.367000
CVE-2024-37208,0,0,88780676ffe1ae9fd897090b91bc042de66f491603ea11b382a3765c84e6e5c8,2024-07-08T15:49:22.437000
CVE-2024-3721,0,0,58ef520bee338b66c67331907f685fbd7c92e0aff6743a2585cf1054b1f5f57c,2024-05-17T02:40:05.290000
CVE-2024-37211,0,0,71d8390418d58dc6cabe96b730b5f70b41e0a7720198ce5b24fce6c422f0747f,2024-07-22T13:00:31.330000
CVE-2024-37211,0,1,804dfe5c77920eae215c30d95b5818ba0350c8deeead690be1d9e697dbe2c926,2024-07-25T19:29:34.573000
CVE-2024-37212,0,0,1da1545884710cf41d492815f0c054f5d2977dca844bcd810f9fc3aadcdd7172,2024-06-24T18:55:34.983000
CVE-2024-37213,0,0,76ad8bbb2fef0724c442abba2bc1429ee5e0a6713c9dc7102d6ccc47a5af0f2d,2024-07-12T16:34:58.687000
CVE-2024-37215,0,0,50dd9580f7f7a696efc390a8d917f4d477195754cd2160c0a64d20a63d560a2f,2024-07-22T13:00:31.330000
CVE-2024-37216,0,0,aca74ecd981383a5fe7c3f8d8d9563af1e01f2b2b6ffd417182d2c5ad0b91caa,2024-07-22T13:00:31.330000
CVE-2024-37217,0,0,b41ad1846f5a3d5faaad5dfd167201bbc526d1dc983ef2673c9cb72682cd778b,2024-07-22T13:00:31.330000
CVE-2024-37219,0,0,c09c90715da4c5930f4f7f2e5acab0462dfa61870b5c925ebb2cf8012c2b00b9,2024-07-22T13:00:31.330000
CVE-2024-37215,0,1,7290332384116f158511fbcad0f3f768d5480402606bc52700e73d9a46114359,2024-07-25T19:52:28.650000
CVE-2024-37216,0,1,bd0defd93cf4cb7599ac41da3b3dbb29d5664881bdf7e68849687fffd4d23e8b,2024-07-25T19:52:47.640000
CVE-2024-37217,0,1,d84f58845a226533ef88f91cf51665f892cb6ef69eece77705675de91e238de2,2024-07-25T19:53:13.373000
CVE-2024-37219,0,1,2c7aa3d9d28d409130ff5d5c9044f317e12d5479911f280bc49e4b7347bc39fd,2024-07-25T19:54:15.207000
CVE-2024-3722,0,0,9dc3cd0859a6ddeaf0632839a465d86a9a29445f6ee77561de6f569ccc572620,2024-05-14T16:11:39.510000
CVE-2024-37221,0,0,8d3f85ef2f8f1f71b91d8a5a9b5700286e4513f13b22d9c092c1308d07b2bf5e,2024-07-22T13:00:31.330000
CVE-2024-37221,0,1,766b26a6d803c271d220b490262ae06d61dd1cac4959ca103a3955d50aae4081,2024-07-25T19:54:36.480000
CVE-2024-37222,0,0,635e8498a543c26c1589880d4834a9aa974ef1739df3bbdce179ff0012928442,2024-06-20T16:07:50.417000
CVE-2024-37223,0,0,3d920b2a8c90630be0721371436c2402da0b23a91ac7afc667211d8ca92f2f4d,2024-07-22T13:00:31.330000
CVE-2024-37223,0,1,1b179be7f48ae398eff4c7b9081bfdf2225b8f28307188d3d690d5b4d2479983,2024-07-25T19:55:36.420000
CVE-2024-37224,0,0,b2f8fad8babf6390a899ffcab59d19933dbf25ebcd20a23724248733d817a051,2024-07-22T11:15:02.487000
CVE-2024-37225,0,0,b946fa00c28eb8caf5a6d5a39788a1e53e2f792b5aaa9a8ceea32cf9cc9477e1,2024-07-09T18:19:14.047000
CVE-2024-37227,0,0,8976611308ba369d49147eef8d8ea5d2a5131539396f1b2753e8184974920298,2024-06-24T18:55:44.513000
CVE-2024-37228,0,0,50dbfc0262e032fcd024e283ea4d2f5dc7a22bd356a2985f5a28238a3bd731e1,2024-06-24T19:26:47.037000
CVE-2024-37229,0,0,efe7500b2309233f9d8e49a448cb34374150f1766815850fa7775022fc467346,2024-07-22T13:00:31.330000
CVE-2024-37229,0,1,d93698612f70a0d6adcd99183027f5f231f7f88f4c04c3f165919775d594874a,2024-07-25T19:55:16.460000
CVE-2024-3723,0,0,a8e51847c0e05dbc58ee135e3d4343a67158cd8e9c477d43225f41c0c8d46584,2024-06-11T13:54:12.057000
CVE-2024-37230,0,0,8d57084619240a2b3f54ba5d96719baa3aef26c1c67da001b7c6bb1de46aca2f,2024-06-24T18:55:55.037000
CVE-2024-37231,0,0,7cedd2f54fa716c699a1c60eb2e9af475e40da1bddd52f14ac45e518038037ee,2024-06-24T19:26:47.037000
CVE-2024-37233,0,0,3d06a561c7c4bf48fe1d918a42317c7306b54bdb3fc391a8195af9e48aea7616,2024-06-24T19:26:47.037000
CVE-2024-37234,0,0,fea6d0a90424156a06bdb00d769e0d960a6f376259af6537661bd5a3b2a1e166,2024-07-08T15:49:22.437000
CVE-2024-37239,0,0,5b836970d9434edbdc8941839ba4be6185c3985b9f091c19c42c88993436d46d,2024-07-22T13:00:31.330000
CVE-2024-37239,0,1,5b727df215b62007b7ee68dcb9c09558ce3936f55a528ebecf8aa0bd9468a8d7,2024-07-25T19:55:02.207000
CVE-2024-3724,0,0,a45515256d1a21ae3fa37b44c62076cfa44f7692bce577ec434a496f38d89c35,2024-05-02T18:00:37.360000
CVE-2024-37244,0,0,efa1ad686bdf9a11d96ee3945abc885f625d88132bd1e8e7c6ef92b04a9aaa22,2024-07-22T13:00:31.330000
CVE-2024-37244,0,1,5c3a9af6285e37425e1586407421acb587487290d95a8772f5a828844b0bd164,2024-07-25T19:21:25.883000
CVE-2024-37245,0,0,8626e25882ebd198de3d6126617dae182d8919ea6f8ef7871e0dcb2fe24a154c,2024-07-25T13:57:37.537000
CVE-2024-37246,0,0,f9f8bdafd1958cb5c1daa37efa79cd775cf389b1f9af5ac8e8eb74aad2cdac69,2024-07-25T13:57:08.393000
CVE-2024-37247,0,0,8228dfcf5cae02c0a86d645ad30e042bbfe31c09ad0d308292ed19a0aff45168,2024-06-27T12:47:19.847000
@ -254325,7 +254328,7 @@ CVE-2024-37562,0,0,0b83d786f66e9de9e373226ccd98c836d30e495b18960d2b202d15b8c7cdc
CVE-2024-37563,0,0,8ee59654d68a17208e1e6fb0e234f309fd10e95101fa1fbf47cdd01bc38d29aa,2024-07-22T13:00:31.330000
CVE-2024-37564,0,0,38c1f4f7f0e2a429ae8032228a5d335f02708c3ba71c1f459f9aa282c15bca2b,2024-07-12T16:34:58.687000
CVE-2024-37565,0,0,e464b9f5d1b6751d8f05b2f30904029569bd814d202d52a27f0ddb9877153e7b,2024-07-22T13:00:31.330000
CVE-2024-37568,0,0,fb5ce381c9f9e372e24500708a838fda77fe0bec0aaac1b460d65214b55c9ccf,2024-06-20T09:15:12.253000
CVE-2024-37568,0,1,10bb742dc66b6b359832e76ba7fcecda00069e1d77b4246d2c5e39d11e77602c,2024-07-25T18:15:03.717000
CVE-2024-37569,0,0,d72ceb83b037eeec35f3e81abfdf503a49618e4aba004fb3f45e6970df347f2e,2024-07-03T02:04:20.517000
CVE-2024-3757,0,0,d3e75f8205a45aeb6c1cb5b9efd4d99998e027f23a100dabf40ce218744ea3e8,2024-05-07T13:39:32.710000
CVE-2024-37570,0,0,39b1ce5225b0c2648395ac0b0dcc8171e61381f07478d1bc7ddc88ce47507024,2024-06-12T16:32:34.513000
@ -255173,7 +255176,7 @@ CVE-2024-39334,0,0,94cae5ba65ec50bed6d17b2b54650000947aeee42b8249838d1ebdc24642a
CVE-2024-39337,0,0,ae96e6e5658ac679eff4c9acfa518814cd5ee8874dd941939a565173aee28094,2024-06-24T12:57:36.513000
CVE-2024-3934,0,0,3e23cb8746110c86130adc40e1a1911de8a168d18836a34bacdc1437f4453cac,2024-07-22T13:00:53.287000
CVE-2024-39340,0,0,8a19ea0d82baf517391d74de09fe55b24d4bbbe3d357c771c961dd3f6f9df19c,2024-07-15T22:15:02.910000
CVE-2024-39345,0,1,6d2feb8f234ad516a0965e57f9549c5ee9e4635cabbb685a0e5a1bb100077b9b,2024-07-25T17:48:18.550000
CVE-2024-39345,0,0,6d2feb8f234ad516a0965e57f9549c5ee9e4635cabbb685a0e5a1bb100077b9b,2024-07-25T17:48:18.550000
CVE-2024-39347,0,0,f05ffc50868d752b16aba36bcf98397a1a823dcf709e914fdceefc955d8df28b,2024-06-28T10:27:00.920000
CVE-2024-39348,0,0,798f996b4382b8a6e782460918b5005c42ce376a9b87c3209ffaa4789fe2c24c,2024-06-28T10:27:00.920000
CVE-2024-39349,0,0,d94bdd4e2f366e0736711898b6f6670e30f7a98126cdfe514679d42f61eff674,2024-06-28T10:27:00.920000
@ -255493,7 +255496,7 @@ CVE-2024-40039,0,0,e210b5ff95f4cbe50930111bbfa1727a53319595db825c61fbcbca8d251a4
CVE-2024-4005,0,0,980f25dcabac4666d2a5ebf5d973009bd7c7226dd4f2e01aee26b530adf5da1a,2024-06-17T12:42:04.623000
CVE-2024-40051,0,0,75fd7f2906c40209756954dd66b5f5cee33a2db6630cc09e906c96ebd33a611b,2024-07-24T12:55:13.223000
CVE-2024-4006,0,0,94faf2d168fb54b3d152844d072ec60ae7893cacd318e45ba2a9ad56b250c9d0,2024-04-25T17:25:05.903000
CVE-2024-40060,0,1,7504692f17154526fcbd6b507446e89a200da94eac67d79678218fa628e27433,2024-07-25T17:49:00.047000
CVE-2024-40060,0,0,7504692f17154526fcbd6b507446e89a200da94eac67d79678218fa628e27433,2024-07-25T17:49:00.047000
CVE-2024-4007,0,0,857ffd215040050c5517e94efdf82e72cc62aae4cfd62acb973d56bcff6e13cd,2024-07-01T16:37:39.040000
CVE-2024-40075,0,0,ea8801174ab63f09ecb78691088214272746fb9a3a5615024827c9ef25c43b0c,2024-07-24T12:55:13.223000
CVE-2024-4008,0,0,41ba43cb718e067f099fac417cd6110082f457ea9bc7353b1528141e52f4a2d0,2024-06-18T17:00:01.570000
@ -255518,6 +255521,7 @@ CVE-2024-4026,0,0,52171498c993bd60e060ecb310b6ba3adb61d51839677cb6159cb2398bf728
CVE-2024-4029,0,0,07f4a3557bfc1c26259e7db528f531861deb0f132a9070099c7eec2168b5c67e,2024-05-02T18:00:37.360000
CVE-2024-4030,0,0,5921f7a0bad0c927ce4dbb50662fc4a35b1a0000bcf4f0fcdcf8646834ec4372,2024-07-05T16:15:05.520000
CVE-2024-4031,0,0,5f28e8c1b5067aec87f50d97cb32ada2d0e893cae64c0dbc730c44d567aac95b,2024-04-23T12:52:09.397000
CVE-2024-40318,1,1,cb8d835da8ac747b72478a7f280452dd5fc676a31f007346bf8684ae861a8946,2024-07-25T19:15:10.230000
CVE-2024-4032,0,0,3888c98c0dc9113e1403e75c67bd485cc9805e1b1c4cbd087358208523feaf6e,2024-06-20T12:44:22.977000
CVE-2024-40322,0,0,9e0e5f7f0965d0ebc33e4a2793beba8c7539aefbe8b3463a17519c41c1cd56fe,2024-07-16T18:00:02.110000
CVE-2024-40328,0,0,1ecb3aeeb912c43ca654a9972851beb0d9eb6ba5a46f3041ea2c2c60432dd8b1,2024-07-11T15:06:20.507000
@ -255550,10 +255554,10 @@ CVE-2024-40416,0,0,86aaef45b4dd45872bf5a38395b95958dd718e8a7700ea1c997426e37f7c7
CVE-2024-40417,0,0,298c0304c38ce2a49f170de68fce3e8c26e10c42ce4acaa74e6360f44eab21ad,2024-07-11T13:05:54.930000
CVE-2024-4042,0,0,96d4041426aa53c8eaed5efb2fa5542195ac0f31740a6b227c0436d63b09d34b,2024-07-18T16:07:41.967000
CVE-2024-40420,0,0,6e460149a3e6ef0d0e6e77ad5f5ac9ffef80b9a3e82ab52e80f4b03f5aaffd87,2024-07-18T12:28:43.707000
CVE-2024-40422,0,1,cf7d03c100820abe753547ec333c455e4376586c4e6e08c0c23b86f8b1d272e5,2024-07-25T17:42:19.727000
CVE-2024-40422,0,0,cf7d03c100820abe753547ec333c455e4376586c4e6e08c0c23b86f8b1d272e5,2024-07-25T17:42:19.727000
CVE-2024-40425,0,0,ed5ea69d78e69de5a03f2dea647d2c038f05f8f6ff89f420995c2c0d1881d668,2024-07-17T13:34:20.520000
CVE-2024-4043,0,0,50e67cd87d2761034ee2e0514a61b1574f18a654fe271a8568be1eaa53e96b2e,2024-05-24T01:15:30.977000
CVE-2024-40430,0,1,a04c0932360e0a6689683af18ba685f481546b7626dfc387e8fcb5f7f41626b2,2024-07-25T17:07:13.977000
CVE-2024-40430,0,0,a04c0932360e0a6689683af18ba685f481546b7626dfc387e8fcb5f7f41626b2,2024-07-25T17:07:13.977000
CVE-2024-4044,0,0,e5bbe7519a57f32e10b3da751a3cb9112f45a7270ca309aa6997e34b1ffc6b95,2024-05-14T16:11:39.510000
CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b53,2024-05-28T12:39:42.673000
CVE-2024-40455,0,0,31e25278556a7a569f6d48ca8afce7491b76507f09027ad01ea2eacbbf9dde95,2024-07-17T13:34:20.520000
@ -255594,7 +255598,7 @@ CVE-2024-40555,0,0,44ce04ab9d418b7756770fd44203b58128b20e8dfc6428e77d2706cc77d9f
CVE-2024-4056,0,0,b8d993c32e0d1df4fc3c3b0df01e5b9a4366d92d1a2ad184a020d404aa44587a,2024-04-26T12:58:17.720000
CVE-2024-40560,0,0,885c8c46bcc9d242b11ff00568640d31e8526b7b94eab8b6f84ddb49fcdedf5c,2024-07-16T13:43:58.773000
CVE-2024-4057,0,0,26b46aa52b04f4ef8890033772544e5e99ad730f84e9e0e97b479cd36cf89ace,2024-07-03T02:07:02.197000
CVE-2024-40575,0,1,a7c71d92efeafdadf78f6684eb12613d96e4b0b97e9613cb09ab480f64d564b0,2024-07-25T17:35:28.913000
CVE-2024-40575,0,0,a7c71d92efeafdadf78f6684eb12613d96e4b0b97e9613cb09ab480f64d564b0,2024-07-25T17:35:28.913000
CVE-2024-4058,0,0,e20d454336ea887bbb54d47433e5560889db558189699560ce98773941e9b99e,2024-06-07T15:40:49.707000
CVE-2024-4059,0,0,c49986e07be30ca2c850f4613369c1702dff21e7018832f61c83284c95e0cc00,2024-05-03T03:16:29.430000
CVE-2024-40594,0,0,5f8b4e7b3001e206c4db42bfb10b66a5767bd1e5041c1bca9998a882526a992d,2024-07-08T15:49:22.437000
@ -255669,7 +255673,7 @@ CVE-2024-4075,0,0,29d19ea935c989efa2e770180ba61eb06fe49f0b181d6d812a7498d3145b98
CVE-2024-40750,0,0,123c568c4a271c6bb023f9091df0f00fec1f937f3d0585148d7948581d7b9455,2024-07-11T13:06:13.187000
CVE-2024-4076,0,0,e0e2b007c1440dbf9672681a5eff521aa004949693c7d660a7d1e4ee3ddd4740,2024-07-24T12:55:13.223000
CVE-2024-40764,0,0,31190fa168623fbefe72005739844174b20afc4fdab83062110ac517be35c6d0,2024-07-18T12:28:43.707000
CVE-2024-40767,0,1,01a151f22bd3f1cd8b44f314114a7bbe92f50d1e2d88d2bec8d0eaa4d4f7e2fb,2024-07-25T17:15:10.910000
CVE-2024-40767,0,0,01a151f22bd3f1cd8b44f314114a7bbe92f50d1e2d88d2bec8d0eaa4d4f7e2fb,2024-07-25T17:15:10.910000
CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000
CVE-2024-4078,0,0,4f6a573d2d42430a81000704c37318a2f1d7afadf71bcba45d97fec5f925233f,2024-05-16T13:03:05.353000
CVE-2024-4079,0,0,77480512c155cc1ba9c6d21d28dd3b07d5f78d0d04ff147411735ae27b258bce,2024-07-24T12:55:13.223000
@ -255681,7 +255685,8 @@ CVE-2024-4084,0,0,aed2355093521159d48a9084a5a18f34499717e2daefb72a4c03148c5f7b9d
CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15ea,2024-05-02T18:00:37.360000
CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000
CVE-2024-4087,0,0,559dc8fcb531eb7d96e390fa33463b50a20c5a688e8dbefeb3187bf1d2c5f774,2024-06-03T14:46:24.250000
CVE-2024-40872,1,1,f2809cb57fd2b96503f7a1d210b92f81105355a60a5707cf70672f7e05382fae,2024-07-25T17:15:10.977000
CVE-2024-40872,0,0,f2809cb57fd2b96503f7a1d210b92f81105355a60a5707cf70672f7e05382fae,2024-07-25T17:15:10.977000
CVE-2024-40873,1,1,6464041a53dae5152fc9c7c2516ca31b2e32b6c821b3bd662ccac1119c2697d8,2024-07-25T18:15:03.800000
CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede628,2024-06-11T17:11:30.193000
CVE-2024-40898,0,0,6d797ebcdf9c53e0eade3a2c00a2f7d68b1d101b3405603dd30cc2157b772084,2024-07-18T12:28:43.707000
CVE-2024-40899,0,0,e950acc969e56b6fc4b2198a92989ebcef19e4b4c9a9c8ad08fee90da2bba031,2024-07-12T16:34:58.687000
@ -255853,7 +255858,7 @@ CVE-2024-41315,0,0,a68e90aec55f0c153342e794139e84a95b20ef3a1a126ec70584092245e39
CVE-2024-41316,0,0,c9274bb79d4ba765ad537ccc2706ac76777f5e15d362d310fbcad6af2fafb632,2024-07-24T12:55:13.223000
CVE-2024-41317,0,0,5f2fa7a3fdee051d8d33c14a57cfa0a14785eb3306635111cfe4d986a4c4b209,2024-07-24T12:55:13.223000
CVE-2024-41318,0,0,43716bdb586662299e765abf70504c39aeb4e8f84836a086e46d45893e9363c9,2024-07-24T12:55:13.223000
CVE-2024-41319,0,1,bfb437b42963b0793282d02b7344fad2f16d4a046fba71ec7cf9211564769c72,2024-07-25T17:49:23.857000
CVE-2024-41319,0,0,bfb437b42963b0793282d02b7344fad2f16d4a046fba71ec7cf9211564769c72,2024-07-25T17:49:23.857000
CVE-2024-41320,0,0,c5a875fc50e40098ff2c260c87b7011f6622e714e9083a176560d9c8c9a46cbe,2024-07-24T12:55:13.223000
CVE-2024-4133,0,0,809a3aebbf4e63405fb2f0740c9908f3dfcf1d711b93379e5d465ea9e56d3cba,2024-05-02T18:00:37.360000
CVE-2024-4135,0,0,3adddfced77f8fc8630aec5e175734a40783e3f6b247cb0614a312485a8097a3,2024-05-08T13:15:00.690000
@ -255917,8 +255922,8 @@ CVE-2024-41672,0,0,c445ad7d826ddcac22902530a2e686289f099e89069390baf727ebdc437f2
CVE-2024-4168,0,0,7f4f833c88738c683a47d814a058bf8a730868170937a9aca799097bc79bf22f,2024-06-04T19:20:31.690000
CVE-2024-4169,0,0,c62ff626929882f5d2c6f5c5b02ad92c379b5b400e34f72b774f8d063efba0f1,2024-06-04T19:20:31.780000
CVE-2024-4170,0,0,62435f89f96f29247c44c5e589e7b97688efd61a202de53db89b1fe5fd4975dc,2024-06-04T19:20:31.883000
CVE-2024-41703,0,1,a85362978996c7d236f30e97fa16c337a7f9d6be679ddc12fca950c1a606cca0,2024-07-25T16:55:48.747000
CVE-2024-41704,0,1,da6c19dec91a04b61d02ede6a13562fab5099a10133c7133c2bc4c7b7733b093,2024-07-25T16:55:24.307000
CVE-2024-41703,0,0,a85362978996c7d236f30e97fa16c337a7f9d6be679ddc12fca950c1a606cca0,2024-07-25T16:55:48.747000
CVE-2024-41704,0,0,da6c19dec91a04b61d02ede6a13562fab5099a10133c7133c2bc4c7b7733b093,2024-07-25T16:55:24.307000
CVE-2024-41705,0,0,7ad36214246d3505f47341eca353a6e89a57c7421606f46a575e2c200ebd5197,2024-07-25T12:36:39.947000
CVE-2024-41706,0,0,c54f7449081e3b2cf2e3ab43d5a7b590b18453d449b7c4962e22d19102850392,2024-07-25T12:36:39.947000
CVE-2024-41707,0,0,24329663dd76ae1f72f3cfdd54c53a72b691e0b10ff003de1c551fa68a8194c1,2024-07-25T12:36:39.947000
@ -255931,8 +255936,8 @@ CVE-2024-4175,0,0,2f40401bb337bcc37138495e1928fb4d762f69fc829f768d707a278e8a423e
CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d8385,2024-07-15T16:43:04.163000
CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000
CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000
CVE-2024-41800,1,1,c9aa70b9eaf587ef09690849cfa26ea13534efc3690d1375ef8b5e938dedeaa9,2024-07-25T17:15:11.203000
CVE-2024-41801,1,1,f2a624c3a8302c960ea86b1d706f87c6e20f746155fba94a3068e7373f371bea,2024-07-25T17:15:11.423000
CVE-2024-41800,0,0,c9aa70b9eaf587ef09690849cfa26ea13534efc3690d1375ef8b5e938dedeaa9,2024-07-25T17:15:11.203000
CVE-2024-41801,0,0,f2a624c3a8302c960ea86b1d706f87c6e20f746155fba94a3068e7373f371bea,2024-07-25T17:15:11.423000
CVE-2024-41806,0,0,fada7d53e3e2199f0b078a325bbd8761b8dad871eaa56e934d7ea42fe2265469,2024-07-25T15:15:11.210000
CVE-2024-4181,0,0,318f7b6282445099b873be7e9b6d90d9a8a899d8ebeb5f7676f33b80d9073c4d,2024-05-16T13:03:05.353000
CVE-2024-4182,0,0,0d8f83951a03e7673897d4b6402c0de2918a0bc9490e2ea7f1f32823e0e2921f,2024-04-26T12:58:17.720000
@ -255949,7 +255954,7 @@ CVE-2024-4185,0,0,2ebb1e96affd30f65338d1aa453a686ffeaefddcc6c26d6c3c25de17e937fc
CVE-2024-4186,0,0,c07cd0df6ca0a9d2dc3c3ba29e1f05004c0a2ac49601b699a13f07e112f9c5ca,2024-05-07T13:39:32.710000
CVE-2024-41880,0,0,2045bc24fb104b692bbe32c5951eb01a25f3639f665062ea76ff47318e893861,2024-07-24T12:55:13.223000
CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000
CVE-2024-41914,0,1,d5808dc00627495b7b5faa405c959ea318155a77c9ee4ab8151b4c57b16430b7,2024-07-25T17:47:35.247000
CVE-2024-41914,0,0,d5808dc00627495b7b5faa405c959ea318155a77c9ee4ab8151b4c57b16430b7,2024-07-25T17:47:35.247000
CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
CVE-2024-4194,0,0,cb2c64b568e3bd7c78c9d4f736651c66722818abe246f3bc5aedd70e3521cb96,2024-06-06T14:17:35.017000
@ -257121,7 +257126,7 @@ CVE-2024-5555,0,0,04da76d03dc7341c8a138d42367dd78d50c3a88f001073e3ae48b09dec66a0
CVE-2024-5557,0,0,e58f4a9974ae6a6ad512e69202e5dee259550c69c446c060784da606557be50e,2024-06-13T18:36:09.010000
CVE-2024-5558,0,0,f5606f757a3846688e526f8e8c7b353ed841a6a8222c822314196faac2c09cd1,2024-06-13T18:36:09.010000
CVE-2024-5559,0,0,0c59604cbf219c2ba1c247f52c304752b12dd0f3c92c8b3c96e21ad233f99b0a,2024-06-13T18:36:09.010000
CVE-2024-5560,0,0,3f42aec8823e745767fb091b3297e1872303ba832aca849be344540d1aa59c5f,2024-06-13T18:36:09.010000
CVE-2024-5560,0,1,002123ffc16696131d663e9c06724d8fb4501ef3ca4bc4191b4229c106e3346c,2024-07-25T19:59:58.017000
CVE-2024-5564,0,0,582ae8d6e013444879054c957a9f974e1fbdab4bea18417275b8c53698226d12,2024-07-19T16:15:03.193000
CVE-2024-5565,0,0,e1d36fa68b4a73d6b78bd8eb39c3f27f14d8d32dc884b4fdfa0f8545d690e8d1,2024-07-03T02:09:05.567000
CVE-2024-5566,0,0,5233947f09c3c6c0de3bbc1356e893f745531db8e2929187d54352e5877fee4e,2024-07-17T13:34:20.520000
@ -257754,7 +257759,7 @@ CVE-2024-6526,0,0,0395771cb83da3c31d3258df800a7adc493a41c6b23cd6248bbb973fb8ab4b
CVE-2024-6527,0,0,4cbacb620d5954abb73dae2b3bfdb2a8824258a4de25ce8e7c75649e12d818a5,2024-07-09T18:19:14.047000
CVE-2024-6528,0,0,568c43fb32d79fc097335d9307aebc42d71a690423942e01ce8dbade6b5bedb0,2024-07-12T16:37:20.283000
CVE-2024-6531,0,0,1125a21608be8cb0502ea86867294670584ed16918c5bd752fdbbd37969404b8,2024-07-12T12:49:11.340000
CVE-2024-6535,0,1,d515bd0c9a2788945f1c070eede854437b7a1c58e6a79916f8d2b46233d5b6de,2024-07-25T16:15:04.583000
CVE-2024-6535,0,0,d515bd0c9a2788945f1c070eede854437b7a1c58e6a79916f8d2b46233d5b6de,2024-07-25T16:15:04.583000
CVE-2024-6539,0,0,81a7a773476044a536e1904849aff55df114add8144e8265b917f8120b92d867,2024-07-11T14:56:20.733000
CVE-2024-6540,0,0,f13af52637070826766869c9a967d13110a057955f51f107eb0d0f88b4032338,2024-07-16T18:05:37.267000
CVE-2024-6542,0,0,54f8a75473ca23470adff5375410f0163accbe3baf07cee08839e7a197565332,2024-07-22T13:00:31.330000
@ -257946,7 +257951,7 @@ CVE-2024-6968,0,0,57675d10d151b515d8654e4a2d23336a097aabe29c179fc0cfbb72272365b2
CVE-2024-6969,0,0,2345a97b06e5d388bdf778f25c67289987f0f6d0622466c7c196f2cd07649113,2024-07-25T15:38:51.787000
CVE-2024-6970,0,0,4194a84f3c5724b9bace97395e0f8e6456cd70a8d0cf3d46afccc165b27983cb,2024-07-25T15:36:44.567000
CVE-2024-6972,0,0,45bfc09a78a937a10b77612392aef83348a218e9546ffde91f758c134440c143,2024-07-25T12:36:39.947000
CVE-2024-7007,1,1,ebf7c4138bdd4b37ac2230e65cd9afa1735a9ec22cd22a3b65361403556f01cd,2024-07-25T17:15:11.837000
CVE-2024-7007,0,0,ebf7c4138bdd4b37ac2230e65cd9afa1735a9ec22cd22a3b65361403556f01cd,2024-07-25T17:15:11.837000
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
CVE-2024-7047,0,0,a8a34e25dd02e2f4bae12fb422d77becb4b340aa4ac90e0b4f1ca7d693febb09,2024-07-25T12:36:39.947000
@ -257955,10 +257960,10 @@ CVE-2024-7060,0,0,290f41e25897864e5bc7f39b896930a92e0ee9d30e699cee7ddb424244610f
CVE-2024-7065,0,0,861ad9f4a94f327ec6cfd0f89d5da23664e863601bc1e4fe87c301d15a9d3692,2024-07-24T12:55:13.223000
CVE-2024-7066,0,0,f0b9597030c216e17a91b9bbd330c3ccd1220fd3a9abefaf98fb6df981dc96f4,2024-07-24T12:55:13.223000
CVE-2024-7067,0,0,cd81f5e59f5ccc969e002fbd0535f928704dbb9e13b2c7b953cab40d6b4980c7,2024-07-24T17:12:32.367000
CVE-2024-7068,0,1,cac04426a823885bf463d5cf48bd0b19bdd9f06486030fe1d0967c67ee664aca,2024-07-25T17:47:18.717000
CVE-2024-7069,0,1,78b88a4dfaca203680acecf4b770bf67b674c773d2cef9278ec8b5ea1e8b95a5,2024-07-25T17:33:53.777000
CVE-2024-7079,0,1,68e61be40519330b32f107a33f12ffbe08d3803318162cc3f95b14c0cf6f3c17,2024-07-25T17:31:23.670000
CVE-2024-7068,0,0,cac04426a823885bf463d5cf48bd0b19bdd9f06486030fe1d0967c67ee664aca,2024-07-25T17:47:18.717000
CVE-2024-7069,0,0,78b88a4dfaca203680acecf4b770bf67b674c773d2cef9278ec8b5ea1e8b95a5,2024-07-25T17:33:53.777000
CVE-2024-7079,0,0,68e61be40519330b32f107a33f12ffbe08d3803318162cc3f95b14c0cf6f3c17,2024-07-25T17:31:23.670000
CVE-2024-7080,0,0,0e8be1f5ff49b98f2e12f041d9740e0c98dcb4e55d2c6eaebafa31aadf939e95,2024-07-25T12:36:39.947000
CVE-2024-7081,0,0,4fe1e74e2e72cdc5207c5caa9565efa26fd09299ada94965c4896e36b361ec5f,2024-07-25T12:36:39.947000
CVE-2024-7091,0,0,e8d0dd8bb435701b961e03b8d58836a663b21eec4a32e53ec9bb349c72e7294b,2024-07-25T12:36:39.947000
CVE-2024-7101,1,1,e38bfce381af474fe5d83b2a017b3d9cde94994938f5c809ee169a4122de7c78,2024-07-25T16:15:04.720000
CVE-2024-7101,0,0,e38bfce381af474fe5d83b2a017b3d9cde94994938f5c809ee169a4122de7c78,2024-07-25T16:15:04.720000

Can't render this file because it is too large.