diff --git a/CVE-2024/CVE-2024-85xx/CVE-2024-8567.json b/CVE-2024/CVE-2024-85xx/CVE-2024-8567.json new file mode 100644 index 00000000000..f8c7a67324c --- /dev/null +++ b/CVE-2024/CVE-2024-85xx/CVE-2024-8567.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-8567", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-08T02:15:10.643", + "lastModified": "2024-09-08T02:15:10.643", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, has been found in itsourcecode Payroll Management System 1.0. This issue affects some unknown processing of the file /ajax.php?action=delete_deductions. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ppp-src/ha/issues/8", + "source": "cna@vuldb.com" + }, + { + "url": "https://itsourcecode.com/", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.276797", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.276797", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.403998", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-85xx/CVE-2024-8568.json b/CVE-2024/CVE-2024-85xx/CVE-2024-8568.json new file mode 100644 index 00000000000..52c4b252c5d --- /dev/null +++ b/CVE-2024/CVE-2024-85xx/CVE-2024-8568.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-8568", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-08T03:15:01.833", + "lastModified": "2024-09-08T03:15:01.833", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, was found in Mini-Tmall up to 20240901. Affected is the function rewardMapper.select of the file tmall/admin/order/1/1. The manipulation of the argument orderBy leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://gitee.com/A0kooo/cve_article/blob/master/Mini-Tmall/Tmall_demo%20OrderController.java%20SQL%20Injection.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.276798", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.276798", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.401010", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 36d68cccaf2..cc77b82b3b6 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-08T02:00:16.451765+00:00 +2024-09-08T04:00:16.788861+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-08T00:15:02.037000+00:00 +2024-09-08T03:15:01.833000+00:00 ``` ### Last Data Feed Release @@ -33,45 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -262163 +262165 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `2` -- [CVE-2024-8566](CVE-2024/CVE-2024-85xx/CVE-2024-8566.json) (`2024-09-08T00:15:02.037`) +- [CVE-2024-8567](CVE-2024/CVE-2024-85xx/CVE-2024-8567.json) (`2024-09-08T02:15:10.643`) +- [CVE-2024-8568](CVE-2024/CVE-2024-85xx/CVE-2024-8568.json) (`2024-09-08T03:15:01.833`) ### CVEs modified in the last Commit -Recently modified CVEs: `538` +Recently modified CVEs: `0` -- [CVE-2024-8167](CVE-2024/CVE-2024-81xx/CVE-2024-8167.json) (`2024-08-26T18:45:44.287`) -- [CVE-2024-8168](CVE-2024/CVE-2024-81xx/CVE-2024-8168.json) (`2024-08-26T18:45:02.637`) -- [CVE-2024-8169](CVE-2024/CVE-2024-81xx/CVE-2024-8169.json) (`2024-08-26T18:42:36.070`) -- [CVE-2024-8195](CVE-2024/CVE-2024-81xx/CVE-2024-8195.json) (`2024-08-28T14:31:24.487`) -- [CVE-2024-8235](CVE-2024/CVE-2024-82xx/CVE-2024-8235.json) (`2024-09-03T12:59:02.453`) -- [CVE-2024-8260](CVE-2024/CVE-2024-82xx/CVE-2024-8260.json) (`2024-09-03T12:59:02.453`) -- [CVE-2024-8276](CVE-2024/CVE-2024-82xx/CVE-2024-8276.json) (`2024-09-03T12:59:02.453`) -- [CVE-2024-8285](CVE-2024/CVE-2024-82xx/CVE-2024-8285.json) (`2024-09-03T12:59:02.453`) -- [CVE-2024-8302](CVE-2024/CVE-2024-83xx/CVE-2024-8302.json) (`2024-08-30T13:00:05.390`) -- [CVE-2024-8304](CVE-2024/CVE-2024-83xx/CVE-2024-8304.json) (`2024-08-30T13:00:05.390`) -- [CVE-2024-8334](CVE-2024/CVE-2024-83xx/CVE-2024-8334.json) (`2024-09-03T12:59:02.453`) -- [CVE-2024-8335](CVE-2024/CVE-2024-83xx/CVE-2024-8335.json) (`2024-09-03T12:59:02.453`) -- [CVE-2024-8338](CVE-2024/CVE-2024-83xx/CVE-2024-8338.json) (`2024-09-03T12:59:02.453`) -- [CVE-2024-8363](CVE-2024/CVE-2024-83xx/CVE-2024-8363.json) (`2024-09-05T12:53:21.110`) -- [CVE-2024-8368](CVE-2024/CVE-2024-83xx/CVE-2024-8368.json) (`2024-09-03T12:59:02.453`) -- [CVE-2024-8374](CVE-2024/CVE-2024-83xx/CVE-2024-8374.json) (`2024-09-03T12:59:02.453`) -- [CVE-2024-8391](CVE-2024/CVE-2024-83xx/CVE-2024-8391.json) (`2024-09-05T12:53:21.110`) -- [CVE-2024-8395](CVE-2024/CVE-2024-83xx/CVE-2024-8395.json) (`2024-09-06T12:08:04.550`) -- [CVE-2024-8399](CVE-2024/CVE-2024-83xx/CVE-2024-8399.json) (`2024-09-04T13:05:36.067`) -- [CVE-2024-8412](CVE-2024/CVE-2024-84xx/CVE-2024-8412.json) (`2024-09-05T12:53:21.110`) -- [CVE-2024-8445](CVE-2024/CVE-2024-84xx/CVE-2024-8445.json) (`2024-09-05T17:44:56.007`) -- [CVE-2024-8461](CVE-2024/CVE-2024-84xx/CVE-2024-8461.json) (`2024-09-05T17:45:07.877`) -- [CVE-2024-8462](CVE-2024/CVE-2024-84xx/CVE-2024-8462.json) (`2024-09-05T17:45:07.877`) -- [CVE-2024-8463](CVE-2024/CVE-2024-84xx/CVE-2024-8463.json) (`2024-09-05T17:45:07.877`) -- [CVE-2024-8517](CVE-2024/CVE-2024-85xx/CVE-2024-8517.json) (`2024-09-06T16:46:26.830`) ## Download and Usage diff --git a/_state.csv b/_state.csv index ab37e40cf38..91b2c1e6f1a 100644 --- a/_state.csv +++ b/_state.csv @@ -92070,7 +92070,7 @@ CVE-2016-9239,0,0,d3be115919b0e67169402883571f45abf651ba3808c2f8db820d836a43fdec CVE-2016-9240,0,0,f7e5b1e35a1f3dfb5cbef52644a80efa4d8a0c9a31589a2e4a9099e87c927821,2023-11-07T02:36:54.677000 CVE-2016-9241,0,0,c4001c089fa522fc64611e88ff333536c8f150482bc5eda14d1b6f35128ad27e,2023-11-07T02:36:54.910000 CVE-2016-9242,0,0,2663ba4d17284df8f8ca799a6aace82c88b93f72335b8a278737cf68cccfb0d5,2016-11-29T18:23:30.043000 -CVE-2016-9243,0,1,20430f84412a2a50a9413597b29685cef7ca470b8907de3c13b813bc5c7454e3,2023-11-07T02:36:55.153000 +CVE-2016-9243,0,0,20430f84412a2a50a9413597b29685cef7ca470b8907de3c13b813bc5c7454e3,2023-11-07T02:36:55.153000 CVE-2016-9244,0,0,583af17c53144da16085112f42f03e2bb0e2374ff1fb50d8bc16ab75f0f15e5a,2019-06-06T15:11:36.407000 CVE-2016-9245,0,0,666afb45b87ead8e5726fa7c5087e40eeb24ba01d5dd4630c73a6eef8c2e28e5,2017-07-17T13:18:08.233000 CVE-2016-9246,0,0,36b39c0355159dcf776a8f3b548eecda1017068868240433e77cb4a3f844184d,2023-11-07T02:36:55.240000 @@ -92201,7 +92201,7 @@ CVE-2016-9384,0,0,6eca7fc98f87d7984be881f5ee732deca386522d0eed1914ef1efc3198d117 CVE-2016-9385,0,0,52e08e184f62edd8abaa803a93a1beb677b29433d0a55964c35c5dfecf355053,2017-07-01T01:30:13.063000 CVE-2016-9386,0,0,b40d20b5a5d7874a0204e3704b66b87851bc9763017835ae24f1b2630da0b6a8,2017-07-01T01:30:13.110000 CVE-2016-9387,0,0,a7b6685cd38102241a211d734888dbf04812f67de8aae3ed6ca65c739e989bab,2018-06-29T01:29:01.503000 -CVE-2016-9388,0,1,48169f6b99b28ec9367cc2638eaeeed87ccf75f8f25dfafbbfc58d6d8950e614,2018-06-29T01:29:01.567000 +CVE-2016-9388,0,0,48169f6b99b28ec9367cc2638eaeeed87ccf75f8f25dfafbbfc58d6d8950e614,2018-06-29T01:29:01.567000 CVE-2016-9389,0,0,41ed8774bc03f0a8efe4e008de41c3a7da85fa9ed9c9fbf18834a1b89b5ae5bd,2019-01-16T19:29:11.967000 CVE-2016-9390,0,0,00e2c6cd60ce0f90e3059f5c76b91eddd878f328086153072f933e22d9f8dd7a,2018-06-29T01:29:01.673000 CVE-2016-9391,0,0,45a9d130633831c42a6801f0457c03091d324f2bbc47c6cb1aaf04d350a6e234,2018-06-29T01:29:01.753000 @@ -153947,7 +153947,7 @@ CVE-2020-24366,0,0,bbb033e9fb7ef19f00c25a5192ebb8e34ce6e4a3184c71bd9e37900c5045b CVE-2020-24367,0,0,82d04d1bcce91866de436c162be947f4d39751356d1cc8a057059d36bb018cca,2021-07-21T11:39:23.747000 CVE-2020-24368,0,0,50b997a0f2595c6fb5a16e88c712e5dcee7694c544efa28f606a07424a2e8866,2022-12-13T15:54:33.043000 CVE-2020-24369,0,0,e65f6eb9493d6c4bee68ebb037beced3178753f7a119ffb36b52df27a6118f2b,2020-08-24T18:26:59.020000 -CVE-2020-24370,0,1,2c696048cfd4f431dd0ffc5bacea2fc56b193c49c7393d1ec1a7f6d4a466a121,2023-11-07T03:19:52.627000 +CVE-2020-24370,0,0,2c696048cfd4f431dd0ffc5bacea2fc56b193c49c7393d1ec1a7f6d4a466a121,2023-11-07T03:19:52.627000 CVE-2020-24371,0,0,7a2cd6607aced5fcdc493219fa425e150c318f161ecfbffca4f6ad7ab85ed012,2023-01-28T02:32:44.157000 CVE-2020-24372,0,0,ec62c1d03fb5650b18c823817803e09cebdd6af1a4f22410965434c22b2d44a1,2020-08-24T17:50:13.633000 CVE-2020-24373,0,0,5d6699aff722be5387b092491db2bfe01027bd68dfea7ffd16f98f4c531fe940,2022-11-16T14:12:08.627000 @@ -168727,7 +168727,7 @@ CVE-2021-22505,0,0,675e854cabcaeacf3b78a58593a856837df3f64f635c2f4dd4c947fa88d2f CVE-2021-22506,0,0,7377ec998ae060ed34b511d8dd7b1645447b5531a985bd6c0ecd5db299ab8c1d,2024-07-26T20:01:47.710000 CVE-2021-22507,0,0,49a8df4354221c1d979c5377b3f9b1248fa19b8c379d04eb8b6a4dc3660b49f5,2023-11-07T03:30:15.790000 CVE-2021-22508,0,0,67652588d6598b9dba62407096c17326f8c4c524d1709ce1b654eeddc41e3e93,2024-05-20T13:00:24.667000 -CVE-2021-22509,0,1,4501af1cb728a8aacaa7788df6b50d3a2e5c18b90fd96380ac7d1dd48c2461d5,2024-08-28T12:57:27.610000 +CVE-2021-22509,0,0,4501af1cb728a8aacaa7788df6b50d3a2e5c18b90fd96380ac7d1dd48c2461d5,2024-08-28T12:57:27.610000 CVE-2021-2251,0,0,4286961cf0137de4568c5f4c5b69bb31850c9f2bab612da4f72c39c76dba0177,2021-04-29T12:58:39.193000 CVE-2021-22510,0,0,dcc596e7382beb136aa69c33e161a613333c65851d59175ffc16ad5915f58f7e,2023-11-07T03:30:16.050000 CVE-2021-22511,0,0,f41f49f6ec16503a60944cca593f738d35701c43b2681c82c497e647c5c624c7,2023-11-07T03:30:16.310000 @@ -168747,9 +168747,9 @@ CVE-2021-22525,0,0,296450ca1e1233adcf3143ac5bdea72d2264725eafb87a4c07a15b7b7e801 CVE-2021-22526,0,0,e31e530327ad3bebc011bfe3d7d9a24dcf8f77efdd622cf1af58a96cf7283010,2023-11-07T03:30:19.707000 CVE-2021-22527,0,0,bc0c2ffc8677e4ec8b64c8e43d2a38fc47ca1cbe2713f899b24a62400ab1a12f,2023-11-07T03:30:19.927000 CVE-2021-22528,0,0,5bf59e7d54e0ee9528364054296e2d9a2de193e1d8cb55d017d3177f24ebff26,2023-11-07T03:30:20.143000 -CVE-2021-22529,0,1,cdcbcd062fb7f9870c47c8bc14636ac9f8c02643f36031bd4ff1b89140509bab,2024-08-28T12:57:27.610000 +CVE-2021-22529,0,0,cdcbcd062fb7f9870c47c8bc14636ac9f8c02643f36031bd4ff1b89140509bab,2024-08-28T12:57:27.610000 CVE-2021-2253,0,0,9e2be9bb813a2e3899ee4a36c9db4012f6aae0eed717889a70a4a84f203004b0,2021-04-29T12:57:58.230000 -CVE-2021-22530,0,1,00e01806384084e8163bc8f5510cf7ff9efd69cfedee055cdd090e19ae62e25f,2024-08-28T12:57:17.117000 +CVE-2021-22530,0,0,00e01806384084e8163bc8f5510cf7ff9efd69cfedee055cdd090e19ae62e25f,2024-08-28T12:57:17.117000 CVE-2021-22531,0,0,2ffef1a3095a1f67c14a48602d93f0c886d38c01b7653274771e69e8e9e12dcb,2023-11-07T03:30:20.380000 CVE-2021-22535,0,0,0cff80698ce8ede7035f297b2f9817048e9d9e9718e7dc9eb83b3305cbb47e07,2023-11-07T03:30:20.670000 CVE-2021-22538,0,0,447322567d97db99dd06b56b17c4818a654489f5f18b93925c9e7c6e4f0028d2,2021-04-06T14:11:52.257000 @@ -180319,9 +180319,9 @@ CVE-2021-38113,0,0,a1fa7ef31580e0e2fae651fffb9fa372b4cee32d23a47ce868d9acaf00240 CVE-2021-38114,0,0,f5bbfabbe38c5644e8cd21108a48b05b9d6c1f858bde8c7bb7493de97f4f5d70,2023-11-07T03:37:13.900000 CVE-2021-38115,0,0,0d4529d2dc20d029bb9ee8663c7b78d5bfa9be575f5879ed777d4526582a3d07,2024-04-07T01:17:53.337000 CVE-2021-3812,0,0,afacf08a6926dd761cd14ea7be38b0c773f7d4e31838aabc34b4a238033af577,2021-09-28T02:32:32.737000 -CVE-2021-38120,0,1,c4d3d2007fda774ae5dce33557525b106d9347eeda948f9121626daac0306b9c,2024-08-28T12:57:17.117000 -CVE-2021-38121,0,1,7af46a1fe507acc66bc52087f8889865a9e583d0432869b8c31b39e0930bd1a6,2024-08-28T12:57:17.117000 -CVE-2021-38122,0,1,03fb8128f502e7e3a999638dd15a327029456e4447673cce4ec75e54ee3b8c12,2024-08-28T12:57:17.117000 +CVE-2021-38120,0,0,c4d3d2007fda774ae5dce33557525b106d9347eeda948f9121626daac0306b9c,2024-08-28T12:57:17.117000 +CVE-2021-38121,0,0,7af46a1fe507acc66bc52087f8889865a9e583d0432869b8c31b39e0930bd1a6,2024-08-28T12:57:17.117000 +CVE-2021-38122,0,0,03fb8128f502e7e3a999638dd15a327029456e4447673cce4ec75e54ee3b8c12,2024-08-28T12:57:17.117000 CVE-2021-38123,0,0,733f1d31597cbc536fab4d2ae9084a85932eb1447339cd96f79697cf7ce2cf3d,2023-11-07T03:37:14.523000 CVE-2021-38124,0,0,f2fcd4839f48ca621d12d11b2f6b8169a58cfe9389901fc30c449c923b2bbef3,2023-11-07T03:37:15.587000 CVE-2021-38125,0,0,cca5fea4853ef2eaacee614aaf6f07a8d197ea57c437239ce440cbbd8a6e3f17,2023-11-07T03:37:16.490000 @@ -185187,7 +185187,7 @@ CVE-2021-44416,0,0,372a7a47904a006de375c34cee672a832db0dfbab964ded7dec098507fa57 CVE-2021-44417,0,0,9c36d12be034c139930a87f51b578ba028993c44da9104d4c126e6bba02ffd2c,2022-10-25T17:30:47.387000 CVE-2021-44418,0,0,648d66faa7f00266afc7968ca015d44a8fb0bd01a7644bca834c8ee2dd52940e,2022-10-07T17:27:03.357000 CVE-2021-44419,0,0,bd976456f08eed6a2c5c817220dcab8a42904ee48415770dd148ee6a19ed6a4a,2022-10-25T17:30:06.647000 -CVE-2021-4442,0,1,0df992d5c7f036f90bd8ef19071729e4daa3bc825e896af6b84dbd7cebe8b362,2024-08-29T13:25:27.537000 +CVE-2021-4442,0,0,0df992d5c7f036f90bd8ef19071729e4daa3bc825e896af6b84dbd7cebe8b362,2024-08-29T13:25:27.537000 CVE-2021-44420,0,0,a602170b9adad3b521d3da8453af30ed03e707b53334cbc72e0352c14922570a,2023-11-07T03:39:38.700000 CVE-2021-44421,0,0,1476e1370ffcc53e6e2d74dfc9f360009856c28d2e2306f672b781fbbed28609,2022-03-15T15:22:28.337000 CVE-2021-44422,0,0,68849cc8e1629494b81252315c457dc197d34a62815659c7039c6e8862cb146d,2021-12-27T20:24:38.683000 @@ -193447,7 +193447,7 @@ CVE-2022-24396,0,0,0debc179f58e63b300bcd5b1187eb1948b30c02d7babb963d9f8dbbd99e61 CVE-2022-24397,0,0,b778825b07900395e1f26d06ced8e425f9f48ebe0ba5aa51e06200e28869028d,2022-03-16T18:32:08.463000 CVE-2022-24398,0,0,1471ad71605bebfde387a25fa468fd00cc01758fac7083320ea673628433893e,2022-03-16T16:27:56.277000 CVE-2022-24399,0,0,c721ed982df67d1bc5cc48cb4aa54e72e5f2cabd1e48566839710d1c92a4d3e4,2022-12-22T20:35:04.993000 -CVE-2022-2440,0,1,bc0591436f7a88fe921076eaf986ab12377ae678702acc113e5307f77a53ce94,2024-08-29T13:25:27.537000 +CVE-2022-2440,0,0,bc0591436f7a88fe921076eaf986ab12377ae678702acc113e5307f77a53ce94,2024-08-29T13:25:27.537000 CVE-2022-24400,0,0,43a8c3b4d64e8d1044fb96ff1ebda066aedabf01e025987f934efbc2a0e67bee,2023-11-07T03:44:27.860000 CVE-2022-24401,0,0,cbaf010e0018da74ef9b46493dc430dc477d885b7bda4398834a645d97d6cec5,2023-11-07T03:44:27.963000 CVE-2022-24402,0,0,04312e5c48416b2b0e895d6f4e38fc2000c2ef3932f423fb6358b115788462f9,2023-11-07T03:44:28.100000 @@ -202520,7 +202520,7 @@ CVE-2022-35555,0,0,54dd80abd32f1b045b99445ad8a17b6e26366f233f98bf175b2ec0d82094b CVE-2022-35557,0,0,a26a613f14b6013c2adebb7757bc05b2e82720db64bf863f9777cab0ab7acad0,2022-08-16T14:50:03.940000 CVE-2022-35558,0,0,85d270bf05e5de9a8abfe49de3e5007366b5142b7b88a679442802bae082e824,2022-08-16T14:50:37.237000 CVE-2022-35559,0,0,ad484c442f27b298d07835a74a3872b2a9074daf4041cd8517e66c509d578008,2022-08-16T14:52:03 -CVE-2022-3556,0,1,19d6d8c728a5779d24feb7317c5bbf3076b710e79867dfb8f61f4efd0611322b,2024-09-05T12:53:21.110000 +CVE-2022-3556,0,0,19d6d8c728a5779d24feb7317c5bbf3076b710e79867dfb8f61f4efd0611322b,2024-09-05T12:53:21.110000 CVE-2022-35560,0,0,ad411e1a4c9e75e590e9900fe20e530d5834900e4c78eb482c3cc47a349779e7,2022-08-16T14:53:02.307000 CVE-2022-35561,0,0,2b87c7f060bbe3f8bee04908b1ca80cd11fc98e51c654001a9f356f5ab3b0cda,2022-08-16T14:53:31.823000 CVE-2022-35569,0,0,60515d9ccf8c6a0e62faa38e7539e843741fe488d102594b0eeec3196f5d3a93,2022-07-27T17:19:13.727000 @@ -206656,7 +206656,7 @@ CVE-2022-40996,0,0,c839f23ac68332848d0cc5207e2c5cc5f74df7b42759b0a7288ba1ea53591 CVE-2022-40997,0,0,78d3d4eb6f7eb4f008c398efebd8066a4e5777a21d45024fab37c65b17ea25d2,2023-02-03T16:28:40.330000 CVE-2022-40998,0,0,04a3c290c6fbb7117845b5eecdfb0bd5e2ac35f76e1a30df684928d04c47fce3,2023-02-03T16:28:45.953000 CVE-2022-40999,0,0,cc2db060fc5f4ce511d82740386254eeb3e8eb30dd4c3f2bdb5f77b1cb8a71bb,2023-02-03T17:16:49.763000 -CVE-2022-4100,0,1,2cf498f2576e21fe3eea1b11026bfc45f2f6801bc91a3da49a744641e70ba9dd,2024-09-03T12:59:02.453000 +CVE-2022-4100,0,0,2cf498f2576e21fe3eea1b11026bfc45f2f6801bc91a3da49a744641e70ba9dd,2024-09-03T12:59:02.453000 CVE-2022-41000,0,0,00bceac884434453ab99be669a832fea5448dc0b8a6aa62054a4754e75557c5a,2023-02-03T17:10:08.853000 CVE-2022-41001,0,0,3014faf6412dd2edacd9077095e86b893695856dd523a847cb727b546b224451,2023-02-03T17:10:27.997000 CVE-2022-41002,0,0,b4ce4f72266d12627fc4afb242ec298f017e8155eda440666825f788d1265c4d,2023-02-03T17:10:38.833000 @@ -209871,7 +209871,7 @@ CVE-2022-45280,0,0,dd48ae4a337a29dedb0da94bb275f1b511181faf6aa6b0b03a0b432586ed3 CVE-2022-45283,0,0,8fb1ca8fbc8b78b46c1cc9704b85fcd0bcb62515874d297dbc58d4f996229a22,2023-05-27T04:15:22.423000 CVE-2022-45285,0,0,98469622e68d7b7b4f0593bd1b0b6280c3b54f83b534d00bbb34748245e2d667,2023-02-22T22:30:01.127000 CVE-2022-45287,0,0,4507538752624b6694a989860cfcc119cc790a2c88190e10e866db826d481d73,2023-06-28T17:33:09.597000 -CVE-2022-4529,0,1,251657bc9a80b428e4253a494581c9a7c3a767095f8d7aeae72f1b1c1aad5f9b,2024-09-05T12:53:21.110000 +CVE-2022-4529,0,0,251657bc9a80b428e4253a494581c9a7c3a767095f8d7aeae72f1b1c1aad5f9b,2024-09-05T12:53:21.110000 CVE-2022-45290,0,0,1574103282ae0ba4c544426a685aefbe2bca03b480d5c7259efeea41df9cc296,2022-12-12T17:40:32.867000 CVE-2022-45291,0,0,744b5c2cd77ef0b567a922de6e418842cfc53f9b272dffaa39d394499f5cc9e1,2023-05-04T19:57:26.577000 CVE-2022-45292,0,0,464c0966b0e0b437ee2cdd1bbe16fe01734b7f530f9395828bb2786e8d86fe64,2022-12-13T00:36:18.090000 @@ -209910,7 +209910,7 @@ CVE-2022-45356,0,0,83d350876a752cf437706a31e7b556fbd4ba9f694279a4ae3a851d5f8ede0 CVE-2022-45357,0,0,21d43b7a755c7d5d1e989bd624eff534f65e03ba8f59e265603d540432138759,2024-09-05T15:35:03.913000 CVE-2022-45358,0,0,3911a0bf538e0bb63700317c3e40c1399df5a5b8310bd2286fe64f1f8d3d9368,2023-04-21T17:32:07.110000 CVE-2022-45359,0,0,3760be0513103df2975a6720e1826f81f6477a84252afc56ef231a1f72dc9801,2023-11-07T03:54:41.697000 -CVE-2022-4536,0,1,f65b325d65820c053bdc2a231d600c92b2ea7bf4d7b338d8b3ab2339ebd5a0e7,2024-09-03T12:59:02.453000 +CVE-2022-4536,0,0,f65b325d65820c053bdc2a231d600c92b2ea7bf4d7b338d8b3ab2339ebd5a0e7,2024-09-03T12:59:02.453000 CVE-2022-45360,0,0,42408fc81a015d1502ae1f32ad62083b92f69f17da05912ea0eaa28cff394b8d,2024-09-04T19:35:01.830000 CVE-2022-45361,0,0,27b3dd8401519ba05019e01ade076a8790e2476577e35c31204dd4f18d9c11c8,2023-04-28T03:44:44.493000 CVE-2022-45362,0,0,bf4c1ef665370c2e380ec4e03167ebf8216f01384c09a48754108c6421170e3c,2023-12-12T17:01:04.050000 @@ -209943,7 +209943,7 @@ CVE-2022-45386,0,0,7b3446e3b3989f7e5ccd2e451b22b6d2cbea799c20d222a0225af4be098a7 CVE-2022-45387,0,0,1b6789e5a2bdef3b9a51ef70a4247436faaf5b439c0647997f6a1acce747bded,2023-11-01T20:06:58.680000 CVE-2022-45388,0,0,025e99a3e388d7350ff8d89fe0963e64ee80d9df4946f011c4812b3960606341,2023-11-01T20:07:03.127000 CVE-2022-45389,0,0,28ab606bd595233a443b8b6100eb887bd3c045c4ef3770031f8142323e988fb1,2023-11-01T20:07:06.920000 -CVE-2022-4539,0,1,0c0f3cff031b4c4fdae91fcb91318dce287729d878d9331ad070d6728eae7b99,2024-09-03T12:59:02.453000 +CVE-2022-4539,0,0,0c0f3cff031b4c4fdae91fcb91318dce287729d878d9331ad070d6728eae7b99,2024-09-03T12:59:02.453000 CVE-2022-45390,0,0,522be8e59ecc6fb313b565933e898b531a2e8fd9d26765f1376bd7635ec4e38e,2023-11-01T20:00:12.127000 CVE-2022-45391,0,0,dea9bedae939a1e5769a4fb06db662149e235d6b98bf5a315d9d10ecfa6eeacb,2023-11-01T20:00:33.640000 CVE-2022-45392,0,0,7f7d171479370c686e9f40b4723d02c41bf5fe9746488e84f4e2ffc4060515ef,2023-11-01T20:00:38.270000 @@ -212288,7 +212288,7 @@ CVE-2022-48764,0,0,e13b2251f00635b9efcac93235bb561c717b11baca1d4d8de3b6f250c8e75 CVE-2022-48765,0,0,84ad02e5d8e4b2b68f2606184b9db643b6473e4cacb7a99b922c82145d37f1c7,2024-06-20T12:43:25.663000 CVE-2022-48766,0,0,aee9379c6937dedc065a980d6dc6c448fa04b0544ba5aa2485f663dd038070cb,2024-06-20T12:43:25.663000 CVE-2022-48767,0,0,397068039a161989eb1e5126e2da53c6f50e5f129490a15f00ff298d0326017e,2024-06-20T12:43:25.663000 -CVE-2022-48768,0,1,c697b557b90394e8d454958052ed32b1fb94a2647b266cb25fe5f42543154f19,2024-06-20T12:43:25.663000 +CVE-2022-48768,0,0,c697b557b90394e8d454958052ed32b1fb94a2647b266cb25fe5f42543154f19,2024-06-20T12:43:25.663000 CVE-2022-48769,0,0,9da3594b688f3419de5209099af92b325945b83e31f6492d68a0030e2619bb31,2024-06-20T12:43:25.663000 CVE-2022-4877,0,0,7be088f764e81f3d159b624bbe89e382d534c3a5b5b12bd3cddcbca9b765980c,2024-05-17T02:17:00.577000 CVE-2022-48770,0,0,c1d7d83fd1642cff8a855525ca26bcc6079d73fb16b8d7f896bc8d7f51eac629,2024-06-20T12:43:25.663000 @@ -212328,7 +212328,7 @@ CVE-2022-48800,0,0,5bffec658ed745e51d5459e4aea9ac8807866d47f5990e78bf7633d4d1764 CVE-2022-48801,0,0,6653f1f5cf0e260b8c6a7c11277b02305adc16a1936040a89c4ab1b97527a852,2024-07-16T13:43:58.773000 CVE-2022-48802,0,0,9a5cfaff9acf94bf883296dd5ba65bc3c4b5cb5bacd82a666569b25935f67533,2024-07-16T13:43:58.773000 CVE-2022-48803,0,0,b4abff8be2e0f42801670ccff819cb36f420c74818031cf95a4f7137a7cf8225,2024-07-16T13:43:58.773000 -CVE-2022-48804,0,1,7b262e00543ee3abd61edfedc09999a236ba244c1b97838dcc5b87faeba44fcc,2024-07-16T13:43:58.773000 +CVE-2022-48804,0,0,7b262e00543ee3abd61edfedc09999a236ba244c1b97838dcc5b87faeba44fcc,2024-07-16T13:43:58.773000 CVE-2022-48805,0,0,1a85ecd026455dac598947ecf46991ebc6a297c8cfda5f81b2eb41ab166a105a,2024-07-16T13:43:58.773000 CVE-2022-48806,0,0,aab5dfcaa90219a156231aad53f6d381bb84936e0bc5d4e4673459ac613f9b8c,2024-07-16T13:43:58.773000 CVE-2022-48807,0,0,de4929b5d1af2a8b0746e646b92b98ec03a88450fa058b3f8f0950077f98e404,2024-07-16T13:43:58.773000 @@ -212346,7 +212346,7 @@ CVE-2022-48817,0,0,b46f580097fc3446dd0a4e8effd9ba59641fc06b8157edecf15fc766f2b5c CVE-2022-48818,0,0,490ab441382474b175b901a53e5b7997385eb34ded426f7732ed36b0ed6a91f0,2024-07-16T13:43:58.773000 CVE-2022-48819,0,0,3b59299a47183c811c678e9c959fa3b53a49e93a33e7c29b6f620af028b259f9,2024-07-16T13:43:58.773000 CVE-2022-4882,0,0,6431d8699c3a0e0de78e9a56f61f6085416d72ba627cb8ae8a8a7725b50d9e3d,2024-05-17T02:17:01.177000 -CVE-2022-48820,0,1,eab5df0989f0bec25fac3e29c61610f1e6f346ee5a9ec3fdda7834c7f896ed90,2024-07-16T13:43:58.773000 +CVE-2022-48820,0,0,eab5df0989f0bec25fac3e29c61610f1e6f346ee5a9ec3fdda7834c7f896ed90,2024-07-16T13:43:58.773000 CVE-2022-48821,0,0,b2b9beaf3eef7e0d58b6f3d5cef3aed812b905a0edd4edce8e22c30bf1fa6614,2024-07-16T13:43:58.773000 CVE-2022-48822,0,0,504fa85be5a0659b456edd37017742da59d88f0b837d311430c41c5108ef4e6f,2024-08-07T19:14:37.987000 CVE-2022-48823,0,0,2038485fb972a6fe90032e25ff6c2381b5cc1bc3476a14d2e6b20c51a52fde80,2024-07-16T13:43:58.773000 @@ -212434,31 +212434,31 @@ CVE-2022-48898,0,0,633fe702b95c836989c70b2a253ce60179e8a5a5bb64ff07686f6a3b977be CVE-2022-48899,0,0,9722eb08ca7ae697cd36c1ae34da77c5729bf1261e476222348713e6153a604f,2024-08-21T12:30:33.697000 CVE-2022-4890,0,0,6681cfa53e1bf5f370bc8c8bc62693e3d5b22cda3aa6b9f40531dae97a716dfa,2024-05-17T02:17:01.647000 CVE-2022-48900,0,0,3d3abc510bd2bdcb727ecba5ff8ee20443365f0e7442b7ce50fe28fe2c089d32,2024-08-22T08:15:04.233000 -CVE-2022-48901,0,1,27dcaf94e83e51c704998f574606d45652a56b6673c775b1e373714e83cc418c,2024-08-22T12:48:02.790000 -CVE-2022-48902,0,1,0babd0f9b5559f1d6f05ba784549600b73b15033279a839f5c6f325e4331e964,2024-08-22T12:48:02.790000 -CVE-2022-48903,0,1,0853fd735d16c2218c748dd31c433b928b4627ca94b17c30f93d256254aceb92,2024-08-22T12:48:02.790000 -CVE-2022-48904,0,1,badc2502660298ff846841dc2758fa985777225472ae27d140156b063740fd09,2024-08-22T12:48:02.790000 -CVE-2022-48905,0,1,5167f0cda1aa0eb4ba3ec15e8cdd08e9d425af5fd06bbe3d73959275fd337071,2024-08-22T12:48:02.790000 -CVE-2022-48906,0,1,c32aecb02d53e84eb1606d35685467e8da67b526b7c26280d949d1f7790f143d,2024-08-22T12:48:02.790000 +CVE-2022-48901,0,0,27dcaf94e83e51c704998f574606d45652a56b6673c775b1e373714e83cc418c,2024-08-22T12:48:02.790000 +CVE-2022-48902,0,0,0babd0f9b5559f1d6f05ba784549600b73b15033279a839f5c6f325e4331e964,2024-08-22T12:48:02.790000 +CVE-2022-48903,0,0,0853fd735d16c2218c748dd31c433b928b4627ca94b17c30f93d256254aceb92,2024-08-22T12:48:02.790000 +CVE-2022-48904,0,0,badc2502660298ff846841dc2758fa985777225472ae27d140156b063740fd09,2024-08-22T12:48:02.790000 +CVE-2022-48905,0,0,5167f0cda1aa0eb4ba3ec15e8cdd08e9d425af5fd06bbe3d73959275fd337071,2024-08-22T12:48:02.790000 +CVE-2022-48906,0,0,c32aecb02d53e84eb1606d35685467e8da67b526b7c26280d949d1f7790f143d,2024-08-22T12:48:02.790000 CVE-2022-48907,0,0,2bfe57e61364a5cf304782e4ff988f931421fc2f69216b55ff1d063404635481,2024-08-22T12:48:02.790000 CVE-2022-48908,0,0,1c810a81b94a08ea08b3321294b10bd4569707dae8ef7ec6977da216d0bcff17,2024-08-22T12:48:02.790000 -CVE-2022-48909,0,1,3ddbf0bb720192c042186d7d3269e4b77091d088153fb999f7cc98b97d97bffc,2024-08-22T12:48:02.790000 +CVE-2022-48909,0,0,3ddbf0bb720192c042186d7d3269e4b77091d088153fb999f7cc98b97d97bffc,2024-08-22T12:48:02.790000 CVE-2022-4891,0,0,a455b0842f19c717ee670b5db60155cb5018f293a7aaf3547e3c50a0a475a09d,2024-05-17T02:17:01.767000 -CVE-2022-48910,0,1,08ee02186982dc1a40f553d50bfe684647fdd96ed463905c4bafef4b05e7d16f,2024-08-22T12:48:02.790000 +CVE-2022-48910,0,0,08ee02186982dc1a40f553d50bfe684647fdd96ed463905c4bafef4b05e7d16f,2024-08-22T12:48:02.790000 CVE-2022-48911,0,0,67b19231003646107ba5487b8e675d3ea3a96bd38a2a1b84a09cad34ba506685,2024-08-22T12:48:02.790000 CVE-2022-48912,0,0,4685b9e0b04647e6391699b48fe4ec760b8fb2a11c99c401b692a1b301b0a4c2,2024-08-27T16:12:47.173000 CVE-2022-48913,0,0,713c03b83b436a4ed81d31fa61e38a9c0b02c5d54599e753ca949890fd4f7312,2024-08-27T16:12:58.620000 -CVE-2022-48914,0,1,7feeb27a4836ea7454bbd25cd3617b71e714f392a3d82f0301435ddd9f873765,2024-08-22T12:48:02.790000 +CVE-2022-48914,0,0,7feeb27a4836ea7454bbd25cd3617b71e714f392a3d82f0301435ddd9f873765,2024-08-22T12:48:02.790000 CVE-2022-48915,0,0,c80b107b935c48929981801a893b263b71560ca74e5ba8b7bdc00b678cfcbb35,2024-08-27T16:07:09.037000 -CVE-2022-48916,0,1,5cb9acc140c1d79db1c1fb08181f713534b2963a1f1536a8298694c32dcf76d9,2024-08-22T12:48:02.790000 -CVE-2022-48917,0,1,573912c45734ed7e24c7ddbd64062ba688da4d0d49817965bcd5f7389b04e4c6,2024-08-22T12:48:02.790000 +CVE-2022-48916,0,0,5cb9acc140c1d79db1c1fb08181f713534b2963a1f1536a8298694c32dcf76d9,2024-08-22T12:48:02.790000 +CVE-2022-48917,0,0,573912c45734ed7e24c7ddbd64062ba688da4d0d49817965bcd5f7389b04e4c6,2024-08-22T12:48:02.790000 CVE-2022-48918,0,0,dcfb706418ae75fe3a7007d02977541ca10039ee009c0974217f4396febbaf6a,2024-08-27T16:07:19.127000 CVE-2022-48919,0,0,e5790babb6da0b073ed5bbf67690020a0aac3bba58730f51363a0ef2d8059741,2024-08-27T16:07:32.900000 CVE-2022-4892,0,0,a02afb40fce024abebfb05a40298b81994dfc2b7567f3762fdb2b328cbdbe6a9,2024-05-17T02:17:01.897000 -CVE-2022-48920,0,1,358a09d0da281805f37f2374022684b9d7c90932ca7829637d293d4e05a08d75,2024-08-22T12:48:02.790000 -CVE-2022-48921,0,1,fab09a079a239e49e01e549ea2844a2807f0967ba981161a15fc7faba749f8f2,2024-08-22T12:48:02.790000 -CVE-2022-48922,0,1,cbedce06bf0cb0a5b6d5aac3d0b21cd5bc77bdb4acf7b56339728710b7dd1ced,2024-08-22T12:48:02.790000 -CVE-2022-48923,0,1,40013a0d54c5c0466d515e0bcc8ee2d710eabc65b22e700e1581259d33bf0195,2024-08-22T12:48:02.790000 +CVE-2022-48920,0,0,358a09d0da281805f37f2374022684b9d7c90932ca7829637d293d4e05a08d75,2024-08-22T12:48:02.790000 +CVE-2022-48921,0,0,fab09a079a239e49e01e549ea2844a2807f0967ba981161a15fc7faba749f8f2,2024-08-22T12:48:02.790000 +CVE-2022-48922,0,0,cbedce06bf0cb0a5b6d5aac3d0b21cd5bc77bdb4acf7b56339728710b7dd1ced,2024-08-22T12:48:02.790000 +CVE-2022-48923,0,0,40013a0d54c5c0466d515e0bcc8ee2d710eabc65b22e700e1581259d33bf0195,2024-08-22T12:48:02.790000 CVE-2022-48924,0,0,7b72b5b3779cbd334a58cc81c4e33f1856c26dfe0ed7b0b6108d32c9ead83b93,2024-08-27T16:07:43.660000 CVE-2022-48925,0,0,12c2847f9c2abd72fae449a80a3efdbc821679cca9a301519e7e3dab31ee93f8,2024-08-23T02:07:41.047000 CVE-2022-48926,0,0,7c14eba9301c644179737e4ff06c47dd3ab70d7b7dc5b7cdc8ddbc7cbe0a8516,2024-08-23T02:05:14.960000 @@ -212478,7 +212478,7 @@ CVE-2022-48938,0,0,eff2e9fbfc7aa611d20c84d8b3736eb4c859583a2ca7af1dd4c15351c5551 CVE-2022-48939,0,0,171710b03fe72b0b5576806a870449655b0f9165fe85d09b9d9bd74ca80174f4,2024-08-22T19:02:08.770000 CVE-2022-4894,0,0,c3227cd516d71db144057b054e28013337d055a6a605d8987216a7774f3ac9b7,2023-08-23T15:29:31.687000 CVE-2022-48940,0,0,6f15a6b4fa7f43e99852715a17fcd420a06e24b0776b09d707d9bdb81ddea902,2024-08-22T18:37:46.133000 -CVE-2022-48941,0,1,42a02148f60b226da82bd8396a5b1beca7927e48a1f4eb5fb7b081dc3b5cfa99,2024-08-22T18:41:37.090000 +CVE-2022-48941,0,0,42a02148f60b226da82bd8396a5b1beca7927e48a1f4eb5fb7b081dc3b5cfa99,2024-08-22T18:41:37.090000 CVE-2022-48942,0,0,2cf46354691478839d2223efa2eaa869b06a9729fd72ecdcbb1c9e9660f0aaa9,2024-08-22T18:25:14.867000 CVE-2022-48943,0,0,a7018e1dbe7c5677e235ba4ed082a73fce76282052204bd38ca850f621dffe72,2024-08-22T18:27:42.807000 CVE-2022-48944,0,0,78b35f4e96175b0acbd7eb76c8fc345abc146c0623b459d55b4bfe903afbd190,2024-09-03T14:26:56.393000 @@ -214809,7 +214809,7 @@ CVE-2023-20570,0,0,dfe48ab7be186e12e0df2907f1611ee83f54971ec11802e508a83413b0802 CVE-2023-20571,0,0,96f212f661726a3c476a2fb295d8da706572d89ee10f136777356539fdf55e7c,2023-11-28T18:05:25.177000 CVE-2023-20573,0,0,ad0019707ea1d3be9aafe200900d990babb7fbdcc22ca2cce433aaa0fd946615,2024-01-18T17:39:02.430000 CVE-2023-20575,0,0,2e65bf0d5b77958c50a50d7734bf1302e45afedfe49795c175183e4bccf178d7,2023-07-19T18:32:04.807000 -CVE-2023-20578,0,1,0a9c6b1ac58ffe336f69161832ca2f5abd3de5034b5ba44c81c718f1dcfd9dad,2024-08-14T02:07:05.410000 +CVE-2023-20578,0,0,0a9c6b1ac58ffe336f69161832ca2f5abd3de5034b5ba44c81c718f1dcfd9dad,2024-08-14T02:07:05.410000 CVE-2023-20579,0,0,b4a70474e393f8888455713a6b442ef3e5379ac960e74bb0629b9958558f0077,2024-02-14T13:59:35.580000 CVE-2023-2058,0,0,0c817ab6ea98d27963a0bdd6b94d4e88089c1ee4704beb5ad1d7199dfd901fb8,2024-05-17T02:22:37.783000 CVE-2023-20583,0,0,a212d56af862f7656348d6c69619b40cd14646d40284557522dffd91a69163f7,2023-08-04T17:31:53.953000 @@ -225129,7 +225129,7 @@ CVE-2023-33199,0,0,014ee943ccd06e497459126aaf839619f8c734d75660525d0ac8405c48a97 CVE-2023-3320,0,0,a93deb6c758aa607de1ab0df474cf2550b448cf5ee81b48d9eba3845ac9f6a39,2023-11-07T04:18:30.013000 CVE-2023-33200,0,0,ff361e4e37dd848b089be79180591cbd9cd05657b87af4211e51c88896056f10,2023-10-05T17:01:00.040000 CVE-2023-33201,0,0,2597fe221e1f761d6b3e6cbfd030eadf4704e1547f552dc061c463420a08af56,2023-08-24T19:15:38.933000 -CVE-2023-33202,0,1,d1e3123e17be38e3644c2c4513f7777b7a3b1015e5808053b710a787f187053a,2024-01-25T14:15:25.783000 +CVE-2023-33202,0,0,d1e3123e17be38e3644c2c4513f7777b7a3b1015e5808053b710a787f187053a,2024-01-25T14:15:25.783000 CVE-2023-33203,0,0,cf97be42175c0d354e6941d64dd260b17cae783a76d09f7b56e470976d97a999,2023-05-26T16:52:01.157000 CVE-2023-33204,0,0,6e4260f72baf73d6ea1ccb7950395df7ee85b3280176ec814ba5c18c1ed8d5f6,2023-11-07T04:14:46.243000 CVE-2023-33206,0,0,670ad2f1fc71a5bf4d899271f0a39bdcd73d0caee633ab08fb67daade5aa74a4,2024-08-19T19:04:03.527000 @@ -225751,13 +225751,13 @@ CVE-2023-34062,0,0,23b49789fc99b3a90b878fc2a221bb655e99729acf0498141299a72aa3181 CVE-2023-34063,0,0,55378ce49286eef30c7d0762b56a47accf9196242e001218a247dcbbe7e05de1,2024-01-25T16:22:30.063000 CVE-2023-34064,0,0,5b6c84fd5a5a707691a7e0cb119196e47beb8273bb23711df2a51e8c4ede8def,2023-12-18T19:05:13.560000 CVE-2023-3407,0,0,b5091992742ffd4758915d15e1f052386dc245324095cd354c58e1b245c224cf,2023-11-07T04:18:42.190000 -CVE-2023-3408,0,1,2d5d6d45c4496f94d54de976de399916d4dc7ea91d3e0799f34ade6d893ed0e4,2024-08-19T13:00:23.117000 +CVE-2023-3408,0,0,2d5d6d45c4496f94d54de976de399916d4dc7ea91d3e0799f34ade6d893ed0e4,2024-08-19T13:00:23.117000 CVE-2023-34085,0,0,4e0176862f189b8d490f4d6c14a6b06edcc5baa987c2f3186a032bc064db85ed,2023-10-31T15:19:06.623000 CVE-2023-34086,0,0,ec127660c3a844fcef85225c3eae626eb02d80fcfbdd431c26f7186a78f71420,2023-11-07T04:15:28.970000 CVE-2023-34087,0,0,0ca98264eaef85d7f16152b63bbd2190ff8c963e93456841deb385dec094b37a,2024-04-09T21:15:08.193000 CVE-2023-34088,0,0,e217740624213412291e8ac16471601a9f39dd697bee5fbd775e7b63b4996bd9,2023-06-08T01:43:01.050000 CVE-2023-34089,0,0,bb90c4ff565553929058a6c5d3453cebb2203658fb65d87b16cfbc3b147e5742,2023-07-21T17:16:36.897000 -CVE-2023-3409,0,1,26df772de966a8c58799a1e5b7560d171d50d2fb427419a047b9e488c7b73d24,2024-08-19T13:00:23.117000 +CVE-2023-3409,0,0,26df772de966a8c58799a1e5b7560d171d50d2fb427419a047b9e488c7b73d24,2024-08-19T13:00:23.117000 CVE-2023-34090,0,0,a2430aade141392f0badee6d281f985c924ab8b206219174f295370c4f4b1a3b,2023-07-19T00:48:21.297000 CVE-2023-34091,0,0,73ec0ea051fb6a07d0405c6820aa8326f900a365b7eca85fbc1bcbd6ae439dfa,2023-06-09T15:18:11.957000 CVE-2023-34092,0,0,dd10739e5ec1356dbe9482fe7bdd14e2f8714713fd2b99d968003fbee92af197,2023-06-09T16:03:07.037000 @@ -230369,7 +230369,7 @@ CVE-2023-40264,0,0,f7a83c86b7c4bdbb55bbbd88d882459ecf055d59ca4c58a5bc50d5b8349b6 CVE-2023-40265,0,0,b59c543cc5b09af03e01ed9b9f3f9838d7903e246783bb57b9f4b1acf6f0f4cf,2024-02-15T16:00:56.367000 CVE-2023-40266,0,0,8a54bbbbfd159b9c6bdc998a626464ca6764bb6d908665f4cc16e35354912fcf,2024-02-15T16:00:49.647000 CVE-2023-40267,0,0,56572919214891c41bf23bf9a2a8facbc146568509a54758466f00ffb956e391,2023-11-07T04:20:10.150000 -CVE-2023-4027,0,1,7aa3b52c5485900c72a848ec40ca56646b88387bfd8211e66927ef6c0ab877c5,2024-08-19T13:00:23.117000 +CVE-2023-4027,0,0,7aa3b52c5485900c72a848ec40ca56646b88387bfd8211e66927ef6c0ab877c5,2024-08-19T13:00:23.117000 CVE-2023-40270,0,0,bfe775aa3824e231981669c54daa4b3626fdef3730529a7294f128db1bc3f6b9,2023-11-07T04:20:11.150000 CVE-2023-40271,0,0,6b7cac9f3aa7106de89543b184fd87ed595daa98acee7e01c87cb1a2e5f2240d,2023-09-13T02:27:16.427000 CVE-2023-40272,0,0,dc2163a711fa92f8bca2bd6cb8aeefb8d5caede053b4827a4026ffd948affedb,2023-08-24T17:00:07.203000 @@ -231034,7 +231034,7 @@ CVE-2023-4109,0,0,8baa8250e57f9070f1588ee57a6aaa5e217a410144b639ec04878717d28bc6 CVE-2023-41090,0,0,4d5c0fd4d0575727f0bf2946f5c84c3a5bcfcb1a4c5d3adb384d0b3490f6aa8a,2024-02-14T15:01:46.050000 CVE-2023-41091,0,0,ca1acbfbb48698a0030abb208f0760a15256e3fda004078e03e1a216b077f0fa,2024-02-14T15:01:46.050000 CVE-2023-41092,0,0,4e8e931d3ededed79b2045da3cc968b68e4b0145dbe88e1d7c336f100fc82182,2024-05-17T18:36:05.263000 -CVE-2023-41093,0,1,21eb865d534349f15ca4dd3a7e8167b4c13a5301efe597ea1bafa2f5c8b534a0,2024-07-15T13:00:34.853000 +CVE-2023-41093,0,0,21eb865d534349f15ca4dd3a7e8167b4c13a5301efe597ea1bafa2f5c8b534a0,2024-07-15T13:00:34.853000 CVE-2023-41094,0,0,e795efab240a0805dca0faef22ec12891be19fc709d62de570a11cabba7cc9f8,2023-10-10T19:40:06.293000 CVE-2023-41095,0,0,deee64e9e520cbd28974f4c3c1b7d02b2c55b60ea677ddead3af0482dd0a784b,2023-11-07T20:35:26.983000 CVE-2023-41096,0,0,52af64b05366a4d43b15642ba40df6e1ae8efc25c5fe20f7a4ec7b8ffa1abd9b,2023-11-08T01:48:37.717000 @@ -236555,7 +236555,7 @@ CVE-2023-4895,0,0,4ab77ab411ddc58968fd067c92795434e641f91b82c0093c3bef943d49877e CVE-2023-48950,0,0,6209787e722d589445436809c2da6e7ed9f2cc438ec7917b42184e480d1a8d38,2023-11-30T22:09:53.560000 CVE-2023-48951,0,0,446d172b65c728bf74f46e8a4ea7b3af5392b7183b52bca460149824a522bf24,2023-11-30T22:09:47.687000 CVE-2023-48952,0,0,b553326e17a696498616a7213cf0df476380803d579c7d299fc82cc4a472f0f7,2023-11-30T22:09:38.880000 -CVE-2023-48957,0,1,a987f55ec899f744e4f41372cc85b35f3a88f986cfd2b14474360c43dc3d5ac8,2024-08-26T12:47:20.187000 +CVE-2023-48957,0,0,a987f55ec899f744e4f41372cc85b35f3a88f986cfd2b14474360c43dc3d5ac8,2024-08-26T12:47:20.187000 CVE-2023-48958,0,0,7e4319f12642b7a11f4b3b9007fe156de5fc432092034bbccf3e3b2fbc2edda7,2023-12-12T20:21:11.650000 CVE-2023-4896,0,0,fb9989e4369e907af70e34e324e3785bcae5d095deae157c7b638caecbe789d2,2023-10-24T20:53:59.203000 CVE-2023-48963,0,0,4a3c91879f595e598c510f956104d2188db72f2066c5ceeee4af55100005ebaf,2023-12-05T20:13:24.923000 @@ -236748,7 +236748,7 @@ CVE-2023-4923,0,0,ce7fc500dde57469ac63f0d59e3b430b03bd8f45530b68eebb245625ccf8cf CVE-2023-49230,0,0,4ac429fff5dad6e7c2619e17899b81d72294b4ca67a40312f774f6a762a4a586,2024-01-04T17:17:22.257000 CVE-2023-49231,0,0,c62fd1865f2eec72e7e6740f19af9d0cb475298622080bf6c81c19f47c897674,2024-08-27T19:35:08.170000 CVE-2023-49232,0,0,9ca3b1a982e1c7a2ec1772835ea21cbd9593765c02546da72550a094ad870e5e,2024-08-01T13:45:09.797000 -CVE-2023-49233,0,1,5121a302ad4e119a4a0fae8bc29f849d9f16596272d8782981cc921ca87ec2e4,2024-09-03T21:35:04.420000 +CVE-2023-49233,0,0,5121a302ad4e119a4a0fae8bc29f849d9f16596272d8782981cc921ca87ec2e4,2024-09-03T21:35:04.420000 CVE-2023-49234,0,0,42b8e485b1c2a4cac6ef6d6ad94acb217368faece94ca890be93bbb463698a19,2024-04-05T17:15:07.690000 CVE-2023-49235,0,0,251e067594908fcdc9ea0af907df30c24f21af889b96692ba9e2877adfcb0e54,2024-01-12T19:51:24.593000 CVE-2023-49236,0,0,043e2d596773c1427321050092baafadbd74f95bf10543e717d7f7b30af8f0a7,2024-01-12T20:39:27.197000 @@ -237357,10 +237357,10 @@ CVE-2023-50172,0,0,0e77f8672f5cf0fb47b8becab367b19a56d5395eded77044b2dad65f5dff6 CVE-2023-50174,0,0,5231481744a295e82b51c5724a4a3afbdad4616950b393d426cf684f8bc4019b,2024-02-14T18:15:46.640000 CVE-2023-50175,0,0,1f4c148f2ad49dc23cadeda416bba9717617a9eed1ffebc27bb2042d761f8318,2024-01-02T19:53:20.863000 CVE-2023-50178,0,0,c40c2e97ab2d69359ee8f0721fedb9558db9deb2c992769442dc418c37cba827,2024-07-09T18:18:38.713000 -CVE-2023-50179,0,1,964a7f9b01ab2d2ba0454a32bdaeb874f47b6e951b5950124ab2f79eec0f187a,2024-07-09T18:18:38.713000 +CVE-2023-50179,0,0,964a7f9b01ab2d2ba0454a32bdaeb874f47b6e951b5950124ab2f79eec0f187a,2024-07-09T18:18:38.713000 CVE-2023-5018,0,0,cae5f64430f83fdd33bf69324906a6cb5316c44f52a942103dd4a7b86daf8ff3,2024-05-17T02:32:46.463000 CVE-2023-50180,0,0,0e74c4dab87377ea6e7224cae654f4c96addd7d2706381ea322da69706e6caba,2024-05-23T15:55:49.800000 -CVE-2023-50181,0,1,a9f6ffeb2978d4878d336613bd2c7825db25b8337711c345e92515dce473ec3d,2024-07-09T18:18:38.713000 +CVE-2023-50181,0,0,a9f6ffeb2978d4878d336613bd2c7825db25b8337711c345e92515dce473ec3d,2024-07-09T18:18:38.713000 CVE-2023-50186,0,0,eb5626d3fb1619a798ac8945adada7c6114ee10c766b40e73be4348452ca454c,2024-05-03T12:48:41.067000 CVE-2023-50187,0,0,d757836b2069286c0c133b3329a947df1bcd8e94d1a052ae3d79300c5fc19441,2024-05-03T12:48:41.067000 CVE-2023-50188,0,0,fce1750eed0dbf59574ccb3c81b94063cdbe34b2bc61cb8e594ea188d866c555,2024-05-03T12:48:41.067000 @@ -238009,7 +238009,7 @@ CVE-2023-51367,0,0,9964b06e9d17b1e95879b20b32f7bbe7aa63c4b50bccf2f5c83a573ba379f CVE-2023-51368,0,0,8eb7eddfc202e8e8a6b1d44ae381cb670eba5f27cd509b01db2aad75e835d5cb,2024-09-06T17:15:13.487000 CVE-2023-51369,0,0,8f265df3d4e40621d656fb0071a5c62084dc6119e0f3ed735a9b7c50f66b4c96,2024-03-15T16:26:49.320000 CVE-2023-5137,0,0,f4d50157363ee87d922395d6d0725c0ab84d476da7eb0900b229c1c7873d5b05,2023-12-07T20:19:29.557000 -CVE-2023-51370,0,1,17685d32add518430562912949933d9a42b2e70c6fbd55da2123a8002edd78ac,2024-02-12T14:20:03.287000 +CVE-2023-51370,0,0,17685d32add518430562912949933d9a42b2e70c6fbd55da2123a8002edd78ac,2024-02-12T14:20:03.287000 CVE-2023-51371,0,0,6fc6cfff5efd510bfe565bfd71837dcd3a396b9cdaa4c11f70c269e7153fae75,2024-01-05T04:52:43.767000 CVE-2023-51372,0,0,f1acbf37f7ee8dc789954d63180d2a87833e0abc434fd9bb8ceb7f3fa8ae236e,2024-01-05T04:53:29.053000 CVE-2023-51373,0,0,b699256bffda18b48a2fa9c65a0d974a60f132fc74dac2aabf14ed3ac782bb13,2024-01-05T04:53:36.090000 @@ -238356,7 +238356,7 @@ CVE-2023-51708,0,0,0dfdbb5d7cb1389f759816e9ad4172bb998d429b0df64366077376582584d CVE-2023-5171,0,0,8948c3d814290078c1c43176052421493848da5536f54700b55247d4792fc4ee,2023-10-12T02:52:09.820000 CVE-2023-51710,0,0,79ce6e5c96d55165aab5c91dac2a06a015fe7d1749cae928be620bf7f109c0a4,2024-07-03T01:43:17.330000 CVE-2023-51711,0,0,f4ab5b198dd0eb861779e76dca93509630faca36266948295b7495303f7c685b,2024-01-30T21:10:53.387000 -CVE-2023-51712,0,1,a10a74aa9882ded5917b4cedaa6a07193461b8359913c6d3c43eb47668353217,2024-09-05T17:44:56.007000 +CVE-2023-51712,0,0,a10a74aa9882ded5917b4cedaa6a07193461b8359913c6d3c43eb47668353217,2024-09-05T17:44:56.007000 CVE-2023-51713,0,0,fdd6a3aefaeb63afebacb6e639ea6879a7a88ac0ffa6f2349591e85a6c3dc899,2024-01-08T19:06:50.837000 CVE-2023-51714,0,0,a476f3917c564d9c6b203fc32aafdf2c3833beb73f4e6eda8679d21661ce79ce,2024-05-01T01:15:06.390000 CVE-2023-51717,0,0,0e2a37f76ad2a0357193c8d2d90c0f37b2227f38264031d1f3750abc9dcb17d0,2024-01-12T15:17:16.457000 @@ -239368,7 +239368,7 @@ CVE-2023-52911,0,0,d583bf0c3994a5cde3f25badb72d8404d832e6fe0d8e110e053203df0effa CVE-2023-52912,0,0,76d151333b77b2bd9a44e2c7429e02509b46f2a3384c99f9d0812059fa9223aa,2024-08-21T12:30:33.697000 CVE-2023-52913,0,0,e1054c26f9dea56ffd68b68caf0b3e79a17694aea6f3abb40c24e04a641898c2,2024-08-21T12:30:33.697000 CVE-2023-52914,0,0,ea9dbf463cbd5598879fed8b6374213941d18b44baa0478af4d6ebdab43bbea1,2024-08-21T12:30:33.697000 -CVE-2023-52915,0,1,8b3cda4d65ab9a757271a9a8d29b44ae706b77e93de46b793127c919d9228e86,2024-09-06T12:08:04.550000 +CVE-2023-52915,0,0,8b3cda4d65ab9a757271a9a8d29b44ae706b77e93de46b793127c919d9228e86,2024-09-06T12:08:04.550000 CVE-2023-52916,0,0,5bbab86a5a2f596b1e1ed53b9221822f4b413f719a69472a8344983675045bd3,2024-09-06T12:08:04.550000 CVE-2023-5292,0,0,214d7ae5654e29ed0e372211abf39e379cdbd830eab553609e162ffb791fd787,2023-11-07T04:23:48.910000 CVE-2023-5293,0,0,37b5570c94c226fac17bbeba13451e285dd87937cebf55577645a70e3fbcf851,2024-05-17T02:32:58.843000 @@ -241126,7 +241126,7 @@ CVE-2023-7250,0,0,9a5f9775079474ddc45acce310e1f8cd06db79a566ee35ec7f63e8af33eee3 CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000 CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000 CVE-2023-7253,0,0,4436e6df0abbc2be66c875c1a3b7421386cfdc4e7cfd00a94031f9b2a2d0783b,2024-07-03T01:44:30.193000 -CVE-2023-7256,0,1,f6a9fecae060088c9766bc136786b3df0a789aafc3131f80e3147d474e4ea9b6,2024-09-03T12:59:02.453000 +CVE-2023-7256,0,0,f6a9fecae060088c9766bc136786b3df0a789aafc3131f80e3147d474e4ea9b6,2024-09-03T12:59:02.453000 CVE-2023-7258,0,0,743a17302c5d0deefce3c9c18515bc1a780c1d3e967dd943e69bc9c091c417e4,2024-05-15T18:35:11.453000 CVE-2023-7259,0,0,4927c73cd38943cc915f51b0766c09a76100affe33b1049612344f19331c1f96,2024-08-02T09:15:55.730000 CVE-2023-7260,0,0,a283d80bfb35f6dd126dbb811c8254dc2cb2d619c2a0fdb098a89d48e2a7bedf,2024-08-23T16:18:28.547000 @@ -241228,9 +241228,9 @@ CVE-2024-0103,0,0,eebac6a0b28b06a0ab4b619fce7f6cf8faf596bcdcd276c9218b76333b76bf CVE-2024-0104,0,0,6595bfebe996acef1097f81c3222472df485634a19ada40e2df8b906b135763a,2024-08-08T18:55:19.180000 CVE-2024-0107,0,0,2670b459a089ae5f3cd0aa7028750cb59c956e51bd2d2b4d1317045f653eac3f,2024-08-08T18:55:19.180000 CVE-2024-0108,0,0,5d44d156a42931d34be8718fccfbc54a1ca3396e038fd79a34eb85bdcafe7c82,2024-08-08T18:55:19.180000 -CVE-2024-0109,0,1,5c44fdcd8b35a29b08274338b4562d76779279af13110fd0ab530e2c32cb1b44,2024-09-03T12:59:02.453000 -CVE-2024-0110,0,1,21c78f63ab34105d8082aeba0e39bac189d1aa78b4a7220e0a873b387581eb55,2024-09-03T12:59:02.453000 -CVE-2024-0111,0,1,395edca60fe42a06076c313f6e24e92d57bfde6b14f4ec7bdfdef13af0793293,2024-09-03T12:59:02.453000 +CVE-2024-0109,0,0,5c44fdcd8b35a29b08274338b4562d76779279af13110fd0ab530e2c32cb1b44,2024-09-03T12:59:02.453000 +CVE-2024-0110,0,0,21c78f63ab34105d8082aeba0e39bac189d1aa78b4a7220e0a873b387581eb55,2024-09-03T12:59:02.453000 +CVE-2024-0111,0,0,395edca60fe42a06076c313f6e24e92d57bfde6b14f4ec7bdfdef13af0793293,2024-09-03T12:59:02.453000 CVE-2024-0113,0,0,82aa6c2d6a1230a654d03d8945e8c90c2026652fe480e569afba608925097413,2024-08-12T13:41:36.517000 CVE-2024-0115,0,0,4fb44679050e322769dc378d58be0c8b9b5f064409d3cd72438a6c6f1e1c078d,2024-08-12T13:41:36.517000 CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000 @@ -241301,7 +241301,7 @@ CVE-2024-0227,0,0,a4e84e1b9f9ff8bb72dc26c9ff00c9b99f09150a51fa56e523e138aad08ff0 CVE-2024-0228,0,0,fd96fc161d3d60477c711a5fbf3929339bbdfc61029c2327b7af9a111ceab709,2024-01-09T17:15:12.223000 CVE-2024-0229,0,0,6602b8ec5feb6956074bc84551508bf34334ccf644b16f57e9c8158e1fe1529f,2024-05-22T17:16:11.003000 CVE-2024-0230,0,0,24d638afd0420bef6a46df36ab91db6a8f8e82d99d85e08e0b6837b09034d463,2024-01-19T18:35:52.493000 -CVE-2024-0231,0,1,3d02abff402f9aae0571669da9e5d6fd0aaf41449c069ce2bd3b8e09e008b447,2024-07-25T12:36:39.947000 +CVE-2024-0231,0,0,3d02abff402f9aae0571669da9e5d6fd0aaf41449c069ce2bd3b8e09e008b447,2024-07-25T12:36:39.947000 CVE-2024-0232,0,0,50f8b538617e3018d181a108bdc49b9892bbe872fc5ca5e706ebe486bdd760be,2024-03-15T11:15:08.560000 CVE-2024-0233,0,0,d56b903220eef660a47b790a5d6791a2bbbbf0dd9be28166c548968d23c1254a,2024-01-19T14:28:14.077000 CVE-2024-0235,0,0,615010b7812a96135df60a4a20a410f40f762c1296d8ced3aa653a835b32a371,2024-01-19T14:28:22.047000 @@ -242072,7 +242072,7 @@ CVE-2024-1052,0,0,2826dc83bebd9032f48348a63ffd25025c2a6126abd483892ed79004a77aef CVE-2024-1053,0,0,3d9e5b8218feb39348551f4e96f20fbacd04f2b39830165bb00a553a3d3c5ccf,2024-02-22T19:07:27.197000 CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000 CVE-2024-1055,0,0,ccc78f7d4bd63bcc448b5e62f7789de0e1a26ab036272b89eca521cba41a35e3,2024-02-14T18:59:33.780000 -CVE-2024-1056,0,1,08178571e43fce0a01346917b9a37ace11f3230e03f51091c2d60ea65c1748b5,2024-08-30T13:00:05.390000 +CVE-2024-1056,0,0,08178571e43fce0a01346917b9a37ace11f3230e03f51091c2d60ea65c1748b5,2024-08-30T13:00:05.390000 CVE-2024-1057,0,0,afa16fae44234143422d3d8f32f1ab0c34f389c2f0ebb0a7139bb0ca7e4b1769,2024-04-22T13:28:43.747000 CVE-2024-1058,0,0,6b5e9e2c8572168cf164dc3fe2cb55f99ab49ff2791e71ab226d135ab3271443,2024-02-29T13:49:29.390000 CVE-2024-1059,0,0,76d1b9b40438f497b680a6494941e57752e942263b38e7996980a78bf67b658a,2024-02-05T20:50:26.783000 @@ -242384,7 +242384,7 @@ CVE-2024-1380,0,0,1c390e3978eb6f331393cad3863c002617264aabe196cd2683b703cbd37866 CVE-2024-1381,0,0,ef72e89e79a6e81e931361d7395d617cf305f1e64f8c84912db534518cd87432,2024-03-05T13:41:01.900000 CVE-2024-1382,0,0,39ef079a75e670ba8624eca288eeb6e2d76aa05a137eb237874d73319bc0b1a1,2024-03-07T13:52:27.110000 CVE-2024-1383,0,0,008850b53bfc9e3887db91e1dcfa0ad38f3c7f17c8652629fc512a2d492fa539,2024-03-13T18:15:58.530000 -CVE-2024-1384,0,1,ba8a87ab414aba4c890e1b503daf36261cb9a2e351638b7b37b94a2d17c7396d,2024-08-29T13:25:27.537000 +CVE-2024-1384,0,0,ba8a87ab414aba4c890e1b503daf36261cb9a2e351638b7b37b94a2d17c7396d,2024-08-29T13:25:27.537000 CVE-2024-1385,0,0,0820fb6305ae9c9acc31c74a440a8869c10896fe1578e4049a5b4146fa49d438,2024-04-08T18:49:25.863000 CVE-2024-1386,0,0,4c50eb1ea078928867e1daa62df4fab345a42c579981230726958beab55e7320,2024-05-02T18:00:37.360000 CVE-2024-1387,0,0,171cd5527af6e20942bb2f9fdd1995a9525b8e2f55ab7f2995b25f13cb6e5ca5,2024-04-10T13:24:00.070000 @@ -242596,7 +242596,7 @@ CVE-2024-1606,0,0,15a17e447d99df7418714d7ef94e3798f3d5d0e7ef6ca0dc3b7b341bddda71 CVE-2024-1608,0,0,44224eee05265f6f7b8c8729d57dee56f28fe5925bde16e1c91e799aa3c2bf41,2024-07-03T01:45:25.227000 CVE-2024-1618,0,0,3886085aa0e530a3cd7ca87e86ea29f5f9d41baf4dd8dca3226a1b22f221980f,2024-03-12T16:02:33.900000 CVE-2024-1619,0,0,01b7d19909a94551e828e77c9f333931b13ef7600c345044af8f16766ef9e448,2024-02-29T13:49:29.390000 -CVE-2024-1621,0,1,1a70ed454067f4b3a714fbda2a840cdd1ea9275c0e9b21540616b9b42e49967f,2024-09-03T12:59:02.453000 +CVE-2024-1621,0,0,1a70ed454067f4b3a714fbda2a840cdd1ea9275c0e9b21540616b9b42e49967f,2024-09-03T12:59:02.453000 CVE-2024-1622,0,0,90a7ac12e644da856fef8a87eb083c29b5cbc6ef54024c4fa075b222ca54bc89,2024-03-23T03:15:10.947000 CVE-2024-1623,0,0,3ba11c4b97908f2b99dcf57078312ab0e09d7a907a83f42f8c58a9ed7ccc2585,2024-03-14T14:21:20.217000 CVE-2024-1624,0,0,be6a9a69a944e9dd61590c16d7893d842fe68943f296187e7945d7ce86481789,2024-03-01T22:22:25.913000 @@ -242765,13 +242765,13 @@ CVE-2024-1794,0,0,40da0cc463ac5fc4902001ace2561b684a562ea2a12f72533f59f289fe0586 CVE-2024-1795,0,0,d5d165902ce8409982715be66577d28d51d22ea46335ac541aa9912164e0316e,2024-03-15T12:53:06.423000 CVE-2024-1796,0,0,5301c3d7e9f365e1b5a5f5e299ba2d113b1c33fee6b3306d129a1acabe5fdb8b,2024-03-15T12:53:06.423000 CVE-2024-1797,0,0,39f91857b2b1be64a82720d73863309c3dc5b27441bea6e624c8312a22cc243f,2024-05-02T18:00:37.360000 -CVE-2024-1798,0,1,8d83b203361d0fb7ddaa9d08e64ee7c348688a425c6b36a096b9c50c44671341,2024-07-29T14:12:08.783000 +CVE-2024-1798,0,0,8d83b203361d0fb7ddaa9d08e64ee7c348688a425c6b36a096b9c50c44671341,2024-07-29T14:12:08.783000 CVE-2024-1799,0,0,d8756bba8b4cdd006404bc895ba68b60db86af603abda3f30a56066ebbf50939,2024-03-20T13:00:16.367000 CVE-2024-1800,0,0,f53314859df2ff8acf8c284afd628cdf89b33b507d44df4413be063b7de5889f,2024-03-20T17:18:26.603000 CVE-2024-1801,0,0,22b7a02f8400e6c62f43c0a6ce63e01f389097184cf969a99878bc2375a229fd,2024-03-20T17:18:26.603000 CVE-2024-1802,0,0,eafa2bc95e957b2cc307b2ef3ea8ab2f6ff707f76feb1828d86248a34d07c668,2024-03-08T14:02:57.420000 CVE-2024-1803,0,0,1c557f2ce0a4cd8d54c6792265dcc7db4327322cac90e90129dfd74fb33d96ed,2024-05-24T01:15:30.977000 -CVE-2024-1804,0,1,653a1f68ec5981d43f946e098164c483e4f0daed7dbf64d6b7fa68c1a192275c,2024-07-29T14:12:08.783000 +CVE-2024-1804,0,0,653a1f68ec5981d43f946e098164c483e4f0daed7dbf64d6b7fa68c1a192275c,2024-07-29T14:12:08.783000 CVE-2024-1805,0,0,a59f77fcb7c175f76315db29f7dae82298e2a93dd560b6e6db85c2033c523f41,2024-05-02T18:00:37.360000 CVE-2024-1806,0,0,82e6efa46d251f73a9be3cd03b966fa1cb1b795203d9fde49109d804f438622d,2024-03-13T18:15:58.530000 CVE-2024-1807,0,0,78623cd77b077abac19ec44fd2c28d4b51b5a06fa84f1112c2d264189280dc5a,2024-04-02T12:50:42.233000 @@ -243040,7 +243040,7 @@ CVE-2024-2008,0,0,9a3dfffdf84cbaecec5e4ac83fc5a2438eae99d0d114b1045bad131ec57012 CVE-2024-20080,0,0,90f248eed6a75fce7971996f28983ff9968e454d013e84d03f8b65c25bdd5601,2024-08-01T13:46:18.790000 CVE-2024-20081,0,0,c71489cf0f2bedca59bdc5569ddfc23bc345fff8731fd4100ad31f358075b686,2024-07-01T12:37:24.220000 CVE-2024-20082,0,0,56503a8297b29c06a4779b6ce0cb09b68c0c4128ced5292c021ec15204e93c22,2024-08-14T15:35:04.003000 -CVE-2024-20083,0,1,bde75d85718a773c8f817d80f1dc0d1490bf1a3a66a5df7dcf359ce57240a932,2024-08-21T18:35:02.057000 +CVE-2024-20083,0,0,bde75d85718a773c8f817d80f1dc0d1490bf1a3a66a5df7dcf359ce57240a932,2024-08-21T18:35:02.057000 CVE-2024-20084,0,0,d1fc561ac457a6acb1dfbf96e2747750bce0b9bac0ec9cd44908561bfe9c7ff6,2024-09-05T14:25:01.243000 CVE-2024-20085,0,0,06080930cc511fe21fc406bc21b717ffeaefd6b8f98ff8de0fa40292e8bcab54,2024-09-05T14:26:04.570000 CVE-2024-20086,0,0,8780d075b25aa8bf05c3510517bcecefce7f85de8ebc6159682cf3ebd530eace,2024-09-05T14:26:34.557000 @@ -243193,9 +243193,9 @@ CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000 CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000 CVE-2024-20435,0,0,bea0a896db86de220514ce1618de53b05523503910f680b3361f4c8bb8734dd9,2024-07-18T12:28:43.707000 -CVE-2024-20439,0,1,c34bc3f03bd6a625c3a7ae0493a4b496d163d5c05e100087ec7443df673db373,2024-09-05T12:53:21.110000 +CVE-2024-20439,0,0,c34bc3f03bd6a625c3a7ae0493a4b496d163d5c05e100087ec7443df673db373,2024-09-05T12:53:21.110000 CVE-2024-2044,0,0,20580816ecbcb2d456bf5030911ad2dbba893322604e54631bb30d65d5e1ff74,2024-08-01T13:49:39.293000 -CVE-2024-20440,0,1,796ea7e1ab64fac2ef9b380c590f2427a9fe842892de6bd643e3b5e8c4f2805c,2024-09-05T12:53:21.110000 +CVE-2024-20440,0,0,796ea7e1ab64fac2ef9b380c590f2427a9fe842892de6bd643e3b5e8c4f2805c,2024-09-05T12:53:21.110000 CVE-2024-20443,0,0,272afbe0465f6648950651b716899dcfcb722318ac954aaaf0e63544fb83de9e,2024-08-23T15:18:06.347000 CVE-2024-20446,0,0,170308ac86546c99c2d31d486f326554296a9af4794b673e7a60dd04eb019f30,2024-08-29T13:25:27.537000 CVE-2024-2045,0,0,711ac9453656184dc732c4f4633f4f7bda646ec847d7f0c1c60c568976f58aa0,2024-03-01T14:04:26.010000 @@ -243214,9 +243214,9 @@ CVE-2024-20488,0,0,b3c319abc05ee7d52fc498f08ba4c2d91fe7b6f1527a7957b5c4a113170ee CVE-2024-2049,0,0,398a9eaf0287296877598afba029844504bbde28a3270479d8cbbb594cc11b40,2024-03-12T16:02:33.900000 CVE-2024-20497,0,0,422eb4ecec5d7dd92ef5d49505af3bc2f0e220b53f5fa76471b6dd3d460b94cb,2024-09-05T12:53:21.110000 CVE-2024-2050,0,0,309a92deb7dc6d1c9b389273f8521ce493fa3e8c536f740883081c4cdf858e77,2024-03-18T19:40:00.173000 -CVE-2024-20503,0,1,662cc732650dda28ab2703286f0582f4e58a6d70d143b5f65fcd06a40d8aa08f,2024-09-05T12:53:21.110000 -CVE-2024-20505,0,1,cc322a4cc1627118dacb8de24183b29d3e80d8949dfedc78334283fe5382787f,2024-09-05T12:53:21.110000 -CVE-2024-20506,0,1,2f9d671a14bafe4ceeaf1ce445ed21491acc731516c0d729215eb33bebf175ca,2024-09-05T12:53:21.110000 +CVE-2024-20503,0,0,662cc732650dda28ab2703286f0582f4e58a6d70d143b5f65fcd06a40d8aa08f,2024-09-05T12:53:21.110000 +CVE-2024-20505,0,0,cc322a4cc1627118dacb8de24183b29d3e80d8949dfedc78334283fe5382787f,2024-09-05T12:53:21.110000 +CVE-2024-20506,0,0,2f9d671a14bafe4ceeaf1ce445ed21491acc731516c0d729215eb33bebf175ca,2024-09-05T12:53:21.110000 CVE-2024-2051,0,0,7b283f8057b783b668166a17f1e1ff3c63b74d0e0fa3f6b8acdcd7e3ce5a09c9,2024-03-18T19:40:00.173000 CVE-2024-2052,0,0,b3dd7173b956ed9ab7dfaa381fa39b77e63aea1f604a72f8ac014b370895d6ab,2024-03-18T19:40:00.173000 CVE-2024-2053,0,0,0d41c4e474c0960eb5e2399ded25845c51347c47ec843b53809f61d1e3d8fe3e,2024-08-06T15:35:13.397000 @@ -243742,8 +243742,8 @@ CVE-2024-21140,0,0,4152c752f631d64c27b06e5115099663133590db63a2cfff7e518248f96c3 CVE-2024-21141,0,0,f6351581c68c52a0fcae66a77dd601ef15127184835385b5e0479a9d14461be6,2024-08-28T17:58:43.457000 CVE-2024-21142,0,0,f819d3a8ba6f5d3f6da22376ee3aac7e9c1012257d5ae28b11f63731d1547f92,2024-07-17T13:34:20.520000 CVE-2024-21143,0,0,00d3158bf58fdef1b0ea359eb4fd1877d407a38c8141a35ed2d92f7d5fd7ff90,2024-07-17T13:34:20.520000 -CVE-2024-21144,0,1,051d338b998fcf89b57f34f7e66b04fa0c2718cbfae1dd061f5ba16ca0e18cbb,2024-07-19T14:15:05.497000 -CVE-2024-21145,0,1,6c2bab914a8f7987521c3ee2bed8474cf33bbf189f891fecda77afb285219ede,2024-07-19T14:15:05.580000 +CVE-2024-21144,0,0,051d338b998fcf89b57f34f7e66b04fa0c2718cbfae1dd061f5ba16ca0e18cbb,2024-07-19T14:15:05.497000 +CVE-2024-21145,0,0,6c2bab914a8f7987521c3ee2bed8474cf33bbf189f891fecda77afb285219ede,2024-07-19T14:15:05.580000 CVE-2024-21146,0,0,c75b160e4e3c99880ff62d36e7e801ade0e912daea3b1e5430c44ac99095338a,2024-07-17T13:34:20.520000 CVE-2024-21147,0,0,d581db22cc70629aa91eb51c988684be29e1ff1430ebd94500067b05edd568f0,2024-08-13T00:49:47.367000 CVE-2024-21148,0,0,5e054bb367a8e9656b43550b5962eaa7f739f26520f7472e3f916549fb13304b,2024-08-28T16:56:18.687000 @@ -243771,7 +243771,7 @@ CVE-2024-21168,0,0,c69572c1110a4cc480c0e5afb70d08f9984a6bb55f4f3c55f471c687df059 CVE-2024-21169,0,0,75cfaa7dbb3017d69d1c32e7c9a3a07923f1edef87ef625d3961fd8622ff3f69,2024-08-01T13:46:34.717000 CVE-2024-2117,0,0,79d7dda411024d417201240caa69efdac6b41c6c0da01c1949cb476b1159e785,2024-04-10T13:23:38.787000 CVE-2024-21170,0,0,c5187e657a00f549910e595ece74fe4bb94a48a7327eb2a07a05c5358de9a8fa,2024-07-17T13:34:20.520000 -CVE-2024-21171,0,1,5f0e5f20beb9caef01999e6ad96dc542a9b3d1acd4b664515c63574132e0fdd7,2024-07-17T13:34:20.520000 +CVE-2024-21171,0,0,5f0e5f20beb9caef01999e6ad96dc542a9b3d1acd4b664515c63574132e0fdd7,2024-07-17T13:34:20.520000 CVE-2024-21173,0,0,0ea475d867b4d4f1362920523704db449c8b286d1da5d834bf41990aed42cf2a,2024-07-17T13:34:20.520000 CVE-2024-21174,0,0,ba6844261aa04c1ce6ded1964dc44516b30559a14a2b47a862fad5fb6e961d86,2024-07-17T13:34:20.520000 CVE-2024-21175,0,0,cb2af54db467d6cb3910a785f432573ba67f0e2903d99aac799349b33385087b,2024-07-19T13:35:41.107000 @@ -243800,12 +243800,12 @@ CVE-2024-2128,0,0,ad241575873847a0cb8491370112d4603dbee504ed1e31d448d346ee3b31a6 CVE-2024-2129,0,0,4e7afd99b608981f119f3e5da184ba51484f21aa33b32d2a6446850d6a9f1652,2024-03-20T13:00:16.367000 CVE-2024-2130,0,0,949f4490e30f20ac86b94271cd74ebfff8857dc5306a19f843591857ffe5e5d6,2024-03-13T12:33:51.697000 CVE-2024-21302,0,0,7f077992178db4f9ca7e7ab38205852128c041a69581614131fbf99216ddb39b,2024-08-16T19:15:06.787000 -CVE-2024-21303,0,1,da7d214c3e8114c9db9b415d9c17ea97e21be2d74542b4914bc49b904f40146e,2024-07-09T18:18:38.713000 +CVE-2024-21303,0,0,da7d214c3e8114c9db9b415d9c17ea97e21be2d74542b4914bc49b904f40146e,2024-07-09T18:18:38.713000 CVE-2024-21304,0,0,aee35375e056bcda8357796076fddae312bf87811aac2cea1256e28fc4176e51,2024-06-11T15:15:58.253000 CVE-2024-21305,0,0,53ae725a4db9001e5894d4654d0d4d95d10acc8936d902ba245a4100e59e1d3e,2024-06-11T15:15:58.433000 CVE-2024-21306,0,0,8ecf79039d30017bccc819533fe3e339a20bc64fe56aa3e603969ca1cd4421c2,2024-06-11T15:15:58.640000 CVE-2024-21307,0,0,5c37ef66defdf8708bfd0f578ea195407a0793592c90ee13dd5a7afdc8687d5a,2024-05-29T00:15:16.713000 -CVE-2024-21308,0,1,14ee6a973050c3983fa3f345a57d75ea81906c3c510e8eb6aea8fc166ad812ec,2024-07-09T18:18:38.713000 +CVE-2024-21308,0,0,14ee6a973050c3983fa3f345a57d75ea81906c3c510e8eb6aea8fc166ad812ec,2024-07-09T18:18:38.713000 CVE-2024-21309,0,0,e42de9b10ccc4cb172b4eb001a1906bad68e5c01f7f4e95caadbd6b48108b5f0,2024-05-29T00:15:16.833000 CVE-2024-2131,0,0,1cb34f9d56ec47ef042f3c821793e28b992c0aa97bebd17cebc35d75ef97e21d,2024-03-25T01:51:01.223000 CVE-2024-21310,0,0,4d9491aad8c4981a0e612e0b44a97454aec3903d3f3c0f6171a0f5a3dd0a9019,2024-05-29T00:15:16.957000 @@ -243815,7 +243815,7 @@ CVE-2024-21313,0,0,84d74bba1d9df7b2f90f14577b9a3a7c58e931843118784d67b2917662697 CVE-2024-21314,0,0,6930b57ece6bc92a908dde5d5920ba925f7e2ed0150ccc58bef0688fccd61155,2024-05-29T00:15:17.750000 CVE-2024-21315,0,0,67a5da33824ecd778f27844365bb36405f00090897685ced69c183058c104553,2024-05-29T00:15:17.893000 CVE-2024-21316,0,0,69af01c31576e26bce13811f71d6458a4139371f21cabf6e3162568d3dc981cd,2024-05-29T00:15:18.863000 -CVE-2024-21317,0,1,acaa4a95e126ae8c60d250e226b7a61e625b91e23b509f4aaee63cccd077503d,2024-07-09T18:18:38.713000 +CVE-2024-21317,0,0,acaa4a95e126ae8c60d250e226b7a61e625b91e23b509f4aaee63cccd077503d,2024-07-09T18:18:38.713000 CVE-2024-21318,0,0,4af76d6077d85cc6ac1b2e5fbbea392e5599de7981dc9d0bbea11cee80660ef7,2024-05-29T00:15:18.993000 CVE-2024-21319,0,0,a45f0ade862ff8aa7d45c69afb58ce07a8fc07a6b33b2d3562e36e6b68b9d714,2024-05-29T00:15:19.120000 CVE-2024-2132,0,0,9c9f85003a3bbe664082841aaa6842fc8427ec33d1f793f142740721a6f1bc65,2024-04-08T18:48:40.217000 @@ -243830,11 +243830,11 @@ CVE-2024-21328,0,0,ec8ea77195417e01f0c5006ef3a7f5f40b514106ee683eeea840dec181be1 CVE-2024-21329,0,0,df27e6f737cc5792d26c253424b1e83f8241581e4d6d1416fbc0d75a821d3e96,2024-05-29T00:15:19.753000 CVE-2024-2133,0,0,87c0e2076e8b815d57e7bbf3d4679907e441152b8657c1811eef0fcb4829965a,2024-05-17T02:38:03.570000 CVE-2024-21330,0,0,b2ac5d60b9bce9457d738f60e3ac9bb05697d436bd7be2810a9e1f7c3a676952,2024-05-29T00:15:20.273000 -CVE-2024-21331,0,1,29a98b004a64c1a6b898bd6e07dd38a95ace5850926fccee136365f7336fae05,2024-07-09T18:18:38.713000 -CVE-2024-21332,0,1,49e9e1f394bcc6face8250ba1baadebf487179b543d20330e58100528051675d,2024-07-09T18:18:38.713000 -CVE-2024-21333,0,1,dc4602055869f3aeababa4ff2ffd97ee5d054eb8a306a400798c94ad7d67b315,2024-07-09T18:18:38.713000 +CVE-2024-21331,0,0,29a98b004a64c1a6b898bd6e07dd38a95ace5850926fccee136365f7336fae05,2024-07-09T18:18:38.713000 +CVE-2024-21332,0,0,49e9e1f394bcc6face8250ba1baadebf487179b543d20330e58100528051675d,2024-07-09T18:18:38.713000 +CVE-2024-21333,0,0,dc4602055869f3aeababa4ff2ffd97ee5d054eb8a306a400798c94ad7d67b315,2024-07-09T18:18:38.713000 CVE-2024-21334,0,0,bb98735e0397eef282b3bf0c8a7f17fd1a894c0580516f67c50b6ae552edb8b3,2024-05-29T00:15:20.560000 -CVE-2024-21335,0,1,924f59f61e372780e4a9ef4b3956bd444943b3c0000bb673ac959c0073dcd1ce,2024-07-09T18:18:38.713000 +CVE-2024-21335,0,0,924f59f61e372780e4a9ef4b3956bd444943b3c0000bb673ac959c0073dcd1ce,2024-07-09T18:18:38.713000 CVE-2024-21336,0,0,4632192569ed60af4d57d1dd58a5b140d682aa1d82fc677d5ec51bcb39be3541,2024-06-11T15:15:59.553000 CVE-2024-21337,0,0,1ed4e9ec6936be258d1de771e0acb5830541ca48fb0a246032f3c3930147d134,2024-05-29T00:15:20.793000 CVE-2024-21338,0,0,fd09b67b390ff51b24709344b010f1522c3f6eaaa3f2afc97b3b0eb7c2e85567,2024-06-10T15:42:53.913000 @@ -243876,7 +243876,7 @@ CVE-2024-2137,0,0,9c4ef8a8c32b87435f5bffc368e49d1dc753fac53333758287821e563e4e59 CVE-2024-21370,0,0,56dafef82f20d4e4ca60de57b7e0adb637453884d8206fe278bd071ff00495c9,2024-05-29T00:15:29.847000 CVE-2024-21371,0,0,72010fd0375709bb18940ba3cd1d81d2ea1d21ad98890d457f42e34516be3e96,2024-05-29T00:15:30.020000 CVE-2024-21372,0,0,dc3849c825062f20d923dddf483254c2ba79f04a7b48a0a29c7a6a3b6e37ce22,2024-05-29T00:15:30.193000 -CVE-2024-21373,0,1,94250c010310ac468bd15dca95092db47240fef8eb1327e3e7e4f3c3a1361f76,2024-07-09T18:18:38.713000 +CVE-2024-21373,0,0,94250c010310ac468bd15dca95092db47240fef8eb1327e3e7e4f3c3a1361f76,2024-07-09T18:18:38.713000 CVE-2024-21374,0,0,3571587478d0c95194c3763a86c8989f80736365da23f05f6a7b7a1c3f330163,2024-05-29T00:15:30.363000 CVE-2024-21375,0,0,7869503945aa76378caf346931136aaac5af63e3706963ea21782ff802e47367,2024-05-29T00:15:30.550000 CVE-2024-21376,0,0,a3ac67b4b0b20d67fd94b2e9c7cd672076b742bb02934fbeec928c6692785c50,2024-05-29T00:15:30.677000 @@ -243903,7 +243903,7 @@ CVE-2024-21394,0,0,aa75466b0aaf4d3ff3bbec78793ccbcfd1afc16c532cab8eae1991bcd2df2 CVE-2024-21395,0,0,e344e1d068e814165683c2d644d3dff647258b1ba561cb9b39845a1e1518a759,2024-05-29T00:15:32.827000 CVE-2024-21396,0,0,e40511257aaba7f130ac17106d6b1c7e0c33166cfbac3e05b617828c3cbeb2a9,2024-05-29T00:15:32.933000 CVE-2024-21397,0,0,b0ec241328054a214047be8b8375fba9ad1406b2a99b2fb228fd123085bb3212,2024-05-29T00:15:33.057000 -CVE-2024-21398,0,1,f9d715c43f38a307005642a59815c023f8ac80cb3f51ff2b73500986f48ab473,2024-07-09T18:18:38.713000 +CVE-2024-21398,0,0,f9d715c43f38a307005642a59815c023f8ac80cb3f51ff2b73500986f48ab473,2024-07-09T18:18:38.713000 CVE-2024-21399,0,0,001820e0109335f5a2640c4a5189f5fe8ac80b4b4f2ff4d1526569f2ec1fd18f,2024-06-11T15:16:02.503000 CVE-2024-2140,0,0,f13df4d472ba646e6aac958170cf967e223db17be65b98ce4a37e6d44e80809a,2024-04-01T01:12:59.077000 CVE-2024-21400,0,0,da8277c9b07afba17ab7b2697668cebd1905952dc7d0b43230c5dd98b3c906f2,2024-04-11T20:15:29.170000 @@ -243921,8 +243921,8 @@ CVE-2024-21410,0,0,c8e90612f8b38e6b1f13375d68516f4b4a5a3386c3f385305f0005a7f45de CVE-2024-21411,0,0,e4762a6b8c68f949f9dbcca9e77f1e8e5511c352d40e6306cffb620bae6ab489,2024-06-11T16:15:17.890000 CVE-2024-21412,0,0,19f94d89a29568d47135b4b672838e496edc30a72400f126ad5b6bf639eb739b,2024-08-14T19:47:44.623000 CVE-2024-21413,0,0,3ad86bc1ba52f2f459810626be1df924b2e3f20d0afe56f118b1051b273d3789,2024-05-29T00:15:34.720000 -CVE-2024-21414,0,1,9c66778280d7787cd644340c9b9e9e772e92ffd7aaf9e1461756fe9cc8d4ddf8,2024-07-09T18:18:38.713000 -CVE-2024-21415,0,1,8dce2349a4640c0f81e4346e660d38a20e235fcb13f36ba6d3ad5a506cd57ba0,2024-07-09T18:18:38.713000 +CVE-2024-21414,0,0,9c66778280d7787cd644340c9b9e9e772e92ffd7aaf9e1461756fe9cc8d4ddf8,2024-07-09T18:18:38.713000 +CVE-2024-21415,0,0,8dce2349a4640c0f81e4346e660d38a20e235fcb13f36ba6d3ad5a506cd57ba0,2024-07-09T18:18:38.713000 CVE-2024-21417,0,0,b49ef9a4a1641236078c066f567251303fbb25636e983b46ec501a6c4a0c9cb3,2024-07-11T13:05:54.930000 CVE-2024-21418,0,0,0f25c581a81e174a088bbd635450254be7b5c931f905496efb1385b8f25ccca1,2024-05-29T00:15:34.853000 CVE-2024-21419,0,0,e14cbf8653efa36d4d95c26c723d3b529d88b23a73e43ef96db6054f518ce906,2024-04-11T20:15:30.777000 @@ -243931,10 +243931,10 @@ CVE-2024-21420,0,0,2ea01e631d651401b9515b3d3a2402b54062f7c36e869d103a76323012ddb CVE-2024-21421,0,0,aa003351515fa6a13b090cbacd30e2c8bf4eb2017cb79e6a1063d808b3f7cdca,2024-03-12T17:46:17.273000 CVE-2024-21423,0,0,13dc0ecc7bfbb4f5b92a3170ab4cae2b8d2de511257aaf572933bffbc6f2ae09,2024-06-11T15:16:03.297000 CVE-2024-21424,0,0,77e44977e766588a59c87cb45706c3bfc2a9108d9dbf7fbc64f556e35f14f570,2024-04-10T13:24:00.070000 -CVE-2024-21425,0,1,57118e0779e3f58734a42fe33585c1ae4f1ae1293a15812f46ea2fb8bef9c106,2024-07-09T18:18:38.713000 +CVE-2024-21425,0,0,57118e0779e3f58734a42fe33585c1ae4f1ae1293a15812f46ea2fb8bef9c106,2024-07-09T18:18:38.713000 CVE-2024-21426,0,0,bf58e3ab2d0d8fef26a271d142d4ddbc32efd83cf1484da4e621fa84ad0ab648,2024-05-29T00:15:35.200000 CVE-2024-21427,0,0,a203f4e2c3489f685ae409b07ac750b7c17a3c0b573d7557437d389da21dae29,2024-04-11T20:15:31.130000 -CVE-2024-21428,0,1,ea2ffcbb4d280545891112304a032aadc97febf0c02dc8d6a3b043702dd8deb0,2024-07-09T18:18:38.713000 +CVE-2024-21428,0,0,ea2ffcbb4d280545891112304a032aadc97febf0c02dc8d6a3b043702dd8deb0,2024-07-09T18:18:38.713000 CVE-2024-21429,0,0,f06428fbd106022c704fe75f56593c47f00c7769560ad8bf515561b79ff02e56,2024-04-11T20:15:31.223000 CVE-2024-2143,0,0,b4196c236271ea86599a9a6a71fa5d263ddeb4583a563a5493a42f4b531b62e8,2024-04-01T01:12:59.077000 CVE-2024-21430,0,0,e952ae4cf447cd295645cce29646bf9b8b37e88c4e9b315bafcb04dcaa54bf2e,2024-04-11T20:15:31.333000 @@ -243967,7 +243967,7 @@ CVE-2024-21454,0,0,bb3c6f4e967eb55a8c57e103a3dd8be0b010cb457fa764651101d90478af9 CVE-2024-21456,0,0,febed50af5286757c8cac18d43d41c241de675306b4f7eab1cf3e42fd902eaa8,2024-08-21T14:25:32.873000 CVE-2024-21457,0,0,0397b493f3a90fa8856b8c3877d0f328b647dc8423fd236ad4c3272a6eecd90f,2024-07-02T17:49:35.410000 CVE-2024-21458,0,0,f9498022a3fab8a9690b0ccfe79640e4fd1995291accc416b68050d29e4c1e40,2024-07-02T17:57:05.057000 -CVE-2024-21459,0,1,ecee39c896d44f36960ac0d1b86aec74c9702a6ae0226b76c4a972441854dba6,2024-08-06T16:31:05.780000 +CVE-2024-21459,0,0,ecee39c896d44f36960ac0d1b86aec74c9702a6ae0226b76c4a972441854dba6,2024-08-06T16:31:05.780000 CVE-2024-2146,0,0,07222f2c00876c864a76cc1aba64244679b8aa67131e6bb4ba2ce421b16cedae,2024-05-17T02:38:04.200000 CVE-2024-21460,0,0,0c869051a7bf5c102fc39f7d38dcbd0fc846e7c052df96073a2167a652c0c0f9,2024-07-02T17:56:38.783000 CVE-2024-21461,0,0,ac25505af13a35361ceb7f16605f0cfca259ef68ed10829c0d3e31293d323092,2024-07-02T17:55:28.060000 @@ -243975,7 +243975,7 @@ CVE-2024-21462,0,0,5cedd65c73985f6dde9484e8ad163be8c223c2d127fd4d93cfd5f4315dd6c CVE-2024-21463,0,0,a1994191484b904233803406bf734dfd4fbcb120c01a71cc92480fc92c8d89d2,2024-04-12T09:15:10.193000 CVE-2024-21465,0,0,2abb4e9679959c04d3fd667f5ec067326f8edbfe44c972fb6fe418d5c04800d5,2024-07-02T17:54:26.723000 CVE-2024-21466,0,0,fd9b2eb9ef6bfaac42b05c276935b6e7dd7f7ab052ceb19db5ee9ffb9e32cecb,2024-07-02T17:52:28.207000 -CVE-2024-21467,0,1,cc6dc717bd6b908128513496182017e3e847d09c6290474e14edcb340fc8edcc,2024-08-06T16:31:05.780000 +CVE-2024-21467,0,0,cc6dc717bd6b908128513496182017e3e847d09c6290474e14edcb340fc8edcc,2024-08-06T16:31:05.780000 CVE-2024-21468,0,0,b96e90fb069e443cb4e8f28902ebb037f29f5fadc5d3e17d40ad24be6d8cd296,2024-04-12T09:15:10.303000 CVE-2024-21469,0,0,3f07e64b612ecb9e379befb8b585812d9468daeb4b78107092a31bde37df8b61,2024-07-02T17:52:06.700000 CVE-2024-2147,0,0,18310330962350576ebd9e1aaaa8de81591877e1a60f7f2af37365a45238b9d6,2024-05-17T02:38:04.293000 @@ -243988,17 +243988,17 @@ CVE-2024-21475,0,0,11840d87f84f385b9307dc2453f3c59c15631d066392074d44ae7250b5d80 CVE-2024-21476,0,0,3b729bce66006d4955b8d7b4aa027c104a77c5597dfd2049b11bfda3b2d82b7e,2024-05-06T16:00:59.253000 CVE-2024-21477,0,0,30b0627b107c6fe17d5f82e630a743c196f2cd8628ed8a0121e9bd21b5cf7d66,2024-05-06T16:00:59.253000 CVE-2024-21478,0,0,43ebbbf07014b64b01d8da0e514f55d4ae3e1a8e999d22589e5353b6b2fee316,2024-06-03T14:46:24.250000 -CVE-2024-21479,0,1,96fbc793618e52c9151b32af4b044beb151e65927e8cd2300eaefc1d77b6900b,2024-08-06T16:31:05.780000 +CVE-2024-21479,0,0,96fbc793618e52c9151b32af4b044beb151e65927e8cd2300eaefc1d77b6900b,2024-08-06T16:31:05.780000 CVE-2024-2148,0,0,bc86f9f844f478ac76d45c3a67c4caddad88592d7d22e93df6505352bf9f129d,2024-05-17T02:38:04.387000 CVE-2024-21480,0,0,19c0e295b8ed14a7e374e89037665afa7ec9fbf156e97e3ce4bcce5f12a8ad4e,2024-05-06T16:00:59.253000 -CVE-2024-21481,0,1,968847949c8fa2e94c498cfe8af11075bb292eae36dafee0fb1ffcb1d3a84e87,2024-08-06T16:30:24.547000 +CVE-2024-21481,0,0,968847949c8fa2e94c498cfe8af11075bb292eae36dafee0fb1ffcb1d3a84e87,2024-08-06T16:30:24.547000 CVE-2024-21482,0,0,a1338b6f330d2eb5d0f4ebfab8716243966b7865599de7ef86fae57578a2170f,2024-07-02T17:51:45.687000 CVE-2024-21483,0,0,c2d59ca54cca051cbcfef37eb0993cbdadb5979a7e9bdfb4a29df8a50b0b4b2e,2024-03-12T12:40:13.500000 CVE-2024-21484,0,0,170e730118f02f10a6e5229db7c5eef4d192db3745e0e44dbc53ab2277157f67,2024-03-06T14:15:47.533000 CVE-2024-21485,0,0,5dac3ea1a637c42101b33e62955da26f7c5ea3ebfcf697d6c5d1918b66c865e0,2024-03-06T14:15:47.760000 CVE-2024-21488,0,0,83c39f70c0498b72911f550d6611f69059c8c9cdf3b0f0904578cd793bad095a,2024-02-08T13:15:09.700000 CVE-2024-2149,0,0,63aa7f0d2a03697c39fae7a40d96338e0e86a5e57c9276eb9e14dee434e327b9,2024-05-17T02:38:04.480000 -CVE-2024-21490,0,1,e17a653e77f03eb73e8c36ea364bdcd13a9ebc47ed80c4249ba6d2a59b83412c,2024-05-14T14:54:54.393000 +CVE-2024-21490,0,0,e17a653e77f03eb73e8c36ea364bdcd13a9ebc47ed80c4249ba6d2a59b83412c,2024-05-14T14:54:54.393000 CVE-2024-21491,0,0,1769048d774ec4b234c998b8669c71a35a58efdc743d738c18d816115ffbebfb,2024-03-06T14:15:48.020000 CVE-2024-21492,0,0,803eb1b38c0a3c364c8ed4dea2bf283518201c6c637d9dcb0eb2c40900b3fc49,2024-02-20T19:50:53.960000 CVE-2024-21493,0,0,8c569f1b0a59292e6c9cf7ec9ce82294e78d1d0805330784c9c6f403ab9b5f07,2024-02-20T19:50:53.960000 @@ -244047,7 +244047,7 @@ CVE-2024-2156,0,0,3e156cd1519b9856caf676cc7af155ea1ba3901c226a3a379024601d561063 CVE-2024-21583,0,0,5ec658f3354d2fc39ca1e98c3b56c4da1b7944a9e0da47df38fc57405ca1a8ed,2024-07-19T13:01:44.567000 CVE-2024-21584,0,0,8b5526ceb3e16a0ab47a1bfab91d9be92bc9a5e69e8211c3726ea53cdfac9e76,2024-03-12T12:40:13.500000 CVE-2024-21585,0,0,a95479b2f7def09a92725835fa7942a8a00417c5c30ba7ad5352ec09d8740afc,2024-01-31T00:15:45.920000 -CVE-2024-21586,0,1,74b6b891ae798fad2231a41288bd8ce03cadc786b9e5fb8f2550f3327ecdbb0e,2024-07-18T12:15:02.647000 +CVE-2024-21586,0,0,74b6b891ae798fad2231a41288bd8ce03cadc786b9e5fb8f2550f3327ecdbb0e,2024-07-18T12:15:02.647000 CVE-2024-21587,0,0,6fb74afc13eaed151f7dfc73f3405ccfaec4bc45b3ea2dc8ae59dadb238cb14a,2024-01-19T17:44:35.830000 CVE-2024-21589,0,0,bf8a565022261f069a66f4b01e754b7d699f349013c5b07db7616e20369d7f8b,2024-01-19T17:41:50.160000 CVE-2024-2159,0,0,1ffbabe39c0169d7c9b0e1bf51aed51f76764237e56b3a68db025efae83b9120,2024-04-26T12:58:17.720000 @@ -244118,7 +244118,7 @@ CVE-2024-21653,0,0,ce4af85c3427e8e239faa818c1af79d7b1adc1dc1f140ac9db4d80e88fa50 CVE-2024-21654,0,0,ff7ec2b8812a327818c17013b24cdd0ef431c4abd14d7dd5a8537adb8ccd1d32,2024-01-22T19:45:11.213000 CVE-2024-21655,0,0,e05ae57984fd3423a83e9c7cb5d50a52bb4d06f33337e122d8d866553309143d,2024-01-25T15:36:21.337000 CVE-2024-21658,0,0,22e5e8cc10afa93809b8c28027ffdea5956dc4bcf07294bc4314615b494c0e4d,2024-09-05T14:39:07.033000 -CVE-2024-2166,0,1,651e410f5b4ea0b3943d06a6e46ddd95872e5dcbe581801bc1f0f91614300ff5,2024-09-05T12:53:21.110000 +CVE-2024-2166,0,0,651e410f5b4ea0b3943d06a6e46ddd95872e5dcbe581801bc1f0f91614300ff5,2024-09-05T12:53:21.110000 CVE-2024-21661,0,0,d5e0d946b3d41760ea6570a14473ae0108c9da74849db85d955568f34a0a7e8b,2024-03-18T19:40:00.173000 CVE-2024-21662,0,0,6c6f15e19e16a5ef9a32b04238e6288a5bcabd1c5ac78c1dc5b6aa6699d17dcf,2024-03-18T19:40:00.173000 CVE-2024-21663,0,0,722c9f68e0462dda2a873b80565815f1b1146bfc9206245ea518f4fde9529f1f,2024-01-12T15:22:42.607000 @@ -244187,7 +244187,7 @@ CVE-2024-21754,0,0,b97eddd3100f107222ee5e32da6dcd88fb7b0ee9149673b247db14c9970fc CVE-2024-21755,0,0,9a466316a66e45e4d0307d7e1708925f9ce7b32c6c8fd1a33c7d4ec0ae073e31,2024-04-10T13:24:22.187000 CVE-2024-21756,0,0,bfc7206c5a35bb9a2182cf343b6e246cc54f15a3cfdddaffd353644c2951bedd,2024-04-10T13:24:22.187000 CVE-2024-21757,0,0,66e21018e776a45a8ac67481d369c1c7c7a16e8eeafbc02057073be569347dec,2024-08-22T14:34:54.550000 -CVE-2024-21759,0,1,0b3a459fcd9e65a646c7b0d361c2007c663819313bd3704f44988f84e4752b86,2024-07-09T18:18:38.713000 +CVE-2024-21759,0,0,0b3a459fcd9e65a646c7b0d361c2007c663819313bd3704f44988f84e4752b86,2024-07-09T18:18:38.713000 CVE-2024-2176,0,0,2ba78cf020993deed98ae980ebb92c5b68a22bb08492374d068beaa29a78e2e2,2024-08-08T21:35:08.447000 CVE-2024-21761,0,0,2f2a716518ed143d836c780b247de3ae3910c7d7d968185283e0e6563fd7349d,2024-03-21T21:04:27.653000 CVE-2024-21762,0,0,84db6239690371b7c5c10ef720dbcf2d622d5440e87b70d1c21a79a857f8ea72,2024-02-13T18:21:14.607000 @@ -244343,7 +244343,7 @@ CVE-2024-21988,0,0,8f9115a6d883264ba63cc20f9fd2562d93569dc3327ba10e43009e22c7f41 CVE-2024-21989,0,0,b37107fd2c4d1a57e1c54ea23713cd824a129161eab1168533bf8418858bddee,2024-04-18T13:04:28.900000 CVE-2024-2199,0,0,59cfdd5614277a4cdfe41ed7cee8f7ffdb9b280026c3b9f68d7d87a26f4892e7,2024-08-21T13:15:04.610000 CVE-2024-21990,0,0,3f2777f17d0268e19ae7208ee53d1e5f87b95b7b3f1f72a38c6db4b42aa0ce21,2024-04-18T13:04:28.900000 -CVE-2024-21993,0,1,537506e35ffbbbfcc74949ddfa207ea2041d1c3ba378a92f90bbed50ae2e950f,2024-07-11T13:05:54.930000 +CVE-2024-21993,0,0,537506e35ffbbbfcc74949ddfa207ea2041d1c3ba378a92f90bbed50ae2e950f,2024-07-11T13:05:54.930000 CVE-2024-2200,0,0,d5a4c544d7b3fb05e31b9bd6329cd0f60f6524be79f4f8737689831ac183f031,2024-04-10T13:23:38.787000 CVE-2024-22002,0,0,3f46bf566ffde9830b437d34f578da579affa782f9e33834d952fd66d67c0a78,2024-07-03T01:46:58.073000 CVE-2024-22004,0,0,b52e7465a30d7c5ebe6c493dd6cc2d67cc064cc642f18d912a28d694a4c404f1,2024-04-08T18:49:25.863000 @@ -244527,7 +244527,7 @@ CVE-2024-22211,0,0,c4cf3af5d26943f668cc855d646959db403c118d8b84d54656462b09ba506 CVE-2024-22212,0,0,86dd221ab156a07a087f5a87a5c4457da42d8ef98a105e46fbc7675b62db1e0c,2024-01-26T14:58:18.877000 CVE-2024-22213,0,0,d89d1bcc1024fa43e4eb255fe1da4898df98a0204835a8aab97986ad487a980d,2024-01-25T15:10:41.767000 CVE-2024-22216,0,0,4d4df2ecd199aa7618581804013bbe1e953dec7e554571ec3898fac4c64e9d2a,2024-02-15T20:09:29.663000 -CVE-2024-22217,0,1,171ea4c287af8e04ba14f433530ca5b685e58a825615f668fef4c32204d483a1,2024-08-19T13:00:23.117000 +CVE-2024-22217,0,0,171ea4c287af8e04ba14f433530ca5b685e58a825615f668fef4c32204d483a1,2024-08-19T13:00:23.117000 CVE-2024-22218,0,0,803acdddb5a13426e90ae4cd1826dd9ea4a7cb915a128bae351c036e85dd5ae5,2024-08-19T13:00:23.117000 CVE-2024-22219,0,0,826686450319c86e80f677bb7cee6144e6dc3d5c8e9c3dfd411b78482003182c,2024-08-19T18:35:06.827000 CVE-2024-2222,0,0,11625875cef37d942ee187e2a94de316442ea87eebee9bbcb3de8eb5e07a3e6e,2024-04-10T13:23:38.787000 @@ -244812,7 +244812,7 @@ CVE-2024-2257,0,0,87856c3d2c0879cb041162bfc2d43d1a962975cb88c7d659c694453442f173 CVE-2024-22570,0,0,ff1b02be80dc9b74eb41974349d357529a516d7a6b80d2e4f2e7a5ada4f115ed,2024-02-02T23:32:46.897000 CVE-2024-2258,0,0,c494b8257d2f25d655eb6c978d87037350b24fb5e6a25d746bcf4e3ede80c89a,2024-04-29T12:42:03.667000 CVE-2024-22588,0,0,a256e02887a23b217209241f70470c3ebdd9d466eea5d17713c72f3f04119775,2024-08-22T19:35:11.923000 -CVE-2024-2259,0,1,55bebf72f1db0a0f8e959829093bdd421b20cd5ed165b0165691b31245a3084c,2024-08-13T12:58:25.437000 +CVE-2024-2259,0,0,55bebf72f1db0a0f8e959829093bdd421b20cd5ed165b0165691b31245a3084c,2024-08-13T12:58:25.437000 CVE-2024-22590,0,0,d6412fa08202703f5ad227553f1802d67a899aa26e46c95f53e4a8e42002c8bc,2024-08-22T20:35:03.440000 CVE-2024-22591,0,0,70771714261423b75efa32d9aeb9ee1dd7955f2ff659f39ff329504c4eb8516f,2024-01-20T18:49:47.907000 CVE-2024-22592,0,0,268d0bb3e8d404d0087cf60d681467b452c81f0d7e52d485caa72c08138c2725,2024-01-20T18:49:41.750000 @@ -245245,32 +245245,32 @@ CVE-2024-23347,0,0,7b13ed3dd6f4ac93e6a5de721020dc09e8973a4920e54a38a8f0bc007b1e0 CVE-2024-23348,0,0,55560ac0dbd4052cd427e97a112a802175176f11fd87cb33e3b8a1c81ebcaa2f,2024-01-29T22:56:06.637000 CVE-2024-23349,0,0,e2a9e5545e25242b9002c3765c5ef72b32a4e217eb405f5aade8899f8211a1ca,2024-02-22T19:07:27.197000 CVE-2024-2335,0,0,bd60accd7eda1c939f6f1ae4a092bd5ba65b0e21c2bb0ab826e7432db38f12ae,2024-04-10T13:23:38.787000 -CVE-2024-23350,0,1,e0e298aa49c05d27bad96740cc025358d053d99aa705eb6127b798cc388c1b00,2024-08-06T16:30:24.547000 +CVE-2024-23350,0,0,e0e298aa49c05d27bad96740cc025358d053d99aa705eb6127b798cc388c1b00,2024-08-06T16:30:24.547000 CVE-2024-23351,0,0,f27eb4901d418f68a08fbb3a256700f88fa3f4a6c44f34fb8a46b37fad85dccd,2024-05-06T16:00:59.253000 -CVE-2024-23352,0,1,8e73f5de28d8dec327b2d8e7b56d3de44c81782b230fcf5dad5dbcee9f01306e,2024-08-06T16:30:24.547000 -CVE-2024-23353,0,1,42262e339e6d366aad6563a1c652fb13cd05cc4bec16ee2f618cb8406bd6ed2d,2024-08-06T16:30:24.547000 +CVE-2024-23352,0,0,8e73f5de28d8dec327b2d8e7b56d3de44c81782b230fcf5dad5dbcee9f01306e,2024-08-06T16:30:24.547000 +CVE-2024-23353,0,0,42262e339e6d366aad6563a1c652fb13cd05cc4bec16ee2f618cb8406bd6ed2d,2024-08-06T16:30:24.547000 CVE-2024-23354,0,0,d3fd9daa791ee33342cb497a5681a0dd81bdad9861bd30e5715b0971cd859b7b,2024-05-06T16:00:59.253000 -CVE-2024-23355,0,1,806003886385d4b2d2deb76639f7ac6521417b8f1f254f8866cb7d5e1943e0c5,2024-08-06T16:30:24.547000 -CVE-2024-23356,0,1,ff70554acf59c1511306d60d5d4f6094d2f59484c1ed44203c726f1a849f127f,2024-08-06T16:30:24.547000 -CVE-2024-23357,0,1,dc64682a550688749148312c9f0d41949cf6d69edcaca360406c7b10c97981c6,2024-08-06T16:30:24.547000 -CVE-2024-23358,0,1,ec566399a5133d43cd800d26f189ec15b38485096e7cee1475fd84ffd959fd21,2024-09-03T12:59:02.453000 -CVE-2024-23359,0,1,f653a63fc54e0e61e79052d04881e3a671ec7cee02c524d2227c31693a3548df,2024-09-03T12:59:02.453000 +CVE-2024-23355,0,0,806003886385d4b2d2deb76639f7ac6521417b8f1f254f8866cb7d5e1943e0c5,2024-08-06T16:30:24.547000 +CVE-2024-23356,0,0,ff70554acf59c1511306d60d5d4f6094d2f59484c1ed44203c726f1a849f127f,2024-08-06T16:30:24.547000 +CVE-2024-23357,0,0,dc64682a550688749148312c9f0d41949cf6d69edcaca360406c7b10c97981c6,2024-08-06T16:30:24.547000 +CVE-2024-23358,0,0,ec566399a5133d43cd800d26f189ec15b38485096e7cee1475fd84ffd959fd21,2024-09-03T12:59:02.453000 +CVE-2024-23359,0,0,f653a63fc54e0e61e79052d04881e3a671ec7cee02c524d2227c31693a3548df,2024-09-03T12:59:02.453000 CVE-2024-2336,0,0,ee2ed99bdbb77ed98426fec739627a0e0294ad75ca24e044dbbf3ddb7c699139,2024-04-10T13:23:38.787000 CVE-2024-23360,0,0,4a7bbca8a03b30cf4df988e0f08196d33c6bd581b3c7bc61fba22b18c171830b,2024-06-03T14:46:24.250000 -CVE-2024-23362,0,1,fe2598e837d967007e35fadf3e2dd5d0df32c4500ee8f5973e9cb80689e2445b,2024-09-03T12:59:02.453000 +CVE-2024-23362,0,0,fe2598e837d967007e35fadf3e2dd5d0df32c4500ee8f5973e9cb80689e2445b,2024-09-03T12:59:02.453000 CVE-2024-23363,0,0,f3bca7930119a168b01a4f3c6a543138a5f31bd5e8f14fd6e950dfaab71bf1eb,2024-06-03T14:46:24.250000 -CVE-2024-23364,0,1,d335bfe8fa3d7a699b93e4031ef9a4b12c2c27a445d90d9a5a233dbae9b9707d,2024-09-03T12:59:02.453000 -CVE-2024-23365,0,1,b549beaf46af95806279ede941b0b9df9f8e0ef8f9248b984c743f41e6969a1d,2024-09-03T12:59:02.453000 +CVE-2024-23364,0,0,d335bfe8fa3d7a699b93e4031ef9a4b12c2c27a445d90d9a5a233dbae9b9707d,2024-09-03T12:59:02.453000 +CVE-2024-23365,0,0,b549beaf46af95806279ede941b0b9df9f8e0ef8f9248b984c743f41e6969a1d,2024-09-03T12:59:02.453000 CVE-2024-23368,0,0,5726397ddc8ddada7ad85b481081c827980e0b31f00843d9c4a575a1cdcf7c17,2024-07-02T17:51:25.690000 CVE-2024-2337,0,0,07544cbaaf25f2cf04c699ba032dfae130492c60bdcce260485571b3859c104c,2024-07-22T13:00:53.287000 CVE-2024-23372,0,0,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3571,2024-07-02T17:51:04.530000 CVE-2024-23373,0,0,5f71e52681ce9b4c683001ee0714339e5fcbf3b0ac462fe47ab6cd76399fa906,2024-07-02T17:50:38.573000 CVE-2024-2338,0,0,97ed9304e53653e5f2f6be84ec656ed42a5ae14786266fb81f31dd764d99c05c,2024-03-08T21:19:43.127000 CVE-2024-23380,0,0,bf0ce83ac3185ab9d5bec787958ddc81b954eccc336ea58dd24a5df8b6433ba9,2024-07-02T17:50:17.873000 -CVE-2024-23381,0,1,c05f9cee58e223ab89c0d0d7ff884408a74aec6ab8924761148e9dbc59968126,2024-08-06T16:30:24.547000 -CVE-2024-23382,0,1,ff24d6020e14bb69f781982e2cd1ca969bdc34877498b5f427eb6708619a0e83,2024-08-06T16:30:24.547000 -CVE-2024-23383,0,1,a47dc771e576435c08fbf1cb6343f6cdccefbb6dc18c0aec3a268a581496d75f,2024-08-06T16:30:24.547000 -CVE-2024-23384,0,1,af1a2c186017dbfb51721f232ecb63b5ddf276ff15ce1bbe6f03cf143cb8fb6c,2024-08-06T16:30:24.547000 +CVE-2024-23381,0,0,c05f9cee58e223ab89c0d0d7ff884408a74aec6ab8924761148e9dbc59968126,2024-08-06T16:30:24.547000 +CVE-2024-23382,0,0,ff24d6020e14bb69f781982e2cd1ca969bdc34877498b5f427eb6708619a0e83,2024-08-06T16:30:24.547000 +CVE-2024-23383,0,0,a47dc771e576435c08fbf1cb6343f6cdccefbb6dc18c0aec3a268a581496d75f,2024-08-06T16:30:24.547000 +CVE-2024-23384,0,0,af1a2c186017dbfb51721f232ecb63b5ddf276ff15ce1bbe6f03cf143cb8fb6c,2024-08-06T16:30:24.547000 CVE-2024-23387,0,0,a7f1916ac284cf0c8474af6b9f638254f5287c7c53a3c81d95bafc7f75d51a82,2024-01-25T02:00:29.210000 CVE-2024-23388,0,0,752c714a44aeac9cd8289b285e00a882944a95b977a7bc2b41dab87372ead843,2024-02-05T15:18:21.920000 CVE-2024-2339,0,0,f035f933b58c40751abb3c3284c6f139c7da6609ba017eef7b1ce8ff891fae95,2024-03-08T21:19:43.127000 @@ -245305,18 +245305,18 @@ CVE-2024-23461,0,0,72d0c2f7bbc9dd939c336de42f6456e6f6d8135fca52976b9db25f6fb6a54 CVE-2024-23462,0,0,89eee1bc8417ec5c165498a10c45118559ef0ab7b53f75c35dd8c8aeefb822d1,2024-05-02T13:27:25.103000 CVE-2024-23463,0,0,3757d1676f1ef0efc7fd06c5dbfd1e77b5a81f192ccd6411055b5756d98980c9,2024-04-30T17:52:35.057000 CVE-2024-23464,0,0,f96ace951d186b2988bc125fdea8c86f0397bed95b21593fc51223e1b64bb834,2024-08-07T21:23:59.990000 -CVE-2024-23465,0,1,b3d85e9c07a1c590170332e00385f90af4c39c03b8eb4933557ef8b6fc3bae73,2024-07-18T12:28:43.707000 +CVE-2024-23465,0,0,b3d85e9c07a1c590170332e00385f90af4c39c03b8eb4933557ef8b6fc3bae73,2024-07-18T12:28:43.707000 CVE-2024-23466,0,0,c827b69aa8ff2c2472dcf3ed2eaa36e10a05c679d817d0cf5ef1324ef9e4ddf6,2024-08-22T15:23:31.480000 CVE-2024-23467,0,0,0f3812c8027e2b1a0387ae084b54a312746a6f4208c9fd471e82159f817c624e,2024-08-22T16:01:54.223000 CVE-2024-23468,0,0,e8765a070e032d74be82ef4378840bde9abdf40be241610e53dac176bf3a85a0,2024-08-22T16:00:38.870000 -CVE-2024-23469,0,1,3a497a6322e33dc251bfeee4a4a48a92aa39951db4d413545efe27693f0b11cd,2024-07-18T12:28:43.707000 +CVE-2024-23469,0,0,3a497a6322e33dc251bfeee4a4a48a92aa39951db4d413545efe27693f0b11cd,2024-07-18T12:28:43.707000 CVE-2024-2347,0,0,639c42723b33042f97a80a4a3a2bc3546c4d216290aee32968515b2758b6d986,2024-04-10T13:23:38.787000 -CVE-2024-23470,0,1,85ee48154dc831e10aa694cbabb1c4a857d1a3fdb8f6903859ce88e1c14b240f,2024-07-18T12:28:43.707000 -CVE-2024-23471,0,1,cc9fa2e49178fae2cd883beddecd06b580e10c865dbf4e3ca61329c72d933921,2024-07-18T12:28:43.707000 +CVE-2024-23470,0,0,85ee48154dc831e10aa694cbabb1c4a857d1a3fdb8f6903859ce88e1c14b240f,2024-07-18T12:28:43.707000 +CVE-2024-23471,0,0,cc9fa2e49178fae2cd883beddecd06b580e10c865dbf4e3ca61329c72d933921,2024-07-18T12:28:43.707000 CVE-2024-23472,0,0,121ca4221b4eb99e581b7a9e5e1e275d159863d781beeaa8fc9490d7cd94a082,2024-08-22T15:59:11.740000 CVE-2024-23473,0,0,fcdf3057371442a23acb771e071986edb9353b73cf0334bd53b552c2669c7305,2024-05-14T16:13:02.773000 -CVE-2024-23474,0,1,bb7b95a9e3212c7d3b2f470fddace199803e86ec97124b9893dcafd14aed7060,2024-07-18T12:28:43.707000 -CVE-2024-23475,0,1,cc309d78f1c0d57b19baf78e43b05b02c835d55cd16702f9d651268d096354ed,2024-07-18T12:28:43.707000 +CVE-2024-23474,0,0,bb7b95a9e3212c7d3b2f470fddace199803e86ec97124b9893dcafd14aed7060,2024-07-18T12:28:43.707000 +CVE-2024-23475,0,0,cc309d78f1c0d57b19baf78e43b05b02c835d55cd16702f9d651268d096354ed,2024-07-18T12:28:43.707000 CVE-2024-23476,0,0,a2c65553196c393fba0546e96e2c79c80a38d2a88710430b47bc32db3cc80706,2024-02-20T20:39:10.033000 CVE-2024-23477,0,0,e880885242607136a306f6f57a9dc9e7844660b8142f6c1ca2dcb4c28aff7c18,2024-02-20T20:38:43.587000 CVE-2024-23478,0,0,3a3388743ecb2899ec7137490ac6797073063468079fd9a11b0d285be141ba41,2024-02-20T20:39:52.377000 @@ -245474,7 +245474,7 @@ CVE-2024-23659,0,0,00fc339e96cf90505d259821db8c42ecca98975cfcf7d7475d9e6c3b75152 CVE-2024-2366,0,0,490db5028d325a3e3270a4bc51ed933daf1eb90560331895c813986c8416aa30,2024-05-16T13:03:05.353000 CVE-2024-23660,0,0,f59390a3bdd92fda69048aa3822f1db7f5498b44103925e2d96259b145eb2ed1,2024-02-15T16:01:29.370000 CVE-2024-23662,0,0,0bd2fe423ff125cd6b426da805efebc9c554fb6e799e24e8d56e6d24f2b3b973,2024-04-10T13:24:22.187000 -CVE-2024-23663,0,1,9391b83e4af7878ac8b95d5c6f0b2b986d0d42f3f96f86431d3de5a58fc2249d,2024-07-09T18:18:38.713000 +CVE-2024-23663,0,0,9391b83e4af7878ac8b95d5c6f0b2b986d0d42f3f96f86431d3de5a58fc2249d,2024-07-09T18:18:38.713000 CVE-2024-23664,0,0,d011c75099554e936d176a3c9a5468d2477ab8b77d1d9dbc825df199147abb3b,2024-06-03T14:46:24.250000 CVE-2024-23665,0,0,ccfa4de2b1b28a8c2ff6771f6bb08ec6cd2560932d59d5a7f456cced5fbbb5ed,2024-06-03T14:46:24.250000 CVE-2024-23667,0,0,08d118467751e068d01ea69371b6be0268151b83859ef5f994ee6bdd4d8baae1,2024-06-03T14:46:24.250000 @@ -246561,7 +246561,7 @@ CVE-2024-25398,0,0,1ca4a836d24b5db40e48b55b365c5f32c1298501340103a0d376f4b670c71 CVE-2024-25399,0,0,1476dc50a563fb725fe1946b55f2c733462e19d80809e452ba10c245f29defa3,2024-02-28T14:07:00.563000 CVE-2024-25400,0,0,5a1a699f766ac616b34401ab3d26cec4ee9ace8ad79386f513c8e8091e234b3c,2024-08-12T13:38:17.123000 CVE-2024-25407,0,0,acf0dedeaaf5cb4ed513286f293369fa64a4aa24615bdc4521396e5298313ce4,2024-02-13T14:01:40.577000 -CVE-2024-2541,0,1,343df38640b102b13a02f51d7503baf71055e95ae1246f0a02a5a45701d9f50e,2024-08-29T13:25:27.537000 +CVE-2024-2541,0,0,343df38640b102b13a02f51d7503baf71055e95ae1246f0a02a5a45701d9f50e,2024-08-29T13:25:27.537000 CVE-2024-25410,0,0,bd9e79518cb72a7506fa003003f0ba0ca5f3409a943529c82b970295f2c8078b,2024-08-16T17:35:06.847000 CVE-2024-25413,0,0,e60164141d6ef6aae483b347bcb438f10cf90b0fdc503439bf774c3a45e4d7f4,2024-08-06T16:35:06.130000 CVE-2024-25414,0,0,adf1d11bdd5b149561578133c2144fc86b074e6ead373a55ead3bdaa0f1ac127,2024-08-29T20:36:20.677000 @@ -246971,12 +246971,12 @@ CVE-2024-26004,0,0,339e2df0f2a66d2f51de2b2daab023ea4699cfa93f488c0f3f4f084b719f3 CVE-2024-26005,0,0,d7747b5e2f088b172b1a4b499ddd44f15dbf75c021bae634b0baaa69faaf4efd,2024-03-12T12:40:13.500000 CVE-2024-26007,0,0,55d7b1fce907ea25befd432aea4727d2b4a2ea48da2392fbb80290b5b9503286,2024-05-14T19:17:55.627000 CVE-2024-26010,0,0,0e2e4323cef6d8344800a888bb1e02076ffd37daaab8c643e84c0ccb4ef637e8,2024-06-13T18:36:45.417000 -CVE-2024-26015,0,1,b7ece22d92ef7c12f1e905349345059c13c985bf74aad53ed8c42090322cc9ee,2024-07-09T18:18:38.713000 +CVE-2024-26015,0,0,b7ece22d92ef7c12f1e905349345059c13c985bf74aad53ed8c42090322cc9ee,2024-07-09T18:18:38.713000 CVE-2024-26016,0,0,53e5a707ce7137aca290d896e582e8d2a49565424594d76b59ea5a9464cdabc2,2024-02-28T15:15:09.320000 CVE-2024-26018,0,0,504335bbc761c181e6e0e6311b5c9a67674f4d2e194452a2b54f2b4e56156748,2024-03-26T12:55:05.010000 CVE-2024-26019,0,0,c8f3817ebef24fc08c083645b2146c067190c6ce99f258e914d83a748ccfa09f,2024-04-11T12:47:44.137000 CVE-2024-2602,0,0,68545756683921883a71e009514104eaecb0a76db274a20107afd513be41a06e,2024-07-12T16:39:51.080000 -CVE-2024-26020,0,1,bb64394d2c3fd9aebe842a35eb2e22d10ca91c5905f03d611844fe2288295534,2024-07-24T12:55:13.223000 +CVE-2024-26020,0,0,bb64394d2c3fd9aebe842a35eb2e22d10ca91c5905f03d611844fe2288295534,2024-07-24T12:55:13.223000 CVE-2024-26022,0,0,a26ae471637132c4dd9ca0e595e7538384876862971be53dda4b80cd7b3fdc6d,2024-09-06T20:16:27.330000 CVE-2024-26023,0,0,edcfd807fdc96925d4b0905ae74cd6e42a43795e1d81a6569987258b521eef13,2024-08-01T13:47:58.927000 CVE-2024-26024,0,0,3ab60f6be938f975935e53b7a80711b98fe8d56f189e7148a76008394bc4ac8a,2024-05-29T13:02:09.280000 @@ -248409,8 +248409,8 @@ CVE-2024-27776,0,0,c1f24ea22b57cf55cbaee5256ab64f8b8e0305819b509c8db14f64fd5ba1e CVE-2024-2778,0,0,e878f2e24cf14ae545b32e39b137fabc7b5a57fc71abbcd24b764cc029a658e7,2024-05-17T02:38:29.967000 CVE-2024-27782,0,0,b22db7f85f1aa9710b9bbc1ac7360fcfc87b306ba5e47cbd2f266d8f05fbb31c,2024-08-16T14:45:37.017000 CVE-2024-27783,0,0,30c00b0a58e52d130c4519322a2dc809ea017917d02feb4cfd023720071e6d70,2024-08-16T14:46:15.517000 -CVE-2024-27784,0,1,4285259f77612f91e3ff56e89aad50964b084ec9ce271a7355dbd22b66319895,2024-07-09T18:18:38.713000 -CVE-2024-27785,0,1,e1a85dd3e9c85a3def82e7191a4ff0ecd3f87a5e732c0620db84c4915e55b0f8,2024-07-09T18:18:38.713000 +CVE-2024-27784,0,0,4285259f77612f91e3ff56e89aad50964b084ec9ce271a7355dbd22b66319895,2024-07-09T18:18:38.713000 +CVE-2024-27785,0,0,e1a85dd3e9c85a3def82e7191a4ff0ecd3f87a5e732c0620db84c4915e55b0f8,2024-07-09T18:18:38.713000 CVE-2024-27789,0,0,625befd347e45b8c24d91157af1e5aad171ebd7a087cfb5156bc4e61ad373596,2024-06-10T19:15:53.183000 CVE-2024-2779,0,0,2aa54c375187eea63fa6c956db70ce31dec68ec2b409a2e5d246e26b34790090,2024-05-17T02:38:30.057000 CVE-2024-27790,0,0,1b39da6789d4ef1f12b3b596beb188b9a11f1e783662eb312c24bcef2ae1da98,2024-07-03T01:50:47.493000 @@ -248668,7 +248668,7 @@ CVE-2024-2807,0,0,72cbbe4530c555d4dd2940aeac6ca3cb99d0e169b305a79bbc9962a7b891ce CVE-2024-28070,0,0,b02bed99aa18fb94d77393e8a0bab2512136cfff81f1cb82c2c934d3f0ee20db,2024-03-17T22:38:29.433000 CVE-2024-28072,0,0,0388ddd739145e873f566e470af31e5a6e103b572069aea4be2de66f0edda6c1,2024-05-03T12:48:41.067000 CVE-2024-28073,0,0,cadc3783842c38ba6ba61a0c45fedc9b4d6302da33bfc50f751b346c540f6d66,2024-04-17T20:08:21.887000 -CVE-2024-28074,0,1,505d3fe0cb4ab39886d3d521b5e9c7c862e456a52f79f12373590f4e544cfa79,2024-07-18T12:28:43.707000 +CVE-2024-28074,0,0,505d3fe0cb4ab39886d3d521b5e9c7c862e456a52f79f12373590f4e544cfa79,2024-07-18T12:28:43.707000 CVE-2024-28075,0,0,acb66f607b88e170574f583eec5f7c1a4911ba67af1b2bf08e9d24973400217b,2024-05-14T16:13:02.773000 CVE-2024-28076,0,0,7c257d304897e65890bc306f57dddbb8d08174369e3efd3f8b92793bad3c8aa3,2024-04-19T14:15:11.080000 CVE-2024-28077,0,0,0f4ef74b4f05b498788e2d7eefa1ffc7fe991cc319e7b31a65cdacfea51880d2,2024-09-05T18:29:31.127000 @@ -248690,7 +248690,7 @@ CVE-2024-28097,0,0,1e714ff081f75be1b3ee22b5d36486d5d25c1e1c2a12f4c3670fc60e11795 CVE-2024-28098,0,0,a3390b45f79ac863f2a20b2c3ada499f63a8ad935bf5543c4181b41c5c888248,2024-05-01T17:15:30.747000 CVE-2024-28099,0,0,8f1689aeaa10ea090718a334cb7e59baeb2881501c10cf07896051b5dcb601cc,2024-08-08T20:35:06.277000 CVE-2024-2810,0,0,a6138bc48d0ad782bdb60e8557544808b5ef91a2fc4ce0cda3b3c53204635cd7,2024-05-17T02:38:31.447000 -CVE-2024-28100,0,1,036cab27d1a63f45f6157587f7baec8638d21e5d595fccaa8f26dbadd129e67d,2024-09-03T12:59:02.453000 +CVE-2024-28100,0,0,036cab27d1a63f45f6157587f7baec8638d21e5d595fccaa8f26dbadd129e67d,2024-09-03T12:59:02.453000 CVE-2024-28101,0,0,a1f8d89ff6e2fe4f9ee7b88d676867a71496a3d21b3393b755ab9f1348fee98d,2024-03-21T12:58:51.093000 CVE-2024-28102,0,0,2e25e475353b428725cda7fe0e916bc49ec4c129ea0b8f2f75fa8309f53bf0d3,2024-03-21T12:58:51.093000 CVE-2024-28103,0,0,8a9e6ff0bb9d54d8ac1c9163b05fb11e82067abc5fdfd4f8ff53c9880ea54597,2024-06-11T15:27:55 @@ -248879,11 +248879,11 @@ CVE-2024-28389,0,0,42acf6cbaebdc461cce2af35b74679c9d1c81ce9114564911b85ebeaf88a2 CVE-2024-2839,0,0,ee45053b5ac83eae18c1a71d98f9817e7025bc9d7e049918f01e284843f64c90,2024-04-02T12:50:42.233000 CVE-2024-28390,0,0,668a15f7dcbbeb37a1e1d9d05ceb4da1149f17d4318e69ac0b18c5f0285d949e,2024-08-22T21:35:03.607000 CVE-2024-28391,0,0,1612464a5045a9dcbfbed51b4145357f41a0970daedd21315ce2194196825398,2024-08-01T13:49:04.167000 -CVE-2024-28392,0,1,64e3379eed55c6e97433719d30f3d49160683645147c80d6e84deda52e73bae3,2024-08-27T21:35:17.627000 +CVE-2024-28392,0,0,64e3379eed55c6e97433719d30f3d49160683645147c80d6e84deda52e73bae3,2024-08-27T21:35:17.627000 CVE-2024-28393,0,0,98451f8d9822a6b89492c2246ee689f6a0cd0063a443e3e1e266aaee6d314fd8,2024-08-27T20:35:26.183000 CVE-2024-28394,0,0,deda5a51a503650846c49022c68c524e604146c1517d74b07ab34d848f21e6e1,2024-08-05T17:35:09.203000 CVE-2024-28395,0,0,75690be4a0e06f64f466f922ea142c5dcb8737bca683828d65c2ab40844c2948,2024-08-01T13:49:05.027000 -CVE-2024-28396,0,1,235eec672bae1421c20c15f7ad8c0d316c3e0e1e471f78e384b9d04c01115f6f,2024-08-28T21:35:08.140000 +CVE-2024-28396,0,0,235eec672bae1421c20c15f7ad8c0d316c3e0e1e471f78e384b9d04c01115f6f,2024-08-28T21:35:08.140000 CVE-2024-28397,0,0,8753dce28e32cd8db0feb9191cd053a133c82c9d87d7dd695b0e0743ff864c05,2024-07-03T01:51:40.043000 CVE-2024-2840,0,0,d22529ec081718c114a32dcf5767c6cdef3a269eb91ab5eeb1189d10f2a33e86,2024-05-02T18:00:37.360000 CVE-2024-28401,0,0,f4b5194cb0dd8b5d39958cccf56c345aac334d6aa2a694b4c9032746830c6bf8,2024-03-17T22:38:29.433000 @@ -249166,7 +249166,7 @@ CVE-2024-28924,0,0,38fc1108a3de63879f035f09b242597087d059e94c1c50f3a8c5ef8eab919 CVE-2024-28925,0,0,1edda849705171ca964d2102bb3299d89c2942ca7304f3437e60a4a0dd3bd6e2,2024-04-10T13:24:00.070000 CVE-2024-28926,0,0,6bfacd965f60772f724d6700ed5e0b1ef1b3b6f780ad5bbef3cd3cd8476a3f2d,2024-04-10T13:24:00.070000 CVE-2024-28927,0,0,caea45a62e6f4db1988f69c8e7b00259c640c3809101776c49592dc31fa8ac7c,2024-04-10T13:24:00.070000 -CVE-2024-28928,0,1,2c0b504f9404bea7d358ab4673cc24504077ab49fde013a7aedcf54340d89ed7,2024-07-09T18:18:38.713000 +CVE-2024-28928,0,0,2c0b504f9404bea7d358ab4673cc24504077ab49fde013a7aedcf54340d89ed7,2024-07-09T18:18:38.713000 CVE-2024-28929,0,0,f0e98cfb5035f7ff5b44dc1e1a94afca59ed588bb9fa2736d19ab8c41a6b4e7e,2024-04-10T13:24:00.070000 CVE-2024-2893,0,0,e5c7eb9d06f3cdffe593d3541f7077bf0dfd6c09acc403e44ef19095d5f91ed3,2024-05-17T02:38:35.643000 CVE-2024-28930,0,0,db5b07fd30f75e21d467db8b159ad1023d6323de167567a61751560b81949f95,2024-04-10T13:24:00.070000 @@ -249298,7 +249298,7 @@ CVE-2024-2907,0,0,d38c3c5afe0996ef7d2afec58183dacb85dd11333a5da96f4ee973a2358a84 CVE-2024-29070,0,0,7e70b47539b534ac42449ef773f3a05c674c51a40e15b8addbcf7c05c21a85a1,2024-08-01T13:49:24.570000 CVE-2024-29071,0,0,06a4c013d7966a06671f5afa3de9f823a9a7634e70711b0ea0f16d92c424f917,2024-03-25T13:47:14.087000 CVE-2024-29072,0,0,50e2db556663c43fd665c3ae801a5bd36f73f0e7479a230bf4ff9553f9fcd995,2024-06-10T18:15:30.110000 -CVE-2024-29073,0,1,e610b0e9e4b0c0ecde03a242e9a3426680e7993acaa70846fb040092fd8d560a,2024-07-24T12:55:13.223000 +CVE-2024-29073,0,0,e610b0e9e4b0c0ecde03a242e9a3426680e7993acaa70846fb040092fd8d560a,2024-07-24T12:55:13.223000 CVE-2024-29074,0,0,dae045c5f696de776b77da3987f8405651ce1bf4fa99e4d5313acc43e5165076,2024-04-02T12:50:42.233000 CVE-2024-29078,0,0,a4fab3b35091f8fd08881f2bf49d899dc5478faeb8df15472b3560684c1a5420,2024-05-28T12:39:28.377000 CVE-2024-2908,0,0,3845fc124bc9f710736d5363f9b086190df4e2925cb4e5b4a7eb9455fd55b3c6,2024-07-03T01:53:38.703000 @@ -250763,7 +250763,7 @@ CVE-2024-31206,0,0,41949bb5f0c1bb5a03bd675fb7a934fe92393be2a48c12943c92c5612ae97 CVE-2024-31207,0,0,809cc4595c81b3ce50c5dab09c109474cabf0310d2899464170674191883240c,2024-04-04T16:33:06.610000 CVE-2024-31208,0,0,4a46fde7b351d946afead645407d828c0cc3548fc9754f0fcd03af8c786472eb,2024-05-03T03:16:28.857000 CVE-2024-31209,0,0,8efe09a04fb82286ddb3427314782708ed5a10d6ae6836eb458ac30c3c1a6532,2024-04-04T16:33:06.610000 -CVE-2024-3121,0,1,f1933de84950427fed0e55c9523025663e3e233ec1d11d870d6d1feb55ab5cc1,2024-06-24T12:57:36.513000 +CVE-2024-3121,0,0,f1933de84950427fed0e55c9523025663e3e233ec1d11d870d6d1feb55ab5cc1,2024-06-24T12:57:36.513000 CVE-2024-31210,0,0,b0e46d5b4baa43f78987151df0e853b318beb24abd17e30ac568abf41e4eb1be,2024-04-05T12:40:52.763000 CVE-2024-31211,0,0,5776f1d62896fbb2a110a1583426cf9acba943a145073941e180c72507cce23d,2024-04-05T12:40:52.763000 CVE-2024-31212,0,0,22e6bca1dbc65019c8cf21786db72bb6136b951b36f2bde4a0f192d24409339f,2024-04-05T12:40:52.763000 @@ -251271,7 +251271,7 @@ CVE-2024-31942,0,0,3d122d20f9462572618ef3940be00c9131d19d68aedd2b72ba341efc50cfe CVE-2024-31943,0,0,a3c3177de375490a3bcbe7c4dc869c6dc98de8408de3c26e8167121dc5553a55,2024-04-10T19:49:51.183000 CVE-2024-31944,0,0,9b7df1c1d68c7ba82d2a7e14fc250e4409e7410da01d69528d57b3dba1022b40,2024-04-10T19:49:51.183000 CVE-2024-31946,0,0,d96d722cb390b805e089cc7f5547ae66b90cd8ed2ef9c749ee5feb0215341870,2024-07-16T13:43:58.773000 -CVE-2024-31947,0,1,050d770ac25b69d05a84e04f0ed868eac9a78b816fe797d674ee6b7ea65d8129,2024-07-15T13:00:34.853000 +CVE-2024-31947,0,0,050d770ac25b69d05a84e04f0ed868eac9a78b816fe797d674ee6b7ea65d8129,2024-07-15T13:00:34.853000 CVE-2024-31948,0,0,2545f6a13668ac7d71382ed97228591f14df9b7003f52f431839a3cf2cbd6d68,2024-07-03T01:55:34.387000 CVE-2024-31949,0,0,6e39badd21c22fae949ff94d85aeafc847ebfb0900888b28cfa176432c58fd9e,2024-04-28T07:15:08.917000 CVE-2024-3195,0,0,54895de1b254f44ccb4469ba2b74594e6a91af91f3d85ccfdb05ae95c48717c5,2024-06-04T19:20:17.337000 @@ -251544,7 +251544,7 @@ CVE-2024-32369,0,0,ceaa4d49bac1e11a599e3682c2a04734321f86009f7fdf5c8ac8b6951737a CVE-2024-3237,0,0,4cc9aa6f851407ba58748688ae546e35758e19c3a3605dae1f08302c4cb5b2e7,2024-05-06T12:44:56.377000 CVE-2024-32370,0,0,81492edf1d2c6a64042ad0cf6a2cd348080a7ef88ff3ba5fbdfd47e9e3993df4,2024-07-03T01:56:27.030000 CVE-2024-32371,0,0,c5b061cf3b3b9690294029e93df017d05682693a4990cea94a8f5d54407c18f9,2024-07-03T01:56:27.783000 -CVE-2024-3238,0,1,8fd49efac669b66bb744f9c9084ae3ce24933a693f5a6b9577e7c7a7124723fa,2024-08-02T12:59:43.990000 +CVE-2024-3238,0,0,8fd49efac669b66bb744f9c9084ae3ce24933a693f5a6b9577e7c7a7124723fa,2024-08-02T12:59:43.990000 CVE-2024-3239,0,0,98da8d19bdfd613c178a3ff69cfda3ded80cb48bafbd6478bd0f61d74a20677c,2024-05-14T16:11:39.510000 CVE-2024-32391,0,0,f4272eb417a6619ae6f0cd98fa3d87733204a81be0ef4fa89595e43efd0dd672,2024-07-03T01:56:28.530000 CVE-2024-32392,0,0,1310e6c1ebc0e444f0f75bdda70e281fbe8b1f234964a64919aa8a884e12d504,2024-07-03T01:56:29.287000 @@ -251617,7 +251617,7 @@ CVE-2024-3248,0,0,250b2dbd79112a5c409f75ad686b891df81af7a505fb4de44a036ccb0053b1 CVE-2024-32480,0,0,19c71cf4b4927bc3b3fafd8de700ee992dac8872f5c7a42dd66fe5bbf9c168fa,2024-04-23T12:52:26.253000 CVE-2024-32481,0,0,c54808d23bab7c98fa436bfac9ea5eb550592b31e4fb9b6afe22c10c85cad030,2024-04-25T17:24:59.967000 CVE-2024-32482,0,0,5a4b91f74f5513de658c6d05ee36d1ae3d22e82071be37fe63fc64fe4f8fa23a,2024-04-24T13:39:42.883000 -CVE-2024-32484,0,1,03715a7c5f96dbc5ae03bec89b8f47d2f07a11156f0220f33d09f1ff5283745a,2024-07-24T12:55:13.223000 +CVE-2024-32484,0,0,03715a7c5f96dbc5ae03bec89b8f47d2f07a11156f0220f33d09f1ff5283745a,2024-07-24T12:55:13.223000 CVE-2024-32487,0,0,9b75323b8c9e4bc0024b685cf9b8c4f1bcf527dbb8fcae997b90b5ab98a4af95,2024-07-08T14:18:29.363000 CVE-2024-32488,0,0,a412842bd8b825cf0ccc137ff6a5e549f64f0fec820d1ace6690b9c794fe8f1d,2024-08-09T16:35:04.773000 CVE-2024-32489,0,0,159e1feadca8ba00fef63951857feba1cb8efb3d2694b3ac66347dedca764d98,2024-08-19T15:35:04.270000 @@ -251796,7 +251796,7 @@ CVE-2024-32668,0,0,fe0a58fb56fe763cf142e84ed9a793b91b7f497782b7f4a42a54a40fcca17 CVE-2024-32669,0,0,1c249494e22e7c275a812095677f2945379060d0cae4bdfd8500bbbde31f40b7,2024-05-14T16:12:23.490000 CVE-2024-3267,0,0,940010b55b9a616638f110687c77a6c496dcf0d2dfd170d1aa59ab5c8e848149,2024-04-10T13:23:38.787000 CVE-2024-32670,0,0,11e459444671f45b9f26d0cdaea8328e4da91a68f683a4e2c21fd5a0bc52f597,2024-07-11T13:05:54.930000 -CVE-2024-32671,0,1,f7e28f7aa7498d628fa75b3ccb18372cb39f44f9281124a062a198396aafe8ed,2024-07-29T14:12:08.783000 +CVE-2024-32671,0,0,f7e28f7aa7498d628fa75b3ccb18372cb39f44f9281124a062a198396aafe8ed,2024-07-29T14:12:08.783000 CVE-2024-32672,0,0,ee29fc695f581fb34ab7bf98446e86972f27b7ccbb3dc78cde6e814c3b7d95d3,2024-05-14T16:12:23.490000 CVE-2024-32673,0,0,3ba332f405fb62a9db852b3a3b63947df990ff59922b5ccf63ffb803181a7192,2024-08-16T07:15:03.693000 CVE-2024-32674,0,0,8e274e9762e7b32d105911c76fa84ee156bae08969022295a61c40a0ca8ab4bf,2024-07-03T01:56:55.253000 @@ -251971,10 +251971,10 @@ CVE-2024-32852,0,0,a3d0fb678566cddfae620060977d02beade594e7fe5869436aa58da1501da CVE-2024-32853,0,0,a1dca3d4bd42a909fb90bb63c4311872870004374a80c3f2c77a99712953ab64,2024-07-03T17:58:53.163000 CVE-2024-32854,0,0,ca09015aea734c79d590c062091997f16b37e268e9b438da15806fb6d9439330,2024-07-03T17:59:14.203000 CVE-2024-32855,0,0,c49305c977dd2e708a0d316df4ef9be1d74cd331a1c2ffedbc125e28a10592cf,2024-06-25T12:24:17.873000 -CVE-2024-32856,0,1,6d8137a0b9dec706e783082fa3a1037a7f0ce7ef4a6d1bed9d383583e1a8b038,2024-06-13T18:35:19.777000 +CVE-2024-32856,0,0,6d8137a0b9dec706e783082fa3a1037a7f0ce7ef4a6d1bed9d383583e1a8b038,2024-06-13T18:35:19.777000 CVE-2024-32857,0,0,cd2bae36db5519723b2404409c5a2285b1e5b4332d74f6586db2f526ae196183,2024-08-08T21:10:04.773000 -CVE-2024-32858,0,1,bea038833c00e1cf5cd6721712641f32c5f903e89a9e6f9359da9d5e4bbbe75c,2024-06-13T18:35:19.777000 -CVE-2024-32859,0,1,03cfa9128131e4e31b6c7a7857fb4f0bbd43d768e740100a365b65d50eaff363,2024-06-13T18:35:19.777000 +CVE-2024-32858,0,0,bea038833c00e1cf5cd6721712641f32c5f903e89a9e6f9359da9d5e4bbbe75c,2024-06-13T18:35:19.777000 +CVE-2024-32859,0,0,03cfa9128131e4e31b6c7a7857fb4f0bbd43d768e740100a365b65d50eaff363,2024-06-13T18:35:19.777000 CVE-2024-3286,0,0,f064673537255c8b5419193db861ab38d2aa66df0f5b7dffd2eb436b55f3980e,2024-05-17T18:36:31.297000 CVE-2024-32860,0,0,140d176974a544a70b011e4a7385dddf6177887685faa32d97074b7714e98c8d,2024-08-16T16:46:36.203000 CVE-2024-32861,0,0,4690ae217a4b596d64e69c4e91eed7a814ce164eeb5aed983f8d559fa108dfae,2024-08-02T03:15:20.680000 @@ -252125,27 +252125,27 @@ CVE-2024-33007,0,0,8e38d5b6d2b9eb1b80b7c4b68a0aa966535c1221f485493f9e187b5af17c2 CVE-2024-33008,0,0,0bcdb3b7e19679fd6080e0c5f4ecdde63f1bf333ca492bd35c2d1bf34e5150a9,2024-05-14T19:17:55.627000 CVE-2024-33009,0,0,9fffec5852b09af7f1bb1b07b45ef4425c32b244f8874f3a8215a7b60c25927e,2024-05-14T19:17:55.627000 CVE-2024-3301,0,0,62e3552bd5d039bd1b4bc4d9d5f850a4c05820a2e0120004396cbe097f692068,2024-05-30T18:18:58.870000 -CVE-2024-33010,0,1,e00198869c2ea66a1314ffe3bf412f3093fb7a3278c73287d700256b4d598f77,2024-08-06T16:30:24.547000 -CVE-2024-33011,0,1,cbf49377b15ca0b951fbea2819100320e72a74607f7553c2afc6bcaa9b9a7391,2024-08-06T16:30:24.547000 -CVE-2024-33012,0,1,4bc8f3dea2723c5fcb6a62672461d04feb3241b18be807657aeefdbc2f2fbe3b,2024-08-06T16:30:24.547000 -CVE-2024-33013,0,1,1e8badcd9b1e7582698c15c832838b3a3258759bce9d6a4b7896097159c5c1d1,2024-08-06T16:30:24.547000 -CVE-2024-33014,0,1,8f9120c3394c0a348cc97ec4aacda2572b3da3cf93af4a1acad6f607f123b1c0,2024-08-06T16:30:24.547000 -CVE-2024-33015,0,1,ce73ea710474934199a1b7316118bad3029df84894826c41295126d49b12424d,2024-08-06T16:30:24.547000 -CVE-2024-33016,0,1,991f608b14254739266aae02c613708ce2455fe761b6eeba78de6d8d7351dede,2024-09-03T12:59:02.453000 -CVE-2024-33018,0,1,b677fd6b54a53c9fee206f01ccf5cdc56faac0beecc10ec63cf0263aa9b7b8be,2024-08-06T16:30:24.547000 -CVE-2024-33019,0,1,34a99c9d1b449404e5d8c52c560d1d3907132ed509c8da0b6b1fad284d5628fd,2024-08-06T16:30:24.547000 +CVE-2024-33010,0,0,e00198869c2ea66a1314ffe3bf412f3093fb7a3278c73287d700256b4d598f77,2024-08-06T16:30:24.547000 +CVE-2024-33011,0,0,cbf49377b15ca0b951fbea2819100320e72a74607f7553c2afc6bcaa9b9a7391,2024-08-06T16:30:24.547000 +CVE-2024-33012,0,0,4bc8f3dea2723c5fcb6a62672461d04feb3241b18be807657aeefdbc2f2fbe3b,2024-08-06T16:30:24.547000 +CVE-2024-33013,0,0,1e8badcd9b1e7582698c15c832838b3a3258759bce9d6a4b7896097159c5c1d1,2024-08-06T16:30:24.547000 +CVE-2024-33014,0,0,8f9120c3394c0a348cc97ec4aacda2572b3da3cf93af4a1acad6f607f123b1c0,2024-08-06T16:30:24.547000 +CVE-2024-33015,0,0,ce73ea710474934199a1b7316118bad3029df84894826c41295126d49b12424d,2024-08-06T16:30:24.547000 +CVE-2024-33016,0,0,991f608b14254739266aae02c613708ce2455fe761b6eeba78de6d8d7351dede,2024-09-03T12:59:02.453000 +CVE-2024-33018,0,0,b677fd6b54a53c9fee206f01ccf5cdc56faac0beecc10ec63cf0263aa9b7b8be,2024-08-06T16:30:24.547000 +CVE-2024-33019,0,0,34a99c9d1b449404e5d8c52c560d1d3907132ed509c8da0b6b1fad284d5628fd,2024-08-06T16:30:24.547000 CVE-2024-3302,0,0,10a0a5360346a347e0e1404168c46ba9e22d839c53347c2b379db8443b59f174,2024-07-03T02:06:08.953000 -CVE-2024-33020,0,1,5b2c148292d798fbf48eb3ae036b19ba78743fd366bcdd6079bd179d27bddd46,2024-08-06T16:30:24.547000 -CVE-2024-33021,0,1,3a1ba5e7b1ccc84931a210c3aa2fd9306700a856479629c42d72d707fc0b0cef,2024-08-06T16:30:24.547000 -CVE-2024-33022,0,1,2281f81217bc9f815665dbe8ab2d4a85a82f001011bcba67b813d20c14f8b90e,2024-08-06T16:30:24.547000 -CVE-2024-33023,0,1,f07c6961c818e42fa07a4c877bc946312ec641a3f9e47b5477d110c399e86fb6,2024-08-06T16:30:24.547000 -CVE-2024-33024,0,1,4969e5bddaca7911ae4fd3ce18abf8425c6d1ea66030ccd772575a2259497f2a,2024-08-06T16:30:24.547000 -CVE-2024-33025,0,1,b2224958808cef69179c29751ac5699dda8398fa1ca6d6be644feb0949d642b0,2024-08-06T16:30:24.547000 -CVE-2024-33026,0,1,298d33f6a8bfb6f36fcf1be4fa982f6af985ae195af9a3a0c45ae097558f81f9,2024-08-06T16:30:24.547000 -CVE-2024-33027,0,1,cc2e5aea91d0b51c006f2b36474a376cee8428cecc94d1a162b764842c335f3c,2024-08-06T16:30:24.547000 -CVE-2024-33028,0,1,9632bd9093b259716a8b9578d714120e37db12b0d16b9cf18505d5f86f8aeb5e,2024-08-06T16:30:24.547000 -CVE-2024-33034,0,1,54ed6e7d2fd983f237005bb3e1f82ed940ac2231de49deea5f0abbc3e6097779,2024-08-06T16:30:24.547000 -CVE-2024-33035,0,1,a2cbf1ac3ca408060419991a03b24932660c70b02e16b8809b1fde0e9b502e88,2024-09-03T12:59:02.453000 +CVE-2024-33020,0,0,5b2c148292d798fbf48eb3ae036b19ba78743fd366bcdd6079bd179d27bddd46,2024-08-06T16:30:24.547000 +CVE-2024-33021,0,0,3a1ba5e7b1ccc84931a210c3aa2fd9306700a856479629c42d72d707fc0b0cef,2024-08-06T16:30:24.547000 +CVE-2024-33022,0,0,2281f81217bc9f815665dbe8ab2d4a85a82f001011bcba67b813d20c14f8b90e,2024-08-06T16:30:24.547000 +CVE-2024-33023,0,0,f07c6961c818e42fa07a4c877bc946312ec641a3f9e47b5477d110c399e86fb6,2024-08-06T16:30:24.547000 +CVE-2024-33024,0,0,4969e5bddaca7911ae4fd3ce18abf8425c6d1ea66030ccd772575a2259497f2a,2024-08-06T16:30:24.547000 +CVE-2024-33025,0,0,b2224958808cef69179c29751ac5699dda8398fa1ca6d6be644feb0949d642b0,2024-08-06T16:30:24.547000 +CVE-2024-33026,0,0,298d33f6a8bfb6f36fcf1be4fa982f6af985ae195af9a3a0c45ae097558f81f9,2024-08-06T16:30:24.547000 +CVE-2024-33027,0,0,cc2e5aea91d0b51c006f2b36474a376cee8428cecc94d1a162b764842c335f3c,2024-08-06T16:30:24.547000 +CVE-2024-33028,0,0,9632bd9093b259716a8b9578d714120e37db12b0d16b9cf18505d5f86f8aeb5e,2024-08-06T16:30:24.547000 +CVE-2024-33034,0,0,54ed6e7d2fd983f237005bb3e1f82ed940ac2231de49deea5f0abbc3e6097779,2024-08-06T16:30:24.547000 +CVE-2024-33035,0,0,a2cbf1ac3ca408060419991a03b24932660c70b02e16b8809b1fde0e9b502e88,2024-09-03T12:59:02.453000 CVE-2024-33038,0,0,d174e8cb32f352bb37d4cf42fb06ed39c66af4e6d398e5501824f9508319fcd5,2024-09-04T17:21:28.943000 CVE-2024-33042,0,0,4b177417250f6f5481ff89aae684855afcf48f2fdcb2418d54c43ca978dae432,2024-09-04T17:08:07.433000 CVE-2024-33043,0,0,e440b5c9b2a1727157025810ce1b92ddb45351842873f98e286f1378d612b47c,2024-09-03T12:59:02.453000 @@ -252341,7 +252341,7 @@ CVE-2024-33498,0,0,4ba880f4da642b35a01b59acc526b8efa609f227ba180bef70cff2474457f CVE-2024-33499,0,0,e1c6b22865cd9e8e386bae301b66bd9b73b37abc782106e33f7da12179559c10,2024-06-11T12:15:15.850000 CVE-2024-3350,0,0,73390a7fa244b3222b6af399a560b7e7938ab475c75bc9de2220d3279630acc8,2024-05-17T02:39:51.583000 CVE-2024-33500,0,0,951d86a0511934af03ca85b48f9110bb08038dc052f2625d3ab09642d8ba80a9,2024-06-11T13:54:12.057000 -CVE-2024-33509,0,1,942592bdaf69098a0108402855da0a06509d03aff50e0f11403c507193ff0d2c,2024-07-09T18:18:38.713000 +CVE-2024-33509,0,0,942592bdaf69098a0108402855da0a06509d03aff50e0f11403c507193ff0d2c,2024-07-09T18:18:38.713000 CVE-2024-3351,0,0,2d444d04a071c972bf019c9f444260881949f9b31576f665a6e90d6ec68f63c1,2024-05-17T02:39:51.683000 CVE-2024-33511,0,0,fc70fe6b0a596d6a09769f1b8403860f36c39e5f9d265f34a0625ad60ef9eda2,2024-07-03T01:58:19.517000 CVE-2024-33512,0,0,ed3fd30b2c7f54d5b77a7a17b80f11ae07a7c55c7ea654de4b6fe924d93e8a85,2024-07-03T01:58:20.207000 @@ -252578,8 +252578,8 @@ CVE-2024-33849,0,0,711285af88da51034d770e4f7dba4f259d947b941ed83e4d1af2a2b96823f CVE-2024-3385,0,0,327b76cedb073b60c4f8c3e90737eb0ba35715647736f9323adf15afbb307026,2024-04-10T19:49:51.183000 CVE-2024-33850,0,0,95f27d9d9e057348262bcab0b02347c6a14020e669eb08e0851a75b104d83e3c,2024-06-11T13:54:12.057000 CVE-2024-33851,0,0,6fe0c9fc7bc19efc32ba623306eecc7b17efe8e6591ad62c2645cb513a9705c0,2024-04-29T12:42:03.667000 -CVE-2024-33852,0,1,a5de2c209fb86af39aeec67eb4ad30a500b196fe1f95932bdf5d894564bf2750,2024-08-23T18:46:51.787000 -CVE-2024-33853,0,1,586b3cf22980fbb4ce9b3686c4819cb8d883df6be9c57bb563fbf9076c09d046,2024-08-23T18:46:51.787000 +CVE-2024-33852,0,0,a5de2c209fb86af39aeec67eb4ad30a500b196fe1f95932bdf5d894564bf2750,2024-08-23T18:46:51.787000 +CVE-2024-33853,0,0,586b3cf22980fbb4ce9b3686c4819cb8d883df6be9c57bb563fbf9076c09d046,2024-08-23T18:46:51.787000 CVE-2024-33854,0,0,e971789f9ae144ac14fcf2f73161fa0d84a31aed93c8200ce470051cc6c47989,2024-08-27T20:35:31.627000 CVE-2024-33856,0,0,e1bc615af0caf524dcab77cf6cf6563129862468d325102417ce19fd73712644,2024-07-03T01:58:59.643000 CVE-2024-33857,0,0,b9573703f999cbfa64c65ad4975e76915087495646b59661c3236ffafa92c9ce,2024-07-03T01:59:00.423000 @@ -252616,7 +252616,7 @@ CVE-2024-33893,0,0,9523a63f2160daa4396893e9738a838b95fb9bca89b2f42f5488b77682503 CVE-2024-33894,0,0,2185bbeec74aacc0192ac4c0f14cc0154df27885b0566a150aabe2fcb3f08630,2024-08-12T16:15:14.917000 CVE-2024-33895,0,0,04ba0b007ee4b02eaf9ac803d97de9384b439a729983817e69ee63aaf5768dba,2024-09-03T19:02:31.517000 CVE-2024-33896,0,0,8d1d8374b6336dd7da119946080ba4c57ec39623b8d4b7ec76ee16ffac44a26f,2024-09-03T19:02:37.870000 -CVE-2024-33897,0,1,8a8a172680ac98e18643f4d535b5abb781914b254874a2245882fdb125976505,2024-08-12T16:15:15.177000 +CVE-2024-33897,0,0,8a8a172680ac98e18643f4d535b5abb781914b254874a2245882fdb125976505,2024-08-12T16:15:15.177000 CVE-2024-33898,0,0,d8c3e8424b1aff6ae8a0fcc91c86b5228f2623afdea66b8b7db25938bc363225,2024-08-01T13:52:11.823000 CVE-2024-33899,0,0,215d012a0aeed617e9223e785f340f85e2514c39cf4a2326738c4b3613b1edd0,2024-07-03T01:59:09.200000 CVE-2024-33900,0,0,269cc21c173c9c584795c12f1ce91d2738b696474fbebedc5c423a95f8259b67,2024-08-02T03:15:33.783000 @@ -252697,7 +252697,7 @@ CVE-2024-33978,0,0,ea3061f177fe541fbdcf638d742622999f04d8864d0961902a0120314e902 CVE-2024-33979,0,0,b23f4bb2f30d829ac2b8337cbc397ab525114fa50ab62ece57b2e0097ce56196,2024-08-15T14:07:24.257000 CVE-2024-33980,0,0,4cc48478ea1d3758bfbc31648e401c46fb3a2b5528e5044fc92305300898eb87,2024-08-15T14:07:53.217000 CVE-2024-33981,0,0,8ca9e43815221320ccf66237d8bdbf16507b4f0cfcab2dfe65108c8b4c13f496,2024-08-15T14:08:13.003000 -CVE-2024-33982,0,1,7c870d7aac7e56dec1f92c58ce534521c6ef977debbdecf94fc0fb5f78fc1f13,2024-08-15T16:55:41.983000 +CVE-2024-33982,0,0,7c870d7aac7e56dec1f92c58ce534521c6ef977debbdecf94fc0fb5f78fc1f13,2024-08-15T16:55:41.983000 CVE-2024-33983,0,0,eaa89da749744e289c6b613091c1ecf9bd1b5cf680bf5b9a5d40429b019c82bb,2024-08-15T16:56:21.197000 CVE-2024-33984,0,0,b33a7c0eae35dee0b73df70d59d7e8efbc23d35e873ba236b6fdc90db42b981d,2024-08-15T16:56:33.433000 CVE-2024-33985,0,0,1e3b54a7b65b4a847973fe3f2bc7fd9cd47307f3bdb480651c3d4ecfb44fa88b,2024-08-15T16:57:29.493000 @@ -252729,9 +252729,9 @@ CVE-2024-34010,0,0,e5242e4e175689c741a04991b05d676f9e3bda064e1a681e08ea1b95446de CVE-2024-34011,0,0,1cdf95201b7c3fac8642eb93e0c0ec77c02ae32f22e51c68db8a6f76ced93031,2024-04-30T13:11:16.690000 CVE-2024-34012,0,0,5230526342507ce0f85dd47c2323d42603a1fbec4e476f393dfaf1722db209eb,2024-08-07T15:33:46.150000 CVE-2024-34013,0,0,31f555436f56628c9b80feda54af6c121f0002b6c021c0928728c76ed328d68f,2024-07-19T13:01:44.567000 -CVE-2024-34017,0,1,07f270efde708660fd67b8a72605e7e3819b90c7d552863afbc3235051dbad75,2024-08-30T13:00:05.390000 -CVE-2024-34018,0,1,51328581cdcd6fd8ed567b1d7a910536343218c66d5c817cb9b9c30ec02d1d91,2024-08-30T13:00:05.390000 -CVE-2024-34019,0,1,1a88442be28040d4222b4fec162e7814c8f79baa666a24cb16d1c72e031e7bb1,2024-08-30T13:00:05.390000 +CVE-2024-34017,0,0,07f270efde708660fd67b8a72605e7e3819b90c7d552863afbc3235051dbad75,2024-08-30T13:00:05.390000 +CVE-2024-34018,0,0,51328581cdcd6fd8ed567b1d7a910536343218c66d5c817cb9b9c30ec02d1d91,2024-08-30T13:00:05.390000 +CVE-2024-34019,0,0,1a88442be28040d4222b4fec162e7814c8f79baa666a24cb16d1c72e031e7bb1,2024-08-30T13:00:05.390000 CVE-2024-3402,0,0,860d32d94b28d3118ff3553c4f964ad26b3d56a8c45fca055d79619e6385e5e0,2024-06-07T14:56:05.647000 CVE-2024-34020,0,0,c4663f98778b76c33582b9d015039d06540b400c550bf7c9ee3e5b98d9ff425a,2024-07-03T01:59:16.227000 CVE-2024-34021,0,0,ba9a52b25c7a77dfa7bf1a07f5ab53755e56e707c7456547716a3d28e95401ca,2024-08-01T14:35:09.920000 @@ -252828,7 +252828,7 @@ CVE-2024-34124,0,0,1560ff2926f27a69ce258f83d62b0151a5e1ff052db9746c4e37b847f7058 CVE-2024-34125,0,0,3248ba4e13305da4d550ff294e0777762ef3209cea1ba47228c44abb8259e093,2024-08-19T18:56:17.350000 CVE-2024-34126,0,0,9812afe65ee02221e5fd8a63677b5e9e3deeafed44b12298eb7011278c0e0e90,2024-08-19T18:55:47.043000 CVE-2024-34127,0,0,06c2fc49cbcf18b0add9499f10b3a0814654b0e291f183a8ee09c382b3d1ec3c,2024-08-16T18:22:57.230000 -CVE-2024-34128,0,1,561d0c2f49958069c211b829f892dcdc119082c49a2ef627e335253a40108cd9,2024-07-24T12:55:13.223000 +CVE-2024-34128,0,0,561d0c2f49958069c211b829f892dcdc119082c49a2ef627e335253a40108cd9,2024-07-24T12:55:13.223000 CVE-2024-34129,0,0,c47df7ddf934177974799de9912c4e8ae1e6353624749fd9b063535c8cf739aa,2024-08-07T15:15:55.070000 CVE-2024-3413,0,0,393490437f33ce616f0a6848540c1c0d3eed8ed2038327f28efd50e305f3828b,2024-05-17T02:39:54.073000 CVE-2024-34130,0,0,29b15cda4f7383fc7738011069e5f5981ecee8f8ebe6f1acd48c5ae17439fbe8,2024-08-07T15:15:55.287000 @@ -252841,8 +252841,8 @@ CVE-2024-34138,0,0,20dbbb756cb87eb979ce1e52a36c7b626ace9ece92ed88fafef5235352591 CVE-2024-34139,0,0,ecfed81b989642faf7d6f5c1fba486f76641136619e29104c708ded3b536150c,2024-08-02T21:20:57.803000 CVE-2024-3414,0,0,85e73a02de53c5bccb3cd76452d1972fd78b5413987e018bf8d64db8ededd514,2024-05-17T02:39:54.160000 CVE-2024-34140,0,0,1269aab015181060e989f57b7ad7dc54b6e75ed6e5d455f61eea1d3b26960d6d,2024-08-02T21:23:27.143000 -CVE-2024-34141,0,1,a77cd956f96ee5230c920664f974f0f7b25abc11ec92c35be43561d28dc1c436,2024-06-25T12:24:17.873000 -CVE-2024-34142,0,1,1bea1f7d514392a4d60d1f8d3769e977340c4f438f3a92f0fa64b3fa0da296b9,2024-06-25T12:24:17.873000 +CVE-2024-34141,0,0,a77cd956f96ee5230c920664f974f0f7b25abc11ec92c35be43561d28dc1c436,2024-06-25T12:24:17.873000 +CVE-2024-34142,0,0,1bea1f7d514392a4d60d1f8d3769e977340c4f438f3a92f0fa64b3fa0da296b9,2024-06-25T12:24:17.873000 CVE-2024-34144,0,0,8414704b34c6aee2b8d5e2cc339eba978cf28a03283509f435e5b0757f4efdfc,2024-07-03T01:59:25.760000 CVE-2024-34145,0,0,38c44993a1dc70421d8e9284263c594effe0d087a5df7c7a4b3ac5e8c821ff86,2024-07-03T01:59:26.520000 CVE-2024-34146,0,0,787b7a8aac402effb291b025d8f2aec84609a236cac974fe09cd7845739a936f,2024-07-03T01:59:27.270000 @@ -253056,7 +253056,7 @@ CVE-2024-3446,0,0,cb97091f9e4759b1c0912bd51a56b30e45443e03748f74b42eff2bfcc530cf CVE-2024-34460,0,0,441531d0808bd0543a3084d408b6b9ab77342b046b0f375a6d08c1971aedd3c7,2024-05-06T12:44:56.377000 CVE-2024-34461,0,0,cc374f56fc002b0ab8a1c4c41f3103778880e140f4d0402c66d5feb164fd7550,2024-07-03T02:00:09.560000 CVE-2024-34462,0,0,8a88747aa45fa0ff08468c03145b77f14c23a2c5a801117a3645ac9e35ca3df3,2024-07-03T02:00:09.780000 -CVE-2024-34463,0,1,93e0b7a3eff8acce578e44f45931c5eaf5e6d1df4cebdc938c3a054fad258881,2024-09-03T15:12:16.467000 +CVE-2024-34463,0,0,93e0b7a3eff8acce578e44f45931c5eaf5e6d1df4cebdc938c3a054fad258881,2024-09-03T15:12:16.467000 CVE-2024-34466,0,0,dd736f9a85d19253650a199739cba2301673ec6ec2adc5e7de09970e86411685,2024-05-06T15:15:24.473000 CVE-2024-34467,0,0,903bd38a14a72c5e31ca95b7f024225144ec2f1cfed11b0213915da81da29f0c,2024-08-16T19:35:11.493000 CVE-2024-34468,0,0,b164ab2b609bf8b9d79a88576e6595ba967431973eb7a086f2ba71149d9690e8,2024-05-06T12:44:56.377000 @@ -253273,7 +253273,7 @@ CVE-2024-34723,0,0,9ee1e9ea0079333d8123e1479d0c1b548d28a892d3601137f6e64ded9880a CVE-2024-34724,0,0,0452aa45e04971f6e547ee694d42ca35f85625c1031b931eba0ca8059efefaef,2024-07-12T16:11:39.470000 CVE-2024-34725,0,0,71c51510eb6c519ede5c0bd5b935ecb821799239014d1b6c0035512d0bff6cbf,2024-08-01T13:52:25.887000 CVE-2024-34726,0,0,148667699b7fd62da52cb8a62c1c3c6fd756ca900c40298f1823e1d94f76998b,2024-07-11T15:05:45.340000 -CVE-2024-34727,0,1,4086ff88ac9ae1ff94b023957e56acf8533464389da4a2793ef80b6d6f2e09e5,2024-08-19T13:00:23.117000 +CVE-2024-34727,0,0,4086ff88ac9ae1ff94b023957e56acf8533464389da4a2793ef80b6d6f2e09e5,2024-08-19T13:00:23.117000 CVE-2024-3473,0,0,174ffd5ba26767424b634a780ad377f8ae33849c44036babd665d0b98ce27738,2024-05-02T18:00:37.360000 CVE-2024-34731,0,0,c2796903b18972c85283f94e39f216adab1245ab24ab7429de75a096f2bef3ba,2024-08-19T13:00:23.117000 CVE-2024-34734,0,0,889d7cdea2a82a0f6a204d9bb0c40732ce31288993c2c8f191f18be876975fbf,2024-08-19T13:00:23.117000 @@ -253464,7 +253464,7 @@ CVE-2024-35108,0,0,26473bc212f25b793c66f492376510c497f3c8040fd855e035e2125e4662c CVE-2024-35109,0,0,5c37b5989db27d73a1b7673ab81df5907cc813f794f46739f6fbd9e9480590e6,2024-07-03T02:01:24.210000 CVE-2024-35110,0,0,a7533a91a83d0fe952e3715e535df8909054daffc452227b1e477f75ac3a9863,2024-07-03T02:01:24.987000 CVE-2024-35116,0,0,a563a8223baddb703f5fd1f07e904d7e927e5f21b3c89fcbd6f74db44a319ee0,2024-08-21T14:46:12.917000 -CVE-2024-35118,0,1,b85be0da4af4817ea144de9e4f5c032c892684553b89d02a00a64bdd5fd64d4f,2024-08-30T13:00:05.390000 +CVE-2024-35118,0,0,b85be0da4af4817ea144de9e4f5c032c892684553b89d02a00a64bdd5fd64d4f,2024-08-30T13:00:05.390000 CVE-2024-35119,0,0,0e35a45c77b11b12852790cdf89b3d7024286bc6ab2025f024aa0adc87ff155a,2024-07-31T19:13:41.383000 CVE-2024-3512,0,0,d94170bf3eeacc29f71f3655c6497a6a8a80969c9ad074c1a71bef4e5d51d46d,2024-04-25T13:15:51.663000 CVE-2024-35124,0,0,934ed896994f221011d9d1e9fbaaa9455cb54cf4e40c6476e9a006a5cb4b67ea,2024-08-22T13:31:16.353000 @@ -253756,7 +253756,7 @@ CVE-2024-35643,0,0,c3caf5959b77d4a702d91aa0bf4b2758b075d303be07c72fc9b62adb0d2da CVE-2024-35645,0,0,532df1b4372939ef83a34b0a0d03915cd6fd67d0dc5ece71d687ac9c57ee71cb,2024-06-03T14:46:24.250000 CVE-2024-35646,0,0,027c9b2e9841ee1e77535a434cd7e453fe8391963c3ce5a49633203d62b6f6ef,2024-06-03T14:46:24.250000 CVE-2024-35647,0,0,6fa4f434e58493f0d43c9eb1feab744779e961ba26cc03a4fb24aa12bf3c878c,2024-06-03T14:46:24.250000 -CVE-2024-35649,0,1,3d6a25667cb3672adc1a0922468ba62bec4b1bab59b4a3b5a0bfb2d0243fad4a,2024-06-06T13:26:46.537000 +CVE-2024-35649,0,0,3d6a25667cb3672adc1a0922468ba62bec4b1bab59b4a3b5a0bfb2d0243fad4a,2024-06-06T13:26:46.537000 CVE-2024-3565,0,0,019da6b3c037d544052ebf0d1f42ac3ca631946ed912344ab1ee871ab0fbdf06,2024-06-03T14:46:24.250000 CVE-2024-35650,0,0,f33c38cad6e11bb195fc26d62a75f01a9fccce582e365229ab2bb2ff6c150274,2024-06-12T17:51:20.710000 CVE-2024-35651,0,0,c9287fbb9cb515830b37c1bef0b65b054e85bcc17b4c30de254a80c2087d8a90,2024-06-06T13:31:03.307000 @@ -254371,12 +254371,12 @@ CVE-2024-36266,0,0,9d2961d489b0fce568e04e4c1c269f16c8c57dd6d267e14663bd78f27bc7e CVE-2024-36267,0,0,66b127f77fa5a54e7fcd6fbeddc446c0aeca670a52e22fd99c771e136e0935f8,2024-07-03T02:03:00.383000 CVE-2024-36268,0,0,506bdd503241b054b98e469c8190767746cc55f82420c89947b6255b68cd420b,2024-08-27T17:19:43.653000 CVE-2024-3627,0,0,b89e9f2ca530f3e52199f8e236751735781433429621317f8b9fc4faa8df3d5f,2024-07-15T17:12:17.763000 -CVE-2024-36270,0,1,a9add6bf58c8b7639773059f66a782976e9b6c367530f39a7c32b914cde6ffa4,2024-06-21T11:22:01.687000 +CVE-2024-36270,0,0,a9add6bf58c8b7639773059f66a782976e9b6c367530f39a7c32b914cde6ffa4,2024-06-21T11:22:01.687000 CVE-2024-36277,0,0,94264d57b475e2e31a7e48502c2a39dffb9729ea0c8a56f3b75bb7d3d5d2006b,2024-08-02T04:35:38.880000 CVE-2024-36278,0,0,6b8ecb24f3100b2f1c21910812aabc2ecc5850755f17ecb30c413be0914d5cf2,2024-07-03T18:02:26.597000 CVE-2024-36279,0,0,ae6d96e367108cc090e0cf1f9382ed63328248da9c7d975607021f129b51c4ff,2024-07-03T02:03:01.997000 CVE-2024-3628,0,0,d2a16bb2e0ca783e20096bf35e3f91c09dc2bc7f0a3b813f429c51b8aa3691ef,2024-05-07T13:39:32.710000 -CVE-2024-36281,0,1,509a448afb80400c151fd8a6f1bdd40df51859bf73b30d0afb7aa5f8ed354fcd,2024-06-21T11:22:01.687000 +CVE-2024-36281,0,0,509a448afb80400c151fd8a6f1bdd40df51859bf73b30d0afb7aa5f8ed354fcd,2024-06-21T11:22:01.687000 CVE-2024-36286,0,0,7d09221a564e0c2df0ff5611559a80db23ca3f0bea1adae57d3ef567da0d5321,2024-07-15T07:15:05.140000 CVE-2024-36287,0,0,58cd0f96868d0f87ad27a0900cc18166044a8ed0400369c58b15a0b5d92f53af,2024-08-07T16:13:00.603000 CVE-2024-36288,0,0,f27253452fa242bd38d9e8a6852071d40fc41ce412d6b25543b2bb1fcbe8c01c,2024-07-15T07:15:05.230000 @@ -254476,7 +254476,7 @@ CVE-2024-36442,0,0,1c399162807c537e1f340452dbe4754afa92739719bfa0084f2ebab835ea4 CVE-2024-36443,0,0,38195f7df8580deaa4dd036c38bb714d8d18d45a4faa64844c80b85de41e3514,2024-08-23T16:18:28.547000 CVE-2024-36444,0,0,525183f83037435f2af5637e8716083a8f0d5fddba9d30b5cea6213924652f0d,2024-08-26T15:35:11.977000 CVE-2024-36445,0,0,7d7e8c131c3075facba288799c042e0db5cd29389714aa43c2d4864faad7bb19,2024-08-23T16:18:28.547000 -CVE-2024-36446,0,1,62aca949e5e48e56097687dcb800910068cbef5cdaf5432678f2ae351032ae1b,2024-08-14T02:07:05.410000 +CVE-2024-36446,0,0,62aca949e5e48e56097687dcb800910068cbef5cdaf5432678f2ae351032ae1b,2024-08-14T02:07:05.410000 CVE-2024-36448,0,0,f7f2ccfd6392d72a44247290ace1d30cada1f6b8b579c50676cd28d048778959,2024-08-30T16:39:20.220000 CVE-2024-3645,0,0,ea45063aa3cff8d7bb517959f0685ad339f1e48c249e10e3851af9fbba289420,2024-04-22T19:24:12.920000 CVE-2024-36450,0,0,700527b7e7e1ebac8a4794e042f6b829b1a1f942eb0939907744fde9a0923a2e,2024-07-31T14:47:05.423000 @@ -254500,13 +254500,13 @@ CVE-2024-36472,0,0,2535bb51ccaa28f537e77e0ccd5fbdc4d19f82667f3e7465a3e9bc19e2a78 CVE-2024-36473,0,0,aa04ebf30531a2d8b8fe44f55c5d2b24e6cb3b712da23e42c688962416c1c553,2024-06-11T13:54:12.057000 CVE-2024-36475,0,0,2465dfa9659668f06e1b676c0e00f6d6b4f7878f87cfabd4f14433b070155540,2024-08-01T13:52:54.403000 CVE-2024-36477,0,0,1d17ae62300b2d07c5941459ecfc6e574f91510a7910b453c64417a36e5b6766,2024-06-24T18:38:40.737000 -CVE-2024-36478,0,1,6479d4d398ac7292d7556573f0e955f8eba5996fd0e86525881ab3c0efcd1f6e,2024-06-21T11:22:01.687000 +CVE-2024-36478,0,0,6479d4d398ac7292d7556573f0e955f8eba5996fd0e86525881ab3c0efcd1f6e,2024-06-21T11:22:01.687000 CVE-2024-36479,0,0,dee4352def0751c2293c7f9148494e529c22ac95426bcab70e58c8c955d6c7c4,2024-06-24T19:26:47.037000 CVE-2024-3648,0,0,8ea394456a868f5cb440700cb4f3d40035b05f4bd668cd1adcf2b942f06e8067,2024-05-24T01:15:30.977000 CVE-2024-36480,0,0,8cfe7316f6ef17d7594f0f48ea5faff4d266af61040753ef41d7dc8fbca2c04f,2024-08-01T13:52:55.747000 CVE-2024-36481,0,0,c20069fe9216cf7ae5e42e62fc886e320b7997d027cb5be79eafe3b725910b77,2024-06-24T18:35:33.157000 CVE-2024-36484,0,0,d90e8addbe4310fb59424c1e2209c39c8eeed0a72f79133301d102644feba769,2024-07-29T07:15:03.447000 -CVE-2024-36489,0,1,26cc19ac8c847ba0c7319ec8dc2a5bb83320c7b0bbe61c1fe5e9b060666e5bdf,2024-06-21T11:22:01.687000 +CVE-2024-36489,0,0,26cc19ac8c847ba0c7319ec8dc2a5bb83320c7b0bbe61c1fe5e9b060666e5bdf,2024-06-21T11:22:01.687000 CVE-2024-3649,0,0,9d2e0b18ffe30ccf7cbc0e74a77daf1869af9483d0413cb80580942eae7d40a2,2024-05-02T18:00:37.360000 CVE-2024-36491,0,0,6efdbfe92fd7b110a7468fc85fb00858571ab2d21b32164f2daefb371e4e6cf2,2024-08-01T13:52:56.787000 CVE-2024-36492,0,0,b0eb8123326503998f78707e30820b21ee51107ee551426ea35529c00e38520a,2024-08-23T14:51:08.580000 @@ -254550,7 +254550,7 @@ CVE-2024-36543,0,0,dbb1c819537d5d2e6ccb57b6fa0d1307530721c713dab080cb8c7f78417a5 CVE-2024-36547,0,0,1b4cc0318f47a7d1f45dacca15d9b24343df7af637add62667d3afc6feef36f0,2024-08-19T17:35:18.467000 CVE-2024-36548,0,0,e144d04945e12f1b5c400dc40c85f1ddfbf9c8356b7dd5897c3f62cd196828a6,2024-08-19T16:35:18.257000 CVE-2024-36549,0,0,55197a9eb0c500888bab7cc4a629fb75ed440d45a5f54f4b25e5199e4a6cc60a,2024-08-14T20:35:11.993000 -CVE-2024-3655,0,1,e71ce96c12260fd20e30c34a37c891ab80d60d68f884fd271e3bd452e26ac6f3,2024-09-03T14:35:06.060000 +CVE-2024-3655,0,0,e71ce96c12260fd20e30c34a37c891ab80d60d68f884fd271e3bd452e26ac6f3,2024-09-03T14:35:06.060000 CVE-2024-36550,0,0,d598c384dd8bbd4edfd1900743514ac3a937e6a8f9e3bb960c12f741aca4d680,2024-08-21T16:35:07.113000 CVE-2024-36568,0,0,c947aedd82bb9149f6d5ed733e385977abac9a86db57bbcbe31097874b0b1009,2024-07-03T02:03:17.227000 CVE-2024-36569,0,0,360f77d552cdb048cab439a5bee7725cd5b340a5088e797dd6c6cd06c49b10f6,2024-07-03T02:03:18.013000 @@ -254641,7 +254641,7 @@ CVE-2024-36783,0,0,dbc11dc9218015de97a73e96cb005d8a036c1d720a02ae2fb7f59dd28b9e4 CVE-2024-36787,0,0,26b242769047937307c486de3dde435edbd1d09662a165684d61f83fd541fbdd,2024-08-01T13:53:17.367000 CVE-2024-36788,0,0,ce421f00af3050883a12bce11fefd1ad9628128d70c1a012c0032b203b9673fd,2024-06-07T19:24:09.243000 CVE-2024-36789,0,0,e3781e3969948bd92ae74a8bb78c5b0d32bc5708516429d524b2a965c1c4e0b5,2024-08-15T16:35:11.633000 -CVE-2024-3679,0,1,1f767c80f07f3c58a38c74b7ef64818ddd24e139e7d9e10e2ff7221db0f78f05,2024-08-29T13:25:27.537000 +CVE-2024-3679,0,0,1f767c80f07f3c58a38c74b7ef64818ddd24e139e7d9e10e2ff7221db0f78f05,2024-08-29T13:25:27.537000 CVE-2024-36790,0,0,f8247224261f96e31ccf08410164dd4379381055fde60fa853baf6df22465be3,2024-08-14T20:35:14.473000 CVE-2024-36792,0,0,fabceb2ff375c58d64c9553c86e9784f4de9e6f1c14eeb688305657805693eab,2024-07-03T02:03:37.690000 CVE-2024-36795,0,0,421d7caed3f1bfdd012cee0400460351c045d5fa781e1724ee2bfb8de7fe2f98,2024-08-22T16:35:04.130000 @@ -254823,7 +254823,7 @@ CVE-2024-3703,0,0,bd96f9d277c687f2c8df474724f359223698fb8a762e1288e006520ebff94d CVE-2024-37030,0,0,229fd4bf632e5359976e983ea5a913e4683537817839ea114ee982b3925f6596,2024-07-03T18:02:36.730000 CVE-2024-37031,0,0,82ddf62a2a657c3d311c62178fe12d95bbdde7904d2439de7382b7f0bb38049e,2024-06-03T14:46:24.250000 CVE-2024-37032,0,0,beeaa82ce4e7adb7aae5c7f769a38fdec94afd87f3fb4ab76e8b43cd58eb538b,2024-07-15T22:15:02.747000 -CVE-2024-37034,0,1,aaf3fd8d4f239ec0360efa9ce1483769588e09ad577c5be51041d070a9a8558b,2024-07-29T14:12:08.783000 +CVE-2024-37034,0,0,aaf3fd8d4f239ec0360efa9ce1483769588e09ad577c5be51041d070a9a8558b,2024-07-29T14:12:08.783000 CVE-2024-37036,0,0,c9278a438c468de68fb36becb3a364265e512527c70fe75dd312bc4a151c202d,2024-08-14T14:19:37.137000 CVE-2024-37037,0,0,2437fc027a38caf4d1fff40b3a10b943bdb8be9b58eab07857b1bc1c0eca008e,2024-07-25T20:25:41.760000 CVE-2024-37038,0,0,b6a592cdbbef388e98cb8a181a98f43993dd04af5a29282f5a8621e285e63d4d,2024-07-25T20:25:10.287000 @@ -254925,7 +254925,7 @@ CVE-2024-37161,0,0,2a94f421c449e5230ce5f6bf577049502e74931a566a6f5900713655d6199 CVE-2024-37162,0,0,322a3e89c574071625f48e86e0af7a8ea0c5c421b1ad849d66b531a5ef4a0395,2024-06-07T19:24:09.243000 CVE-2024-37163,0,0,e299ba511d4c0e736a670743e9375ac75a6321837800583d9d327792c0552ded,2024-06-07T19:24:09.243000 CVE-2024-37164,0,0,9bb663a219137e8dd0a97eda1376d9c5548e255ee1c6292d4793648cf6ed6f5f,2024-06-13T18:35:19.777000 -CVE-2024-37165,0,1,8659f131c91825bea45adf53204803ec2a9fce7e64bb2849191ad1f5dc4cfcc3,2024-07-31T12:57:02.300000 +CVE-2024-37165,0,0,8659f131c91825bea45adf53204803ec2a9fce7e64bb2849191ad1f5dc4cfcc3,2024-07-31T12:57:02.300000 CVE-2024-37166,0,0,15923f4d71b858dea01152d79e68f82a58596fdbbe5a6eccf92b2866fed36e33,2024-06-11T13:54:12.057000 CVE-2024-37167,0,0,8b403a23612bc52b0d647aa1a06bd5528e2a732152e9aa0e5b9c233c3dcf7a3b,2024-06-26T12:44:29.693000 CVE-2024-37168,0,0,4b5ee69f1037f34364508ac66ea01fddc39d9641828e345c9db6ff8090485c51,2024-06-11T13:54:12.057000 @@ -255020,7 +255020,7 @@ CVE-2024-37295,0,0,fbcc7bb2889d9597bfed9fd8e34bf110cdf869ea553c4d9c4889af667e21f CVE-2024-37296,0,0,f773e9b4096330bb10b1258fc1d1c3f8598fa34d0610a3d76b02b358a1c46fc9,2024-06-13T18:36:45.417000 CVE-2024-37297,0,0,80b2958482b49c2c594bfcbdc02294260e55ba58ad36e98395d0881554b20822,2024-07-23T20:19:46.657000 CVE-2024-37298,0,0,6f9425539bbf552d046145e15afc1050d4c995579ef3ea2bdc7c3c684a72f7a7,2024-07-02T12:09:16.907000 -CVE-2024-37299,0,1,740afd865b05011f58443ea80e30fbd801448ce54973b5c407e851f6e61e6605,2024-07-31T12:57:02.300000 +CVE-2024-37299,0,0,740afd865b05011f58443ea80e30fbd801448ce54973b5c407e851f6e61e6605,2024-07-31T12:57:02.300000 CVE-2024-3730,0,0,f3a19794b78dc38a637f07c4e7db0ac4195dbeda34c530b5cbd488b9ecb411f6,2024-04-25T13:18:02.660000 CVE-2024-37300,0,0,5590a189f2c80a2c0e69ad3b8771a19032b2ef2b4a268875ff14b77477677613,2024-06-13T18:36:09.010000 CVE-2024-37301,0,0,edc8a23be80a0adc425b4edf50a7dcbe1479a99dce59b837847fb08393ce0038,2024-06-13T18:36:09.013000 @@ -255032,7 +255032,7 @@ CVE-2024-37308,0,0,336df4ec31b1ef3d883fecdf49bdd16f6377a312101efbba29b098e960cd6 CVE-2024-37309,0,0,8b77a8abce2581f8670d973fc05d76a08446b9e83f8b1259f30461904bc289be,2024-06-13T18:35:19.777000 CVE-2024-3731,0,0,ef8eca77ff9380ae76e470c90fb3d29a9ba51986895ffc0d9d864ff0b2261547,2024-04-19T13:10:25.637000 CVE-2024-37310,0,0,ebbb16db84c251df0a21daf43e05809e2b107f80c6aa44f98ee9248f97601463,2024-07-11T13:05:54.930000 -CVE-2024-37311,0,1,f80915eea310258c34f682ebf72f6d8aa2ee79c1a1c7f7df0a2e412651bc8caf,2024-08-23T16:18:28.547000 +CVE-2024-37311,0,0,f80915eea310258c34f682ebf72f6d8aa2ee79c1a1c7f7df0a2e412651bc8caf,2024-08-23T16:18:28.547000 CVE-2024-37312,0,0,c9951de02441eaa79d1cb1dd04f0cb479ff9f95a9feb89bd2a12c3935f476481,2024-06-17T12:42:04.623000 CVE-2024-37313,0,0,aa0f6b44a59e1e1c752c1aa0bfc59db8945bb5237a8f4c76a445961f28196802,2024-06-17T12:42:04.623000 CVE-2024-37314,0,0,f12ff71c38b7717fdd7e5e9f4865b5f2a4d0e11306998c4a7309f7e193ab0430,2024-08-16T19:43:13.153000 @@ -255066,11 +255066,11 @@ CVE-2024-37345,0,0,095e9fcf2729a229a6d30770c6328e028d13c3564257fe3ca6a02856acea3 CVE-2024-37346,0,0,fcbb2bb541127f8017b5f817e3a266d6153ec7a0c826daab10ee284fc4b3e9cf,2024-08-07T16:47:56.807000 CVE-2024-37347,0,0,4655db1f78f90a4e012a32cf405d62b010ea59a2a5d18c6dccc795a7aa708830,2024-08-06T13:50:02.077000 CVE-2024-37348,0,0,2486719f56609769bea3faa37dca8b4b071cefe9422de4a5d715b51386a1d5f3,2024-08-07T16:37:00.223000 -CVE-2024-37349,0,1,d5ef551a908ac90b6dc3de46f01d26717e7517cb7982fa9f51bead0a8185bb79,2024-06-21T11:22:01.687000 +CVE-2024-37349,0,0,d5ef551a908ac90b6dc3de46f01d26717e7517cb7982fa9f51bead0a8185bb79,2024-06-21T11:22:01.687000 CVE-2024-3735,0,0,3bc0e7ae2360c04d22daf0f12463798d07ea71d58fa91621d2a939f364ece413,2024-07-19T13:15:02.083000 -CVE-2024-37350,0,1,0f915d05663be1c4dc0c7646d26f90a2d39f7ecf7af55dce49fef3826a28251a,2024-06-21T11:22:01.687000 -CVE-2024-37351,0,1,51d80fa81aa5ded3e2058ef8ff10a6b8e7ed5004c03b9a7f13d492fd14bb8be0,2024-06-21T11:22:01.687000 -CVE-2024-37352,0,1,876e79d5ee47c82ebb3a7b7b4bf01d1fe81d1e5068980661f3c80797309fdc56,2024-06-21T11:22:01.687000 +CVE-2024-37350,0,0,0f915d05663be1c4dc0c7646d26f90a2d39f7ecf7af55dce49fef3826a28251a,2024-06-21T11:22:01.687000 +CVE-2024-37351,0,0,51d80fa81aa5ded3e2058ef8ff10a6b8e7ed5004c03b9a7f13d492fd14bb8be0,2024-06-21T11:22:01.687000 +CVE-2024-37352,0,0,876e79d5ee47c82ebb3a7b7b4bf01d1fe81d1e5068980661f3c80797309fdc56,2024-06-21T11:22:01.687000 CVE-2024-37353,0,0,7ff7b7453550602b650cfdec5ef1242f502029e3779b416a04c17939bc6e63d5,2024-08-22T00:15:05.760000 CVE-2024-37354,0,0,1c9c2b9759a27bc79306f5cb9126cef72a7c04362733e7564295ad2108318e7a,2024-06-25T18:50:42.040000 CVE-2024-37356,0,0,87be71b6c397fc4ae7045a825136d0160763f40b355adc848988c0a36a53749b,2024-07-15T07:15:07.650000 @@ -255381,7 +255381,7 @@ CVE-2024-37924,0,0,53c6dab68f6e42b1c1e2b7a31c30eca693902824ec6cf4edd11eb8223d0cb CVE-2024-37927,0,0,560584f6e7ef315723501d3c62881a4e0c9b3ad1204b52ebcac93863b05e014f,2024-07-12T16:34:58.687000 CVE-2024-37928,0,0,d7c23cfa28358062117e75a096fd1b2a1412e40b95d290b44dda94129c8901b3,2024-07-12T16:34:58.687000 CVE-2024-3793,0,0,45180ff35ea2c7285cdd371de1244c7a4424d1261f14c1bf7f3ac3169f3ba4b9,2024-05-14T16:11:39.510000 -CVE-2024-37930,0,1,29a5038b4a7444757c5f801738007d2838337adedfc4d15e23160199337bae27,2024-08-13T12:58:25.437000 +CVE-2024-37930,0,0,29a5038b4a7444757c5f801738007d2838337adedfc4d15e23160199337bae27,2024-08-13T12:58:25.437000 CVE-2024-37932,0,0,a3ce9ecce9fdf6d7e055cae05e400292dfd3fd5ac50cdfaa9f84e0caa41c69f3,2024-07-12T16:34:58.687000 CVE-2024-37933,0,0,89aadc1bfbd864beebf6ce61583dd3e0e43426698e502bc5c6a9b9f602b29135,2024-07-12T16:34:58.687000 CVE-2024-37934,0,0,f48139c93fcd95996ae03db62a496beda51e317b7f214b13b5a60ed0d6117656,2024-08-29T18:37:34.487000 @@ -255578,7 +255578,7 @@ CVE-2024-3816,0,0,75ffa648a8fdfd5e75d27a5c1f7d2535fe4ef8b6da1bbd82db22ae48c44378 CVE-2024-38160,0,0,41b16de3728e51fc63359dafbe601b5981b6da88e7a3b8210c93078298ad8c81,2024-08-16T20:55:17.013000 CVE-2024-38161,0,0,efa9d35cf06ab299a0c311ad303adedf1b50d5931f589420c84e59d607e1436e,2024-08-16T20:55:20.973000 CVE-2024-38162,0,0,b2d78d9f90af345ce7a373b001c7379bf193424fb2eea12f2ab021758ac25be3,2024-08-16T20:41:43.583000 -CVE-2024-38163,0,1,c42ac8d63097ab9091d916285d9bab0cdda599d45adc29c57c660edef42c1cba,2024-08-14T02:07:05.410000 +CVE-2024-38163,0,0,c42ac8d63097ab9091d916285d9bab0cdda599d45adc29c57c660edef42c1cba,2024-08-14T02:07:05.410000 CVE-2024-38164,0,0,8311fd44e5366240273c0075d46f5383470409de9986d0ead25f549ad41b8431,2024-09-05T22:04:10.517000 CVE-2024-38165,0,0,28ed88bce5ae492a19c65789c3bd55cbd517437b581942294b45eee920d6e53c,2024-08-16T19:06:22.740000 CVE-2024-38166,0,0,0d6aa0db05dc6fc37adb0dfcc7266781bf49330da86bf3115a3388df5e4dbef0,2024-08-14T00:15:07.687000 @@ -255651,16 +255651,16 @@ CVE-2024-38284,0,0,165d8c293dff7206e2957622c811a8e8219577c81f47e9f75916b28f253c3 CVE-2024-38285,0,0,7e28442ebee8b34d71e5708e3d778f155bb5ea07375678fa14265f29cc1dda8d,2024-06-13T18:35:19.777000 CVE-2024-38287,0,0,f05b7fe0906459cf21ff7b461dcdceaa70975d18e173be2ad9f797e07b4a35d2,2024-08-13T13:34:22.057000 CVE-2024-38288,0,0,9625e03ff55ef3f55d7b160d3881cd5b2a0d9065388436159679245b127f8026,2024-08-13T13:25:45.940000 -CVE-2024-38289,0,1,3b3527166f06aafa8e520e2b62469d1e8f8a99919eff1a130060c78ff03ed8c2,2024-08-13T13:28:13.263000 +CVE-2024-38289,0,0,3b3527166f06aafa8e520e2b62469d1e8f8a99919eff1a130060c78ff03ed8c2,2024-08-13T13:28:13.263000 CVE-2024-3829,0,0,bf09bfac220b5e30500c1e820d1b81945c22904d8e9c5dfde5faaff94c981597,2024-06-03T14:46:24.250000 CVE-2024-38293,0,0,2af5660de21ea537f089380c69d608dd10ea2321053bca42c4352602d7ee9678,2024-08-01T13:54:46.393000 CVE-2024-38294,0,0,f88948441f6418893f991fd0ef34dfd45f0e02ebcb8e39fd787f2f64385d53d8,2024-08-02T18:11:19.757000 CVE-2024-38295,0,0,c8378492e2d02be00aeda8d1da5a5ec5803f1a3bcf3481a4ca52e9e0e7261335,2024-08-02T18:10:46.607000 CVE-2024-38301,0,0,0aaba53899fa63c6f65cba4d5faa4104f18194e9cd1a78452f451bbbdb780cd8,2024-08-08T17:01:45.347000 CVE-2024-38302,0,0,e77ca3bd1f42a6aa7992c70d7c2a8c98c0238a3f11a590553b92597fb717d1f6,2024-07-19T13:01:44.567000 -CVE-2024-38303,0,1,028afe1755065337ff24d15854e1a09f4321a858b56f8ecffef2fc2440540b16,2024-08-29T13:25:27.537000 -CVE-2024-38304,0,1,c9c5e31995efec3c1031188bcbced9384b5bd23fcd1002d4307a7715d8d36271,2024-08-29T13:25:27.537000 -CVE-2024-38305,0,1,ee5caad84873fbd92352a0446fe4dbaa8294a3e8c08e38b564114b506da289eb,2024-08-21T12:30:33.697000 +CVE-2024-38303,0,0,028afe1755065337ff24d15854e1a09f4321a858b56f8ecffef2fc2440540b16,2024-08-29T13:25:27.537000 +CVE-2024-38304,0,0,c9c5e31995efec3c1031188bcbced9384b5bd23fcd1002d4307a7715d8d36271,2024-08-29T13:25:27.537000 +CVE-2024-38305,0,0,ee5caad84873fbd92352a0446fe4dbaa8294a3e8c08e38b564114b506da289eb,2024-08-21T12:30:33.697000 CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000 CVE-2024-3831,0,0,50e818929dc56e84afc0dd8fe8fae7a8b323529f272034386ddae5543191124f,2024-05-14T16:11:39.510000 CVE-2024-38312,0,0,1eb38797c2d82d591d8abe57f1d4573a3412cb86f39c7ea700474f2d0b5ea92a,2024-08-07T17:47:36.897000 @@ -255703,14 +255703,14 @@ CVE-2024-38374,0,0,b039c6889e3b25105130cda3cb4d6252830c58349362eac54e70e39939e4b CVE-2024-38375,0,0,626cc37017b5b99d342165d2bf910513bdb2fdf5a18a0e825a4ce243860e1792,2024-06-27T12:47:19.847000 CVE-2024-38379,0,0,d33357e4c17803b0e6fe2dcbf0bca5d072d51824a9aa4168eda4690ab04b1f6e,2024-06-24T12:57:36.513000 CVE-2024-3838,0,0,19b80bb7728999ff8307a96193e2751434e29b0f17864fd13990588a7832d07b,2024-08-06T19:35:06.410000 -CVE-2024-38381,0,1,89ad95af0c6c660b25c32fbc7c0160b5ae4538ca871ab22ce64bc9fb8d34c3c2,2024-07-15T07:15:07.803000 +CVE-2024-38381,0,0,89ad95af0c6c660b25c32fbc7c0160b5ae4538ca871ab22ce64bc9fb8d34c3c2,2024-07-15T07:15:07.803000 CVE-2024-38382,0,0,5eb9605172a2cc2881cc14a987b3697e7a685364bc9cd84ed64848cef9c33fdc,2024-09-04T17:10:56.497000 CVE-2024-38384,0,0,ae2be85d9f39947f564fb161f1fe1f488208e4ae714d2807653ca1b96b2300ca,2024-07-03T02:04:57.820000 CVE-2024-38385,0,0,ad39ce50ee10d7c4352abf70f77a4305b91c93b47f7bafc6237b8077dda885d1,2024-09-03T17:59:27.440000 CVE-2024-38386,0,0,4681bfa2c99f249f935e8a6e34318b7575619c3c0775d501b8fe8a79c951203a,2024-09-04T16:56:41.463000 CVE-2024-38388,0,0,59d748481b79bef641da29fa14283366526c194312c93d8df5bfc773a451913c,2024-06-21T11:22:01.687000 CVE-2024-3839,0,0,7c6a8e24e8992e3cadc889bd78886524b88f88c58f4f3536293ab700e2d6e3b8,2024-07-03T02:06:38.637000 -CVE-2024-38390,0,1,76af87a5d612c44073ce111e0ac7bcde84f55cdb10f5059a8c070f9cf42b2cf6,2024-06-21T11:22:01.687000 +CVE-2024-38390,0,0,76af87a5d612c44073ce111e0ac7bcde84f55cdb10f5059a8c070f9cf42b2cf6,2024-06-21T11:22:01.687000 CVE-2024-38391,0,0,20b04656bf618f5c1be614d3d82a6f2592410c65ddd3dee3dc7474add7c8b054,2024-07-02T20:15:05.730000 CVE-2024-38394,0,0,4144cb185c34fe25a28109cad04fb4f27c8fbde291d856b148c8ebd597877958,2024-08-02T04:17:26.447000 CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a6c9,2024-07-03T02:04:58.833000 @@ -255744,7 +255744,7 @@ CVE-2024-38449,0,0,8da6f80ac88bb7ae3e1140e6ee8382a2d6cd1d0a7f86d02f23b41c1048f2d CVE-2024-3845,0,0,a979e2b537f528e4ac50f6006d078d735fa62fe4b7376a25443b79e4c194cadd,2024-07-03T02:06:42.887000 CVE-2024-38453,0,0,08958525d96155b2873daad7721dd5cb57bde45d4e8e94a2b3e4a3f3b7e8c89f,2024-07-09T16:22:44.900000 CVE-2024-38454,0,0,72d14562f500903ed20ecf4e44aff777a96cc5f26825831fa62629cb8dc6e476,2024-07-26T14:11:13.043000 -CVE-2024-38456,0,1,c675228ce2c16e0e15155cc76aacfab993adb09557c9be066159dcee99fc6087,2024-09-03T20:35:14.450000 +CVE-2024-38456,0,0,c675228ce2c16e0e15155cc76aacfab993adb09557c9be066159dcee99fc6087,2024-09-03T20:35:14.450000 CVE-2024-38457,0,0,ac67632609b8fd7c3fbda3f9db3be7abc7196581c8bf10f0e9bce6b0ade96067,2024-08-01T13:54:51.367000 CVE-2024-38458,0,0,28915f52712031b6bb83554d3c73faadc4da0723052fb8d5b29167854742690d,2024-08-20T17:35:10.187000 CVE-2024-38459,0,0,4ef78a4d5c93482a3188b8be60d5fc2896531e30b015b11c8a864501b9d2680f,2024-07-03T02:05:04.377000 @@ -255771,7 +255771,7 @@ CVE-2024-38480,0,0,04c4f9e75ecb94da8a57533882d0899c4c9616c45f6d4f0fa40fb0af2c036 CVE-2024-38481,0,0,a84ef873be05988cbfb5d94abd02b4ab54b65ea0e48ede31f1ebc6095538ede7,2024-08-02T13:54:44.360000 CVE-2024-38482,0,0,9abc0a21b4d338765e493606e519fec01088c089d21089e2acce085b7e1d0261,2024-09-05T16:04:53.577000 CVE-2024-38483,0,0,d89f0c1af2745eaf3307200f5493e8a825a53b577d01487f0db0b0e51a7359ef,2024-08-14T13:00:37.107000 -CVE-2024-38486,0,1,88ad844f50a25c131777d040fa0b8540b9de6b8c6d7626dda1d89a7882a4820a,2024-09-06T12:08:04.550000 +CVE-2024-38486,0,0,88ad844f50a25c131777d040fa0b8540b9de6b8c6d7626dda1d89a7882a4820a,2024-09-06T12:08:04.550000 CVE-2024-38489,0,0,93d5075288eb71dc5e05de45f3028a8abf40e549af9e7f74c8d90c91ab2994de,2024-08-02T13:54:55.697000 CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f2566c,2024-05-02T18:00:37.360000 CVE-2024-38490,0,0,6064da0857e13bb34f5161ce76072357349aff2d15fba2fd034148c6aa00cdc4,2024-08-02T13:54:51.277000 @@ -255919,14 +255919,14 @@ CVE-2024-38623,0,0,16f6c7445e39a6ca7ed3c6963946b0dec9cdeccf290c4a55b47c615c74178 CVE-2024-38624,0,0,cadf3c4865a8a7e31d45e4ef7fbb4f2979b5d97cc8f48484d4a38dd7c18b4487,2024-06-21T11:22:01.687000 CVE-2024-38625,0,0,e803efb69122ca2248427558f59f41cc3e1f687634d2a02ed337666ffcd13a81,2024-06-21T11:22:01.687000 CVE-2024-38626,0,0,58c455f5cdc69525fa1ddcabab844418e0248a719bf75d6d2ba7a4c3d1886f59,2024-06-21T11:22:01.687000 -CVE-2024-38627,0,1,eae38ffb31777fd8c40c92f2d4d29b2488cd59c3812642e215c272c1682e4b6a,2024-07-15T07:15:13.540000 +CVE-2024-38627,0,0,eae38ffb31777fd8c40c92f2d4d29b2488cd59c3812642e215c272c1682e4b6a,2024-07-15T07:15:13.540000 CVE-2024-38628,0,0,3886508d69821526e5b920ffcc75cb23aa10b0c8cc09cbf34e6edf569d9570fa,2024-06-21T11:22:01.687000 CVE-2024-38629,0,0,ab7eb56f541083d5ef45be68586f654c7ea2f749bf6945a67c82523d2fb7c7f3,2024-06-21T11:22:01.687000 CVE-2024-3863,0,0,ea62a6b293730dd6a455d1b64e3a5683fd2e9e9cb91d74a2dd947080dcaa7ff2,2024-04-19T17:15:55.333000 -CVE-2024-38630,0,1,e249bf1865bfb72d41812bb54b99fc27f85fcde790eed5a09dbc1bc549c79dd6,2024-06-21T11:22:01.687000 -CVE-2024-38631,0,1,c047355f2eb6157ca7099e45858467c3d66314246fdc58786c898c029ec0817f,2024-06-21T11:22:01.687000 -CVE-2024-38632,0,1,0e1d097ec957b7a8a66d3ca0efe89e0089d788d9e66dc19bbbaada71ff7e65c1,2024-06-21T11:22:01.687000 -CVE-2024-38633,0,1,275cb00100bd13d367cf258415fdefac21de9191ba770198f5e77358363598fc,2024-07-15T07:15:13.847000 +CVE-2024-38630,0,0,e249bf1865bfb72d41812bb54b99fc27f85fcde790eed5a09dbc1bc549c79dd6,2024-06-21T11:22:01.687000 +CVE-2024-38631,0,0,c047355f2eb6157ca7099e45858467c3d66314246fdc58786c898c029ec0817f,2024-06-21T11:22:01.687000 +CVE-2024-38632,0,0,0e1d097ec957b7a8a66d3ca0efe89e0089d788d9e66dc19bbbaada71ff7e65c1,2024-06-21T11:22:01.687000 +CVE-2024-38633,0,0,275cb00100bd13d367cf258415fdefac21de9191ba770198f5e77358363598fc,2024-07-15T07:15:13.847000 CVE-2024-38634,0,0,bec98b18b15889257ee89513176d8e05ba97babf973b3d3f662ac7d58176278b,2024-07-15T07:15:13.910000 CVE-2024-38635,0,0,82c05d5461024536a7eca544742658a15aca67670d5473d3ab28fcdf85287e7e,2024-06-21T11:22:01.687000 CVE-2024-38636,0,0,39fe2743512ad3bce5f80041cae8719a346f16bdf419751542e29e8318105523,2024-06-21T11:22:01.687000 @@ -255971,7 +255971,7 @@ CVE-2024-38688,0,0,6c1e1c63760b8f330227267f950d647098745020ef3d161e16c9e453d5d48 CVE-2024-38689,0,0,0d7351b68eb1ca333a04fe4331d97d8f3d9e657db2a8d3347ae1c4f5a70fdfb8,2024-07-22T13:00:53.287000 CVE-2024-3869,0,0,48f9071a6f5d125b2c43fec069da722b087f824997b9c50ca7b95aad4aebfb77,2024-04-16T13:24:07.103000 CVE-2024-38692,0,0,761911cf70aa71c41ae3228fdbacf4aede8e08f3f941d9d59231e75b06896f24,2024-08-14T16:48:07.087000 -CVE-2024-38693,0,1,40cc2d2b09a74953892028b0eccca6e97da9e3099df54181fd6a42d151f537e5,2024-08-30T13:00:05.390000 +CVE-2024-38693,0,0,40cc2d2b09a74953892028b0eccca6e97da9e3099df54181fd6a42d151f537e5,2024-08-30T13:00:05.390000 CVE-2024-38694,0,0,1103efc1e9ce360d7ec82a8f19753cbf3cd40623925b6ee52c38a61d5ffa04b9,2024-07-22T13:00:53.287000 CVE-2024-38696,0,0,35a6f879eecff675c7fba5d08cbcc5ee7b43f7f2731c3465b1a4e88bbc0e1ff7,2024-07-22T13:00:53.287000 CVE-2024-38697,0,0,a46892050e5f82faaa0e187700d3448b5b1a8ffbf648c825fc5ce00de9ddfef8,2024-07-22T13:00:53.287000 @@ -256045,7 +256045,7 @@ CVE-2024-38787,0,0,0f1e7f4afcb5fbe9535514f1a824c8730251f75282d7daebf1c4763462ac4 CVE-2024-38788,0,0,d7426c90cb2d8e681f652bb3f7653d0e61fa19ddfa46c34abe44c6c5e4e37176,2024-08-02T05:15:30.283000 CVE-2024-3879,0,0,a6db760401fb215a79d8f48992cc838e1a5c23839a86defd39dd342ef1c5f8a8,2024-05-17T02:40:10.177000 CVE-2024-38791,0,0,5a7109970d4cb90cfbe2865705276e5511d9a261f6cba475b72302a204ad6517,2024-08-02T12:59:43.990000 -CVE-2024-38793,0,1,bd5123c5e460fac7a99a14e79aba92b9d535101bb45bfb19a335f69b4cc6b3f9,2024-08-30T13:00:05.390000 +CVE-2024-38793,0,0,bd5123c5e460fac7a99a14e79aba92b9d535101bb45bfb19a335f69b4cc6b3f9,2024-08-30T13:00:05.390000 CVE-2024-38795,0,0,83e6ed558db6ed1b1b849abb4b7528bc0fb3b0856b9448de9d080b54c41c3121,2024-08-30T16:31:03.887000 CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26 CVE-2024-38806,0,0,aa1ff0885d521aab036aaf6506258a484aa869322b524482869e0e1df3ac4a48,2024-07-19T13:01:44.567000 @@ -256053,22 +256053,22 @@ CVE-2024-38807,0,0,6663b89433c5ca3162ac8e0676fc16d9b92af7b1823f84debbce11cbc23a4 CVE-2024-38808,0,0,53d74bad70081ff05a1300457357e667e449199d0759115b64cb9ca097eeea3f,2024-08-20T15:44:20.567000 CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000 CVE-2024-38810,0,0,a8d05ba61ad79ab8e573251f3391c7e33071f14ecb67883defa939520cad5b0a,2024-08-20T15:44:20.567000 -CVE-2024-38811,0,1,d88dcb1be0f29aec7140dae02da045eb114691708f1eeeee0e69f2bdb3c1446f,2024-09-03T12:59:02.453000 +CVE-2024-38811,0,0,d88dcb1be0f29aec7140dae02da045eb114691708f1eeeee0e69f2bdb3c1446f,2024-09-03T12:59:02.453000 CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000 CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000 CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000 CVE-2024-38856,0,0,cf2c30abb1c3c3e6b03acfa253b7bd98efa464ab76b49fddc2034ce3ce8a3be1,2024-08-28T16:15:58.043000 CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e638,2024-07-02T12:09:16.907000 CVE-2024-38858,0,0,c2e046d5d75320cc690e509cc93285ebeb3c1c26a8f79c6f003385d5db961fad,2024-09-04T14:39:10.203000 -CVE-2024-38859,0,1,de323bde3647e4f305c3b46157fa86379bf5b570b3bfbebf89dea8495917b5d3,2024-08-26T15:15:23.727000 +CVE-2024-38859,0,0,de323bde3647e4f305c3b46157fa86379bf5b570b3bfbebf89dea8495917b5d3,2024-08-26T15:15:23.727000 CVE-2024-3886,0,0,637917caac7fdeed5913d854d310583d9de4da2bf7f910a461c6efc8f1bacf15,2024-09-03T18:48:14.927000 CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000 CVE-2024-38868,0,0,f5122b748e151420a9f3845d24af4920bd437f9bfb8619e2cdc643a0cfcffcd9,2024-09-04T19:13:29.983000 CVE-2024-38869,0,0,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000 CVE-2024-3887,0,0,7992ee60f5f26d3f15d818db21e67277dbf02ae9d208c24a54e5c01935424c21,2024-05-16T13:03:05.353000 CVE-2024-38870,0,0,4167db09a3d5f0d1fb37f47670f8f4f5bc2492675561171c559ebd86c6b84b27,2024-07-18T12:28:43.707000 -CVE-2024-38871,0,1,2cc7ddf39a9fc14fe0416ab1721c8149e041b5fad2197e61f6bb70e06167e0e3,2024-07-29T14:12:08.783000 -CVE-2024-38872,0,1,b734238086ad09ebbf1871208794fb2966c0fb4a84e4f4b8208836ed27b1aa36,2024-07-29T14:12:08.783000 +CVE-2024-38871,0,0,2cc7ddf39a9fc14fe0416ab1721c8149e041b5fad2197e61f6bb70e06167e0e3,2024-07-29T14:12:08.783000 +CVE-2024-38872,0,0,b734238086ad09ebbf1871208794fb2966c0fb4a84e4f4b8208836ed27b1aa36,2024-07-29T14:12:08.783000 CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000 CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000 CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000 @@ -256128,7 +256128,7 @@ CVE-2024-38993,0,0,fc2d7e57e39ddfcc6af2dbe204e666e6951361034badd73a54ed967e6430c CVE-2024-38994,0,0,52e74c8e49acf40312bab2cc0a5b12a01f19b079b47741262e8027889427648c,2024-07-03T02:05:31.113000 CVE-2024-38996,0,0,a1527cd446e6396d926036d720f3d18c64e1e77ef3f93ca65d73a82bceb3de02,2024-07-03T02:05:31.903000 CVE-2024-38997,0,0,67cc6ee46b0f88f15a47d916defc512f0d73a6fe097801b2dbae8c76c5acc9e0,2024-07-03T02:05:32.753000 -CVE-2024-38998,0,1,9948945fd23f66c0cf8509ce42ff76610ff392898e66fe6ccfebf4125ab96b33,2024-07-03T02:05:33.543000 +CVE-2024-38998,0,0,9948945fd23f66c0cf8509ce42ff76610ff392898e66fe6ccfebf4125ab96b33,2024-07-03T02:05:33.543000 CVE-2024-38999,0,0,9b50bc5436037bd68caf4dfd664d8e190d38dffb5c1ff1f9ba9cfb924ccd240d,2024-07-09T16:22:46.603000 CVE-2024-3900,0,0,0dae3ee77b7737dd7dc98eac4a82d471604ab0211f1ae6f2407cfeb20b2f5f33,2024-04-17T20:08:21.887000 CVE-2024-39000,0,0,32efdb5372127bd496fcf75bbda16a003e610532bd5eb87d5181962cfafa1b6c,2024-07-03T02:05:34.347000 @@ -256240,7 +256240,7 @@ CVE-2024-3927,0,0,c053c5f2098184ebda7812ad9ad17f8e9bcb0fa48f3cf62ccbd3c0beff2bc9 CVE-2024-39274,0,0,6d4b03e5d97ff9e2231b9be6769126c78b619f16e46745a1adeaad7d24bf4316,2024-08-23T14:39:29.247000 CVE-2024-39276,0,0,6f0f039dcabac20e005cba2452b1ca645538948e13817be1991e8b89038bb468,2024-06-25T18:50:42.040000 CVE-2024-39277,0,0,19274852af9a44581ed7b5da931e969f3e8eeda9b8a06df6105e4982b2efa2f4,2024-08-20T14:35:25.887000 -CVE-2024-39278,0,1,58069499df62456724a7513c2a4610cfda6b008bc65dc970841f8e87808cbcaf,2024-09-06T12:08:04.550000 +CVE-2024-39278,0,0,58069499df62456724a7513c2a4610cfda6b008bc65dc970841f8e87808cbcaf,2024-09-06T12:08:04.550000 CVE-2024-3928,0,0,3771bfd5d61bb660489266159da597b0f2838c8fcc0fdb41f660ee68264744db,2024-06-06T20:15:13.813000 CVE-2024-39283,0,0,b7e0387ba5dd8a48e1248bb2bf0b89b8e5d589734af2917b519d63ca9a728676,2024-08-14T17:49:14.177000 CVE-2024-39287,0,0,95145d1fbc5d3c99088ebf6343df14053c1bba8568afd021848bf0425c858769,2024-08-29T14:23:31.807000 @@ -256250,7 +256250,7 @@ CVE-2024-39292,0,0,1e56ccb176115700ab782778ca3caad0c0ce72d927e8ec4deb0eae57f1b32 CVE-2024-39293,0,0,1fec2940f1bd80b7fcd0ef6093774070c9cb79d5cc06d154bd66dc488c9431e4,2024-06-25T18:50:42.040000 CVE-2024-39296,0,0,1505e8dd09a63330ec5436e9f86022e9b63137e3bb41d294e6c4ca091f2e08ed,2024-06-25T18:50:42.040000 CVE-2024-39298,0,0,ebc8c1ac57b6c8432c32f877ad1093e868a3d2381cb98ee4d7cf51055258ad60,2024-06-25T18:50:42.040000 -CVE-2024-3930,0,1,537f11b71a41ea6556e1d48aaa3e75500c9c3067a6bc87bf1a804e2f1df62a05,2024-07-31T12:57:02.300000 +CVE-2024-3930,0,0,537f11b71a41ea6556e1d48aaa3e75500c9c3067a6bc87bf1a804e2f1df62a05,2024-07-31T12:57:02.300000 CVE-2024-39300,0,0,06c907e887f3a9a49c8c034a570476f82ab0d4832c162f4aa9ed409176b9d3d3,2024-09-03T14:57:54.137000 CVE-2024-39301,0,0,05ede2147c0414ce0c80c5aedca5b458241dd00889546d94391bc82da8555dc6,2024-09-03T18:06:28.743000 CVE-2024-39302,0,0,946c3f23cfe199dda1010c0ea47b1d5e32454ef20b5307dfd8e2dc92485c1baa,2024-07-01T12:37:24.220000 @@ -256271,7 +256271,7 @@ CVE-2024-39316,0,0,0330ee1f4f66ad5c4fc8d75b41d6a1a5d4b46137b39514674c0311e081ce6 CVE-2024-39317,0,0,50f7a469519b62eca16220b475bffdb7e1e0158b2b6611386cb9bf3353e1272e,2024-07-11T18:09:58.777000 CVE-2024-39318,0,0,d84809b5481c68217d59c341f89a33a753d6db4b36e662db9d71acc330a074f7,2024-08-01T12:42:36.933000 CVE-2024-3932,0,0,d78b7c01d3f6b397349c50b0cef81a61649a3d63b8878b7ded7786d99bb82db6,2024-06-06T20:15:14.030000 -CVE-2024-39320,0,1,79141fe453fdf17cdd792ea06f07642544f9b849604a7c87d98eb7ca1db250e3,2024-07-31T12:57:02.300000 +CVE-2024-39320,0,0,79141fe453fdf17cdd792ea06f07642544f9b849604a7c87d98eb7ca1db250e3,2024-07-31T12:57:02.300000 CVE-2024-39321,0,0,25b62962ce26575b135148ce4bc78df297e90148993ee6065a33a42f83d7ebff,2024-07-08T15:49:22.437000 CVE-2024-39322,0,0,708cd5de8c07f904d1ba83d6367c23eacb2b2cf3f907adf630b27179cc7d25d8,2024-07-03T12:53:24.977000 CVE-2024-39323,0,0,f9bbda9de9065c504f42e389e0c785c3032548b9fca5a4349b55a818885c8e4d,2024-07-02T17:44:45.700000 @@ -256305,7 +256305,7 @@ CVE-2024-39373,0,0,e03c6c4e4265087cfa8c4bbe8fccd5576189838192e80bd89272e600b85fa CVE-2024-39374,0,0,ceb09b5bb4e8be416a15f13560d443b1e635d211ece43c085341bae7ef26131f,2024-06-27T17:11:52.390000 CVE-2024-39375,0,0,7f7f7a9309aed2a09a305dfdf1e1d93b0589de917a3b11ae3ae79eb9d410a9e7,2024-06-27T17:11:52.390000 CVE-2024-39376,0,0,ff38615940f53b46258a81c8b3ac7c33f4e18906965f9bf4f05657720710f5f6,2024-06-27T17:11:52.390000 -CVE-2024-39379,0,1,c002d40d16b9ab8794bf4f54e592e44a4560ec0ec641b9176e6e0a7c74dba8fa,2024-08-01T12:42:36.933000 +CVE-2024-39379,0,0,c002d40d16b9ab8794bf4f54e592e44a4560ec0ec641b9176e6e0a7c74dba8fa,2024-08-01T12:42:36.933000 CVE-2024-3938,0,0,9f6aecdfa53fe6eb1c4aca56683969fdb193b03c1b9229add1400e00af205f88,2024-08-13T14:09:14.087000 CVE-2024-39383,0,0,b6e4f5fe53d1ceea626b9028f302c2f5678be6f17f3d7aec3036ac534781eb21,2024-08-20T19:26:34.947000 CVE-2024-39386,0,0,b798786f71e8e8f0735f5ce39eeb2c50d842aae88e8a43200f637f6dd2b6b086,2024-08-19T18:53:49.387000 @@ -256357,7 +256357,7 @@ CVE-2024-39428,0,0,5d03789c96f23918b1ab1ea6fa6e056174329d182d27e72cc9dae9827964f CVE-2024-39429,0,0,e5307c82d36950beba8c9942e931fdf6e3ccb2f9d59fae72d11a48dd470f78ba,2024-08-27T17:44:02.903000 CVE-2024-3943,0,0,fecb7894fc8f71bb1eb318ec20be6409020b761b3221fbb9ca597f81fb48f5da,2024-05-30T13:15:41.297000 CVE-2024-39430,0,0,1e2b9ea56442b26f7737a9950103fafe605e5c7a90c854837eacf7ef42d0ec7f,2024-08-27T17:44:25.593000 -CVE-2024-3944,0,1,5f019f02cc03a38e43d6ce346d35a78d9422843cd57b5ebc3224417ac95f2368,2024-08-29T13:25:27.537000 +CVE-2024-3944,0,0,5f019f02cc03a38e43d6ce346d35a78d9422843cd57b5ebc3224417ac95f2368,2024-08-29T13:25:27.537000 CVE-2024-3945,0,0,f529a76504b589632a786b994a7e59172142cd26cd001d628e7f3ff9658da8b1,2024-05-30T13:15:41.297000 CVE-2024-39457,0,0,71348762cda2a65a9fb6ee86fb97ddb6684e341009bf79ffb50846af36c0e45a,2024-08-22T17:33:32.373000 CVE-2024-39458,0,0,057d26d6064abe38c6844996c076741573b3fb5797f6e26a9cfc5dd443dbc18e,2024-06-27T12:47:19.847000 @@ -256403,7 +256403,7 @@ CVE-2024-39494,0,0,cd5b98761898c18d5798c0adfe37b87761d11b3a6881346f26e7cf24a0210 CVE-2024-39495,0,0,882ab91a71cdaa0b14beca48f2b2546ecf350f5bc761609487e97f811c1f052c,2024-08-20T15:35:19.527000 CVE-2024-39496,0,0,f3e0050f9f6d4172355944986adc84657f7bcf89e594796ec2a4a696594f9b81,2024-07-24T19:02:36.660000 CVE-2024-39497,0,0,2d6d1942d32951f62bed9c7f2b517cbb03d4fdefc867fdac7e0afd61c8c01f96,2024-07-12T16:34:58.687000 -CVE-2024-39498,0,1,8499d4fca2fef01d5519bc11ef3f5949181fc3bd80858291ae745fb8f1cf4bc0,2024-07-12T16:34:58.687000 +CVE-2024-39498,0,0,8499d4fca2fef01d5519bc11ef3f5949181fc3bd80858291ae745fb8f1cf4bc0,2024-07-12T16:34:58.687000 CVE-2024-39499,0,0,8bd78139ee9d6c3d000d5156a9790ce67d1b2af9b3aee62da6523d24ba14e435,2024-07-12T16:34:58.687000 CVE-2024-39500,0,0,32e48803900f332ecd0b386dfab340711259f55424109f63b42ef311f1aa9d94,2024-07-12T16:34:58.687000 CVE-2024-39501,0,0,dbed8cdce2846df04987988dc191be230e467953108dbad3ef1866484e01944e,2024-07-12T16:34:58.687000 @@ -256478,7 +256478,7 @@ CVE-2024-39578,0,0,c57c67d60ebbfbb439cb464fedeceb835967a7da09b4f182842457f086204 CVE-2024-39579,0,0,3b10efac241247907da1969516918327fdf07736fefefce9e8f33c60526e18a1,2024-09-03T20:57:32.607000 CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000 CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000 -CVE-2024-39585,0,1,d477ac70d70122b93a30d70fba939fc56092d9a6275e57b99e3a0b2a412cd216,2024-09-06T12:08:04.550000 +CVE-2024-39585,0,0,d477ac70d70122b93a30d70fba939fc56092d9a6275e57b99e3a0b2a412cd216,2024-09-06T12:08:04.550000 CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000 CVE-2024-39591,0,0,6df5bfa73938e4812212735bad6342100faddf79ce461f960eaa31dba3eab077,2024-08-13T12:58:25.437000 CVE-2024-39592,0,0,541b14c1914f7693bac69344218050bd21bf7511f9226d6471041f73dd5bbff5,2024-08-29T19:25:41.740000 @@ -256486,7 +256486,7 @@ CVE-2024-39593,0,0,f64d4a9107e758157cf94d8020a15d87354768c39cc9030a607faa8c819f8 CVE-2024-39594,0,0,637cf3efe25f76e3f7049bdd8fb7c900c50753635b8417f794e35a21a4031116,2024-07-09T18:19:14.047000 CVE-2024-39595,0,0,820729bb29574a4a5ce58ca78db8102a558b15359f113c8d257b2233834c1ed1,2024-07-09T18:19:14.047000 CVE-2024-39596,0,0,3bc6901056d8fffb28ca692106293b2ca0f70ae898e05f7092bd9d2640a3c912,2024-07-09T18:19:14.047000 -CVE-2024-39597,0,1,ec5892be23d25ce1af420539be5697aceaff5925e15f8197bbe1af5fc056b626,2024-07-09T18:19:14.047000 +CVE-2024-39597,0,0,ec5892be23d25ce1af420539be5697aceaff5925e15f8197bbe1af5fc056b626,2024-07-09T18:19:14.047000 CVE-2024-39598,0,0,7470f47887cb5c1b68f5de254806da714a54b198dfff3cc99fe82ab56ad8b2ef,2024-08-29T19:04:18.287000 CVE-2024-39599,0,0,71c6e22ff50e3a1f14090d5ce5359c041b1ab088b8ff29fe36a33f35ff802136,2024-07-09T18:19:14.047000 CVE-2024-39600,0,0,3f218b3b2797556a97f50f1b3db443b951be2a33b8f95e3d04ecb200803e8aaa,2024-07-09T18:19:14.047000 @@ -256501,36 +256501,36 @@ CVE-2024-39620,0,0,8135803ed41925e53730b72fe1e4456337953372d2cdda9216648b7c8361f CVE-2024-39621,0,0,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164e1b,2024-08-02T12:59:43.990000 CVE-2024-39622,0,0,5e7d7bcbe4d60960bcc7d0a35a948631371ae2277c1c9eb9831f372ee1fb98f9,2024-08-30T16:30:11.797000 CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000 -CVE-2024-39626,0,1,5a5b5e6bc7f9b197e733d2625525099054f6683ed3ef19bdd786eb4f73649530,2024-08-02T12:59:43.990000 -CVE-2024-39627,0,1,943edf98b03506dacc7b177a693908a1444c36ae559a2c917fdb7ed5347edfe5,2024-08-02T12:59:43.990000 +CVE-2024-39626,0,0,5a5b5e6bc7f9b197e733d2625525099054f6683ed3ef19bdd786eb4f73649530,2024-08-02T12:59:43.990000 +CVE-2024-39627,0,0,943edf98b03506dacc7b177a693908a1444c36ae559a2c917fdb7ed5347edfe5,2024-08-02T12:59:43.990000 CVE-2024-39628,0,0,8abf80664dfce5db89bc155c2700a612a9b6bae119e72b4395dc2ca2da475311,2024-08-27T13:02:05.683000 -CVE-2024-39629,0,1,6ca70fef88f28268a5f308519d053a4ea177963cb0a892d1db20a245077b8d59,2024-08-02T12:59:43.990000 +CVE-2024-39629,0,0,6ca70fef88f28268a5f308519d053a4ea177963cb0a892d1db20a245077b8d59,2024-08-02T12:59:43.990000 CVE-2024-3963,0,0,51376b7b644c18cc44faec2c04d1e94caccf8dc59a8984cdfb5fb430015f77f8,2024-08-01T13:56:47.180000 CVE-2024-39630,0,0,b9a415bc4650f8f2437ab21ad7881d5052dc8b427d419e2888cd7dd33acceea7,2024-08-02T12:59:43.990000 -CVE-2024-39631,0,1,c7e3a0631eb8ddeb1f9a598d12b8b4856500f9f7fcfe9c18d81acebde19057ef,2024-08-02T12:59:43.990000 +CVE-2024-39631,0,0,c7e3a0631eb8ddeb1f9a598d12b8b4856500f9f7fcfe9c18d81acebde19057ef,2024-08-02T12:59:43.990000 CVE-2024-39633,0,0,fc0971d1bc8793039b4953353803c462b62ac233474e83dd34dde3ab5704290d,2024-08-02T12:59:43.990000 CVE-2024-39634,0,0,b68dbc093c134ffec6acb55cc59fb6f5bc0edd749d548af565529e002e00c7c7,2024-08-02T12:59:43.990000 CVE-2024-39636,0,0,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000 CVE-2024-39637,0,0,c9cd93cf93f9c41475771220e56072736d7ef7107ab49d4cf3bf3069940988e9,2024-08-02T12:59:43.990000 -CVE-2024-39638,0,1,fb5565b3dcfdb2da14248c86aa5defaabbb97b66bef3bacae5b2412178231392,2024-08-30T13:00:05.390000 +CVE-2024-39638,0,0,fb5565b3dcfdb2da14248c86aa5defaabbb97b66bef3bacae5b2412178231392,2024-08-30T13:00:05.390000 CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000 CVE-2024-39641,0,0,82efe19acefcd120a9c9ff4b95bce8c452c5423902a3f6b1c0041639db255e62,2024-08-27T13:02:05.683000 CVE-2024-39642,0,0,a5907a7ba9601cb47d5213c09a225012a1c028d8945a3fe4fa6d61abfa537ebb,2024-08-13T12:58:25.437000 -CVE-2024-39643,0,1,9291dbfccb67a5ce7b434369b9669833da17b20294a105001a54868ffb9300ba,2024-08-02T12:59:43.990000 -CVE-2024-39644,0,1,b8849cb2d988739c38c7817ea16f299cae8bff54f64d2458d2af6662f0d1f9be,2024-08-02T12:59:43.990000 +CVE-2024-39643,0,0,9291dbfccb67a5ce7b434369b9669833da17b20294a105001a54868ffb9300ba,2024-08-02T12:59:43.990000 +CVE-2024-39644,0,0,b8849cb2d988739c38c7817ea16f299cae8bff54f64d2458d2af6662f0d1f9be,2024-08-02T12:59:43.990000 CVE-2024-39645,0,0,9d264356cb3c50b50ea46e6a6a0ecae0e3898eabe4f8946365594a1394079519,2024-08-27T13:02:05.683000 -CVE-2024-39646,0,1,e660e52d7909b2f179d6753b9261a7d59eb6c7719edc4508a92126d547794ff1,2024-08-02T12:59:43.990000 -CVE-2024-39647,0,1,96ba49b7406af10465e5bd42f32f513793209da9643eaf56b7653d2878fe105c,2024-08-02T12:59:43.990000 +CVE-2024-39646,0,0,e660e52d7909b2f179d6753b9261a7d59eb6c7719edc4508a92126d547794ff1,2024-08-02T12:59:43.990000 +CVE-2024-39647,0,0,96ba49b7406af10465e5bd42f32f513793209da9643eaf56b7653d2878fe105c,2024-08-02T12:59:43.990000 CVE-2024-39648,0,0,ab9faea09f5f33bcf9880e5ab21b0ae5b90092067a818bd60c5199b0cda605b7,2024-08-02T12:59:43.990000 CVE-2024-39649,0,0,fbd73aadfe0b4a459c28dd4d378a42dbf18f4c17162b2c287c459e7740d56ebe,2024-08-02T12:59:43.990000 CVE-2024-3965,0,0,ca98c8c8f38859cd31112b30cbcab1577d0379601171e9b943854dcc0ce8c1f6,2024-07-03T02:06:56.690000 CVE-2024-39651,0,0,7d85dfbdb174a6f544eaa1e3819a7aaa062f2afb0dc7664ef14d20fe53cd5df3,2024-08-13T12:58:25.437000 CVE-2024-39652,0,0,f0c2e1305e128fc4254bcfdadc56a769f26cdafb9e9828cd6a3d3d5cb0f0b69f,2024-08-02T12:59:43.990000 -CVE-2024-39653,0,1,1fc06aeec7679dfe0154cc0625f3256e6e63f221892e4e798155953b6427c5fe,2024-08-30T13:00:05.390000 +CVE-2024-39653,0,0,1fc06aeec7679dfe0154cc0625f3256e6e63f221892e4e798155953b6427c5fe,2024-08-30T13:00:05.390000 CVE-2024-39655,0,0,e8990ae109997ce183e7ec6503e4dae3b8dd97111e423903b7d9d645e6d064e4,2024-08-02T12:59:43.990000 CVE-2024-39656,0,0,41595071b9c98d363bce33f052284f93eb7b68d4fe24b85d68eae6cad1c3cf98,2024-08-02T12:59:43.990000 CVE-2024-39657,0,0,5011bc23ca38c6d5baf0733a7f30352cc204af31d9e0f5e595f8e34352825b69,2024-08-27T13:02:05.683000 -CVE-2024-39658,0,1,84cd289bdd13a6f4444ec503fef4b48b40eadf053b1786ba9d0a1a44bc342d12,2024-08-30T13:00:05.390000 +CVE-2024-39658,0,0,84cd289bdd13a6f4444ec503fef4b48b40eadf053b1786ba9d0a1a44bc342d12,2024-08-30T13:00:05.390000 CVE-2024-39659,0,0,a80d18e493149233fc317020eaf978d1056512cfa7b08cba1fd89af8c4735b0a,2024-08-02T12:59:43.990000 CVE-2024-3966,0,0,f4286335c18162e5dbc573cbc605017489ac12efad77a1ff38ff47be3739d726,2024-07-29T16:52:33.533000 CVE-2024-39660,0,0,2b50deef651f27c87abd29110a94a6037b7dd1c45da64101f17c9a9b365c5efb,2024-08-02T12:59:43.990000 @@ -256559,10 +256559,10 @@ CVE-2024-39681,0,0,16309c066fda62bf8c08baf4cbed854332949a8e78f8b4fd38768b4f30a8c CVE-2024-39682,0,0,00b5f2210802f383ff7e836ad4fd745cef6dcd07875442cfb9d268b986c976d9,2024-07-18T12:28:43.707000 CVE-2024-39683,0,0,50045bf714bd4fe128b5e5cfcc599ff1064b3297e6cc6d531afb9c370803dce0,2024-07-05T12:55:51.367000 CVE-2024-39684,0,0,9d26c3e7317b12372df75a7602ccce6b06916da9f4cacf1feb034e7c487c35cc,2024-07-11T13:06:13.187000 -CVE-2024-39685,0,1,8fc0ccbaadf9c66c811f39649c7cd7cc88bf018c2bfaba48438600b26df2e3f9,2024-07-24T12:55:13.223000 -CVE-2024-39686,0,1,7dfdd6910a3c3e37c7e018d49b7da6625f4a76b85f08088c99f5f1318b3ad1c8,2024-07-24T12:55:13.223000 +CVE-2024-39685,0,0,8fc0ccbaadf9c66c811f39649c7cd7cc88bf018c2bfaba48438600b26df2e3f9,2024-07-24T12:55:13.223000 +CVE-2024-39686,0,0,7dfdd6910a3c3e37c7e018d49b7da6625f4a76b85f08088c99f5f1318b3ad1c8,2024-07-24T12:55:13.223000 CVE-2024-39687,0,0,1f0dde45c697bd142eb547e4c25395e40bc6f58804b4b24f10fa4126a251ad78,2024-07-08T15:49:22.437000 -CVE-2024-39688,0,1,31df5e790c43d73a8670628f6e96e774b38f93047fb87fa21e1fefc0311c68b1,2024-07-24T12:55:13.223000 +CVE-2024-39688,0,0,31df5e790c43d73a8670628f6e96e774b38f93047fb87fa21e1fefc0311c68b1,2024-07-24T12:55:13.223000 CVE-2024-39689,0,0,86295f6760848f0b510226e65028fed1b62502a931685ba6acf948103d5d29cb,2024-07-08T15:49:22.437000 CVE-2024-3969,0,0,017089a8e0e25cc18c41dde22c453ecf92ec4c4a53bf3304535dbfbcbb40fc3d,2024-05-28T17:11:55.903000 CVE-2024-39690,0,0,548c1a8a7761f7a2711f05cc07ec0b531924c96fc05350235330c19432d9ad9a,2024-08-21T16:01:47.157000 @@ -256608,7 +256608,7 @@ CVE-2024-39743,0,0,9176c5c22c144cd819fc7f93cb765aeb69d23c83aacdd30e057197adb10cc CVE-2024-39744,0,0,eaaeebefac8456b26ecfd964a052066c190ef164bcd0d35d42d232bd669213ce,2024-08-23T15:25:31.390000 CVE-2024-39745,0,0,76dcbb05d353e026eccc967feaecdea5409270418987883e30491009b8479ad5,2024-08-23T15:25:13.470000 CVE-2024-39746,0,0,6375fbb4b5bb9c905c41c7f4d0b9ebb7e249deb4532114f1d7954e0a6335ab2c,2024-08-23T15:25:02.123000 -CVE-2024-39747,0,1,1931ae0fe34cc161f8618a5254b8bf41bafc4a79ca2b27625196625a92fd3f2a,2024-09-03T12:59:02.453000 +CVE-2024-39747,0,0,1931ae0fe34cc161f8618a5254b8bf41bafc4a79ca2b27625196625a92fd3f2a,2024-09-03T12:59:02.453000 CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb518,2024-08-29T16:56:32.053000 CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000 CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000 @@ -256627,7 +256627,7 @@ CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856 CVE-2024-39810,0,0,32d906c66fda3178aaaf67b328715612b9d762f16a6ecd0f62d6e5eaf48f095a,2024-08-23T16:16:36.907000 CVE-2024-39815,0,0,2d23504d87a7185e1f6c185524d0f78ab739cf6cb169d8e09b6dc1e083fb2cc8,2024-08-20T17:14:18.587000 CVE-2024-39816,0,0,99e8d0f2ca7c7949ccc5b1fb01e67a6b8249c725e85c2220f31f36de7605bd24,2024-09-04T16:30:42.197000 -CVE-2024-39817,0,1,ab4fe615b90d8c8d2fe911661bb7a0e4604b0e5d00bbb83206cf8f5d250206d9,2024-08-06T16:30:24.547000 +CVE-2024-39817,0,0,ab4fe615b90d8c8d2fe911661bb7a0e4604b0e5d00bbb83206cf8f5d250206d9,2024-08-06T16:30:24.547000 CVE-2024-39818,0,0,23a1489eb93e492f2f531059c176556ef0ad56414a5154c8c0ebf1d474d9bd4f,2024-08-14T17:49:14.177000 CVE-2024-39819,0,0,c8db5421a3ae027faff5d4d06e3d8592e32e290e4092ae4f0fac52eb30d3f58b,2024-07-16T13:43:58.773000 CVE-2024-3982,0,0,2c1fd479e7699ecf469abfee8d6518a9d65222765727c23ebb6f762db081a48f,2024-08-28T16:30:50.080000 @@ -256649,26 +256649,26 @@ CVE-2024-39838,0,0,95968d26b9b642ab64b4cc3d1724bddc9c7d1141d1aebd702fece4a9bd062 CVE-2024-39839,0,0,f6b37ac6a091517816b8d6a0f7cb04cd3bfac362c2fdb09e1d4e43b8cf1c45ed,2024-09-04T17:34:06.817000 CVE-2024-3984,0,0,9fd51fca8e9cb62e411ab69c310516342152a8240e3126272f1618181a2d89aa,2024-06-20T12:44:01.637000 CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000 -CVE-2024-39841,0,1,ec0a0d17e731c27ffa6a480f532677c1b20305a66cc269c9f9b188cfc3547c46,2024-08-23T18:46:51.787000 +CVE-2024-39841,0,0,ec0a0d17e731c27ffa6a480f532677c1b20305a66cc269c9f9b188cfc3547c46,2024-08-23T18:46:51.787000 CVE-2024-39844,0,0,24513dbab8cf2462c08846394521d45521a891f52f216d702fb8431100a32c1f,2024-07-08T14:18:55.147000 CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c69cf,2024-07-01T12:37:24.220000 CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000 CVE-2024-3985,0,0,ceb8b898ec23867d1efcc4d7f7a630f584432f67007c6b07d5fd8199e1841622,2024-05-02T18:00:37.360000 CVE-2024-39853,0,0,0a0a7ef09f69a0d0504c74e5034409e9f17837e69e722a4f1f3c2adcfb998667,2024-07-03T02:05:53.353000 -CVE-2024-3986,0,1,f831ed7921be7c8dd7c23fd078f7bb708ba961923f567ec2fde6e41a687370b3,2024-07-30T13:32:45.943000 +CVE-2024-3986,0,0,f831ed7921be7c8dd7c23fd078f7bb708ba961923f567ec2fde6e41a687370b3,2024-07-30T13:32:45.943000 CVE-2024-39863,0,0,c951398f9fd72a9dfacd7010e5dd70d2523f65e226c113ed4d14cefbbdbc7a2c,2024-08-01T13:55:59.780000 CVE-2024-39864,0,0,d53cf864986adcf58f762cd7c857169d0cf77d7c01b84f977b101e751257847c,2024-07-08T15:47:10.990000 -CVE-2024-39865,0,1,d0f7bc413264dc9c5328f80e1ec912c4f97ee13e3971103e259aa84596ea10e4,2024-07-09T18:19:14.047000 -CVE-2024-39866,0,1,e3e9a973c840d08ec7333fe1a5f0322a633f38df1511ccfc9cb16be5484ef37f,2024-07-09T18:19:14.047000 -CVE-2024-39867,0,1,6d075289e311c1d69cd3a842ad62bea67b0c2a85b987575e6a45e43c4b3884dc,2024-07-09T18:19:14.047000 -CVE-2024-39868,0,1,b0d140f4c891f8cd5edd0d395ad53f7dbf36bc015a31323fe7bb1069950f0bdb,2024-07-09T18:19:14.047000 -CVE-2024-39869,0,1,d4b80ff71602bdda24f86cb165507c184ed8d786b323fa8481195a88f2abdd69,2024-07-09T18:19:14.047000 +CVE-2024-39865,0,0,d0f7bc413264dc9c5328f80e1ec912c4f97ee13e3971103e259aa84596ea10e4,2024-07-09T18:19:14.047000 +CVE-2024-39866,0,0,e3e9a973c840d08ec7333fe1a5f0322a633f38df1511ccfc9cb16be5484ef37f,2024-07-09T18:19:14.047000 +CVE-2024-39867,0,0,6d075289e311c1d69cd3a842ad62bea67b0c2a85b987575e6a45e43c4b3884dc,2024-07-09T18:19:14.047000 +CVE-2024-39868,0,0,b0d140f4c891f8cd5edd0d395ad53f7dbf36bc015a31323fe7bb1069950f0bdb,2024-07-09T18:19:14.047000 +CVE-2024-39869,0,0,d4b80ff71602bdda24f86cb165507c184ed8d786b323fa8481195a88f2abdd69,2024-07-09T18:19:14.047000 CVE-2024-3987,0,0,561d9a131ce362c85fc0fb8dcbece381148b635d585315cae7f10b34598b7939,2024-06-07T14:56:05.647000 -CVE-2024-39870,0,1,69a81f6aaf7a71d2c509e1fe09035da47c2d765a81f0548318ee3c90f373d0de,2024-07-09T18:19:14.047000 +CVE-2024-39870,0,0,69a81f6aaf7a71d2c509e1fe09035da47c2d765a81f0548318ee3c90f373d0de,2024-07-09T18:19:14.047000 CVE-2024-39871,0,0,e3e081733d59550559abd98a1a1d3b568ae09bad776342114b1a824ad3292212,2024-09-06T18:32:01.667000 -CVE-2024-39872,0,1,0429b1c8e4f1cd12f84fea356ddcc68739c995b65a29dfe364bd1770fed6779a,2024-07-09T18:19:14.047000 -CVE-2024-39873,0,1,6364b6ec88ff092bb1801cb9877fc956a14ed31d45b3fe4f84e2debbdaeac701,2024-07-09T18:19:14.047000 -CVE-2024-39874,0,1,85c12eb2d999a1cdb4a592417ff55fa619ea1267fefadb8c2827558b38465dd2,2024-07-09T18:19:14.047000 +CVE-2024-39872,0,0,0429b1c8e4f1cd12f84fea356ddcc68739c995b65a29dfe364bd1770fed6779a,2024-07-09T18:19:14.047000 +CVE-2024-39873,0,0,6364b6ec88ff092bb1801cb9877fc956a14ed31d45b3fe4f84e2debbdaeac701,2024-07-09T18:19:14.047000 +CVE-2024-39874,0,0,85c12eb2d999a1cdb4a592417ff55fa619ea1267fefadb8c2827558b38465dd2,2024-07-09T18:19:14.047000 CVE-2024-39875,0,0,b76f0c8a29ed6ff66b830768611b71994a8f96bbc79bbe2616adacce32860808,2024-08-07T19:23:39.247000 CVE-2024-39876,0,0,c10d95a00655ea784974456837401b1167b43b9873d48be8c6f0ce574516dd40,2024-08-07T19:26:42.817000 CVE-2024-39877,0,0,c77d04cd34c34f80c2f57f96e1d07b46b656b0a0c6825dfb1bb5b67677624ace,2024-08-01T13:56:00.307000 @@ -256712,7 +256712,7 @@ CVE-2024-39918,0,0,a01d13ae0b603735ac5bf07d7a2e68692283e08ddeecd7e6f7dcec848231b CVE-2024-39919,0,0,ef22e6bc228ea2cf3764fb5e5dab9f5aabfb0f60858f62004efb01879ab42cf0,2024-07-16T13:43:58.773000 CVE-2024-3992,0,0,d59b458f7245a3919fa8340af270cf293071474241b7e0b0583fac012fe7336d,2024-08-07T19:08:22.713000 CVE-2024-39920,0,0,6bef49e28b0964791fd5773db4da2a4c4749e9b59fc7a5ce56343d0a0b5eb623,2024-08-05T19:35:13.550000 -CVE-2024-39921,0,1,05cf3818acf6da796e91bef095a293381e83ec257356739c6ed7b0672a31b742,2024-09-04T13:05:36.067000 +CVE-2024-39921,0,0,05cf3818acf6da796e91bef095a293381e83ec257356739c6ed7b0672a31b742,2024-09-04T13:05:36.067000 CVE-2024-39922,0,0,49c31345500e32d6b7c4474f0f0a36570fac3b2db4261dad7ae8eae3450561de,2024-08-13T12:58:25.437000 CVE-2024-39927,0,0,717dcd9b351ff5b040ab1ae7299ad64aae73108f68a03a8e01e420f58c1fcdd4,2024-08-01T13:56:03.057000 CVE-2024-39929,0,0,a101bb24f7d63f090f20192946a102f9a39a1df49f06f499eb77157966db47ea,2024-07-09T16:22:58.760000 @@ -256938,7 +256938,7 @@ CVE-2024-40680,0,0,132c620d26725b5fa5fc8bae5a7951f2f4b39d27e9dccad79387703fe2596 CVE-2024-40681,0,0,9768d668f4d8aaf24a611c062a1934ed4362015ae132ec26f4a91d7adbaf521e,2024-09-07T15:15:10.167000 CVE-2024-40689,0,0,b737e3a1f88271d05934916a1e9611bb299eb972b578fcd1907e65284f8f8a13,2024-07-29T14:12:08.783000 CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08edbe,2024-06-04T19:20:29.457000 -CVE-2024-40690,0,1,59cd4587ae669ce85eb3d5e5b946ee0d1a3485eb5d88b73aeebb07de4fdfd307,2024-07-12T19:04:57.907000 +CVE-2024-40690,0,0,59cd4587ae669ce85eb3d5e5b946ee0d1a3485eb5d88b73aeebb07de4fdfd307,2024-07-12T19:04:57.907000 CVE-2024-40697,0,0,f856503bb71a9cc35c4f2b21ad4463650d9c9dc59f1e2e3c8f1061ecb691990a,2024-08-22T13:27:20.743000 CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000 CVE-2024-40704,0,0,3edc9bce3fb2efa51a5394090ae34392088b6a2e45c2b3fd2dca38dfa067bb31,2024-08-15T20:03:13.530000 @@ -257019,7 +257019,7 @@ CVE-2024-40805,0,0,4c83496c1a4cb9a07935586f696b204e1383baaded642bf1ae2b05e48dccd CVE-2024-40806,0,0,de19bdc26ad947be78b25439a4c081cef03a9ac0cf8596ce40e06ed6659063cd,2024-08-15T16:42:08.780000 CVE-2024-40807,0,0,a57ec3a3bb089ed252f2f8c175043165750e676422e4f67fbb537c1821f4ad1a,2024-08-15T16:35:50.210000 CVE-2024-40809,0,0,9737181761f09811942af1648871be698e164a1e26e2d7cb09625587b1583d46,2024-08-15T16:26:51.523000 -CVE-2024-4081,0,1,77403bc4e39d99faa287fafa839f1a6d63d345772e0d811ac0d6dfa57d929537,2024-07-24T12:55:13.223000 +CVE-2024-4081,0,0,77403bc4e39d99faa287fafa839f1a6d63d345772e0d811ac0d6dfa57d929537,2024-07-24T12:55:13.223000 CVE-2024-40811,0,0,58a2466a72dd67097326f2c18b9b99f24e15edfadd201715f3a11dc5fe430f0a,2024-08-01T13:58:09.693000 CVE-2024-40812,0,0,c246dcffc924270886f6bb5d99cc189e11e554cbf0acf5a0b6d7c76bf5b7cabf,2024-08-15T16:26:53.560000 CVE-2024-40813,0,0,eaec9d679620cbe04b5224752ba0981027a92f3e1bca89f18faeb08b9aaf1ce7,2024-08-15T16:15:52.613000 @@ -257045,7 +257045,7 @@ CVE-2024-40836,0,0,3f8d294ac16d143cb335a801addaeae273151ae88e0d093a406c7dfedffe6 CVE-2024-4084,0,0,aed2355093521159d48a9084a5a18f34499717e2daefb72a4c03148c5f7b9d24,2024-06-11T16:44:49.090000 CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15ea,2024-05-02T18:00:37.360000 CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000 -CVE-2024-40865,0,1,da7586cfbd2003f6f1240fe202cc300fbe506399c68902f838212b111751df31,2024-09-06T12:08:04.550000 +CVE-2024-40865,0,0,da7586cfbd2003f6f1240fe202cc300fbe506399c68902f838212b111751df31,2024-09-06T12:08:04.550000 CVE-2024-4087,0,0,559dc8fcb531eb7d96e390fa33463b50a20c5a688e8dbefeb3187bf1d2c5f774,2024-06-03T14:46:24.250000 CVE-2024-40872,0,0,61b6054f8d04261e92c08a44feec16dc1d8422a97543a2162e5dea5f0a6c8f9d,2024-07-26T12:38:41.683000 CVE-2024-40873,0,0,6df1707815f9f38105b50cd71b6fad1bdaf7a6f3e3c945bc399ab848fdd0a9bf,2024-08-02T19:57:17.407000 @@ -257129,27 +257129,27 @@ CVE-2024-40960,0,0,224fc8abfb2f94783b28083c93e2292ac4ee8186631329fe5a1366c6e0afb CVE-2024-40961,0,0,46c5313b9439073911d138fda8b8a768c839675dbf78976afbf75297f27433b1,2024-08-21T16:54:20.817000 CVE-2024-40962,0,0,3d1366142cae87f99bee1d01922e9c3346fad92689b81dead457f2b7f460d17c,2024-07-12T16:34:58.687000 CVE-2024-40963,0,0,2a96578cd7c6af1c34baa4ac9a95077df49820df6548101e36fdd738e266e9e1,2024-07-12T16:34:58.687000 -CVE-2024-40964,0,1,8bff4d41a46ac9d6829f19fd33bf0e02f0b0ad8b80ccef4bbeb277fd43635f0c,2024-07-12T16:34:58.687000 -CVE-2024-40965,0,1,352cc308207e32882304c7073c28caa832dc56e8e28009cb7548f4ac2c04adde,2024-07-12T16:34:58.687000 +CVE-2024-40964,0,0,8bff4d41a46ac9d6829f19fd33bf0e02f0b0ad8b80ccef4bbeb277fd43635f0c,2024-07-12T16:34:58.687000 +CVE-2024-40965,0,0,352cc308207e32882304c7073c28caa832dc56e8e28009cb7548f4ac2c04adde,2024-07-12T16:34:58.687000 CVE-2024-40966,0,0,4ce1565a3462904d8a95236c2afe6caa74a4190b9d43f1c02099c2813b4515f5,2024-07-12T16:34:58.687000 -CVE-2024-40967,0,1,78c9dc643b84c87834ced9e7f107ee113d380f1bfd9e6d254ca2d7db3d2f8f8b,2024-07-12T16:34:58.687000 +CVE-2024-40967,0,0,78c9dc643b84c87834ced9e7f107ee113d380f1bfd9e6d254ca2d7db3d2f8f8b,2024-07-12T16:34:58.687000 CVE-2024-40968,0,0,58b9d422fff97fcd02e7db46722391c97023d99d4c5142a1da4df7b00c917750,2024-07-12T16:34:58.687000 -CVE-2024-40969,0,1,1bfcf25708256f5d6b8c0904795150b0cc613140a89c50ec7cf4a3ac71e586a1,2024-07-12T16:34:58.687000 +CVE-2024-40969,0,0,1bfcf25708256f5d6b8c0904795150b0cc613140a89c50ec7cf4a3ac71e586a1,2024-07-12T16:34:58.687000 CVE-2024-4097,0,0,66ffa92526301cf6212a4835a680920c0ae3100deab31b53b6ec7270ebab3252,2024-05-02T18:00:37.360000 -CVE-2024-40970,0,1,d88eb9e98b544c6dabc96abad6de0495364e0a940487d036ee8839c00f74ddcc,2024-07-12T16:34:58.687000 +CVE-2024-40970,0,0,d88eb9e98b544c6dabc96abad6de0495364e0a940487d036ee8839c00f74ddcc,2024-07-12T16:34:58.687000 CVE-2024-40971,0,0,3a1ab5847a8c301b704d8bdd427dc329bf7ad68865a6fa0d6bfff5bf33c1b1e6,2024-07-12T16:34:58.687000 CVE-2024-40972,0,0,fa6af6e8974278ad24cb6ac5e07f413b788062237eafa75226e4473182991804,2024-08-29T17:15:07.830000 -CVE-2024-40973,0,1,6dfdebb89fb70fbd1dc579084a814033a1ee405421a3f1714de4350fb97fc05f,2024-07-12T16:34:58.687000 +CVE-2024-40973,0,0,6dfdebb89fb70fbd1dc579084a814033a1ee405421a3f1714de4350fb97fc05f,2024-07-12T16:34:58.687000 CVE-2024-40974,0,0,32ab56cad597bafba819a3c3479ca0af2d6eedd509368346fb5dad5768478c2b,2024-07-12T16:34:58.687000 CVE-2024-40975,0,0,58c77162922e7538a8367d777b273d725db339abb61e841dcb00423a0d11d35e,2024-07-12T16:34:58.687000 CVE-2024-40976,0,0,04402ac9053380912ee7e6c1d61016d6abda090be8cc57a3ad4cb5cf98f6452e,2024-07-12T16:34:58.687000 -CVE-2024-40977,0,1,713d118c2989110406bd351ccd4a8ec5fa38da2f4ee4480c4fc17dc5e39b784c,2024-07-12T16:34:58.687000 +CVE-2024-40977,0,0,713d118c2989110406bd351ccd4a8ec5fa38da2f4ee4480c4fc17dc5e39b784c,2024-07-12T16:34:58.687000 CVE-2024-40978,0,0,049db6cb445635349bc13e282d7b1ae71453dbfe8ee45da390adcc7979ae0673,2024-07-12T16:34:58.687000 CVE-2024-40979,0,0,02d50a64dba912abbd440777d71574d402e4971f7eb59be79713869d142b77ff,2024-07-12T16:34:58.687000 CVE-2024-4098,0,0,0f5c5826eed3e5bcc26efbc30e873c5343c85ccb38a52d0933f2a19af76c3335,2024-06-20T12:43:25.663000 -CVE-2024-40980,0,1,7c8b617384c7ab821d9af539492e2145c828dacc0cb33c281c6b5d0cc9c18cc0,2024-07-12T16:34:58.687000 -CVE-2024-40981,0,1,9553c7f4d39fdb6df73318618295233392a46f09b0a4cc6f7eb164a063b2bc95,2024-07-12T16:34:58.687000 -CVE-2024-40982,0,1,697b1c4a0b072cf78a8717040e348060480ecef1718db2a6ab4408bb81735e06,2024-07-12T16:34:58.687000 +CVE-2024-40980,0,0,7c8b617384c7ab821d9af539492e2145c828dacc0cb33c281c6b5d0cc9c18cc0,2024-07-12T16:34:58.687000 +CVE-2024-40981,0,0,9553c7f4d39fdb6df73318618295233392a46f09b0a4cc6f7eb164a063b2bc95,2024-07-12T16:34:58.687000 +CVE-2024-40982,0,0,697b1c4a0b072cf78a8717040e348060480ecef1718db2a6ab4408bb81735e06,2024-07-12T16:34:58.687000 CVE-2024-40983,0,0,1a9c0b04e5bf0ebfd6886d0b469cece9e2d9e059b2e016c3554bfb8d97d2daed,2024-07-12T16:34:58.687000 CVE-2024-40984,0,0,2d75ffe3bddb25f556a6715b7ad56385d47eb1b20abc2765f78492a4395f3521,2024-07-12T16:34:58.687000 CVE-2024-40985,0,0,970a3454923383859b25fd8adc1df8bdea3aeb351d8540e9bf26847d9471f582,2024-07-12T16:34:58.687000 @@ -257173,7 +257173,7 @@ CVE-2024-41001,0,0,29b7733bccdd729fd8f151ef33300cb3cb47287fad66b79705d0f6dafebc1 CVE-2024-41002,0,0,d5dca7b519105aebe7c927e62dd5afbcd4fe0f3f2ed6249b57814168be8039f7,2024-08-21T16:18:10.740000 CVE-2024-41003,0,0,34af7c5bec0bec46e58b8eca63f4eaa9d72a070d8c36181617dd9cac2e47859b,2024-07-12T16:34:58.687000 CVE-2024-41004,0,0,1d7ce0f59b365834038557de07b82b5f32bc5f203fd421800f8210717139541c,2024-07-12T16:34:58.687000 -CVE-2024-41005,0,1,bd3455f965f08c65b318e7c153c5ba4a9c7d6e700c139966cfe0d78ecbc68344,2024-07-12T16:34:58.687000 +CVE-2024-41005,0,0,bd3455f965f08c65b318e7c153c5ba4a9c7d6e700c139966cfe0d78ecbc68344,2024-07-12T16:34:58.687000 CVE-2024-41006,0,0,69ba1d1e4b23644651b93bb74f2f8b7ddc85169bfb70261df249f37e2080d9a0,2024-08-21T17:20:57.467000 CVE-2024-41007,0,0,557d3d79f36960ef2852244da6d9d8db811ba2a987274c1ebfaa71dd3034b15a,2024-07-19T18:24:59.197000 CVE-2024-41008,0,0,86de6e2be092cac70f5596fb96d0253f26291855f34ae4ddc015775261181c4a,2024-07-16T13:43:58.773000 @@ -257206,12 +257206,12 @@ CVE-2024-41032,0,0,bdffcee999c3d0af0f74f7734a5adea9ad57e171403aa64b2fb286ff19d84 CVE-2024-41033,0,0,7183dfda87a717a7043cb53f856518b54b6ea87a88747e15104fc76ba2e9f929,2024-07-29T16:21:52.517000 CVE-2024-41034,0,0,8ef7155ce0eaa8275171b9ac0813864d0797967a61f622f33157a8a24fce3047,2024-07-29T16:21:52.517000 CVE-2024-41035,0,0,cf48df2d338e0ed99938b6805f348531b3d0c639b71dd85f792b634a7cad4d55,2024-07-29T16:21:52.517000 -CVE-2024-41036,0,1,78855b5bbdd065f23056b3dbee8c12114a51dbce413c748e2742f0305322e206,2024-07-29T16:21:52.517000 +CVE-2024-41036,0,0,78855b5bbdd065f23056b3dbee8c12114a51dbce413c748e2742f0305322e206,2024-07-29T16:21:52.517000 CVE-2024-41037,0,0,ee0b06bc77973c4027d48245d79fc7d87f47e59f3c8717e8720a6850fc7cec0b,2024-08-08T17:53:57.487000 CVE-2024-41038,0,0,2aabacb99b432cb8d9836c68ea21fc07218bc88764ab1e896c1d79793004d876,2024-08-08T17:54:28.177000 -CVE-2024-41039,0,1,00f2edece7911795f11f16f6b83186995ae0297411510731a2fc7b8e8b26239e,2024-07-29T16:21:52.517000 +CVE-2024-41039,0,0,00f2edece7911795f11f16f6b83186995ae0297411510731a2fc7b8e8b26239e,2024-07-29T16:21:52.517000 CVE-2024-4104,0,0,069e7afb1610585640d00d566d3fc4756dff3571ed269cd2ef1d63c8e8ce45e5,2024-05-14T16:11:39.510000 -CVE-2024-41040,0,1,f7b46685653851807a24e143f1d8e4d35f3a467b1348f6366a2b2276f2ce244d,2024-07-29T16:21:52.517000 +CVE-2024-41040,0,0,f7b46685653851807a24e143f1d8e4d35f3a467b1348f6366a2b2276f2ce244d,2024-07-29T16:21:52.517000 CVE-2024-41041,0,0,ab8eb93e609adeed2082cfe6d1ff0ed5ff0c5efceab6c15685035391707daa54,2024-07-29T16:21:52.517000 CVE-2024-41042,0,0,044330c8b3b8b77c02ed5b9ccbf33878bd2b925b9439fe3cbcb0be2ed83a7058,2024-08-19T05:15:06.733000 CVE-2024-41043,0,0,b1b77e33358d04690c14c1f996e40889c4620febc00184f86c3a940dcddda7ee,2024-07-29T16:21:52.517000 @@ -257231,15 +257231,15 @@ CVE-2024-41055,0,0,1a51f4529531a736115b87aea4e8a73346ad127f99905a25f3e6e7343b3d1 CVE-2024-41056,0,0,681ae471fcf06bdb78f6869758eaa87ed447f2fed56eb21007ad5f506a538998,2024-07-29T16:21:52.517000 CVE-2024-41057,0,0,a55a0fad7ba15203e2b4b26c71efab49706c9bb2ce1d966486e4544f6f91ab8a,2024-08-22T13:38:03.577000 CVE-2024-41058,0,0,31868f2a557744984e7874683aa697ff5ee97c10d7e2f10058c8921d174aaec3,2024-08-21T19:35:22.120000 -CVE-2024-41059,0,1,cd97800462d85ccb0bcf39a931eef659b53ebd00c00ded7b0558df0d010068d7,2024-07-29T16:21:52.517000 +CVE-2024-41059,0,0,cd97800462d85ccb0bcf39a931eef659b53ebd00c00ded7b0558df0d010068d7,2024-07-29T16:21:52.517000 CVE-2024-4106,0,0,3fc11eee434aa540a2e37440bd2e3ba6e18faae117022d3f68496d405f62ba7f,2024-06-26T12:44:29.693000 -CVE-2024-41060,0,1,2c4408a1ed94fb9561bb5b690974f36d57bd45a8f3b9fc340ee2f5da898689d0,2024-07-29T16:21:52.517000 +CVE-2024-41060,0,0,2c4408a1ed94fb9561bb5b690974f36d57bd45a8f3b9fc340ee2f5da898689d0,2024-07-29T16:21:52.517000 CVE-2024-41061,0,0,36d616e9bc36920a3c33a3b1c2ebff74d68391a8728cb87e68a5c76d7b4ef06e,2024-08-21T19:34:12.550000 CVE-2024-41062,0,0,fbf24b9fd211a6aa96a9c57e6e5ee51eed4d30e0f0990ba1f54a615f2caf60dd,2024-07-29T16:21:52.517000 -CVE-2024-41063,0,1,c4c69d004d2e157fe3e7a126ad69fe349ee12556b2e9cb7400f7c799b266c2cf,2024-07-29T16:21:52.517000 +CVE-2024-41063,0,0,c4c69d004d2e157fe3e7a126ad69fe349ee12556b2e9cb7400f7c799b266c2cf,2024-07-29T16:21:52.517000 CVE-2024-41064,0,0,593a3a20b5a683b2421c4dbed7384fe0dfbfe848a8f941099956e73e6631e3b5,2024-08-26T14:19:53.547000 CVE-2024-41065,0,0,ede3a7eff24dc96781a1bf5c5d72e977509c87f43005d55e6aa07185f5b39719,2024-07-29T16:21:52.517000 -CVE-2024-41066,0,1,3966146ba47242297fc70a8386cfa5642212e4255dc5a84cc7036be412a85917,2024-07-29T16:21:52.517000 +CVE-2024-41066,0,0,3966146ba47242297fc70a8386cfa5642212e4255dc5a84cc7036be412a85917,2024-07-29T16:21:52.517000 CVE-2024-41067,0,0,0efab6bb0225a9dd01a2c48c612b8c9b17f157652f45c02a997409b99216f21b,2024-07-29T16:21:52.517000 CVE-2024-41068,0,0,204dddbf2c3055c6474c497e009d780021b3a3ba131c505449bf528ad22a3199,2024-07-29T16:21:52.517000 CVE-2024-41069,0,0,66906a938ffa21542183270372c452da3dca88c60e17c7adf5b30603bb4e6f9d,2024-07-29T16:21:52.517000 @@ -257297,8 +257297,8 @@ CVE-2024-41127,0,0,2519293e8a68005ce52133a682e98e20cf58a0421db4f824efb1564386790 CVE-2024-41129,0,0,49760c4facba24da14310a8aaec7d506bc9460cea62e06abe7615580f897df69,2024-07-24T12:55:13.223000 CVE-2024-4113,0,0,e0d06b1b449a5e3093ad238184a1fc3bb7c021d3199342ed4f77b54476531329,2024-05-17T02:40:15.830000 CVE-2024-41130,0,0,3261a584e7edf3f3595234f8eb2bc4cb2240cd20df8deb4c9a02d301bb600580,2024-07-24T12:55:13.223000 -CVE-2024-41131,0,1,2ffb23ebca411f0bc983cc253939c17c9b0bfe301e1f6787aa534a8395c853cd,2024-07-24T12:55:13.223000 -CVE-2024-41132,0,1,07b1874daac4b230cdceb9c6dee96056f0c16b8a114439f05d51fb628c8525a6,2024-07-24T12:55:13.223000 +CVE-2024-41131,0,0,2ffb23ebca411f0bc983cc253939c17c9b0bfe301e1f6787aa534a8395c853cd,2024-07-24T12:55:13.223000 +CVE-2024-41132,0,0,07b1874daac4b230cdceb9c6dee96056f0c16b8a114439f05d51fb628c8525a6,2024-07-24T12:55:13.223000 CVE-2024-41133,0,0,ce3ead38014ece3bef261615973570bdead6b2e89f32aae85d89404455f064be,2024-08-01T13:58:20.157000 CVE-2024-41134,0,0,b774b6f72061ac4c9c311c4197da1e4a9f1d4ccf563d392e6d3a5642539d27f6,2024-08-01T13:58:20.873000 CVE-2024-41135,0,0,ab6562ed5444edf91b52483668091e684a5544a948bbbda66cdb2112f2157db0,2024-08-01T13:58:21.583000 @@ -257306,7 +257306,7 @@ CVE-2024-41136,0,0,8f446ea9871083b3a95029887a8da843c2a4ca88057378bb01d114fc26c12 CVE-2024-41139,0,0,bdbde1cdec8d54982e9a23b2fe9e10007aefb60cb58693a874090f6e5b97533d,2024-08-01T13:58:22.960000 CVE-2024-4114,0,0,387f9ca6df27ba000d0f44d990ccd6bb074258bb946c87938379db9652dc0a14,2024-05-17T02:40:15.917000 CVE-2024-41141,0,0,66e666e17c3fd137fec7c9da37ae1ceec042d1fec499bcfa85959d0b047331a3,2024-07-30T13:32:45.943000 -CVE-2024-41143,0,1,a488d52dc72a011c126688ad48e87d2ea5862fc79cb311567f7addac968044f3,2024-07-29T14:12:08.783000 +CVE-2024-41143,0,0,a488d52dc72a011c126688ad48e87d2ea5862fc79cb311567f7addac968044f3,2024-07-29T14:12:08.783000 CVE-2024-41144,0,0,a99ced5ff39791199789f8b7404cf70d5ada3bff5c6dc65a7803cc1121e905e5,2024-09-04T17:25:48.123000 CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994ac,2024-06-04T19:20:29.937000 CVE-2024-41150,0,0,f29e18c57230cbc3b76f00f0b7fe1001f55bb08bda82442884bf5072f9726b00,2024-08-27T14:35:09.013000 @@ -257318,10 +257318,10 @@ CVE-2024-41162,0,0,e54fc1a9823f936d00354799974ba06adb4cc451d56f48d5711fb6c0d45b6 CVE-2024-41164,0,0,c5521af658e92e64cee6bd40535b27065e46248fed1bc5e43067dc57eef0c4d6,2024-08-19T18:39:06.157000 CVE-2024-4117,0,0,439d2da59fd01a25f254df6698027149837f261eb1a16ba5752d7e62667d1bfc,2024-06-04T19:20:30.043000 CVE-2024-41172,0,0,7f370211b6a2ed7e58844e8bf12bc0dae731f676537ceaaec3667e5da63dc1de,2024-08-07T20:16:45.237000 -CVE-2024-41173,0,1,a32d0d9cca7b111b26d35b49c29c3c8130c1f7828fce2b3badc03095e7e93d7f,2024-08-27T13:01:37.913000 -CVE-2024-41174,0,1,a822cde4328796519e509a3e4c690c9e9350782e4bad75b387a246a5f3be44f1,2024-08-27T13:01:37.913000 -CVE-2024-41175,0,1,ab7c4bbe73285c601e9dc954554b6ea0b5c6257b067115821c04b2633bec6026,2024-08-27T13:01:37.913000 -CVE-2024-41176,0,1,4c96f5a58b11a50c728e87bfb1c4778d538153763f7f177844bf1811ef9f9a88,2024-08-27T13:01:37.913000 +CVE-2024-41173,0,0,a32d0d9cca7b111b26d35b49c29c3c8130c1f7828fce2b3badc03095e7e93d7f,2024-08-27T13:01:37.913000 +CVE-2024-41174,0,0,a822cde4328796519e509a3e4c690c9e9350782e4bad75b387a246a5f3be44f1,2024-08-27T13:01:37.913000 +CVE-2024-41175,0,0,ab7c4bbe73285c601e9dc954554b6ea0b5c6257b067115821c04b2633bec6026,2024-08-27T13:01:37.913000 +CVE-2024-41176,0,0,4c96f5a58b11a50c728e87bfb1c4778d538153763f7f177844bf1811ef9f9a88,2024-08-27T13:01:37.913000 CVE-2024-41178,0,0,5da27e6bd4cfecb3274c0413ac77a628456bf2e70cb97b3347c2830cb191bae8,2024-08-01T13:58:24.173000 CVE-2024-4118,0,0,261b7c2db2db4c5bd0863007ba022afd6141eeb3c40d43094e801a457a5edb93,2024-06-04T19:20:30.147000 CVE-2024-41184,0,0,460d3d6d07916ac0f7c6ce162599c802c196ea0f25bca5ddf54b8e8b249634fe,2024-08-02T05:15:47.217000 @@ -257421,14 +257421,14 @@ CVE-2024-4143,0,0,3e703fdfd0a07e589cb7985eb968c1c228e0bf41a25245c7c0c730d1481e87 CVE-2024-41432,0,0,8f4c9c137a73ce4492827c5d064849c429a9c8bcf4d56d4aa0a1d934e4b0578d,2024-08-08T15:02:52.647000 CVE-2024-41433,0,0,101df7fcd12dc7cf9b6ee0a3247a1faf86fdd07c6c084f9f41abfa56626da6f3,2024-09-04T13:05:36.067000 CVE-2024-41434,0,0,e363fe2bed7444bdb2de9c8885c651dbbb0e16373bba11f9e9cb4b809e591bef,2024-09-04T13:05:36.067000 -CVE-2024-41435,0,1,6f26ee296f0cae2ba4da7b15e1e808ed79ac332d45b1811446776176e6d46368,2024-09-03T21:35:10.947000 -CVE-2024-41436,0,1,0c76831f0fa4412d3de78c1963574aaf6a6828bacdbaf273b404583954c2ec44,2024-09-03T20:35:15.853000 +CVE-2024-41435,0,0,6f26ee296f0cae2ba4da7b15e1e808ed79ac332d45b1811446776176e6d46368,2024-09-03T21:35:10.947000 +CVE-2024-41436,0,0,0c76831f0fa4412d3de78c1963574aaf6a6828bacdbaf273b404583954c2ec44,2024-09-03T20:35:15.853000 CVE-2024-41437,0,0,fef9bc933390244a77d828781007c83a4899c964ddf0b6340d9dcc001af583ec,2024-08-23T02:07:29.513000 CVE-2024-41438,0,0,996a6cc02fa9447bba099c45bfb4b15a572a20ecb18cd6121c0e71f3f9fd5f1a,2024-08-01T13:58:40.670000 CVE-2024-41439,0,0,7b3c1664f9930e6509340f8cc42233a6bb9a46e8c57c131a2fcdb17cb5a1f1dc,2024-08-23T02:06:11.380000 CVE-2024-4144,0,0,f950a1b03316faa802a71776ce4e62cc15162cc9cec7d4c30c76255605b1c1fc,2024-05-14T19:17:55.627000 CVE-2024-41440,0,0,0bba27cb4081a14b1798eb2cddc147a76c07aeb5aeb07d5a7917e7317d9973b7,2024-08-01T13:58:41.773000 -CVE-2024-41443,0,1,9fee7ff66819d3ddee3bb08c04ac746608305cc5513f8878dae40fc0a27f5f8e,2024-07-31T12:57:02.300000 +CVE-2024-41443,0,0,9fee7ff66819d3ddee3bb08c04ac746608305cc5513f8878dae40fc0a27f5f8e,2024-07-31T12:57:02.300000 CVE-2024-41444,0,0,5ea59719718418adee108f9ce5540b96facb8a58caf3370b9e6aa1a42ff02782,2024-09-05T18:36:39.773000 CVE-2024-4145,0,0,704254773246494130c81e0600984df247a970411736d475449e315ca595ee9b,2024-07-03T02:07:08.133000 CVE-2024-41459,0,0,9640a7afe79b79343a3929c52d836dc236bb14f56157fc3a97eeb523f4182cdc,2024-08-01T13:58:42.827000 @@ -257552,7 +257552,7 @@ CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000 CVE-2024-41710,0,0,60d485e1ae4ab9a6a76b69400c8e45c5632e291398c40e0cff7baeda3bb118be,2024-08-14T18:35:06.257000 CVE-2024-41711,0,0,a7d50100784e2b53720ec9203abd546adbf9c7f45f11894e83b991465b2f1919,2024-08-14T16:35:15.033000 -CVE-2024-41716,0,1,f3a7f8fec1ce94d2f04be9061f581347ab51c897ba1ec7853af8fa51f197ec7f,2024-09-04T13:05:36.067000 +CVE-2024-41716,0,0,f3a7f8fec1ce94d2f04be9061f581347ab51c897ba1ec7853af8fa51f197ec7f,2024-09-04T13:05:36.067000 CVE-2024-41718,0,0,7651686104923551937c1bf922db9a37da5f3ad1631e564fe3c0dca9a6e79a72,2024-09-03T11:15:15.050000 CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8faf,2024-08-19T18:40:35.203000 CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000 @@ -257588,14 +257588,14 @@ CVE-2024-41807,0,0,e86c4e0879be0f622b0de12c8fba430b974ce92b24702bd4e14aaf255cc07 CVE-2024-41808,0,0,86e573e10148db5aa9add6d5ace29d7cf6e53a0a7cc2061842040f4fa6f34f79,2024-08-13T13:40:02.497000 CVE-2024-41809,0,0,70303d2e0413c949907cbf888f2f0a84d6dd93d023a162166c01e97f9b1b2afd,2024-08-13T13:43:51.613000 CVE-2024-4181,0,0,318f7b6282445099b873be7e9b6d90d9a8a899d8ebeb5f7676f33b80d9073c4d,2024-05-16T13:03:05.353000 -CVE-2024-41810,0,1,fce91f3a5097bda66096029639ac61031f96e05453aebf8e61cc51a84a3387b8,2024-07-29T16:21:52.517000 +CVE-2024-41810,0,0,fce91f3a5097bda66096029639ac61031f96e05453aebf8e61cc51a84a3387b8,2024-07-29T16:21:52.517000 CVE-2024-41811,0,0,9f58aea58828abbba8408114667ccf0c9b7ba580252558bb335b961e28e91b34,2024-08-06T16:30:24.547000 CVE-2024-41812,0,0,605ecb75121956b18494e4f351202cd384be9d27e18d4bfd8c3bb9b7ae2660a2,2024-07-29T14:12:08.783000 CVE-2024-41813,0,0,fe9e6378fcfc8b99f2b48a607bb0a5dba88b4b1c10de034eea904d310b31031b,2024-07-29T14:12:08.783000 -CVE-2024-41815,0,1,f7e2b8ac909844654a8d64a702e0c0d942ad081f35512901a2feeb17bc4df91e,2024-07-29T14:12:08.783000 +CVE-2024-41815,0,0,f7e2b8ac909844654a8d64a702e0c0d942ad081f35512901a2feeb17bc4df91e,2024-07-29T14:12:08.783000 CVE-2024-41816,0,0,ea0d789cdda6a3667e1a691465b22123d04bdab2604543ab9a518a3e01d84f0a,2024-08-06T16:30:24.547000 -CVE-2024-41817,0,1,8010ff423a07f8571e12e63f4cc1152c4b85edf401db036a0eb369e6d426fe01,2024-07-29T16:21:52.517000 -CVE-2024-41818,0,1,fd6b0e1011695eb76798d6e461db1ff285ea96645ca64665b171ffd474a15f40,2024-08-02T20:17:01.807000 +CVE-2024-41817,0,0,8010ff423a07f8571e12e63f4cc1152c4b85edf401db036a0eb369e6d426fe01,2024-07-29T16:21:52.517000 +CVE-2024-41818,0,0,fd6b0e1011695eb76798d6e461db1ff285ea96645ca64665b171ffd474a15f40,2024-08-02T20:17:01.807000 CVE-2024-41819,0,0,1459cdf8f115364bd9f6605edf7c3ea9c16cff5892a2c1184e2ecde33d04039b,2024-09-06T21:34:29.067000 CVE-2024-4182,0,0,0d8f83951a03e7673897d4b6402c0de2918a0bc9490e2ea7f1f32823e0e2921f,2024-04-26T12:58:17.720000 CVE-2024-41820,0,0,66761f44932ba996701075032b581c0ebc2041a25ba2c4f14ccc68178ac408dd,2024-08-06T16:30:24.547000 @@ -257613,7 +257613,7 @@ CVE-2024-41833,0,0,85fc1d4f81094922dce51fd479c7b435396bc7c4f95057b5b31db4afd23d3 CVE-2024-41834,0,0,13eed51b4e049020c7f638e068eae53ccda0a6881cd4fb5749936291f43eb8d6,2024-08-15T17:13:25.090000 CVE-2024-41835,0,0,79c86df6665f091ccf38637e3904931e0a79e20c4f60784272f388a048f561fd,2024-08-15T17:13:11.837000 CVE-2024-41836,0,0,447eeb0d32c0b3fbb708b5b9d75636c09225896b7443055b6e14477ceb9e8a2d,2024-07-24T12:55:13.223000 -CVE-2024-41839,0,1,93b253c3913bf311f27ee8e9c3a0b79e28cf35f2139eff51a2e98210735a78b9,2024-07-24T12:55:13.223000 +CVE-2024-41839,0,0,93b253c3913bf311f27ee8e9c3a0b79e28cf35f2139eff51a2e98210735a78b9,2024-07-24T12:55:13.223000 CVE-2024-41840,0,0,3f28aebde978cc1f8839cc676dd62bb75d63b90fe1295e0e4ccf51b0e1e39f51,2024-08-19T18:54:02.200000 CVE-2024-41841,0,0,b3d7229e1df9655b819c6cdfc619b24790032230acf9c060fa1958fc581d2315,2024-08-26T14:08:05.547000 CVE-2024-41842,0,0,081439e1e1c0c36fa35dfc90cd7c1dab0afb799471eb093958cbeb73afdd7760,2024-08-26T14:08:17.263000 @@ -257631,7 +257631,7 @@ CVE-2024-41852,0,0,b9853968fe67e2c5233e8ca2738b3048de51d482a522c2258b22dc0aff703 CVE-2024-41853,0,0,d0e1d87efca688bf44c8dd7769e57548e5c5327e51e643a477df14e3576a000e,2024-08-19T18:42:21.327000 CVE-2024-41854,0,0,08cc90ea0adadfa96a276aa03d11f4fc06ec99cae9172cd871fbd7355b111a09,2024-08-19T18:43:34.970000 CVE-2024-41856,0,0,c2ee80a5f2b7dae1b3c4d8f5600fac764ad18c39c82d16f5ab00e57e14b80619,2024-08-19T18:54:40.513000 -CVE-2024-41858,0,1,fc4155e173605a091bf114883179b8d0604e870052e7a0c7c1f11f2b340c3a75,2024-08-14T13:00:37.107000 +CVE-2024-41858,0,0,fc4155e173605a091bf114883179b8d0604e870052e7a0c7c1f11f2b340c3a75,2024-08-14T13:00:37.107000 CVE-2024-4186,0,0,c07cd0df6ca0a9d2dc3c3ba29e1f05004c0a2ac49601b699a13f07e112f9c5ca,2024-05-07T13:39:32.710000 CVE-2024-41860,0,0,a6ec640882508023af3d0255006bb74c8ca989e8b14eb4eb3a86ff4f7bf11942,2024-08-14T18:19:25.823000 CVE-2024-41861,0,0,5c1f38441bc51a1591a6b04d24472f00c7abfad7294e2ca768b021a3f2ea63b7,2024-08-14T18:19:54.043000 @@ -257666,12 +257666,12 @@ CVE-2024-41912,0,0,87ea3b9bad9f8b63d89c4540ebebc21c4d13ff1285933095e3aece696e2e2 CVE-2024-41913,0,0,c6ad0a1fb279b7b6cd3ae0202ead0c310e4163291803f6da39ff84b133ebe42f,2024-08-13T13:06:48.547000 CVE-2024-41914,0,0,cbc550b915270d7e2f2879c2f4d0216e7f6bd6d1cd3a3c180c2f13327702487c,2024-08-01T13:59:14.250000 CVE-2024-41915,0,0,79e27d81a466e27de33128fccf775ada519c090b73b4d198c18c4a0be866e968,2024-08-01T13:59:14.947000 -CVE-2024-41916,0,1,776083b233d35b965dbb54017399ff426f833e01f6f673c4a2c9a6a5553b5f0a,2024-07-31T12:57:02.300000 +CVE-2024-41916,0,0,776083b233d35b965dbb54017399ff426f833e01f6f673c4a2c9a6a5553b5f0a,2024-07-31T12:57:02.300000 CVE-2024-41918,0,0,444713f57f29ae6ab3503ccd6ce1c7bde4d2698bbfadab74cd1692649dedb241,2024-08-30T16:05:23.737000 CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000 CVE-2024-41924,0,0,06cc2d8c551d8fd39f4e2ff31447bb4070ddde2d992cf8f0c8cb1b0035280973,2024-08-01T13:59:15.743000 CVE-2024-41926,0,0,d7564816d433232552fda23a5f10a79963d6c502f628c4841f8484c17aa4f54f,2024-09-04T16:55:35.570000 -CVE-2024-41927,0,1,f4ba4a6c9a9886f976121a9d30837f6ba4dc4ccf9fc0f7a56ac6b8acaf04eb66,2024-09-04T13:05:36.067000 +CVE-2024-41927,0,0,f4ba4a6c9a9886f976121a9d30837f6ba4dc4ccf9fc0f7a56ac6b8acaf04eb66,2024-09-04T13:05:36.067000 CVE-2024-41928,0,0,fac45a5eba953351f64e8420aefaa828221c1e8b109e75da05d07c8ee7a8c443,2024-09-06T17:35:13.400000 CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000 CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000 @@ -257740,18 +257740,18 @@ CVE-2024-42031,0,0,13c8efd63925a7908291bd89d2ae84df4f761e54d712d6dba7b1c30226fc9 CVE-2024-42032,0,0,a8f00b7d62ea70d0f5226a637da17a27eb82b1bef25384354a4738684059f0d4,2024-08-20T16:58:09.690000 CVE-2024-42033,0,0,8feffb3f2afc3beee121279f3bc570fc6fc3693729729372cc925e758e532912,2024-08-08T13:04:18.753000 CVE-2024-42034,0,0,bd47bd5dc59489e46936e6dd9e44d501adbd2411db264ef24a1e3d1029408870,2024-08-08T13:04:18.753000 -CVE-2024-42035,0,1,764616794b6fce0627d1d4797c77368a622f05f48f657b5127d8db267813c928,2024-08-08T13:04:18.753000 -CVE-2024-42036,0,1,d4e9f4d6b0b437112c7e6d204454e2aaed1e4ddc5442f0b2b56a0d76a61adf59,2024-08-08T13:04:18.753000 -CVE-2024-42037,0,1,2fc802a0a8d0a2b7d546af29ccb70ed71fa3455a869f2fcf49f956c280d22319,2024-08-08T13:04:18.753000 -CVE-2024-42038,0,1,7292e28c197db0884cb3a78f6d2f1f93f2b0517615dd459b21628efb6250e1ed,2024-08-08T13:04:18.753000 -CVE-2024-42039,0,1,7a25ea024d6f638e9581318c20f2a7f9e12cb2dc9d8411e7b0df9890a4bb8044,2024-09-04T13:05:36.067000 +CVE-2024-42035,0,0,764616794b6fce0627d1d4797c77368a622f05f48f657b5127d8db267813c928,2024-08-08T13:04:18.753000 +CVE-2024-42036,0,0,d4e9f4d6b0b437112c7e6d204454e2aaed1e4ddc5442f0b2b56a0d76a61adf59,2024-08-08T13:04:18.753000 +CVE-2024-42037,0,0,2fc802a0a8d0a2b7d546af29ccb70ed71fa3455a869f2fcf49f956c280d22319,2024-08-08T13:04:18.753000 +CVE-2024-42038,0,0,7292e28c197db0884cb3a78f6d2f1f93f2b0517615dd459b21628efb6250e1ed,2024-08-08T13:04:18.753000 +CVE-2024-42039,0,0,7a25ea024d6f638e9581318c20f2a7f9e12cb2dc9d8411e7b0df9890a4bb8044,2024-09-04T13:05:36.067000 CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000 -CVE-2024-42040,0,1,0994275c2c474f352961ba40bdf13e3388778f56f566ec8d1d02a6ad8ef6691a,2024-08-23T16:18:28.547000 +CVE-2024-42040,0,0,0994275c2c474f352961ba40bdf13e3388778f56f566ec8d1d02a6ad8ef6691a,2024-08-23T16:18:28.547000 CVE-2024-42049,0,0,9abf5139ab1afe8d55de5e333c97afa73e09c57ae34abc37f55eb8e975c40df6,2024-08-01T13:59:18.253000 CVE-2024-4205,0,0,3bc679c8856618cb4acfda15e793a18c79adc1e7d27d459136a04f77802a5775,2024-05-31T13:01:46.727000 CVE-2024-42050,0,0,d2a1e67e449aa6326dde0504a879c37570d5ac7e2fe0ffc282ef9a9581af71d3,2024-08-01T13:59:19.083000 CVE-2024-42051,0,0,75e587ee0cff42a999d58db08aff4f9b0ae6525c9c63a31065f6cf983080e257,2024-08-01T13:59:19.940000 -CVE-2024-42052,0,1,cb19776bb380131d613c9deacebccae69ccff6be59d3fe3971a6db743ba0a292,2024-07-29T14:12:08.783000 +CVE-2024-42052,0,0,cb19776bb380131d613c9deacebccae69ccff6be59d3fe3971a6db743ba0a292,2024-07-29T14:12:08.783000 CVE-2024-42053,0,0,a6062e6a4bcd11b760655238c4a48736a58caa8e1af15eed073e37dfa30638ab,2024-08-01T13:59:21.227000 CVE-2024-42054,0,0,c42d43c53c1cba0b73693fd7267a0550fcf147a433b2caa751a167565e636401,2024-08-29T18:10:04.747000 CVE-2024-42055,0,0,8a78ba41d377bdb827ec713a20b75c7470ce65883ded00b1b140a62404f7c216,2024-08-29T18:10:30.470000 @@ -257908,7 +257908,7 @@ CVE-2024-42240,0,0,220bf32b63332418629725f3f6b777328a87abe3a935b8d71148fd45efcfb CVE-2024-42241,0,0,ab98a3cf3764211ffb1c1c41264e4310931269ffa3c49a3d4924da8457a30617,2024-08-08T14:53:50.763000 CVE-2024-42242,0,0,76feb11ff1b64882ae98cb05d8fee01154bb93b05ad0f7b74505099ce9d0fc7c,2024-08-08T14:53:42.797000 CVE-2024-42243,0,0,a100e682d084e1c9afe0b29d6e1ddb97769c71cbec41adefbc9f2f46e71c060a,2024-08-08T14:53:35.073000 -CVE-2024-42244,0,1,8350951c1f121df7fc6c6b2a03b5a60ecd4b9bb8d83190ea911de7a8506e77e9,2024-08-08T14:53:27.147000 +CVE-2024-42244,0,0,8350951c1f121df7fc6c6b2a03b5a60ecd4b9bb8d83190ea911de7a8506e77e9,2024-08-08T14:53:27.147000 CVE-2024-42245,0,0,fcb264c29551cd3e5d6115618e13535ac0249a42a696c4e8493e8f7d1f5c12ef,2024-08-08T14:53:19.530000 CVE-2024-42246,0,0,da0158313668d0853864dbfeb7b41dd897a00dbf2d1500f2de975e9a95c1bed0,2024-08-08T14:52:35.353000 CVE-2024-42247,0,0,3e8b3f558d251c3978924ee255c30e74df6492b1da5085ab4e636b80775e9831,2024-08-08T14:52:25.213000 @@ -258018,7 +258018,7 @@ CVE-2024-42360,0,0,c0e81a640f58f96b9fc0250139f55b49001f14d12c83fe8a549cad0d8c4e0 CVE-2024-42361,0,0,791f81f0cac385a4379efb7a1aa4fdc62e8bbffd5bcdde4e145909424d9e224e,2024-08-28T13:49:50.457000 CVE-2024-42362,0,0,25fca8ac5e8ac7bce381e03b27abd95b45c4c358dff550b984cd00a130f5a66b,2024-08-28T13:49:47.967000 CVE-2024-42363,0,0,845d80b3d90627c09cd2ebcd1015d3397a70bb5dfd2fb99126f84654bc7633e2,2024-08-21T12:30:33.697000 -CVE-2024-42364,0,1,6f95be1f7c8ca2e42c859ac477bf4a2edf95f68e901531c55fba42e5e20ce483,2024-08-23T16:18:28.547000 +CVE-2024-42364,0,0,6f95be1f7c8ca2e42c859ac477bf4a2edf95f68e901531c55fba42e5e20ce483,2024-08-23T16:18:28.547000 CVE-2024-42365,0,0,cd9316acef63aa01c9388716e86faa1c498776bc0209be92960fb577e4f0b965,2024-08-08T18:55:19.180000 CVE-2024-42366,0,0,a9568172e4bcd6c1cd45e47dacc87e8aa79df67869d590679718151cd9b5e17b,2024-08-29T14:04:30.733000 CVE-2024-42367,0,0,78b96b1f30a7354fdfb7431aa08d9784ec8c3726b77126448b6109517286436c,2024-08-12T13:41:36.517000 @@ -258078,7 +258078,7 @@ CVE-2024-42468,0,0,20ab5d9f17a6b01a0da06bad1509e9a4dc8119cebd6158ac0abf8cefec4df CVE-2024-42469,0,0,30cb7e23c62f8ac5ce9bc45ebb27cbde0a399d6ba51c92609f7c3b2c2f4965cc,2024-08-12T13:41:36.517000 CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000 CVE-2024-42470,0,0,ba1121ba4123cc21b3c9eb920545b590c6cd45b604c8e84823a57bd68abf8f95,2024-08-12T13:41:36.517000 -CVE-2024-42471,0,1,6f780d29fd10d2cfd52fece487eaa99e86e081a58f146bb8fc344f7c7f56f9f6,2024-09-03T12:59:02.453000 +CVE-2024-42471,0,0,6f780d29fd10d2cfd52fece487eaa99e86e081a58f146bb8fc344f7c7f56f9f6,2024-09-03T12:59:02.453000 CVE-2024-42472,0,0,7ab57564efdc72933310d3a5f9856c0205ef1bb0a8b6f4b7c4270b076011eb97,2024-08-19T13:00:23.117000 CVE-2024-42473,0,0,4c7c671ee00009c6a5c03d538a956eb7febcd1530231ce4a9c79893c5aea342c,2024-08-12T13:41:36.517000 CVE-2024-42474,0,0,8bdabf0a099aefc7c5946b1cf60e652841fbf036714db582cc2880ddd6217050,2024-08-12T18:57:17.383000 @@ -258100,13 +258100,13 @@ CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac34 CVE-2024-42490,0,0,c74b5a356197cfdd591b442b14ff2431ae7b9dd31d3d19cabc69311edc084829,2024-08-23T16:18:28.547000 CVE-2024-42491,0,0,f29a442764e941cf16c1143e20ac825cd384b5c08683995678d650efdc59327b,2024-09-06T12:08:21.290000 CVE-2024-42493,0,0,62acde285327354a8bf885be4a4449e2ac155d363ca62a755a0d6560a4377c67,2024-08-29T14:24:14.373000 -CVE-2024-42495,0,1,ec6874fdfc9b12ec8ef1020de6e62e8d7226ab1ffee9b169624f6e5854e0042e,2024-09-06T12:08:04.550000 +CVE-2024-42495,0,0,ec6874fdfc9b12ec8ef1020de6e62e8d7226ab1ffee9b169624f6e5854e0042e,2024-09-06T12:08:04.550000 CVE-2024-42497,0,0,262b8d15cef13f44f6c11c9732e86216b599547f262ceb2ec772c87233738fc0,2024-08-23T16:18:28.547000 CVE-2024-4250,0,0,29d8096febeb47af7a705b5c5f44b0e0121b5483d3074c39ff1bff1155e9a3a5,2024-06-04T19:20:34.200000 CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000 CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000 CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000 -CVE-2024-42523,0,1,e7f13531824456b37c381b164195bec4f01c74ddaa27da31139f6cf4c536fef0,2024-08-23T18:35:03.563000 +CVE-2024-42523,0,0,e7f13531824456b37c381b164195bec4f01c74ddaa27da31139f6cf4c536fef0,2024-08-23T18:35:03.563000 CVE-2024-4253,0,0,c9c68d543bb45de2537aab443ac18ac0d0ac2996dd48a0a792630e0df378eb1e,2024-06-04T16:57:41.053000 CVE-2024-42531,0,0,ede5a120d786ece67387b3c6abd47df9f0913ae8383a64cbc502e8588f56b82a,2024-08-29T13:15:06.843000 CVE-2024-4254,0,0,3b60c29b2fffc26e81ef054aaff64665b1e9fde72fa8de5968c25c437cecbbf1,2024-06-04T16:57:41.053000 @@ -258189,12 +258189,12 @@ CVE-2024-42631,0,0,1f47f8877d49e8628a42d74c73cac60b8f382fa6d5b7f60da5c7487aa880a CVE-2024-42632,0,0,6db2b07353e1fe8433bb94ce7c82367301221ecd513a59df2e5f1960150683fd,2024-08-13T15:35:23.410000 CVE-2024-42633,0,0,473aa05a963f1464fb8e8cf24d0628ed2c7bd564dd81ca02deb577e15a8449fd,2024-08-20T16:18:24.300000 CVE-2024-42634,0,0,6658d1cc4139c37b2ef0667c6ab1d67862bb441366a987a8fc3849f65e0dd18f,2024-08-19T13:00:23.117000 -CVE-2024-42636,0,1,e2f30106a4dc1e4ea45626331ad6e1cbda60d26140036ac9a70b5f39188bc3f2,2024-08-23T18:35:04.560000 +CVE-2024-42636,0,0,e2f30106a4dc1e4ea45626331ad6e1cbda60d26140036ac9a70b5f39188bc3f2,2024-08-23T18:35:04.560000 CVE-2024-42637,0,0,91efd00f3a0c93af0bfc6d360416502bb044589161185dddb1564bcf24f65c8f,2024-08-19T13:00:23.117000 -CVE-2024-42638,0,1,ed21fbfbf0a099487e1d23be5afcb3890c0ca65bc6a1c9bd504262d4c994aa51,2024-08-19T13:00:23.117000 +CVE-2024-42638,0,0,ed21fbfbf0a099487e1d23be5afcb3890c0ca65bc6a1c9bd504262d4c994aa51,2024-08-19T13:00:23.117000 CVE-2024-42639,0,0,1a5c2259211b7b8d7a3c9ad7a85700d339edaffc744195b682680689ea5c39c4,2024-08-19T18:35:13.310000 CVE-2024-4264,0,0,aceade487dcdf82d5a23a178a070b3c07d4cce69337175854977fa24341a320c,2024-05-20T13:00:34.807000 -CVE-2024-42642,0,1,b1130443cda9b625c9d97b50a6a2763f8b391348abfe9b1787e08c3599268499,2024-09-05T15:35:21 +CVE-2024-42642,0,0,b1130443cda9b625c9d97b50a6a2763f8b391348abfe9b1787e08c3599268499,2024-09-05T15:35:21 CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b8517a,2024-05-02T18:00:37.360000 CVE-2024-42657,0,0,7a9e5456dd66d94be3a75e811d67a1de5788317e788930f1ba2e8b5887d23144,2024-08-20T16:13:12.413000 CVE-2024-42658,0,0,54060235edd9bcf5ce68f6b48efde0940a62552fb8b9f2dcc8d06d163b4ded88,2024-08-20T16:12:50.290000 @@ -258235,8 +258235,8 @@ CVE-2024-42758,0,0,78591070e9343c09b0ea814d5b331b967691862f9b02d6e8c624fb011530a CVE-2024-42761,0,0,33c8e57e29c80d5ab961692c95c32ec38cca8789d3650f2c188fd350c643ff13,2024-08-23T16:18:28.547000 CVE-2024-42762,0,0,72ec602fc53ee57aef43714af8d33108807c25cff9ab4122dccfb6373af1e78c,2024-08-23T16:18:28.547000 CVE-2024-42763,0,0,a111402090b60e50fe4bee869a5fbabeff40957f7ec249ab20f07b5214e58d6c,2024-08-23T17:35:06.477000 -CVE-2024-42764,0,1,be0b50ef377d4c5572dd9a86dc7b58a00b373e07944c238033b32a5431b795c8,2024-08-23T16:18:28.547000 -CVE-2024-42765,0,1,8e90b46ac2f7bb7d77d61be5c8fb9b0eaaf7e57cf672c1a0b1ada0f757327656,2024-08-23T16:18:28.547000 +CVE-2024-42764,0,0,be0b50ef377d4c5572dd9a86dc7b58a00b373e07944c238033b32a5431b795c8,2024-08-23T16:18:28.547000 +CVE-2024-42765,0,0,8e90b46ac2f7bb7d77d61be5c8fb9b0eaaf7e57cf672c1a0b1ada0f757327656,2024-08-23T16:18:28.547000 CVE-2024-42766,0,0,2402234c761590f351db2d4a9588bf7d8725d674bce667c698f2136c71c5d717,2024-08-26T17:35:08.773000 CVE-2024-42767,0,0,8525eec8e46bb3b0f36eefdf2b2640be84f1795593d499bdbb1bb93a7bbff32a,2024-08-23T16:18:28.547000 CVE-2024-42768,0,0,57827d2b35f89da9142d8fc24a9a3f451dfaacc9a736c5b419f5bf6da2a99c6f,2024-08-23T16:18:28.547000 @@ -258259,12 +258259,12 @@ CVE-2024-42783,0,0,afbdd03a3979bb6a48614c4f9f2dd3e22ddb2d19963c94b7d94aeca509030 CVE-2024-42784,0,0,407b6152f35a739cd8524b722a71b60792149ecbee0c314ffb137506a1062eb0,2024-08-26T14:57:36.273000 CVE-2024-42785,0,0,faaf9fd316035d86ef21ff32670290bdf53a72bbb288c23ab5afe649962d01bd,2024-08-26T14:57:57.510000 CVE-2024-42786,0,0,269c0db08da42ce37cbfedc070e044e520f6032104a5d57d0da7da98e8f4fbc4,2024-08-26T14:58:17.537000 -CVE-2024-42787,0,1,4af700d7bde452d62154cd998686b308fae9b8f38e5940124ee331aa1fd0b067,2024-08-26T16:35:12.107000 -CVE-2024-42788,0,1,50bf1b331ec01bc3e112d14f4087138167e675d20037791e3383c0fd42765356,2024-08-26T19:35:29.970000 +CVE-2024-42787,0,0,4af700d7bde452d62154cd998686b308fae9b8f38e5940124ee331aa1fd0b067,2024-08-26T16:35:12.107000 +CVE-2024-42788,0,0,50bf1b331ec01bc3e112d14f4087138167e675d20037791e3383c0fd42765356,2024-08-26T19:35:29.970000 CVE-2024-42789,0,0,ef16d9e3057430609782f812ca6eaebee9c0fab467795e1c42a75384a8ce22ea,2024-08-27T20:35:34.673000 CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000 CVE-2024-42790,0,0,62118f0a801ee0dae7272364dcdda1568011ac510014c09979b48bfde8c76258,2024-09-05T18:36:04.237000 -CVE-2024-42791,0,1,873fa7cb6896c8581c416ecabe3256bd4629f0e8a1bc57f85a270c46751d9e00,2024-08-26T19:35:30.910000 +CVE-2024-42791,0,0,873fa7cb6896c8581c416ecabe3256bd4629f0e8a1bc57f85a270c46751d9e00,2024-08-26T19:35:30.910000 CVE-2024-42792,0,0,3d5171455e36c62db86c3f1d03eab38bfdac82c0ed4f595e590432a1180621b9,2024-09-05T18:35:24.220000 CVE-2024-42793,0,0,c34b0c01a33da3f3b96951729540996987faac6763a3b4211067000d740419d1,2024-08-30T15:56:51.510000 CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000 @@ -258273,31 +258273,31 @@ CVE-2024-42812,0,0,d754a1b3fa22845b1ec28a5e3b423343f3a09420e9ed62b3cb19e2fa117c3 CVE-2024-42813,0,0,ac2ce0206860ac49c7a00dc981456912113a83f39c5bd8ad9fc9aeb5495f6bf9,2024-08-20T15:44:20.567000 CVE-2024-42815,0,0,fa939825da2520b0805320da8ef3bf06e37d61d20e773887864a50a3aa224eef,2024-09-03T21:15:16.197000 CVE-2024-42816,0,0,8dd1ae8820cfa39b8949229a5b0a0fd0a511af977924a1929a9dcb8553f95dec,2024-08-27T14:35:07.077000 -CVE-2024-42818,0,1,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000 +CVE-2024-42818,0,0,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000 CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000 CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000 CVE-2024-42845,0,0,f506b40591f84fe588a1ebf10f79903d4e58b530d7a712a8d7ac529b24aba892,2024-08-28T16:35:23.650000 CVE-2024-42849,0,0,476a8b05abd0e5119b7af3cdc63ecacc25e4b753be03084352759f8b34a540b8,2024-08-19T13:00:23.117000 CVE-2024-42850,0,0,a72d6cc9fb65147822ff703ae140dbf9bc418b2813da9b6084ec42fe436f4f06,2024-08-19T16:35:24.160000 CVE-2024-42851,0,0,f841f745f513412557e0c00ae557a507c262bbcf9e2f6ddfb2d4220b405d360a,2024-08-30T15:30:44.113000 -CVE-2024-42852,0,1,2344821754827259ef0e7a5b96c5bf6543f51312170a85eff0c415fda2be9db8,2024-08-23T19:35:15.240000 +CVE-2024-42852,0,0,2344821754827259ef0e7a5b96c5bf6543f51312170a85eff0c415fda2be9db8,2024-08-23T19:35:15.240000 CVE-2024-4286,0,0,4b983e074dfcf6df9bba7e92a07b4865c0022e26c41bba4144154cfeae541d31,2024-05-28T12:39:28.377000 CVE-2024-4287,0,0,e4eaa9cc0eedd48e962bf47bbdeb2988e2d50ccd6011525ef3609c758b0c263c,2024-05-20T15:17:54.513000 CVE-2024-4288,0,0,98dba4b61502f5abd6b75fde706ee82a9bae31a5b0be7db458ed8cfdf0d8bfc6,2024-05-16T13:03:05.353000 -CVE-2024-42885,0,1,b6fbfe1a8ae448a95f4eb231b38e7555bf7772a19abe7daa4ac719d8268bede7,2024-09-05T18:35:07.060000 +CVE-2024-42885,0,0,b6fbfe1a8ae448a95f4eb231b38e7555bf7772a19abe7daa4ac719d8268bede7,2024-09-05T18:35:07.060000 CVE-2024-4289,0,0,00867bfd0f1ec036543766f70ad029cfafef69b68de16bba7569db7276222c78,2024-05-21T12:37:59.687000 CVE-2024-4290,0,0,96468cd9b26f589eaa99a2991d568962f6532fbc65b02b2950965134d65bb1ac,2024-08-01T13:59:30.177000 CVE-2024-42900,0,0,a581afacf971ea3c7e1f415a11d8d3e50a8cfeb83f82ad9071f65c9958d77bb9,2024-08-29T13:25:27.537000 -CVE-2024-42901,0,1,292ea74d68b1168bce7cd3bc84b74b44f4b93bcfbd681e0b10af88cd0182e4fe,2024-09-03T20:35:17.380000 -CVE-2024-42902,0,1,4b3ee5c210c755078af723bfd74be0ae5563a6ccf3a775a7607e920c680c41d5,2024-09-03T19:40:46.783000 -CVE-2024-42903,0,1,4f2bfb356592b4d67e65d23ae8f73cfcf75e2ab70a83287d312bec6575e4f8dc,2024-09-03T19:40:46.783000 -CVE-2024-42904,0,1,0a2f3f2f38258cd7acf69529b1f1be7da5b2177e7a801526e2dec82a5e7a4e6a,2024-09-03T19:40:46.783000 +CVE-2024-42901,0,0,292ea74d68b1168bce7cd3bc84b74b44f4b93bcfbd681e0b10af88cd0182e4fe,2024-09-03T20:35:17.380000 +CVE-2024-42902,0,0,4b3ee5c210c755078af723bfd74be0ae5563a6ccf3a775a7607e920c680c41d5,2024-09-03T19:40:46.783000 +CVE-2024-42903,0,0,4f2bfb356592b4d67e65d23ae8f73cfcf75e2ab70a83287d312bec6575e4f8dc,2024-09-03T19:40:46.783000 +CVE-2024-42904,0,0,0a2f3f2f38258cd7acf69529b1f1be7da5b2177e7a801526e2dec82a5e7a4e6a,2024-09-03T19:40:46.783000 CVE-2024-42905,0,0,ddc067821c332a4c26091e24326b09fd2b356b1e4a19dc86f0c28846472da9f5,2024-08-29T13:25:27.537000 CVE-2024-42906,0,0,cc2cfd302f98bc8abbaa33d518c8db7a07c20a38c02bbc55140f1fc78b4b03df,2024-09-05T18:29:02.627000 CVE-2024-4291,0,0,3555454673f17bb302e51e81ea2fe7cd049aabde203c094d5792666ddbcea9c8,2024-07-03T02:07:20.773000 CVE-2024-42913,0,0,2ff9c56d853649a800b84b6cb1da831a3ed40465a00c98ace5410f80abf8e1bc,2024-09-05T18:31:19.263000 CVE-2024-42914,0,0,3f5ac8ab7960d4d4afba31e3c38cdf6845691feab9592a20b6c730d697770531,2024-08-26T17:35:10.510000 -CVE-2024-42915,0,1,bb60224ba70125bc93bbe704fd88956e2045003ccb0518a07c4cc068acd7f09e,2024-08-23T18:35:05.490000 +CVE-2024-42915,0,0,bb60224ba70125bc93bbe704fd88956e2045003ccb0518a07c4cc068acd7f09e,2024-08-23T18:35:05.490000 CVE-2024-42918,0,0,657578840f633e762a27e4a0853fb47eccdc1027e81e0975d029fe8916be4e17,2024-08-27T14:47:12.097000 CVE-2024-42919,0,0,9d550152ff2dbb619a2352d654d17d8b55fb6100bbcd2b5aebd58ed74198ad98,2024-09-06T17:35:15.190000 CVE-2024-4292,0,0,3da8afef6eac3f0e74c17cae2760dab77b8f6d77627214b0783fc9bf5f2f59b0,2024-06-04T19:20:35.097000 @@ -258343,7 +258343,7 @@ CVE-2024-42985,0,0,fd3e2b3b518908e52ebda25c2cfe8cc913346bb2192127a6006d7d26017d6 CVE-2024-42986,0,0,0b2d204ff26f9eb28ce17ac6820e07d93d61424a006dadbf321ab643bf7229ed,2024-08-19T21:35:07.937000 CVE-2024-42987,0,0,78d20dcc8dedb262666f57c924ed05a38397e8611300fdadb69763919f535881,2024-09-03T18:35:13.793000 CVE-2024-4299,0,0,2eb1fe754d25d4fca4f14435247c4dce7f2aa132c3677595429d39db730cdde4,2024-07-03T21:15:04.313000 -CVE-2024-42991,0,1,d0804277ca8fdc9e2d163274c34d3a26e99fbaa9c60738b6b9568dd8b044fcf1,2024-09-03T19:40:46.783000 +CVE-2024-42991,0,0,d0804277ca8fdc9e2d163274c34d3a26e99fbaa9c60738b6b9568dd8b044fcf1,2024-09-03T19:40:46.783000 CVE-2024-42992,0,0,922ec86108ffde155b16bab8bce05d736126b3c84831d9a4ac12e72887280de3,2024-08-26T15:15:08.593000 CVE-2024-42994,0,0,46088bee324f9fb8a88606d17f14c9f666ebd59ae6a0d59deea5611547b28ba5,2024-08-19T13:00:23.117000 CVE-2024-42995,0,0,5fe3b52ce312f2adad41265b1d44f25534179e7b5138e6f382ca4cb8e97a4739,2024-08-19T13:00:23.117000 @@ -258357,8 +258357,8 @@ CVE-2024-4302,0,0,3989b291497fea424d341ee8d50afc238ccc795cfb4606a4430491f615d9ea CVE-2024-43022,0,0,650f9fb8ccee75912422917c17fa309113c9ea3a4d5a4e724d337f4fa0323626,2024-08-21T18:35:09.733000 CVE-2024-43027,0,0,0604ae83aadfc055c804f63006999d0d70f480945a963fa75a913e2db2c243a3,2024-08-23T18:35:06.387000 CVE-2024-4303,0,0,83a712aebf2d4281174fc319c5a3b5ed1f6b2a8b7c1590974611c884faeb0657,2024-04-29T12:42:03.667000 -CVE-2024-43031,0,1,c3ec426a9c2d322dc356eb4fe356a9e19c60505e16e054c91bc62d391f4483d2,2024-08-23T18:15:07.490000 -CVE-2024-43032,0,1,8850a9c656ae281e32b28ba33f2ad3aef6596a2affc3579c53c1b92b428efb34,2024-08-23T18:15:07.550000 +CVE-2024-43031,0,0,c3ec426a9c2d322dc356eb4fe356a9e19c60505e16e054c91bc62d391f4483d2,2024-08-23T18:15:07.490000 +CVE-2024-43032,0,0,8850a9c656ae281e32b28ba33f2ad3aef6596a2affc3579c53c1b92b428efb34,2024-08-23T18:15:07.550000 CVE-2024-43033,0,0,fd57d359a27fcaf19587aca04a23681152ba867b02d3eb512220398c8467fb35,2024-08-22T16:35:08.663000 CVE-2024-4304,0,0,cc036c021f3a6e70e19e6533fc0c5b7e8e9615d68f40d67450c876ce97ebcd8f,2024-04-29T12:42:03.667000 CVE-2024-43042,0,0,b853bda14fa02964a16c19d1896f72364ccfb9e1c7f5c0faac2a5ae6d185d191,2024-08-19T13:00:23.117000 @@ -258387,20 +258387,20 @@ CVE-2024-43125,0,0,3fc7b165d0b22ffdf2958ea6c32e8649751db80047e2fbb2103d92bc85834 CVE-2024-43126,0,0,235a40ec899cf8161f8b72dcf42467ee5b926a084c4f25492e403de7c8a3c87f,2024-08-13T12:58:25.437000 CVE-2024-43127,0,0,b314c376af6421e16b9fac302f27a62cfe13c9dac3ea2e11f6407e9fed030809,2024-08-13T12:58:25.437000 CVE-2024-43128,0,0,a8aa54edff1a9740d24c1ddace5ab5bde84cb021bc767c929b91fe39e5b6bbd3,2024-08-13T12:58:25.437000 -CVE-2024-43129,0,1,cb6477b74fe23e8181485040cf0893b85569470a9505d76e352e484789189776,2024-08-13T12:58:25.437000 +CVE-2024-43129,0,0,cb6477b74fe23e8181485040cf0893b85569470a9505d76e352e484789189776,2024-08-13T12:58:25.437000 CVE-2024-4313,0,0,04786fcee0b11c58facf347077c0fb8e17faddbc064f2c4dc547a3be70193e4e,2024-06-24T20:01:09.330000 CVE-2024-43130,0,0,8ac60d1cc8aa75b0576e9410e6684738dc0975304323a1567a1f0eb99e4d577f,2024-08-13T12:58:25.437000 CVE-2024-43131,0,0,8591ee6c3e77a5a691612e6bee62ebc0760a7b8123e10043f1c0be2a86a8517c,2024-08-13T12:58:25.437000 -CVE-2024-43132,0,1,78ba0fe5807f4eee961a0343ea588c59ebd058f95baba5d3258c0fea158c4eff,2024-08-30T13:00:05.390000 +CVE-2024-43132,0,0,78ba0fe5807f4eee961a0343ea588c59ebd058f95baba5d3258c0fea158c4eff,2024-08-30T13:00:05.390000 CVE-2024-43133,0,0,9e3f4ff9c8102da720c262ea41d7de033957edff3ff57332662b4c6a475cc118,2024-08-13T12:58:25.437000 -CVE-2024-43135,0,1,9e06d93203117eeabadb09225b23d181bd4b01d5a36cb0aaa336d9a4e13d0136,2024-08-13T12:58:25.437000 +CVE-2024-43135,0,0,9e06d93203117eeabadb09225b23d181bd4b01d5a36cb0aaa336d9a4e13d0136,2024-08-13T12:58:25.437000 CVE-2024-43137,0,0,8de1b2565c6057c436104ee14f3d6e8ca057aac92c9a82c9e40b213e90604b29,2024-08-13T12:58:25.437000 -CVE-2024-43138,0,1,cae32a42392e813680b9160d285af364990c8a76c352525dd208e570ac6eaa1a,2024-08-13T12:58:25.437000 +CVE-2024-43138,0,0,cae32a42392e813680b9160d285af364990c8a76c352525dd208e570ac6eaa1a,2024-08-13T12:58:25.437000 CVE-2024-43139,0,0,c74c0f3dde7756ee6f145dfa944df2bddeeb719e29cd3b22fb911239d76917df,2024-08-13T12:58:25.437000 CVE-2024-4314,0,0,5b91c731cc96c112e4837604681a355586cd629f1c71449572dfc7eb6fafd4a6,2024-05-14T16:11:39.510000 CVE-2024-43140,0,0,ddd9555407bf13c17882395b6a58ab3090224c7fbcadd5faeeb830d264aad29c,2024-08-29T16:04:30.370000 CVE-2024-43141,0,0,f29f7de7eae578d120c59b0305acaad325acb97a127ccd6d6289a33a71c747b6,2024-08-13T12:58:25.437000 -CVE-2024-43144,0,1,4965643ade074f3c07bfe744b2f02557b48b71e95e2c5b95a86c789fa9e741d8,2024-08-30T13:00:05.390000 +CVE-2024-43144,0,0,4965643ade074f3c07bfe744b2f02557b48b71e95e2c5b95a86c789fa9e741d8,2024-08-30T13:00:05.390000 CVE-2024-43145,0,0,7ccb83b884d8dc58ceb4932d45768a752924d5c2938e5a3f671a778aaba995f8,2024-08-19T12:59:59.177000 CVE-2024-43147,0,0,667e4e165f9113b4fe4ef729d1c96bbd751ca2d031ec283022e85cfd98eae7e3,2024-08-13T12:58:25.437000 CVE-2024-43148,0,0,cff5965efef0a90e2b87f245b5b8084669061ce4646f39e1c94e0f70b2166d42,2024-08-13T12:58:25.437000 @@ -258447,7 +258447,7 @@ CVE-2024-43231,0,0,576ae207e6ba8489a6ff51c30718ab9a1cd372eb2df3fcba4d400349b5803 CVE-2024-43232,0,0,c4f0a290d3d0b6195154848d04103c9516440693673d84bd0355907b0f850350,2024-08-19T18:36:07.297000 CVE-2024-43233,0,0,1b4af7770e832b42b8de9434c8175a113ca03ccd398ae87b3d3135806048f23d,2024-08-13T12:58:25.437000 CVE-2024-43236,0,0,023011a32949e87f6bc318354cd0a34190696d548e7018a1624254d686b58e3b,2024-08-19T18:36:07.297000 -CVE-2024-43238,0,1,20350528ccd988694af6ca76b6cf21c1a4a8a6d4f0fc04537b0f3976d98d42d2,2024-08-19T12:59:59.177000 +CVE-2024-43238,0,0,20350528ccd988694af6ca76b6cf21c1a4a8a6d4f0fc04537b0f3976d98d42d2,2024-08-19T12:59:59.177000 CVE-2024-43239,0,0,79d51d8573e5ae7ca3d4a994fc625c6641954aca391d8556cc284fe714bd5440,2024-08-19T12:59:59.177000 CVE-2024-4324,0,0,fc63521759a8641132ed78ae3099f2b2ca0952db3d329b9ead7b1b38a39cf68e,2024-05-02T18:00:37.360000 CVE-2024-43240,0,0,c0337462e0216defbb94a6add218ed181e8b2fd60593c83358aa092a744bcfcb,2024-09-06T16:57:58.130000 @@ -258480,20 +258480,20 @@ CVE-2024-43269,0,0,5d5a301453f4b0b20f06bc90079fd1307ee337d378ef727835d10a3fe5093 CVE-2024-4327,0,0,9a5f942b6958d2271ac79f44a3dfa6f019a91702ea5bf4b7c110b804ce763bfb,2024-05-17T02:40:22.673000 CVE-2024-43271,0,0,3852afcf0359f6cc86523739d67c2c354f1f5e6dc92c419ef339ef64322d3b04,2024-08-19T18:36:07.297000 CVE-2024-43272,0,0,e5c0ccec3dcf5a8380148a5313d6f966ea5609aaef234f6a5af2f197acc8f34c,2024-08-19T18:36:07.297000 -CVE-2024-43275,0,1,48e606ff01f8a0dd3be367427301be685d1e35e7a7b365c7757104dbc3ff5e1e,2024-08-26T21:15:26.993000 -CVE-2024-43276,0,1,4463072556bc70941f3fe1e8e2e80af3155bb14dd9849031f3be0e6e246a12db,2024-08-19T12:59:59.177000 +CVE-2024-43275,0,0,48e606ff01f8a0dd3be367427301be685d1e35e7a7b365c7757104dbc3ff5e1e,2024-08-26T21:15:26.993000 +CVE-2024-43276,0,0,4463072556bc70941f3fe1e8e2e80af3155bb14dd9849031f3be0e6e246a12db,2024-08-19T12:59:59.177000 CVE-2024-43278,0,0,ce315fd6df2c7c03732ec4666e0eb8df6d4b7eb3d4a28c76f708a96fbe277c0a,2024-08-19T12:59:59.177000 CVE-2024-43279,0,0,e987096db9ded741b69a195b2928ea4cd7001885008ed57560d4daa954a47390,2024-08-19T12:59:59.177000 CVE-2024-4328,0,0,243566e1cc6bca4cb71823d7b7f30591e3ccaa89bb4c9ba718cf8de1f025e822,2024-06-12T19:33:00.527000 CVE-2024-43280,0,0,8ec70be1b372202ae57d4195e09c801df844489ddf2fc1da5a62042b14977d1b,2024-08-19T18:36:07.297000 CVE-2024-43281,0,0,7ab1ca3ec60651be88171d7cc08689c4da1b6b9190bde15c636f0937ce762ed4,2024-08-19T18:36:07.297000 CVE-2024-43282,0,0,51a1b7b60973a964536d725b46eb7f27a1885c2e782a5c2cec51a4dab10a1bb5,2024-08-19T12:59:59.177000 -CVE-2024-43283,0,1,dcec842bdd94f55475de15ef134249f9ae0edb11037a699786338e74816d0571,2024-08-26T19:10:18.890000 +CVE-2024-43283,0,0,dcec842bdd94f55475de15ef134249f9ae0edb11037a699786338e74816d0571,2024-08-26T19:10:18.890000 CVE-2024-43284,0,0,9ec27cbbaa1c9c776151f787875b1a5263af16803ae4108b77758144ff0ef781,2024-08-19T12:59:59.177000 CVE-2024-43286,0,0,8d445c08837bc0d69bb39f698d927b03a1da9d91e0d6c24aee947cb16e9db230,2024-08-19T12:59:59.177000 CVE-2024-43287,0,0,61bd03eab582d6b9af4e74a9f013620b12b184eec4bce39aab39cb93e933db76,2024-08-27T13:01:52.723000 CVE-2024-43288,0,0,cb601481b4f7f99c135ef7b3e4ee49c8b3bc97950f1eeb07b9266e26ebe0290d,2024-08-19T12:59:59.177000 -CVE-2024-43289,0,1,23852b8ba3878f496e75285825c5c6f357318473772187df9e2fcc50f8afe3a5,2024-08-26T19:10:18.890000 +CVE-2024-43289,0,0,23852b8ba3878f496e75285825c5c6f357318473772187df9e2fcc50f8afe3a5,2024-08-26T19:10:18.890000 CVE-2024-4329,0,0,915fdd462793e35dddcb6a188ef6774a9ebc56a526b1b0698bddaf3c23ba3b77,2024-05-14T16:11:39.510000 CVE-2024-43291,0,0,fb50f3403a5239357eaa4233d35fbbdf0287b954bbd3c034bc45e3a17c6909ae,2024-08-19T12:59:59.177000 CVE-2024-43292,0,0,a73011f291a9642d1b2f2b537dc2970614132291a2af4b6cb40910bb0d866545,2024-08-19T12:59:59.177000 @@ -258507,36 +258507,36 @@ CVE-2024-43304,0,0,0198c9c448bd60be5feef590d21005c81d3809f24efdc4b5ed5165051bdc5 CVE-2024-43305,0,0,6bccf6d377d1be8be62035a992eba5e29974b8b5e3f639507282b3c5fef7f322,2024-08-19T12:59:59.177000 CVE-2024-43306,0,0,750952469de85379e535e7fe36ecde4cfe7585cff9fc420db3ff5b1672090ebd,2024-08-19T12:59:59.177000 CVE-2024-43307,0,0,756435dd685e6ec1730a305e988ba2e01786ffce6cef7ad1c53c4b8372b4d97c,2024-08-19T12:59:59.177000 -CVE-2024-43308,0,1,ebc63275258c9a5dca6f47485ddf5e389da2ac26b8328a077611ae405b4283d6,2024-08-19T12:59:59.177000 -CVE-2024-43309,0,1,003237d65446b9dcf255e912f95cf699caa93d1fa11786346494b4856ac89d8e,2024-08-19T12:59:59.177000 +CVE-2024-43308,0,0,ebc63275258c9a5dca6f47485ddf5e389da2ac26b8328a077611ae405b4283d6,2024-08-19T12:59:59.177000 +CVE-2024-43309,0,0,003237d65446b9dcf255e912f95cf699caa93d1fa11786346494b4856ac89d8e,2024-08-19T12:59:59.177000 CVE-2024-4331,0,0,f83a1d11dfb2c744e38bc97e75352f54247538f697e111d3b125724e343ab75a,2024-07-03T02:07:25.070000 CVE-2024-43311,0,0,a0f8b12007c335b7c931dc515cccbc7b0ce9a673d7ae4a860b8788ba11cdc88d,2024-08-20T15:44:20.567000 -CVE-2024-43313,0,1,068150560cc2fdf1ef93276f9d6d30b8c87b2fb6306d83317458677f7f96ce3e,2024-08-19T12:59:59.177000 +CVE-2024-43313,0,0,068150560cc2fdf1ef93276f9d6d30b8c87b2fb6306d83317458677f7f96ce3e,2024-08-19T12:59:59.177000 CVE-2024-43315,0,0,e6014d85dffd349f3b2ce7320cc3098b6f662e4bd5c45fdcd4617c84b6eaae10,2024-08-19T12:59:59.177000 CVE-2024-43316,0,0,859beb015ceda90e0f8ce70ffd30731915df67bb7d6915a72a823922602d200d,2024-08-27T13:01:52.723000 CVE-2024-43317,0,0,deae729303ac5b60aa6b622a0415dd60fbdfaaee209a8500c7d589c2c68b55ac,2024-08-20T15:44:20.567000 -CVE-2024-43318,0,1,929d3c206b8b7d7e6d217d9ac27be25d174c7af4dc7a3c56899a36e2bf514c54,2024-08-19T12:59:59.177000 -CVE-2024-43319,0,1,6004ed3d2c0da8ee736b223c8dbfe8e62afa0793dbd44d176eeb15c8c1e15788,2024-08-26T19:10:09.607000 +CVE-2024-43318,0,0,929d3c206b8b7d7e6d217d9ac27be25d174c7af4dc7a3c56899a36e2bf514c54,2024-08-19T12:59:59.177000 +CVE-2024-43319,0,0,6004ed3d2c0da8ee736b223c8dbfe8e62afa0793dbd44d176eeb15c8c1e15788,2024-08-26T19:10:09.607000 CVE-2024-4332,0,0,229e2a44f62342d9fecf4d77bd1ae1368633da9c89a437515cafc4b1ffcbd9b7,2024-06-03T19:23:17.807000 CVE-2024-43320,0,0,ccee38afc2a835bb009830c4531368282e9727bc0052e4d4c17d31bfd55ad002,2024-08-19T12:59:59.177000 CVE-2024-43321,0,0,bb703b2de13a267b8724635b0dde06893a82d0524de00aebee7a6b84161b8d61,2024-08-19T12:59:59.177000 CVE-2024-43322,0,0,e2ca647ab771c590c5e49dd4792b17cb2a82d2c1efaab05806782389dbebd2e3,2024-08-19T12:59:59.177000 -CVE-2024-43324,0,1,58af9b63a690910f6832e02605c26289134e645d299103f4b6b384900e93a288,2024-08-19T12:59:59.177000 +CVE-2024-43324,0,0,58af9b63a690910f6832e02605c26289134e645d299103f4b6b384900e93a288,2024-08-19T12:59:59.177000 CVE-2024-43325,0,0,463d60633a472f2a0846d30283475473d54e3aeec9dc94d6dac1a1857609463e,2024-08-27T13:01:52.723000 CVE-2024-43326,0,0,4b4201c18581215a5b56fb12e75b3d09f6bbdb92546d9bf78577651d9ba94f8c,2024-08-20T15:44:20.567000 -CVE-2024-43327,0,1,acd099b8109083e63b5d816040ddc307da420ff33ea37d9f6c3f5b17cd1e029a,2024-08-19T12:59:59.177000 +CVE-2024-43327,0,0,acd099b8109083e63b5d816040ddc307da420ff33ea37d9f6c3f5b17cd1e029a,2024-08-19T12:59:59.177000 CVE-2024-43328,0,0,45b76704130d3d162b10a10d0e1610ea82761ed70e22ff8c701dd47566965f65,2024-08-20T15:44:20.567000 -CVE-2024-43329,0,1,fe527d97b7711be7659463b74107f4193300cf5f6549ae41252b430437b3d67d,2024-08-19T12:59:59.177000 +CVE-2024-43329,0,0,fe527d97b7711be7659463b74107f4193300cf5f6549ae41252b430437b3d67d,2024-08-19T12:59:59.177000 CVE-2024-4333,0,0,640575820e0b30891814a5a9385bc808a4cb1fa6f8846116192c877d2f9953e9,2024-05-14T19:17:55.627000 -CVE-2024-43330,0,1,7e971811ebd0a65648731bb4b6daf21c09bc489212596a4e87c1119a464437fc,2024-08-19T12:59:59.177000 +CVE-2024-43330,0,0,7e971811ebd0a65648731bb4b6daf21c09bc489212596a4e87c1119a464437fc,2024-08-19T12:59:59.177000 CVE-2024-43331,0,0,6d28b8bc0904e0c3dd60c41d48cef3313c73e3f7ea773d2fece6fad186c8439a,2024-08-22T12:48:02.790000 -CVE-2024-43335,0,1,371dfc7ea53ff00c2de089a15e5e5f90c107bbe8a96c4a10916509027489ba79,2024-08-19T12:59:59.177000 +CVE-2024-43335,0,0,371dfc7ea53ff00c2de089a15e5e5f90c107bbe8a96c4a10916509027489ba79,2024-08-19T12:59:59.177000 CVE-2024-43336,0,0,01d8580ca263b1fc31791415195a5d129d6d58e08f3205c4e1eb6ed293dbb6d7,2024-08-27T16:00:25.177000 CVE-2024-43337,0,0,40b1547653629694d1f87683cec28c4d4ed17401d650c003966fbaf0b12fa6fa,2024-08-27T15:59:57.127000 CVE-2024-43339,0,0,66db28fe32caa7fdc3de193b1cfb8a374b117ab7f2a1a8dfd67efebf0a0a78c8,2024-08-27T15:58:31.840000 CVE-2024-4334,0,0,0bbc9e9de57a0c229384d6d19ec0f1942ba088838a67e65a09daa4455a2054dd,2024-05-02T18:00:37.360000 CVE-2024-43340,0,0,3a709bf24dd21009275a410f31b11d212b86c9058772b39f8b8f29b2ecf58b5c,2024-08-27T15:56:00.043000 -CVE-2024-43342,0,1,79d972f1effa1a3dd99e36d5c585c83268ff9de7afa32956762e671ab750ae14,2024-08-19T12:59:59.177000 +CVE-2024-43342,0,0,79d972f1effa1a3dd99e36d5c585c83268ff9de7afa32956762e671ab750ae14,2024-08-19T12:59:59.177000 CVE-2024-43344,0,0,379496d95a40a85d8ca980cbd671a249672d41d04bb66c9b9dcaac6246ede174,2024-08-19T12:59:59.177000 CVE-2024-43345,0,0,556fa7350890a25a21bcc01fdb9aa5e355db1c5d283d4a3a13c75236275d6c79,2024-08-20T15:44:20.567000 CVE-2024-43346,0,0,570d0cbe7918a4fb4c0a3bd9c07365439742f024e036e2f65c29c7f9160e1fea,2024-08-19T12:59:59.177000 @@ -258570,7 +258570,7 @@ CVE-2024-43377,0,0,b7ebe5dd71239c2a07dd2a01a75147337e07484940e059b2c4ed69ac24dc4 CVE-2024-43378,0,0,b201eb55fcf5e1b333e5fc1b76defa675188abfea665e05ed68f738cfa202d67,2024-08-19T13:00:23.117000 CVE-2024-43379,0,0,d3e4b3238a29f3c9bcdc737c17326972a39574f3fe6ee0181683ddcdcc0798d3,2024-08-21T12:37:22.800000 CVE-2024-43380,0,0,3bb4c505eaa2eb4e3ea37c153951df14b4a7ccb63e07a242ed00a1ab77df3585,2024-08-21T12:38:00.247000 -CVE-2024-43381,0,1,cc3e0e73c6c6a5ab5687bfa997bff6ae33e38e4614aa8ff20ebd73e189ada3b7,2024-08-19T13:00:23.117000 +CVE-2024-43381,0,0,cc3e0e73c6c6a5ab5687bfa997bff6ae33e38e4614aa8ff20ebd73e189ada3b7,2024-08-19T13:00:23.117000 CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000 CVE-2024-43395,0,0,e2392bf6475b12db51f31adf2ecd9f40f62cf7ccf326ac732a93b8b209786a49,2024-08-19T13:00:23.117000 CVE-2024-43396,0,0,d3e4db1d56053a512790a84d8c3ae6e21035877ac8c09fe39077f7231484b09e,2024-09-03T18:19:33.167000 @@ -258591,14 +258591,14 @@ CVE-2024-43409,0,0,a42b7406eee825ee22fc12b5886825141398e49597504678e6e46efb8ce72 CVE-2024-4341,0,0,c1be2299b8a85166f5701f470f8a0c3853c6b802dab3cad3703461b748b378a9,2024-08-30T15:44:26.727000 CVE-2024-43410,0,0,34c0de7d3aba2e2bf754c89b4a746899ed92baa2a863da3cba07091015a18558,2024-08-21T17:25:08.560000 CVE-2024-43411,0,0,17fae2b6c19a1c99d860c5f9c414f25b1a9d716a3875184bd3648e5d7c5063c5,2024-08-21T17:25:08.560000 -CVE-2024-43412,0,1,9bdd6f2333e6b08a1a4e4301a49122969f451887de41c7217b95e305af8f2824,2024-09-03T19:40:46.783000 -CVE-2024-43413,0,1,af3d4555a2a1bf23546654b892a0f61092cda6064458465e094728002237c06c,2024-09-03T19:40:46.783000 -CVE-2024-43414,0,1,a99b962ca1707c7f52050cf316ca3d7dc08ce7b70b683c264c17c36bd95eea28,2024-08-27T18:33:14.247000 +CVE-2024-43412,0,0,9bdd6f2333e6b08a1a4e4301a49122969f451887de41c7217b95e305af8f2824,2024-09-03T19:40:46.783000 +CVE-2024-43413,0,0,af3d4555a2a1bf23546654b892a0f61092cda6064458465e094728002237c06c,2024-09-03T19:40:46.783000 +CVE-2024-43414,0,0,a99b962ca1707c7f52050cf316ca3d7dc08ce7b70b683c264c17c36bd95eea28,2024-08-27T18:33:14.247000 CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000 CVE-2024-4344,0,0,0e21345ffbddb43f0000901c1c1f7a4c33b525c68a381cd32a35ab8e755aa5fd,2024-06-03T14:46:24.250000 -CVE-2024-43442,0,1,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec6a3,2024-08-26T16:35:12.860000 -CVE-2024-43443,0,1,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000 -CVE-2024-43444,0,1,869e12b3e86ded10c38d8795cc34fa22bd804c0b1d5e73f28a97d45f8e95ed59,2024-08-26T12:47:20.187000 +CVE-2024-43442,0,0,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec6a3,2024-08-26T16:35:12.860000 +CVE-2024-43443,0,0,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000 +CVE-2024-43444,0,0,869e12b3e86ded10c38d8795cc34fa22bd804c0b1d5e73f28a97d45f8e95ed59,2024-08-26T12:47:20.187000 CVE-2024-4345,0,0,991a52fb88968c952c460a76f59f283c0ad80fedc25d9533338fbc3b0d515f60,2024-05-07T13:39:32.710000 CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000 CVE-2024-4347,0,0,f9a9185c34e13435315e8c5679dcdbef88eacdd68a031d012b94daf573ce3f3f,2024-05-24T01:15:30.977000 @@ -258643,21 +258643,21 @@ CVE-2024-43775,0,0,386009b272e00dd7e320eaa82eec20a93bfce64d4bcdb8a26930d34c6fe0d CVE-2024-43776,0,0,27e4419e8ce01901c27e76cb21d9618c21e34d6a14d012499c61adf6cf980a12,2024-09-04T12:27:40.113000 CVE-2024-4378,0,0,09f9e04bae659373b82712486e7efa4baa3211e21ee904b68f572ef978953753,2024-05-24T01:15:30.977000 CVE-2024-43780,0,0,5217ce0351fcb75bd7982f01c3d436316e02e5a2bb3d0e7b3ad2fd10f4519787,2024-08-23T16:18:28.547000 -CVE-2024-43782,0,1,ad31aa68786bd9fde8b1f273353ec992f123695e96de48dec8565f96d4b67b40,2024-08-23T16:18:28.547000 -CVE-2024-43783,0,1,8724094a2b26e7a1ebe936c2fff47341ed92df1d54128430c04a1c17c54e5dea,2024-08-27T18:33:14.247000 +CVE-2024-43782,0,0,ad31aa68786bd9fde8b1f273353ec992f123695e96de48dec8565f96d4b67b40,2024-08-23T16:18:28.547000 +CVE-2024-43783,0,0,8724094a2b26e7a1ebe936c2fff47341ed92df1d54128430c04a1c17c54e5dea,2024-08-27T18:33:14.247000 CVE-2024-43785,0,0,865f9ddb4537abd892462a2be2c5b215baf0c6c5f01c60dc5f4805d59a23b528,2024-08-23T16:18:28.547000 CVE-2024-43787,0,0,2409e45336c28eaec7950310efc31a1dfcd5144f7967b659eb1779c444e8beaf,2024-08-23T16:18:28.547000 CVE-2024-43788,0,0,a03aaa9704dba33d1000f4af935b205178542791785852dc4658122c86bef661,2024-09-03T15:15:15.937000 CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000 CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000 -CVE-2024-43791,0,1,18a538447f1bfb3e89861cf1face98eaa416fbdf0215aa1ae07d7c4291ab5da0,2024-08-23T16:18:28.547000 -CVE-2024-43792,0,1,b68e8edf32a9774ca7956d98971b6e48a84222a074d5236fa04ca99723a43141,2024-09-03T12:59:02.453000 -CVE-2024-43794,0,1,012282e0e09ace65c9817dd3efc52ee0130360e07c8e8e9b08cf3adc91c29f00,2024-08-23T18:46:31.730000 -CVE-2024-43797,0,1,49c9a973cc996682928c758b2e25b53418f3cc9cde12f87e23b31ad352f6dc89,2024-09-03T12:59:02.453000 +CVE-2024-43791,0,0,18a538447f1bfb3e89861cf1face98eaa416fbdf0215aa1ae07d7c4291ab5da0,2024-08-23T16:18:28.547000 +CVE-2024-43792,0,0,b68e8edf32a9774ca7956d98971b6e48a84222a074d5236fa04ca99723a43141,2024-09-03T12:59:02.453000 +CVE-2024-43794,0,0,012282e0e09ace65c9817dd3efc52ee0130360e07c8e8e9b08cf3adc91c29f00,2024-08-23T18:46:31.730000 +CVE-2024-43797,0,0,49c9a973cc996682928c758b2e25b53418f3cc9cde12f87e23b31ad352f6dc89,2024-09-03T12:59:02.453000 CVE-2024-43798,0,0,0f4c51b4b2459096a21f79a4c43df1119a11b4e9a3f2bc6fda3ce5410f7de574,2024-08-27T13:01:37.913000 CVE-2024-43801,0,0,3057bc3523c59b7a2ce3a49766bca817655c19ea20647a6ae5a515942f4aa7c4,2024-09-03T12:59:02.453000 CVE-2024-43802,0,0,e6e6b0823c543afdd24537863512362b0ca92682a64b51ee319640612d5e52b9,2024-08-27T13:02:05.683000 -CVE-2024-43803,0,1,0902a32771a2eb3f314cb6530d6efc037bbc19b3186a10ca173150ea252c919c,2024-09-03T19:40:46.783000 +CVE-2024-43803,0,0,0902a32771a2eb3f314cb6530d6efc037bbc19b3186a10ca173150ea252c919c,2024-09-03T19:40:46.783000 CVE-2024-43804,0,0,dfcc6bb057a0133a6590fad8e3f17989c092b880dfeea4c7e4ce29f3c77ba4ff,2024-09-06T22:57:01.697000 CVE-2024-43805,0,0,8cc69a52f61e705cc1b61f3c5982ec9f82234c4fd7aecf6c96d7c935acee4e24,2024-08-30T15:56:16.477000 CVE-2024-43806,0,0,541f1dd38cc99ea47f0a1d3247e689afdaff86c352817f08eb0b94af02655385,2024-08-27T13:02:05.683000 @@ -258673,7 +258673,7 @@ CVE-2024-43817,0,0,40ac22692ed786254f5ec48928bcf93ac877c29f85c735a88d69b269b19e0 CVE-2024-43818,0,0,35c2bdbf6b44331bfad13ba292b1bcff385bce9bcaa39838af608c0ac2a399e6,2024-09-03T17:45:30 CVE-2024-43819,0,0,c540ec24ae72694a69ea632607cf72344d3776889a3cd4d93490f0cee277e9c2,2024-09-03T17:47:10.540000 CVE-2024-4382,0,0,f0af8887b52c70037c2b23db1dd5fba9df47b870975ecf7200df960162cfbaf4,2024-07-17T02:56:01.750000 -CVE-2024-43820,0,1,b6bc40444e55ddc1e3c1c5c14fba3fc16bc29a7ed8ca5cd8f3e067b5fd330275,2024-08-19T12:59:59.177000 +CVE-2024-43820,0,0,b6bc40444e55ddc1e3c1c5c14fba3fc16bc29a7ed8ca5cd8f3e067b5fd330275,2024-08-19T12:59:59.177000 CVE-2024-43821,0,0,6b0e9cb35a5b6e032d8dc153d9b81ba7d6475c202a42151c153b72b7503122ed,2024-09-03T17:49:54.280000 CVE-2024-43822,0,0,4b30c97c59fde25edad2ddef4aadc560c3590e445036e23d418a5d9b0009bfe3,2024-09-03T17:49:33.007000 CVE-2024-43823,0,0,415804e4f8eed1337d29cbbb761efe6861f75ea20f4e23a3083e452f5f4746c1,2024-09-03T17:49:03.910000 @@ -258739,10 +258739,10 @@ CVE-2024-43877,0,0,a11444ac34779accc32466963f337c06bf8ce25d87236a16646d1111a5ec3 CVE-2024-43878,0,0,dcbb7b503a2563826e1dabd5d908c79fea0e5aca9d567d9970cc5ef1a61c4723,2024-08-21T12:30:33.697000 CVE-2024-43879,0,0,cb7b3cfa1ed9fa4dd22345c94ae271a52fd44dd5bba20e03039cbabba1b4c38d,2024-08-21T12:30:33.697000 CVE-2024-4388,0,0,4ca48ea0d089cba19e1c949c534ac5647f38f1d5d242799ab5ca49dfb89ed80c,2024-07-03T02:07:30.200000 -CVE-2024-43880,0,1,231db0059b312bb2021c650db67b90f28f37ef8fa6891864c39dfabd491c0ab7,2024-08-21T12:30:33.697000 +CVE-2024-43880,0,0,231db0059b312bb2021c650db67b90f28f37ef8fa6891864c39dfabd491c0ab7,2024-08-21T12:30:33.697000 CVE-2024-43881,0,0,a40946e430007d3d83ea6de83f76454a9e9d71f940866bbda51302ab2716b573,2024-08-21T12:30:33.697000 CVE-2024-43882,0,0,3803376d9d9ae5da1816a09b7e0a9b8193c25debe96b7f6f5c22536f8966aeab,2024-09-03T13:25:39.747000 -CVE-2024-43883,0,1,830ced1a8aa6d306882d397b240dd3e11fc6c78568e78aa08961a039c4411b4c,2024-08-23T16:18:28.547000 +CVE-2024-43883,0,0,830ced1a8aa6d306882d397b240dd3e11fc6c78568e78aa08961a039c4411b4c,2024-08-23T16:18:28.547000 CVE-2024-43884,0,0,8855d9ae2c31e31bcdb4b964e2ea59c1af3388d7a4ae33aa27b44c6e1351565b,2024-09-04T12:15:04.927000 CVE-2024-43885,0,0,11114407819a3f9e00d8d9cb1392c069e87eaa286d3f0b384cc6ce2d553b62cd,2024-08-27T14:37:37.887000 CVE-2024-43886,0,0,e1250be1137132d32f51f141081958e76d96de370d77286a8411bf00a519b833,2024-08-27T14:37:45.377000 @@ -258753,9 +258753,9 @@ CVE-2024-4389,0,0,ea54671e2f1f297a2bfa11e14d812b86fa7a7f36f3487a0625bc52be81ee66 CVE-2024-43890,0,0,822d0066e26c4794d884984a8e03a3a06f467a55da908fa8402229c4f6b6fd95,2024-09-05T18:48:30.320000 CVE-2024-43891,0,0,1c23f1bf42b54dadc6cc9129673e1e978162326fb473b5b49bcbd4f88fba9477,2024-09-05T18:46:18.440000 CVE-2024-43892,0,0,86ff0a9f1a6222f84cf421b01facfc2f5b5a62d0de62a7fbabb393baebbfccda,2024-09-05T18:41:38.723000 -CVE-2024-43893,0,1,ccd12883609db4dfbc3c17b321461b00b2393f16c4974dd7aef700677e940469,2024-08-26T12:47:20.187000 -CVE-2024-43894,0,1,6de40558bad17c441448a7d840262bc0791f94ad7ca123ebcd8c1333244d5459,2024-08-26T12:47:20.187000 -CVE-2024-43895,0,1,13cc1d75b531dc2fa072bb66cd12a08c75638f9f6b96840f9b9c541de5dd04ae,2024-08-26T12:47:20.187000 +CVE-2024-43893,0,0,ccd12883609db4dfbc3c17b321461b00b2393f16c4974dd7aef700677e940469,2024-08-26T12:47:20.187000 +CVE-2024-43894,0,0,6de40558bad17c441448a7d840262bc0791f94ad7ca123ebcd8c1333244d5459,2024-08-26T12:47:20.187000 +CVE-2024-43895,0,0,13cc1d75b531dc2fa072bb66cd12a08c75638f9f6b96840f9b9c541de5dd04ae,2024-08-26T12:47:20.187000 CVE-2024-43896,0,0,9e528459b2e50d1f7ce6be809e552e51735f0b29caed43fdd44f11c615a94e16,2024-09-05T18:37:16.483000 CVE-2024-43897,0,0,2b25f81c1149d4543feb64d1945cd77374bca366086287d738b75eb1fb250919,2024-09-05T18:36:30.347000 CVE-2024-43898,0,0,eb2d891f368dd7e7d45b6a01504ae83a8bea36fb4cfa324da794af8eae8103b0,2024-09-05T18:31:14.293000 @@ -258778,21 +258778,21 @@ CVE-2024-43912,0,0,1b5f8cbe48a45565b6e53eaf1fe9841ae7c6fee05a68cb38187e11b5ac523 CVE-2024-43913,0,0,1c9fd1b4295df0d3d5ed94da6708f3aa88fdfeb6b586d9b4c06ecb1ea382472b,2024-09-05T18:12:55.680000 CVE-2024-43914,0,0,cecc040296533d16ec68f112b8d7429d7c31abfac86050a6f05da890be7d265c,2024-09-05T18:03:49.997000 CVE-2024-43915,0,0,d179827f4a2239697e62ac501a97b8b3109220e3bde2278c20f3a196442ad24d,2024-08-28T17:44:45.193000 -CVE-2024-43916,0,1,6612225837a19168a64141162b749a0d0aafe22662aa9dc1991debdff2c1d059,2024-08-27T13:01:37.913000 -CVE-2024-43917,0,1,24cdbe475912047a546c5d424d36145b60978d1605bec7e3b2ca4ce00758ae54,2024-08-30T13:00:05.390000 +CVE-2024-43916,0,0,6612225837a19168a64141162b749a0d0aafe22662aa9dc1991debdff2c1d059,2024-08-27T13:01:37.913000 +CVE-2024-43917,0,0,24cdbe475912047a546c5d424d36145b60978d1605bec7e3b2ca4ce00758ae54,2024-08-30T13:00:05.390000 CVE-2024-43918,0,0,ddd56bcf8df0ced2fd43f465099ef1734f47f7e198c9ebd8d1474897ffb0a07e,2024-09-06T15:51:25.957000 CVE-2024-4392,0,0,5c82c123a66d3444e81adbb958bd6b8cf11e432e36668571a78dbfc8c82c1c37,2024-05-14T19:17:55.627000 CVE-2024-43920,0,0,4fe0b9b4bdc3c773cef62ba0a55678a848520d2f26b7c394fdfed7064f320ada,2024-09-04T14:06:43.780000 CVE-2024-43921,0,0,8cb3a8317d91fe8c86f2a088d9aae7d066ad8cdfd297a2cc1e6c90830f46e738,2024-09-04T14:12:12.957000 -CVE-2024-43922,0,1,d06cb19de3b21418df79a48a56a0a99911a1120cf3697935d43888e3061ff400,2024-08-30T13:00:05.390000 +CVE-2024-43922,0,0,d06cb19de3b21418df79a48a56a0a99911a1120cf3697935d43888e3061ff400,2024-08-30T13:00:05.390000 CVE-2024-43926,0,0,afe6ba4a11196449e0acf87526616d8bc217e24dbfcd1f8bfd3b6ef863d1044f,2024-09-03T15:15:45.160000 CVE-2024-4393,0,0,4e00802830a11f2dfec38985ebf8ec82363098448bfe6d2b274aa9f7d7f56b33,2024-05-08T13:15:00.690000 -CVE-2024-43931,0,1,c41373d84e3058cc231c7ac9ae0ba0e9361f0ebe99154b1608bc2844ba33d3a5,2024-08-30T13:00:05.390000 +CVE-2024-43931,0,0,c41373d84e3058cc231c7ac9ae0ba0e9361f0ebe99154b1608bc2844ba33d3a5,2024-08-30T13:00:05.390000 CVE-2024-43934,0,0,4e14707da9cba5c30b08d1fee5b95a63503f58541a5f170f7bdf2957916e0033,2024-09-03T15:17:36.507000 CVE-2024-43935,0,0,507740bb6b2ff7008debdb7eb0a31d10ff2310284bc85a28c8516e97f01a540f,2024-09-03T15:19:13.313000 CVE-2024-43936,0,0,13ff2ee8ac37d656ed3cfb9bac7c332b5831e52f7ec68739f3804a7d224b4b07,2024-09-03T15:20:22.557000 -CVE-2024-43939,0,1,038f7625de6a8661e4d4e3d67a6a9205d36179299b716c94d45c48dbdde60e93,2024-08-30T16:29:15.177000 -CVE-2024-43940,0,1,e2807b5b7542484ae9ed35e04d622dfaaddf93a950c2f3af8ce19e39df4a53a6,2024-08-30T16:27:22.270000 +CVE-2024-43939,0,0,038f7625de6a8661e4d4e3d67a6a9205d36179299b716c94d45c48dbdde60e93,2024-08-30T16:29:15.177000 +CVE-2024-43940,0,0,e2807b5b7542484ae9ed35e04d622dfaaddf93a950c2f3af8ce19e39df4a53a6,2024-08-30T16:27:22.270000 CVE-2024-43941,0,0,65eb65a5b19127de85b2ed3f09e3f3a2fc43c5d3fc64b0022b1df003f93a2eb1,2024-09-04T13:40:41.620000 CVE-2024-43942,0,0,e66d301ff91d4e3d6c85080e28c55dc563393fe5e437a624aa40d0cb331e6a52,2024-09-05T15:25:59.153000 CVE-2024-43943,0,0,0708a62e7be84f809da9677b73fc0a902b7d605c03fc359ea64fa95773946d2e,2024-09-05T15:10:48.663000 @@ -258815,11 +258815,11 @@ CVE-2024-43961,0,0,c6e06e0e8287f3f53bd61136fa1d8e035e3cae74e7a2040db5ee6246ae551 CVE-2024-43963,0,0,8cafba6a4e67df3e09626ea7dfefbf7e4a0c7f737e6ec03304fa7b4223f26fb3,2024-08-30T16:10:16.647000 CVE-2024-43964,0,0,a296e79bf666a02822318fa0afa97e1b25cabc20d3cd08936c2b6152e8d8f9a3,2024-09-03T18:30:23.437000 CVE-2024-43965,0,0,878d660798d5f5ce29d081268f89e41be6b018fcbed5e4625677b64fd6bbb9af,2024-09-04T16:02:57.427000 -CVE-2024-43966,0,1,635b37b2494c3119658fed9e169bce7053e09d2e335a9036615f0bed38880e49,2024-08-26T15:15:23.727000 -CVE-2024-43967,0,1,058d81312da48659f7d07dbe37562102bf6a7259028130f2d17364cdc71b5244,2024-08-26T19:10:09.607000 +CVE-2024-43966,0,0,635b37b2494c3119658fed9e169bce7053e09d2e335a9036615f0bed38880e49,2024-08-26T15:15:23.727000 +CVE-2024-43967,0,0,058d81312da48659f7d07dbe37562102bf6a7259028130f2d17364cdc71b5244,2024-08-26T19:10:09.607000 CVE-2024-4397,0,0,e58140e99ddfaf8bde684cb5f7b842244f11804dcdfb8070d80437acbcb292f3,2024-05-14T16:11:39.510000 CVE-2024-4398,0,0,fee297010492d7a9d0bd198f00369fbc7ee85eff508879444e062d535e0abd54,2024-05-14T16:11:39.510000 -CVE-2024-43986,0,1,9478adfda55868d7b94f2eea7c2c936b95469666be97191a74de84a03c2187a9,2024-08-29T13:25:27.537000 +CVE-2024-43986,0,0,9478adfda55868d7b94f2eea7c2c936b95469666be97191a74de84a03c2187a9,2024-08-29T13:25:27.537000 CVE-2024-4399,0,0,037b40419d6c617c61ec971c9e0affd6b35920b718c94b9e88ff7a43f16d3faf,2024-07-03T02:07:31.827000 CVE-2024-4400,0,0,387fe642c8f26702c425b79a01d9b1ba308ec0bd188f1564ff2c490875133119,2024-05-16T13:03:05.353000 CVE-2024-4401,0,0,48f8e641129f81284635fb93c6fe88c5c5fc547b585fa75e650b46a3bc3c0b8f,2024-09-04T14:33:01.807000 @@ -258865,7 +258865,7 @@ CVE-2024-4438,0,0,c9e78eceead232fab4ea3d7a8e75969ea230a5ce0230a2d24b6f718c51f9cf CVE-2024-44381,0,0,5438484fcd25b70dee09679309f07d28dc505312c58efc8ab06b735004b552d3,2024-08-26T13:55:17.583000 CVE-2024-44382,0,0,45b577083d43c0421b1d54dae9544e627a5b225f87472e2d79037d6a727e8546,2024-08-26T13:58:17.047000 CVE-2024-44383,0,0,61161f14ee9e1bbc10672e1fab2e09d74d9f284407ea43d9a42db04391985d02,2024-09-05T17:38:48.020000 -CVE-2024-44386,0,1,de1a986a9af7aa821b4e495f82bf2d5db53dbd2805753ac5fd0114d6a8b282a6,2024-08-23T19:35:18.987000 +CVE-2024-44386,0,0,de1a986a9af7aa821b4e495f82bf2d5db53dbd2805753ac5fd0114d6a8b282a6,2024-08-23T19:35:18.987000 CVE-2024-44387,0,0,f40bbfc4dd5c4303dcc7ceb337218443a73c6de292a9dc96408915cc8c9cbcd7,2024-08-27T14:48:04.820000 CVE-2024-4439,0,0,18d544a04352d4558f54a1793cd800ab605d9132c8464460d2f7ebbde183ef12,2024-07-03T02:07:34.593000 CVE-2024-44390,0,0,6367b383b322d2f53bd8e6d4e8d76904ca1c75a20fddee8fd1295aedac6b8243,2024-08-27T14:48:18.393000 @@ -258902,7 +258902,7 @@ CVE-2024-4456,0,0,4944908816b0dabd168db28a33c87155bafc589f1ccdd7f87c25aad569cea4 CVE-2024-44563,0,0,6dbd76e0f089d60e056938eea08be0958b9b4b0e2739be9b2567dba585143e70,2024-08-27T13:43:26.300000 CVE-2024-44565,0,0,e25f465e010d5d48f951ee0faaea27800251f5ba71d3aee72b61ca7f81604b74,2024-08-27T13:43:46.897000 CVE-2024-4458,0,0,0a429f9bf96fae3ee6bbb1cf09933ff34e8fcd6340740204bd4095a557c4fb2e,2024-07-24T20:23:12.307000 -CVE-2024-44587,0,1,df65b03ef618d179da9d66b0f4fc4c4e495ab75863a2207f1a4d99901686f98d,2024-09-05T17:44:56.007000 +CVE-2024-44587,0,0,df65b03ef618d179da9d66b0f4fc4c4e495ab75863a2207f1a4d99901686f98d,2024-09-05T17:44:56.007000 CVE-2024-4459,0,0,b17743adc54c2996e578e7c399fafb8182f2604175c352726fa92e67f639f3de,2024-07-24T18:00:21.097000 CVE-2024-4460,0,0,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82baa,2024-07-17T11:15:10.240000 CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcfce,2024-05-03T12:48:41.067000 @@ -258947,10 +258947,10 @@ CVE-2024-44817,0,0,69deaa4e7ecbf919037754dfd86d6f5f34bcd33ff645863b7e5f14d08ab18 CVE-2024-44818,0,0,d174c0799ffdbf965fa98c057c949d0dd19f8293fcbd2dc7f74d6c2c59752335,2024-09-05T12:53:21.110000 CVE-2024-44819,0,0,fb850f7977d16cbee039f22251cb3645c89cd534504aa87478038b012f6c8acc,2024-09-05T14:40:07.637000 CVE-2024-4482,0,0,30c719bdf44110f5d77595f668147507c21a010645f412257434e159bd101a38,2024-07-03T18:24:41.627000 -CVE-2024-44820,0,1,23715176f3bb998fe09881aa49c8309f9c9998e3ed78bd103540e1e82782315e,2024-09-04T19:35:13.010000 +CVE-2024-44820,0,0,23715176f3bb998fe09881aa49c8309f9c9998e3ed78bd103540e1e82782315e,2024-09-04T19:35:13.010000 CVE-2024-44821,0,0,ff3428c7064f35632ec8516d4f1ffbf8326fb53cbc8ff73f0451f03ff4bad1c7,2024-09-05T12:53:21.110000 CVE-2024-4483,0,0,d9fadea227cf106e149715592d31bb2d237147d959617b97c9049a0f6f95d28f,2024-08-01T13:59:31.397000 -CVE-2024-44837,0,1,af289e308b7ef679646ea84b321f67c69f09e8e064f0783e312580da955007a4,2024-09-06T16:46:26.830000 +CVE-2024-44837,0,0,af289e308b7ef679646ea84b321f67c69f09e8e064f0783e312580da955007a4,2024-09-06T16:46:26.830000 CVE-2024-44838,0,0,2159668e53931421004ef7f63efc6eecd8f2ac02a40ae2dabff642d324a59a36,2024-09-06T22:15:02.147000 CVE-2024-44839,0,0,959d94abeeeaec1d019ee96b4425b53b7c7bad4a88fdd78dbb6e75a39d39b095,2024-09-06T22:15:02.210000 CVE-2024-4484,0,0,f8c7c7a90ad9fb2504d28a2d6c05b973f8e6ce86f54104c89b314d37b71fcc46,2024-05-24T13:03:05.093000 @@ -258986,13 +258986,13 @@ CVE-2024-44938,0,0,78c7eb7f4b70b2193d6a764b661f1c4b34c66de744f08d6fe3e652c84bf9b CVE-2024-44939,0,0,77e340056998b85a0edb6eda2bb5776e7eba0084412d6173fbb841dbdf80b07a,2024-08-29T17:15:08.837000 CVE-2024-4494,0,0,48359226f338c9b2ea2806c2c68d5e2ef65a24ac708162309f084eae0ceb81a4,2024-06-04T19:20:39.240000 CVE-2024-44940,0,0,6d3559648bdfa621b46434f9855de2178fa1de08defe3fd31c71176641a2c51c,2024-08-29T17:15:08.903000 -CVE-2024-44941,0,1,20521e6b3375de1ef5f8d927ded27494829abd96af181743a86f9f68bd518b56,2024-08-26T12:47:20.187000 +CVE-2024-44941,0,0,20521e6b3375de1ef5f8d927ded27494829abd96af181743a86f9f68bd518b56,2024-08-26T12:47:20.187000 CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000 -CVE-2024-44943,0,1,104222af5b39dfe0ecfd65133686fb7c357c749bea399e402eabbb685deeef38,2024-08-28T12:57:17.117000 +CVE-2024-44943,0,0,104222af5b39dfe0ecfd65133686fb7c357c749bea399e402eabbb685deeef38,2024-08-28T12:57:17.117000 CVE-2024-44944,0,0,9d04637232a0ef520df300c879d5cc54bad658bb5749e19928008538f4b841f0,2024-09-03T14:49:19.227000 CVE-2024-44945,0,0,a3745a898858327b7fbd2ec8b66c922f7135590f07273b0fe5d696fead01dfa7,2024-09-03T12:59:02.453000 CVE-2024-44946,0,0,baba486800f48daca091ce86b0b3099b94d8fc83c17e121f4572ead5091851fa,2024-09-04T12:15:05.150000 -CVE-2024-44947,0,1,4b14bc0a3c1bd2fd38912b40c72c0f57fcdb205b9f9316a706babab2559c3eb1,2024-09-04T12:15:05.240000 +CVE-2024-44947,0,0,4b14bc0a3c1bd2fd38912b40c72c0f57fcdb205b9f9316a706babab2559c3eb1,2024-09-04T12:15:05.240000 CVE-2024-44948,0,0,b6624809fc4e7fad2ef29d7ebf62dc5527a907fa09ba4a21a20058ddaf98aede,2024-09-05T12:53:21.110000 CVE-2024-44949,0,0,6aaa0682857021304830f46058e76a9629475e0612eeb15cc3936e646938a3bc,2024-09-05T12:53:21.110000 CVE-2024-4495,0,0,cb1d8bc801c43f7ab8180176a646c9e39a56603c1305eac804522af3adac0fa8,2024-05-17T02:40:25.167000 @@ -259026,27 +259026,27 @@ CVE-2024-44974,0,0,d30d58207e6dfca8da341794aff27a7e2b32517cb9fbd6823ea9a20a4528e CVE-2024-44975,0,0,012dcb6db335aa97afa1ef9268f931ab68a445b973fc3f10a7843af27070943c,2024-09-05T12:53:21.110000 CVE-2024-44976,0,0,8c7b930f69a8eac68da6855eedc8b3a97b1051cdf631749b93c2aaf1d2a28ef8,2024-09-05T12:53:21.110000 CVE-2024-44977,0,0,8267c668040f19c89ab2180e788476dee75d30c69bd18b77721b380cd5039fc4,2024-09-05T12:53:21.110000 -CVE-2024-44978,0,1,ec0f4ec3fdbbb8a042734dc6e7b5cd3d5f41232f3c096015fa3566e2f8847769,2024-09-05T12:53:21.110000 +CVE-2024-44978,0,0,ec0f4ec3fdbbb8a042734dc6e7b5cd3d5f41232f3c096015fa3566e2f8847769,2024-09-05T12:53:21.110000 CVE-2024-44979,0,0,c564230a8b2dad8ceef7ebf62fdc806efd7fe79c5ccf1d638e23d29d49c547ed,2024-09-05T12:53:21.110000 CVE-2024-4498,0,0,237405bb434f57b5ee3d93725ee504cc093cf6521d831301400a29eebde53ae2,2024-06-26T12:44:29.693000 CVE-2024-44980,0,0,47cbb2b80b64a9e65a634f164af37fe8f9bbf35b2a4763627fcb954d1d43d5f1,2024-09-05T12:53:21.110000 CVE-2024-44981,0,0,bc3bb172f7a0023a22356964618a5541429c999634289482e09bbe39c56b8053,2024-09-05T17:54:19.377000 CVE-2024-44982,0,0,097b402de9531ebf5ca1f6aae63ba13bda02a74939ff8ca55ac9e7a6db69946f,2024-09-05T12:53:21.110000 -CVE-2024-44983,0,1,da9d25f2a9102814c323f2b1607d0c2eea685afc118810d16005cfbec8c05dcb,2024-09-05T12:53:21.110000 +CVE-2024-44983,0,0,da9d25f2a9102814c323f2b1607d0c2eea685afc118810d16005cfbec8c05dcb,2024-09-05T12:53:21.110000 CVE-2024-44984,0,0,c055413ce64b83c18979ac6480bb0a27c5e68feb3d290ff4c7ff28dc7f6a5b89,2024-09-05T12:53:21.110000 CVE-2024-44985,0,0,89614f0dc5a1bc1e42d274d3ec6531500905f54e1226dc3d0cfa558fdaf45e82,2024-09-05T17:54:11.313000 CVE-2024-44986,0,0,7b1b7f962a5dde2e3112c86530d9327efd0060e0a73a92ec7225981af2f022b4,2024-09-05T17:54:04.127000 CVE-2024-44987,0,0,80c7ee92eb0c64e1bc51cb1cea659b21d515983723260d3a4a67be7790dea749,2024-09-05T17:53:54.687000 CVE-2024-44988,0,0,88c9242491758cb5cb40dacc794baa4f1069a31af76a02349607187c0ed57054,2024-09-05T12:53:21.110000 CVE-2024-44989,0,0,f232cbe2cf85d26edc47089ff1f523369ffa3f6479342bd09b010a8ff52ddbe8,2024-09-06T16:31:22.253000 -CVE-2024-4499,0,1,d3dafd3f03c191ceef62069c58a4fa53012e72a156bf849defe088f950aa01f7,2024-06-24T12:57:36.513000 +CVE-2024-4499,0,0,d3dafd3f03c191ceef62069c58a4fa53012e72a156bf849defe088f950aa01f7,2024-06-24T12:57:36.513000 CVE-2024-44990,0,0,87bc0c256d1ef863849319b5a4078ee77f85507d6091a25f9ed554ccb2e112e7,2024-09-06T16:31:12.870000 CVE-2024-44991,0,0,f23c23b71c26972b3340d83e99de181ad1289651fc94dc7dc1ac2f47ac20d2f8,2024-09-05T12:53:21.110000 CVE-2024-44992,0,0,97ef2dd55e50d283d25cb375a53b1b9e4ced48005c60f251c68cb5bcbe063f3e,2024-09-06T16:29:28.963000 CVE-2024-44993,0,0,83c20e8055b5f920fb8768cd48edd51dee49d28189ff000654e3b9aceca5b744,2024-09-06T16:28:49.180000 CVE-2024-44994,0,0,077657e93a1c5153a567e0a622109d3f9d5a912137e3785d416b4a628cffcce8,2024-09-05T12:53:21.110000 CVE-2024-44995,0,0,7d1a36abe3b165c53d9619eb103cbadefccba9b4bce35767a085555f4fc3dbaa,2024-09-06T16:28:37.107000 -CVE-2024-44996,0,1,07d1c2049feb8c8cdddcc77bbee2292d52cbb73558d4653632cabd30f6011a65,2024-09-05T12:53:21.110000 +CVE-2024-44996,0,0,07d1c2049feb8c8cdddcc77bbee2292d52cbb73558d4653632cabd30f6011a65,2024-09-05T12:53:21.110000 CVE-2024-44997,0,0,e3f86ed864785c36fda99f43974c4da9bece309546ba3123a45070f74f032602,2024-09-06T16:28:25.183000 CVE-2024-44998,0,0,40b25cb37bb885401e69911af67b231d0343f60d965743732a0c70cf3b146611,2024-09-06T16:28:16 CVE-2024-44999,0,0,e380bf728dfa26ece10d7874c8b05bc3764e80af89ddf0e41877fbdc49e455a1,2024-09-06T16:27:51.890000 @@ -259067,20 +259067,20 @@ CVE-2024-45034,0,0,a0e6f954d8932df7cc87db37002ae1cdbf1fa65b9845c5f50142a09d00862 CVE-2024-45036,0,0,b93ba1b942c2a90c7150ffd72c683d09bcb868f6dc285088962d5acc53d2e2e4,2024-08-27T13:01:37.913000 CVE-2024-45037,0,0,0a75dee24a9a0746d4b594073f73eebe38a0d6b0ee92331f507c53bf54c314fe,2024-08-28T12:57:39.090000 CVE-2024-45038,0,0,9bc86932f350806c3a4bfe09c65e8bf9ee10a426832d16050cb88cd3f58d1bd8,2024-08-28T12:57:39.090000 -CVE-2024-45039,0,1,73f90f9455839525425d48713bfe0ff12a525d69b4089ad55a03f7d130bbe254,2024-09-06T16:46:26.830000 +CVE-2024-45039,0,0,73f90f9455839525425d48713bfe0ff12a525d69b4089ad55a03f7d130bbe254,2024-09-06T16:46:26.830000 CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f345b,2024-06-04T19:20:39.947000 -CVE-2024-45040,0,1,66fa952a980adfe3c28c0b6707b447d68c76ae01c0168cd5a5130d4c4798d20c,2024-09-06T16:46:26.830000 +CVE-2024-45040,0,0,66fa952a980adfe3c28c0b6707b447d68c76ae01c0168cd5a5130d4c4798d20c,2024-09-06T16:46:26.830000 CVE-2024-45043,0,0,813b7117a1d59d56cbce89ce53b65dfc1ca707523a63233a1be8257ae8cc6c73,2024-08-29T13:25:27.537000 CVE-2024-45045,0,0,c746f1c0e6db0596dc093f08d310bbebe72a6c977f5bda8337efa37c3e8dcc04,2024-09-03T15:13:16.580000 CVE-2024-45046,0,0,de3e74d0bfabac0255c06ca581d92948e03ddaa7217a0f0cf71d9507430ac3e4,2024-09-04T17:32:51.960000 -CVE-2024-45047,0,1,a1da82ac1f65d14a1be76da83b1926cccb90ae619540a480a3bd67f0a0919428,2024-09-03T12:59:02.453000 +CVE-2024-45047,0,0,a1da82ac1f65d14a1be76da83b1926cccb90ae619540a480a3bd67f0a0919428,2024-09-03T12:59:02.453000 CVE-2024-45048,0,0,6de5f8a7ac9319b7de3e5cce18cda2d98033e2568c0175c978881a510456cdf0,2024-09-04T17:27:31.517000 CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000 CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000 -CVE-2024-45050,0,1,df9b4eec2db8faa9598e51ddf6755fc85d9bbe27148ae6e75c24afdc28423065,2024-09-05T12:53:21.110000 +CVE-2024-45050,0,0,df9b4eec2db8faa9598e51ddf6755fc85d9bbe27148ae6e75c24afdc28423065,2024-09-05T12:53:21.110000 CVE-2024-45052,0,0,8b5354ce3732be9a4ec5c7e0d7652b2053216fa0d00ab80b71e08b5337152575,2024-09-06T18:18:59.710000 CVE-2024-45053,0,0,f91ffa38b1f1473a6604647a2be1fa377450e287db4b7cdb71eb6f698ce9f726,2024-09-06T18:20:35.430000 -CVE-2024-45054,0,1,2d3e64287c98bd3c39f95869bc8d62375342ccfec14429b476f82286ec431f93,2024-08-29T13:25:27.537000 +CVE-2024-45054,0,0,2d3e64287c98bd3c39f95869bc8d62375342ccfec14429b476f82286ec431f93,2024-08-29T13:25:27.537000 CVE-2024-45056,0,0,691057e2a8bd235b7cec2ff9d1864de57863221b46b0db10be9809732ea41217,2024-09-03T15:14:54.877000 CVE-2024-45057,0,0,103b6de50ea8c78a895eccb4e8970b15e6d1e5c072b0541da4b181b9fbcee5a8,2024-09-06T20:15:04.443000 CVE-2024-45058,0,0,e14ae7cd8c630ee9558396031b963ae5f55888ff4a83970664d1742bc54c6950,2024-09-06T20:15:04.547000 @@ -259103,9 +259103,9 @@ CVE-2024-4512,0,0,26a6b6bccaf4c25a8f55831184ccf900ec4db9044766abdc62f8dfefbc7cb5 CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000 CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000 CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000 -CVE-2024-45157,0,1,a70ea8a136cde7120f4896a24b05f80d08c43354a230d4aa23a7495393f28366,2024-09-06T12:08:21.290000 +CVE-2024-45157,0,0,a70ea8a136cde7120f4896a24b05f80d08c43354a230d4aa23a7495393f28366,2024-09-06T12:08:21.290000 CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000 -CVE-2024-45159,0,1,536b41a2ee45b72a77485ff00b0df03c600eee1ed452fbccbec7bdbd95c0104a,2024-09-06T12:08:04.550000 +CVE-2024-45159,0,0,536b41a2ee45b72a77485ff00b0df03c600eee1ed452fbccbec7bdbd95c0104a,2024-09-06T12:08:04.550000 CVE-2024-4516,0,0,7413b58d03a0a8938a8f9c3b85a26b19cfb41e2c50a00216b0df80496b4b87e3,2024-06-04T19:20:40.930000 CVE-2024-45163,0,0,d1b8d71b55c9c05a6535a6d473b973daf564bdfb091297232be0a5c5759d6390,2024-08-22T15:35:12.750000 CVE-2024-45165,0,0,b001eacfea75d370a82a50b82205930e70aa975a85c81e49480bf2cbd2fdd05a,2024-08-22T12:48:02.790000 @@ -259115,16 +259115,16 @@ CVE-2024-45168,0,0,6124dea0f408bc63748f989f7ce4cf06d1deb9da69f42ab4bdcfa64b8daa0 CVE-2024-45169,0,0,9c1ccfed5f8c51cc81c5cd2eec094329fe2aa7c6c132e4f4099baad9dc306193,2024-08-22T15:35:13.507000 CVE-2024-4517,0,0,3fa4b03e407f8fc963e6e42e2d6f56f1c6623d21471e9883bdedad7e9bb00507,2024-06-04T19:20:41.030000 CVE-2024-45170,0,0,8fe4b9ac86882f3df66af526948de512a679162d1d237b054f8ec9bd99499824,2024-09-05T12:53:21.110000 -CVE-2024-45171,0,1,32e039bd930637077270cf8a502b74a671611585f4ee31e4b3260e2e2821e3d0,2024-09-05T18:35:10.600000 +CVE-2024-45171,0,0,32e039bd930637077270cf8a502b74a671611585f4ee31e4b3260e2e2821e3d0,2024-09-05T18:35:10.600000 CVE-2024-45172,0,0,68b3dace475f9bcf51f79da5da4aa2b3c04841de6dc44424481c2470782012ce,2024-09-05T12:53:21.110000 -CVE-2024-45173,0,1,9a54bf008dec04451b7071ad4cee60b11c2ddc76ef8f26e46ea5715d67b0ea43,2024-09-05T18:35:11.413000 +CVE-2024-45173,0,0,9a54bf008dec04451b7071ad4cee60b11c2ddc76ef8f26e46ea5715d67b0ea43,2024-09-05T18:35:11.413000 CVE-2024-45174,0,0,2ba63c333cfe37e6c7dca9f72909d21c7893acb52b292b0e6cf7a4a15b777141,2024-09-05T12:53:21.110000 -CVE-2024-45175,0,1,4ada181a2aa083d471c5722f19453f1bfb3dcb4512c65292efacb2e8f687f29f,2024-09-05T18:35:12.220000 -CVE-2024-45176,0,1,3e7b0cff525566b99112edd4144e5b4fd441254377ba156654e33da16bcf75d3,2024-09-05T17:44:56.007000 +CVE-2024-45175,0,0,4ada181a2aa083d471c5722f19453f1bfb3dcb4512c65292efacb2e8f687f29f,2024-09-05T18:35:12.220000 +CVE-2024-45176,0,0,3e7b0cff525566b99112edd4144e5b4fd441254377ba156654e33da16bcf75d3,2024-09-05T17:44:56.007000 CVE-2024-45177,0,0,e16e0cc027b9a1ab0f5d9f5e0b79a7c42660772108242f226798fd93c099bafc,2024-09-05T12:53:21.110000 -CVE-2024-45178,0,1,2894143084503cc7bb4d728541a98225973d7da963e85745983ffa8b8255b936,2024-09-05T17:44:56.007000 +CVE-2024-45178,0,0,2894143084503cc7bb4d728541a98225973d7da963e85745983ffa8b8255b936,2024-09-05T17:44:56.007000 CVE-2024-4518,0,0,64c3b6e6e74f6d9fd929463119875b686279109a997143c5dd3ad8e2c1af1355,2024-05-17T02:40:27.187000 -CVE-2024-45180,0,1,d578d83c52a6747ea1912866ef191834fdb82edcfbe3e788c7400b383286eef8,2024-09-04T13:05:36.067000 +CVE-2024-45180,0,0,d578d83c52a6747ea1912866ef191834fdb82edcfbe3e788c7400b383286eef8,2024-09-04T13:05:36.067000 CVE-2024-45187,0,0,b29c34a9281e147a1f2b33bdd2a8c272cd39081d36dd9d0273787cf191e54024,2024-08-26T12:47:20.187000 CVE-2024-45188,0,0,b715e0fd98dc9de103c52fc47a055822268226fc14af5f0a01f3a3eab3db9def,2024-08-26T12:47:20.187000 CVE-2024-45189,0,0,a1a91d374d9461d5778df63a2cf5d241a6c11d01b78d41c23bf70fd5616239fd,2024-08-26T12:47:20.187000 @@ -259142,17 +259142,17 @@ CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c7 CVE-2024-45232,0,0,d2eccd07147c0ab2f9f7e5560b5b1bac422f5ad79377d7ed727039bcaf25bbd4,2024-08-30T16:34:39.270000 CVE-2024-45233,0,0,5285670af66f459db0801c25719b83bc6fb78721d233b9411020bb578be83355,2024-08-30T16:33:56.720000 CVE-2024-45234,0,0,4b3eecbe75c64cf8d46066aeb4347cf8775538d743d35431815d363ef479920c,2024-08-27T15:45:44.560000 -CVE-2024-45235,0,1,0d5f8a8751b36e5363f814f2d2ae2719c1ed538adf3d913027b98ef062fd2037,2024-08-26T17:35:17.953000 +CVE-2024-45235,0,0,0d5f8a8751b36e5363f814f2d2ae2719c1ed538adf3d913027b98ef062fd2037,2024-08-26T17:35:17.953000 CVE-2024-45236,0,0,9f46d1e309d244d60318b2e583a075d74d8dfa3f46db84beb50215ce95ea0169,2024-08-27T15:48:05.687000 CVE-2024-45237,0,0,85efd776ebcd0ac34d6f27b186bcb3f452cb394086ae2af06eaedbc3b8fc7cf6,2024-08-27T15:48:34.030000 CVE-2024-45238,0,0,f8334e18bc936cc0abcb6099adc676b6ed3220bd80de47b1a24322fe3be6ec3d,2024-08-26T16:35:13.637000 CVE-2024-45239,0,0,c3ffeaf25be7007252e004249861dec4385985427eba5bc5855dd2ae53128f58,2024-08-27T15:49:31.417000 CVE-2024-4524,0,0,8e732eea1a281702bf1b965cf73e8243f70f2376e5e0521757bce6618382002a,2024-06-04T19:20:41.520000 CVE-2024-45240,0,0,71d060de9ce29049494d6966979673903641ebddefc965fc9df5c7a08f6ba1cb,2024-08-26T12:47:20.187000 -CVE-2024-45241,0,1,db0315abb9e90395d374e44a8c98955e324445d54e9a189001fc6da18a250f14,2024-08-26T16:35:14.650000 -CVE-2024-45244,0,1,04ec371a5ec295d1c0097b651a975d789e4ec204f1b83d9502ae173dda06f874,2024-08-26T12:47:20.187000 +CVE-2024-45241,0,0,db0315abb9e90395d374e44a8c98955e324445d54e9a189001fc6da18a250f14,2024-08-26T16:35:14.650000 +CVE-2024-45244,0,0,04ec371a5ec295d1c0097b651a975d789e4ec204f1b83d9502ae173dda06f874,2024-08-26T12:47:20.187000 CVE-2024-4525,0,0,dfe2a87106534aea559d2a64c000518f6d0b8952ad5d7b752f8fc10ec2414d43,2024-06-04T19:20:41.620000 -CVE-2024-45256,0,1,1ad6eb17928348883dd9cb354722f92894049d9e7bbed38aa0c5260ca73ab2c4,2024-08-26T13:35:02.937000 +CVE-2024-45256,0,0,1ad6eb17928348883dd9cb354722f92894049d9e7bbed38aa0c5260ca73ab2c4,2024-08-26T13:35:02.937000 CVE-2024-45258,0,0,20ee97d2eb3a83f8d2a7be46b53936d32dfd424c455ff5dc5358a331a56dedc1,2024-08-26T14:35:08.627000 CVE-2024-4526,0,0,87a45e4eb41404ceb4b9ba3ca9513f18cac2687a381a0d6211a80485bbac625a,2024-06-04T19:20:41.720000 CVE-2024-45264,0,0,822145f9a1da648532bc7a1b41e14edccb94fd2d8996f04c204c8fc97c8f117a,2024-08-30T15:02:34.610000 @@ -259176,11 +259176,11 @@ CVE-2024-45306,0,0,2089f2b015e15041c3f3807cc6f2c8eb1cf893208c28e4b1ca171ff53a3a8 CVE-2024-45307,0,0,453e354c13ea082f71f784fb99af4cdeb162dcc05e43b9c9b2e7febafaebfb7b,2024-09-07T01:34:05.907000 CVE-2024-45308,0,0,700e0eb4024a102ed71899877978cfb0e434a318435f3d46acfc9659de5f360b,2024-09-03T12:59:02.453000 CVE-2024-4531,0,0,5dc1dd0922f3418ce95c33a9fc334c76453bfc98ac8636a0eebb27c9c952bb3f,2024-07-03T02:07:42.610000 -CVE-2024-45310,0,1,b4f994e38147edf9427b72be6b743ed0caed3e55fb540eb2ac96b6f81ac208e0,2024-09-03T19:40:46.783000 -CVE-2024-45311,0,1,e1c89e007360c82e1c247aeb49c5c1a5ea2214c99aed5f47bced78ef186e4d38,2024-09-03T12:59:02.453000 -CVE-2024-45312,0,1,4476866c9a0b7f514de1f948afa080c627a68be3fca1f01a9754ac6804bbd59a,2024-09-03T12:59:02.453000 -CVE-2024-45313,0,1,82e38f6d2921c3b3e9a238db6883354f1d86d2d1f780a332f8c54bf5a5667942,2024-09-03T12:59:02.453000 -CVE-2024-45314,0,1,47c1d25a326359dbe89a889c7d5cd18acfac2ad247faa78128dabc37aa838fbc,2024-09-05T12:53:21.110000 +CVE-2024-45310,0,0,b4f994e38147edf9427b72be6b743ed0caed3e55fb540eb2ac96b6f81ac208e0,2024-09-03T19:40:46.783000 +CVE-2024-45311,0,0,e1c89e007360c82e1c247aeb49c5c1a5ea2214c99aed5f47bced78ef186e4d38,2024-09-03T12:59:02.453000 +CVE-2024-45312,0,0,4476866c9a0b7f514de1f948afa080c627a68be3fca1f01a9754ac6804bbd59a,2024-09-03T12:59:02.453000 +CVE-2024-45313,0,0,82e38f6d2921c3b3e9a238db6883354f1d86d2d1f780a332f8c54bf5a5667942,2024-09-03T12:59:02.453000 +CVE-2024-45314,0,0,47c1d25a326359dbe89a889c7d5cd18acfac2ad247faa78128dabc37aa838fbc,2024-09-05T12:53:21.110000 CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000 CVE-2024-45321,0,0,385b3d1e3bf54e8ae2af5d5796ef0b1ffaf17d58c18e0fbe7542c0dcea09b2e4,2024-09-06T22:30:19.337000 CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000 @@ -259190,18 +259190,18 @@ CVE-2024-4535,0,0,87b4b5e0787ea182ddd9c6fa8e26c59b6c616e4e57e592ee0d6f169678ff9b CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d1723500,2024-05-07T13:39:32.710000 CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000 CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000 -CVE-2024-45388,0,1,7379636d4460cd19a1c127a4abe34a191bee635bd1df7e3ee4b0cb5c5cdee0ff,2024-09-03T12:59:02.453000 -CVE-2024-45389,0,1,f22a5cf884cb3e58551e4fa48e494fb3266f182535d435eb2081cd85336c5d42,2024-09-04T13:05:36.067000 +CVE-2024-45388,0,0,7379636d4460cd19a1c127a4abe34a191bee635bd1df7e3ee4b0cb5c5cdee0ff,2024-09-03T12:59:02.453000 +CVE-2024-45389,0,0,f22a5cf884cb3e58551e4fa48e494fb3266f182535d435eb2081cd85336c5d42,2024-09-04T13:05:36.067000 CVE-2024-4539,0,0,55abcbe26e411ca656e6a32a2a4f1ff2caad1b7d092df554c28514564a925650,2024-05-14T16:11:39.510000 -CVE-2024-45390,0,1,552de217ce6830ba871c9c4444e9d17668f4fb86d0fd26d9bec14a5af46ff6cd,2024-09-04T13:05:36.067000 -CVE-2024-45391,0,1,bcd1ff48c049f8020b0367bd01e9571666cfd39f40d6713a29e7f0bf84683f9f,2024-09-04T13:05:36.067000 +CVE-2024-45390,0,0,552de217ce6830ba871c9c4444e9d17668f4fb86d0fd26d9bec14a5af46ff6cd,2024-09-04T13:05:36.067000 +CVE-2024-45391,0,0,bcd1ff48c049f8020b0367bd01e9571666cfd39f40d6713a29e7f0bf84683f9f,2024-09-04T13:05:36.067000 CVE-2024-45392,0,0,9fbc5e30fa3bc562debe7349b4449c2781517f74b4c1565d7b7acedf814cb2c0,2024-09-06T13:24:34.353000 -CVE-2024-45394,0,1,08ec9b4da8385313bfb832f78d8af7837cae624eb03ec46e7ef7986e78008482,2024-09-04T13:05:36.067000 +CVE-2024-45394,0,0,08ec9b4da8385313bfb832f78d8af7837cae624eb03ec46e7ef7986e78008482,2024-09-04T13:05:36.067000 CVE-2024-45395,0,0,e86751a06dbfe92039318153ae3e40334cccb8072cf74037173dfdb8955c4b2b,2024-09-05T12:53:21.110000 CVE-2024-45399,0,0,a1cf7f5ebf189fb42f167aadd6e82f696503abfd38953cb1d8591d5d8cf1b025,2024-09-05T12:53:21.110000 CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000 -CVE-2024-45400,0,1,af1e2f79a14b2efa09c2579698273d7be8e8e6f2c9b71f5e572cda7963b006a6,2024-09-06T12:08:04.550000 -CVE-2024-45401,0,1,00e33d6822b6a5e4f9d2ac4decdcbdc167c9f612991be6b054969245bd48835a,2024-09-06T12:08:21.290000 +CVE-2024-45400,0,0,af1e2f79a14b2efa09c2579698273d7be8e8e6f2c9b71f5e572cda7963b006a6,2024-09-06T12:08:04.550000 +CVE-2024-45401,0,0,00e33d6822b6a5e4f9d2ac4decdcbdc167c9f612991be6b054969245bd48835a,2024-09-06T12:08:21.290000 CVE-2024-45405,0,0,e0983766e4b3d0668ba058c09b44bc2ee123196af9d88b08813ded0853cf5b2e,2024-09-06T16:46:26.830000 CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000 CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000 @@ -259211,8 +259211,8 @@ CVE-2024-45435,0,0,927041b8e7c5f8f0713d2961d74ba13597912bf3d79d8a6803fd6f88a7797 CVE-2024-45436,0,0,285ce8c7d8a1a73359dbcdd8ed12fdef35f675e020b230adf62e4aee88352a8c,2024-08-30T16:08:54.840000 CVE-2024-4544,0,0,15f8e020f3ae5b19c85909c1ae8a806386c0b6da2837ebed60d92355c70c1564,2024-05-24T13:03:11.993000 CVE-2024-45440,0,0,9239656ddb6aeda0c2c6efeace5c8dd620d5a27bf71f1e1bdb521249d601edd3,2024-09-03T18:15:08.967000 -CVE-2024-45441,0,1,c6377f5d102c4756f95fa84a891ef49c20b089eeb607315c413e8236a877973d,2024-09-04T13:05:36.067000 -CVE-2024-45442,0,1,5eda813700f2425d469ff2e0d5f1be3312e2c5087e15cc68d790cc3e9fc8aaa5,2024-09-04T13:05:36.067000 +CVE-2024-45441,0,0,c6377f5d102c4756f95fa84a891ef49c20b089eeb607315c413e8236a877973d,2024-09-04T13:05:36.067000 +CVE-2024-45442,0,0,5eda813700f2425d469ff2e0d5f1be3312e2c5087e15cc68d790cc3e9fc8aaa5,2024-09-04T13:05:36.067000 CVE-2024-45443,0,0,162552df88a79f08b277538012a14f30ef91af105cdfa5945ebbfc7ec02b8e03,2024-09-06T13:33:10.347000 CVE-2024-45444,0,0,321f9f6e4d1f412085fa1b37c689a5a7d228fe4c829fe455b2d62bd64bdb658e,2024-09-06T13:48:17.260000 CVE-2024-45445,0,0,45a1c87a577b88492ff7122c62a15d952a88af2f589f552d69e64885c645bd1f,2024-09-06T13:54:42.663000 @@ -259221,7 +259221,7 @@ CVE-2024-45447,0,0,b1ca5bf01175d943b0546e709af95ed880695cf0a55c8b64522f7e1c895fa CVE-2024-45448,0,0,baaac6177753b9ef1526bea7e39de3dc043a4ca1913a07543e6e5e11685c2217,2024-09-06T14:24:21.837000 CVE-2024-45449,0,0,16fcc8f3add1fcba18b36fc04f0c4a19c97d176cb514abd9722e7bafd45dc227,2024-09-06T14:38:08.067000 CVE-2024-4545,0,0,864a22773c6eaa7a20fdb4cf4c4b7a2709a2c8e64cfe98132d05364d67e97af4,2024-05-14T16:11:39.510000 -CVE-2024-45450,0,1,4baf70e341c7afdf6210d3206b62a0bee755264d89886c7c84fc72d290b9caed,2024-09-04T13:05:36.067000 +CVE-2024-45450,0,0,4baf70e341c7afdf6210d3206b62a0bee755264d89886c7c84fc72d290b9caed,2024-09-04T13:05:36.067000 CVE-2024-4546,0,0,da973c82a9042d639d29e7a0c2ffb48d440dea200e6df21027887041c43a68db,2024-05-16T13:03:05.353000 CVE-2024-4547,0,0,e03413ba2a3d643e986abd6a70d4989a4412faae98e55cc280c4859673ba647d,2024-05-06T16:00:59.253000 CVE-2024-4548,0,0,c312b0154ade9cb7e93b29cf6468875ea09abcdae811bc20c1f6b28cb1f08ef2,2024-05-06T16:00:59.253000 @@ -259249,7 +259249,7 @@ CVE-2024-4558,0,0,f33120bad100499bf0c3c5e20b119cff8d6ade1c8324fe8cac904ff1ff2e14 CVE-2024-45586,0,0,e206a9f9f52d6df31e8745674bc07b4799319b79462f9d7a84cd2e9a2bd105dc,2024-09-04T12:15:05.320000 CVE-2024-45587,0,0,0131eba1114d110e01e395a66f8c68816d231f10bed8e8f9e00161c4edaf0484,2024-09-04T12:15:05.530000 CVE-2024-45588,0,0,7fb04f846e0d14b9a2876b98b70ef6e3701ca14d55fb8c54290d798cd0a7dd22,2024-09-04T12:15:05.673000 -CVE-2024-45589,0,1,4ca23375507ab51a842804ba26891083e8122cc3612ead88b2e19a5895b5de2c,2024-09-05T18:35:13.200000 +CVE-2024-45589,0,0,4ca23375507ab51a842804ba26891083e8122cc3612ead88b2e19a5895b5de2c,2024-09-05T18:35:13.200000 CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000 CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000 CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000 @@ -259257,10 +259257,10 @@ CVE-2024-45615,0,0,b9c937a8f973f4733b0499e8694ffb8f8660ef2ac78b4a4d6df66b1c17149 CVE-2024-45616,0,0,3a67e713341de5c51073946c83c370e262cb897919c3ad19795b03695967212b,2024-09-04T18:15:05.480000 CVE-2024-45617,0,0,1700a24bb26a3f652b4da8c4354291b6242007c21b5310f4301a329813619a35,2024-09-04T18:15:05.580000 CVE-2024-45618,0,0,c26eeca8e5a0ae0f4be85e108f17f8f1f8389f03ea45c9fbe3038025cb433b97,2024-09-04T18:15:05.670000 -CVE-2024-45619,0,1,2755c281039af387d24b3ce7e06fa3b91541b7d750a6390782fd14330215aa5e,2024-09-04T13:05:36.067000 +CVE-2024-45619,0,0,2755c281039af387d24b3ce7e06fa3b91541b7d750a6390782fd14330215aa5e,2024-09-04T13:05:36.067000 CVE-2024-4562,0,0,e0a783b0d1c16da234e0fe3d351cbae7a089d075739ba22ec0641c397b879b0f,2024-05-15T16:40:19.330000 -CVE-2024-45620,0,1,79d0fcf4ffd9e5c58086135dfac2f9737c74cc4ac6ac6ca9de004adbc88163e9,2024-09-04T13:05:36.067000 -CVE-2024-45621,0,1,14a519a8f510b3c3b7a6df78c35235d4501d8bcffdb6cf42158adb38aa1e44bd,2024-09-03T12:59:02.453000 +CVE-2024-45620,0,0,79d0fcf4ffd9e5c58086135dfac2f9737c74cc4ac6ac6ca9de004adbc88163e9,2024-09-04T13:05:36.067000 +CVE-2024-45621,0,0,14a519a8f510b3c3b7a6df78c35235d4501d8bcffdb6cf42158adb38aa1e44bd,2024-09-03T12:59:02.453000 CVE-2024-45622,0,0,a33339926b8b20e966e52f22a13007f367a7fdd9b0655040e29ed073b9b76629,2024-09-03T16:35:09.647000 CVE-2024-45623,0,0,6e76d49f362c221a481237923ca3f07ce122524ae0700d93b755e69d33328599,2024-09-03T15:35:15.360000 CVE-2024-4563,0,0,a90af34c00297497a78ff72a2c306ea2262a49c5811c3b8bcaed5ddcefc9b6fb,2024-05-23T16:15:08.867000 @@ -259268,7 +259268,7 @@ CVE-2024-4564,0,0,045273651cbda7642192b25b1ce14ee6220cb16969b1d2c569252c03c480a9 CVE-2024-4565,0,0,15260fda70e8733111d52b1dae1a14ee33f22d1739a2e8de851c031d5bec2fb8,2024-07-17T14:14:08.750000 CVE-2024-4566,0,0,c4354a4e62a03c97286174a61ad4d2f3843d01589ace1532dbd5a5f84743d16c,2024-05-21T12:37:59.687000 CVE-2024-4567,0,0,55b6508070b71672e22c57660afab28e7ebc1a40a37655965c41825cdc3bc17a,2024-05-14T16:11:39.510000 -CVE-2024-45678,0,1,6499ba04a18429fe4e6f3377df71a7c3137b7a063a4957e4360eadd6d3909016,2024-09-04T13:05:36.067000 +CVE-2024-45678,0,0,6499ba04a18429fe4e6f3377df71a7c3137b7a063a4957e4360eadd6d3909016,2024-09-04T13:05:36.067000 CVE-2024-4568,0,0,950b62937f2f303cb16f164d002be64527131317e5dfff26daecb96b6bec4236,2024-05-07T13:39:32.710000 CVE-2024-4569,0,0,2e4b27b05be8561bd3f260b3ccf0eed0d11ea74483878f5df5227737faa1c038,2024-06-28T13:10:05.153000 CVE-2024-45692,0,0,281ed60ed9431c734132a4f1fca034600bdda2bdb5b83bc44745bc26a826447d,2024-09-05T21:35:14.337000 @@ -259328,7 +259328,7 @@ CVE-2024-4623,0,0,c53a127683caa8cc49c11a88cc217ef787af901116f1ba89c4741730eb1cc9 CVE-2024-4624,0,0,8d5df292e17ba086eddadcbafacc529f2ebc3c5e49d7b6ea9488db217d327898,2024-05-14T19:17:55.627000 CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000 CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000 -CVE-2024-4629,0,1,de70e58094ed9bde0a45edf5e050714f9463b77c9a32d7f0d22b81120f02c4a6,2024-09-04T13:05:36.067000 +CVE-2024-4629,0,0,de70e58094ed9bde0a45edf5e050714f9463b77c9a32d7f0d22b81120f02c4a6,2024-09-04T13:05:36.067000 CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000 CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000 CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000 @@ -259336,10 +259336,10 @@ CVE-2024-4634,0,0,2c56b13392d50c2560d26201cfe4914a1f0ee83080b338e78708abce42a9dd CVE-2024-4635,0,0,c975e44d5f71ffee6fe63563ea783b273fe931e5f01b077f7022458b2ef1e222,2024-05-16T13:03:05.353000 CVE-2024-4636,0,0,5f6d994195b0d258cedd76eef14490d422ed4d9e1ed2778ad911a6f2ded3ef43,2024-05-15T16:40:19.330000 CVE-2024-4637,0,0,feac91fbe82af9a41f47d1c690f7cb9ac382f5ae365379b4bab97a7b08b57d3e,2024-06-04T16:57:41.053000 -CVE-2024-4638,0,1,bf991b8221971d9ff2d959c9438e78626544f21557768e03b623f11ab8c4ed21,2024-06-25T12:24:17.873000 -CVE-2024-4639,0,1,94440a0f589feefd6793182562f7b7ad1826370c3af8edc8bb387cc054e89035,2024-06-25T12:24:17.873000 -CVE-2024-4640,0,1,ede9dd193cee950797dd9845264350c5c8b26092d45c659f033f0e3467a4741b,2024-06-25T12:24:17.873000 -CVE-2024-4641,0,1,26f5ee90dac1a00dab85ac22bc0a097907866fe1e7f2d9d37bb83633d14c8f26,2024-06-25T12:24:17.873000 +CVE-2024-4638,0,0,bf991b8221971d9ff2d959c9438e78626544f21557768e03b623f11ab8c4ed21,2024-06-25T12:24:17.873000 +CVE-2024-4639,0,0,94440a0f589feefd6793182562f7b7ad1826370c3af8edc8bb387cc054e89035,2024-06-25T12:24:17.873000 +CVE-2024-4640,0,0,ede9dd193cee950797dd9845264350c5c8b26092d45c659f033f0e3467a4741b,2024-06-25T12:24:17.873000 +CVE-2024-4641,0,0,26f5ee90dac1a00dab85ac22bc0a097907866fe1e7f2d9d37bb83633d14c8f26,2024-06-25T12:24:17.873000 CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000 CVE-2024-4643,0,0,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000 CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000 @@ -259700,7 +259700,7 @@ CVE-2024-5052,0,0,1db4612270fc4085b1cc808dfe93eaa2dc99045707c3296716068fcb2c40c9 CVE-2024-5053,0,0,baeccbb24fdb00609366268f32ff4028781ed70d363851a1ba6191d75843edee,2024-09-03T12:59:02.453000 CVE-2024-5055,0,0,346404cc585681a2fe5319ad3cd387f2171e7718710adaf135152ad352635ebd,2024-05-17T18:35:35.070000 CVE-2024-5056,0,0,b09a6a74de5b053675f9afc4f104e067ee8a59f791091ecbf85080c4327f1e74,2024-08-23T16:04:14.643000 -CVE-2024-5057,0,1,140d19865775254d0c0e068f909757030a771ccb4f24a0bf14f98e6f4c92051a,2024-08-30T13:00:05.390000 +CVE-2024-5057,0,0,140d19865775254d0c0e068f909757030a771ccb4f24a0bf14f98e6f4c92051a,2024-08-30T13:00:05.390000 CVE-2024-5058,0,0,d66647bea5b47dc02b284e54d31404fc6795bd8a11a408fc146959769533c076,2024-06-24T19:18:35.517000 CVE-2024-5059,0,0,b0901ef33b8b4d50fbd07542bb49b954ef3e45e5d8bea77c76cb9c3c21bd9422,2024-06-24T18:49:29.467000 CVE-2024-5060,0,0,70a4b23a22f78db2884c1ce0fa906b767ee25d155e7de23427bff751940319e4,2024-05-24T13:03:05.093000 @@ -259933,7 +259933,7 @@ CVE-2024-5304,0,0,d968010935b9808df14ec3827c68c660e5030ff1e10dd473ede1e120c2d002 CVE-2024-5305,0,0,d7ef5e26da1b4b55d5a1323c739605451e8b0fffa749e9d5cf8a79ba440fa94f,2024-08-23T15:05:41.013000 CVE-2024-5306,0,0,d647292a2595d4b4621658b069669f43be59c7629ba28057e1c1f9a15fcc4dc0,2024-08-23T15:01:42.337000 CVE-2024-5307,0,0,9f60aac251e2e03d9552a0394a9c798214f03b8e43e7cbb0dd9de3359653dec5,2024-08-23T15:00:25.687000 -CVE-2024-5309,0,1,87bb5a0f05039dbdb9d431578ddbe3aac073a0b1462fd876f4a5fea33988fbde,2024-09-05T12:53:21.110000 +CVE-2024-5309,0,0,87bb5a0f05039dbdb9d431578ddbe3aac073a0b1462fd876f4a5fea33988fbde,2024-09-05T12:53:21.110000 CVE-2024-5310,0,0,be68f6d898e4e59f65162318c0ea0836be8ef675c080dff90d77e5a0c98b0b1e,2024-06-04T19:21:04.583000 CVE-2024-5311,0,0,4e4e9b4edb642fa4d04760ded51b93254fd12f5bde190a96e2c1818c58cf4797,2024-06-03T14:46:24.250000 CVE-2024-5312,0,0,18bbe6bd336686ff14003841f43dce1a45b7d1ab8cfffd6fca5539a180b7243f,2024-05-24T13:03:05.093000 @@ -260033,7 +260033,7 @@ CVE-2024-5412,0,0,5e7f5482cbb5bbe521f2cd5ff48f80c18806840859b33baffa51a21bf41b87 CVE-2024-5413,0,0,b448c8c4fee794a9903e33e6c17f07ddeb3dd7c0bc677024b75809ef047d2c8a,2024-05-28T14:59:09.827000 CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000 -CVE-2024-5417,0,1,01bd3938be19cca64eaa77290da7c3ffd83017b5f678edc0fff2e07084c72a75,2024-08-29T20:37:04.023000 +CVE-2024-5417,0,0,01bd3938be19cca64eaa77290da7c3ffd83017b5f678edc0fff2e07084c72a75,2024-08-29T20:37:04.023000 CVE-2024-5418,0,0,a687af8fa8fe7200b6255f9fba7bdce69460001467d8b2873093024e735e15d4,2024-05-31T13:01:46.727000 CVE-2024-5419,0,0,0d1c725f53c48278ea7823202c4adf24cf8a04c4aff5d8363f101c1d9f2798db,2024-07-03T15:43:09.450000 CVE-2024-5420,0,0,3867de6c80eaebb04ae4def03e9baadba6a4785f9b7d05c922afac144ffa3470,2024-06-10T18:15:38.367000 @@ -260092,7 +260092,7 @@ CVE-2024-5482,0,0,3b1b42d732a855ed8e91ef26579f45fec6ebdee965d18872f2c0403904f8cd CVE-2024-5483,0,0,2e97255179d42c1fdc159b28df8a118b6b7a66fe00e7310d283bd122fc23ff3b,2024-06-11T17:19:17.143000 CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000 CVE-2024-5485,0,0,5ff776ceb9b311264eb0a3fd1aecab1cf4920b9e3fce511521464a36e3b91a61,2024-06-04T16:57:41.053000 -CVE-2024-5486,0,1,a8e5a59e6166f9f44e7d20e2de577346c985ce1e656c60d98fde125ea4d98dea,2024-07-31T12:57:02.300000 +CVE-2024-5486,0,0,a8e5a59e6166f9f44e7d20e2de577346c985ce1e656c60d98fde125ea4d98dea,2024-07-31T12:57:02.300000 CVE-2024-5487,0,0,603a9f7b9f0723e5fc42b5dbe6b305c40aa06a72aafc0fdd27e92237c27fc66f,2024-08-16T20:22:51.930000 CVE-2024-5488,0,0,1ba8afad84fb064b3094b3beeaef45abdf0d0012417462bce1916c1780ec0647,2024-07-11T15:06:31.120000 CVE-2024-5489,0,0,855f98d82c4255d7a1decf5a548f61d8944b9bffb6e3f6a5299c190e758f26a4,2024-06-11T18:15:01.617000 @@ -260108,7 +260108,7 @@ CVE-2024-5498,0,0,249bc82e919537483fbbd7e36f7610746bc1d1c9ddc202b4c423e6c0b454fd CVE-2024-5499,0,0,35dd9c6b1c2542f41b348af6ab7b219dd2f92d9ae3c52132e0b08b696c15d780,2024-07-03T02:09:01.860000 CVE-2024-5500,0,0,08dbbebab53ed3353be996009fd4c1da58d2bb9845253d44287e5f1fec38cdbb,2024-08-01T13:59:52.040000 CVE-2024-5501,0,0,26070cb64be69726a3e53d21c4a7b37433e6fc5848925edeefa1dca5b1a345a3,2024-06-03T14:46:24.250000 -CVE-2024-5502,0,1,335ad4df8f79db221baddf92aca23a08a8d13198223ccaf977cfe6820990e429,2024-08-23T16:18:28.547000 +CVE-2024-5502,0,0,335ad4df8f79db221baddf92aca23a08a8d13198223ccaf977cfe6820990e429,2024-08-23T16:18:28.547000 CVE-2024-5503,0,0,1cb7ec9812df8ec09d21a8b50ab54c8421f9f9a3696399f8cf01057ff5629e64,2024-07-17T13:53:37.643000 CVE-2024-5504,0,0,c9387f8cc727d3178a2e16ac3c8996c4ce5ec1145aa8a5124e81e8cb3cf535a8,2024-07-05T14:46:38.860000 CVE-2024-5505,0,0,1c3992bc63f7227d162e21046bb65e254ca8028b79f3c4549059f0cdf09e2564,2024-06-07T14:56:05.647000 @@ -260200,9 +260200,9 @@ CVE-2024-5616,0,0,5078c1aa917db98652cc6ffd2b310b244194da0fcbabfd9d4ed8ccf7b99de5 CVE-2024-5618,0,0,ebe36b14a25a2ade3e64c60f6c84014fea87ffe3e6c056e2ec2d4c12a7dbd5bd,2024-07-19T13:01:44.567000 CVE-2024-5619,0,0,1dd4749b6be6d7e6dc7272136e2a3e724b171183a64961a248fdb4990b57a472,2024-07-19T13:01:44.567000 CVE-2024-5620,0,0,e414f2b903fd835e5fe0db0e605e2aee6c78620744a7541756005a422222af46,2024-07-19T13:01:44.567000 -CVE-2024-5622,0,1,2402e4fb06998766a8871e4e880a117530c557c7ebfbf7a288aa90763b799b97,2024-08-29T13:25:27.537000 -CVE-2024-5623,0,1,aad27cdd66a2f719f4820200f226579915de238cb95b56add567d147bdb951a9,2024-08-29T13:25:27.537000 -CVE-2024-5624,0,1,21cefbaefb318c9503ab9f172b93f3e9f438de105b5fa2bcec586c3477a04027,2024-08-29T13:25:27.537000 +CVE-2024-5622,0,0,2402e4fb06998766a8871e4e880a117530c557c7ebfbf7a288aa90763b799b97,2024-08-29T13:25:27.537000 +CVE-2024-5623,0,0,aad27cdd66a2f719f4820200f226579915de238cb95b56add567d147bdb951a9,2024-08-29T13:25:27.537000 +CVE-2024-5624,0,0,21cefbaefb318c9503ab9f172b93f3e9f438de105b5fa2bcec586c3477a04027,2024-08-29T13:25:27.537000 CVE-2024-5625,0,0,2e44049535f78135e500a8f8d54d8f4d59ba5936e80e3b134df5c51262f22971,2024-07-19T13:01:44.567000 CVE-2024-5626,0,0,3116199e86dacfa5c8c4bfcae9231b5a383289e4e0bd8acb32e36f957ab44c86,2024-08-01T13:59:55.383000 CVE-2024-5627,0,0,b223ea977e14432dc305de4592ca7e0252873a120062584093cd834d6b6d0c82,2024-07-15T13:00:34.853000 @@ -260243,7 +260243,7 @@ CVE-2024-5665,0,0,ee434c76bce552b377f6919bf1c15ee1f70c912b781038fb2d7ab59e3f1102 CVE-2024-5666,0,0,7006ce848fb9e9b356f5212c7fbbc0eb7f55baad3faadc27e1a556ebbb32858d,2024-08-01T17:14:36.077000 CVE-2024-5668,0,0,e1fb9f8f5d17071ecb817cbfe9be324d67b5f94b87ad038c45b92e9cf04060e2,2024-08-08T13:04:18.753000 CVE-2024-5669,0,0,ddd7772a6277d903bcf1d89da44667af6e9a3df4fd3440e71ca75c5d1aad7a37,2024-07-09T18:19:14.047000 -CVE-2024-5670,0,1,688c80e1109bf70e6ce44776b4ab84a1fe1d3cf48ff14ca70c49d84c468c7eed,2024-07-29T14:12:08.783000 +CVE-2024-5670,0,0,688c80e1109bf70e6ce44776b4ab84a1fe1d3cf48ff14ca70c49d84c468c7eed,2024-07-29T14:12:08.783000 CVE-2024-5671,0,0,6eae1974e5cd4b5512fcce37ac22f34a170160764d56f46700a3bb82153dc238,2024-06-17T12:42:04.623000 CVE-2024-5672,0,0,ad5d2d4701d4742943be26fd8263f21d3fc9e558b462ac12f17b995fbc4b2ee2,2024-07-05T12:55:51.367000 CVE-2024-5673,0,0,f9aa16fb56b763af05b00632cb48908cf5108948e405353a42c3009f046cba4a,2024-06-11T18:17:10.037000 @@ -260399,7 +260399,7 @@ CVE-2024-5852,0,0,17ae123c3ebaa5002b861453d278a4e3499e2a8a6baca11a20783ec79d4cdc CVE-2024-5853,0,0,fce39775d007fbc741a3f2bc4fb52875073a382bd362c86e3cd6e44d0a9e6207,2024-06-20T12:44:01.637000 CVE-2024-5855,0,0,470fd388735694b7759ccf5036e6a18639fe074b164bc2d2da9695a799e80c03,2024-07-09T18:19:14.047000 CVE-2024-5856,0,0,6c7682487972a7913d7724c221dec1f8cbbbfbf7a2635cc868862316d948dc72,2024-07-09T18:19:14.047000 -CVE-2024-5857,0,1,243e2e7cd140b83f0eace27300de2d0bf59589d3486cd2910833ffeb01643266,2024-08-29T13:25:27.537000 +CVE-2024-5857,0,0,243e2e7cd140b83f0eace27300de2d0bf59589d3486cd2910833ffeb01643266,2024-08-29T13:25:27.537000 CVE-2024-5858,0,0,63cb7f6cd58686ca5ad3c57990888086a18b2814d4915e424991a00332eb64f9,2024-06-17T12:42:04.623000 CVE-2024-5859,0,0,72e4b113c686d9a3109f00890cd02d7c66daeaf956171b1cfade7c196becbe2c,2024-06-24T19:21:07.943000 CVE-2024-5860,0,0,56b79e1c6d22cf1e6319b4d2696b988928a56f1c09b2a292e92b44a530d0359a,2024-07-05T13:52:14.463000 @@ -260496,7 +260496,7 @@ CVE-2024-5981,0,0,ef1af743cedf4b6b2a243e8210155140211219a91ac8483d52ff9c2f041ab6 CVE-2024-5983,0,0,e453627058811c95a94483155fc84de41a398cc957b204d5491729f060f018a7,2024-07-24T02:39:24.200000 CVE-2024-5984,0,0,89f42ffe1afdcb4773f46da639d99adec4fd2f40289999f555344358fcd06ab2,2024-07-24T02:37:30.717000 CVE-2024-5985,0,0,4b7f0c13c1d049ea5b2816f8e8132ec8aee9a2fb74d5d00bf96c05e553a08b22,2024-07-24T02:34:43.900000 -CVE-2024-5987,0,1,80b95041335e9c6c0cba79b97b2237a77b412b6b9e4ce7d678d97adc1c3af521,2024-08-29T13:25:27.537000 +CVE-2024-5987,0,0,80b95041335e9c6c0cba79b97b2237a77b412b6b9e4ce7d678d97adc1c3af521,2024-08-29T13:25:27.537000 CVE-2024-5988,0,0,6a93e103554a4b2cea7532bb149420b2c5e22d63c1fab23818b5950d94f50a5e,2024-06-25T18:50:42.040000 CVE-2024-5989,0,0,5b8da9d53fdfd0fd3971e8489f4ae4ce0e952b56f28f99337bb24ad669904afb,2024-06-25T18:50:42.040000 CVE-2024-5990,0,0,815ffdec6ed9055e0c29635260b790d8ae8601700cacf3380cde4c3f20ff7240,2024-06-25T18:50:42.040000 @@ -260603,10 +260603,10 @@ CVE-2024-6115,0,0,15dd6157449ec10d31fd4366fb8ca14f8fe35af7e4b7d4c1bf3f3f7159a1a6 CVE-2024-6116,0,0,f2ada37f40e94dafdc5d43df86df5904a49741c82bcc90227e41dbb655a1d08c,2024-08-23T02:19:51.723000 CVE-2024-6117,0,0,d5912ee8b7e4ddbb2a8f1ef197795383d392b808369f9562b5d5244a004a10d9,2024-08-30T17:41:50.753000 CVE-2024-6118,0,0,1a4b8c8391abe6767f17dfe565807cd043bd462cdba8832490fc6733cc9b8f4a,2024-08-30T17:44:20.537000 -CVE-2024-6119,0,1,4329859f74c4bb8c86075c8a6c7cca84b3f60e8fa05883f987e44f0207355aee,2024-09-03T21:35:12.987000 +CVE-2024-6119,0,0,4329859f74c4bb8c86075c8a6c7cca84b3f60e8fa05883f987e44f0207355aee,2024-09-03T21:35:12.987000 CVE-2024-6120,0,0,887a4e2aeba7d554804c74306237ee98da6982710d9ab44cbcf47e59767187c6,2024-06-24T20:03:04.363000 -CVE-2024-6121,0,1,323a41691b09b07c139d56101bc59f46d24747ef05c56c93120aae7570c973aa,2024-07-24T12:55:13.223000 -CVE-2024-6122,0,1,5aa9ada616d3baccdd010b22c0aed93aaa95b97e6f08b45e3fd6b3a03f170c92,2024-07-24T12:55:13.223000 +CVE-2024-6121,0,0,323a41691b09b07c139d56101bc59f46d24747ef05c56c93120aae7570c973aa,2024-07-24T12:55:13.223000 +CVE-2024-6122,0,0,5aa9ada616d3baccdd010b22c0aed93aaa95b97e6f08b45e3fd6b3a03f170c92,2024-07-24T12:55:13.223000 CVE-2024-6123,0,0,e5cb7862ae434be3489ddc1babc06be5b6b7d8b0ae968d68e19b0440d485ee4a,2024-08-14T14:15:27.870000 CVE-2024-6124,0,0,dbae4ba6931a49b60006ec1ed4b58995a60c43677eb3c396860d17e670311bc6,2024-08-27T11:15:04.617000 CVE-2024-6125,0,0,dcd2ab56787ddae0f7c175c392cba81a8765f3e4738004aeecc40e1ed002ca73,2024-06-20T12:44:01.637000 @@ -260676,7 +260676,7 @@ CVE-2024-6200,0,0,722d981d84658a736a5a6764f93f4a9ccec1590f7bef592a19ce39ecef9883 CVE-2024-6201,0,0,598d56b506e8c445cb59964b9db6d77d5a9f4c1b7b2ffecffa9033ad60685adc,2024-08-29T17:52:07.493000 CVE-2024-6202,0,0,247631a9e2647b82d3ccde2f575b6ac32697ff24a61656c143ef0145416ab9ec,2024-08-29T17:48:43.723000 CVE-2024-6203,0,0,3b9c553aeaabf6b65504ab651e97d9d81983015dea0894c7aa9459e33da609dc,2024-08-29T17:46:28.790000 -CVE-2024-6204,0,1,581185c86dea0d05aa5e1e355089b71d0f73b9b9ca625726d081582ee6e8eb55,2024-09-03T12:59:02.453000 +CVE-2024-6204,0,0,581185c86dea0d05aa5e1e355089b71d0f73b9b9ca625726d081582ee6e8eb55,2024-09-03T12:59:02.453000 CVE-2024-6205,0,0,f32ee6375b433f4c8b075d7f2127800e855cae97c6ef2c703b09eff01b808353,2024-08-01T14:00:15.120000 CVE-2024-6206,0,0,6f603126f815a80c6debdb2c8fc884bf16912b4470febb5eed843e2704856d15,2024-08-08T14:35:13.290000 CVE-2024-6208,0,0,b702d385d6dc69624ae253d69a727703b76fa8f218fc0fa3e0a52d494810eb10,2024-08-01T12:42:36.933000 @@ -260731,12 +260731,12 @@ CVE-2024-6270,0,0,afb158e2a27846102675d7c9b52684128d3f9cc58ddd69c86dbb7ca5aa6443 CVE-2024-6271,0,0,427d631db618dffd77aaff0c6f93b041e9536bc7bd39022d5cb6f3d2036ef186,2024-08-01T14:00:18.090000 CVE-2024-6272,0,0,f7daf3f4a3aace9a87ac703b7515196ea33a67e89fc732d0dfedb60e5408f0c9,2024-08-01T15:35:19.753000 CVE-2024-6273,0,0,d046e8009aa5553aa5bf1fd3a64a9eb55ab80ff6184fba9c23626c1afd5e8440,2024-09-06T16:54:20.973000 -CVE-2024-6274,0,1,94c6587c1855551141a3e7938b9219cf4669665fd98c0aaa76cdad50f25d0491,2024-06-24T12:57:36.513000 -CVE-2024-6275,0,1,f2d5974530bc456b631957816b5a13c0afcae0737fc51045646d8855f7d13ef3,2024-06-25T16:15:25.923000 -CVE-2024-6276,0,1,953eb5cf72f1a18fd0a7cd9b55bd985bd1378bad5499931c2fa5b21cdcbd168c,2024-06-24T15:15:12.200000 -CVE-2024-6277,0,1,896f8a9030cb3d0e10b19f0d1686f1a0541d7b712108f3958905e9063da1ba76,2024-06-24T15:15:12.297000 -CVE-2024-6278,0,1,32b451e1b397e0b46c6c8a83366e2193de9e2a2b3edaadfee59f60e6342ae183,2024-06-24T14:15:13.293000 -CVE-2024-6279,0,1,34fa8ecf4323d69d73350c0ff99d9253bc189a156b750996ccd29f3da26f84ab,2024-06-26T20:15:17.003000 +CVE-2024-6274,0,0,94c6587c1855551141a3e7938b9219cf4669665fd98c0aaa76cdad50f25d0491,2024-06-24T12:57:36.513000 +CVE-2024-6275,0,0,f2d5974530bc456b631957816b5a13c0afcae0737fc51045646d8855f7d13ef3,2024-06-25T16:15:25.923000 +CVE-2024-6276,0,0,953eb5cf72f1a18fd0a7cd9b55bd985bd1378bad5499931c2fa5b21cdcbd168c,2024-06-24T15:15:12.200000 +CVE-2024-6277,0,0,896f8a9030cb3d0e10b19f0d1686f1a0541d7b712108f3958905e9063da1ba76,2024-06-24T15:15:12.297000 +CVE-2024-6278,0,0,32b451e1b397e0b46c6c8a83366e2193de9e2a2b3edaadfee59f60e6342ae183,2024-06-24T14:15:13.293000 +CVE-2024-6279,0,0,34fa8ecf4323d69d73350c0ff99d9253bc189a156b750996ccd29f3da26f84ab,2024-06-26T20:15:17.003000 CVE-2024-6280,0,0,53e9097fb099dd3ec6185a9b8b59575874e3b050c48e208cc0f20896ca10b944,2024-09-06T16:52:22.133000 CVE-2024-6281,0,0,709a859f49498e3e71bff09d88107556f15663d7c1ae6811fce3a162e288bb4f,2024-07-22T13:00:53.287000 CVE-2024-6283,0,0,84796e0660e5beb3ad885e74e117108f941d8d6090497e3b6867080b852b92df,2024-06-28T13:37:44.763000 @@ -260766,8 +260766,8 @@ CVE-2024-6307,0,0,a6037df0fa8617c9aaeffdc703000fa7423e885d439338f30eb38eb0279e87 CVE-2024-6308,0,0,cf3335932895cc5b7b30298253b1ad27ca784bca4cc44021e5d9d879a9556c6a,2024-08-30T13:54:49.400000 CVE-2024-6309,0,0,81d9ed106c3d88c28590c6ed22c5b32147121a952907a1333c0b11de5b47c5b3,2024-07-09T18:19:14.047000 CVE-2024-6310,0,0,c979f814f3e48b96dc9635b552e8c56621ee7c90068be27a9e484f3e9730aa89,2024-07-09T18:19:14.047000 -CVE-2024-6311,0,1,f04e13573c749cfeca452e618b936eb1c8a63cb8fc23e98f232d1bf163e9d4cb,2024-08-28T12:57:17.117000 -CVE-2024-6312,0,1,92cdb70548bb645a49de038a8864b14342ec73c98f015bc67f1942a2cebbc302,2024-08-28T12:57:17.117000 +CVE-2024-6311,0,0,f04e13573c749cfeca452e618b936eb1c8a63cb8fc23e98f232d1bf163e9d4cb,2024-08-28T12:57:17.117000 +CVE-2024-6312,0,0,92cdb70548bb645a49de038a8864b14342ec73c98f015bc67f1942a2cebbc302,2024-08-28T12:57:17.117000 CVE-2024-6313,0,0,3f3a1eb3f6568b25e7e4a0a5a221dc14475a69801be2f42305fb08dd6e12247b,2024-07-09T18:19:14.047000 CVE-2024-6314,0,0,d18fb3c15bbc48d64598d0e894895cc32debae6dd1aff2381c9e4370989d88ec,2024-07-09T18:19:14.047000 CVE-2024-6315,0,0,fab08e85f8b8e3173e728e58aba1b4c74bfe4a8ce767294e3e8e784d2124e746,2024-08-06T16:30:24.547000 @@ -260786,7 +260786,7 @@ CVE-2024-6328,0,0,1dc9c3c4a448080717651ebabfb2fc281b4a1c036cabba31a96124b6cb4e8c CVE-2024-6329,0,0,86251ab842ffcb900239f67c839645a87676821122e9a881854a92c1e2f082f5,2024-08-23T17:01:34.227000 CVE-2024-6330,0,0,e1243e86845c9ad8bb8e14e862db7cae433088225de72050fd359fe249b90cd8,2024-08-19T16:35:30.907000 CVE-2024-6331,0,0,52c1c6ef5119330812f0b8f9d4c8f908510020273352e90ad354980012c782b6,2024-08-30T16:15:10.710000 -CVE-2024-6332,0,1,ebdfc169d4e7903a2b8fe1661852bccbe51916d4639aaeff4392e1f1edcd8a31,2024-09-05T12:53:21.110000 +CVE-2024-6332,0,0,ebdfc169d4e7903a2b8fe1661852bccbe51916d4639aaeff4392e1f1edcd8a31,2024-09-05T12:53:21.110000 CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac670504522a,2024-07-09T18:19:14.047000 CVE-2024-6336,0,0,1df5fc72f07b093cfd11ea9b65ef147e8130715026fca7ff47fd924988f45532,2024-07-17T13:34:20.520000 CVE-2024-6337,0,0,2e78350836fa8817ff4aec79c82f6f0f98d78739985b39708ec542654e5f48f4,2024-08-21T12:30:33.697000 @@ -260871,7 +260871,7 @@ CVE-2024-6438,0,0,dda5c3ef0b29175f6296e0b89d7c12c3e07fe51c2f0cc30ea59ffede8f2663 CVE-2024-6439,0,0,17c8c0dedf84f798cc0f5ae1eb12bcfee8d03a9530b75eee07a6ecb983f8a09a,2024-07-02T17:58:39.773000 CVE-2024-6440,0,0,2c5be04f311531a7679fd469afc24458b735968d4c5b698cdcf03804f39d3eef,2024-07-02T17:58:15.410000 CVE-2024-6441,0,0,15383e1684ea64dc1d374e71fe60467b8bfc18bde94b0e73415ebe68688c2118,2024-07-02T17:44:45.700000 -CVE-2024-6445,0,1,37a55bbf0391585ad334867b9e034618d28f2e184374a0f94737e3ac69f7115c,2024-09-06T16:46:26.830000 +CVE-2024-6445,0,0,37a55bbf0391585ad334867b9e034618d28f2e184374a0f94737e3ac69f7115c,2024-09-06T16:46:26.830000 CVE-2024-6447,0,0,45fe1e3b45bb9052a54143ac6931092e1b37ff897cd56aa11e3df59780bc06cb,2024-07-11T13:05:54.930000 CVE-2024-6448,0,0,29c9fba3b86c8e9eb615a2e1f73377ed9eea71e4eb21902a2662b1cd45074970,2024-08-28T12:57:27.610000 CVE-2024-6449,0,0,21995eacdcc0c8443a9e9f3d4edb41f9e9ea5b155f883c2dcc53c4e74b6c4d69,2024-09-06T13:15:06.110000 @@ -260914,7 +260914,7 @@ CVE-2024-6498,0,0,1ed281221bc697855933115a42dfe940bdc52a0072d0e3695abed7f798c88a CVE-2024-6499,0,0,692791d166e405b753065debb373657f70139bba5a26e85530dc737d8a19a270,2024-08-26T12:47:20.187000 CVE-2024-6500,0,0,d6e17cf29259cccc059c07e88e123ff08e9fd8308cfe5e11844bc5a9a1491c18,2024-08-19T13:00:23.117000 CVE-2024-6501,0,0,45d58d6fcd90c3b83531e796541078a549af17f7a81eb1fbfe7d6944aa2bc8ac,2024-07-11T13:06:13.187000 -CVE-2024-6502,0,1,4fc5956c8379dc1c951c1db7eac0edb9110d7a11b3cf96933cf800d394cd47c7,2024-08-23T16:18:28.547000 +CVE-2024-6502,0,0,4fc5956c8379dc1c951c1db7eac0edb9110d7a11b3cf96933cf800d394cd47c7,2024-08-23T16:18:28.547000 CVE-2024-6504,0,0,8b12236aeea36b8f50ca52878af23b200b8eec2ab40fe418832b1f4c4c6b95f9,2024-07-18T12:28:43.707000 CVE-2024-6505,0,0,b8708084cd092b6ca88acb18ad5e80f748f8e2829ec040b8958bfe3c1fee2cd6,2024-07-08T15:41:17.883000 CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000 @@ -260948,7 +260948,7 @@ CVE-2024-6547,0,0,18c84e0486ad4b936dd6fb72fb2fdab2178f5a996a76eecb6a226aad2d913b CVE-2024-6548,0,0,60bfc667942bf486cd849da3893b7634ce066ff37e0b88eef507e7c2b2252b95,2024-07-29T14:12:08.783000 CVE-2024-6549,0,0,cc28409fa4123f9cfa0020a8bd1acbb74b9f694b50039e5c195a43b7390fbf1b,2024-07-29T14:12:08.783000 CVE-2024-6550,0,0,6c4bb046e65a00df1f67c81af4edc0fc3847fdca60c1beea606bf943b5851318,2024-07-11T13:05:54.930000 -CVE-2024-6551,0,1,4336eb4c22912f9400d75b0c732961ac510de663a49a6728c6bdf80a07b22a1d,2024-08-29T13:25:27.537000 +CVE-2024-6551,0,0,4336eb4c22912f9400d75b0c732961ac510de663a49a6728c6bdf80a07b22a1d,2024-08-29T13:25:27.537000 CVE-2024-6552,0,0,c69fea586ad13db8e0f17f3e790d1787fb8eede20c8e873ffff0211dfcfe53f9,2024-08-08T13:04:18.753000 CVE-2024-6553,0,0,70ba64410e40022a47be74c0cb91eccacd959b94b33ca2168d2fb9852aed7506,2024-08-14T19:18:14.797000 CVE-2024-6554,0,0,c39b715167392909a130cc6479af2acca1cb23375ca0bdab5b0fb951f0bce662,2024-07-12T17:01:48.353000 @@ -261008,7 +261008,7 @@ CVE-2024-6625,0,0,b913737eefce9f28c47dc537f0edd398b1eeb297cd2eb30c69b59c34013171 CVE-2024-6627,0,0,c1ab91b855386d03fb23ec47d7ea95469618609ded94a66bedffee95371608e8,2024-07-29T14:12:08.783000 CVE-2024-6629,0,0,e7fb6a99ed3ad0ead40ca75ee8e19034c6248a18a082e5cb8e8eaa0368a38b0a,2024-08-14T19:26:41.113000 CVE-2024-6630,0,0,7742b604143993a9d769b9ab9c3e5aab85337a51e6772bb186961af80d29fee2,2024-07-10T18:15:05.407000 -CVE-2024-6631,0,1,edddbe12daf4f59b41a9668e54eab2bd6d734e0167c44517812d5f91a4ff9459,2024-08-26T12:47:20.187000 +CVE-2024-6631,0,0,edddbe12daf4f59b41a9668e54eab2bd6d734e0167c44517812d5f91a4ff9459,2024-08-26T12:47:20.187000 CVE-2024-6632,0,0,ada138b2fbfd07ba035d896141eaa720e349f3be9aa07f06088ed0728152f096,2024-08-30T14:07:18.443000 CVE-2024-6633,0,0,afac48b93e561cf4f6db84286248ec51c5cf09c5c99b62a4cc541b38805f1970,2024-08-30T14:11:45.287000 CVE-2024-6634,0,0,20e842ed204ff1f080594226c009c0585274acd37661b69fb1d6603728f53ffe,2024-07-29T14:12:08.783000 @@ -261121,20 +261121,20 @@ CVE-2024-6780,0,0,ad87716761d57bba157b9bc6302fd56c93db87ccc83552a263372092cb4e84 CVE-2024-6781,0,0,678fc4d6db3dccbbb40576923dc15e296dd0a3cca23bbb526dd93d0dbc8a0cec,2024-08-19T17:15:34.797000 CVE-2024-6782,0,0,623508ea52e56d6a6e227168366ca2cd7770a1a0850e95e080f5f12fc915b728,2024-08-06T16:30:24.547000 CVE-2024-6783,0,0,6f1f4a0fa578d50da4a4853fdfd24c63ba19a8604300ab142edf0f6cb8d9a812,2024-08-30T15:15:18.623000 -CVE-2024-6788,0,1,369ef896034f113597a96208fca075acd0c3bdd5e82bf3987939f5fd20470069,2024-08-13T17:11:53.553000 +CVE-2024-6788,0,0,369ef896034f113597a96208fca075acd0c3bdd5e82bf3987939f5fd20470069,2024-08-13T17:11:53.553000 CVE-2024-6789,0,0,ea44c6537868ea4b0c5464bf7cf774ec36644f14fa858df1a024d527f74ea7b8,2024-09-06T22:31:04.833000 -CVE-2024-6791,0,1,faa35dfb0f99d60a9ec7e01f64fb4fbd258b21c722ac3f7c1361230fa3f28be6,2024-07-24T12:55:13.223000 +CVE-2024-6791,0,0,faa35dfb0f99d60a9ec7e01f64fb4fbd258b21c722ac3f7c1361230fa3f28be6,2024-07-24T12:55:13.223000 CVE-2024-6792,0,0,e783451886045e1eac6661fbc4d3996b753ddb1f8514839a73a972f104f2ef73,2024-09-06T13:35:02.020000 -CVE-2024-6793,0,1,c8a4a674c56a10e5c81707581c99cad157e4f6fe1de25e07f6d12654839c8bd5,2024-07-24T12:55:13.223000 -CVE-2024-6794,0,1,8d77d86d33801c3c5b2b30a4dcdc140fae6ce1a1801e3f754981cc410b96001c,2024-07-24T12:55:13.223000 +CVE-2024-6793,0,0,c8a4a674c56a10e5c81707581c99cad157e4f6fe1de25e07f6d12654839c8bd5,2024-07-24T12:55:13.223000 +CVE-2024-6794,0,0,8d77d86d33801c3c5b2b30a4dcdc140fae6ce1a1801e3f754981cc410b96001c,2024-07-24T12:55:13.223000 CVE-2024-6799,0,0,4139a727efc5bbba878823dd77da7ecbccc0d31113ed4001d69cc00c0e6e86e7,2024-07-19T13:01:44.567000 CVE-2024-6800,0,0,a15298e35d6052e73a8ba7e320d06f1ae120c932f1a3656ad087f1be4be328b2,2024-08-22T15:15:17.127000 CVE-2024-6801,0,0,6cf94e1980aea6fcc25b038d583cb2250e04ba4c9461d4d907e1f9ce16b1e09a,2024-07-19T14:55:25.753000 CVE-2024-6802,0,0,41c45597ef2d2991d0ff5de1c94d34d596167540846175036f3a8eca13168f84,2024-08-26T05:15:05.980000 CVE-2024-6803,0,0,e77960f60e5c3ea5b22b60c53aac93b8bf6ffc93dd5f015dabaabc8b5a77736e,2024-07-19T15:01:50.250000 -CVE-2024-6804,0,1,7e7cbf9433daa125a87d4ddae6c3ef2b90893ca415c3f81c3dbdfeb5390e75ba,2024-08-27T13:01:37.913000 -CVE-2024-6805,0,1,efc748f31cda6fe080c7e09f14e0ade6002a5e676efff440f4bec5e3e5b34f91,2024-07-24T12:55:13.223000 -CVE-2024-6806,0,1,15611ffba2d938972e05c9901f7aab99a80dfb74da030c0f0f8989a5b8a3b6ea,2024-07-24T12:55:13.223000 +CVE-2024-6804,0,0,7e7cbf9433daa125a87d4ddae6c3ef2b90893ca415c3f81c3dbdfeb5390e75ba,2024-08-27T13:01:37.913000 +CVE-2024-6805,0,0,efc748f31cda6fe080c7e09f14e0ade6002a5e676efff440f4bec5e3e5b34f91,2024-07-24T12:55:13.223000 +CVE-2024-6806,0,0,15611ffba2d938972e05c9901f7aab99a80dfb74da030c0f0f8989a5b8a3b6ea,2024-07-24T12:55:13.223000 CVE-2024-6807,0,0,a50f4fae586037aea5e5ca10bbbaba2b046500e28f99e7a4c09fdd0417545b08,2024-09-07T12:56:42.300000 CVE-2024-6808,0,0,2df5a702fa4af6687f0c8dc8e100812ff9b6b346801edb239f41e0ca638c0076,2024-07-19T15:04:43.837000 CVE-2024-6811,0,0,3783c4b19c44b2b3a4352141b8d7f3cd7a14a6c6285a64de15dc2bfb019618a1,2024-08-23T16:27:10.317000 @@ -261173,11 +261173,11 @@ CVE-2024-6890,0,0,a4b61d6d84db517405e5620d04c7a39034adaee98aaff7a0c1a327ff7affb4 CVE-2024-6891,0,0,0319d5fe5c9f95304d92792a4ec9eb62a36bb2ecf00a0444185d206c61336dba,2024-08-08T20:53:26.090000 CVE-2024-6892,0,0,e4d4a45dea5ac3bfd3178aff9cd146ed7228dfe66d6dd24031916d015c098554,2024-09-06T16:33:34.360000 CVE-2024-6893,0,0,07759fcd96135a135ba512fb22253857e5bc78dc38f1fd228c0dfc24706d33b4,2024-08-08T20:53:37.443000 -CVE-2024-6894,0,1,e90d8411ca1fec0f49abb2aa217432801eb50bc86eece229d0b385c805db8c82,2024-09-05T12:53:21.110000 +CVE-2024-6894,0,0,e90d8411ca1fec0f49abb2aa217432801eb50bc86eece229d0b385c805db8c82,2024-09-05T12:53:21.110000 CVE-2024-6895,0,0,ba732cd0d0196677d9fba02b4344054d4844d09e5d174114e4dcf4446ecf9262,2024-07-22T13:00:53.287000 CVE-2024-6896,0,0,5408a7e80aa3e88cd45cfede99bb9ef131493e304d3dbf46fdd9905f82d27439,2024-08-08T20:06:25.957000 CVE-2024-6897,0,0,0bc0c3c85d38c464186c16b9bc40451a421eb7b428d66cf1c3a2509fdf188e66,2024-07-29T14:12:08.783000 -CVE-2024-6898,0,1,d9d5dd6a4476d79e539b001d0d22783d4eb77fcb851d17a6ba73f3a2b6e71c78,2024-07-19T13:01:44.567000 +CVE-2024-6898,0,0,d9d5dd6a4476d79e539b001d0d22783d4eb77fcb851d17a6ba73f3a2b6e71c78,2024-07-19T13:01:44.567000 CVE-2024-6899,0,0,0e1303a05eac5f64f40b636b733340591f6500aece8697f82e69b185e523484a,2024-08-21T17:30:03.590000 CVE-2024-6900,0,0,e500188038c3ea14b8e23eb8bbafe809d907d6d44fb62c1134048b209905575c,2024-07-24T16:55:06.977000 CVE-2024-6901,0,0,5b35468e95067e893aef6f3b2a5c35230a71dda604aa4246e174e6067847a2c6,2024-07-24T16:55:57.230000 @@ -261188,21 +261188,21 @@ CVE-2024-6905,0,0,d2866e0a7d3747dac026ea98f4db9a35d905d0462b1cfb352305554736cc69 CVE-2024-6906,0,0,443e7519587f09813d3604bd2f060eb5fd20e9ad214121b65d696b6b4cd41fa5,2024-07-30T16:29:47.097000 CVE-2024-6907,0,0,9c6270ce9f9c570726d59d5bb26a5447e18c4636767aab7051423d31252e8bfe,2024-07-30T16:29:32.840000 CVE-2024-6908,0,0,39238ceecec75ca0113efef9ebf9de02325a2ecd066a43e78f16c4451849b776,2024-07-22T13:00:53.287000 -CVE-2024-6911,0,1,d1b9d39eb3bb8ebb3934fda1e3b9f404c596e1cca0d98b484bc5bed837f5d646,2024-07-24T12:55:13.223000 -CVE-2024-6912,0,1,3c65faab1f258fca4a54b1dfa1909614385f3b9406f126d28351856c324b7a3b,2024-07-24T12:55:13.223000 -CVE-2024-6913,0,1,a1e0a3537af4550f8eea980e4a1a05a6857aad018f9d3be30c6504fe1f19569f,2024-07-24T12:55:13.223000 +CVE-2024-6911,0,0,d1b9d39eb3bb8ebb3934fda1e3b9f404c596e1cca0d98b484bc5bed837f5d646,2024-07-24T12:55:13.223000 +CVE-2024-6912,0,0,3c65faab1f258fca4a54b1dfa1909614385f3b9406f126d28351856c324b7a3b,2024-07-24T12:55:13.223000 +CVE-2024-6913,0,0,a1e0a3537af4550f8eea980e4a1a05a6857aad018f9d3be30c6504fe1f19569f,2024-07-24T12:55:13.223000 CVE-2024-6915,0,0,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f7672f,2024-08-06T16:30:24.547000 CVE-2024-6916,0,0,c704088f9dee3dcd44639fed9c5b3af47a62dc7a88e4f3c99631e528254d2a2b,2024-08-23T13:44:38.453000 CVE-2024-6917,0,0,4e02075ee95758cd510fbf6b3750273e9262615bb77e37c7873232af68d2c294,2024-08-13T17:14:51.100000 CVE-2024-6918,0,0,12d78a0add3426ad16ea6912a9097e8912d0223c4f1b31c268f35e0cd50f94e8,2024-08-20T15:44:20.567000 -CVE-2024-6919,0,1,70220029c0ca214d541411ec9059d7fdad9ea48667d44a8f8a777bb96a0851be,2024-09-03T12:59:02.453000 -CVE-2024-6920,0,1,744aaab347ce054c640620e9d15a192dc28f2121833a3843e0cf354f2c0d44ab,2024-09-03T12:59:02.453000 -CVE-2024-6921,0,1,fc130b18365e3f25f9898f5e73006c1589c6e414f2e4023eec1353ee7665721a,2024-09-03T12:59:02.453000 +CVE-2024-6919,0,0,70220029c0ca214d541411ec9059d7fdad9ea48667d44a8f8a777bb96a0851be,2024-09-03T12:59:02.453000 +CVE-2024-6920,0,0,744aaab347ce054c640620e9d15a192dc28f2121833a3843e0cf354f2c0d44ab,2024-09-03T12:59:02.453000 +CVE-2024-6921,0,0,fc130b18365e3f25f9898f5e73006c1589c6e414f2e4023eec1353ee7665721a,2024-09-03T12:59:02.453000 CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000 CVE-2024-6923,0,0,0cfbd144d08a5d679110992f45e4be991e6cd9826e8a45ed46231797910890a0,2024-09-04T21:15:14.567000 CVE-2024-6926,0,0,8f7a980eaebe48aff3a265873ac088d8aab7ac9e61e313ad47eb901f8ccee0e3,2024-09-04T15:35:26.253000 -CVE-2024-6927,0,1,e148b46f63346622a06f6186d016b89227da86b491e3aa4a6ce8be2d756e1768,2024-08-29T20:37:07.310000 -CVE-2024-6929,0,1,be8ff54e71c3dae7aaaebdfc2eb64ab807c47924b1857c6816d9c69c8ca6063c,2024-09-05T12:53:21.110000 +CVE-2024-6927,0,0,e148b46f63346622a06f6186d016b89227da86b491e3aa4a6ce8be2d756e1768,2024-08-29T20:37:07.310000 +CVE-2024-6929,0,0,be8ff54e71c3dae7aaaebdfc2eb64ab807c47924b1857c6816d9c69c8ca6063c,2024-09-05T12:53:21.110000 CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000 CVE-2024-6932,0,0,67a8aa74150c82de9338c7f5e13237de6a0b3fc058478249ab687a9bbea18d6e,2024-07-22T13:00:31.330000 CVE-2024-6933,0,0,31e003a378d639e27641dced44e726d35d058acd0301a48a16d76976ef2aa1ee,2024-07-22T13:00:31.330000 @@ -261249,7 +261249,7 @@ CVE-2024-6975,0,0,d63385a625ec15f0611b849f606ef80820f5aa79d2e921c6e99e1d59f30cf0 CVE-2024-6977,0,0,dced37193034395cbd70a15c25ae6f2fd108fd86d3d88b19be8a8af0292bdfe7,2024-08-27T15:41:15.443000 CVE-2024-6978,0,0,37cb13cf871d0be71d7cccfe060430953b559d3b1fa288f5a4e9f8855fa3ca36,2024-08-27T16:17:54.077000 CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000 -CVE-2024-6984,0,1,b8a735678309db6c41dda49955522d6536b87529616b3c230cb8ef59ce9a0d3f,2024-07-29T16:21:52.517000 +CVE-2024-6984,0,0,b8a735678309db6c41dda49955522d6536b87529616b3c230cb8ef59ce9a0d3f,2024-07-29T16:21:52.517000 CVE-2024-6987,0,0,330d8660e6c8d71a307c7f147e933f5e3b64b2ed81a202f0c00b33c60663824c,2024-08-08T13:04:18.753000 CVE-2024-6988,0,0,7c7b8d3e1cf6e7ad313fbb0065550bb07b14482a1596e2d1017c6e1750b4a915,2024-08-07T20:51:56.167000 CVE-2024-6989,0,0,ade79451132400d31d7ae605ff13fce7650d6dfcad5f07960cf60cc71279c505,2024-08-07T22:10:20.423000 @@ -261312,7 +261312,7 @@ CVE-2024-7100,0,0,dcfec02e0ae4a6f64f97ae0297c66dfbc0aebe11e663bfc596e9b5b147ad74 CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d539,2024-07-26T12:38:41.683000 CVE-2024-7105,0,0,a997b2c0e4e91d96626adcc721c978e22c9883ba6b9b8f61b29dff1a03ad516f,2024-07-26T12:38:41.683000 CVE-2024-7106,0,0,ff3ffd817a427576052bad31a6af61e50bfb0473d392446ac87a1106350f920d,2024-08-13T14:15:31.030000 -CVE-2024-7110,0,1,9b9899ab9a076505d5400f355635cfb4596e4ab9bafde6af0c4935a9a42e51c1,2024-08-23T16:18:28.547000 +CVE-2024-7110,0,0,9b9899ab9a076505d5400f355635cfb4596e4ab9bafde6af0c4935a9a42e51c1,2024-08-23T16:18:28.547000 CVE-2024-7112,0,0,66440bc2d6288a88b44c3540e00f92fd7cd83c2efb8defd9a26240e61bdebbc1,2024-09-07T12:15:12.327000 CVE-2024-7113,0,0,0a8f4221b6e071d6c72a8ad7c45f4c251b092637dae636c0dfdbfb44a73d4a6e,2024-08-14T02:07:05.410000 CVE-2024-7114,0,0,63b5a866782f89fc9f6ac1d30b03e6de66da2ca9dd341d6c07330fc52fb56b69,2024-07-26T12:38:41.683000 @@ -261328,13 +261328,13 @@ CVE-2024-7123,0,0,9cd56c5d21be01850838f11a2df252558cd6c9b176bc2485ad2b1b549f072a CVE-2024-7125,0,0,eeabb5486a5ad2f2094206d4f0142bb635fc7a57bcd2279354b026b1e44628c1,2024-08-27T13:01:37.913000 CVE-2024-7127,0,0,2842be40cd41bba2687b1d2d238a3a521369bfe05553f868496bd1f3f7f4951f,2024-08-23T14:00:59.740000 CVE-2024-7128,0,0,22b40e3236f05da8de2b73f629340b5796a3b45429dedc50864bf862ccb583f9,2024-07-29T14:12:08.783000 -CVE-2024-7132,0,1,3deac5f1e9f8ee84791f2e4d6b9257b8de66af7b06b212663d3e71b6260e8de4,2024-08-29T20:37:07.980000 +CVE-2024-7132,0,0,3deac5f1e9f8ee84791f2e4d6b9257b8de66af7b06b212663d3e71b6260e8de4,2024-08-29T20:37:07.980000 CVE-2024-7134,0,0,c5170ada8be1ea583d3dc92d1c0c20ff0ddcfa0f860d82c947cda0aff2380786,2024-08-21T12:30:33.697000 CVE-2024-7135,0,0,31437d1db396166831d3abd18bbeb77eef50ad11110b9df0f25d86e90a9b1fe1,2024-07-31T12:57:02.300000 CVE-2024-7136,0,0,8aada0541fe051e5634e6d0e6056d54d479250830cd49e1b32d308af5a5c28dc,2024-08-19T13:00:23.117000 CVE-2024-7143,0,0,444409226f2889debaa1b6cea63b846cc438f1a41258f2e601b106b9c83baf18,2024-08-07T19:09:46.290000 -CVE-2024-7144,0,1,239fc7a51d912107bde384e9b31e3fb74427fdf6af35b99c6d41bba2fec2fd40,2024-08-19T13:00:23.117000 -CVE-2024-7145,0,1,37ae73c65520ed454da94971c92ba0ce4d5361934de1fb264d6e80a2bc81bc12,2024-08-19T13:00:23.117000 +CVE-2024-7144,0,0,239fc7a51d912107bde384e9b31e3fb74427fdf6af35b99c6d41bba2fec2fd40,2024-08-19T13:00:23.117000 +CVE-2024-7145,0,0,37ae73c65520ed454da94971c92ba0ce4d5361934de1fb264d6e80a2bc81bc12,2024-08-19T13:00:23.117000 CVE-2024-7146,0,0,0d097eb41f121dd3c78bcb7ece20b3c3122f8d7908fd573306f5f8009daac9d3,2024-08-19T13:00:23.117000 CVE-2024-7147,0,0,d64b7d45d4df4fda891fe044ed5ed11da3adfb67eec103504ae2ce9a34185836,2024-08-19T13:00:23.117000 CVE-2024-7150,0,0,c7aa662c62f137fc9f5e7c2c4fa11d684ce4d74402782286c7770e7f6bcc041e,2024-08-08T13:04:18.753000 @@ -261348,9 +261348,9 @@ CVE-2024-7157,0,0,9e30e01fcdbedf62d054cf0b58b65c274f081f0580446efd16c51d91512f81 CVE-2024-7158,0,0,de1251913d32f09ebf146d3caba8eb4082f416dd26479860a8836c5214682fe6,2024-08-08T12:17:08.037000 CVE-2024-7159,0,0,f161368513fe8c60cf535ac3569767e9554d24847438af2d30a2a459d733b0c7,2024-08-08T12:15:56.080000 CVE-2024-7160,0,0,39a8904dc42c635e004cd5b1ab82a58f9270ee9d90f27eafd7b2f7a3d898d30e,2024-08-08T11:59:02.483000 -CVE-2024-7161,0,1,8fb1ef9b3651a0c8676af45d34609796fe30c91228f1c0000d29ceeb6c37ba77,2024-07-29T14:12:08.783000 -CVE-2024-7162,0,1,240ce4900b0ad2ded6dbff20cdb65b8fac81a2defd16bca5c26250b31f71915a,2024-07-29T14:12:08.783000 -CVE-2024-7163,0,1,3c69a1687f96e332ae29375fd1f7f9cf63634ace34fbd55ce20962bb0936e962,2024-07-29T14:12:08.783000 +CVE-2024-7161,0,0,8fb1ef9b3651a0c8676af45d34609796fe30c91228f1c0000d29ceeb6c37ba77,2024-07-29T14:12:08.783000 +CVE-2024-7162,0,0,240ce4900b0ad2ded6dbff20cdb65b8fac81a2defd16bca5c26250b31f71915a,2024-07-29T14:12:08.783000 +CVE-2024-7163,0,0,3c69a1687f96e332ae29375fd1f7f9cf63634ace34fbd55ce20962bb0936e962,2024-07-29T14:12:08.783000 CVE-2024-7164,0,0,7514567efe5d18d199746af37143a7402e54b3e08fdd729fbaa89b0182cc0928,2024-08-12T14:36:07.410000 CVE-2024-7165,0,0,69d9574d4824abe5d20926a36bc4694eed5dbd4f909abb6758d367c828c60494,2024-08-12T14:36:08.707000 CVE-2024-7166,0,0,f21712352d5a1e639caf2f75430fbd72b0fff1b39eccc6a6a7e62e45fdae1778,2024-08-12T14:36:09.957000 @@ -261375,12 +261375,12 @@ CVE-2024-7184,0,0,4e0e6a1685ade25eaeea82f073609012adbefcf61765a423b0285c0f65b5ae CVE-2024-7185,0,0,dd3bbb1c40fa419fb6333043b53ae306d09c3fc015bc1aa03ef3c1f0692cd8db,2024-08-23T14:32:46.013000 CVE-2024-7186,0,0,b6273ef830a8a44b3054d8c5acefb07dd976adaac6eab6251f007c5ec9f38ee3,2024-08-23T14:33:39.350000 CVE-2024-7187,0,0,777fe9df9d9a58a762cb55db1cb95d6eafba78251de3b7c1a7e3c376b6697e7c,2024-08-23T14:34:05.720000 -CVE-2024-7188,0,1,6324755e9ab0b8980908fd7d3bd3e04df89ff28f5004266ac7521e414d46f502,2024-07-29T14:12:08.783000 +CVE-2024-7188,0,0,6324755e9ab0b8980908fd7d3bd3e04df89ff28f5004266ac7521e414d46f502,2024-07-29T14:12:08.783000 CVE-2024-7189,0,0,ff23bad07ab6275204285dcbecd341c53e0f43077ff255ee222be124d95deb08,2024-08-23T14:20:26.690000 CVE-2024-7190,0,0,6b10a3300e7f1568fb96fd13af7e875d61c31bab7b7b7e6416cbb0109bea73d4,2024-08-23T14:23:56.243000 CVE-2024-7191,0,0,05a58f0ea89619617ea6d05464587bd2a57828801e18ec1f64442f7e68c768f8,2024-08-23T14:24:48.103000 CVE-2024-7192,0,0,6102e2c061b392d7cc60badb5f7058fe4f352fff0fcb923589fe1aff828e98a0,2024-08-23T14:25:37.527000 -CVE-2024-7193,0,1,100f0e372a51f9ebf9cc6dd6fce29de027a8161e36e53af1fafa253e18132f62,2024-07-29T14:12:08.783000 +CVE-2024-7193,0,0,100f0e372a51f9ebf9cc6dd6fce29de027a8161e36e53af1fafa253e18132f62,2024-07-29T14:12:08.783000 CVE-2024-7194,0,0,fb8fb327a2568c1f320f1950bfd0d09d6807afbd06bbd21f9382e7a1490f26a5,2024-08-12T14:35:56.040000 CVE-2024-7195,0,0,6200e8d18c215bbfa8ef0be79e3a73b7174d7501600a48a5810d4c572cbb7769,2024-08-12T14:35:58.443000 CVE-2024-7196,0,0,aa78bda25303d7508f05178076eb7f1847a629e60799ff5c817fd6b3a1be9a5a,2024-08-12T14:36:00.460000 @@ -261388,8 +261388,8 @@ CVE-2024-7197,0,0,49ad5d16ae8e7b08bdc272a67aa896a26ed2c10008f7cd9e2e54cc865cf56e CVE-2024-7198,0,0,ed358f69d2b05c4eb7af1667fd044e5a4bbbfa15ee9d83746a8ef045e0657b78,2024-08-12T14:36:03.300000 CVE-2024-7199,0,0,7ea69c706ca37b2dda1e80a6b544bb8bc45945ecc4407a97bc445bda686ee9ea,2024-08-12T14:36:04.663000 CVE-2024-7200,0,0,562ee7e89d7efcb6c366bd01f0dce90b526172f7ec9c4cf62a24dcbb3dc30d8c,2024-08-12T14:36:06.033000 -CVE-2024-7201,0,1,c8fcf1c7fc7d7c1d7a7d6267aa7bd5d452c26864ee1dbc29f3db4bd173592d49,2024-07-29T14:12:08.783000 -CVE-2024-7202,0,1,52c93b40803a4dc67c3c65ab35815232ebce25176ecbff2aad4d746a59cc75b3,2024-07-29T14:12:08.783000 +CVE-2024-7201,0,0,c8fcf1c7fc7d7c1d7a7d6267aa7bd5d452c26864ee1dbc29f3db4bd173592d49,2024-07-29T14:12:08.783000 +CVE-2024-7202,0,0,52c93b40803a4dc67c3c65ab35815232ebce25176ecbff2aad4d746a59cc75b3,2024-07-29T14:12:08.783000 CVE-2024-7203,0,0,9623065bb1076b933803b0136efc271bca239649fdbd7e41cb52d273c630ecf2,2024-09-05T14:33:17.567000 CVE-2024-7204,0,0,1772f71824e8e67d08dd960b8980267be3eb60b7db474bb1b3294ba0efdcc4fb,2024-08-02T12:59:43.990000 CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000 @@ -261402,7 +261402,7 @@ CVE-2024-7214,0,0,3a78281a383bf44c352cba681f12759123f996c9d59985652a6e46e161f7ed CVE-2024-7215,0,0,1ccd67c4053d473d76bae939b895612b63aea586e844e49a089165eb2effbb7c,2024-08-06T14:20:22.733000 CVE-2024-7216,0,0,235180a54ea7f2ef077cfee27bcc7d839591542d508b94dc70e3dbb3739843eb,2024-08-06T14:28:51.927000 CVE-2024-7217,0,0,7e7819767ae3464765ef049cf303542c287ee1345ab7dba2b9a6e7c05c9c0062,2024-08-06T13:54:06.807000 -CVE-2024-7218,0,1,7b978bd6c29a8a5026dc7be3ea03922dcd3292677568b70d463d29f04a02aabe,2024-07-30T13:32:45.943000 +CVE-2024-7218,0,0,7b978bd6c29a8a5026dc7be3ea03922dcd3292677568b70d463d29f04a02aabe,2024-07-30T13:32:45.943000 CVE-2024-7219,0,0,4d519d170b1c51762fe4fa72f5a7b1fdedb52bc8828c8d6bb4a10f468eeb941f,2024-08-23T14:14:12.883000 CVE-2024-7220,0,0,e3590840b9bbf9e5cc7c3bbba6d698ce62553f807069fceee7e6e64a56a99d19,2024-08-23T14:15:37.363000 CVE-2024-7221,0,0,91364786dd57514521ef9df7d9a02aab371dd4b0f0fea8cc17ce30c56001d60f,2024-08-23T14:15:55.353000 @@ -261422,14 +261422,14 @@ CVE-2024-7255,0,0,a4eb887a2aa91b61ced64af6faa636cef124d2fd1032af5abcd1e986918698 CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000 CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000 CVE-2024-7258,0,0,7daa83813c091cf4943890cfcc79fb77dbec053060dc3ee1861fb34d4faa0557,2024-08-23T16:18:28.547000 -CVE-2024-7261,0,1,88fefc15b9eab7b2e919bd0caea05a9adad8b1510053f0adb03b22cb218cc2eb,2024-09-03T12:59:02.453000 +CVE-2024-7261,0,0,88fefc15b9eab7b2e919bd0caea05a9adad8b1510053f0adb03b22cb218cc2eb,2024-09-03T12:59:02.453000 CVE-2024-7262,0,0,95b3d95a32b25a2634e7e0faa3f1f6b57a404f18277315b6dddbf2c940c189df,2024-09-05T13:30:33.680000 CVE-2024-7263,0,0,9d6df8d57145d860b9f285c4defefe5eae42f914cf87b79ed3fa24860767bd90,2024-08-22T06:15:04.510000 CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000 CVE-2024-7265,0,0,7744849ec550e14a15ade5689dd13e89a671dd2d7872009d179abef8fe868c92,2024-08-23T15:09:29.843000 CVE-2024-7266,0,0,6254ba9d278e387df53e686fa5a3601176a5b5e90ff24b9b7119a368e812b840,2024-08-23T15:09:51.707000 CVE-2024-7267,0,0,d99f3d8b6ba6fe3542d0e70da6abdfbfdfd1dfb75ac1c1edca9979fafd8e77bc,2024-08-23T15:12:23.453000 -CVE-2024-7269,0,1,b5011e2d5185d34b878aaa9bda5df257e6f4f6c27d4c431d372d941585544a5b,2024-08-28T12:57:17.117000 +CVE-2024-7269,0,0,b5011e2d5185d34b878aaa9bda5df257e6f4f6c27d4c431d372d941585544a5b,2024-08-28T12:57:17.117000 CVE-2024-7272,0,0,a75598507b088cf5d38e53c97b1d09abbaa1cacf367aa16e740665d3e61a447d,2024-08-13T15:16:23.837000 CVE-2024-7273,0,0,a61ca64a6342f77fae831271fd2a6739b41d99aa7d580eadbf400f237355e05e,2024-08-13T16:10:45.057000 CVE-2024-7274,0,0,42267a3d3600167277031a12316bb396bcb62aa3302bf81726cca9e052e280df,2024-08-13T16:10:42.520000 @@ -261456,7 +261456,7 @@ CVE-2024-7300,0,0,ec5bc420e71b7c17438e33b04329f442535c8be80d5b4025cfe5a0c36aea8b CVE-2024-7301,0,0,6b622cf82f175e4420a14e0711b01cd703c5db56ffca3c66c2a47c7fdd329e04,2024-08-19T13:00:23.117000 CVE-2024-7302,0,0,3e3978a555cf8f7617492d06d41673a59c5323c552cb9b37b079247ec7c0af88,2024-08-01T12:42:36.933000 CVE-2024-7303,0,0,9520f852975600abd145b384cdd7bd5ee8f54af62f4a78fc6dcf9ca25a845304,2024-08-12T16:47:04.740000 -CVE-2024-7304,0,1,2629a6de6c887111c8e63dac6b2923b2778de6e4c742da9e2440fb08d7006f1c,2024-08-27T13:01:37.913000 +CVE-2024-7304,0,0,2629a6de6c887111c8e63dac6b2923b2778de6e4c742da9e2440fb08d7006f1c,2024-08-27T13:01:37.913000 CVE-2024-7305,0,0,bc4f7fc15f7537b59107986ff5b86d7153bfc4c1a03b077c94709217d9e52136,2024-08-20T15:44:20.567000 CVE-2024-7306,0,0,3c865c91ac7fc6c8c32a68429064dd89f6391277f467a5bdc571f15092dbadd4,2024-08-12T16:33:51.090000 CVE-2024-7307,0,0,480862c25d62bf3086f9355b511b9f3605564a857f38684f6972ff45c488e191,2024-08-13T14:55:05.840000 @@ -261472,8 +261472,8 @@ CVE-2024-7320,0,0,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed CVE-2024-7321,0,0,42cb7d687a3ea14a5f795d2e8dc1d36894e3cc4a44b6104596b7ddb427645e4e,2024-08-12T16:49:01.887000 CVE-2024-7323,0,0,9ade4a736dcd7d946c31626909fde6ca44169336c2686d18f85ae47322aa8137,2024-08-02T12:59:43.990000 CVE-2024-7324,0,0,095fe191ca170a7ec3aafa46faf9007b467b7e450c1bcd7d0af0a45c400bd246,2024-08-01T12:42:36.933000 -CVE-2024-7325,0,1,71bd79577a58c368f774df75493aef3df431205551bc1d4eb7a7d691788d5277,2024-08-01T12:42:36.933000 -CVE-2024-7326,0,1,cfe6e3c191b97c1934771d07043ec0c06b2f753ef99e0f76186aace21678e4f0,2024-08-15T19:03:41.457000 +CVE-2024-7325,0,0,71bd79577a58c368f774df75493aef3df431205551bc1d4eb7a7d691788d5277,2024-08-01T12:42:36.933000 +CVE-2024-7326,0,0,cfe6e3c191b97c1934771d07043ec0c06b2f753ef99e0f76186aace21678e4f0,2024-08-15T19:03:41.457000 CVE-2024-7327,0,0,93bc3f76451ae651bc4cc95aaf37590625e834a0b5eccd18b26422d55be3a3a1,2024-08-23T16:41:50.290000 CVE-2024-7328,0,0,e6c98f125062c3817b9a6e58eed6b1a1c25e930c55618550491c8fbabc1ab30f,2024-08-23T15:25:53.017000 CVE-2024-7329,0,0,86519d0fe633d7a3b560f1937d0cf9a549848524507e6d6d4b9019785e22cbb2,2024-08-23T16:34:06.267000 @@ -261546,11 +261546,11 @@ CVE-2024-7413,0,0,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000 CVE-2024-7415,0,0,635de2a957d86d33c8ae8c57c08ec9a59fa790990e371bc472902145ad47b98e,2024-09-06T12:08:04.550000 CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000 -CVE-2024-7418,0,1,6785004d3e0c8a7d4acd7be47cb26ee53d058e1a0fbb989539468dc8c9c8a1ec,2024-08-29T13:25:27.537000 -CVE-2024-7420,0,1,d624f605019a918f1f87ca1df3c296e7ee57011db63618d74b1702bc299bdfd4,2024-08-15T13:01:10.150000 +CVE-2024-7418,0,0,6785004d3e0c8a7d4acd7be47cb26ee53d058e1a0fbb989539468dc8c9c8a1ec,2024-08-29T13:25:27.537000 +CVE-2024-7420,0,0,d624f605019a918f1f87ca1df3c296e7ee57011db63618d74b1702bc299bdfd4,2024-08-15T13:01:10.150000 CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000 -CVE-2024-7427,0,1,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000 -CVE-2024-7428,0,1,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000 +CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000 +CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000 CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000 CVE-2024-7436,0,0,4e5f8b4434de8d3be7545b252fde74866f6d1e15f143f31c26845d516524cae6,2024-08-05T12:41:45.957000 CVE-2024-7437,0,0,6536d7f97d7ad58b67ec8c23497b1bab63383020d43415bc5b4c83af23e0fa6d,2024-08-12T13:38:43.060000 @@ -261563,7 +261563,7 @@ CVE-2024-7443,0,0,6fd967d6e919ba4fd37dfeb9ebba86f65e44a71c337f483ada629ef6535926 CVE-2024-7444,0,0,ca3d64055e225d6b5e8eee0e0444f0cb79935fb72609b2a9f4d68e4b74c3192c,2024-08-20T19:56:15.850000 CVE-2024-7445,0,0,cfdc75d4fec77cd886589c658aa3dd464f31452c81f68546e40e8c22e50a8eed,2024-08-09T15:36:06.757000 CVE-2024-7446,0,0,e26be21c8dbcfe67dfe123a70d3d827309d2b8d2fde731242ee6ec383c477df8,2024-08-09T15:36:35.453000 -CVE-2024-7447,0,1,3ef6c794e4984b50051cc874c846b4ba7fd3e9b61d4444eb88de936d100b3e9d,2024-08-28T12:57:17.117000 +CVE-2024-7447,0,0,3ef6c794e4984b50051cc874c846b4ba7fd3e9b61d4444eb88de936d100b3e9d,2024-08-28T12:57:17.117000 CVE-2024-7448,0,0,45c3f7d454a0be35da8c66f5dc9a08909cac5ebb23ff5c9ca2703711c198acbe,2024-08-23T16:54:45.410000 CVE-2024-7449,0,0,31b14531757b0311680dadfa626760cb5034a4ff48ce18c613a332462c638a89,2024-08-20T19:49:11.947000 CVE-2024-7450,0,0,f36a88ecb7cf7b37b6090837acfb29fe52cc382469b7cf045e11a727c85c93f7,2024-08-09T15:33:58.153000 @@ -261599,12 +261599,12 @@ CVE-2024-7496,0,0,427bcb1106924d8f1bd58fd00923557097983d876631b3e46ebbaafc9076bb CVE-2024-7497,0,0,0b61186b94b142a62d9e9f0acfce344b96081e5204490ce5b3e8bca14a427cbd,2024-08-19T16:49:16.057000 CVE-2024-7498,0,0,623e638103810e4789310bc9099fac82c458299de515e7f7648501d0c3caa45f,2024-08-19T16:50:27.013000 CVE-2024-7499,0,0,88dc350a7d4a37af9159d17f7298271a0f73fc5917030391f4aaba949b8b7a86,2024-08-19T16:51:07.057000 -CVE-2024-7500,0,1,5e56df7182e559df52f062ac59427cf6c578dc634b0d5b493558e4690ecc3505,2024-08-06T16:30:24.547000 +CVE-2024-7500,0,0,5e56df7182e559df52f062ac59427cf6c578dc634b0d5b493558e4690ecc3505,2024-08-06T16:30:24.547000 CVE-2024-7501,0,0,2fd4188d1999778b891385946f595754b20c012f67cab248f9517d628952073d,2024-08-19T13:00:23.117000 CVE-2024-7502,0,0,400715e8cd7f13a2a067bad8525237ee0b427d91f26288ec69911983b1e213dc,2024-08-12T18:50:46.897000 CVE-2024-7503,0,0,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e9d,2024-08-12T13:41:36.517000 -CVE-2024-7505,0,1,2f15291a9c7736940db3b526f667cf58c8856bee5d169f7c43f25386abc180f6,2024-08-06T16:30:24.547000 -CVE-2024-7506,0,1,6e83e20439d091f816cde40accbafec8a807c6fadfa61f734f8efcd90833e38e,2024-08-06T16:30:24.547000 +CVE-2024-7505,0,0,2f15291a9c7736940db3b526f667cf58c8856bee5d169f7c43f25386abc180f6,2024-08-06T16:30:24.547000 +CVE-2024-7506,0,0,6e83e20439d091f816cde40accbafec8a807c6fadfa61f734f8efcd90833e38e,2024-08-06T16:30:24.547000 CVE-2024-7507,0,0,6bc1191146772bbaa999b0d6a827100d208121d95729ccca9fad3126c9340161,2024-08-15T13:01:10.150000 CVE-2024-7512,0,0,64969c8356c27f20386cdfa0c38d50ded85817d5026c9d96e7d342b04fbd9f28,2024-08-30T18:19:01.187000 CVE-2024-7513,0,0,9e0dea33b007eccb273e626ffa6cce86e938d130dbfcfa937121ca05aa4099ce,2024-08-15T13:01:10.150000 @@ -261667,7 +261667,7 @@ CVE-2024-7585,0,0,5e2ff565ca20d01ef68f8422fbeb35a8929478e27cc3f0f142481fee7317e6 CVE-2024-7588,0,0,5a601951792deb0c1a10bd51703f1f9beff37d3a9397ce091c3662d925878616,2024-08-14T13:00:37.107000 CVE-2024-7589,0,0,aa1647eb6c306ec7b876b5795f9775a883f5cc7b06ae7ba418ac0c8e49665270,2024-08-13T16:58:08.793000 CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000 -CVE-2024-7591,0,1,5ffbb24db28774add77bc3656c2e21a5720e9e9b63d1c53541af99087acd2dba,2024-09-06T12:08:21.290000 +CVE-2024-7591,0,0,5ffbb24db28774add77bc3656c2e21a5720e9e9b63d1c53541af99087acd2dba,2024-09-06T12:08:21.290000 CVE-2024-7592,0,0,af44aafcb14e521ee1ae85082a6a487c5d017e994f40b59b2c958cad447a75f0,2024-09-04T21:15:14.643000 CVE-2024-7593,0,0,4da85e7ccbdae09b92bad5968b875ba9d0537591e39a68c4cb01282a2ce99145,2024-09-06T22:13:21.197000 CVE-2024-7599,0,0,a956cdc05d3339353d73900769844a6746f6caba229f81de6c9855b66ed02e8f,2024-09-06T16:46:26.830000 @@ -261676,7 +261676,7 @@ CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198 CVE-2024-7602,0,0,1295ede0549ca488da522cbefe2db5abad88498e69c53af1f38f0ee81eb69b62,2024-08-23T16:36:11.690000 CVE-2024-7603,0,0,026c301c8508bb2890d37936199245036e5a5160d5195c848eb9252477eef559,2024-08-23T16:36:28.327000 CVE-2024-7604,0,0,2ca377c2d37b9340c6f7d1612379ed11f338df19f0e6ffae40ca1da8c016df51,2024-08-23T16:37:09.107000 -CVE-2024-7605,0,1,67c8fd2724983750c2524d5df9b224291891141ea02f33e418eb95d3910d766a,2024-09-05T12:53:21.110000 +CVE-2024-7605,0,0,67c8fd2724983750c2524d5df9b224291891141ea02f33e418eb95d3910d766a,2024-09-05T12:53:21.110000 CVE-2024-7606,0,0,d1994339c445d05a7d0516150729b84de3d1d7c8a4d08e8012b40ecbd6deed28,2024-08-30T15:43:41.773000 CVE-2024-7607,0,0,1fc6dc2de47de502ba4dba054f1982731028b52bc9234ef0062aa94d686e06ad,2024-08-30T15:41:02.407000 CVE-2024-7608,0,0,b8872988f702757177432eab77e95a14e7cc629ce3c064dd49371a09c8fc5a16,2024-08-28T12:15:06.900000 @@ -261753,21 +261753,21 @@ CVE-2024-7704,0,0,e58413fccd16c05c85207978d3387c57f50b93fb7a427c48c6f401c695307c CVE-2024-7705,0,0,ba2446d549e3c4265501aacae0f49b053f84e0be1e1ff6443743a7ef69ec83bb,2024-08-13T12:58:25.437000 CVE-2024-7706,0,0,f82d2763755e9a5f550b3d32288a2fafc9a32d9b764dc49c7c067ba5792a16b6,2024-08-22T13:26:21.843000 CVE-2024-7707,0,0,f8de015be00795da0af9b00fe142b56145045c7575c0f341ba96aecb6e80eb01,2024-08-22T13:23:20.327000 -CVE-2024-7709,0,1,4ea4e71ad8cd2325399b6f32c817fafe76ecfe7c20ad1838061c8bb44a136e96,2024-08-17T10:15:10.957000 +CVE-2024-7709,0,0,4ea4e71ad8cd2325399b6f32c817fafe76ecfe7c20ad1838061c8bb44a136e96,2024-08-17T10:15:10.957000 CVE-2024-7711,0,0,d162b2aa52f460525a4de3c665dffbe11ff5ad157026981df71b9201129fde70,2024-08-21T12:30:33.697000 CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000 CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000 -CVE-2024-7717,0,1,f37fc224ac1ab42d2f828caf93198cd6646f26bd1e976379d7595c5ee2d24865,2024-09-03T12:59:02.453000 +CVE-2024-7717,0,0,f37fc224ac1ab42d2f828caf93198cd6646f26bd1e976379d7595c5ee2d24865,2024-09-03T12:59:02.453000 CVE-2024-7720,0,0,71f1c1973f29e2c7c1373dd24daaa52398594a70072a570fc445a13cbea904ba,2024-09-06T22:33:30.767000 CVE-2024-7722,0,0,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000 CVE-2024-7723,0,0,0bdf76bf964a28a97b4d4d8ab086a048836c54fd8be0e41d26426907a661be8a,2024-08-21T17:24:59.627000 CVE-2024-7724,0,0,fd9d5d4a5cde684cb1f23cf1c101e9cac57afdf61c2e095e3e5cfe8dee5c7260,2024-08-21T17:24:59.627000 CVE-2024-7725,0,0,71c5fab1268c5ae7612b358c83d8e419d390e8fe339c287745de342ed473d1f6,2024-08-21T17:24:59.627000 -CVE-2024-7728,0,1,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000 -CVE-2024-7729,0,1,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000 +CVE-2024-7728,0,0,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000 +CVE-2024-7729,0,0,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000 CVE-2024-7731,0,0,e84a2998e171304858ad1fb8b038e10b362c1589200ef021af448b39d41434b9,2024-08-22T14:40:00.913000 CVE-2024-7732,0,0,d07658c10ed57e2a3eecd9b14e76e8eed0b7a7133550030a1f5039eb59d98d22,2024-08-14T13:00:37.107000 -CVE-2024-7733,0,1,d6f0b33872e43d23ba993c9827febac1a615268a96a44f431f426f7460340dba,2024-08-14T02:07:05.410000 +CVE-2024-7733,0,0,d6f0b33872e43d23ba993c9827febac1a615268a96a44f431f426f7460340dba,2024-08-14T02:07:05.410000 CVE-2024-7738,0,0,9abbf70090d4bac2436939ae1d7e5b66071c9e95d911875233a210759cede2ef,2024-08-14T02:07:05.410000 CVE-2024-7739,0,0,48d24e6c734bdd0aabede58961a2ddba8bd9566478ef049fa21ee7be6d7677d2,2024-08-14T02:07:05.410000 CVE-2024-7740,0,0,b6b97e22b2a1c91ed733b5ea0db90c7ca386835aea8a2536d78b137aa899a052,2024-08-21T19:06:30.707000 @@ -261833,19 +261833,19 @@ CVE-2024-7851,0,0,59aa43af6902d4a788d7da1730827e642c78bd3a9a790eb7c6cdc9cf8851f0 CVE-2024-7852,0,0,cfaf6efee3831acfddb66b2453fc175105bb415bea9978d14cd59ad6f5b30e0e,2024-08-29T15:23:16.160000 CVE-2024-7853,0,0,90e064ba16388d2c255ea61f6d50069bab92e333b7116c2e5b296230c0d5372d,2024-08-29T15:22:52.710000 CVE-2024-7854,0,0,c7d42abb2b322c04201a8af34648ccfdb0ede7da24776e4c0b3ca238a25bf3a0,2024-08-21T12:30:33.697000 -CVE-2024-7856,0,1,4c18a2db12636b3d9ab7f571b553f307088acfa3032a3727cdd03791c5b56b45,2024-08-29T13:25:27.537000 +CVE-2024-7856,0,0,4c18a2db12636b3d9ab7f571b553f307088acfa3032a3727cdd03791c5b56b45,2024-08-29T13:25:27.537000 CVE-2024-7857,0,0,b74961afa7dd10dda782bf64e146bf5117eb37327cdce5dd6f430c037eea52b1,2024-08-29T13:25:27.537000 CVE-2024-7858,0,0,dbe22e1f02da632a108fdb9c096b7008488e7f6cd1024c2ca6a33d2456cc067c,2024-09-03T14:34:09.017000 CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000 CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000 -CVE-2024-7868,0,1,a2b070e187cfa6deeb57ccc4e5e225d39794d41148bca460f411ed1d60ca0861,2024-08-19T13:00:23.117000 +CVE-2024-7868,0,0,a2b070e187cfa6deeb57ccc4e5e225d39794d41148bca460f411ed1d60ca0861,2024-08-19T13:00:23.117000 CVE-2024-7870,0,0,4141f264a23149fdea486ca620816f1c3f41138cabf6c23297e955fee3254fb2,2024-09-04T13:05:36.067000 CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000 -CVE-2024-7884,0,1,d8621415c0cf625afb3ac55046a75308d0baca8fd0aad75f2a11bb7d29e7d06f,2024-09-05T17:45:07.877000 +CVE-2024-7884,0,0,d8621415c0cf625afb3ac55046a75308d0baca8fd0aad75f2a11bb7d29e7d06f,2024-09-05T17:45:07.877000 CVE-2024-7885,0,0,53926a53ab4f71fc31c04b79b6d61e8c39bb180f373c05a721578db45aa87a6a,2024-08-23T17:05:24.343000 CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000 CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000 -CVE-2024-7895,0,1,dcdb1275a611703d85517bf5428cb1020917dec1da8e46a89dfea7f9bd6d1daa,2024-08-29T13:25:27.537000 +CVE-2024-7895,0,0,dcdb1275a611703d85517bf5428cb1020917dec1da8e46a89dfea7f9bd6d1daa,2024-08-29T13:25:27.537000 CVE-2024-7896,0,0,d80047a3d1d6cdcff2bc1adb680d3fdbda8db4b01c807c4a42d25c13d72803dc,2024-08-19T17:15:11.543000 CVE-2024-7897,0,0,e1e6bea210133c6b9b950b4aecbbc6a33480bc30160d48b4fd9fe9919d3739ab,2024-08-19T17:15:11.650000 CVE-2024-7898,0,0,8c09771630e516b5f0f9a153f946d68f8ead0f340784a4987dcbcd7e91566a30,2024-08-19T15:15:09.297000 @@ -261899,7 +261899,7 @@ CVE-2024-7947,0,0,65fb4d7d58134ef9bc023552b764ff03308d80cb6ca6d1287d9d812240a193 CVE-2024-7948,0,0,10e56bd82889acf527e731295a76df26abf6e1bd128042058528282707ce870d,2024-08-21T13:52:38.057000 CVE-2024-7949,0,0,64b957370c21ddcba0bc925ad861d01e09364475441bf650c2c5e65485084163,2024-08-21T19:15:13.600000 CVE-2024-7950,0,0,b51a61cdc7833f69fe0a174cb3081029b1669ec8306ef6c1fd438a91efe05d06,2024-09-04T13:05:36.067000 -CVE-2024-7954,0,1,3e94915bcd6201b8731c3a5ae345a341f2edda6301e38b26d28e234b0fc15d65,2024-08-23T18:46:31.730000 +CVE-2024-7954,0,0,3e94915bcd6201b8731c3a5ae345a341f2edda6301e38b26d28e234b0fc15d65,2024-08-23T18:46:31.730000 CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000 CVE-2024-7964,0,0,c58a832be87177a31dd0ab059ea0a6d25f3e2935f7b0bca0ed2607ff4388d425,2024-08-27T13:35:00.823000 CVE-2024-7965,0,0,52e904505bf2918dc7213f0c0cee1465ad2565b3645c991ed95474f3cc956ec6,2024-08-29T01:00:00.997000 @@ -261919,17 +261919,17 @@ CVE-2024-7978,0,0,67c4229f7235438f3aa7b05e7807f93765050dcc016da021af4e6ebc6fa52e CVE-2024-7979,0,0,7197dd548ee44d45e84f2f2c61d6a52a80bd0fd2ed16f305497f42e667362bae,2024-08-26T15:13:19.383000 CVE-2024-7980,0,0,cda5d0604d61479305f3aa6d24c7a46f2d1d2a7e936538d9b59a5f61a8d4d4b3,2024-08-26T15:14:10.730000 CVE-2024-7981,0,0,558a7e30af48c73a27172093229eee673e34b504c9731b910b5af4369614c86c,2024-08-22T17:36:24.803000 -CVE-2024-7986,0,1,a43751c0931e4929788be7df13e0b692f335646e8ba6bbd66f7625d734a5daf5,2024-08-23T16:18:28.547000 -CVE-2024-7987,0,1,76927c94eae9954117a932c513da8aebd30f47001e85e588d746e509b6294d24,2024-08-26T18:35:13.553000 -CVE-2024-7988,0,1,f1ca0f1a43359526a6c9585e72942b31e1455ffa80a01c452c09ecf831a670e6,2024-08-26T18:35:14.617000 +CVE-2024-7986,0,0,a43751c0931e4929788be7df13e0b692f335646e8ba6bbd66f7625d734a5daf5,2024-08-23T16:18:28.547000 +CVE-2024-7987,0,0,76927c94eae9954117a932c513da8aebd30f47001e85e588d746e509b6294d24,2024-08-26T18:35:13.553000 +CVE-2024-7988,0,0,f1ca0f1a43359526a6c9585e72942b31e1455ffa80a01c452c09ecf831a670e6,2024-08-26T18:35:14.617000 CVE-2024-7989,0,0,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc81786,2024-08-26T21:15:29.777000 CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000 CVE-2024-8003,0,0,1eb6cc8bd16248d54ed281136e233da0a723cb74879af6e3337c9532a3caf8e1,2024-08-21T15:51:28.397000 CVE-2024-8004,0,0,6053860c0b4fdc62f3a7122a051813b35afd677f12aaae8780fae160750aa789,2024-09-04T14:56:46.947000 CVE-2024-8005,0,0,c059370cb975aea915e5671e32cb80d879151797480dbd5423b1593aeba96675,2024-08-21T15:49:59.470000 -CVE-2024-8006,0,1,092177f7b5a6e786b0c334d1c1238c9acce1b59320806ff7e04615edaed13d55,2024-09-03T12:59:02.453000 +CVE-2024-8006,0,0,092177f7b5a6e786b0c334d1c1238c9acce1b59320806ff7e04615edaed13d55,2024-09-03T12:59:02.453000 CVE-2024-8007,0,0,52ca9c0e82e8a1b579386af92379a7290d3dc66a84196be21e42591213ed68f8,2024-08-23T17:06:04.643000 -CVE-2024-8011,0,1,09b8f88c70bda36e1909bf5a8b76b90f81c6ac5370f0078fce3a91e6c9c17de8,2024-08-26T12:47:20.187000 +CVE-2024-8011,0,0,09b8f88c70bda36e1909bf5a8b76b90f81c6ac5370f0078fce3a91e6c9c17de8,2024-08-26T12:47:20.187000 CVE-2024-8016,0,0,2657510d64afe84d5852969b1e9344475f01e752907a5430dff930bc1f486129,2024-09-03T14:51:16.470000 CVE-2024-8022,0,0,469d074c70ed4d6e1b7ca7023005d3bb3e3f23419b5a39b3540fd69e34fadcaa,2024-08-21T12:30:33.697000 CVE-2024-8023,0,0,7f1c10536d9d4e1a728f09b10c1ff35f77d0bba503a7c61c411fbfd5f6584d46,2024-08-21T12:30:33.697000 @@ -261937,7 +261937,7 @@ CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836e CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fcdc,2024-08-27T19:39:04.953000 CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000 CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000 -CVE-2024-8041,0,1,6cc075dd4dd503d7a64ec1eb36d717de84b169042dbabd262ae9b25dfe6faf7c,2024-08-23T16:18:28.547000 +CVE-2024-8041,0,0,6cc075dd4dd503d7a64ec1eb36d717de84b169042dbabd262ae9b25dfe6faf7c,2024-08-23T16:18:28.547000 CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000 @@ -261960,12 +261960,12 @@ CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5 CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000 CVE-2024-8105,0,0,6cd123057443a6d5affcf89562c6f3c6a2170e0a192f0587b00965446f3cfd3c,2024-08-30T21:15:14.577000 CVE-2024-8106,0,0,918839130e1d38968c976a0bfdbedb93d4d38744e55b3c51d6882ceb90663b73,2024-09-05T13:05:52.540000 -CVE-2024-8108,0,1,442f98decc0499e506f0b68f17d4f12c70850e9a42d2fcd7765e1202aaa5c426,2024-09-03T12:59:02.453000 -CVE-2024-8112,0,1,1a5bfb3a1f3819dea135bf9eb8f8b906dd5dbe4bc2950fe89e0e898ad8359855,2024-08-23T16:18:28.547000 -CVE-2024-8113,0,1,48dd195f4568c19a74b46ddd00c9f4133e7a0961c199d6a89d48e13309588510,2024-08-23T16:18:28.547000 +CVE-2024-8108,0,0,442f98decc0499e506f0b68f17d4f12c70850e9a42d2fcd7765e1202aaa5c426,2024-09-03T12:59:02.453000 +CVE-2024-8112,0,0,1a5bfb3a1f3819dea135bf9eb8f8b906dd5dbe4bc2950fe89e0e898ad8359855,2024-08-23T16:18:28.547000 +CVE-2024-8113,0,0,48dd195f4568c19a74b46ddd00c9f4133e7a0961c199d6a89d48e13309588510,2024-08-23T16:18:28.547000 CVE-2024-8117,0,0,8911918cea1d80613ef158836fc25c8d180447229a308c8b8d66c79bd51e5356,2024-09-06T16:04:23.413000 CVE-2024-8119,0,0,209c67cb8bfc8afcb7a4732dcac7c96ef9caf231c5c5c990646aa6c9fa168084,2024-09-06T16:11:02.370000 -CVE-2024-8120,0,1,e3b9aaa878f2134b92d705f69a9facea2737a7bdb56611a3217b2f8626f847c1,2024-08-26T12:47:20.187000 +CVE-2024-8120,0,0,e3b9aaa878f2134b92d705f69a9facea2737a7bdb56611a3217b2f8626f847c1,2024-08-26T12:47:20.187000 CVE-2024-8121,0,0,ff1e52368219900437efe7b0d09c59c3cd45c1a8ee1d51b7c00a17f9caa0d460,2024-09-06T16:20:59.767000 CVE-2024-8123,0,0,0c7aca2112819fbb5f60b01b3de749c0321788022ccd287129bcc300c493718d,2024-09-06T17:20:28.600000 CVE-2024-8127,0,0,5102baf959cfebdfcce1f9ebf5537e39c68d598c19a75f9e8284fbe283c6efe3,2024-08-27T14:53:45.257000 @@ -261984,26 +261984,26 @@ CVE-2024-8139,0,0,30a28567f99fee6c1c6f825267497f95b5b28ab0436eee99757c8433aaff2e CVE-2024-8140,0,0,5905102d90fa9e01c1c294a1e12efca1eb0a1890a608c263dfef788228e71855,2024-08-26T19:09:52.653000 CVE-2024-8141,0,0,d494eb4aa5e779d518a311786c18c827e0ced59860399587e09c025afdbaf176,2024-08-26T19:09:16.763000 CVE-2024-8142,0,0,d4b24d12d326b40d1c063c9a3edca906c8e404b0436fcc16715466b79bbf260c,2024-08-26T19:08:38.493000 -CVE-2024-8144,0,1,f36ebf3adcdce5bcfc857bf94ec750a11cc5e7fd07c55b39bdff7ac0afa794b0,2024-08-26T12:47:20.187000 -CVE-2024-8145,0,1,9856ed088500b46f3ec95c7e428463c7b5b65f2f70e079a5d58eb7e971b9d431,2024-08-26T12:47:20.187000 -CVE-2024-8146,0,1,502bd763591d1b91f8fa47be050033990936c92c3733fdcfd7eebfdf8d4cb42d,2024-08-26T12:47:20.187000 -CVE-2024-8147,0,1,cbbd7b08059ad603b0ab88af7099e36afd38d1664cef051f02a9ad0bdcde2fce,2024-08-26T12:47:20.187000 +CVE-2024-8144,0,0,f36ebf3adcdce5bcfc857bf94ec750a11cc5e7fd07c55b39bdff7ac0afa794b0,2024-08-26T12:47:20.187000 +CVE-2024-8145,0,0,9856ed088500b46f3ec95c7e428463c7b5b65f2f70e079a5d58eb7e971b9d431,2024-08-26T12:47:20.187000 +CVE-2024-8146,0,0,502bd763591d1b91f8fa47be050033990936c92c3733fdcfd7eebfdf8d4cb42d,2024-08-26T12:47:20.187000 +CVE-2024-8147,0,0,cbbd7b08059ad603b0ab88af7099e36afd38d1664cef051f02a9ad0bdcde2fce,2024-08-26T12:47:20.187000 CVE-2024-8150,0,0,d8cb346b89e3fe439de906c410ea389bd5fe61dee24c07919b4453639b23aede,2024-08-26T12:47:20.187000 CVE-2024-8151,0,0,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000 CVE-2024-8152,0,0,350ecc2662ea6e2f0a0b8c353a724e0be97d6a7cef572290d778d858183d515b,2024-08-26T19:06:30.997000 CVE-2024-8153,0,0,69cd0592bf629221292de38c6438be13b3b81f232de24197a8eaf71ccdf025f1,2024-08-26T19:04:44.310000 CVE-2024-8154,0,0,fbb17f9dd590ac994870ad751b395ff693888a574100db6420d6e8a3b3d34acf,2024-08-26T19:06:34.983000 -CVE-2024-8155,0,1,adb8df9d950454116187164d02a500888fc7598a36d4b8442a5439115d4f502c,2024-08-26T12:47:20.187000 +CVE-2024-8155,0,0,adb8df9d950454116187164d02a500888fc7598a36d4b8442a5439115d4f502c,2024-08-26T12:47:20.187000 CVE-2024-8158,0,0,8ac397614ea8bcd3bd2bf49698f88ba96c85aeae3c3edb7c31f4b63e73c01d66,2024-08-26T12:47:20.187000 -CVE-2024-8161,0,1,b695c0171728397a80eb00146225c0169779aabf8de6c566aa00c71a077959b1,2024-08-26T12:47:20.187000 +CVE-2024-8161,0,0,b695c0171728397a80eb00146225c0169779aabf8de6c566aa00c71a077959b1,2024-08-26T12:47:20.187000 CVE-2024-8162,0,0,2f15be70d7b9e402b643053e8cc2849077cf4472f134c84060c0898ffb295f28,2024-08-27T14:28:46.927000 CVE-2024-8163,0,0,34076faaf51f1e489aa58346c56061ee9718b828b5ae0365e6c357cdf31c941d,2024-09-06T22:18:19.283000 CVE-2024-8164,0,0,f532add158f51f094ffe0f96bd30c0edbc06f69a220e37f850c6546174add3a7,2024-09-06T22:19:53.907000 CVE-2024-8165,0,0,30af74acf30a50149c9aea2035b59ab295b6f97042636173e519627288075fcf,2024-09-06T22:20:41.553000 CVE-2024-8166,0,0,f12f4299a569f15901062ca88855adc385daab485a9c5a1ac8234fa6d74f6eec,2024-08-27T13:03:38.227000 -CVE-2024-8167,0,1,9ba81c526effed1f99980080d061bb34d6a9941911197c18e9f0d6c89b51b869,2024-08-26T18:45:44.287000 -CVE-2024-8168,0,1,df80684e6cacfd6b3f7b0bdc1947819a21a6406f4872e0f8158a6703d54b2fe4,2024-08-26T18:45:02.637000 -CVE-2024-8169,0,1,11a203375c00a6196668dd24f74f186c53dc574bd3f11aaaa0ea046f72ed4e04,2024-08-26T18:42:36.070000 +CVE-2024-8167,0,0,9ba81c526effed1f99980080d061bb34d6a9941911197c18e9f0d6c89b51b869,2024-08-26T18:45:44.287000 +CVE-2024-8168,0,0,df80684e6cacfd6b3f7b0bdc1947819a21a6406f4872e0f8158a6703d54b2fe4,2024-08-26T18:45:02.637000 +CVE-2024-8169,0,0,11a203375c00a6196668dd24f74f186c53dc574bd3f11aaaa0ea046f72ed4e04,2024-08-26T18:42:36.070000 CVE-2024-8170,0,0,e7028e0b405dbb20fdca4f12f7f80cdc8739f22dd67ad43d2100093929ab7ccd,2024-08-27T16:02:50.577000 CVE-2024-8171,0,0,799233d1b504a7fe9d2115d4edb9b50fc766ecc29c803bfb00827a455960ada6,2024-08-27T16:02:19.150000 CVE-2024-8172,0,0,0f560f815e4f982c5fa8dce4e33b1159bf9bccf943a059983fd049dd30da680a,2024-08-27T16:01:35.047000 @@ -262015,7 +262015,7 @@ CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615 CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000 CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d51,2024-08-30T15:52:33.747000 CVE-2024-8194,0,0,0e377807b4cb936d43f2e66a722c2d573026df321eb087fd34789423400e78c7,2024-08-30T16:34:53.210000 -CVE-2024-8195,0,1,e2c9f245569fa16c41c6b46038732dd5c859cc1b5cc745c49e29a7ac77cd37ba,2024-08-28T14:31:24.487000 +CVE-2024-8195,0,0,e2c9f245569fa16c41c6b46038732dd5c859cc1b5cc745c49e29a7ac77cd37ba,2024-08-28T14:31:24.487000 CVE-2024-8197,0,0,60c1dd5a1a3c5aad3ac938fab8c46d1fa7e711c4df3249376b3e24407eb9fe54,2024-08-27T13:01:37.913000 CVE-2024-8198,0,0,ae88aaa83fc11075d32a275c58ebf5badbfadaf84787111050f38bf28c955c58,2024-08-30T15:52:02.687000 CVE-2024-8199,0,0,7b5202bc541243d8e740bbcd5073b5b7be00bce7ffd00083423898ed42012b72,2024-08-30T15:04:28.803000 @@ -262045,15 +262045,15 @@ CVE-2024-8229,0,0,b4e82f248689c551a8c2d56510132af8816aa6c16d8f7b5aa18c38850899c5 CVE-2024-8230,0,0,51972d3a01eef60d4ec2fcebcc43d9f517d40a0a396b61ca7c24bdef0d5fcb4e,2024-08-29T00:08:24.643000 CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd4e,2024-08-28T12:57:27.610000 CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000 -CVE-2024-8235,0,1,7072b68d002bcf4f9595f61b4137bd3d5b31c93ce76df9863ff0a1c3da8ed948,2024-09-03T12:59:02.453000 +CVE-2024-8235,0,0,7072b68d002bcf4f9595f61b4137bd3d5b31c93ce76df9863ff0a1c3da8ed948,2024-09-03T12:59:02.453000 CVE-2024-8247,0,0,5202f9f70242e6e766f5bf4ee04774da230414090293c913b32ce2eadeefe661,2024-09-06T12:08:04.550000 CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000 CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000 CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d5a,2024-09-06T22:53:34.187000 -CVE-2024-8260,0,1,812d2a62f9a14f293d2814006504d857c705848c99804aae9066abfa5d1408ba,2024-09-03T12:59:02.453000 +CVE-2024-8260,0,0,812d2a62f9a14f293d2814006504d857c705848c99804aae9066abfa5d1408ba,2024-09-03T12:59:02.453000 CVE-2024-8274,0,0,81f15088246893eaf3249a3304ee5d5199071263c8883a7f9f22c293a16a376a,2024-09-03T14:28:06.853000 -CVE-2024-8276,0,1,33cf21b53b41316bc2e568f752afa4e96bbe73b4ee966f9832ffdb8137ffcc10,2024-09-03T12:59:02.453000 -CVE-2024-8285,0,1,44d06284adb5d71c65e8f3277866d5d546f57dcd495152060c7216923cd6bd07,2024-09-03T12:59:02.453000 +CVE-2024-8276,0,0,33cf21b53b41316bc2e568f752afa4e96bbe73b4ee966f9832ffdb8137ffcc10,2024-09-03T12:59:02.453000 +CVE-2024-8285,0,0,44d06284adb5d71c65e8f3277866d5d546f57dcd495152060c7216923cd6bd07,2024-09-03T12:59:02.453000 CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000 CVE-2024-8292,0,0,27ea852dc3661b1a76e4e5c3ea5100bde241ea5a5c464db16708c938d4cf0c30,2024-09-06T12:08:04.550000 CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000 @@ -262062,9 +262062,9 @@ CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de CVE-2024-8297,0,0,cc2df51be4ac5261775d9a448c17018496059825966f6585d5dfd052f6e898fe,2024-08-30T15:28:50.863000 CVE-2024-8298,0,0,b6e0265f7e06064f96a4b1454f4843c935b76c78438dc3aea3b160aebd5f455b,2024-09-06T14:53:06.890000 CVE-2024-8301,0,0,517ca402c22af2219c7d5e72c26f25471bc06be609f1fc004544a29726452fb8,2024-08-30T15:24:09.830000 -CVE-2024-8302,0,1,73573fb95f4db9829ae46e4068d229d908324e137e6241c89a1030ab338e0051,2024-08-30T13:00:05.390000 +CVE-2024-8302,0,0,73573fb95f4db9829ae46e4068d229d908324e137e6241c89a1030ab338e0051,2024-08-30T13:00:05.390000 CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000 -CVE-2024-8304,0,1,b1d6e33c277c4c2a3cea7a584dbe53065d5f96f3f0410bcd4a103e0365afda5d,2024-08-30T13:00:05.390000 +CVE-2024-8304,0,0,b1d6e33c277c4c2a3cea7a584dbe53065d5f96f3f0410bcd4a103e0365afda5d,2024-08-30T13:00:05.390000 CVE-2024-8317,0,0,14f0c71616d0bf53804a454dd89ddfdc27bbf8ffffc05a1e254c94e626690c0a,2024-09-06T12:08:04.550000 CVE-2024-8318,0,0,5a1c058346165498258e6a0dbcca1e25ab26db572376e8715726de97a7feed6e,2024-09-04T13:05:36.067000 CVE-2024-8319,0,0,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e265,2024-09-03T14:43:13.787000 @@ -262076,11 +262076,11 @@ CVE-2024-8330,0,0,0786b7dc26f8c0c44851d733e0c6de78ef674fa5785177297384af186e13e3 CVE-2024-8331,0,0,1472e1d7e1a61225f84060d6ff6bf256d1a96dd525269fb5fdaa49fd38bf818e,2024-09-03T14:25:51.337000 CVE-2024-8332,0,0,4c00cdcbf756bdcb6035b8c8a07448980df8841740555a6596a264c92095adc4,2024-09-03T14:23:30.773000 CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2be,2024-08-30T06:15:05.577000 -CVE-2024-8334,0,1,6710e8b9c6e97b10e4ab9cbc0eed72fbea6891adecfda6594b1900d639933241,2024-09-03T12:59:02.453000 -CVE-2024-8335,0,1,bbf49622989e7b2ce58ff30558b9ce5fe44a8590be14b26593a1004040654a03,2024-09-03T12:59:02.453000 +CVE-2024-8334,0,0,6710e8b9c6e97b10e4ab9cbc0eed72fbea6891adecfda6594b1900d639933241,2024-09-03T12:59:02.453000 +CVE-2024-8335,0,0,bbf49622989e7b2ce58ff30558b9ce5fe44a8590be14b26593a1004040654a03,2024-09-03T12:59:02.453000 CVE-2024-8336,0,0,012e0d75e08576f4ba2b70cf3be68b452727f1f7cdc66f0d67ea725535cbc261,2024-09-04T16:11:32.093000 CVE-2024-8337,0,0,a5f6575ea7a4f0c3c05744725be9a0d8ae62118ca0e5463bde1eef15cb11159f,2024-09-04T16:13:12.780000 -CVE-2024-8338,0,1,6eb26e9f4af1429d0890dccdf9f78fafdebf83f5e0fc98b0d30d6d485927df29,2024-09-03T12:59:02.453000 +CVE-2024-8338,0,0,6eb26e9f4af1429d0890dccdf9f78fafdebf83f5e0fc98b0d30d6d485927df29,2024-09-03T12:59:02.453000 CVE-2024-8339,0,0,85b71ebbf314ba2fbac55faab724abbb34e09f83e939c1aa071361d05c9f567a,2024-09-04T16:14:18.510000 CVE-2024-8340,0,0,fe2490d531cd3d8c83274af78cb462f7c182b7c61a8162c728d4bde453f8f4a3,2024-09-04T16:14:50.307000 CVE-2024-8341,0,0,a385ea423c295672372756a8b26e8aa027dd7f9e26d7f67dcfc86f97262e38f0,2024-09-04T16:16:23.037000 @@ -262092,14 +262092,14 @@ CVE-2024-8346,0,0,b4457249ac6e42b712016be7384df47b946c6e796e6e27191d31db6f56c093 CVE-2024-8347,0,0,14715b4855076c65c4bf21be6c68b62e0d22e8650a0e63bf9f5074414663f3cb,2024-09-04T16:42:49.037000 CVE-2024-8348,0,0,d08ea1deaed5cbc2f4a773e843468145326bb3a1da186780c7ff7b6cd74aae9b,2024-09-04T16:43:30.310000 CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000 -CVE-2024-8363,0,1,af0962dd51bcebdc887e4ce4a8598e88a5b0ecccc78df75ecf0b87457872beee,2024-09-05T12:53:21.110000 +CVE-2024-8363,0,0,af0962dd51bcebdc887e4ce4a8598e88a5b0ecccc78df75ecf0b87457872beee,2024-09-05T12:53:21.110000 CVE-2024-8365,0,0,81c889787151e95f50edc31d86d0d8800a4aaa4de596dc2a7252c4cbdeb9547d,2024-09-04T14:37:03.543000 CVE-2024-8366,0,0,be663b51eff047ef5324516e3dc05e341a7647978df6a6f91fe297f3f5c5eb50,2024-09-04T11:26:49.020000 CVE-2024-8367,0,0,5172ded1dd5d5dccb77f0059a7c6495922e642ce8e52859a1f0a60d7fb927bb9,2024-09-03T12:59:02.453000 -CVE-2024-8368,0,1,e041f44a528823075791907fb829fe4e23ee08e4bad517d1712c799858033925,2024-09-03T12:59:02.453000 +CVE-2024-8368,0,0,e041f44a528823075791907fb829fe4e23ee08e4bad517d1712c799858033925,2024-09-03T12:59:02.453000 CVE-2024-8370,0,0,64120d391bac6f64ab186b0c09a7545128a19dc5df44f367c6d51bbce7b58a09,2024-09-03T14:15:17.787000 CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000 -CVE-2024-8374,0,1,9f8f53baf1bfbc489185aa032a32ccc1ef270e4caf925e0db81beb808ee10da0,2024-09-03T12:59:02.453000 +CVE-2024-8374,0,0,9f8f53baf1bfbc489185aa032a32ccc1ef270e4caf925e0db81beb808ee10da0,2024-09-03T12:59:02.453000 CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000 CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000 CVE-2024-8382,0,0,6313fe051491464f5060a11c4fbfc0623b9d0d82cc5fbeccd812557ff3cd8b8d,2024-09-06T17:15:17.677000 @@ -262110,16 +262110,16 @@ CVE-2024-8386,0,0,8b34d4ba1d63296afda5e75e2a105c44c8fe2c828a5521a3c426a1f456b14d CVE-2024-8387,0,0,0236f6236e30b259f0ad5d7ef58b73e88f9716952aaecf201cfb31f83aed0c30,2024-09-06T17:15:18.253000 CVE-2024-8388,0,0,c9864eb6d3c315590c52d0b0a1a482222ad75576dc8d176a33dcc59976d2f97c,2024-09-04T15:49:19.170000 CVE-2024-8389,0,0,b86f9dffcb24008ea2fc4581b98019930f23a761524133d12e1b7b2aa1f8008a,2024-09-04T15:50:02.933000 -CVE-2024-8391,0,1,5bd08b18ac433cde09363f315177dc23a8e8f006a5caceda77295698d66d7d2f,2024-09-05T12:53:21.110000 +CVE-2024-8391,0,0,5bd08b18ac433cde09363f315177dc23a8e8f006a5caceda77295698d66d7d2f,2024-09-05T12:53:21.110000 CVE-2024-8394,0,0,9662986a567095cc393d0f5c2428dfe7850677529e45de771a4f2d8d27da2913,2024-09-06T17:15:18.360000 -CVE-2024-8395,0,1,480d042a5c72097c1b9eeb3ece44eb267c07f48edf022a545c49392ffb4e36a0,2024-09-06T12:08:04.550000 -CVE-2024-8399,0,1,a078080a08061bf31e935f5665595dbeb479ce34672e558d767724f4eab00569,2024-09-04T13:05:36.067000 +CVE-2024-8395,0,0,480d042a5c72097c1b9eeb3ece44eb267c07f48edf022a545c49392ffb4e36a0,2024-09-06T12:08:04.550000 +CVE-2024-8399,0,0,a078080a08061bf31e935f5665595dbeb479ce34672e558d767724f4eab00569,2024-09-04T13:05:36.067000 CVE-2024-8407,0,0,190893f5b3da05c3b04f6347e8d36e88eb22b5329ec3a82949674ad3abb1a15d,2024-09-05T14:48:28.513000 CVE-2024-8408,0,0,9f87fcd812f2a0614c81edf26c59a3fd5158e6ac48b1ed6a5cdb904e931cd196,2024-09-05T14:41:14.603000 CVE-2024-8409,0,0,9f46c5adb31a6d87824a8eab48e9d2e947ae9b31368ae468d358816a64d27b2e,2024-09-05T14:20:27.397000 CVE-2024-8410,0,0,2e5ace471a9894647ef29b6ebd87c70c70869b886444866dda4ae993cd050d69,2024-09-05T14:20:08.100000 CVE-2024-8411,0,0,b4f7e89f5a480939e3a01a132dc8fe8e09d6e0d2ced62a743c053df55b7374b3,2024-09-05T14:19:38.377000 -CVE-2024-8412,0,1,280ee790a2c7611fa0d5a39932bdd613bbe89ba14aace5f344932fb434f8fa7c,2024-09-05T12:53:21.110000 +CVE-2024-8412,0,0,280ee790a2c7611fa0d5a39932bdd613bbe89ba14aace5f344932fb434f8fa7c,2024-09-05T12:53:21.110000 CVE-2024-8413,0,0,c7339b673131014f9dfb6c78c5b0192adccb852147a0c7cbd0ff5fa07a785425,2024-09-05T17:40:36.953000 CVE-2024-8414,0,0,40169a23a4033486754844c64fbfe06d703efd0c5e76953cc0d7fdb87952af16,2024-09-06T16:44:04.583000 CVE-2024-8415,0,0,ab2184731c9f97a955dc07eba7cdff71ad9ccc33249e750d3db8dd063bdd30fc,2024-09-06T16:40:06.120000 @@ -262129,11 +262129,11 @@ CVE-2024-8418,0,0,f7342b1aaf36f471815aa50c659bed6ce97deba1a8dc8297ac025dec31c9e4 CVE-2024-8427,0,0,1d0d7daf1e8474e50325418d52e79c4545246c244dd6a29747e6934be9944c58,2024-09-06T12:08:04.550000 CVE-2024-8428,0,0,32f99662d2ff0a82eac2c387b5879cdce3b74766786e4d561b16e1b245df448a,2024-09-06T16:46:26.830000 CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000 -CVE-2024-8445,0,1,27d6183cbf221ef18e3639e3533cc8ca212a51b0f7239a93c253eea652cb910f,2024-09-05T17:44:56.007000 +CVE-2024-8445,0,0,27d6183cbf221ef18e3639e3533cc8ca212a51b0f7239a93c253eea652cb910f,2024-09-05T17:44:56.007000 CVE-2024-8460,0,0,21c8cc38664ba19f902747cfc2492ea27c718e3ca35401645ae4d1c6ff7413b5,2024-09-06T16:30:54.027000 -CVE-2024-8461,0,1,3a6140152ccac3c7afb990181dca0d64f3ce128b6b2641b9dac80f5a038f3edb,2024-09-05T17:45:07.877000 -CVE-2024-8462,0,1,f8474602b1827b45bf4e783834309517ba415e30cec135f1beb9e6ec5ff83e07,2024-09-05T17:45:07.877000 -CVE-2024-8463,0,1,5c299986f53528ffe093965c300a442641e6c51fdb8894b2848f526363a96204,2024-09-05T17:45:07.877000 +CVE-2024-8461,0,0,3a6140152ccac3c7afb990181dca0d64f3ce128b6b2641b9dac80f5a038f3edb,2024-09-05T17:45:07.877000 +CVE-2024-8462,0,0,f8474602b1827b45bf4e783834309517ba415e30cec135f1beb9e6ec5ff83e07,2024-09-05T17:45:07.877000 +CVE-2024-8463,0,0,5c299986f53528ffe093965c300a442641e6c51fdb8894b2848f526363a96204,2024-09-05T17:45:07.877000 CVE-2024-8464,0,0,306072cc62171a91575aff98e7e7c673b1c296dd35f21e7878df1a0f6a86e1a0,2024-09-06T11:15:05.877000 CVE-2024-8465,0,0,5e7a50f6a81766242fc1e7d1265fac7a936d9436fbc5ad8b3d73005d56c64663,2024-09-06T11:16:51.187000 CVE-2024-8466,0,0,f70f9b315bc6e2a3723ef59440825587d300ee593269c6cbef19336d1a3d7861,2024-09-06T11:24:34.280000 @@ -262146,7 +262146,7 @@ CVE-2024-8472,0,0,a896e0fd54ff62d16feed47be0f08dd27e23a8a4def269ca8073766b75918c CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c00,2024-09-06T11:44:45.017000 CVE-2024-8480,0,0,6f63c0c2b913be669f1e72f74bb0555ea9046fdf00f5eabae51a6bc6bb95358b,2024-09-06T12:08:04.550000 CVE-2024-8509,0,0,607386a7561a0cf76a75ba79c4a5e02f31641d78da4de1b4e77855ea4dab4759,2024-09-06T16:46:26.830000 -CVE-2024-8517,0,1,dd54451250ef733f34d101e59543ab502b0f838be96aeb1d29d2d441533a5eed,2024-09-06T16:46:26.830000 +CVE-2024-8517,0,0,dd54451250ef733f34d101e59543ab502b0f838be96aeb1d29d2d441533a5eed,2024-09-06T16:46:26.830000 CVE-2024-8521,0,0,c76d05220824b5aeb4fefe8da2d9f2b2855f8a9af739224baf5840c89ad8c408,2024-09-07T08:15:11.523000 CVE-2024-8523,0,0,70533d7f2f65a7f4924149eceb6efbe19e5432a7aeb49c379448b22ffd283fa0,2024-09-07T09:15:02.807000 CVE-2024-8538,0,0,db43662732edb0f17bde84e63fa908828960cf8657edc543e487da79a47c2ab7,2024-09-07T09:15:03.773000 @@ -262161,4 +262161,6 @@ CVE-2024-8562,0,0,1f05e2bea22db9ecf6df21c87886767dae52bf4ee92551501ef34c9f81149e CVE-2024-8563,0,0,c3517fce7ba99b39d3faae3dd805f0feca7f6a3c61f7d19251a3f7aee7f893b4,2024-09-07T20:15:01.977000 CVE-2024-8564,0,0,614dfaf3c8a8fccdb81effcc414020655c45f2f0deb2f271106f47aae0d7017a,2024-09-07T21:15:10.160000 CVE-2024-8565,0,0,6cb4a30a25a1065de5f88cfca7cfe6d62437f9d4de222f9741b6956aadeba3f2,2024-09-07T23:15:10.233000 -CVE-2024-8566,1,1,9a96173e33b9e2f152eb0ef99d89c66ac1ffc3a87540584d06ac71a484065544,2024-09-08T00:15:02.037000 +CVE-2024-8566,0,0,9a96173e33b9e2f152eb0ef99d89c66ac1ffc3a87540584d06ac71a484065544,2024-09-08T00:15:02.037000 +CVE-2024-8567,1,1,128c1c03702479e16aeb74ac1d5ff777775df76bef6861dc5a90bc996a0ed9fd,2024-09-08T02:15:10.643000 +CVE-2024-8568,1,1,4f947db17327204061a3cbd87b0e0e34fcde742e3d6be8f12c557585eebdd903,2024-09-08T03:15:01.833000